1. bed8647 x86/speculation: Allow guests to use SSBD even if host does not by Alejandro Jimenez · 5 years ago
  2. 192d197 x86/cpu/bugs: Use __initconst for 'const' init data by Andi Kleen · 5 years ago
  3. 025b9cf x86/speculation/mds: Add 'mitigations=' support for MDS by Josh Poimboeuf · 5 years ago
  4. 1709284 x86/speculation: Support 'mitigations=' cmdline option by Josh Poimboeuf · 5 years ago
  5. 3645b36 x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off by Konrad Rzeszutek Wilk · 5 years ago
  6. 450aa01 x86/speculation/mds: Fix comment by Boris Ostrovsky · 5 years ago
  7. f8a0bbe x86/speculation/mds: Add SMT warning message by Josh Poimboeuf · 5 years ago
  8. 98c4b3c x86/speculation: Move arch_smt_update() call to after mitigation decisions by Josh Poimboeuf · 5 years ago
  9. f02eee6 x86/speculation/mds: Add mds=full,nosmt cmdline option by Josh Poimboeuf · 5 years ago
  10. cb10603 Documentation: Move L1TF to separate directory by Thomas Gleixner · 5 years ago
  11. 81ea109 x86/speculation/mds: Add mitigation mode VMWERV by Thomas Gleixner · 5 years ago
  12. ba08d56 x86/speculation/mds: Add sysfs reporting for MDS by Thomas Gleixner · 5 years ago
  13. 4e722ae x86/speculation/mds: Add mitigation control for MDS by Thomas Gleixner · 5 years ago
  14. 2394f59 x86/speculation/mds: Conditionally clear CPU buffers on idle entry by Thomas Gleixner · 5 years ago
  15. 3a8e7f6 x86/kvm/vmx: Add MDS protection when L1D Flush is not active by Thomas Gleixner · 5 years ago
  16. 20041a0 x86/speculation/mds: Clear CPU buffers on exit to user by Thomas Gleixner · 5 years ago
  17. e58cf37 x86/speculation: Provide IBPB always command line options by Thomas Gleixner · 6 years ago
  18. 6f4b925 x86/speculation: Add seccomp Spectre v2 user space protection mode by Thomas Gleixner · 6 years ago
  19. 91d9bbd x86/speculation: Enable prctl mode for spectre_v2_user by Thomas Gleixner · 6 years ago
  20. 2d99bc0 x86/speculation: Add prctl() control for indirect branch speculation by Thomas Gleixner · 6 years ago
  21. 6febf94 x86/speculation: Prevent stale SPEC_CTRL msr content by Thomas Gleixner · 6 years ago
  22. 6596ca9 x86/speculation: Prepare arch_smt_update() for PRCTL mode by Thomas Gleixner · 6 years ago
  23. 607a3b3 x86/speculation: Split out TIF update by Thomas Gleixner · 6 years ago
  24. c89ef65 x86/speculation: Prepare for conditional IBPB in switch_mm() by Thomas Gleixner · 6 years ago
  25. a35a8c6 x86/speculation: Prepare for per task indirect branch speculation control by Tim Chen · 6 years ago
  26. dda365c x86/speculation: Add command line control for indirect branch speculation by Thomas Gleixner · 6 years ago
  27. d343a94 x86/speculation: Unify conditional spectre v2 print functions by Thomas Gleixner · 6 years ago
  28. d073799 x86/speculataion: Mark command line parser data __initdata by Thomas Gleixner · 6 years ago
  29. 8d33157 x86/speculation: Mark string arrays const correctly by Thomas Gleixner · 6 years ago
  30. 5fdb123 x86/speculation: Reorder the spec_v2 code by Thomas Gleixner · 6 years ago
  31. 9d6f23f x86/l1tf: Show actual SMT state by Thomas Gleixner · 6 years ago
  32. a3c901b x86/speculation: Rework SMT state change by Thomas Gleixner · 6 years ago
  33. fd8d77e x86/speculation: Rename SSBD update functions by Thomas Gleixner · 6 years ago
  34. 8a7723d x86/speculation: Disable STIBP when enhanced IBRS is in use by Tim Chen · 6 years ago
