1. c504b9f cpu/hotplug: Fix SMT supported evaluation by Thomas Gleixner · 6 years ago
  2. 383f160 x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry by Paolo Bonzini · 6 years ago
  3. ee782ed x86/speculation: Simplify sysfs report of VMX L1TF vulnerability by Paolo Bonzini · 6 years ago
  4. 2decbf5 x86/bugs, kvm: Introduce boot-time control of L1TF mitigations by Jiri Kosina · 6 years ago
  5. 929d3b2 cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early by Thomas Gleixner · 6 years ago
  6. 4797c2f x86/kvm: Allow runtime control of L1D flush by Thomas Gleixner · 6 years ago
  7. 4186ae8 x86/l1tf: Handle EPT disabled state proper by Thomas Gleixner · 6 years ago
  8. 80e55b5 x86/litf: Introduce vmx status variable by Thomas Gleixner · 6 years ago
  9. 1ac1dc1 x86/bugs: Move the l1tf function and define pr_fmt properly by Konrad Rzeszutek Wilk · 6 years ago
  10. 432e99b x86/speculation/l1tf: Add sysfs reporting for l1tf by Andi Kleen · 6 years ago
  11. 6455f41 x86/speculation: Protect against userspace-userspace spectreRSB by Jiri Kosina · 6 years ago
  12. b0ef8c7 x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG by Thomas Gleixner · 6 years ago
  13. 0ec827f x86/bugs: Rework spec_ctrl base and mask logic by Thomas Gleixner · 6 years ago
  14. ec90464 x86/bugs: Remove x86_spec_ctrl_set() by Thomas Gleixner · 6 years ago
  15. 599288e x86/bugs: Expose x86_spec_ctrl_base directly by Thomas Gleixner · 6 years ago
  16. ea99935 x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host} by Borislav Petkov · 6 years ago
  17. b7b8440 x86/speculation: Rework speculative_store_bypass_update() by Thomas Gleixner · 6 years ago
  18. 7c0b2dc x86/speculation: Add virtualized speculative store bypass disable support by Tom Lendacky · 6 years ago
  19. 1189cbf x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL by Thomas Gleixner · 6 years ago
  20. f69e91f x86/cpufeatures: Disentangle SSBD enumeration by Thomas Gleixner · 6 years ago
  21. a7c3432 x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS by Thomas Gleixner · 6 years ago
  22. 6fdd277 x86/bugs: Fix the parameters alignment and missing void by Konrad Rzeszutek Wilk · 6 years ago
  23. dbb264a x86/bugs: Make cpu_show_common() static by Jiri Kosina · 6 years ago
  24. eb7b562 x86/bugs: Fix __ssb_select_mitigation() return type by Jiri Kosina · 6 years ago
  25. bf3da84 x86/bugs: Rename _RDS to _SSBD by Konrad Rzeszutek Wilk · 6 years ago
  26. 05a85a3 x86/speculation: Make "seccomp" the default mode for Speculative Store Bypass by Kees Cook · 6 years ago
  27. 094c276 seccomp: Move speculation migitation control to arch code by Thomas Gleixner · 6 years ago
  28. 036608d prctl: Add force disable speculation by Thomas Gleixner · 6 years ago
  29. ea055f7 x86/bugs: Make boot modes __ro_after_init by Kees Cook · 6 years ago
  30. 4272f52 nospec: Allow getting/setting on non-current task by Kees Cook · 6 years ago
  31. a078e3e x86/speculation: Add prctl for Speculative Store Bypass mitigation by Thomas Gleixner · 6 years ago
  32. 89c6e9b x86/process: Allow runtime control of Speculative Store Bypass by Thomas Gleixner · 6 years ago
  33. 7a2d235 x86/speculation: Create spec-ctrl.h to avoid include hell by Thomas Gleixner · 6 years ago
  34. f854434 x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested by David Woodhouse · 6 years ago
  35. 99b1311 x86/bugs: Whitelist allowed SPEC_CTRL MSR values by Konrad Rzeszutek Wilk · 6 years ago
  36. 19e3a2b x86/bugs/intel: Set proper CPU features and setup RDS by Konrad Rzeszutek Wilk · 6 years ago
  37. 6f70a55 x86/bugs: Provide boot parameters for the spec_store_bypass_disable mitigation by Konrad Rzeszutek Wilk · 6 years ago
  38. 24e4dd9 x86/bugs: Expose /sys/../spec_store_bypass by Konrad Rzeszutek Wilk · 6 years ago
  39. cf21f58 x86/bugs, KVM: Support the combination of guest and host IBRS by Konrad Rzeszutek Wilk · 6 years ago
  40. 0f5dd65 x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits by Konrad Rzeszutek Wilk · 6 years ago
  41. 3effee6 x86/bugs: Concentrate bug reporting into a separate function by Konrad Rzeszutek Wilk · 6 years ago
