1. 025b9cf x86/speculation/mds: Add 'mitigations=' support for MDS by Josh Poimboeuf · 5 years ago
  2. 1709284 x86/speculation: Support 'mitigations=' cmdline option by Josh Poimboeuf · 5 years ago
  3. 3645b36 x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off by Konrad Rzeszutek Wilk · 5 years ago
  4. 450aa01 x86/speculation/mds: Fix comment by Boris Ostrovsky · 5 years ago
  5. f8a0bbe x86/speculation/mds: Add SMT warning message by Josh Poimboeuf · 5 years ago
  6. 98c4b3c x86/speculation: Move arch_smt_update() call to after mitigation decisions by Josh Poimboeuf · 5 years ago
  7. f02eee6 x86/speculation/mds: Add mds=full,nosmt cmdline option by Josh Poimboeuf · 5 years ago
  8. cb10603 Documentation: Move L1TF to separate directory by Thomas Gleixner · 6 years ago
  9. 81ea109 x86/speculation/mds: Add mitigation mode VMWERV by Thomas Gleixner · 6 years ago
  10. ba08d56 x86/speculation/mds: Add sysfs reporting for MDS by Thomas Gleixner · 6 years ago
  11. 4e722ae x86/speculation/mds: Add mitigation control for MDS by Thomas Gleixner · 6 years ago
  12. 2394f59 x86/speculation/mds: Conditionally clear CPU buffers on idle entry by Thomas Gleixner · 6 years ago
  13. 3a8e7f6 x86/kvm/vmx: Add MDS protection when L1D Flush is not active by Thomas Gleixner · 6 years ago
  14. 20041a0 x86/speculation/mds: Clear CPU buffers on exit to user by Thomas Gleixner · 6 years ago
  15. 96ef7af x86/speculation/mds: Add mds_clear_cpu_buffers() by Thomas Gleixner · 6 years ago
  16. eb2aa33 x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests by Andi Kleen · 6 years ago
  17. 1cdffec x86/speculation/mds: Add BUG_MSBDS_ONLY by Thomas Gleixner · 6 years ago
  18. fbf6ad08fd x86/speculation/mds: Add basic bug infrastructure for MDS by Andi Kleen · 6 years ago
  19. d5272d0 x86/speculation: Consolidate CPU whitelists by Thomas Gleixner · 6 years ago
  20. b76f8af x86/msr-index: Cleanup bit defines by Thomas Gleixner · 6 years ago
  21. 6198041 kvm: x86: Report STIBP on GET_SUPPORTED_CPUID by Eduardo Habkost · 6 years ago
  22. e58cf37 x86/speculation: Provide IBPB always command line options by Thomas Gleixner · 6 years ago
  23. 6f4b925 x86/speculation: Add seccomp Spectre v2 user space protection mode by Thomas Gleixner · 6 years ago
  24. 91d9bbd x86/speculation: Enable prctl mode for spectre_v2_user by Thomas Gleixner · 6 years ago
  25. 2d99bc0 x86/speculation: Add prctl() control for indirect branch speculation by Thomas Gleixner · 6 years ago
  26. 6febf94 x86/speculation: Prevent stale SPEC_CTRL msr content by Thomas Gleixner · 6 years ago
  27. 6596ca9 x86/speculation: Prepare arch_smt_update() for PRCTL mode by Thomas Gleixner · 6 years ago
  28. 607a3b3 x86/speculation: Split out TIF update by Thomas Gleixner · 6 years ago
  29. c89ef65 x86/speculation: Prepare for conditional IBPB in switch_mm() by Thomas Gleixner · 6 years ago
  30. 1cca4d2 x86/speculation: Avoid __switch_to_xtra() calls by Thomas Gleixner · 6 years ago
  31. b5741ef x86/process: Consolidate and simplify switch_to_xtra() code by Thomas Gleixner · 6 years ago
  32. a35a8c6 x86/speculation: Prepare for per task indirect branch speculation control by Tim Chen · 6 years ago
  33. dda365c x86/speculation: Add command line control for indirect branch speculation by Thomas Gleixner · 6 years ago
  34. d343a94 x86/speculation: Unify conditional spectre v2 print functions by Thomas Gleixner · 6 years ago
