1. f20d9ac ANDROID: Move from clang r349610 to r353983c. by Alistair Strachan · 5 years ago
  2. ef4a576 Merge 4.9.176 into android-4.9-q by Greg Kroah-Hartman · 5 years ago
  3. ffe8cff Linux 4.9.176 by Greg Kroah-Hartman · 5 years ago
  4. 192d197 x86/cpu/bugs: Use __initconst for 'const' init data by Andi Kleen · 5 years ago
  5. 626743f x86: stop exporting msr-index.h to userland by Nicolas Dichtel · 7 years ago
  6. 2a09901 x86/speculation/mds: Fix documentation typo by Josh Poimboeuf · 5 years ago
  7. da360f1 Documentation: Correct the possible MDS sysfs values by Tyler Hicks · 5 years ago
  8. 96c06cd x86/mds: Add MDSUM variant to the MDS documentation by speck for Pawan Gupta · 5 years ago
  9. 025b9cf x86/speculation/mds: Add 'mitigations=' support for MDS by Josh Poimboeuf · 5 years ago
  10. 1709284 x86/speculation: Support 'mitigations=' cmdline option by Josh Poimboeuf · 5 years ago
  11. edda9c3 cpu/speculation: Add 'mitigations=' cmdline option by Josh Poimboeuf · 5 years ago
  12. 3645b36 x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off by Konrad Rzeszutek Wilk · 5 years ago
  13. 450aa01 x86/speculation/mds: Fix comment by Boris Ostrovsky · 5 years ago
  14. f8a0bbe x86/speculation/mds: Add SMT warning message by Josh Poimboeuf · 5 years ago
  15. 98c4b3c x86/speculation: Move arch_smt_update() call to after mitigation decisions by Josh Poimboeuf · 5 years ago
  16. f02eee6 x86/speculation/mds: Add mds=full,nosmt cmdline option by Josh Poimboeuf · 5 years ago
  17. 3880bc1 Documentation: Add MDS vulnerability documentation by Thomas Gleixner · 5 years ago
  18. cb10603 Documentation: Move L1TF to separate directory by Thomas Gleixner · 5 years ago
  19. 81ea109 x86/speculation/mds: Add mitigation mode VMWERV by Thomas Gleixner · 5 years ago
  20. ba08d56 x86/speculation/mds: Add sysfs reporting for MDS by Thomas Gleixner · 5 years ago
  21. 4e722ae x86/speculation/mds: Add mitigation control for MDS by Thomas Gleixner · 5 years ago
  22. 2394f59 x86/speculation/mds: Conditionally clear CPU buffers on idle entry by Thomas Gleixner · 5 years ago
  23. 3a8e7f6 x86/kvm/vmx: Add MDS protection when L1D Flush is not active by Thomas Gleixner · 5 years ago
  24. 20041a0 x86/speculation/mds: Clear CPU buffers on exit to user by Thomas Gleixner · 5 years ago
  25. 96ef7af x86/speculation/mds: Add mds_clear_cpu_buffers() by Thomas Gleixner · 5 years ago
  26. eb2aa33 x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests by Andi Kleen · 5 years ago
  27. 1cdffec x86/speculation/mds: Add BUG_MSBDS_ONLY by Thomas Gleixner · 5 years ago
  28. fbf6ad08fd x86/speculation/mds: Add basic bug infrastructure for MDS by Andi Kleen · 5 years ago
  29. d5272d0 x86/speculation: Consolidate CPU whitelists by Thomas Gleixner · 5 years ago
  30. b76f8af x86/msr-index: Cleanup bit defines by Thomas Gleixner · 5 years ago
  31. 6198041 kvm: x86: Report STIBP on GET_SUPPORTED_CPUID by Eduardo Habkost · 5 years ago
  32. e58cf37 x86/speculation: Provide IBPB always command line options by Thomas Gleixner · 5 years ago
  33. 6f4b925 x86/speculation: Add seccomp Spectre v2 user space protection mode by Thomas Gleixner · 5 years ago
  34. 91d9bbd x86/speculation: Enable prctl mode for spectre_v2_user by Thomas Gleixner · 5 years ago
