summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSasha Levin <sashal@kernel.org>2024-03-12 13:41:20 -0400
committerSasha Levin <sashal@kernel.org>2024-03-12 13:41:20 -0400
commit6d5487aff7814242efdb4780b352909252eed27e (patch)
tree08b97c01182866a087fc85469352a99afd5e4c4a
parentb5134c13fe51c08b7db80b2e52003fed352dd549 (diff)
downloaddeps-6d5487aff7814242efdb4780b352909252eed27e.tar.gz
Tue Mar 12 01:41:07 PM EDT 2024
Signed-off-by: Sasha Levin <sashal@kernel.org>
-rw-r--r--v4.19/11e36b0f7c2150a6453872b79555767b43c846d020
-rw-r--r--v4.19/15675706241887ed7fdad9e91f4bf977b9896d0f6
-rw-r--r--v4.19/2a0180129d726a4b953232175857d442651b55a07
-rw-r--r--v4.19/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v4.19/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b2
-rw-r--r--v4.19/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v4.19/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v4.19/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v4.19/532a0c57d7ff75e8f07d4e25cba4184989e2a24120
-rw-r--r--v4.19/533568e06b157b175912a960efe5ebce8710b4f920
-rw-r--r--v4.19/5da793671957e8e99fa74423fab2737bf8c772a820
-rw-r--r--v4.19/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v4.19/7205f06e847422b66c1506eee01b9998ffc75d769
-rw-r--r--v4.19/721f791ce1cddfa5f2bf524ac14741bfa0f7269720
-rw-r--r--v4.19/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v4.19/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v4.19/891f8890a4a3663da7056542757022870b499bc113
-rw-r--r--v4.19/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v4.19/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab5
-rw-r--r--v4.19/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e387
-rw-r--r--v4.19/c2cfc23f79676a9857a5a48911011bd56e23fd4619
-rw-r--r--v4.19/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v4.19/d6a41f184dcea0814260af2780e147022c11dca820
-rw-r--r--v4.19/d9ec1158056bedb6da8f4e02de30d300914b31f87
-rw-r--r--v4.19/dada8587068c820ba5e5d09b9c32d8bc28c4dbe615
-rw-r--r--v4.19/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v4.19/eb54c2ae4a4825c42a6a2b4022926bda7448f7353
-rw-r--r--v5.10/11e36b0f7c2150a6453872b79555767b43c846d020
-rw-r--r--v5.10/15675706241887ed7fdad9e91f4bf977b9896d0f6
-rw-r--r--v5.10/2a0180129d726a4b953232175857d442651b55a07
-rw-r--r--v5.10/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v5.10/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v5.10/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v5.10/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v5.10/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v5.10/532a0c57d7ff75e8f07d4e25cba4184989e2a24120
-rw-r--r--v5.10/533568e06b157b175912a960efe5ebce8710b4f920
-rw-r--r--v5.10/5da793671957e8e99fa74423fab2737bf8c772a820
-rw-r--r--v5.10/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v5.10/7205f06e847422b66c1506eee01b9998ffc75d769
-rw-r--r--v5.10/721f791ce1cddfa5f2bf524ac14741bfa0f7269720
-rw-r--r--v5.10/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v5.10/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v5.10/891f8890a4a3663da7056542757022870b499bc13
-rw-r--r--v5.10/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v5.10/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab4
-rw-r--r--v5.10/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e387
-rw-r--r--v5.10/c2cfc23f79676a9857a5a48911011bd56e23fd4619
-rw-r--r--v5.10/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v5.10/d6a41f184dcea0814260af2780e147022c11dca820
-rw-r--r--v5.10/d9ec1158056bedb6da8f4e02de30d300914b31f87
-rw-r--r--v5.10/dada8587068c820ba5e5d09b9c32d8bc28c4dbe615
-rw-r--r--v5.10/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v5.10/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v5.11/11e36b0f7c2150a6453872b79555767b43c846d020
-rw-r--r--v5.11/15675706241887ed7fdad9e91f4bf977b9896d0f6
-rw-r--r--v5.11/2a0180129d726a4b953232175857d442651b55a07
-rw-r--r--v5.11/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v5.11/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v5.11/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v5.11/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v5.11/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v5.11/532a0c57d7ff75e8f07d4e25cba4184989e2a24120
-rw-r--r--v5.11/533568e06b157b175912a960efe5ebce8710b4f920
-rw-r--r--v5.11/5da793671957e8e99fa74423fab2737bf8c772a820
-rw-r--r--v5.11/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v5.11/7205f06e847422b66c1506eee01b9998ffc75d769
-rw-r--r--v5.11/721f791ce1cddfa5f2bf524ac14741bfa0f7269720
-rw-r--r--v5.11/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v5.11/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v5.11/891f8890a4a3663da7056542757022870b499bc13
-rw-r--r--v5.11/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v5.11/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab4
-rw-r--r--v5.11/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e387
-rw-r--r--v5.11/c2cfc23f79676a9857a5a48911011bd56e23fd4619
-rw-r--r--v5.11/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v5.11/d6a41f184dcea0814260af2780e147022c11dca820
-rw-r--r--v5.11/d9ec1158056bedb6da8f4e02de30d300914b31f87
-rw-r--r--v5.11/dada8587068c820ba5e5d09b9c32d8bc28c4dbe615
-rw-r--r--v5.11/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v5.11/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v5.12/11e36b0f7c2150a6453872b79555767b43c846d020
-rw-r--r--v5.12/15675706241887ed7fdad9e91f4bf977b9896d0f6
-rw-r--r--v5.12/2a0180129d726a4b953232175857d442651b55a07
-rw-r--r--v5.12/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v5.12/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v5.12/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v5.12/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v5.12/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v5.12/532a0c57d7ff75e8f07d4e25cba4184989e2a24120
-rw-r--r--v5.12/533568e06b157b175912a960efe5ebce8710b4f920
-rw-r--r--v5.12/5da793671957e8e99fa74423fab2737bf8c772a820
-rw-r--r--v5.12/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v5.12/7205f06e847422b66c1506eee01b9998ffc75d769
-rw-r--r--v5.12/721f791ce1cddfa5f2bf524ac14741bfa0f7269720
-rw-r--r--v5.12/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v5.12/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v5.12/891f8890a4a3663da7056542757022870b499bc13
-rw-r--r--v5.12/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v5.12/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab4
-rw-r--r--v5.12/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e387
-rw-r--r--v5.12/c2cfc23f79676a9857a5a48911011bd56e23fd4619
-rw-r--r--v5.12/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v5.12/d6a41f184dcea0814260af2780e147022c11dca820
-rw-r--r--v5.12/d9ec1158056bedb6da8f4e02de30d300914b31f87
-rw-r--r--v5.12/dada8587068c820ba5e5d09b9c32d8bc28c4dbe615
-rw-r--r--v5.12/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v5.12/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v5.13/11e36b0f7c2150a6453872b79555767b43c846d020
-rw-r--r--v5.13/15675706241887ed7fdad9e91f4bf977b9896d0f6
-rw-r--r--v5.13/2a0180129d726a4b953232175857d442651b55a07
-rw-r--r--v5.13/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v5.13/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v5.13/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v5.13/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v5.13/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v5.13/532a0c57d7ff75e8f07d4e25cba4184989e2a24120
-rw-r--r--v5.13/533568e06b157b175912a960efe5ebce8710b4f920
-rw-r--r--v5.13/5da793671957e8e99fa74423fab2737bf8c772a820
-rw-r--r--v5.13/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v5.13/7205f06e847422b66c1506eee01b9998ffc75d769
-rw-r--r--v5.13/721f791ce1cddfa5f2bf524ac14741bfa0f7269720
-rw-r--r--v5.13/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v5.13/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v5.13/891f8890a4a3663da7056542757022870b499bc13
-rw-r--r--v5.13/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v5.13/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab4
-rw-r--r--v5.13/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e384
-rw-r--r--v5.13/c2cfc23f79676a9857a5a48911011bd56e23fd4619
-rw-r--r--v5.13/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v5.13/d6a41f184dcea0814260af2780e147022c11dca820
-rw-r--r--v5.13/d9ec1158056bedb6da8f4e02de30d300914b31f84
-rw-r--r--v5.13/dada8587068c820ba5e5d09b9c32d8bc28c4dbe615
-rw-r--r--v5.13/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v5.13/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v5.14/11e36b0f7c2150a6453872b79555767b43c846d020
-rw-r--r--v5.14/15675706241887ed7fdad9e91f4bf977b9896d0f6
-rw-r--r--v5.14/2a0180129d726a4b953232175857d442651b55a07
-rw-r--r--v5.14/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v5.14/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v5.14/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v5.14/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v5.14/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v5.14/532a0c57d7ff75e8f07d4e25cba4184989e2a24120
-rw-r--r--v5.14/533568e06b157b175912a960efe5ebce8710b4f920
-rw-r--r--v5.14/5da793671957e8e99fa74423fab2737bf8c772a820
-rw-r--r--v5.14/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v5.14/7205f06e847422b66c1506eee01b9998ffc75d769
-rw-r--r--v5.14/721f791ce1cddfa5f2bf524ac14741bfa0f7269720
-rw-r--r--v5.14/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v5.14/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v5.14/891f8890a4a3663da7056542757022870b499bc13
-rw-r--r--v5.14/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v5.14/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab4
-rw-r--r--v5.14/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e384
-rw-r--r--v5.14/c2cfc23f79676a9857a5a48911011bd56e23fd4619
-rw-r--r--v5.14/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v5.14/d6a41f184dcea0814260af2780e147022c11dca820
-rw-r--r--v5.14/d9ec1158056bedb6da8f4e02de30d300914b31f84
-rw-r--r--v5.14/dada8587068c820ba5e5d09b9c32d8bc28c4dbe615
-rw-r--r--v5.14/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v5.14/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v5.15/11e36b0f7c2150a6453872b79555767b43c846d020
-rw-r--r--v5.15/15675706241887ed7fdad9e91f4bf977b9896d0f6
-rw-r--r--v5.15/2a0180129d726a4b953232175857d442651b55a07
-rw-r--r--v5.15/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v5.15/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v5.15/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v5.15/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v5.15/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v5.15/532a0c57d7ff75e8f07d4e25cba4184989e2a24120
-rw-r--r--v5.15/533568e06b157b175912a960efe5ebce8710b4f920
-rw-r--r--v5.15/5da793671957e8e99fa74423fab2737bf8c772a820
-rw-r--r--v5.15/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v5.15/7205f06e847422b66c1506eee01b9998ffc75d769
-rw-r--r--v5.15/721f791ce1cddfa5f2bf524ac14741bfa0f7269720
-rw-r--r--v5.15/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v5.15/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v5.15/891f8890a4a3663da7056542757022870b499bc13
-rw-r--r--v5.15/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v5.15/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab4
-rw-r--r--v5.15/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e383
-rw-r--r--v5.15/c2cfc23f79676a9857a5a48911011bd56e23fd4619
-rw-r--r--v5.15/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v5.15/d6a41f184dcea0814260af2780e147022c11dca820
-rw-r--r--v5.15/d9ec1158056bedb6da8f4e02de30d300914b31f83
-rw-r--r--v5.15/dada8587068c820ba5e5d09b9c32d8bc28c4dbe615
-rw-r--r--v5.15/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v5.15/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v5.16/11e36b0f7c2150a6453872b79555767b43c846d020
-rw-r--r--v5.16/15675706241887ed7fdad9e91f4bf977b9896d0f4
-rw-r--r--v5.16/2a0180129d726a4b953232175857d442651b55a07
-rw-r--r--v5.16/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v5.16/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v5.16/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v5.16/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v5.16/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v5.16/532a0c57d7ff75e8f07d4e25cba4184989e2a24120
-rw-r--r--v5.16/533568e06b157b175912a960efe5ebce8710b4f920
-rw-r--r--v5.16/5da793671957e8e99fa74423fab2737bf8c772a820
-rw-r--r--v5.16/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v5.16/7205f06e847422b66c1506eee01b9998ffc75d769
-rw-r--r--v5.16/721f791ce1cddfa5f2bf524ac14741bfa0f7269720
-rw-r--r--v5.16/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v5.16/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v5.16/891f8890a4a3663da7056542757022870b499bc13
-rw-r--r--v5.16/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v5.16/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab3
-rw-r--r--v5.16/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e382
-rw-r--r--v5.16/c2cfc23f79676a9857a5a48911011bd56e23fd4619
-rw-r--r--v5.16/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v5.16/d6a41f184dcea0814260af2780e147022c11dca820
-rw-r--r--v5.16/d9ec1158056bedb6da8f4e02de30d300914b31f82
-rw-r--r--v5.16/dada8587068c820ba5e5d09b9c32d8bc28c4dbe615
-rw-r--r--v5.16/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v5.16/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v5.17/11e36b0f7c2150a6453872b79555767b43c846d020
-rw-r--r--v5.17/15675706241887ed7fdad9e91f4bf977b9896d0f3
-rw-r--r--v5.17/2a0180129d726a4b953232175857d442651b55a07
-rw-r--r--v5.17/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v5.17/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v5.17/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v5.17/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v5.17/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v5.17/532a0c57d7ff75e8f07d4e25cba4184989e2a24120
-rw-r--r--v5.17/533568e06b157b175912a960efe5ebce8710b4f920
-rw-r--r--v5.17/5da793671957e8e99fa74423fab2737bf8c772a820
-rw-r--r--v5.17/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v5.17/7205f06e847422b66c1506eee01b9998ffc75d769
-rw-r--r--v5.17/721f791ce1cddfa5f2bf524ac14741bfa0f7269720
-rw-r--r--v5.17/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v5.17/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v5.17/891f8890a4a3663da7056542757022870b499bc13
-rw-r--r--v5.17/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v5.17/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab3
-rw-r--r--v5.17/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e381
-rw-r--r--v5.17/c2cfc23f79676a9857a5a48911011bd56e23fd4619
-rw-r--r--v5.17/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v5.17/d6a41f184dcea0814260af2780e147022c11dca820
-rw-r--r--v5.17/d9ec1158056bedb6da8f4e02de30d300914b31f81
-rw-r--r--v5.17/dada8587068c820ba5e5d09b9c32d8bc28c4dbe614
-rw-r--r--v5.17/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v5.17/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v5.18/11e36b0f7c2150a6453872b79555767b43c846d020
-rw-r--r--v5.18/15675706241887ed7fdad9e91f4bf977b9896d0f1
-rw-r--r--v5.18/2a0180129d726a4b953232175857d442651b55a07
-rw-r--r--v5.18/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v5.18/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v5.18/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v5.18/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v5.18/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v5.18/532a0c57d7ff75e8f07d4e25cba4184989e2a24120
-rw-r--r--v5.18/533568e06b157b175912a960efe5ebce8710b4f920
-rw-r--r--v5.18/5da793671957e8e99fa74423fab2737bf8c772a820
-rw-r--r--v5.18/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v5.18/7205f06e847422b66c1506eee01b9998ffc75d769
-rw-r--r--v5.18/721f791ce1cddfa5f2bf524ac14741bfa0f7269720
-rw-r--r--v5.18/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v5.18/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v5.18/891f8890a4a3663da7056542757022870b499bc13
-rw-r--r--v5.18/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v5.18/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab3
-rw-r--r--v5.18/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e381
-rw-r--r--v5.18/c2cfc23f79676a9857a5a48911011bd56e23fd4619
-rw-r--r--v5.18/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v5.18/d6a41f184dcea0814260af2780e147022c11dca820
-rw-r--r--v5.18/d9ec1158056bedb6da8f4e02de30d300914b31f81
-rw-r--r--v5.18/dada8587068c820ba5e5d09b9c32d8bc28c4dbe611
-rw-r--r--v5.18/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v5.18/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v5.19/11e36b0f7c2150a6453872b79555767b43c846d020
-rw-r--r--v5.19/15675706241887ed7fdad9e91f4bf977b9896d0f1
-rw-r--r--v5.19/2a0180129d726a4b953232175857d442651b55a07
-rw-r--r--v5.19/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v5.19/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v5.19/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v5.19/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v5.19/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v5.19/532a0c57d7ff75e8f07d4e25cba4184989e2a2418
-rw-r--r--v5.19/533568e06b157b175912a960efe5ebce8710b4f920
-rw-r--r--v5.19/5da793671957e8e99fa74423fab2737bf8c772a819
-rw-r--r--v5.19/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v5.19/7205f06e847422b66c1506eee01b9998ffc75d769
-rw-r--r--v5.19/721f791ce1cddfa5f2bf524ac14741bfa0f7269716
-rw-r--r--v5.19/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v5.19/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v5.19/891f8890a4a3663da7056542757022870b499bc11
-rw-r--r--v5.19/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v5.19/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab3
-rw-r--r--v5.19/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e381
-rw-r--r--v5.19/c2cfc23f79676a9857a5a48911011bd56e23fd4614
-rw-r--r--v5.19/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v5.19/d6a41f184dcea0814260af2780e147022c11dca818
-rw-r--r--v5.19/d9ec1158056bedb6da8f4e02de30d300914b31f81
-rw-r--r--v5.19/dada8587068c820ba5e5d09b9c32d8bc28c4dbe63
-rw-r--r--v5.19/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v5.19/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v5.4/11e36b0f7c2150a6453872b79555767b43c846d020
-rw-r--r--v5.4/15675706241887ed7fdad9e91f4bf977b9896d0f6
-rw-r--r--v5.4/2a0180129d726a4b953232175857d442651b55a07
-rw-r--r--v5.4/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v5.4/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v5.4/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v5.4/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v5.4/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v5.4/532a0c57d7ff75e8f07d4e25cba4184989e2a24120
-rw-r--r--v5.4/533568e06b157b175912a960efe5ebce8710b4f920
-rw-r--r--v5.4/5da793671957e8e99fa74423fab2737bf8c772a820
-rw-r--r--v5.4/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v5.4/7205f06e847422b66c1506eee01b9998ffc75d769
-rw-r--r--v5.4/721f791ce1cddfa5f2bf524ac14741bfa0f7269720
-rw-r--r--v5.4/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v5.4/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v5.4/891f8890a4a3663da7056542757022870b499bc19
-rw-r--r--v5.4/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v5.4/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab5
-rw-r--r--v5.4/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e387
-rw-r--r--v5.4/c2cfc23f79676a9857a5a48911011bd56e23fd4619
-rw-r--r--v5.4/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v5.4/d6a41f184dcea0814260af2780e147022c11dca820
-rw-r--r--v5.4/d9ec1158056bedb6da8f4e02de30d300914b31f87
-rw-r--r--v5.4/dada8587068c820ba5e5d09b9c32d8bc28c4dbe615
-rw-r--r--v5.4/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v5.4/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v5.7/11e36b0f7c2150a6453872b79555767b43c846d020
-rw-r--r--v5.7/15675706241887ed7fdad9e91f4bf977b9896d0f6
-rw-r--r--v5.7/2a0180129d726a4b953232175857d442651b55a07
-rw-r--r--v5.7/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v5.7/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v5.7/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v5.7/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v5.7/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v5.7/532a0c57d7ff75e8f07d4e25cba4184989e2a24120
-rw-r--r--v5.7/533568e06b157b175912a960efe5ebce8710b4f920
-rw-r--r--v5.7/5da793671957e8e99fa74423fab2737bf8c772a820
-rw-r--r--v5.7/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v5.7/7205f06e847422b66c1506eee01b9998ffc75d769
-rw-r--r--v5.7/721f791ce1cddfa5f2bf524ac14741bfa0f7269720
-rw-r--r--v5.7/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v5.7/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v5.7/891f8890a4a3663da7056542757022870b499bc13
-rw-r--r--v5.7/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v5.7/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab5
-rw-r--r--v5.7/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e387
-rw-r--r--v5.7/c2cfc23f79676a9857a5a48911011bd56e23fd4619
-rw-r--r--v5.7/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v5.7/d6a41f184dcea0814260af2780e147022c11dca820
-rw-r--r--v5.7/d9ec1158056bedb6da8f4e02de30d300914b31f87
-rw-r--r--v5.7/dada8587068c820ba5e5d09b9c32d8bc28c4dbe615
-rw-r--r--v5.7/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v5.7/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v5.8/11e36b0f7c2150a6453872b79555767b43c846d020
-rw-r--r--v5.8/15675706241887ed7fdad9e91f4bf977b9896d0f6
-rw-r--r--v5.8/2a0180129d726a4b953232175857d442651b55a07
-rw-r--r--v5.8/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v5.8/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v5.8/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v5.8/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v5.8/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v5.8/532a0c57d7ff75e8f07d4e25cba4184989e2a24120
-rw-r--r--v5.8/533568e06b157b175912a960efe5ebce8710b4f920
-rw-r--r--v5.8/5da793671957e8e99fa74423fab2737bf8c772a820
-rw-r--r--v5.8/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v5.8/7205f06e847422b66c1506eee01b9998ffc75d769
-rw-r--r--v5.8/721f791ce1cddfa5f2bf524ac14741bfa0f7269720
-rw-r--r--v5.8/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v5.8/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v5.8/891f8890a4a3663da7056542757022870b499bc13
-rw-r--r--v5.8/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v5.8/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab5
-rw-r--r--v5.8/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e387
