summaryrefslogtreecommitdiffstats
path: root/arch/x86/entry
Commit message (Expand)AuthorAgeFilesLines
* mseal: wire up mseal syscallJeff Xu2024-05-232-0/+2
* Merge tag 'kbuild-v6.10' of git://git.kernel.org/pub/scm/linux/kernel/git/mas...Linus Torvalds2024-05-181-27/+1
|\
| * Makefile: remove redundant tool coverage variablesMasahiro Yamada2024-05-141-26/+0
| * kbuild: use $(src) instead of $(srctree)/$(src) for source directoryMasahiro Yamada2024-05-101-1/+1
* | Merge tag 'x86-irq-2024-05-12' of git://git.kernel.org/pub/scm/linux/kernel/g...Linus Torvalds2024-05-141-0/+2
|\ \
| * | x86/irq: Install posted MSI notification handlerJacob Pan2024-04-301-0/+2
| |/
* | Merge tag 'x86-shstk-2024-05-13' of git://git.kernel.org/pub/scm/linux/kernel...Linus Torvalds2024-05-131-1/+1
|\ \
| * | x86/shstk: Enable shadow stacks for x32H.J. Lu2024-03-221-1/+1
* | | Merge tag 'x86-entry-2024-05-13' of git://git.kernel.org/pub/scm/linux/kernel...Linus Torvalds2024-05-133-19/+1
|\ \ \
| * | | x86/entry: Merge thunk_64.S and thunk_32.S into thunk.SLai Jiangshan2024-04-093-19/+1
* | | | Merge tag 'x86-cleanups-2024-05-13' of git://git.kernel.org/pub/scm/linux/ker...Linus Torvalds2024-05-131-1/+0
|\ \ \ \
| * | | | x86/syscall/compat: Remove ia32_unistd.hBrian Gerst2024-03-221-1/+0
| | |/ / | |/| |
* | | | x86/mm: Remove broken vsyscall emulation code from the page fault codeLinus Torvalds2024-05-011-26/+2
| |_|/ |/| |
* | | x86/fred: Fix incorrect error code printout in fred_bad_type()Hou Wenlong2024-04-181-4/+4
* | | x86/fred: Fix INT80 emulation for FREDXin Li (Intel)2024-04-182-1/+66
* | | x86/bhi: Add support for clearing branch history at syscall entryPawan Gupta2024-04-083-2/+79
* | | x86/syscall: Don't force use of indirect calls for system callsLinus Torvalds2024-04-084-10/+46
| |/ |/|
* | x86/vdso: Fix rethunk patching for vdso-image-x32.o tooBorislav Petkov (AMD)2024-03-261-0/+1
* | Merge tag 'kbuild-v6.9' of git://git.kernel.org/pub/scm/linux/kernel/git/masa...Linus Torvalds2024-03-211-0/+2
|\ \ | |/ |/|
| * kbuild: change tool coverage variables to take the path relative to $(obj)Masahiro Yamada2024-02-231-0/+2
* | Merge tag 'x86-core-2024-03-11' of git://git.kernel.org/pub/scm/linux/kernel/...Linus Torvalds2024-03-118-160/+108
|\ \
| * | x86/vdso: Move vDSO to mmap regionDaniel Micay2024-02-271-55/+2
| * | x86/vdso/kbuild: Group non-standard build attributes and primary object file ...Ingo Molnar2024-02-221-15/+15
| * | Merge branch 'x86/vdso' into x86/core, to resolve conflict and to prepare for...Ingo Molnar2024-02-221-22/+8
| |\ \
| | * | x86/vdso: Use CONFIG_COMPAT_32 to specify vdso32Masahiro Yamada2024-02-081-2/+1
| | * | x86/vdso: Use $(addprefix ) instead of $(foreach )Masahiro Yamada2024-02-081-3/+3
| | * | x86/vdso: Simplify obj-y additionMasahiro Yamada2024-02-081-12/+4
| | * | x86/vdso: Consolidate targets and clean-filesMasahiro Yamada2024-02-081-6/+1
| | |/
| * | x86/vdso: Fix rethunk patching for vdso-image-{32,64}.oJosh Poimboeuf2024-02-201-3/+6
| * | Merge branch 'x86/bugs' into x86/core, to pick up pending changes before depe...Ingo Molnar2024-02-146-70/+83
| |\ \
| | * | x86/retpoline: Ensure default return thunk isn't used at runtimeJosh Poimboeuf2024-02-124-59/+72
| | * | x86/bugs: Rename CONFIG_CPU_IBRS_ENTRY => CONFIG_MITIGATION_IBRS_ENTRYBreno Leitao2024-01-101-2/+2
| | * | x86/bugs: Rename CONFIG_RETPOLINE => CONFIG_MITIGATION_RETPOLINEBreno Leitao2024-01-101-2/+2
| | * | x86/bugs: Rename CONFIG_PAGE_TABLE_ISOLATION => CONFIG_MITIGATION_PAGE_TABLE_...Breno Leitao2024-01-102-7/+7
| * | | Merge tag 'v6.8-rc4' into x86/percpu, to resolve conflicts and refresh the br...Ingo Molnar2024-02-1414-246/+240
| |\ \ \ | | | |/ | | |/|
| * | | x86/percpu: Correct PER_CPU_VAR() usage to include symbol and its addendUros Bizjak2023-10-203-3/+3
* | | | Merge tag 'x86-entry-2024-03-11' of git://git.kernel.org/pub/scm/linux/kernel...Linus Torvalds2024-03-112-20/+13
|\ \ \ \
| * | | | x86/entry: Avoid redundant CR3 write on paranoid returnsLai Jiangshan2024-01-242-20/+13
| | |/ / | |/| |
* | | | Merge tag 'x86-fred-2024-03-10' of git://git.kernel.org/pub/scm/linux/kernel/...Linus Torvalds2024-03-117-19/+446
|\ \ \ \
| * | | | x86/fred: Add FRED initialization functionsH. Peter Anvin (Intel)2024-01-311-0/+21
| * | | | x86/entry: Add fred_entry_from_kvm() for VMX to handle IRQ/NMIXin Li2024-01-312-0/+91
| * | | | x86/entry/calling: Allow PUSH_AND_CLEAR_REGS being used beyond actual entry codePeter Zijlstra (Intel)2024-01-311-5/+10
| * | | | x86/fred: Fixup fault on ERETU by jumping to fred_entrypoint_userXin Li2024-01-311-1/+4
| * | | | x86/fred: Let ret_from_fork_asm() jmp to asm_fred_exit_user when FRED is enabledH. Peter Anvin (Intel)2024-01-312-0/+7
| * | | | x86/traps: Add sysvec_install() to install a system interrupt handlerXin Li2024-01-311-0/+14
| * | | | x86/fred: FRED entry/exit and dispatch codeH. Peter Anvin (Intel)2024-01-313-1/+299
| * | | | x86/ptrace: Cleanup the definition of the pt_regs structureXin Li2024-01-311-1/+1
| * | | | x86/entry: Remove idtentry_sysvec from entry_{32,64}.SXin Li2024-01-252-12/+0
| |/ / /
* | | | x86/entry_32: Add VERW just before userspace transitionPawan Gupta2024-02-191-0/+3
* | | | x86/entry_64: Add VERW just before userspace transitionPawan Gupta2024-02-192-0/+12