  35. 20ba13a x86/speculation: Move STIPB/IBPB string conditionals out of cpu_show_common() by Tim Chen · 6 years ago
  36. 66c0d89 x86/speculation: Remove unnecessary ret variable in cpu_show_common() by Tim Chen · 6 years ago
  37. 6154981 x86/speculation: Clean up spectre_v2_parse_cmdline() by Tim Chen · 6 years ago
  38. c369258 x86/speculation/l1tf: Drop the swap storage limit restriction when l1tf=off by Michal Hocko · 6 years ago
  39. 787b367 x86/speculation: Propagate information about RSB filling mitigation to sysfs by Jiri Kosina · 6 years ago
  40. b410c57 x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation by Jiri Kosina · 6 years ago
  41. a7501dc x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR by Tom Lendacky · 6 years ago
  42. c2185a4 x86/bugs: Switch the selection of mitigation from CPU vendor to CPU features by Konrad Rzeszutek Wilk · 6 years ago
  43. 9ad0558 x86/bugs: Add AMD's SPEC_CTRL MSR usage by Konrad Rzeszutek Wilk · 6 years ago
  44. 0afb423 Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation" by Greg Kroah-Hartman · 6 years ago
  45. b0c0545 x86/speculation: Support Enhanced IBRS on future CPUs by Sai Praneeth · 6 years ago
  46. 66fe51cb x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation by Jiri Kosina · 6 years ago
  47. ef3d45c x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ by Andi Kleen · 6 years ago
  48. 2421738 x86/speculation/l1tf: Suggest what to do on systems with too much RAM by Vlastimil Babka · 6 years ago
  49. 61341a3 x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled by Guenter Roeck · 6 years ago
  50. c504b9f cpu/hotplug: Fix SMT supported evaluation by Thomas Gleixner · 6 years ago
  51. 383f160 x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry by Paolo Bonzini · 6 years ago
  52. ee782ed x86/speculation: Simplify sysfs report of VMX L1TF vulnerability by Paolo Bonzini · 6 years ago
  53. 2decbf5 x86/bugs, kvm: Introduce boot-time control of L1TF mitigations by Jiri Kosina · 6 years ago
  54. 929d3b2 cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early by Thomas Gleixner · 6 years ago
  55. 4797c2f x86/kvm: Allow runtime control of L1D flush by Thomas Gleixner · 6 years ago
  56. 4186ae8 x86/l1tf: Handle EPT disabled state proper by Thomas Gleixner · 6 years ago
  57. 80e55b5 x86/litf: Introduce vmx status variable by Thomas Gleixner · 6 years ago
  58. 1ac1dc1 x86/bugs: Move the l1tf function and define pr_fmt properly by Konrad Rzeszutek Wilk · 6 years ago
  59. 432e99b x86/speculation/l1tf: Add sysfs reporting for l1tf by Andi Kleen · 6 years ago
  60. 6455f41 x86/speculation: Protect against userspace-userspace spectreRSB by Jiri Kosina · 6 years ago
  61. b0ef8c7 x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG by Thomas Gleixner · 6 years ago
  62. 0ec827f x86/bugs: Rework spec_ctrl base and mask logic by Thomas Gleixner · 6 years ago
  63. ec90464 x86/bugs: Remove x86_spec_ctrl_set() by Thomas Gleixner · 6 years ago
  64. 599288e x86/bugs: Expose x86_spec_ctrl_base directly by Thomas Gleixner · 6 years ago
  65. ea99935 x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host} by Borislav Petkov · 6 years ago
  66. b7b8440 x86/speculation: Rework speculative_store_bypass_update() by Thomas Gleixner · 6 years ago
  67. 7c0b2dc x86/speculation: Add virtualized speculative store bypass disable support by Tom Lendacky · 6 years ago