-rw-r--r--v5.8/c2cfc23f79676a9857a5a48911011bd56e23fd4619
-rw-r--r--v5.8/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v5.8/d6a41f184dcea0814260af2780e147022c11dca820
-rw-r--r--v5.8/d9ec1158056bedb6da8f4e02de30d300914b31f87
-rw-r--r--v5.8/dada8587068c820ba5e5d09b9c32d8bc28c4dbe615
-rw-r--r--v5.8/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v5.8/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v5.9/11e36b0f7c2150a6453872b79555767b43c846d020
-rw-r--r--v5.9/15675706241887ed7fdad9e91f4bf977b9896d0f6
-rw-r--r--v5.9/2a0180129d726a4b953232175857d442651b55a07
-rw-r--r--v5.9/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v5.9/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v5.9/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v5.9/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v5.9/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v5.9/532a0c57d7ff75e8f07d4e25cba4184989e2a24120
-rw-r--r--v5.9/533568e06b157b175912a960efe5ebce8710b4f920
-rw-r--r--v5.9/5da793671957e8e99fa74423fab2737bf8c772a820
-rw-r--r--v5.9/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v5.9/7205f06e847422b66c1506eee01b9998ffc75d769
-rw-r--r--v5.9/721f791ce1cddfa5f2bf524ac14741bfa0f7269720
-rw-r--r--v5.9/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v5.9/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v5.9/891f8890a4a3663da7056542757022870b499bc13
-rw-r--r--v5.9/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v5.9/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab5
-rw-r--r--v5.9/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e387
-rw-r--r--v5.9/c2cfc23f79676a9857a5a48911011bd56e23fd4619
-rw-r--r--v5.9/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v5.9/d6a41f184dcea0814260af2780e147022c11dca820
-rw-r--r--v5.9/d9ec1158056bedb6da8f4e02de30d300914b31f87
-rw-r--r--v5.9/dada8587068c820ba5e5d09b9c32d8bc28c4dbe615
-rw-r--r--v5.9/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v5.9/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v6.0/11e36b0f7c2150a6453872b79555767b43c846d020
-rw-r--r--v6.0/15675706241887ed7fdad9e91f4bf977b9896d0f1
-rw-r--r--v6.0/2a0180129d726a4b953232175857d442651b55a07
-rw-r--r--v6.0/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v6.0/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v6.0/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v6.0/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v6.0/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v6.0/532a0c57d7ff75e8f07d4e25cba4184989e2a2418
-rw-r--r--v6.0/533568e06b157b175912a960efe5ebce8710b4f918
-rw-r--r--v6.0/5da793671957e8e99fa74423fab2737bf8c772a815
-rw-r--r--v6.0/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v6.0/7205f06e847422b66c1506eee01b9998ffc75d769
-rw-r--r--v6.0/721f791ce1cddfa5f2bf524ac14741bfa0f7269712
-rw-r--r--v6.0/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v6.0/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v6.0/891f8890a4a3663da7056542757022870b499bc11
-rw-r--r--v6.0/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v6.0/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab3
-rw-r--r--v6.0/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e381
-rw-r--r--v6.0/c2cfc23f79676a9857a5a48911011bd56e23fd4610
-rw-r--r--v6.0/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v6.0/d6a41f184dcea0814260af2780e147022c11dca814
-rw-r--r--v6.0/d9ec1158056bedb6da8f4e02de30d300914b31f81
-rw-r--r--v6.0/dada8587068c820ba5e5d09b9c32d8bc28c4dbe63
-rw-r--r--v6.0/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v6.0/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v6.1/11e36b0f7c2150a6453872b79555767b43c846d020
-rw-r--r--v6.1/15675706241887ed7fdad9e91f4bf977b9896d0f1
-rw-r--r--v6.1/2a0180129d726a4b953232175857d442651b55a07
-rw-r--r--v6.1/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v6.1/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v6.1/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v6.1/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v6.1/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v6.1/532a0c57d7ff75e8f07d4e25cba4184989e2a2417
-rw-r--r--v6.1/533568e06b157b175912a960efe5ebce8710b4f918
-rw-r--r--v6.1/5da793671957e8e99fa74423fab2737bf8c772a815
-rw-r--r--v6.1/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v6.1/7205f06e847422b66c1506eee01b9998ffc75d767
-rw-r--r--v6.1/721f791ce1cddfa5f2bf524ac14741bfa0f7269712
-rw-r--r--v6.1/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v6.1/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v6.1/891f8890a4a3663da7056542757022870b499bc11
-rw-r--r--v6.1/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v6.1/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab3
-rw-r--r--v6.1/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e381
-rw-r--r--v6.1/c2cfc23f79676a9857a5a48911011bd56e23fd4610
-rw-r--r--v6.1/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v6.1/d6a41f184dcea0814260af2780e147022c11dca814
-rw-r--r--v6.1/d9ec1158056bedb6da8f4e02de30d300914b31f81
-rw-r--r--v6.1/dada8587068c820ba5e5d09b9c32d8bc28c4dbe63
-rw-r--r--v6.1/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v6.1/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v6.2/11e36b0f7c2150a6453872b79555767b43c846d019
-rw-r--r--v6.2/15675706241887ed7fdad9e91f4bf977b9896d0f1
-rw-r--r--v6.2/2a0180129d726a4b953232175857d442651b55a04
-rw-r--r--v6.2/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v6.2/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v6.2/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v6.2/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v6.2/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v6.2/532a0c57d7ff75e8f07d4e25cba4184989e2a2416
-rw-r--r--v6.2/533568e06b157b175912a960efe5ebce8710b4f912
-rw-r--r--v6.2/5da793671957e8e99fa74423fab2737bf8c772a89
-rw-r--r--v6.2/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v6.2/7205f06e847422b66c1506eee01b9998ffc75d763
-rw-r--r--v6.2/721f791ce1cddfa5f2bf524ac14741bfa0f726976
-rw-r--r--v6.2/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v6.2/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v6.2/891f8890a4a3663da7056542757022870b499bc11
-rw-r--r--v6.2/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v6.2/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab3
-rw-r--r--v6.2/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e381
-rw-r--r--v6.2/c2cfc23f79676a9857a5a48911011bd56e23fd464
-rw-r--r--v6.2/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v6.2/d6a41f184dcea0814260af2780e147022c11dca88
-rw-r--r--v6.2/d9ec1158056bedb6da8f4e02de30d300914b31f81
-rw-r--r--v6.2/dada8587068c820ba5e5d09b9c32d8bc28c4dbe63
-rw-r--r--v6.2/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v6.2/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v6.3/11e36b0f7c2150a6453872b79555767b43c846d019
-rw-r--r--v6.3/15675706241887ed7fdad9e91f4bf977b9896d0f1
-rw-r--r--v6.3/2a0180129d726a4b953232175857d442651b55a04
-rw-r--r--v6.3/428080c9b19bfda37c478cd626dbd3851db1aff915
-rw-r--r--v6.3/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v6.3/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v6.3/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v6.3/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v6.3/532a0c57d7ff75e8f07d4e25cba4184989e2a2413
-rw-r--r--v6.3/533568e06b157b175912a960efe5ebce8710b4f912
-rw-r--r--v6.3/5da793671957e8e99fa74423fab2737bf8c772a89
-rw-r--r--v6.3/63bed96604205fa0b23c91d268df5f1f1b26faf620
-rw-r--r--v6.3/7205f06e847422b66c1506eee01b9998ffc75d763
-rw-r--r--v6.3/721f791ce1cddfa5f2bf524ac14741bfa0f726976
-rw-r--r--v6.3/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v6.3/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v6.3/891f8890a4a3663da7056542757022870b499bc11
-rw-r--r--v6.3/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v6.3/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab2
-rw-r--r--v6.3/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e381
-rw-r--r--v6.3/c2cfc23f79676a9857a5a48911011bd56e23fd464
-rw-r--r--v6.3/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v6.3/d6a41f184dcea0814260af2780e147022c11dca88
-rw-r--r--v6.3/d9ec1158056bedb6da8f4e02de30d300914b31f81
-rw-r--r--v6.3/dada8587068c820ba5e5d09b9c32d8bc28c4dbe63
-rw-r--r--v6.3/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v6.3/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v6.4/11e36b0f7c2150a6453872b79555767b43c846d016
-rw-r--r--v6.4/15675706241887ed7fdad9e91f4bf977b9896d0f1
-rw-r--r--v6.4/2a0180129d726a4b953232175857d442651b55a04
-rw-r--r--v6.4/428080c9b19bfda37c478cd626dbd3851db1aff913
-rw-r--r--v6.4/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v6.4/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v6.4/4e42765d1be01111df0c0275bbaf1db1acef346e3
-rw-r--r--v6.4/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v6.4/532a0c57d7ff75e8f07d4e25cba4184989e2a2413
-rw-r--r--v6.4/533568e06b157b175912a960efe5ebce8710b4f99
-rw-r--r--v6.4/5da793671957e8e99fa74423fab2737bf8c772a86
-rw-r--r--v6.4/63bed96604205fa0b23c91d268df5f1f1b26faf617
-rw-r--r--v6.4/7205f06e847422b66c1506eee01b9998ffc75d763
-rw-r--r--v6.4/721f791ce1cddfa5f2bf524ac14741bfa0f726973
-rw-r--r--v6.4/8076fcde016c9c0e0660543e67bff86cb48a7c9c6
-rw-r--r--v6.4/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v6.4/891f8890a4a3663da7056542757022870b499bc11
-rw-r--r--v6.4/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v6.4/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab2
-rw-r--r--v6.4/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e381
-rw-r--r--v6.4/c2cfc23f79676a9857a5a48911011bd56e23fd463
-rw-r--r--v6.4/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v6.4/d6a41f184dcea0814260af2780e147022c11dca85
-rw-r--r--v6.4/d9ec1158056bedb6da8f4e02de30d300914b31f81
-rw-r--r--v6.4/dada8587068c820ba5e5d09b9c32d8bc28c4dbe63
-rw-r--r--v6.4/e95df4ec0c0c9791941f112db699fae794b9862a6
-rw-r--r--v6.4/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v6.5/11e36b0f7c2150a6453872b79555767b43c846d016
-rw-r--r--v6.5/15675706241887ed7fdad9e91f4bf977b9896d0f1
-rw-r--r--v6.5/2a0180129d726a4b953232175857d442651b55a01
-rw-r--r--v6.5/428080c9b19bfda37c478cd626dbd3851db1aff92
-rw-r--r--v6.5/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v6.5/48204aba801f1b512b3abed10b8e1a63e03f3dd120
-rw-r--r--v6.5/4e42765d1be01111df0c0275bbaf1db1acef346e1
-rw-r--r--v6.5/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v6.5/532a0c57d7ff75e8f07d4e25cba4184989e2a2413
-rw-r--r--v6.5/533568e06b157b175912a960efe5ebce8710b4f99
-rw-r--r--v6.5/5da793671957e8e99fa74423fab2737bf8c772a86
-rw-r--r--v6.5/63bed96604205fa0b23c91d268df5f1f1b26faf617
-rw-r--r--v6.5/7205f06e847422b66c1506eee01b9998ffc75d763
-rw-r--r--v6.5/721f791ce1cddfa5f2bf524ac14741bfa0f726972
-rw-r--r--v6.5/8076fcde016c9c0e0660543e67bff86cb48a7c9c1
-rw-r--r--v6.5/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v6.5/891f8890a4a3663da7056542757022870b499bc11
-rw-r--r--v6.5/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v6.5/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab2
-rw-r--r--v6.5/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e381
-rw-r--r--v6.5/c2cfc23f79676a9857a5a48911011bd56e23fd461
-rw-r--r--v6.5/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d20
-rw-r--r--v6.5/d6a41f184dcea0814260af2780e147022c11dca84
-rw-r--r--v6.5/d9ec1158056bedb6da8f4e02de30d300914b31f81
-rw-r--r--v6.5/dada8587068c820ba5e5d09b9c32d8bc28c4dbe63
-rw-r--r--v6.5/e95df4ec0c0c9791941f112db699fae794b9862a3
-rw-r--r--v6.5/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v6.6/11e36b0f7c2150a6453872b79555767b43c846d013
-rw-r--r--v6.6/15675706241887ed7fdad9e91f4bf977b9896d0f1
-rw-r--r--v6.6/2a0180129d726a4b953232175857d442651b55a01
-rw-r--r--v6.6/428080c9b19bfda37c478cd626dbd3851db1aff91
-rw-r--r--v6.6/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v6.6/48204aba801f1b512b3abed10b8e1a63e03f3dd16
-rw-r--r--v6.6/4e42765d1be01111df0c0275bbaf1db1acef346e1
-rw-r--r--v6.6/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v6.6/532a0c57d7ff75e8f07d4e25cba4184989e2a2413
-rw-r--r--v6.6/533568e06b157b175912a960efe5ebce8710b4f98
-rw-r--r--v6.6/5da793671957e8e99fa74423fab2737bf8c772a85
-rw-r--r--v6.6/63bed96604205fa0b23c91d268df5f1f1b26faf614
-rw-r--r--v6.6/7205f06e847422b66c1506eee01b9998ffc75d761
-rw-r--r--v6.6/721f791ce1cddfa5f2bf524ac14741bfa0f726971
-rw-r--r--v6.6/8076fcde016c9c0e0660543e67bff86cb48a7c9c1
-rw-r--r--v6.6/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v6.6/891f8890a4a3663da7056542757022870b499bc11
-rw-r--r--v6.6/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v6.6/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab2
-rw-r--r--v6.6/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e381
-rw-r--r--v6.6/c2cfc23f79676a9857a5a48911011bd56e23fd461
-rw-r--r--v6.6/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d5
-rw-r--r--v6.6/d6a41f184dcea0814260af2780e147022c11dca83
-rw-r--r--v6.6/d9ec1158056bedb6da8f4e02de30d300914b31f81
-rw-r--r--v6.6/dada8587068c820ba5e5d09b9c32d8bc28c4dbe63
-rw-r--r--v6.6/e95df4ec0c0c9791941f112db699fae794b9862a3
-rw-r--r--v6.6/eb54c2ae4a4825c42a6a2b4022926bda7448f7352
-rw-r--r--v6.7/11e36b0f7c2150a6453872b79555767b43c846d08
-rw-r--r--v6.7/15675706241887ed7fdad9e91f4bf977b9896d0f1
-rw-r--r--v6.7/2a0180129d726a4b953232175857d442651b55a01
-rw-r--r--v6.7/428080c9b19bfda37c478cd626dbd3851db1aff91
-rw-r--r--v6.7/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v6.7/48204aba801f1b512b3abed10b8e1a63e03f3dd15
-rw-r--r--v6.7/4e42765d1be01111df0c0275bbaf1db1acef346e1
-rw-r--r--v6.7/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v6.7/532a0c57d7ff75e8f07d4e25cba4184989e2a2413
-rw-r--r--v6.7/533568e06b157b175912a960efe5ebce8710b4f93
-rw-r--r--v6.7/5da793671957e8e99fa74423fab2737bf8c772a81
-rw-r--r--v6.7/63bed96604205fa0b23c91d268df5f1f1b26faf69
-rw-r--r--v6.7/7205f06e847422b66c1506eee01b9998ffc75d761
-rw-r--r--v6.7/721f791ce1cddfa5f2bf524ac14741bfa0f726971
-rw-r--r--v6.7/8076fcde016c9c0e0660543e67bff86cb48a7c9c1
-rw-r--r--v6.7/828263957611c210da00c1820db73fac217135b65
-rw-r--r--v6.7/891f8890a4a3663da7056542757022870b499bc11
-rw-r--r--v6.7/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v6.7/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab2
-rw-r--r--v6.7/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e381
-rw-r--r--v6.7/c2cfc23f79676a9857a5a48911011bd56e23fd461
-rw-r--r--v6.7/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d4
-rw-r--r--v6.7/d6a41f184dcea0814260af2780e147022c11dca83
-rw-r--r--v6.7/d9ec1158056bedb6da8f4e02de30d300914b31f81
-rw-r--r--v6.7/dada8587068c820ba5e5d09b9c32d8bc28c4dbe62
-rw-r--r--v6.7/e95df4ec0c0c9791941f112db699fae794b9862a2
-rw-r--r--v6.7/eb54c2ae4a4825c42a6a2b4022926bda7448f7351
-rw-r--r--v6.8/11e36b0f7c2150a6453872b79555767b43c846d04
-rw-r--r--v6.8/15675706241887ed7fdad9e91f4bf977b9896d0f1
-rw-r--r--v6.8/2a0180129d726a4b953232175857d442651b55a01
-rw-r--r--v6.8/428080c9b19bfda37c478cd626dbd3851db1aff91
-rw-r--r--v6.8/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b1
-rw-r--r--v6.8/48204aba801f1b512b3abed10b8e1a63e03f3dd15
-rw-r--r--v6.8/4e42765d1be01111df0c0275bbaf1db1acef346e1
-rw-r--r--v6.8/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff11
-rw-r--r--v6.8/532a0c57d7ff75e8f07d4e25cba4184989e2a2412
-rw-r--r--v6.8/533568e06b157b175912a960efe5ebce8710b4f93
-rw-r--r--v6.8/5da793671957e8e99fa74423fab2737bf8c772a81
-rw-r--r--v6.8/63bed96604205fa0b23c91d268df5f1f1b26faf65
-rw-r--r--v6.8/7205f06e847422b66c1506eee01b9998ffc75d761
-rw-r--r--v6.8/721f791ce1cddfa5f2bf524ac14741bfa0f726971
-rw-r--r--v6.8/8076fcde016c9c0e0660543e67bff86cb48a7c9c1
-rw-r--r--v6.8/828263957611c210da00c1820db73fac217135b64
-rw-r--r--v6.8/891f8890a4a3663da7056542757022870b499bc11
-rw-r--r--v6.8/9ba8ec8ee67a00eb5631364e4b716f35559724d41
-rw-r--r--v6.8/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab1
-rw-r--r--v6.8/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e381
-rw-r--r--v6.8/c2cfc23f79676a9857a5a48911011bd56e23fd461
-rw-r--r--v6.8/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d4
-rw-r--r--v6.8/d6a41f184dcea0814260af2780e147022c11dca82
-rw-r--r--v6.8/d9ec1158056bedb6da8f4e02de30d300914b31f81
-rw-r--r--v6.8/dada8587068c820ba5e5d09b9c32d8bc28c4dbe61
-rw-r--r--v6.8/e95df4ec0c0c9791941f112db699fae794b9862a1
-rw-r--r--v6.8/eb54c2ae4a4825c42a6a2b4022926bda7448f7351
648 files changed, 5631 insertions, 0 deletions
diff --git a/v4.19/11e36b0f7c2150a6453872b79555767b43c846d0 b/v4.19/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..68ce3e2a28d
--- /dev/null
+++ b/v4.19/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,20 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+94a855111ed9 ("Merge tag 'x86_core_for_v6.2' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v4.19/15675706241887ed7fdad9e91f4bf977b9896d0f b/v4.19/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..39dcaa0d84d
--- /dev/null
+++ b/v4.19/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1,6 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
+3e3f06950434 ("x86/ibt: Annotate text references")
+99c95c5d4f10 ("x86/alternative: Simplify int3_selftest_ip")
+b17c2baa305c ("x86: Prepare inline-asm for straight-line-speculation")
+e453f872b72f ("x86/xen: switch initial pvops IRQ functions to dummy ones")
+79ef0c001425 ("Merge tag 'trace-v5.16' of git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/linux-trace")
diff --git a/v4.19/2a0180129d726a4b953232175857d442651b55a0 b/v4.19/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..a78bd523dc3
--- /dev/null
+++ b/v4.19/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,7 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
+493a2c2d23ca ("Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions")
+be8de49bea50 ("x86/speculation: Identify processors vulnerable to SMT RSB predictions")
+268325bda529 ("Merge tag 'random-6.2-rc1-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/crng/random")
diff --git a/v4.19/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v4.19/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v4.19/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v4.19/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v4.19/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..c6117e07b13
--- /dev/null
+++ b/v4.19/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1,2 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
+993a110319a4 ("x86/kexec: Fix a kexec_file_load() failure")
diff --git a/v4.19/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v4.19/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v4.19/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v4.19/4e42765d1be01111df0c0275bbaf1db1acef346e b/v4.19/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v4.19/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v4.19/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v4.19/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v4.19/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v4.19/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v4.19/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..7c6ef094fd8
--- /dev/null
+++ b/v4.19/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,20 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
+84168ae786f8 ("x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf")
+a9dc9ec5a1fa ("x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature")
+c35ac8c4bf60 ("KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code")
+74bee0cad8dc ("KVM: x86: Advertise that the SMM_CTL MSR is not supported")
+257449c6a502 ("x86/cpufeatures: Add LbrExtV2 feature bit")
+3ebc17006888 ("x86/bugs: Add retbleed=ibpb")
+6ad0ad2bf8a6 ("x86/bugs: Report Intel retbleed vulnerability")
+e8ec1b6e08a2 ("x86/bugs: Enable STIBP for JMP2RET")
+7fbf47c7ce50 ("x86/bugs: Add AMD retbleed= boot parameter")
+6b80b59b3555 ("x86/bugs: Report AMD retbleed vulnerability")
+a149180fbcf3 ("x86: Add magic AMD return-thunk")
+d9e9d2300681 ("x86,objtool: Create .return_sites")
+15e67227c49a ("x86: Undo return-thunk damage")
+0b53c374b9ef ("x86/retpoline: Use -mfunction-return")
+369ae6ffc41a ("x86/retpoline: Cleanup some #ifdefery")
+a883d624aed4 ("x86/cpufeatures: Move RETPOLINE flags to word 11")
+8e8afafb0b55 ("Merge tag 'x86-bugs-2022-06-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v4.19/533568e06b157b175912a960efe5ebce8710b4f9 b/v4.19/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..a72392a66ad
--- /dev/null
+++ b/v4.19/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,20 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
diff --git a/v4.19/5da793671957e8e99fa74423fab2737bf8c772a8 b/v4.19/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..f5660df84fe
--- /dev/null
+++ b/v4.19/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,20 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
diff --git a/v4.19/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v4.19/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v4.19/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v4.19/7205f06e847422b66c1506eee01b9998ffc75d76 b/v4.19/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..4072cbae832
--- /dev/null
+++ b/v4.19/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,9 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+a37dac5c5dcf ("arm64: efi: Limit allocations to 48-bit addressable physical region")
+f1a116c055e3 ("efi/riscv: libstub: Split off kernel image relocation for builtin stub")
+895bc3a135ff ("efi: libstub: Factor out min alignment and preferred kernel load address")
+732ea9db9d8a ("efi: libstub: Move screen_info handling to common code")
+69e377b28937 ("efi/arm: libstub: move ARM specific code out of generic routines")
+24e88ab04488 ("Merge tag 'efi-loongarch-for-v6.1-2' into HEAD")
diff --git a/v4.19/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v4.19/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..9964b347e22
--- /dev/null
+++ b/v4.19/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,20 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
diff --git a/v4.19/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v4.19/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v4.19/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v4.19/828263957611c210da00c1820db73fac217135b6 b/v4.19/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v4.19/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v4.19/891f8890a4a3663da7056542757022870b499bc1 b/v4.19/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..cbf0de12c9b
--- /dev/null
+++ b/v4.19/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1,13 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
