aboutsummaryrefslogtreecommitdiff
path: root/arch/x86/entry
AgeCommit message (Expand)AuthorFilesLines
2024-05-23mseal: wire up mseal syscallGravatar Jeff Xu 2-0/+2
2024-05-18Merge tag 'kbuild-v6.10' of git://git.kernel.org/pub/scm/linux/kernel/git/mas...Gravatar Linus Torvalds 1-27/+1
2024-05-14Merge tag 'x86-irq-2024-05-12' of git://git.kernel.org/pub/scm/linux/kernel/g...Gravatar Linus Torvalds 1-0/+2
2024-05-14Makefile: remove redundant tool coverage variablesGravatar Masahiro Yamada 1-26/+0
2024-05-13Merge tag 'x86-shstk-2024-05-13' of git://git.kernel.org/pub/scm/linux/kernel...Gravatar Linus Torvalds 1-1/+1
2024-05-13Merge tag 'x86-entry-2024-05-13' of git://git.kernel.org/pub/scm/linux/kernel...Gravatar Linus Torvalds 3-19/+1
2024-05-13Merge tag 'x86-cleanups-2024-05-13' of git://git.kernel.org/pub/scm/linux/ker...Gravatar Linus Torvalds 1-1/+0
2024-05-10kbuild: use $(src) instead of $(srctree)/$(src) for source directoryGravatar Masahiro Yamada 1-1/+1
2024-05-01x86/mm: Remove broken vsyscall emulation code from the page fault codeGravatar Linus Torvalds 1-26/+2
2024-04-30x86/irq: Install posted MSI notification handlerGravatar Jacob Pan 1-0/+2
2024-04-18x86/fred: Fix incorrect error code printout in fred_bad_type()Gravatar Hou Wenlong 1-4/+4
2024-04-18x86/fred: Fix INT80 emulation for FREDGravatar Xin Li (Intel) 2-1/+66
2024-04-09x86/entry: Merge thunk_64.S and thunk_32.S into thunk.SGravatar Lai Jiangshan 3-19/+1
2024-04-08x86/bhi: Add support for clearing branch history at syscall entryGravatar Pawan Gupta 3-2/+79
2024-04-08x86/syscall: Don't force use of indirect calls for system callsGravatar Linus Torvalds 4-10/+46
2024-03-26x86/vdso: Fix rethunk patching for vdso-image-x32.o tooGravatar Borislav Petkov (AMD) 1-0/+1
2024-03-22x86/shstk: Enable shadow stacks for x32Gravatar H.J. Lu 1-1/+1
2024-03-22x86/syscall/compat: Remove ia32_unistd.hGravatar Brian Gerst 1-1/+0
2024-03-21Merge tag 'kbuild-v6.9' of git://git.kernel.org/pub/scm/linux/kernel/git/masa...Gravatar Linus Torvalds 1-0/+2
2024-03-11Merge tag 'x86-core-2024-03-11' of git://git.kernel.org/pub/scm/linux/kernel/...Gravatar Linus Torvalds 8-160/+108
2024-03-11Merge tag 'x86-entry-2024-03-11' of git://git.kernel.org/pub/scm/linux/kernel...Gravatar Linus Torvalds 2-20/+13
2024-03-11Merge tag 'x86-fred-2024-03-10' of git://git.kernel.org/pub/scm/linux/kernel/...Gravatar Linus Torvalds 7-19/+446
2024-02-27x86/vdso: Move vDSO to mmap regionGravatar Daniel Micay 1-55/+2
2024-02-23kbuild: change tool coverage variables to take the path relative to $(obj)Gravatar Masahiro Yamada 1-0/+2
2024-02-22x86/vdso/kbuild: Group non-standard build attributes and primary object file ...Gravatar Ingo Molnar 1-15/+15
2024-02-22Merge branch 'x86/vdso' into x86/core, to resolve conflict and to prepare for...Gravatar Ingo Molnar 1-22/+8
2024-02-20x86/vdso: Fix rethunk patching for vdso-image-{32,64}.oGravatar Josh Poimboeuf 1-3/+6
2024-02-19x86/entry_32: Add VERW just before userspace transitionGravatar Pawan Gupta 1-0/+3
2024-02-19x86/entry_64: Add VERW just before userspace transitionGravatar Pawan Gupta 2-0/+12
2024-02-19x86/bugs: Add asm helpers for executing VERWGravatar Pawan Gupta 1-0/+23
2024-02-14Merge branch 'x86/bugs' into x86/core, to pick up pending changes before depe...Gravatar Ingo Molnar 6-70/+83
2024-02-14Merge tag 'v6.8-rc4' into x86/percpu, to resolve conflicts and refresh the br...Gravatar Ingo Molnar 14-246/+240
2024-02-12x86/retpoline: Ensure default return thunk isn't used at runtimeGravatar Josh Poimboeuf 4-59/+72
2024-02-08x86/vdso: Use CONFIG_COMPAT_32 to specify vdso32Gravatar Masahiro Yamada 1-2/+1
2024-02-08x86/vdso: Use $(addprefix ) instead of $(foreach )Gravatar Masahiro Yamada 1-3/+3
2024-02-08x86/vdso: Simplify obj-y additionGravatar Masahiro Yamada 1-12/+4
2024-02-08x86/vdso: Consolidate targets and clean-filesGravatar Masahiro Yamada 1-6/+1
2024-01-31x86/fred: Add FRED initialization functionsGravatar H. Peter Anvin (Intel) 1-0/+21
2024-01-31x86/entry: Add fred_entry_from_kvm() for VMX to handle IRQ/NMIGravatar Xin Li 2-0/+91
2024-01-31x86/entry/calling: Allow PUSH_AND_CLEAR_REGS being used beyond actual entry codeGravatar Peter Zijlstra (Intel) 1-5/+10
2024-01-31x86/fred: Fixup fault on ERETU by jumping to fred_entrypoint_userGravatar Xin Li 1-1/+4
2024-01-31x86/fred: Let ret_from_fork_asm() jmp to asm_fred_exit_user when FRED is enabledGravatar H. Peter Anvin (Intel) 2-0/+7
2024-01-31x86/traps: Add sysvec_install() to install a system interrupt handlerGravatar Xin Li 1-0/+14
2024-01-31x86/fred: FRED entry/exit and dispatch codeGravatar H. Peter Anvin (Intel) 3-1/+299
2024-01-31x86/ptrace: Cleanup the definition of the pt_regs structureGravatar Xin Li 1-1/+1
2024-01-25x86/entry: Remove idtentry_sysvec from entry_{32,64}.SGravatar Xin Li 2-12/+0
2024-01-24x86/entry: Avoid redundant CR3 write on paranoid returnsGravatar Lai Jiangshan 2-20/+13
2024-01-10Merge tag 'asm-generic-6.8' of git://git.kernel.org/pub/scm/linux/kernel/git/...Gravatar Linus Torvalds 1-9/+1
2024-01-10x86/bugs: Rename CONFIG_CPU_IBRS_ENTRY => CONFIG_MITIGATION_IBRS_ENTRYGravatar Breno Leitao 1-2/+2
2024-01-10x86/bugs: Rename CONFIG_RETPOLINE => CONFIG_MITIGATION_RETPOLINEGravatar Breno Leitao 1-2/+2