  35. 2d99bc0 x86/speculation: Add prctl() control for indirect branch speculation by Thomas Gleixner · 5 years ago
  36. 6febf94 x86/speculation: Prevent stale SPEC_CTRL msr content by Thomas Gleixner · 5 years ago
  37. 6596ca9 x86/speculation: Prepare arch_smt_update() for PRCTL mode by Thomas Gleixner · 5 years ago
  38. 607a3b3 x86/speculation: Split out TIF update by Thomas Gleixner · 5 years ago
  39. c89ef65 x86/speculation: Prepare for conditional IBPB in switch_mm() by Thomas Gleixner · 5 years ago
  40. 1cca4d2 x86/speculation: Avoid __switch_to_xtra() calls by Thomas Gleixner · 5 years ago
  41. b5741ef x86/process: Consolidate and simplify switch_to_xtra() code by Thomas Gleixner · 5 years ago
  42. a35a8c6 x86/speculation: Prepare for per task indirect branch speculation control by Tim Chen · 5 years ago
  43. dda365c x86/speculation: Add command line control for indirect branch speculation by Thomas Gleixner · 5 years ago
  44. d343a94 x86/speculation: Unify conditional spectre v2 print functions by Thomas Gleixner · 5 years ago
  45. d073799 x86/speculataion: Mark command line parser data __initdata by Thomas Gleixner · 5 years ago
  46. 8d33157 x86/speculation: Mark string arrays const correctly by Thomas Gleixner · 5 years ago
  47. 5fdb123 x86/speculation: Reorder the spec_v2 code by Thomas Gleixner · 5 years ago
  48. 9d6f23f x86/l1tf: Show actual SMT state by Thomas Gleixner · 5 years ago
  49. a3c901b x86/speculation: Rework SMT state change by Thomas Gleixner · 5 years ago
  50. c803409 sched: Add sched_smt_active() by Ben Hutchings · 5 years ago
  51. 4cc1549 x86/Kconfig: Select SCHED_SMT if SMP enabled by Thomas Gleixner · 5 years ago
  52. dbbc533 x86/speculation: Reorganize speculation control MSRs update by Tim Chen · 5 years ago
  53. fd8d77e x86/speculation: Rename SSBD update functions by Thomas Gleixner · 5 years ago
  54. 8a7723d x86/speculation: Disable STIBP when enhanced IBRS is in use by Tim Chen · 5 years ago
  55. 20ba13a x86/speculation: Move STIPB/IBPB string conditionals out of cpu_show_common() by Tim Chen · 5 years ago
  56. 66c0d89 x86/speculation: Remove unnecessary ret variable in cpu_show_common() by Tim Chen · 5 years ago
  57. 6154981 x86/speculation: Clean up spectre_v2_parse_cmdline() by Tim Chen · 5 years ago
  58. e8891b7 x86/speculation: Update the TIF_SSBD comment by Tim Chen · 5 years ago
  59. c369258 x86/speculation/l1tf: Drop the swap storage limit restriction when l1tf=off by Michal Hocko · 6 years ago
  60. 787b367 x86/speculation: Propagate information about RSB filling mitigation to sysfs by Jiri Kosina · 6 years ago
  61. b410c57 x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation by Jiri Kosina · 6 years ago
  62. 822e5d5 x86/speculation: Apply IBPB more strictly to avoid cross-process data leak by Jiri Kosina · 6 years ago
  63. 29d4af1 Documentation/l1tf: Fix small spelling typo by Salvatore Bonaccorso · 6 years ago
  64. 1739ba8 x86/cpu: Sanitize FAM6_ATOM naming by Peter Zijlstra · 6 years ago
  65. 26d422c x86/speculation: Remove SPECTRE_V2_IBRS in enum spectre_v2_mitigation by Jiang Biao · 6 years ago
  66. b995196 locking/atomics, asm-generic: Move some macros from <linux/bitops.h> to a new <linux/bits.h> file by Will Deacon · 6 years ago
  67. ef0efbb x86/speculation: Simplify the CPU bug detection logic by Dominik Brodowski · 6 years ago
