summaryrefslogtreecommitdiffstats
path: root/arch/x86/entry
Commit message (Expand)AuthorAgeFilesLines
* x86/Kconfig: Introduce function paddingThomas Gleixner2022-10-171-1/+2
* x86/entry: Make sync_regs() invocation a tail callPeter Zijlstra2022-10-171-5/+2
* objtool: Allow symbol range comparisons for IBT/ENDBRPeter Zijlstra2022-10-171-1/+0
* x86: Fixup asm-offsets duplicatePeter Zijlstra (Intel)2022-10-171-1/+1
* x86/percpu: Move current_top_of_stack next to current_taskThomas Gleixner2022-10-173-8/+8
* x86/entry: Align SYM_CODE_START() variantsThomas Gleixner2022-10-172-8/+12
* x86/vdso: Ensure all kernel code is seen by objtoolThomas Gleixner2022-10-171-5/+6
* treewide: use prandom_u32_max() when possible, part 1Jason A. Donenfeld2022-10-111-1/+1
* Merge tag 'mm-stable-2022-10-08' of git://git.kernel.org/pub/scm/linux/kernel...Linus Torvalds2022-10-102-4/+8
|\
| * x86: kmsan: disable instrumentation of unsupported codeAlexander Potapenko2022-10-031-0/+3
| * x86: remove vma linked list walksMatthew Wilcox (Oracle)2022-09-261-4/+5
* | treewide: Filter out CC_FLAGS_CFISami Tolvanen2022-09-261-1/+2
|/
* x86/entry: Fix entry_INT80_compat for Xen PV guestsJuergen Gross2022-08-161-1/+1
* x86: link vdso and boot with -z noexecstack --no-warn-rwx-segmentsNick Desaulniers2022-08-101-1/+1
* Merge tag 'x86-urgent-2022-08-06' of git://git.kernel.org/pub/scm/linux/kerne...Linus Torvalds2022-08-063-7/+2
|\
| * x86/entry: Build thunk_$(BITS) only if CONFIG_PREEMPTION=yAndrea Righi2022-08-043-7/+2
* | Merge tag 'spdx-6.0-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gre...Linus Torvalds2022-08-041-1/+1
|\ \ | |/ |/|
| * treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_385.RULEThomas Gleixner2022-06-101-1/+1
* | x86/entry: Remove UNTRAIN_RET from native_irq_return_ldtAlexandre Chartre2022-07-141-1/+0
* | x86/entry: Move PUSH_AND_CLEAR_REGS() back into error_entryPeter Zijlstra2022-07-071-3/+6
* | x86/retbleed: Add fine grained Kconfig knobsPeter Zijlstra2022-06-291-0/+4
* | x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=nJosh Poimboeuf2022-06-272-4/+0
* | objtool: Add entry UNRET validationPeter Zijlstra2022-06-272-4/+5
* | x86/bugs: Add retbleed=ibpbPeter Zijlstra2022-06-272-1/+23
* | x86/xen: Add UNTRAIN_RETPeter Zijlstra2022-06-271-1/+7
* | x86/entry: Add kernel IBRS implementationPeter Zijlstra2022-06-273-9/+110
* | x86: Add magic AMD return-thunkPeter Zijlstra2022-06-272-0/+10
* | x86/entry: Avoid very early RETPeter Zijlstra2022-06-271-10/+2
* | x86: Use return-thunk in asm codePeter Zijlstra2022-06-271-0/+1
* | x86/vsyscall_emu/64: Don't use RET in vsyscall emulationPeter Zijlstra2022-06-271-3/+6
|/
* Merge tag 'kernel-hardening-v5.19-rc1' of git://git.kernel.org/pub/scm/linux/...Linus Torvalds2022-05-241-1/+2
|\
| * randstruct: Split randstruct Makefile and CFLAGSKees Cook2022-05-081-1/+2
* | Merge tag 'x86_vdso_for_v5.19_rc1' of git://git.kernel.org/pub/scm/linux/kern...Linus Torvalds2022-05-231-1/+1
|\ \
| * | x86/vsyscall: Remove CONFIG_LEGACY_VSYSCALL_EMULATEAndy Lutomirski2022-05-111-1/+1
* | | Merge tag 'x86_misc_for_v5.19_rc1' of git://git.kernel.org/pub/scm/linux/kern...Linus Torvalds2022-05-231-1/+1
|\ \ \
| * | | x86: Fix return value of __setup handlersRandy Dunlap2022-05-041-1/+1
| | |/ | |/|
* | | Merge tag 'x86_asm_for_v5.19_rc1' of git://git.kernel.org/pub/scm/linux/kerne...Linus Torvalds2022-05-233-126/+55
|\ \ \
| * | | x86/entry: Fix register corruption in compat syscallJosh Poimboeuf2022-05-192-5/+5
| * | | x86/entry: Remove skip_r11rcxPeter Zijlstra2022-05-062-11/+2
| * | | x86/entry: Use PUSH_AND_CLEAR_REGS for compatPeter Zijlstra2022-05-062-84/+4
| * | | x86/entry: Simplify entry_INT80_compat()Linus Torvalds2022-05-061-10/+9
| * | | x86/entry: Convert SWAPGS to swapgs and remove the definition of SWAPGSLai Jiangshan2022-05-032-4/+4
| * | | x86/entry: Don't call error_entry() for XENPVLai Jiangshan2022-05-031-2/+11
| * | | x86/entry: Move CLD to the start of the idtentry macroLai Jiangshan2022-05-031-3/+5
| * | | x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry()Lai Jiangshan2022-05-031-3/+12
| * | | x86/entry: Switch the stack after error_entry() returnsLai Jiangshan2022-05-031-10/+6
| * | | x86/traps: Use pt_regs directly in fixup_bad_iret()Lai Jiangshan2022-05-031-1/+4
| | |/ | |/|
* | | Merge tag 'x86_sev_for_v5.19_rc1' of git://git.kernel.org/pub/scm/linux/kerne...Linus Torvalds2022-05-232-0/+11
|\ \ \ | |/ / |/| |
| * | x86/entry: Fixup objtool/ibt validationPeter Zijlstra2022-05-202-0/+6
| * | x86/sev: Mark the code returning to user space as syscall gapLai Jiangshan2022-05-192-0/+4