Jiri Kosina
|
7bb4d366cb
x86/bugs: Make cpu_show_common() static
|
7 years ago |
Jiri Kosina
|
d66d8ff3d2
x86/bugs: Fix __ssb_select_mitigation() return type
|
7 years ago |
Konrad Rzeszutek Wilk
|
9f65fb2937
x86/bugs: Rename _RDS to _SSBD
|
7 years ago |
Kees Cook
|
f21b53b20c
x86/speculation: Make "seccomp" the default mode for Speculative Store Bypass
|
7 years ago |
Thomas Gleixner
|
8bf37d8c06
seccomp: Move speculation migitation control to arch code
|
7 years ago |
Thomas Gleixner
|
356e4bfff2
prctl: Add force disable speculation
|
7 years ago |
Kees Cook
|
f9544b2b07
x86/bugs: Make boot modes __ro_after_init
|
7 years ago |
Kees Cook
|
7bbf1373e2
nospec: Allow getting/setting on non-current task
|
7 years ago |
Thomas Gleixner
|
a73ec77ee1
x86/speculation: Add prctl for Speculative Store Bypass mitigation
|
7 years ago |
Thomas Gleixner
|
885f82bfbc
x86/process: Allow runtime control of Speculative Store Bypass
|
7 years ago |
Thomas Gleixner
|
28a2775217
x86/speculation: Create spec-ctrl.h to avoid include hell
|
7 years ago |
Konrad Rzeszutek Wilk
|
764f3c2158
x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested
|
7 years ago |
Konrad Rzeszutek Wilk
|
1115a859f3
x86/bugs: Whitelist allowed SPEC_CTRL MSR values
|
7 years ago |
Konrad Rzeszutek Wilk
|
772439717d
x86/bugs/intel: Set proper CPU features and setup RDS
|
7 years ago |
Konrad Rzeszutek Wilk
|
24f7fc83b9
x86/bugs: Provide boot parameters for the spec_store_bypass_disable mitigation
|
7 years ago |
Konrad Rzeszutek Wilk
|
c456442cd3
x86/bugs: Expose /sys/../spec_store_bypass
|
7 years ago |
Konrad Rzeszutek Wilk
|
5cf6875487
x86/bugs, KVM: Support the combination of guest and host IBRS
|
7 years ago |
Konrad Rzeszutek Wilk
|
1b86883ccb
x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits
|
7 years ago |
Konrad Rzeszutek Wilk
|
d1059518b4
x86/bugs: Concentrate bug reporting into a separate function
|
7 years ago |
David Woodhouse
|
dd84441a79
x86/speculation: Use IBRS if available before calling into firmware
|
7 years ago |
Dan Carpenter
|
9de29eac8d
x86/spectre: Fix an error message
|
7 years ago |
Ingo Molnar
|
21e433bdb9
x86/speculation: Clean up various Spectre related details
|
7 years ago |
David Woodhouse
|
f208820a32
Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()"
|
7 years ago |
KarimAllah Ahmed
|
9005c6834c
x86/spectre: Simplify spectre_v2 command line parsing
|
7 years ago |
Colin Ian King
|
e698dcdfcd
x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
|
7 years ago |
Dan Williams
|
edfbae53da
x86/spectre: Report get_user mitigation for spectre_v1
|
7 years ago |
Dou Liyang
|
9471eee918
x86/spectre: Check CONFIG_RETPOLINE in command line parser
|
7 years ago |
Borislav Petkov
|
64e16720ea
x86/speculation: Simplify indirect_branch_prediction_barrier()
|
7 years ago |
David Woodhouse
|
2961298efe
x86/cpufeatures: Clean up Spectre v2 related CPUID flags
|
7 years ago |
Thomas Gleixner
|
e383095c7f
x86/cpu/bugs: Make retpoline module warning conditional
|
7 years ago |