+ca209f8b5f61 ("efi: x86: Fix config name for setting the NX-compatibility flag in the PE header")
+24b72bb12e84 ("efi: x86: Set the NX-compatibility flag in the PE header")
+a3326a0d878c ("efi/x86: Use symbolic constants in PE header instead of bare numbers")
+97aa276579b2 ("efi/x86: Add true mixed mode entry point into .compat section")
+832187f03994 ("efi/x86: Drop redundant .bss section")
+223e3ee56f77 ("efi/x86: add headroom to decompressor BSS to account for setup block")
+bc310baf2ba3 ("x86/boot/compressed: Relax sed symbol type regex for LLVM ld.lld")
+2c33c27fd603 ("x86/boot: Introduce kernel_info")
+f1f238a9f1ca ("Documentation: x86: convert boot.txt to reST")
+e5def4c6039e ("Documentation: add Linux x86 docs to Sphinx TOC tree")
+30cc0b6c1220 ("doc: add boot protocol 2.13 description to Documentation/x86/boot.txt")
+3868772b99e3 ("Merge tag 'docs-5.0' of git://git.lwn.net/linux")
diff --git a/v4.19/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v4.19/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v4.19/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v4.19/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v4.19/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..abc01303176
--- /dev/null
+++ b/v4.19/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,5 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
+7734a0f31e99 ("x86/boot: Robustify calling startup_{32,64}() from the decompressor code")
+33f98a9798f5 ("x86/boot/compressed: Avoid duplicate malloc() implementations")
+da9803dfd395 ("Merge tag 'x86_seves_for_v5.10' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v4.19/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v4.19/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..e234b90d6d9
--- /dev/null
+++ b/v4.19/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1,7 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
+575299ea18a8 ("x86/mm: track linear mapping split events")
+e25443d2765f ("drm/amdgpu: add a dev_pm_ops prepare callback (v2)")
+2cbcb78c9ee5 ("Merge tag 'amd-drm-next-5.13-2021-03-23' of https://gitlab.freedesktop.org/agd5f/linux into drm-next")
diff --git a/v4.19/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v4.19/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..29f85c79276
--- /dev/null
+++ b/v4.19/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,19 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
+ce114c866860 ("Merge tag 'x86_bugs_retbleed' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v4.19/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v4.19/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v4.19/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v4.19/d6a41f184dcea0814260af2780e147022c11dca8 b/v4.19/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..c13c592be7c
--- /dev/null
+++ b/v4.19/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,20 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
diff --git a/v4.19/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v4.19/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..d5b1e07de5f
--- /dev/null
+++ b/v4.19/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1,7 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
+575299ea18a8 ("x86/mm: track linear mapping split events")
+e25443d2765f ("drm/amdgpu: add a dev_pm_ops prepare callback (v2)")
+2cbcb78c9ee5 ("Merge tag 'amd-drm-next-5.13-2021-03-23' of https://gitlab.freedesktop.org/agd5f/linux into drm-next")
diff --git a/v4.19/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v4.19/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..7c57b677362
--- /dev/null
+++ b/v4.19/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,15 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
+77a512e35db7 ("x86/boot: Avoid #VE during boot for TDX platforms")
+9cf30606405f ("x86/boot: Set CR0.NE early and keep it set during the boot")
+ff2e64684f15 ("x86/boot: Add a trampoline for booting APs via firmware handoff")
+65fab5bc033a ("x86/tdx: Exclude shared bit from __PHYSICAL_MASK")
+41394e33f3a0 ("x86/tdx: Extend the confidential computing API to support TDX guests")
+eb94f1b6a70a ("x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions")
+527a534c7326 ("x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers")
+59bd54a84d15 ("x86/tdx: Detect running as a TDX guest in early boot")
+b577f542f93c ("x86/coco: Add API to handle encryption mask")
+655a0fa34b4f ("x86/coco: Explicitly declare type of confidential computing platform")
+6198311093da ("x86/cc: Move arch/x86/{kernel/cc_platform.c => coco/core.c}")
+cb3f09f9afe5 ("Merge tag 'hyperv-next-signed-20220114' of git://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux")
diff --git a/v4.19/e95df4ec0c0c9791941f112db699fae794b9862a b/v4.19/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v4.19/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v4.19/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v4.19/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..f9b5cfe3ec4
--- /dev/null
+++ b/v4.19/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,3 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+2aa85f246c18 ("x86/boot/64: Make level2_kernel_pgt pages invalid outside kernel area")
diff --git a/v5.10/11e36b0f7c2150a6453872b79555767b43c846d0 b/v5.10/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..68ce3e2a28d
--- /dev/null
+++ b/v5.10/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,20 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+94a855111ed9 ("Merge tag 'x86_core_for_v6.2' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.10/15675706241887ed7fdad9e91f4bf977b9896d0f b/v5.10/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..39dcaa0d84d
--- /dev/null
+++ b/v5.10/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1,6 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
+3e3f06950434 ("x86/ibt: Annotate text references")
+99c95c5d4f10 ("x86/alternative: Simplify int3_selftest_ip")
+b17c2baa305c ("x86: Prepare inline-asm for straight-line-speculation")
+e453f872b72f ("x86/xen: switch initial pvops IRQ functions to dummy ones")
+79ef0c001425 ("Merge tag 'trace-v5.16' of git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/linux-trace")
diff --git a/v5.10/2a0180129d726a4b953232175857d442651b55a0 b/v5.10/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..a78bd523dc3
--- /dev/null
+++ b/v5.10/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,7 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
+493a2c2d23ca ("Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions")
+be8de49bea50 ("x86/speculation: Identify processors vulnerable to SMT RSB predictions")
+268325bda529 ("Merge tag 'random-6.2-rc1-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/crng/random")
diff --git a/v5.10/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v5.10/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v5.10/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.10/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v5.10/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v5.10/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v5.10/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v5.10/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v5.10/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v5.10/4e42765d1be01111df0c0275bbaf1db1acef346e b/v5.10/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v5.10/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.10/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v5.10/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v5.10/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v5.10/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v5.10/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..7c6ef094fd8
--- /dev/null
+++ b/v5.10/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,20 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
+84168ae786f8 ("x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf")
+a9dc9ec5a1fa ("x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature")
+c35ac8c4bf60 ("KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code")
+74bee0cad8dc ("KVM: x86: Advertise that the SMM_CTL MSR is not supported")
+257449c6a502 ("x86/cpufeatures: Add LbrExtV2 feature bit")
+3ebc17006888 ("x86/bugs: Add retbleed=ibpb")
+6ad0ad2bf8a6 ("x86/bugs: Report Intel retbleed vulnerability")
+e8ec1b6e08a2 ("x86/bugs: Enable STIBP for JMP2RET")
+7fbf47c7ce50 ("x86/bugs: Add AMD retbleed= boot parameter")
+6b80b59b3555 ("x86/bugs: Report AMD retbleed vulnerability")
+a149180fbcf3 ("x86: Add magic AMD return-thunk")
+d9e9d2300681 ("x86,objtool: Create .return_sites")
+15e67227c49a ("x86: Undo return-thunk damage")
+0b53c374b9ef ("x86/retpoline: Use -mfunction-return")
+369ae6ffc41a ("x86/retpoline: Cleanup some #ifdefery")
+a883d624aed4 ("x86/cpufeatures: Move RETPOLINE flags to word 11")
+8e8afafb0b55 ("Merge tag 'x86-bugs-2022-06-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.10/533568e06b157b175912a960efe5ebce8710b4f9 b/v5.10/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..a72392a66ad
--- /dev/null
+++ b/v5.10/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,20 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
diff --git a/v5.10/5da793671957e8e99fa74423fab2737bf8c772a8 b/v5.10/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..f5660df84fe
--- /dev/null
+++ b/v5.10/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,20 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
diff --git a/v5.10/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v5.10/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v5.10/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v5.10/7205f06e847422b66c1506eee01b9998ffc75d76 b/v5.10/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..4072cbae832
--- /dev/null
+++ b/v5.10/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,9 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+a37dac5c5dcf ("arm64: efi: Limit allocations to 48-bit addressable physical region")
+f1a116c055e3 ("efi/riscv: libstub: Split off kernel image relocation for builtin stub")
+895bc3a135ff ("efi: libstub: Factor out min alignment and preferred kernel load address")
+732ea9db9d8a ("efi: libstub: Move screen_info handling to common code")
+69e377b28937 ("efi/arm: libstub: move ARM specific code out of generic routines")
+24e88ab04488 ("Merge tag 'efi-loongarch-for-v6.1-2' into HEAD")
diff --git a/v5.10/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v5.10/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..9964b347e22
--- /dev/null
+++ b/v5.10/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,20 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
diff --git a/v5.10/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v5.10/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v5.10/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.10/828263957611c210da00c1820db73fac217135b6 b/v5.10/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v5.10/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.10/891f8890a4a3663da7056542757022870b499bc1 b/v5.10/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..36fefc4ddde
--- /dev/null
+++ b/v5.10/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1,3 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
+ca209f8b5f61 ("efi: x86: Fix config name for setting the NX-compatibility flag in the PE header")
+24b72bb12e84 ("efi: x86: Set the NX-compatibility flag in the PE header")
diff --git a/v5.10/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v5.10/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v5.10/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v5.10/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v5.10/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..58935488f41
--- /dev/null
+++ b/v5.10/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,4 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
+7734a0f31e99 ("x86/boot: Robustify calling startup_{32,64}() from the decompressor code")
+33f98a9798f5 ("x86/boot/compressed: Avoid duplicate malloc() implementations")
diff --git a/v5.10/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v5.10/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..e234b90d6d9
--- /dev/null
+++ b/v5.10/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1,7 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
+575299ea18a8 ("x86/mm: track linear mapping split events")
+e25443d2765f ("drm/amdgpu: add a dev_pm_ops prepare callback (v2)")
+2cbcb78c9ee5 ("Merge tag 'amd-drm-next-5.13-2021-03-23' of https://gitlab.freedesktop.org/agd5f/linux into drm-next")
diff --git a/v5.10/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v5.10/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..29f85c79276
--- /dev/null
+++ b/v5.10/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,19 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
+ce114c866860 ("Merge tag 'x86_bugs_retbleed' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.10/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v5.10/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v5.10/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v5.10/d6a41f184dcea0814260af2780e147022c11dca8 b/v5.10/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..c13c592be7c
--- /dev/null
+++ b/v5.10/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,20 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
diff --git a/v5.10/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v5.10/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..d5b1e07de5f
--- /dev/null
+++ b/v5.10/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1,7 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
+575299ea18a8 ("x86/mm: track linear mapping split events")
+e25443d2765f ("drm/amdgpu: add a dev_pm_ops prepare callback (v2)")
+2cbcb78c9ee5 ("Merge tag 'amd-drm-next-5.13-2021-03-23' of https://gitlab.freedesktop.org/agd5f/linux into drm-next")
diff --git a/v5.10/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v5.10/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..7c57b677362
--- /dev/null
+++ b/v5.10/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,15 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
+77a512e35db7 ("x86/boot: Avoid #VE during boot for TDX platforms")
+9cf30606405f ("x86/boot: Set CR0.NE early and keep it set during the boot")
+ff2e64684f15 ("x86/boot: Add a trampoline for booting APs via firmware handoff")
+65fab5bc033a ("x86/tdx: Exclude shared bit from __PHYSICAL_MASK")
+41394e33f3a0 ("x86/tdx: Extend the confidential computing API to support TDX guests")
+eb94f1b6a70a ("x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions")
+527a534c7326 ("x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers")
+59bd54a84d15 ("x86/tdx: Detect running as a TDX guest in early boot")
+b577f542f93c ("x86/coco: Add API to handle encryption mask")
+655a0fa34b4f ("x86/coco: Explicitly declare type of confidential computing platform")
+6198311093da ("x86/cc: Move arch/x86/{kernel/cc_platform.c => coco/core.c}")
+cb3f09f9afe5 ("Merge tag 'hyperv-next-signed-20220114' of git://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux")
diff --git a/v5.10/e95df4ec0c0c9791941f112db699fae794b9862a b/v5.10/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v5.10/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.10/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v5.10/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v5.10/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v5.11/11e36b0f7c2150a6453872b79555767b43c846d0 b/v5.11/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..68ce3e2a28d
--- /dev/null
+++ b/v5.11/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,20 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+94a855111ed9 ("Merge tag 'x86_core_for_v6.2' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.11/15675706241887ed7fdad9e91f4bf977b9896d0f b/v5.11/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..39dcaa0d84d
--- /dev/null
+++ b/v5.11/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1,6 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
+3e3f06950434 ("x86/ibt: Annotate text references")
+99c95c5d4f10 ("x86/alternative: Simplify int3_selftest_ip")
+b17c2baa305c ("x86: Prepare inline-asm for straight-line-speculation")
+e453f872b72f ("x86/xen: switch initial pvops IRQ functions to dummy ones")
+79ef0c001425 ("Merge tag 'trace-v5.16' of git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/linux-trace")
diff --git a/v5.11/2a0180129d726a4b953232175857d442651b55a0 b/v5.11/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..a78bd523dc3
--- /dev/null
+++ b/v5.11/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,7 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
+493a2c2d23ca ("Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions")
+be8de49bea50 ("x86/speculation: Identify processors vulnerable to SMT RSB predictions")
+268325bda529 ("Merge tag 'random-6.2-rc1-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/crng/random")
diff --git a/v5.11/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v5.11/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v5.11/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.11/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v5.11/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v5.11/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v5.11/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v5.11/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v5.11/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v5.11/4e42765d1be01111df0c0275bbaf1db1acef346e b/v5.11/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v5.11/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.11/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v5.11/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v5.11/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v5.11/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v5.11/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..7c6ef094fd8
--- /dev/null
+++ b/v5.11/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,20 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
+84168ae786f8 ("x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf")
+a9dc9ec5a1fa ("x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature")
+c35ac8c4bf60 ("KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code")
+74bee0cad8dc ("KVM: x86: Advertise that the SMM_CTL MSR is not supported")
+257449c6a502 ("x86/cpufeatures: Add LbrExtV2 feature bit")
+3ebc17006888 ("x86/bugs: Add retbleed=ibpb")
+6ad0ad2bf8a6 ("x86/bugs: Report Intel retbleed vulnerability")
+e8ec1b6e08a2 ("x86/bugs: Enable STIBP for JMP2RET")
+7fbf47c7ce50 ("x86/bugs: Add AMD retbleed= boot parameter")
+6b80b59b3555 ("x86/bugs: Report AMD retbleed vulnerability")
+a149180fbcf3 ("x86: Add magic AMD return-thunk")
+d9e9d2300681 ("x86,objtool: Create .return_sites")
+15e67227c49a ("x86: Undo return-thunk damage")
+0b53c374b9ef ("x86/retpoline: Use -mfunction-return")
+369ae6ffc41a ("x86/retpoline: Cleanup some #ifdefery")
+a883d624aed4 ("x86/cpufeatures: Move RETPOLINE flags to word 11")
+8e8afafb0b55 ("Merge tag 'x86-bugs-2022-06-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.11/533568e06b157b175912a960efe5ebce8710b4f9 b/v5.11/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..a72392a66ad
--- /dev/null
+++ b/v5.11/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,20 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
diff --git a/v5.11/5da793671957e8e99fa74423fab2737bf8c772a8 b/v5.11/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..f5660df84fe
--- /dev/null
+++ b/v5.11/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,20 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
diff --git a/v5.11/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v5.11/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v5.11/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v5.11/7205f06e847422b66c1506eee01b9998ffc75d76 b/v5.11/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..4072cbae832
--- /dev/null
+++ b/v5.11/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,9 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+a37dac5c5dcf ("arm64: efi: Limit allocations to 48-bit addressable physical region")
+f1a116c055e3 ("efi/riscv: libstub: Split off kernel image relocation for builtin stub")
+895bc3a135ff ("efi: libstub: Factor out min alignment and preferred kernel load address")
+732ea9db9d8a ("efi: libstub: Move screen_info handling to common code")
+69e377b28937 ("efi/arm: libstub: move ARM specific code out of generic routines")
+24e88ab04488 ("Merge tag 'efi-loongarch-for-v6.1-2' into HEAD")
diff --git a/v5.11/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v5.11/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..9964b347e22
--- /dev/null
+++ b/v5.11/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,20 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
diff --git a/v5.11/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v5.11/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v5.11/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.11/828263957611c210da00c1820db73fac217135b6 b/v5.11/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v5.11/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.11/891f8890a4a3663da7056542757022870b499bc1 b/v5.11/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..36fefc4ddde
--- /dev/null
+++ b/v5.11/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1,3 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
+ca209f8b5f61 ("efi: x86: Fix config name for setting the NX-compatibility flag in the PE header")
+24b72bb12e84 ("efi: x86: Set the NX-compatibility flag in the PE header")
diff --git a/v5.11/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v5.11/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v5.11/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v5.11/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v5.11/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..58935488f41
--- /dev/null
+++ b/v5.11/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,4 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
+7734a0f31e99 ("x86/boot: Robustify calling startup_{32,64}() from the decompressor code")
+33f98a9798f5 ("x86/boot/compressed: Avoid duplicate malloc() implementations")
diff --git a/v5.11/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v5.11/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..e234b90d6d9