  35. d073799 x86/speculataion: Mark command line parser data __initdata by Thomas Gleixner · 6 years ago
  36. 8d33157 x86/speculation: Mark string arrays const correctly by Thomas Gleixner · 6 years ago
  37. 5fdb123 x86/speculation: Reorder the spec_v2 code by Thomas Gleixner · 6 years ago
  38. 9d6f23f x86/l1tf: Show actual SMT state by Thomas Gleixner · 6 years ago
  39. a3c901b x86/speculation: Rework SMT state change by Thomas Gleixner · 6 years ago
  40. 4cc1549 x86/Kconfig: Select SCHED_SMT if SMP enabled by Thomas Gleixner · 6 years ago
  41. dbbc533 x86/speculation: Reorganize speculation control MSRs update by Tim Chen · 6 years ago
  42. fd8d77e x86/speculation: Rename SSBD update functions by Thomas Gleixner · 6 years ago
  43. 8a7723d x86/speculation: Disable STIBP when enhanced IBRS is in use by Tim Chen · 6 years ago
  44. 20ba13a x86/speculation: Move STIPB/IBPB string conditionals out of cpu_show_common() by Tim Chen · 6 years ago
  45. 66c0d89 x86/speculation: Remove unnecessary ret variable in cpu_show_common() by Tim Chen · 6 years ago
  46. 6154981 x86/speculation: Clean up spectre_v2_parse_cmdline() by Tim Chen · 6 years ago
  47. e8891b7 x86/speculation: Update the TIF_SSBD comment by Tim Chen · 6 years ago
  48. c369258 x86/speculation/l1tf: Drop the swap storage limit restriction when l1tf=off by Michal Hocko · 6 years ago
  49. 787b367 x86/speculation: Propagate information about RSB filling mitigation to sysfs by Jiri Kosina · 6 years ago
  50. b410c57 x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation by Jiri Kosina · 6 years ago
  51. 822e5d5 x86/speculation: Apply IBPB more strictly to avoid cross-process data leak by Jiri Kosina · 6 years ago
  52. 1739ba8 x86/cpu: Sanitize FAM6_ATOM naming by Peter Zijlstra · 6 years ago
  53. 26d422c x86/speculation: Remove SPECTRE_V2_IBRS in enum spectre_v2_mitigation by Jiang Biao · 6 years ago
  54. ef0efbb x86/speculation: Simplify the CPU bug detection logic by Dominik Brodowski · 6 years ago
  55. 08e501b x86/mm: Use WRITE_ONCE() when setting PTEs by Nadav Amit · 6 years ago
  56. e160f1d x86/microcode: Update the new microcode revision unconditionally by Filippo Sironi · 6 years ago
  57. 9e99161 x86/microcode: Make sure boot_cpu_data.microcode is up-to-date by Prarit Bhargava · 6 years ago
  58. 97d7075 x86/microcode/intel: Check microcode revision before updating sibling threads by Ashok Raj · 7 years ago
  59. 2678bc5 x86/microcode/intel: Add a helper which gives the microcode revision by Borislav Petkov · 8 years ago
  60. a7501dc x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR by Tom Lendacky · 6 years ago
  61. c2185a4 x86/bugs: Switch the selection of mitigation from CPU vendor to CPU features by Konrad Rzeszutek Wilk · 6 years ago
  62. 9ad0558 x86/bugs: Add AMD's SPEC_CTRL MSR usage by Konrad Rzeszutek Wilk · 6 years ago
  63. 98ccdae x86/bugs: Add AMD's variant of SSB_NO by Konrad Rzeszutek Wilk · 6 years ago
  64. 7a47330 x86/cpufeatures: Hide AMD-specific speculation flags by Ben Hutchings · 6 years ago
  65. 125a6a6 x86/MCE: Save microcode revision in machine check records by Tony Luck · 7 years ago
  66. bac7cbc ARM: 8680/1: boot/compressed: fix inappropriate Thumb2 mnemonic for __nop by Ard Biesheuvel · 7 years ago
  67. 88338ee perf/x86/intel: Fix handling of wakeup_events for multi-entry PEBS by Stephane Eranian · 6 years ago
