aboutsummaryrefslogtreecommitdiff
path: root/sys/dev/cpuctl
Commit message (Expand)AuthorAgeFilesLines
* cpuctl: clean up empty lines in .c and .h filesMateusz Guzik2020-09-011-1/+0
* Control for Special Register Buffer Data Sampling mitigation.Konstantin Belousov2020-06-121-0/+1
* Fix IBRS for machines with IBRS_ALL capability.Konstantin Belousov2020-02-251-1/+1
* TSX Asynchronous Abort mitigation for Intel CVE-2019-11135.Scott Long2019-11-161-0/+1
* Workaround for Intel SKL002/SKL012S errata.Konstantin Belousov2019-11-121-0/+5
* Mitigations for Microarchitectural Data Sampling.Konstantin Belousov2019-05-141-0/+1
* x86: Put other CPUs into tight loop when updating Intel microcode fromKonstantin Belousov2019-05-081-5/+21
* amd64: flush L1 data cache on syscall return with an error.Konstantin Belousov2018-10-201-0/+3
* Log a message after a successful boot-time microcode update.Mark Johnston2018-09-141-1/+1
* Implement kernel support for early loading of Intel microcode updates.Mark Johnston2018-08-131-24/+13
* Typo.Mark Johnston2018-05-221-1/+1
* Flush caches before initiating a microcode update on Intel CPUs.Mark Johnston2018-05-221-1/+3
* Add Intel Spec Store Bypass Disable control.Konstantin Belousov2018-05-211-0/+1
* IBRS support, AKA Spectre hardware mitigation.Konstantin Belousov2018-01-311-0/+1
* When re-evaluating cpu_features, also re-print CPU identification.Konstantin Belousov2018-01-141-0/+1
* Make it possible to re-evaluate cpu_features.Konstantin Belousov2018-01-051-1/+29
* sys/dev: further adoption of SPDX licensing ID tags.Pedro F. Giffuni2017-11-271-0/+2
* Update the list of cpudev ioctls which require write access.Konstantin Belousov2017-03-191-2/+3
* Style.Konstantin Belousov2017-03-191-6/+9
* Increase the max allowed size of the microcode update blob for x86.Konstantin Belousov2016-11-111-1/+1
* dev/cpuctl: put debug output under CPUCTL_DEBUG rather than DEBUGAndriy Gapon2016-11-021-1/+1
* Add support for microcode update on newer AMD CPUs (10h+)Andriy Gapon2016-11-021-29/+22
* Replace a number of conflations of mp_ncpus and mp_maxid with eitherNathan Whitehorn2016-07-061-10/+10
* Always allow loading of cpuctl(4). When a CPU feature is notKonstantin Belousov2016-06-161-16/+22
* Improve panic message by specifying on which cpu it really is.Andrey A. Chernov2016-05-221-1/+1
* Increase allowed size of the microcode blob to 32KB. Some Intel CPU'sKonstantin Belousov2014-12-201-1/+1
* Make cpuctl_do_cpuid() and cpuctl_do_cpuid_count() return void.Konstantin Belousov2014-06-241-17/+11
* Restore the ABI of the cpuctl(4) ioctl request CPUCTL_CPUID, useKonstantin Belousov2014-06-201-6/+12
* Following comments in r242565 add the possibility to specify ecx whenAttilio Rao2014-06-191-4/+19
* Use correct types for sizeof() in the calculations for the malloc(9) sizes [1].Konstantin Belousov2014-03-121-7/+2
* Call free() on the pointer returned from malloc().Konstantin Belousov2013-09-101-8/+8
* Match malloc(9) calls with free(9), not contigfree(9). Also removeKonstantin Belousov2013-08-101-4/+2
* Increase the microcode max size to 16K to accomodate more recent IntelRui Paulo2013-07-031-1/+1
* Typos in comments.Rui Paulo2013-07-031-3/+3
* cpuctl_do_cpuid: explicitly use ecx=0 for cpuid callAndriy Gapon2012-11-041-1/+1
* Add VIA microde update support to cpuctl(4) and cpucontrol(8).Fabien Thomas2011-12-121-1/+80
* - Add support to atomically set/clear individual bits of a MSR registerStanislav Sedov2009-06-301-2/+18
* - Don't zero data field in case of MSR write operation. Before this changeStanislav Sedov2009-06-261-4/+7
* Replace all calls to minor() with dev2unit().Ed Schouten2008-09-271-2/+2
* Remove unneeded D_NEEDMINOR from cpuctl(4).Ed Schouten2008-09-011-1/+0
* - Add cpuctl(4) pseudo-device driver to provide access to some low-levelStanislav Sedov2008-08-081-0/+446