--- /dev/null
+++ b/v5.11/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1,7 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
+575299ea18a8 ("x86/mm: track linear mapping split events")
+e25443d2765f ("drm/amdgpu: add a dev_pm_ops prepare callback (v2)")
+2cbcb78c9ee5 ("Merge tag 'amd-drm-next-5.13-2021-03-23' of https://gitlab.freedesktop.org/agd5f/linux into drm-next")
diff --git a/v5.11/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v5.11/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..29f85c79276
--- /dev/null
+++ b/v5.11/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,19 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
+ce114c866860 ("Merge tag 'x86_bugs_retbleed' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.11/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v5.11/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v5.11/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v5.11/d6a41f184dcea0814260af2780e147022c11dca8 b/v5.11/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..c13c592be7c
--- /dev/null
+++ b/v5.11/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,20 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
diff --git a/v5.11/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v5.11/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..d5b1e07de5f
--- /dev/null
+++ b/v5.11/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1,7 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
+575299ea18a8 ("x86/mm: track linear mapping split events")
+e25443d2765f ("drm/amdgpu: add a dev_pm_ops prepare callback (v2)")
+2cbcb78c9ee5 ("Merge tag 'amd-drm-next-5.13-2021-03-23' of https://gitlab.freedesktop.org/agd5f/linux into drm-next")
diff --git a/v5.11/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v5.11/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..7c57b677362
--- /dev/null
+++ b/v5.11/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,15 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
+77a512e35db7 ("x86/boot: Avoid #VE during boot for TDX platforms")
+9cf30606405f ("x86/boot: Set CR0.NE early and keep it set during the boot")
+ff2e64684f15 ("x86/boot: Add a trampoline for booting APs via firmware handoff")
+65fab5bc033a ("x86/tdx: Exclude shared bit from __PHYSICAL_MASK")
+41394e33f3a0 ("x86/tdx: Extend the confidential computing API to support TDX guests")
+eb94f1b6a70a ("x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions")
+527a534c7326 ("x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers")
+59bd54a84d15 ("x86/tdx: Detect running as a TDX guest in early boot")
+b577f542f93c ("x86/coco: Add API to handle encryption mask")
+655a0fa34b4f ("x86/coco: Explicitly declare type of confidential computing platform")
+6198311093da ("x86/cc: Move arch/x86/{kernel/cc_platform.c => coco/core.c}")
+cb3f09f9afe5 ("Merge tag 'hyperv-next-signed-20220114' of git://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux")
diff --git a/v5.11/e95df4ec0c0c9791941f112db699fae794b9862a b/v5.11/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v5.11/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.11/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v5.11/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v5.11/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v5.12/11e36b0f7c2150a6453872b79555767b43c846d0 b/v5.12/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..68ce3e2a28d
--- /dev/null
+++ b/v5.12/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,20 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+94a855111ed9 ("Merge tag 'x86_core_for_v6.2' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.12/15675706241887ed7fdad9e91f4bf977b9896d0f b/v5.12/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..39dcaa0d84d
--- /dev/null
+++ b/v5.12/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1,6 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
+3e3f06950434 ("x86/ibt: Annotate text references")
+99c95c5d4f10 ("x86/alternative: Simplify int3_selftest_ip")
+b17c2baa305c ("x86: Prepare inline-asm for straight-line-speculation")
+e453f872b72f ("x86/xen: switch initial pvops IRQ functions to dummy ones")
+79ef0c001425 ("Merge tag 'trace-v5.16' of git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/linux-trace")
diff --git a/v5.12/2a0180129d726a4b953232175857d442651b55a0 b/v5.12/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..a78bd523dc3
--- /dev/null
+++ b/v5.12/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,7 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
+493a2c2d23ca ("Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions")
+be8de49bea50 ("x86/speculation: Identify processors vulnerable to SMT RSB predictions")
+268325bda529 ("Merge tag 'random-6.2-rc1-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/crng/random")
diff --git a/v5.12/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v5.12/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v5.12/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.12/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v5.12/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v5.12/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v5.12/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v5.12/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v5.12/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v5.12/4e42765d1be01111df0c0275bbaf1db1acef346e b/v5.12/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v5.12/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.12/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v5.12/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v5.12/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v5.12/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v5.12/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..7c6ef094fd8
--- /dev/null
+++ b/v5.12/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,20 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
+84168ae786f8 ("x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf")
+a9dc9ec5a1fa ("x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature")
+c35ac8c4bf60 ("KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code")
+74bee0cad8dc ("KVM: x86: Advertise that the SMM_CTL MSR is not supported")
+257449c6a502 ("x86/cpufeatures: Add LbrExtV2 feature bit")
+3ebc17006888 ("x86/bugs: Add retbleed=ibpb")
+6ad0ad2bf8a6 ("x86/bugs: Report Intel retbleed vulnerability")
+e8ec1b6e08a2 ("x86/bugs: Enable STIBP for JMP2RET")
+7fbf47c7ce50 ("x86/bugs: Add AMD retbleed= boot parameter")
+6b80b59b3555 ("x86/bugs: Report AMD retbleed vulnerability")
+a149180fbcf3 ("x86: Add magic AMD return-thunk")
+d9e9d2300681 ("x86,objtool: Create .return_sites")
+15e67227c49a ("x86: Undo return-thunk damage")
+0b53c374b9ef ("x86/retpoline: Use -mfunction-return")
+369ae6ffc41a ("x86/retpoline: Cleanup some #ifdefery")
+a883d624aed4 ("x86/cpufeatures: Move RETPOLINE flags to word 11")
+8e8afafb0b55 ("Merge tag 'x86-bugs-2022-06-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.12/533568e06b157b175912a960efe5ebce8710b4f9 b/v5.12/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..a72392a66ad
--- /dev/null
+++ b/v5.12/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,20 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
diff --git a/v5.12/5da793671957e8e99fa74423fab2737bf8c772a8 b/v5.12/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..f5660df84fe
--- /dev/null
+++ b/v5.12/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,20 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
diff --git a/v5.12/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v5.12/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v5.12/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v5.12/7205f06e847422b66c1506eee01b9998ffc75d76 b/v5.12/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..4072cbae832
--- /dev/null
+++ b/v5.12/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,9 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+a37dac5c5dcf ("arm64: efi: Limit allocations to 48-bit addressable physical region")
+f1a116c055e3 ("efi/riscv: libstub: Split off kernel image relocation for builtin stub")
+895bc3a135ff ("efi: libstub: Factor out min alignment and preferred kernel load address")
+732ea9db9d8a ("efi: libstub: Move screen_info handling to common code")
+69e377b28937 ("efi/arm: libstub: move ARM specific code out of generic routines")
+24e88ab04488 ("Merge tag 'efi-loongarch-for-v6.1-2' into HEAD")
diff --git a/v5.12/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v5.12/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..9964b347e22
--- /dev/null
+++ b/v5.12/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,20 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
diff --git a/v5.12/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v5.12/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v5.12/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.12/828263957611c210da00c1820db73fac217135b6 b/v5.12/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v5.12/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.12/891f8890a4a3663da7056542757022870b499bc1 b/v5.12/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..36fefc4ddde
--- /dev/null
+++ b/v5.12/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1,3 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
+ca209f8b5f61 ("efi: x86: Fix config name for setting the NX-compatibility flag in the PE header")
+24b72bb12e84 ("efi: x86: Set the NX-compatibility flag in the PE header")
diff --git a/v5.12/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v5.12/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v5.12/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v5.12/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v5.12/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..58935488f41
--- /dev/null
+++ b/v5.12/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,4 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
+7734a0f31e99 ("x86/boot: Robustify calling startup_{32,64}() from the decompressor code")
+33f98a9798f5 ("x86/boot/compressed: Avoid duplicate malloc() implementations")
diff --git a/v5.12/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v5.12/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..e234b90d6d9
--- /dev/null
+++ b/v5.12/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1,7 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
+575299ea18a8 ("x86/mm: track linear mapping split events")
+e25443d2765f ("drm/amdgpu: add a dev_pm_ops prepare callback (v2)")
+2cbcb78c9ee5 ("Merge tag 'amd-drm-next-5.13-2021-03-23' of https://gitlab.freedesktop.org/agd5f/linux into drm-next")
diff --git a/v5.12/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v5.12/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..29f85c79276
--- /dev/null
+++ b/v5.12/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,19 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
+ce114c866860 ("Merge tag 'x86_bugs_retbleed' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.12/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v5.12/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v5.12/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v5.12/d6a41f184dcea0814260af2780e147022c11dca8 b/v5.12/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..c13c592be7c
--- /dev/null
+++ b/v5.12/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,20 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
diff --git a/v5.12/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v5.12/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..d5b1e07de5f
--- /dev/null
+++ b/v5.12/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1,7 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
+575299ea18a8 ("x86/mm: track linear mapping split events")
+e25443d2765f ("drm/amdgpu: add a dev_pm_ops prepare callback (v2)")
+2cbcb78c9ee5 ("Merge tag 'amd-drm-next-5.13-2021-03-23' of https://gitlab.freedesktop.org/agd5f/linux into drm-next")
diff --git a/v5.12/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v5.12/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..7c57b677362
--- /dev/null
+++ b/v5.12/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,15 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
+77a512e35db7 ("x86/boot: Avoid #VE during boot for TDX platforms")
+9cf30606405f ("x86/boot: Set CR0.NE early and keep it set during the boot")
+ff2e64684f15 ("x86/boot: Add a trampoline for booting APs via firmware handoff")
+65fab5bc033a ("x86/tdx: Exclude shared bit from __PHYSICAL_MASK")
+41394e33f3a0 ("x86/tdx: Extend the confidential computing API to support TDX guests")
+eb94f1b6a70a ("x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions")
+527a534c7326 ("x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers")
+59bd54a84d15 ("x86/tdx: Detect running as a TDX guest in early boot")
+b577f542f93c ("x86/coco: Add API to handle encryption mask")
+655a0fa34b4f ("x86/coco: Explicitly declare type of confidential computing platform")
+6198311093da ("x86/cc: Move arch/x86/{kernel/cc_platform.c => coco/core.c}")
+cb3f09f9afe5 ("Merge tag 'hyperv-next-signed-20220114' of git://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux")
diff --git a/v5.12/e95df4ec0c0c9791941f112db699fae794b9862a b/v5.12/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v5.12/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.12/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v5.12/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v5.12/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v5.13/11e36b0f7c2150a6453872b79555767b43c846d0 b/v5.13/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..68ce3e2a28d
--- /dev/null
+++ b/v5.13/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,20 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+94a855111ed9 ("Merge tag 'x86_core_for_v6.2' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.13/15675706241887ed7fdad9e91f4bf977b9896d0f b/v5.13/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..39dcaa0d84d
--- /dev/null
+++ b/v5.13/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1,6 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
+3e3f06950434 ("x86/ibt: Annotate text references")
+99c95c5d4f10 ("x86/alternative: Simplify int3_selftest_ip")
+b17c2baa305c ("x86: Prepare inline-asm for straight-line-speculation")
+e453f872b72f ("x86/xen: switch initial pvops IRQ functions to dummy ones")
+79ef0c001425 ("Merge tag 'trace-v5.16' of git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/linux-trace")
diff --git a/v5.13/2a0180129d726a4b953232175857d442651b55a0 b/v5.13/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..a78bd523dc3
--- /dev/null
+++ b/v5.13/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,7 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
+493a2c2d23ca ("Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions")
+be8de49bea50 ("x86/speculation: Identify processors vulnerable to SMT RSB predictions")
+268325bda529 ("Merge tag 'random-6.2-rc1-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/crng/random")
diff --git a/v5.13/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v5.13/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v5.13/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.13/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v5.13/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v5.13/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v5.13/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v5.13/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v5.13/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v5.13/4e42765d1be01111df0c0275bbaf1db1acef346e b/v5.13/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v5.13/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.13/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v5.13/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v5.13/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v5.13/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v5.13/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..7c6ef094fd8
--- /dev/null
+++ b/v5.13/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,20 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
+84168ae786f8 ("x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf")
+a9dc9ec5a1fa ("x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature")
+c35ac8c4bf60 ("KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code")
+74bee0cad8dc ("KVM: x86: Advertise that the SMM_CTL MSR is not supported")
+257449c6a502 ("x86/cpufeatures: Add LbrExtV2 feature bit")
+3ebc17006888 ("x86/bugs: Add retbleed=ibpb")
+6ad0ad2bf8a6 ("x86/bugs: Report Intel retbleed vulnerability")
+e8ec1b6e08a2 ("x86/bugs: Enable STIBP for JMP2RET")
+7fbf47c7ce50 ("x86/bugs: Add AMD retbleed= boot parameter")
+6b80b59b3555 ("x86/bugs: Report AMD retbleed vulnerability")
+a149180fbcf3 ("x86: Add magic AMD return-thunk")
+d9e9d2300681 ("x86,objtool: Create .return_sites")
+15e67227c49a ("x86: Undo return-thunk damage")
+0b53c374b9ef ("x86/retpoline: Use -mfunction-return")
+369ae6ffc41a ("x86/retpoline: Cleanup some #ifdefery")
+a883d624aed4 ("x86/cpufeatures: Move RETPOLINE flags to word 11")
+8e8afafb0b55 ("Merge tag 'x86-bugs-2022-06-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.13/533568e06b157b175912a960efe5ebce8710b4f9 b/v5.13/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..a72392a66ad
--- /dev/null
+++ b/v5.13/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,20 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
diff --git a/v5.13/5da793671957e8e99fa74423fab2737bf8c772a8 b/v5.13/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..f5660df84fe
--- /dev/null
+++ b/v5.13/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,20 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
diff --git a/v5.13/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v5.13/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v5.13/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v5.13/7205f06e847422b66c1506eee01b9998ffc75d76 b/v5.13/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..4072cbae832
--- /dev/null
+++ b/v5.13/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,9 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+a37dac5c5dcf ("arm64: efi: Limit allocations to 48-bit addressable physical region")
+f1a116c055e3 ("efi/riscv: libstub: Split off kernel image relocation for builtin stub")
+895bc3a135ff ("efi: libstub: Factor out min alignment and preferred kernel load address")
+732ea9db9d8a ("efi: libstub: Move screen_info handling to common code")
+69e377b28937 ("efi/arm: libstub: move ARM specific code out of generic routines")
+24e88ab04488 ("Merge tag 'efi-loongarch-for-v6.1-2' into HEAD")
diff --git a/v5.13/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v5.13/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..9964b347e22
--- /dev/null
+++ b/v5.13/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,20 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
diff --git a/v5.13/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v5.13/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v5.13/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.13/828263957611c210da00c1820db73fac217135b6 b/v5.13/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v5.13/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.13/891f8890a4a3663da7056542757022870b499bc1 b/v5.13/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..36fefc4ddde
--- /dev/null
+++ b/v5.13/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1,3 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
+ca209f8b5f61 ("efi: x86: Fix config name for setting the NX-compatibility flag in the PE header")
+24b72bb12e84 ("efi: x86: Set the NX-compatibility flag in the PE header")
diff --git a/v5.13/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v5.13/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v5.13/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v5.13/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v5.13/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..58935488f41
--- /dev/null
+++ b/v5.13/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,4 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
+7734a0f31e99 ("x86/boot: Robustify calling startup_{32,64}() from the decompressor code")
+33f98a9798f5 ("x86/boot/compressed: Avoid duplicate malloc() implementations")
diff --git a/v5.13/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v5.13/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..3c4c8827083
--- /dev/null
+++ b/v5.13/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1,4 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
diff --git a/v5.13/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v5.13/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..29f85c79276
--- /dev/null
+++ b/v5.13/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,19 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
+ce114c866860 ("Merge tag 'x86_bugs_retbleed' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.13/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v5.13/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v5.13/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v5.13/d6a41f184dcea0814260af2780e147022c11dca8 b/v5.13/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..c13c592be7c
--- /dev/null
+++ b/v5.13/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,20 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
diff --git a/v5.13/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v5.13/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..06878037471
--- /dev/null
+++ b/v5.13/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1,4 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
diff --git a/v5.13/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v5.13/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..7c57b677362
--- /dev/null
+++ b/v5.13/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,15 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
+77a512e35db7 ("x86/boot: Avoid #VE during boot for TDX platforms")
+9cf30606405f ("x86/boot: Set CR0.NE early and keep it set during the boot")
+ff2e64684f15 ("x86/boot: Add a trampoline for booting APs via firmware handoff")
+65fab5bc033a ("x86/tdx: Exclude shared bit from __PHYSICAL_MASK")