  68. bbf8a84 x86/mce: Improve error message when kernel cannot recover, p2 by Tony Luck · 6 years ago
  69. fdeec03 perf/x86/amd: Update generic hardware cache events for Family 17h by Kim Phillips · 5 years ago
  70. 3025f7b ARM: iop: don't use using 64-bit DMA masks by Arnd Bergmann · 6 years ago
  71. dfe6268 ARM: orion: don't use using 64-bit DMA masks by Arnd Bergmann · 6 years ago
  72. fb85c7b sh: fix multiple function definition build errors by Randy Dunlap · 5 years ago
  73. ee254b4 arm64: mm: don't print out page table entries on EL0 faults by Kristina Martsenko · 7 years ago
  74. 9cec5be arm64: mm: print out correct page table entries by Kristina Martsenko · 7 years ago
  75. df21425 arm64: proc: Set PTE_NG for table entries to avoid traversing them twice by Will Deacon · 7 years ago
  76. b46a4c2 arm64: kasan: avoid bad virt_to_pfn() by Mark Rutland · 8 years ago
  77. c0143f6 x86/unwind: Disable KASAN checks for non-current tasks by Josh Poimboeuf · 8 years ago
  78. a67f81c x86/suspend: fix false positive KASAN warning on suspend/resume by Josh Poimboeuf · 8 years ago
  79. 63aa211 ARM: dts: pfla02: increase phy reset duration by Marco Felsch · 6 years ago
  80. aa70f06 s390: limit brk randomization to 32MB by Martin Schwidefsky · 6 years ago
  81. 9ab5cd3 ARM: dts: bcm283x: Fix hdmi hpd gpio pull by Helen Koike · 6 years ago
  82. 2732382 ARM: 8857/1: efi: enable CP15 DMB instructions before cleaning the cache by Ard Biesheuvel · 5 years ago
  83. 078ffd6 MIPS: scall64-o32: Fix indirect syscall number load by Aurelien Jarno · 5 years ago
  84. 8a384d3 perf/x86/amd: Add event map for AMD Family 17h by Kim Phillips · 6 years ago
  85. c9c83bb x86/kprobes: Verify stack frame on kretprobe by Masami Hiramatsu · 6 years ago
  86. 8e6a1ef arm64: futex: Restore oldval initialization to work around buggy compilers by Nathan Chancellor · 5 years ago
  87. 4bd24d8 crypto: x86/poly1305 - fix overflow during partial reduction by Eric Biggers · 5 years ago
  88. db773fc Revert "svm: Fix AVIC incomplete IPI emulation" by Suthikulpanit, Suravee · 6 years ago
  89. 0c5243f KVM: x86: Don't clear EFER during SMM transitions for 32-bit vCPU by Sean Christopherson · 5 years ago
  90. a059483 ARM: 8839/1: kprobe: make patch_lock a raw_spinlock_t by Yang Shi · 6 years ago
  91. 3e841d1 crypto: sha512/arm - fix crash bug in Thumb2 build by Ard Biesheuvel · 6 years ago
  92. aef5597 crypto: sha256/arm - fix crash bug in Thumb2 build by Ard Biesheuvel · 6 years ago
  93. 5a57645 ARM: samsung: Limit SAMSUNG_PM_CHECK config option to non-Exynos platforms by Bartlomiej Zolnierkiewicz · 6 years ago
  94. f1b31c6 x86/hw_breakpoints: Make default case in hw_breakpoint_arch_parse() return an error by Nathan Chancellor · 6 years ago
  95. 2e91bfe x86/cpu/cyrix: Use correct macros for Cyrix calls on Geode processors by Matthew Whitehead · 6 years ago
  96. ec1fdc0 x86/hpet: Prevent potential NULL pointer dereference by Aditya Pakki · 6 years ago
  97. 0394d42 ARC: u-boot args: check that magic number is correct by Eugeniy Paltsev · 6 years ago
  98. aea5996 xtensa: fix return_address by Max Filippov · 5 years ago
  99. 356bcb7 xen: Prevent buffer overflow in privcmd ioctl by Dan Carpenter · 5 years ago
  100. 79bedcb parisc: Use cr16 interval timers unconditionally on qemu by Helge Deller · 7 years ago