summaryrefslogtreecommitdiff
path: root/arch/x86/entry
AgeCommit message (Expand)AuthorFilesLines
2024-05-24mseal: wire up mseal syscallJeff Xu2-0/+2
2024-05-18Merge tag 'kbuild-v6.10' of git://git.kernel.org/pub/scm/linux/kernel/git/mas...Linus Torvalds1-27/+1
2024-05-14Merge tag 'x86-irq-2024-05-12' of git://git.kernel.org/pub/scm/linux/kernel/g...Linus Torvalds1-0/+2
2024-05-14Makefile: remove redundant tool coverage variablesMasahiro Yamada1-26/+0
2024-05-14Merge tag 'x86-shstk-2024-05-13' of git://git.kernel.org/pub/scm/linux/kernel...Linus Torvalds1-1/+1
2024-05-14Merge tag 'x86-entry-2024-05-13' of git://git.kernel.org/pub/scm/linux/kernel...Linus Torvalds3-19/+1
2024-05-14Merge tag 'x86-cleanups-2024-05-13' of git://git.kernel.org/pub/scm/linux/ker...Linus Torvalds1-1/+0
2024-05-09kbuild: use $(src) instead of $(srctree)/$(src) for source directoryMasahiro Yamada1-1/+1
2024-05-01x86/mm: Remove broken vsyscall emulation code from the page fault codeLinus Torvalds1-26/+2
2024-04-30x86/irq: Install posted MSI notification handlerJacob Pan1-0/+2
2024-04-18x86/fred: Fix incorrect error code printout in fred_bad_type()Hou Wenlong1-4/+4
2024-04-18x86/fred: Fix INT80 emulation for FREDXin Li (Intel)2-1/+66
2024-04-09x86/entry: Merge thunk_64.S and thunk_32.S into thunk.SLai Jiangshan3-19/+1
2024-04-08x86/bhi: Add support for clearing branch history at syscall entryPawan Gupta3-2/+79
2024-04-08x86/syscall: Don't force use of indirect calls for system callsLinus Torvalds4-10/+46
2024-03-26x86/vdso: Fix rethunk patching for vdso-image-x32.o tooBorislav Petkov (AMD)1-0/+1
2024-03-22x86/shstk: Enable shadow stacks for x32H.J. Lu1-1/+1
2024-03-22x86/syscall/compat: Remove ia32_unistd.hBrian Gerst1-1/+0
2024-03-22Merge tag 'kbuild-v6.9' of git://git.kernel.org/pub/scm/linux/kernel/git/masa...Linus Torvalds1-0/+2
2024-03-12Merge tag 'x86-core-2024-03-11' of git://git.kernel.org/pub/scm/linux/kernel/...Linus Torvalds8-160/+108
2024-03-12Merge tag 'x86-entry-2024-03-11' of git://git.kernel.org/pub/scm/linux/kernel...Linus Torvalds2-20/+13
2024-03-12Merge tag 'x86-fred-2024-03-10' of git://git.kernel.org/pub/scm/linux/kernel/...Linus Torvalds7-19/+446
2024-02-27x86/vdso: Move vDSO to mmap regionDaniel Micay1-55/+2
2024-02-23kbuild: change tool coverage variables to take the path relative to $(obj)Masahiro Yamada1-0/+2
2024-02-22x86/vdso/kbuild: Group non-standard build attributes and primary object file ...Ingo Molnar1-15/+15
2024-02-22Merge branch 'x86/vdso' into x86/core, to resolve conflict and to prepare for...Ingo Molnar1-22/+8
2024-02-20x86/vdso: Fix rethunk patching for vdso-image-{32,64}.oJosh Poimboeuf1-3/+6
2024-02-20x86/entry_32: Add VERW just before userspace transitionPawan Gupta1-0/+3
2024-02-20x86/entry_64: Add VERW just before userspace transitionPawan Gupta2-0/+12
2024-02-20x86/bugs: Add asm helpers for executing VERWPawan Gupta1-0/+23
2024-02-14Merge branch 'x86/bugs' into x86/core, to pick up pending changes before depe...Ingo Molnar6-70/+83
2024-02-14Merge tag 'v6.8-rc4' into x86/percpu, to resolve conflicts and refresh the br...Ingo Molnar14-246/+240
2024-02-12x86/retpoline: Ensure default return thunk isn't used at runtimeJosh Poimboeuf4-59/+72
2024-02-08x86/vdso: Use CONFIG_COMPAT_32 to specify vdso32Masahiro Yamada1-2/+1
2024-02-08x86/vdso: Use $(addprefix ) instead of $(foreach )Masahiro Yamada1-3/+3
2024-02-08x86/vdso: Simplify obj-y additionMasahiro Yamada1-12/+4
2024-02-08x86/vdso: Consolidate targets and clean-filesMasahiro Yamada1-6/+1
2024-02-01x86/fred: Add FRED initialization functionsH. Peter Anvin (Intel)1-0/+21
2024-02-01x86/entry: Add fred_entry_from_kvm() for VMX to handle IRQ/NMIXin Li2-0/+91
2024-02-01x86/entry/calling: Allow PUSH_AND_CLEAR_REGS being used beyond actual entry codePeter Zijlstra (Intel)1-5/+10
2024-02-01x86/fred: Fixup fault on ERETU by jumping to fred_entrypoint_userXin Li1-1/+4
2024-02-01x86/fred: Let ret_from_fork_asm() jmp to asm_fred_exit_user when FRED is enabledH. Peter Anvin (Intel)2-0/+7
2024-02-01x86/traps: Add sysvec_install() to install a system interrupt handlerXin Li1-0/+14
2024-02-01x86/fred: FRED entry/exit and dispatch codeH. Peter Anvin (Intel)3-1/+299
2024-02-01x86/ptrace: Cleanup the definition of the pt_regs structureXin Li1-1/+1
2024-01-25x86/entry: Remove idtentry_sysvec from entry_{32,64}.SXin Li2-12/+0
2024-01-24x86/entry: Avoid redundant CR3 write on paranoid returnsLai Jiangshan2-20/+13
2024-01-11Merge tag 'asm-generic-6.8' of git://git.kernel.org/pub/scm/linux/kernel/git/...Linus Torvalds1-9/+1
2024-01-10x86/bugs: Rename CONFIG_CPU_IBRS_ENTRY => CONFIG_MITIGATION_IBRS_ENTRYBreno Leitao1-2/+2
2024-01-10x86/bugs: Rename CONFIG_RETPOLINE => CONFIG_MITIGATION_RETPOLINEBreno Leitao1-2/+2