+41394e33f3a0 ("x86/tdx: Extend the confidential computing API to support TDX guests")
+eb94f1b6a70a ("x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions")
+527a534c7326 ("x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers")
+59bd54a84d15 ("x86/tdx: Detect running as a TDX guest in early boot")
+b577f542f93c ("x86/coco: Add API to handle encryption mask")
+655a0fa34b4f ("x86/coco: Explicitly declare type of confidential computing platform")
+6198311093da ("x86/cc: Move arch/x86/{kernel/cc_platform.c => coco/core.c}")
+cb3f09f9afe5 ("Merge tag 'hyperv-next-signed-20220114' of git://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux")
diff --git a/v5.13/e95df4ec0c0c9791941f112db699fae794b9862a b/v5.13/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v5.13/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.13/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v5.13/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v5.13/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v5.14/11e36b0f7c2150a6453872b79555767b43c846d0 b/v5.14/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..68ce3e2a28d
--- /dev/null
+++ b/v5.14/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,20 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+94a855111ed9 ("Merge tag 'x86_core_for_v6.2' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.14/15675706241887ed7fdad9e91f4bf977b9896d0f b/v5.14/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..39dcaa0d84d
--- /dev/null
+++ b/v5.14/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1,6 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
+3e3f06950434 ("x86/ibt: Annotate text references")
+99c95c5d4f10 ("x86/alternative: Simplify int3_selftest_ip")
+b17c2baa305c ("x86: Prepare inline-asm for straight-line-speculation")
+e453f872b72f ("x86/xen: switch initial pvops IRQ functions to dummy ones")
+79ef0c001425 ("Merge tag 'trace-v5.16' of git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/linux-trace")
diff --git a/v5.14/2a0180129d726a4b953232175857d442651b55a0 b/v5.14/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..a78bd523dc3
--- /dev/null
+++ b/v5.14/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,7 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
+493a2c2d23ca ("Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions")
+be8de49bea50 ("x86/speculation: Identify processors vulnerable to SMT RSB predictions")
+268325bda529 ("Merge tag 'random-6.2-rc1-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/crng/random")
diff --git a/v5.14/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v5.14/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v5.14/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.14/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v5.14/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v5.14/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v5.14/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v5.14/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v5.14/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v5.14/4e42765d1be01111df0c0275bbaf1db1acef346e b/v5.14/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v5.14/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.14/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v5.14/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v5.14/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v5.14/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v5.14/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..7c6ef094fd8
--- /dev/null
+++ b/v5.14/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,20 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
+84168ae786f8 ("x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf")
+a9dc9ec5a1fa ("x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature")
+c35ac8c4bf60 ("KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code")
+74bee0cad8dc ("KVM: x86: Advertise that the SMM_CTL MSR is not supported")
+257449c6a502 ("x86/cpufeatures: Add LbrExtV2 feature bit")
+3ebc17006888 ("x86/bugs: Add retbleed=ibpb")
+6ad0ad2bf8a6 ("x86/bugs: Report Intel retbleed vulnerability")
+e8ec1b6e08a2 ("x86/bugs: Enable STIBP for JMP2RET")
+7fbf47c7ce50 ("x86/bugs: Add AMD retbleed= boot parameter")
+6b80b59b3555 ("x86/bugs: Report AMD retbleed vulnerability")
+a149180fbcf3 ("x86: Add magic AMD return-thunk")
+d9e9d2300681 ("x86,objtool: Create .return_sites")
+15e67227c49a ("x86: Undo return-thunk damage")
+0b53c374b9ef ("x86/retpoline: Use -mfunction-return")
+369ae6ffc41a ("x86/retpoline: Cleanup some #ifdefery")
+a883d624aed4 ("x86/cpufeatures: Move RETPOLINE flags to word 11")
+8e8afafb0b55 ("Merge tag 'x86-bugs-2022-06-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.14/533568e06b157b175912a960efe5ebce8710b4f9 b/v5.14/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..a72392a66ad
--- /dev/null
+++ b/v5.14/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,20 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
diff --git a/v5.14/5da793671957e8e99fa74423fab2737bf8c772a8 b/v5.14/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..f5660df84fe
--- /dev/null
+++ b/v5.14/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,20 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
diff --git a/v5.14/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v5.14/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v5.14/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v5.14/7205f06e847422b66c1506eee01b9998ffc75d76 b/v5.14/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..4072cbae832
--- /dev/null
+++ b/v5.14/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,9 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+a37dac5c5dcf ("arm64: efi: Limit allocations to 48-bit addressable physical region")
+f1a116c055e3 ("efi/riscv: libstub: Split off kernel image relocation for builtin stub")
+895bc3a135ff ("efi: libstub: Factor out min alignment and preferred kernel load address")
+732ea9db9d8a ("efi: libstub: Move screen_info handling to common code")
+69e377b28937 ("efi/arm: libstub: move ARM specific code out of generic routines")
+24e88ab04488 ("Merge tag 'efi-loongarch-for-v6.1-2' into HEAD")
diff --git a/v5.14/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v5.14/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..9964b347e22
--- /dev/null
+++ b/v5.14/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,20 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
diff --git a/v5.14/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v5.14/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v5.14/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.14/828263957611c210da00c1820db73fac217135b6 b/v5.14/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v5.14/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.14/891f8890a4a3663da7056542757022870b499bc1 b/v5.14/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..36fefc4ddde
--- /dev/null
+++ b/v5.14/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1,3 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
+ca209f8b5f61 ("efi: x86: Fix config name for setting the NX-compatibility flag in the PE header")
+24b72bb12e84 ("efi: x86: Set the NX-compatibility flag in the PE header")
diff --git a/v5.14/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v5.14/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v5.14/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v5.14/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v5.14/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..58935488f41
--- /dev/null
+++ b/v5.14/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,4 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
+7734a0f31e99 ("x86/boot: Robustify calling startup_{32,64}() from the decompressor code")
+33f98a9798f5 ("x86/boot/compressed: Avoid duplicate malloc() implementations")
diff --git a/v5.14/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v5.14/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..3c4c8827083
--- /dev/null
+++ b/v5.14/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1,4 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
diff --git a/v5.14/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v5.14/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..29f85c79276
--- /dev/null
+++ b/v5.14/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,19 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
+ce114c866860 ("Merge tag 'x86_bugs_retbleed' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.14/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v5.14/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v5.14/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v5.14/d6a41f184dcea0814260af2780e147022c11dca8 b/v5.14/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..c13c592be7c
--- /dev/null
+++ b/v5.14/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,20 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
diff --git a/v5.14/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v5.14/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..06878037471
--- /dev/null
+++ b/v5.14/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1,4 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
diff --git a/v5.14/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v5.14/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..7c57b677362
--- /dev/null
+++ b/v5.14/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,15 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
+77a512e35db7 ("x86/boot: Avoid #VE during boot for TDX platforms")
+9cf30606405f ("x86/boot: Set CR0.NE early and keep it set during the boot")
+ff2e64684f15 ("x86/boot: Add a trampoline for booting APs via firmware handoff")
+65fab5bc033a ("x86/tdx: Exclude shared bit from __PHYSICAL_MASK")
+41394e33f3a0 ("x86/tdx: Extend the confidential computing API to support TDX guests")
+eb94f1b6a70a ("x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions")
+527a534c7326 ("x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers")
+59bd54a84d15 ("x86/tdx: Detect running as a TDX guest in early boot")
+b577f542f93c ("x86/coco: Add API to handle encryption mask")
+655a0fa34b4f ("x86/coco: Explicitly declare type of confidential computing platform")
+6198311093da ("x86/cc: Move arch/x86/{kernel/cc_platform.c => coco/core.c}")
+cb3f09f9afe5 ("Merge tag 'hyperv-next-signed-20220114' of git://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux")
diff --git a/v5.14/e95df4ec0c0c9791941f112db699fae794b9862a b/v5.14/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v5.14/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.14/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v5.14/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v5.14/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v5.15/11e36b0f7c2150a6453872b79555767b43c846d0 b/v5.15/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..68ce3e2a28d
--- /dev/null
+++ b/v5.15/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,20 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+94a855111ed9 ("Merge tag 'x86_core_for_v6.2' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.15/15675706241887ed7fdad9e91f4bf977b9896d0f b/v5.15/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..39dcaa0d84d
--- /dev/null
+++ b/v5.15/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1,6 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
+3e3f06950434 ("x86/ibt: Annotate text references")
+99c95c5d4f10 ("x86/alternative: Simplify int3_selftest_ip")
+b17c2baa305c ("x86: Prepare inline-asm for straight-line-speculation")
+e453f872b72f ("x86/xen: switch initial pvops IRQ functions to dummy ones")
+79ef0c001425 ("Merge tag 'trace-v5.16' of git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/linux-trace")
diff --git a/v5.15/2a0180129d726a4b953232175857d442651b55a0 b/v5.15/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..a78bd523dc3
--- /dev/null
+++ b/v5.15/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,7 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
+493a2c2d23ca ("Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions")
+be8de49bea50 ("x86/speculation: Identify processors vulnerable to SMT RSB predictions")
+268325bda529 ("Merge tag 'random-6.2-rc1-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/crng/random")
diff --git a/v5.15/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v5.15/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v5.15/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.15/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v5.15/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v5.15/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v5.15/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v5.15/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v5.15/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v5.15/4e42765d1be01111df0c0275bbaf1db1acef346e b/v5.15/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v5.15/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.15/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v5.15/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v5.15/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v5.15/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v5.15/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..7c6ef094fd8
--- /dev/null
+++ b/v5.15/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,20 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
+84168ae786f8 ("x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf")
+a9dc9ec5a1fa ("x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature")
+c35ac8c4bf60 ("KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code")
+74bee0cad8dc ("KVM: x86: Advertise that the SMM_CTL MSR is not supported")
+257449c6a502 ("x86/cpufeatures: Add LbrExtV2 feature bit")
+3ebc17006888 ("x86/bugs: Add retbleed=ibpb")
+6ad0ad2bf8a6 ("x86/bugs: Report Intel retbleed vulnerability")
+e8ec1b6e08a2 ("x86/bugs: Enable STIBP for JMP2RET")
+7fbf47c7ce50 ("x86/bugs: Add AMD retbleed= boot parameter")
+6b80b59b3555 ("x86/bugs: Report AMD retbleed vulnerability")
+a149180fbcf3 ("x86: Add magic AMD return-thunk")
+d9e9d2300681 ("x86,objtool: Create .return_sites")
+15e67227c49a ("x86: Undo return-thunk damage")
+0b53c374b9ef ("x86/retpoline: Use -mfunction-return")
+369ae6ffc41a ("x86/retpoline: Cleanup some #ifdefery")
+a883d624aed4 ("x86/cpufeatures: Move RETPOLINE flags to word 11")
+8e8afafb0b55 ("Merge tag 'x86-bugs-2022-06-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.15/533568e06b157b175912a960efe5ebce8710b4f9 b/v5.15/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..a72392a66ad
--- /dev/null
+++ b/v5.15/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,20 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
diff --git a/v5.15/5da793671957e8e99fa74423fab2737bf8c772a8 b/v5.15/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..f5660df84fe
--- /dev/null
+++ b/v5.15/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,20 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
diff --git a/v5.15/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v5.15/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v5.15/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v5.15/7205f06e847422b66c1506eee01b9998ffc75d76 b/v5.15/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..4072cbae832
--- /dev/null
+++ b/v5.15/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,9 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+a37dac5c5dcf ("arm64: efi: Limit allocations to 48-bit addressable physical region")
+f1a116c055e3 ("efi/riscv: libstub: Split off kernel image relocation for builtin stub")
+895bc3a135ff ("efi: libstub: Factor out min alignment and preferred kernel load address")
+732ea9db9d8a ("efi: libstub: Move screen_info handling to common code")
+69e377b28937 ("efi/arm: libstub: move ARM specific code out of generic routines")
+24e88ab04488 ("Merge tag 'efi-loongarch-for-v6.1-2' into HEAD")
diff --git a/v5.15/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v5.15/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..9964b347e22
--- /dev/null
+++ b/v5.15/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,20 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
diff --git a/v5.15/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v5.15/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v5.15/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.15/828263957611c210da00c1820db73fac217135b6 b/v5.15/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v5.15/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.15/891f8890a4a3663da7056542757022870b499bc1 b/v5.15/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..36fefc4ddde
--- /dev/null
+++ b/v5.15/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1,3 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
+ca209f8b5f61 ("efi: x86: Fix config name for setting the NX-compatibility flag in the PE header")
+24b72bb12e84 ("efi: x86: Set the NX-compatibility flag in the PE header")
diff --git a/v5.15/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v5.15/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v5.15/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v5.15/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v5.15/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..58935488f41
--- /dev/null
+++ b/v5.15/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,4 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
+7734a0f31e99 ("x86/boot: Robustify calling startup_{32,64}() from the decompressor code")
+33f98a9798f5 ("x86/boot/compressed: Avoid duplicate malloc() implementations")
diff --git a/v5.15/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v5.15/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..6a66d1212e5
--- /dev/null
+++ b/v5.15/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1,3 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
diff --git a/v5.15/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v5.15/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..29f85c79276
--- /dev/null
+++ b/v5.15/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,19 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
+ce114c866860 ("Merge tag 'x86_bugs_retbleed' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.15/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v5.15/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v5.15/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v5.15/d6a41f184dcea0814260af2780e147022c11dca8 b/v5.15/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..c13c592be7c
--- /dev/null
+++ b/v5.15/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,20 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
diff --git a/v5.15/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v5.15/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..a94603a6324
--- /dev/null
+++ b/v5.15/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1,3 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
diff --git a/v5.15/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v5.15/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..7c57b677362
--- /dev/null
+++ b/v5.15/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,15 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
+77a512e35db7 ("x86/boot: Avoid #VE during boot for TDX platforms")
+9cf30606405f ("x86/boot: Set CR0.NE early and keep it set during the boot")
+ff2e64684f15 ("x86/boot: Add a trampoline for booting APs via firmware handoff")
+65fab5bc033a ("x86/tdx: Exclude shared bit from __PHYSICAL_MASK")
+41394e33f3a0 ("x86/tdx: Extend the confidential computing API to support TDX guests")
+eb94f1b6a70a ("x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions")
+527a534c7326 ("x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers")
+59bd54a84d15 ("x86/tdx: Detect running as a TDX guest in early boot")
+b577f542f93c ("x86/coco: Add API to handle encryption mask")
+655a0fa34b4f ("x86/coco: Explicitly declare type of confidential computing platform")
+6198311093da ("x86/cc: Move arch/x86/{kernel/cc_platform.c => coco/core.c}")
+cb3f09f9afe5 ("Merge tag 'hyperv-next-signed-20220114' of git://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux")
diff --git a/v5.15/e95df4ec0c0c9791941f112db699fae794b9862a b/v5.15/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v5.15/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.15/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v5.15/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v5.15/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v5.16/11e36b0f7c2150a6453872b79555767b43c846d0 b/v5.16/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..68ce3e2a28d
--- /dev/null
+++ b/v5.16/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,20 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+94a855111ed9 ("Merge tag 'x86_core_for_v6.2' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.16/15675706241887ed7fdad9e91f4bf977b9896d0f b/v5.16/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..236758d6d93
--- /dev/null
+++ b/v5.16/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1,4 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
+3e3f06950434 ("x86/ibt: Annotate text references")
+99c95c5d4f10 ("x86/alternative: Simplify int3_selftest_ip")
+b17c2baa305c ("x86: Prepare inline-asm for straight-line-speculation")
diff --git a/v5.16/2a0180129d726a4b953232175857d442651b55a0 b/v5.16/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..a78bd523dc3
--- /dev/null
+++ b/v5.16/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,7 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
+493a2c2d23ca ("Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions")
+be8de49bea50 ("x86/speculation: Identify processors vulnerable to SMT RSB predictions")
+268325bda529 ("Merge tag 'random-6.2-rc1-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/crng/random")