  42. a27ede1 x86/speculation: Use IBRS if available before calling into firmware by David Woodhouse · 7 years ago
  43. 14eb413 x86/spectre: Fix an error message by Dan Carpenter · 7 years ago
  44. 3aad6fe x86/speculation: Clean up various Spectre related details by Ingo Molnar · 7 years ago
  45. 961cb14 x86/spectre: Simplify spectre_v2 command line parsing by KarimAllah Ahmed · 7 years ago
  46. f67e05d x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable" by Colin Ian King · 7 years ago
  47. 359fde6 x86/spectre: Report get_user mitigation for spectre_v1 by Dan Williams · 7 years ago
  48. 9eedeb7 x86/spectre: Check CONFIG_RETPOLINE in command line parser by Dou Liyang · 7 years ago
  49. 77b3b3e x86/cpufeatures: Clean up Spectre v2 related CPUID flags by David Woodhouse · 7 years ago
  50. 9891122 x86/cpu/bugs: Make retpoline module warning conditional by Thomas Gleixner · 7 years ago
  51. 557cbfa x86/bugs: Drop one "mitigation" from dmesg by Borislav Petkov · 7 years ago
  52. 31fd9ed x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support by David Woodhouse · 7 years ago
  53. a1745ad module/retpoline: Warn about missing retpoline in module by Andi Kleen · 7 years ago
  54. abf67b1 x86/retpoline: Fill RSB on context switch for affected CPUs by David Woodhouse · 7 years ago
  55. 8f96937ee x86/spectre: Add boot time option to select Spectre v2 mitigation by David Woodhouse · 7 years ago
  56. 00bcb5a x86/mm/32: Move setup_clear_cpu_cap(X86_FEATURE_PCID) earlier by Andy Lutomirski · 7 years ago
  57. 45a9882 x86/cpu: Implement CPU vulnerabilites sysfs functions by Thomas Gleixner · 7 years ago
  58. 56eff36 x86/cpu: Merge bugs.c and bugs_64.c by Borislav Petkov · 8 years ago
  59. 1e7f3d8 x86/mm: Disable PCID on 32-bit kernels by Andy Lutomirski · 7 years ago
  60. 952f07e x86/fpu: Move various internal function prototypes to fpu/internal.h by Ingo Molnar · 9 years ago
  61. df6b35f x86/fpu: Rename i387.h to fpu/api.h by Ingo Molnar · 9 years ago
  62. 4d16409 x86/fpu: Factor out the FPU bug detection code into fpu__init_check_bugs() by Ingo Molnar · 9 years ago
  63. 60e019e x86: Get rid of ->hard_math and all the FPU asm fu by H. Peter Anvin · 11 years ago
  64. 55a36b6 x86: Fold-in trivial check_config function by Borislav Petkov · 11 years ago
  65. 93a829e x86, cpu: Convert FDIV bug detection by Borislav Petkov · 12 years ago
  66. 27be457 x86 idle: remove 32-bit-only "no-hlt" parameter, hlt_works_ok flag by Len Brown · 12 years ago
  67. e3228cf x86, 386 removal: Remove CONFIG_X86_POPAD_OK by H. Peter Anvin · 12 years ago
  68. e5bb8ad x86, 386 removal: Remove CONFIG_BSWAP by H. Peter Anvin · 12 years ago
  69. 304bced x86, fpu: use non-lazy fpu restore for processors supporting xsave by Suresh Siddha · 12 years ago
  70. c767a54 x86/debug: Add KERN_<LEVEL> to bare printks, convert printks to pr_<level> by Joe Perches · 12 years ago
  71. 3e7cf5b x86-32, fpu: Fix DNA exception during check_fpu() by Suresh Siddha · 13 years ago
  72. cdaab4a x86 idle: deprecate "no-hlt" cmdline param by Len Brown · 13 years ago
  73. 2b107d9 x86: Avoid check hlt for newer cpus by Jacob Pan · 14 years ago
  74. 8bdbd96 x86/cpu: Clean up various files a bit by Alan Cox · 15 years ago
  75. e0d22d0 x86: fdiv bug detection fix by Krzysztof Helt · 16 years ago
  76. 593f4a7 x86: APIC: remove apic_write_around(); use alternatives by Maciej W. Rozycki · 16 years ago
  77. bfe4bb1 x86: janitor work in bugs.c by Miklos Vajna · 16 years ago
  78. 64ba4f2 Fix booting pentium+ with dodgy TSC by Rusty Russell · 16 years ago
  79. 08cd93f remove mca-pentium by Adrian Bunk · 17 years ago
  80. 404ee5b x86: convert TSC disabling to generic cpuid disable bitmap by Andi Kleen · 17 years ago
  81. 7ebad70 x86: use CR0 defines. by Dave Jones · 17 years ago
  82. 835c34a Delete filenames in comments. by Dave Jones · 17 years ago
  83. f7627e2 i386: move kernel/cpu by Thomas Gleixner · 17 years ago[Renamed from arch/i386/kernel/cpu/bugs.c]
  84. 91eb1b7 i386: include asm/bugs.h in bugs.c for check_bugs prototype by Josh Triplett · 17 years ago
  85. 1353ebb [PATCH] i386: Clean up asm-i386/bugs.h by Jeremy Fitzhardinge · 17 years ago