  68. c669378 bitops: avoid integer overflow in GENMASK(_ULL) by Matthias Kaehlcke · 7 years ago
  69. 08e501b x86/mm: Use WRITE_ONCE() when setting PTEs by Nadav Amit · 6 years ago
  70. e160f1d x86/microcode: Update the new microcode revision unconditionally by Filippo Sironi · 6 years ago
  71. 9e99161 x86/microcode: Make sure boot_cpu_data.microcode is up-to-date by Prarit Bhargava · 6 years ago
  72. 97d7075 x86/microcode/intel: Check microcode revision before updating sibling threads by Ashok Raj · 6 years ago
  73. 2678bc5 x86/microcode/intel: Add a helper which gives the microcode revision by Borislav Petkov · 7 years ago
  74. a7501dc x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR by Tom Lendacky · 6 years ago
  75. c2185a4 x86/bugs: Switch the selection of mitigation from CPU vendor to CPU features by Konrad Rzeszutek Wilk · 6 years ago
  76. 9ad0558 x86/bugs: Add AMD's SPEC_CTRL MSR usage by Konrad Rzeszutek Wilk · 6 years ago
  77. 98ccdae x86/bugs: Add AMD's variant of SSB_NO by Konrad Rzeszutek Wilk · 6 years ago
  78. 7a47330 x86/cpufeatures: Hide AMD-specific speculation flags by Ben Hutchings · 6 years ago
  79. 125a6a6 x86/MCE: Save microcode revision in machine check records by Tony Luck · 6 years ago
  80. 0ad8ae71c Merge 4.9.175 into android-4.9-q by Greg Kroah-Hartman · 5 years ago
  81. bb4f008 Linux 4.9.175 by Greg Kroah-Hartman · 5 years ago
  82. c925723 timer/debug: Change /proc/timer_stats from 0644 to 0600 by Ben Hutchings · 5 years ago
  83. bab022d ASoC: Intel: avoid Oops if DMA setup fails by Ross Zwisler · 5 years ago
  84. 361622e UAS: fix alignment of scatter/gather segments by Oliver Neukum · 5 years ago
  85. 745f5c5 Bluetooth: Align minimum encryption key size for LE and BR/EDR connections by Marcel Holtmann · 5 years ago
  86. 0d134ae Bluetooth: hidp: fix buffer overflow by Young Xiao · 5 years ago
  87. 54df902 scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines by Andrew Vasquez · 5 years ago
  88. c685caf usb-storage: Set virt_boundary_mask to avoid SG overflows by Alan Stern · 5 years ago
  89. 61e8086 USB: serial: f81232: fix interrupt worker not stop by Ji-Ze Hong (Peter Hong) · 5 years ago
  90. dfb17fc usb: dwc3: Fix default lpm_nyet_threshold value by Thinh Nguyen · 5 years ago
  91. 3df0c56 genirq: Prevent use-after-free and work list corruption by Prasad Sodagudi · 5 years ago
  92. bac7cbc ARM: 8680/1: boot/compressed: fix inappropriate Thumb2 mnemonic for __nop by Ard Biesheuvel · 7 years ago
  93. 604d7b5 mm: add 'try_get_page()' helper function by Linus Torvalds · 5 years ago
  94. 6f54cf1 iommu/amd: Set exclusion range correctly by Joerg Roedel · 5 years ago
  95. c301c5d virtio-blk: limit number of hw queues by nr_cpu_ids by Dongli Zhang · 5 years ago
  96. 684a9e9 drm/mediatek: fix possible object reference leak by Wen Yang · 5 years ago
  97. 0f9d5cd scsi: csiostor: fix missing data copy in csio_scsi_err_handler() by Varun Prakash · 5 years ago
  98. ef29106 linux/kernel.h: Use parentheses around argument in u64_to_user_ptr() by Jann Horn · 5 years ago
  99. 88338ee perf/x86/intel: Fix handling of wakeup_events for multi-entry PEBS by Stephane Eranian · 5 years ago
  100. 65dabcd drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata() by Dan Carpenter · 5 years ago