diff --git a/v5.16/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v5.16/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v5.16/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.16/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v5.16/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v5.16/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v5.16/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v5.16/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v5.16/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v5.16/4e42765d1be01111df0c0275bbaf1db1acef346e b/v5.16/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v5.16/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.16/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v5.16/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v5.16/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v5.16/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v5.16/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..7c6ef094fd8
--- /dev/null
+++ b/v5.16/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,20 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
+84168ae786f8 ("x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf")
+a9dc9ec5a1fa ("x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature")
+c35ac8c4bf60 ("KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code")
+74bee0cad8dc ("KVM: x86: Advertise that the SMM_CTL MSR is not supported")
+257449c6a502 ("x86/cpufeatures: Add LbrExtV2 feature bit")
+3ebc17006888 ("x86/bugs: Add retbleed=ibpb")
+6ad0ad2bf8a6 ("x86/bugs: Report Intel retbleed vulnerability")
+e8ec1b6e08a2 ("x86/bugs: Enable STIBP for JMP2RET")
+7fbf47c7ce50 ("x86/bugs: Add AMD retbleed= boot parameter")
+6b80b59b3555 ("x86/bugs: Report AMD retbleed vulnerability")
+a149180fbcf3 ("x86: Add magic AMD return-thunk")
+d9e9d2300681 ("x86,objtool: Create .return_sites")
+15e67227c49a ("x86: Undo return-thunk damage")
+0b53c374b9ef ("x86/retpoline: Use -mfunction-return")
+369ae6ffc41a ("x86/retpoline: Cleanup some #ifdefery")
+a883d624aed4 ("x86/cpufeatures: Move RETPOLINE flags to word 11")
+8e8afafb0b55 ("Merge tag 'x86-bugs-2022-06-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.16/533568e06b157b175912a960efe5ebce8710b4f9 b/v5.16/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..a72392a66ad
--- /dev/null
+++ b/v5.16/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,20 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
diff --git a/v5.16/5da793671957e8e99fa74423fab2737bf8c772a8 b/v5.16/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..f5660df84fe
--- /dev/null
+++ b/v5.16/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,20 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
diff --git a/v5.16/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v5.16/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v5.16/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v5.16/7205f06e847422b66c1506eee01b9998ffc75d76 b/v5.16/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..4072cbae832
--- /dev/null
+++ b/v5.16/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,9 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+a37dac5c5dcf ("arm64: efi: Limit allocations to 48-bit addressable physical region")
+f1a116c055e3 ("efi/riscv: libstub: Split off kernel image relocation for builtin stub")
+895bc3a135ff ("efi: libstub: Factor out min alignment and preferred kernel load address")
+732ea9db9d8a ("efi: libstub: Move screen_info handling to common code")
+69e377b28937 ("efi/arm: libstub: move ARM specific code out of generic routines")
+24e88ab04488 ("Merge tag 'efi-loongarch-for-v6.1-2' into HEAD")
diff --git a/v5.16/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v5.16/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..9964b347e22
--- /dev/null
+++ b/v5.16/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,20 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
diff --git a/v5.16/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v5.16/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v5.16/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.16/828263957611c210da00c1820db73fac217135b6 b/v5.16/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v5.16/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.16/891f8890a4a3663da7056542757022870b499bc1 b/v5.16/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..36fefc4ddde
--- /dev/null
+++ b/v5.16/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1,3 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
+ca209f8b5f61 ("efi: x86: Fix config name for setting the NX-compatibility flag in the PE header")
+24b72bb12e84 ("efi: x86: Set the NX-compatibility flag in the PE header")
diff --git a/v5.16/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v5.16/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v5.16/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v5.16/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v5.16/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..250837670a6
--- /dev/null
+++ b/v5.16/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,3 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
+7734a0f31e99 ("x86/boot: Robustify calling startup_{32,64}() from the decompressor code")
diff --git a/v5.16/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v5.16/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..e6e961c2b20
--- /dev/null
+++ b/v5.16/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1,2 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
diff --git a/v5.16/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v5.16/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..29f85c79276
--- /dev/null
+++ b/v5.16/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,19 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
+ce114c866860 ("Merge tag 'x86_bugs_retbleed' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.16/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v5.16/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v5.16/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v5.16/d6a41f184dcea0814260af2780e147022c11dca8 b/v5.16/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..c13c592be7c
--- /dev/null
+++ b/v5.16/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,20 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
diff --git a/v5.16/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v5.16/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..6da197b464a
--- /dev/null
+++ b/v5.16/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1,2 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
diff --git a/v5.16/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v5.16/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..7c57b677362
--- /dev/null
+++ b/v5.16/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,15 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
+77a512e35db7 ("x86/boot: Avoid #VE during boot for TDX platforms")
+9cf30606405f ("x86/boot: Set CR0.NE early and keep it set during the boot")
+ff2e64684f15 ("x86/boot: Add a trampoline for booting APs via firmware handoff")
+65fab5bc033a ("x86/tdx: Exclude shared bit from __PHYSICAL_MASK")
+41394e33f3a0 ("x86/tdx: Extend the confidential computing API to support TDX guests")
+eb94f1b6a70a ("x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions")
+527a534c7326 ("x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers")
+59bd54a84d15 ("x86/tdx: Detect running as a TDX guest in early boot")
+b577f542f93c ("x86/coco: Add API to handle encryption mask")
+655a0fa34b4f ("x86/coco: Explicitly declare type of confidential computing platform")
+6198311093da ("x86/cc: Move arch/x86/{kernel/cc_platform.c => coco/core.c}")
+cb3f09f9afe5 ("Merge tag 'hyperv-next-signed-20220114' of git://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux")
diff --git a/v5.16/e95df4ec0c0c9791941f112db699fae794b9862a b/v5.16/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v5.16/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.16/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v5.16/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v5.16/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v5.17/11e36b0f7c2150a6453872b79555767b43c846d0 b/v5.17/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..68ce3e2a28d
--- /dev/null
+++ b/v5.17/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,20 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+94a855111ed9 ("Merge tag 'x86_core_for_v6.2' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.17/15675706241887ed7fdad9e91f4bf977b9896d0f b/v5.17/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..b81fcbb7cee
--- /dev/null
+++ b/v5.17/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1,3 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
+3e3f06950434 ("x86/ibt: Annotate text references")
+99c95c5d4f10 ("x86/alternative: Simplify int3_selftest_ip")
diff --git a/v5.17/2a0180129d726a4b953232175857d442651b55a0 b/v5.17/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..a78bd523dc3
--- /dev/null
+++ b/v5.17/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,7 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
+493a2c2d23ca ("Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions")
+be8de49bea50 ("x86/speculation: Identify processors vulnerable to SMT RSB predictions")
+268325bda529 ("Merge tag 'random-6.2-rc1-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/crng/random")
diff --git a/v5.17/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v5.17/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v5.17/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.17/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v5.17/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v5.17/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v5.17/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v5.17/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v5.17/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v5.17/4e42765d1be01111df0c0275bbaf1db1acef346e b/v5.17/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v5.17/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.17/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v5.17/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v5.17/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v5.17/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v5.17/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..7c6ef094fd8
--- /dev/null
+++ b/v5.17/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,20 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
+84168ae786f8 ("x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf")
+a9dc9ec5a1fa ("x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature")
+c35ac8c4bf60 ("KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code")
+74bee0cad8dc ("KVM: x86: Advertise that the SMM_CTL MSR is not supported")
+257449c6a502 ("x86/cpufeatures: Add LbrExtV2 feature bit")
+3ebc17006888 ("x86/bugs: Add retbleed=ibpb")
+6ad0ad2bf8a6 ("x86/bugs: Report Intel retbleed vulnerability")
+e8ec1b6e08a2 ("x86/bugs: Enable STIBP for JMP2RET")
+7fbf47c7ce50 ("x86/bugs: Add AMD retbleed= boot parameter")
+6b80b59b3555 ("x86/bugs: Report AMD retbleed vulnerability")
+a149180fbcf3 ("x86: Add magic AMD return-thunk")
+d9e9d2300681 ("x86,objtool: Create .return_sites")
+15e67227c49a ("x86: Undo return-thunk damage")
+0b53c374b9ef ("x86/retpoline: Use -mfunction-return")
+369ae6ffc41a ("x86/retpoline: Cleanup some #ifdefery")
+a883d624aed4 ("x86/cpufeatures: Move RETPOLINE flags to word 11")
+8e8afafb0b55 ("Merge tag 'x86-bugs-2022-06-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.17/533568e06b157b175912a960efe5ebce8710b4f9 b/v5.17/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..a72392a66ad
--- /dev/null
+++ b/v5.17/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,20 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
diff --git a/v5.17/5da793671957e8e99fa74423fab2737bf8c772a8 b/v5.17/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..f5660df84fe
--- /dev/null
+++ b/v5.17/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,20 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
diff --git a/v5.17/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v5.17/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v5.17/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v5.17/7205f06e847422b66c1506eee01b9998ffc75d76 b/v5.17/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..4072cbae832
--- /dev/null
+++ b/v5.17/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,9 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+a37dac5c5dcf ("arm64: efi: Limit allocations to 48-bit addressable physical region")
+f1a116c055e3 ("efi/riscv: libstub: Split off kernel image relocation for builtin stub")
+895bc3a135ff ("efi: libstub: Factor out min alignment and preferred kernel load address")
+732ea9db9d8a ("efi: libstub: Move screen_info handling to common code")
+69e377b28937 ("efi/arm: libstub: move ARM specific code out of generic routines")
+24e88ab04488 ("Merge tag 'efi-loongarch-for-v6.1-2' into HEAD")
diff --git a/v5.17/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v5.17/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..9964b347e22
--- /dev/null
+++ b/v5.17/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,20 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
diff --git a/v5.17/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v5.17/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v5.17/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.17/828263957611c210da00c1820db73fac217135b6 b/v5.17/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v5.17/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.17/891f8890a4a3663da7056542757022870b499bc1 b/v5.17/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..36fefc4ddde
--- /dev/null
+++ b/v5.17/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1,3 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
+ca209f8b5f61 ("efi: x86: Fix config name for setting the NX-compatibility flag in the PE header")
+24b72bb12e84 ("efi: x86: Set the NX-compatibility flag in the PE header")
diff --git a/v5.17/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v5.17/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v5.17/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v5.17/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v5.17/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..250837670a6
--- /dev/null
+++ b/v5.17/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,3 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
+7734a0f31e99 ("x86/boot: Robustify calling startup_{32,64}() from the decompressor code")
diff --git a/v5.17/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v5.17/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..7be54d8b92a
--- /dev/null
+++ b/v5.17/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
diff --git a/v5.17/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v5.17/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..29f85c79276
--- /dev/null
+++ b/v5.17/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,19 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
+ce114c866860 ("Merge tag 'x86_bugs_retbleed' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.17/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v5.17/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v5.17/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v5.17/d6a41f184dcea0814260af2780e147022c11dca8 b/v5.17/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..c13c592be7c
--- /dev/null
+++ b/v5.17/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,20 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
diff --git a/v5.17/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v5.17/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..da92d281c0c
--- /dev/null
+++ b/v5.17/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
diff --git a/v5.17/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v5.17/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..b9f6aab4a8e
--- /dev/null
+++ b/v5.17/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,14 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
+77a512e35db7 ("x86/boot: Avoid #VE during boot for TDX platforms")
+9cf30606405f ("x86/boot: Set CR0.NE early and keep it set during the boot")
+ff2e64684f15 ("x86/boot: Add a trampoline for booting APs via firmware handoff")
+65fab5bc033a ("x86/tdx: Exclude shared bit from __PHYSICAL_MASK")
+41394e33f3a0 ("x86/tdx: Extend the confidential computing API to support TDX guests")
+eb94f1b6a70a ("x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions")
+527a534c7326 ("x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers")
+59bd54a84d15 ("x86/tdx: Detect running as a TDX guest in early boot")
+b577f542f93c ("x86/coco: Add API to handle encryption mask")
+655a0fa34b4f ("x86/coco: Explicitly declare type of confidential computing platform")
+6198311093da ("x86/cc: Move arch/x86/{kernel/cc_platform.c => coco/core.c}")
diff --git a/v5.17/e95df4ec0c0c9791941f112db699fae794b9862a b/v5.17/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v5.17/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.17/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v5.17/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v5.17/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v5.18/11e36b0f7c2150a6453872b79555767b43c846d0 b/v5.18/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..68ce3e2a28d
--- /dev/null
+++ b/v5.18/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,20 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+94a855111ed9 ("Merge tag 'x86_core_for_v6.2' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.18/15675706241887ed7fdad9e91f4bf977b9896d0f b/v5.18/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..3844035ca46
--- /dev/null
+++ b/v5.18/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
diff --git a/v5.18/2a0180129d726a4b953232175857d442651b55a0 b/v5.18/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..a78bd523dc3
--- /dev/null
+++ b/v5.18/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,7 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
+493a2c2d23ca ("Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions")
+be8de49bea50 ("x86/speculation: Identify processors vulnerable to SMT RSB predictions")
+268325bda529 ("Merge tag 'random-6.2-rc1-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/crng/random")
diff --git a/v5.18/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v5.18/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v5.18/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.18/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v5.18/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v5.18/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v5.18/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v5.18/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v5.18/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v5.18/4e42765d1be01111df0c0275bbaf1db1acef346e b/v5.18/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v5.18/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.18/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v5.18/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v5.18/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v5.18/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v5.18/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..7c6ef094fd8
--- /dev/null
+++ b/v5.18/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,20 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
+84168ae786f8 ("x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf")
+a9dc9ec5a1fa ("x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature")
+c35ac8c4bf60 ("KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code")
+74bee0cad8dc ("KVM: x86: Advertise that the SMM_CTL MSR is not supported")
+257449c6a502 ("x86/cpufeatures: Add LbrExtV2 feature bit")
+3ebc17006888 ("x86/bugs: Add retbleed=ibpb")
+6ad0ad2bf8a6 ("x86/bugs: Report Intel retbleed vulnerability")
+e8ec1b6e08a2 ("x86/bugs: Enable STIBP for JMP2RET")
+7fbf47c7ce50 ("x86/bugs: Add AMD retbleed= boot parameter")
+6b80b59b3555 ("x86/bugs: Report AMD retbleed vulnerability")
+a149180fbcf3 ("x86: Add magic AMD return-thunk")
+d9e9d2300681 ("x86,objtool: Create .return_sites")
+15e67227c49a ("x86: Undo return-thunk damage")
+0b53c374b9ef ("x86/retpoline: Use -mfunction-return")
+369ae6ffc41a ("x86/retpoline: Cleanup some #ifdefery")
+a883d624aed4 ("x86/cpufeatures: Move RETPOLINE flags to word 11")
+8e8afafb0b55 ("Merge tag 'x86-bugs-2022-06-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.18/533568e06b157b175912a960efe5ebce8710b4f9 b/v5.18/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..a72392a66ad
--- /dev/null
+++ b/v5.18/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,20 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
diff --git a/v5.18/5da793671957e8e99fa74423fab2737bf8c772a8 b/v5.18/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..f5660df84fe
--- /dev/null
+++ b/v5.18/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,20 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
diff --git a/v5.18/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v5.18/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v5.18/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v5.18/7205f06e847422b66c1506eee01b9998ffc75d76 b/v5.18/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..4072cbae832
--- /dev/null
+++ b/v5.18/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,9 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+a37dac5c5dcf ("arm64: efi: Limit allocations to 48-bit addressable physical region")
+f1a116c055e3 ("efi/riscv: libstub: Split off kernel image relocation for builtin stub")
+895bc3a135ff ("efi: libstub: Factor out min alignment and preferred kernel load address")
+732ea9db9d8a ("efi: libstub: Move screen_info handling to common code")
+69e377b28937 ("efi/arm: libstub: move ARM specific code out of generic routines")
+24e88ab04488 ("Merge tag 'efi-loongarch-for-v6.1-2' into HEAD")
diff --git a/v5.18/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v5.18/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..9964b347e22
--- /dev/null
+++ b/v5.18/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,20 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
diff --git a/v5.18/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v5.18/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v5.18/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.18/828263957611c210da00c1820db73fac217135b6 b/v5.18/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v5.18/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.18/891f8890a4a3663da7056542757022870b499bc1 b/v5.18/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..36fefc4ddde
--- /dev/null
