summaryrefslogtreecommitdiff
AgeCommit message (Expand)AuthorFilesLines
2023-08-11firmware: smccc: Fix use of uninitialised results structurePunit Agrawal1-3/+2
2023-08-11arm64: dts: freescale: Fix VPU G2 clockBenjamin Gaignard1-1/+1
2023-08-11arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmuxHugo Villeneuve1-1/+1
2023-08-11arm64: dts: phycore-imx8mm: Correction in gpio-line-namesYashwanth Varakala2-2/+2
2023-08-11arm64: dts: phycore-imx8mm: Label typo-fix of VPUYashwanth Varakala1-1/+1
2023-08-11arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrlTim Harvey1-0/+4
2023-08-11arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrlTim Harvey1-0/+4
2023-08-11iommu/arm-smmu-v3: Document nesting-related errataRobin Murphy2-2/+7
2023-08-11iommu/arm-smmu-v3: Add explicit feature for nestingRobin Murphy2-0/+5
2023-08-11iommu/arm-smmu-v3: Document MMU-700 erratum 2812531Robin Murphy3-0/+15
2023-08-11iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982Robin Murphy3-0/+37
2023-08-11net: ipa: only reset hashed tables when supportedAlex Elder1-11/+13
2023-08-11net/mlx5: Free irqs only on shutdown callbackShay Drory3-1/+31
2023-08-11perf: Fix function pointer casePeter Zijlstra1-2/+6
2023-08-11io_uring: gate iowait schedule on having pending requestsJens Axboe1-6/+17
2023-08-08Linux 6.1.44v6.1.44Greg Kroah-Hartman1-1/+1
2023-08-08x86: fix backwards merge of GDS/SRSO bitGreg Kroah-Hartman1-3/+3
2023-08-08xen/netback: Fix buffer overrun triggered by unusual packetRoss Lagerwall1-5/+10
2023-08-08x86/srso: Tie SBPB bit setting to microcode patch detectionBorislav Petkov (AMD)2-11/+15
2023-08-08x86/srso: Add a forgotten NOENDBR annotationBorislav Petkov (AMD)1-0/+1
2023-08-08x86/srso: Fix return thunks in generated codeJosh Poimboeuf2-3/+7
2023-08-08x86/srso: Add IBPB on VMEXITBorislav Petkov (AMD)4-1/+26
2023-08-08x86/srso: Add IBPBBorislav Petkov (AMD)2-1/+25
2023-08-08x86/srso: Add SRSO_NO supportBorislav Petkov (AMD)7-15/+39
2023-08-08x86/srso: Add IBPB_BRTYPE supportBorislav Petkov (AMD)2-1/+13
2023-08-08x86/srso: Add a Speculative RAS Overflow mitigationBorislav Petkov (AMD)16-9/+420
2023-08-08x86/cpu, kvm: Add support for CPUID_80000021_EAXKim Phillips6-5/+14
2023-08-08x86/bugs: Increase the x86 bugs vector size to two u32sBorislav Petkov (AMD)2-2/+2
2023-08-08Documentation/x86: Fix backwards on/off logic about YMM supportDave Hansen1-1/+1
2023-08-08x86/mm: Initialize text poking earlierPeter Zijlstra1-3/+1
2023-08-08mm: Move mm_cachep initialization to mm_init()Peter Zijlstra3-14/+20
2023-08-08x86/mm: Use mm_alloc() in poking_init()Peter Zijlstra3-7/+1
2023-08-08x86/mm: fix poking_init() for Xen PV guestsJuergen Gross1-0/+4
2023-08-08x86/xen: Fix secondary processors' FPU initializationJuergen Gross1-0/+1
2023-08-08x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n buildThomas Gleixner1-4/+6
2023-08-08KVM: Add GDS_NO support to KVMDaniel Sneddon2-1/+13
2023-08-08x86/speculation: Add Kconfig option for GDSDaniel Sneddon2-0/+23
2023-08-08x86/speculation: Add force option to GDS mitigationDaniel Sneddon3-6/+40
2023-08-08x86/speculation: Add Gather Data Sampling mitigationDaniel Sneddon10-28/+310
2023-08-08x86/fpu: Move FPU initialization into arch_cpu_finalize_init()Thomas Gleixner1-4/+8
2023-08-08x86/fpu: Mark init functions __initThomas Gleixner1-2/+2
2023-08-08x86/fpu: Remove cpuinfo argument from init functionsThomas Gleixner3-5/+5
2023-08-08x86/init: Initialize signal frame size lateThomas Gleixner3-6/+3
2023-08-08init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init()Thomas Gleixner3-14/+15
2023-08-08init: Invoke arch_cpu_finalize_init() earlierThomas Gleixner1-2/+3
2023-08-08init: Remove check_bugs() leftoversThomas Gleixner6-89/+0
2023-08-08um/cpu: Switch to arch_cpu_finalize_init()Thomas Gleixner3-8/+3
2023-08-08sparc/cpu: Switch to arch_cpu_finalize_init()Thomas Gleixner3-18/+8
2023-08-08sh/cpu: Switch to arch_cpu_finalize_init()Thomas Gleixner5-74/+59
2023-08-08mips/cpu: Switch to arch_cpu_finalize_init()Thomas Gleixner3-17/+14