  68. 1189cbf x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL by Thomas Gleixner · 6 years ago
  69. f69e91f x86/cpufeatures: Disentangle SSBD enumeration by Thomas Gleixner · 6 years ago
  70. a7c3432 x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS by Thomas Gleixner · 6 years ago
  71. 6fdd277 x86/bugs: Fix the parameters alignment and missing void by Konrad Rzeszutek Wilk · 6 years ago
  72. dbb264a x86/bugs: Make cpu_show_common() static by Jiri Kosina · 6 years ago
  73. eb7b562 x86/bugs: Fix __ssb_select_mitigation() return type by Jiri Kosina · 6 years ago
  74. bf3da84 x86/bugs: Rename _RDS to _SSBD by Konrad Rzeszutek Wilk · 6 years ago
  75. 05a85a3 x86/speculation: Make "seccomp" the default mode for Speculative Store Bypass by Kees Cook · 6 years ago
  76. 094c276 seccomp: Move speculation migitation control to arch code by Thomas Gleixner · 6 years ago
  77. 036608d prctl: Add force disable speculation by Thomas Gleixner · 6 years ago
  78. ea055f7 x86/bugs: Make boot modes __ro_after_init by Kees Cook · 6 years ago
  79. 4272f52 nospec: Allow getting/setting on non-current task by Kees Cook · 6 years ago
  80. a078e3e x86/speculation: Add prctl for Speculative Store Bypass mitigation by Thomas Gleixner · 6 years ago
  81. 89c6e9b x86/process: Allow runtime control of Speculative Store Bypass by Thomas Gleixner · 6 years ago
  82. 7a2d235 x86/speculation: Create spec-ctrl.h to avoid include hell by Thomas Gleixner · 6 years ago
  83. f854434 x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested by David Woodhouse · 6 years ago
  84. 99b1311 x86/bugs: Whitelist allowed SPEC_CTRL MSR values by Konrad Rzeszutek Wilk · 6 years ago
  85. 19e3a2b x86/bugs/intel: Set proper CPU features and setup RDS by Konrad Rzeszutek Wilk · 6 years ago
  86. 6f70a55 x86/bugs: Provide boot parameters for the spec_store_bypass_disable mitigation by Konrad Rzeszutek Wilk · 6 years ago
  87. 24e4dd9 x86/bugs: Expose /sys/../spec_store_bypass by Konrad Rzeszutek Wilk · 6 years ago
  88. cf21f58 x86/bugs, KVM: Support the combination of guest and host IBRS by Konrad Rzeszutek Wilk · 6 years ago
  89. 0f5dd65 x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits by Konrad Rzeszutek Wilk · 6 years ago
  90. 3effee6 x86/bugs: Concentrate bug reporting into a separate function by Konrad Rzeszutek Wilk · 6 years ago
  91. a27ede1 x86/speculation: Use IBRS if available before calling into firmware by David Woodhouse · 6 years ago
  92. 14eb413 x86/spectre: Fix an error message by Dan Carpenter · 6 years ago
  93. 3aad6fe x86/speculation: Clean up various Spectre related details by Ingo Molnar · 6 years ago
  94. 961cb14 x86/spectre: Simplify spectre_v2 command line parsing by KarimAllah Ahmed · 6 years ago
  95. f67e05d x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable" by Colin Ian King · 6 years ago
  96. 359fde6 x86/spectre: Report get_user mitigation for spectre_v1 by Dan Williams · 6 years ago
  97. 9eedeb7 x86/spectre: Check CONFIG_RETPOLINE in command line parser by Dou Liyang · 6 years ago
  98. 77b3b3e x86/cpufeatures: Clean up Spectre v2 related CPUID flags by David Woodhouse · 6 years ago
  99. 9891122 x86/cpu/bugs: Make retpoline module warning conditional by Thomas Gleixner · 6 years ago
  100. 557cbfa x86/bugs: Drop one "mitigation" from dmesg by Borislav Petkov · 6 years ago