+++ b/v5.18/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1,3 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
+ca209f8b5f61 ("efi: x86: Fix config name for setting the NX-compatibility flag in the PE header")
+24b72bb12e84 ("efi: x86: Set the NX-compatibility flag in the PE header")
diff --git a/v5.18/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v5.18/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v5.18/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v5.18/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v5.18/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..250837670a6
--- /dev/null
+++ b/v5.18/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,3 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
+7734a0f31e99 ("x86/boot: Robustify calling startup_{32,64}() from the decompressor code")
diff --git a/v5.18/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v5.18/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..7be54d8b92a
--- /dev/null
+++ b/v5.18/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
diff --git a/v5.18/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v5.18/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..29f85c79276
--- /dev/null
+++ b/v5.18/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,19 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
+ce114c866860 ("Merge tag 'x86_bugs_retbleed' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.18/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v5.18/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v5.18/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v5.18/d6a41f184dcea0814260af2780e147022c11dca8 b/v5.18/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..c13c592be7c
--- /dev/null
+++ b/v5.18/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,20 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
diff --git a/v5.18/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v5.18/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..da92d281c0c
--- /dev/null
+++ b/v5.18/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
diff --git a/v5.18/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v5.18/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..b3eea42e616
--- /dev/null
+++ b/v5.18/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,11 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
+77a512e35db7 ("x86/boot: Avoid #VE during boot for TDX platforms")
+9cf30606405f ("x86/boot: Set CR0.NE early and keep it set during the boot")
+ff2e64684f15 ("x86/boot: Add a trampoline for booting APs via firmware handoff")
+65fab5bc033a ("x86/tdx: Exclude shared bit from __PHYSICAL_MASK")
+41394e33f3a0 ("x86/tdx: Extend the confidential computing API to support TDX guests")
+eb94f1b6a70a ("x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions")
+527a534c7326 ("x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers")
+59bd54a84d15 ("x86/tdx: Detect running as a TDX guest in early boot")
diff --git a/v5.18/e95df4ec0c0c9791941f112db699fae794b9862a b/v5.18/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v5.18/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.18/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v5.18/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v5.18/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v5.19/11e36b0f7c2150a6453872b79555767b43c846d0 b/v5.19/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..68ce3e2a28d
--- /dev/null
+++ b/v5.19/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,20 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+94a855111ed9 ("Merge tag 'x86_core_for_v6.2' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.19/15675706241887ed7fdad9e91f4bf977b9896d0f b/v5.19/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..3844035ca46
--- /dev/null
+++ b/v5.19/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
diff --git a/v5.19/2a0180129d726a4b953232175857d442651b55a0 b/v5.19/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..a78bd523dc3
--- /dev/null
+++ b/v5.19/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,7 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
+493a2c2d23ca ("Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions")
+be8de49bea50 ("x86/speculation: Identify processors vulnerable to SMT RSB predictions")
+268325bda529 ("Merge tag 'random-6.2-rc1-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/crng/random")
diff --git a/v5.19/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v5.19/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v5.19/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.19/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v5.19/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v5.19/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v5.19/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v5.19/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v5.19/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v5.19/4e42765d1be01111df0c0275bbaf1db1acef346e b/v5.19/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v5.19/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.19/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v5.19/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v5.19/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v5.19/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v5.19/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..80410fed91f
--- /dev/null
+++ b/v5.19/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,8 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
+84168ae786f8 ("x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf")
+a9dc9ec5a1fa ("x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature")
+c35ac8c4bf60 ("KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code")
+74bee0cad8dc ("KVM: x86: Advertise that the SMM_CTL MSR is not supported")
+257449c6a502 ("x86/cpufeatures: Add LbrExtV2 feature bit")
diff --git a/v5.19/533568e06b157b175912a960efe5ebce8710b4f9 b/v5.19/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..a72392a66ad
--- /dev/null
+++ b/v5.19/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,20 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
diff --git a/v5.19/5da793671957e8e99fa74423fab2737bf8c772a8 b/v5.19/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..c17dd6daf32
--- /dev/null
+++ b/v5.19/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,19 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
diff --git a/v5.19/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v5.19/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v5.19/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v5.19/7205f06e847422b66c1506eee01b9998ffc75d76 b/v5.19/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..4072cbae832
--- /dev/null
+++ b/v5.19/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,9 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+a37dac5c5dcf ("arm64: efi: Limit allocations to 48-bit addressable physical region")
+f1a116c055e3 ("efi/riscv: libstub: Split off kernel image relocation for builtin stub")
+895bc3a135ff ("efi: libstub: Factor out min alignment and preferred kernel load address")
+732ea9db9d8a ("efi: libstub: Move screen_info handling to common code")
+69e377b28937 ("efi/arm: libstub: move ARM specific code out of generic routines")
+24e88ab04488 ("Merge tag 'efi-loongarch-for-v6.1-2' into HEAD")
diff --git a/v5.19/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v5.19/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..0e66c8613a4
--- /dev/null
+++ b/v5.19/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,16 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
diff --git a/v5.19/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v5.19/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v5.19/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.19/828263957611c210da00c1820db73fac217135b6 b/v5.19/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v5.19/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.19/891f8890a4a3663da7056542757022870b499bc1 b/v5.19/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..358b8f2e554
--- /dev/null
+++ b/v5.19/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
diff --git a/v5.19/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v5.19/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v5.19/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v5.19/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v5.19/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..250837670a6
--- /dev/null
+++ b/v5.19/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,3 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
+7734a0f31e99 ("x86/boot: Robustify calling startup_{32,64}() from the decompressor code")
diff --git a/v5.19/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v5.19/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..7be54d8b92a
--- /dev/null
+++ b/v5.19/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
diff --git a/v5.19/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v5.19/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..fe3e3d7bb1e
--- /dev/null
+++ b/v5.19/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,14 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
diff --git a/v5.19/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v5.19/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v5.19/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v5.19/d6a41f184dcea0814260af2780e147022c11dca8 b/v5.19/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..832ac2113a9
--- /dev/null
+++ b/v5.19/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,18 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
diff --git a/v5.19/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v5.19/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..da92d281c0c
--- /dev/null
+++ b/v5.19/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
diff --git a/v5.19/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v5.19/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..04422b6411d
--- /dev/null
+++ b/v5.19/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,3 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
diff --git a/v5.19/e95df4ec0c0c9791941f112db699fae794b9862a b/v5.19/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v5.19/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.19/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v5.19/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v5.19/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v5.4/11e36b0f7c2150a6453872b79555767b43c846d0 b/v5.4/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..68ce3e2a28d
--- /dev/null
+++ b/v5.4/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,20 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+94a855111ed9 ("Merge tag 'x86_core_for_v6.2' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.4/15675706241887ed7fdad9e91f4bf977b9896d0f b/v5.4/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..39dcaa0d84d
--- /dev/null
+++ b/v5.4/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1,6 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
+3e3f06950434 ("x86/ibt: Annotate text references")
+99c95c5d4f10 ("x86/alternative: Simplify int3_selftest_ip")
+b17c2baa305c ("x86: Prepare inline-asm for straight-line-speculation")
+e453f872b72f ("x86/xen: switch initial pvops IRQ functions to dummy ones")
+79ef0c001425 ("Merge tag 'trace-v5.16' of git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/linux-trace")
diff --git a/v5.4/2a0180129d726a4b953232175857d442651b55a0 b/v5.4/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..a78bd523dc3
--- /dev/null
+++ b/v5.4/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,7 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
+493a2c2d23ca ("Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions")
+be8de49bea50 ("x86/speculation: Identify processors vulnerable to SMT RSB predictions")
+268325bda529 ("Merge tag 'random-6.2-rc1-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/crng/random")
diff --git a/v5.4/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v5.4/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v5.4/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.4/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v5.4/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v5.4/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v5.4/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v5.4/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v5.4/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v5.4/4e42765d1be01111df0c0275bbaf1db1acef346e b/v5.4/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v5.4/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.4/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v5.4/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v5.4/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v5.4/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v5.4/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..7c6ef094fd8
--- /dev/null
+++ b/v5.4/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,20 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
+84168ae786f8 ("x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf")
+a9dc9ec5a1fa ("x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature")
+c35ac8c4bf60 ("KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code")
+74bee0cad8dc ("KVM: x86: Advertise that the SMM_CTL MSR is not supported")
+257449c6a502 ("x86/cpufeatures: Add LbrExtV2 feature bit")
+3ebc17006888 ("x86/bugs: Add retbleed=ibpb")
+6ad0ad2bf8a6 ("x86/bugs: Report Intel retbleed vulnerability")
+e8ec1b6e08a2 ("x86/bugs: Enable STIBP for JMP2RET")
+7fbf47c7ce50 ("x86/bugs: Add AMD retbleed= boot parameter")
+6b80b59b3555 ("x86/bugs: Report AMD retbleed vulnerability")
+a149180fbcf3 ("x86: Add magic AMD return-thunk")
+d9e9d2300681 ("x86,objtool: Create .return_sites")
+15e67227c49a ("x86: Undo return-thunk damage")
+0b53c374b9ef ("x86/retpoline: Use -mfunction-return")
+369ae6ffc41a ("x86/retpoline: Cleanup some #ifdefery")
+a883d624aed4 ("x86/cpufeatures: Move RETPOLINE flags to word 11")
+8e8afafb0b55 ("Merge tag 'x86-bugs-2022-06-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.4/533568e06b157b175912a960efe5ebce8710b4f9 b/v5.4/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..a72392a66ad
--- /dev/null
+++ b/v5.4/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,20 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
diff --git a/v5.4/5da793671957e8e99fa74423fab2737bf8c772a8 b/v5.4/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..f5660df84fe
--- /dev/null
+++ b/v5.4/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,20 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
diff --git a/v5.4/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v5.4/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v5.4/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v5.4/7205f06e847422b66c1506eee01b9998ffc75d76 b/v5.4/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..4072cbae832
--- /dev/null
+++ b/v5.4/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,9 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+a37dac5c5dcf ("arm64: efi: Limit allocations to 48-bit addressable physical region")
+f1a116c055e3 ("efi/riscv: libstub: Split off kernel image relocation for builtin stub")
+895bc3a135ff ("efi: libstub: Factor out min alignment and preferred kernel load address")
+732ea9db9d8a ("efi: libstub: Move screen_info handling to common code")
+69e377b28937 ("efi/arm: libstub: move ARM specific code out of generic routines")
+24e88ab04488 ("Merge tag 'efi-loongarch-for-v6.1-2' into HEAD")
diff --git a/v5.4/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v5.4/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..9964b347e22
--- /dev/null
+++ b/v5.4/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,20 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
diff --git a/v5.4/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v5.4/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v5.4/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.4/828263957611c210da00c1820db73fac217135b6 b/v5.4/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v5.4/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.4/891f8890a4a3663da7056542757022870b499bc1 b/v5.4/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..44bb035cd41
--- /dev/null
+++ b/v5.4/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1,9 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
+ca209f8b5f61 ("efi: x86: Fix config name for setting the NX-compatibility flag in the PE header")
+24b72bb12e84 ("efi: x86: Set the NX-compatibility flag in the PE header")
+a3326a0d878c ("efi/x86: Use symbolic constants in PE header instead of bare numbers")
+97aa276579b2 ("efi/x86: Add true mixed mode entry point into .compat section")
+832187f03994 ("efi/x86: Drop redundant .bss section")
+223e3ee56f77 ("efi/x86: add headroom to decompressor BSS to account for setup block")
+bc310baf2ba3 ("x86/boot/compressed: Relax sed symbol type regex for LLVM ld.lld")
+2c33c27fd603 ("x86/boot: Introduce kernel_info")
diff --git a/v5.4/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v5.4/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v5.4/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v5.4/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v5.4/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..abc01303176
--- /dev/null
+++ b/v5.4/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,5 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
+7734a0f31e99 ("x86/boot: Robustify calling startup_{32,64}() from the decompressor code")
+33f98a9798f5 ("x86/boot/compressed: Avoid duplicate malloc() implementations")
+da9803dfd395 ("Merge tag 'x86_seves_for_v5.10' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.4/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v5.4/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..e234b90d6d9
--- /dev/null
+++ b/v5.4/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1,7 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
+575299ea18a8 ("x86/mm: track linear mapping split events")
+e25443d2765f ("drm/amdgpu: add a dev_pm_ops prepare callback (v2)")
+2cbcb78c9ee5 ("Merge tag 'amd-drm-next-5.13-2021-03-23' of https://gitlab.freedesktop.org/agd5f/linux into drm-next")
diff --git a/v5.4/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v5.4/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..29f85c79276
--- /dev/null
+++ b/v5.4/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,19 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
+ce114c866860 ("Merge tag 'x86_bugs_retbleed' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.4/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v5.4/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v5.4/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v5.4/d6a41f184dcea0814260af2780e147022c11dca8 b/v5.4/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..c13c592be7c
--- /dev/null
+++ b/v5.4/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,20 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
diff --git a/v5.4/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v5.4/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..d5b1e07de5f
--- /dev/null
+++ b/v5.4/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1,7 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
+575299ea18a8 ("x86/mm: track linear mapping split events")
+e25443d2765f ("drm/amdgpu: add a dev_pm_ops prepare callback (v2)")
+2cbcb78c9ee5 ("Merge tag 'amd-drm-next-5.13-2021-03-23' of https://gitlab.freedesktop.org/agd5f/linux into drm-next")
diff --git a/v5.4/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v5.4/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..7c57b677362
--- /dev/null
+++ b/v5.4/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,15 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
+77a512e35db7 ("x86/boot: Avoid #VE during boot for TDX platforms")
+9cf30606405f ("x86/boot: Set CR0.NE early and keep it set during the boot")
+ff2e64684f15 ("x86/boot: Add a trampoline for booting APs via firmware handoff")
+65fab5bc033a ("x86/tdx: Exclude shared bit from __PHYSICAL_MASK")
+41394e33f3a0 ("x86/tdx: Extend the confidential computing API to support TDX guests")
+eb94f1b6a70a ("x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions")
+527a534c7326 ("x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers")
+59bd54a84d15 ("x86/tdx: Detect running as a TDX guest in early boot")
+b577f542f93c ("x86/coco: Add API to handle encryption mask")
+655a0fa34b4f ("x86/coco: Explicitly declare type of confidential computing platform")
+6198311093da ("x86/cc: Move arch/x86/{kernel/cc_platform.c => coco/core.c}")
+cb3f09f9afe5 ("Merge tag 'hyperv-next-signed-20220114' of git://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux")
diff --git a/v5.4/e95df4ec0c0c9791941f112db699fae794b9862a b/v5.4/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v5.4/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.4/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v5.4/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v5.4/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v5.7/11e36b0f7c2150a6453872b79555767b43c846d0 b/v5.7/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..68ce3e2a28d
--- /dev/null
+++ b/v5.7/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,20 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+94a855111ed9 ("Merge tag 'x86_core_for_v6.2' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.7/15675706241887ed7fdad9e91f4bf977b9896d0f b/v5.7/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..39dcaa0d84d
--- /dev/null
+++ b/v5.7/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1,6 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
+3e3f06950434 ("x86/ibt: Annotate text references")
+99c95c5d4f10 ("x86/alternative: Simplify int3_selftest_ip")
+b17c2baa305c ("x86: Prepare inline-asm for straight-line-speculation")
+e453f872b72f ("x86/xen: switch initial pvops IRQ functions to dummy ones")
+79ef0c001425 ("Merge tag 'trace-v5.16' of git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/linux-trace")
diff --git a/v5.7/2a0180129d726a4b953232175857d442651b55a0 b/v5.7/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..a78bd523dc3
--- /dev/null
+++ b/v5.7/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,7 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
+493a2c2d23ca ("Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions")
+be8de49bea50 ("x86/speculation: Identify processors vulnerable to SMT RSB predictions")
+268325bda529 ("Merge tag 'random-6.2-rc1-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/crng/random")
diff --git a/v5.7/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v5.7/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v5.7/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.7/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v5.7/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v5.7/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v5.7/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v5.7/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v5.7/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v5.7/4e42765d1be01111df0c0275bbaf1db1acef346e b/v5.7/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v5.7/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.7/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v5.7/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v5.7/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v5.7/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v5.7/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..7c6ef094fd8
--- /dev/null
+++ b/v5.7/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,20 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
+84168ae786f8 ("x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf")
+a9dc9ec5a1fa ("x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature")
+c35ac8c4bf60 ("KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code")
+74bee0cad8dc ("KVM: x86: Advertise that the SMM_CTL MSR is not supported")
+257449c6a502 ("x86/cpufeatures: Add LbrExtV2 feature bit")
+3ebc17006888 ("x86/bugs: Add retbleed=ibpb")
+6ad0ad2bf8a6 ("x86/bugs: Report Intel retbleed vulnerability")
+e8ec1b6e08a2 ("x86/bugs: Enable STIBP for JMP2RET")
+7fbf47c7ce50 ("x86/bugs: Add AMD retbleed= boot parameter")
+6b80b59b3555 ("x86/bugs: Report AMD retbleed vulnerability")
+a149180fbcf3 ("x86: Add magic AMD return-thunk")
+d9e9d2300681 ("x86,objtool: Create .return_sites")
+15e67227c49a ("x86: Undo return-thunk damage")
+0b53c374b9ef ("x86/retpoline: Use -mfunction-return")
+369ae6ffc41a ("x86/retpoline: Cleanup some #ifdefery")
+a883d624aed4 ("x86/cpufeatures: Move RETPOLINE flags to word 11")
+8e8afafb0b55 ("Merge tag 'x86-bugs-2022-06-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.7/533568e06b157b175912a960efe5ebce8710b4f9 b/v5.7/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..a72392a66ad
--- /dev/null
+++ b/v5.7/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,20 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
diff --git a/v5.7/5da793671957e8e99fa74423fab2737bf8c772a8 b/v5.7/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..f5660df84fe
--- /dev/null
+++ b/v5.7/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,20 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
diff --git a/v5.7/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v5.7/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v5.7/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v5.7/7205f06e847422b66c1506eee01b9998ffc75d76 b/v5.7/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..4072cbae832
--- /dev/null
+++ b/v5.7/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,9 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+a37dac5c5dcf ("arm64: efi: Limit allocations to 48-bit addressable physical region")
+f1a116c055e3 ("efi/riscv: libstub: Split off kernel image relocation for builtin stub")
+895bc3a135ff ("efi: libstub: Factor out min alignment and preferred kernel load address")
+732ea9db9d8a ("efi: libstub: Move screen_info handling to common code")
+69e377b28937 ("efi/arm: libstub: move ARM specific code out of generic routines")
+24e88ab04488 ("Merge tag 'efi-loongarch-for-v6.1-2' into HEAD")
diff --git a/v5.7/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v5.7/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..9964b347e22
--- /dev/null
+++ b/v5.7/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,20 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
diff --git a/v5.7/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v5.7/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v5.7/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.7/828263957611c210da00c1820db73fac217135b6 b/v5.7/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v5.7/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.7/891f8890a4a3663da7056542757022870b499bc1 b/v5.7/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..36fefc4ddde
--- /dev/null
+++ b/v5.7/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1,3 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
+ca209f8b5f61 ("efi: x86: Fix config name for setting the NX-compatibility flag in the PE header")
+24b72bb12e84 ("efi: x86: Set the NX-compatibility flag in the PE header")
diff --git a/v5.7/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v5.7/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v5.7/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v5.7/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v5.7/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..abc01303176
--- /dev/null
+++ b/v5.7/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,5 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
+7734a0f31e99 ("x86/boot: Robustify calling startup_{32,64}() from the decompressor code")
+33f98a9798f5 ("x86/boot/compressed: Avoid duplicate malloc() implementations")
+da9803dfd395 ("Merge tag 'x86_seves_for_v5.10' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.7/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v5.7/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..e234b90d6d9
--- /dev/null
+++ b/v5.7/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1,7 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
+575299ea18a8 ("x86/mm: track linear mapping split events")
+e25443d2765f ("drm/amdgpu: add a dev_pm_ops prepare callback (v2)")
+2cbcb78c9ee5 ("Merge tag 'amd-drm-next-5.13-2021-03-23' of https://gitlab.freedesktop.org/agd5f/linux into drm-next")
diff --git a/v5.7/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v5.7/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..29f85c79276
--- /dev/null
+++ b/v5.7/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,19 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
+ce114c866860 ("Merge tag 'x86_bugs_retbleed' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.7/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v5.7/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v5.7/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v5.7/d6a41f184dcea0814260af2780e147022c11dca8 b/v5.7/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..c13c592be7c
--- /dev/null
+++ b/v5.7/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,20 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
diff --git a/v5.7/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v5.7/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..d5b1e07de5f
--- /dev/null
+++ b/v5.7/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1,7 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
+575299ea18a8 ("x86/mm: track linear mapping split events")
+e25443d2765f ("drm/amdgpu: add a dev_pm_ops prepare callback (v2)")
+2cbcb78c9ee5 ("Merge tag 'amd-drm-next-5.13-2021-03-23' of https://gitlab.freedesktop.org/agd5f/linux into drm-next")
diff --git a/v5.7/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v5.7/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..7c57b677362
--- /dev/null
+++ b/v5.7/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,15 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
+77a512e35db7 ("x86/boot: Avoid #VE during boot for TDX platforms")
+9cf30606405f ("x86/boot: Set CR0.NE early and keep it set during the boot")
+ff2e64684f15 ("x86/boot: Add a trampoline for booting APs via firmware handoff")
+65fab5bc033a ("x86/tdx: Exclude shared bit from __PHYSICAL_MASK")
+41394e33f3a0 ("x86/tdx: Extend the confidential computing API to support TDX guests")
+eb94f1b6a70a ("x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions")
+527a534c7326 ("x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers")
+59bd54a84d15 ("x86/tdx: Detect running as a TDX guest in early boot")
+b577f542f93c ("x86/coco: Add API to handle encryption mask")
+655a0fa34b4f ("x86/coco: Explicitly declare type of confidential computing platform")
+6198311093da ("x86/cc: Move arch/x86/{kernel/cc_platform.c => coco/core.c}")
+cb3f09f9afe5 ("Merge tag 'hyperv-next-signed-20220114' of git://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux")
diff --git a/v5.7/e95df4ec0c0c9791941f112db699fae794b9862a b/v5.7/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v5.7/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.7/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v5.7/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v5.7/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v5.8/11e36b0f7c2150a6453872b79555767b43c846d0 b/v5.8/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..68ce3e2a28d
--- /dev/null
+++ b/v5.8/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,20 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+94a855111ed9 ("Merge tag 'x86_core_for_v6.2' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.8/15675706241887ed7fdad9e91f4bf977b9896d0f b/v5.8/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..39dcaa0d84d
--- /dev/null
+++ b/v5.8/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1,6 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
+3e3f06950434 ("x86/ibt: Annotate text references")
+99c95c5d4f10 ("x86/alternative: Simplify int3_selftest_ip")
+b17c2baa305c ("x86: Prepare inline-asm for straight-line-speculation")
+e453f872b72f ("x86/xen: switch initial pvops IRQ functions to dummy ones")
+79ef0c001425 ("Merge tag 'trace-v5.16' of git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/linux-trace")
diff --git a/v5.8/2a0180129d726a4b953232175857d442651b55a0 b/v5.8/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..a78bd523dc3
--- /dev/null
+++ b/v5.8/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,7 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
+493a2c2d23ca ("Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions")
+be8de49bea50 ("x86/speculation: Identify processors vulnerable to SMT RSB predictions")
+268325bda529 ("Merge tag 'random-6.2-rc1-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/crng/random")
diff --git a/v5.8/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v5.8/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v5.8/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.8/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v5.8/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v5.8/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v5.8/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v5.8/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v5.8/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v5.8/4e42765d1be01111df0c0275bbaf1db1acef346e b/v5.8/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v5.8/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.8/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v5.8/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v5.8/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v5.8/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v5.8/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..7c6ef094fd8
--- /dev/null
+++ b/v5.8/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,20 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
+84168ae786f8 ("x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf")
+a9dc9ec5a1fa ("x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature")
+c35ac8c4bf60 ("KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code")
+74bee0cad8dc ("KVM: x86: Advertise that the SMM_CTL MSR is not supported")
+257449c6a502 ("x86/cpufeatures: Add LbrExtV2 feature bit")
+3ebc17006888 ("x86/bugs: Add retbleed=ibpb")
+6ad0ad2bf8a6 ("x86/bugs: Report Intel retbleed vulnerability")
+e8ec1b6e08a2 ("x86/bugs: Enable STIBP for JMP2RET")
+7fbf47c7ce50 ("x86/bugs: Add AMD retbleed= boot parameter")
+6b80b59b3555 ("x86/bugs: Report AMD retbleed vulnerability")
+a149180fbcf3 ("x86: Add magic AMD return-thunk")
+d9e9d2300681 ("x86,objtool: Create .return_sites")
+15e67227c49a ("x86: Undo return-thunk damage")
+0b53c374b9ef ("x86/retpoline: Use -mfunction-return")
+369ae6ffc41a ("x86/retpoline: Cleanup some #ifdefery")
+a883d624aed4 ("x86/cpufeatures: Move RETPOLINE flags to word 11")
+8e8afafb0b55 ("Merge tag 'x86-bugs-2022-06-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.8/533568e06b157b175912a960efe5ebce8710b4f9 b/v5.8/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..a72392a66ad
--- /dev/null
+++ b/v5.8/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,20 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
diff --git a/v5.8/5da793671957e8e99fa74423fab2737bf8c772a8 b/v5.8/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..f5660df84fe
--- /dev/null
+++ b/v5.8/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,20 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
diff --git a/v5.8/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v5.8/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v5.8/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v5.8/7205f06e847422b66c1506eee01b9998ffc75d76 b/v5.8/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..4072cbae832
--- /dev/null
+++ b/v5.8/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,9 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+a37dac5c5dcf ("arm64: efi: Limit allocations to 48-bit addressable physical region")
+f1a116c055e3 ("efi/riscv: libstub: Split off kernel image relocation for builtin stub")
+895bc3a135ff ("efi: libstub: Factor out min alignment and preferred kernel load address")
+732ea9db9d8a ("efi: libstub: Move screen_info handling to common code")
+69e377b28937 ("efi/arm: libstub: move ARM specific code out of generic routines")
+24e88ab04488 ("Merge tag 'efi-loongarch-for-v6.1-2' into HEAD")
diff --git a/v5.8/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v5.8/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..9964b347e22
--- /dev/null
+++ b/v5.8/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,20 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
diff --git a/v5.8/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v5.8/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v5.8/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.8/828263957611c210da00c1820db73fac217135b6 b/v5.8/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v5.8/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.8/891f8890a4a3663da7056542757022870b499bc1 b/v5.8/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..36fefc4ddde
--- /dev/null
+++ b/v5.8/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1,3 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
+ca209f8b5f61 ("efi: x86: Fix config name for setting the NX-compatibility flag in the PE header")
+24b72bb12e84 ("efi: x86: Set the NX-compatibility flag in the PE header")
diff --git a/v5.8/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v5.8/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v5.8/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v5.8/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v5.8/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..abc01303176
--- /dev/null
+++ b/v5.8/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,5 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
+7734a0f31e99 ("x86/boot: Robustify calling startup_{32,64}() from the decompressor code")
+33f98a9798f5 ("x86/boot/compressed: Avoid duplicate malloc() implementations")
+da9803dfd395 ("Merge tag 'x86_seves_for_v5.10' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.8/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v5.8/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..e234b90d6d9
--- /dev/null
+++ b/v5.8/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1,7 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
+575299ea18a8 ("x86/mm: track linear mapping split events")
+e25443d2765f ("drm/amdgpu: add a dev_pm_ops prepare callback (v2)")
+2cbcb78c9ee5 ("Merge tag 'amd-drm-next-5.13-2021-03-23' of https://gitlab.freedesktop.org/agd5f/linux into drm-next")
diff --git a/v5.8/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v5.8/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..29f85c79276
--- /dev/null
+++ b/v5.8/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,19 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
+ce114c866860 ("Merge tag 'x86_bugs_retbleed' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.8/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v5.8/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v5.8/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v5.8/d6a41f184dcea0814260af2780e147022c11dca8 b/v5.8/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..c13c592be7c
--- /dev/null
+++ b/v5.8/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,20 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
diff --git a/v5.8/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v5.8/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..d5b1e07de5f
--- /dev/null
+++ b/v5.8/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1,7 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
+575299ea18a8 ("x86/mm: track linear mapping split events")
+e25443d2765f ("drm/amdgpu: add a dev_pm_ops prepare callback (v2)")
+2cbcb78c9ee5 ("Merge tag 'amd-drm-next-5.13-2021-03-23' of https://gitlab.freedesktop.org/agd5f/linux into drm-next")
diff --git a/v5.8/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v5.8/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..7c57b677362
--- /dev/null
+++ b/v5.8/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,15 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
+77a512e35db7 ("x86/boot: Avoid #VE during boot for TDX platforms")
+9cf30606405f ("x86/boot: Set CR0.NE early and keep it set during the boot")
+ff2e64684f15 ("x86/boot: Add a trampoline for booting APs via firmware handoff")
+65fab5bc033a ("x86/tdx: Exclude shared bit from __PHYSICAL_MASK")
+41394e33f3a0 ("x86/tdx: Extend the confidential computing API to support TDX guests")
+eb94f1b6a70a ("x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions")
+527a534c7326 ("x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers")
+59bd54a84d15 ("x86/tdx: Detect running as a TDX guest in early boot")
+b577f542f93c ("x86/coco: Add API to handle encryption mask")
+655a0fa34b4f ("x86/coco: Explicitly declare type of confidential computing platform")
+6198311093da ("x86/cc: Move arch/x86/{kernel/cc_platform.c => coco/core.c}")
+cb3f09f9afe5 ("Merge tag 'hyperv-next-signed-20220114' of git://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux")
diff --git a/v5.8/e95df4ec0c0c9791941f112db699fae794b9862a b/v5.8/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v5.8/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.8/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v5.8/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v5.8/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v5.9/11e36b0f7c2150a6453872b79555767b43c846d0 b/v5.9/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..68ce3e2a28d
--- /dev/null
+++ b/v5.9/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,20 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+94a855111ed9 ("Merge tag 'x86_core_for_v6.2' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.9/15675706241887ed7fdad9e91f4bf977b9896d0f b/v5.9/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..39dcaa0d84d
--- /dev/null
+++ b/v5.9/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1,6 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
+3e3f06950434 ("x86/ibt: Annotate text references")
+99c95c5d4f10 ("x86/alternative: Simplify int3_selftest_ip")
+b17c2baa305c ("x86: Prepare inline-asm for straight-line-speculation")
+e453f872b72f ("x86/xen: switch initial pvops IRQ functions to dummy ones")
+79ef0c001425 ("Merge tag 'trace-v5.16' of git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/linux-trace")
diff --git a/v5.9/2a0180129d726a4b953232175857d442651b55a0 b/v5.9/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..a78bd523dc3
--- /dev/null
+++ b/v5.9/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,7 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
+493a2c2d23ca ("Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions")
+be8de49bea50 ("x86/speculation: Identify processors vulnerable to SMT RSB predictions")
+268325bda529 ("Merge tag 'random-6.2-rc1-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/crng/random")
diff --git a/v5.9/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v5.9/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v5.9/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.9/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v5.9/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v5.9/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v5.9/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v5.9/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v5.9/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v5.9/4e42765d1be01111df0c0275bbaf1db1acef346e b/v5.9/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v5.9/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.9/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v5.9/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v5.9/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v5.9/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v5.9/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..7c6ef094fd8
--- /dev/null
+++ b/v5.9/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,20 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
+84168ae786f8 ("x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf")
+a9dc9ec5a1fa ("x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature")
+c35ac8c4bf60 ("KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code")
+74bee0cad8dc ("KVM: x86: Advertise that the SMM_CTL MSR is not supported")
+257449c6a502 ("x86/cpufeatures: Add LbrExtV2 feature bit")
+3ebc17006888 ("x86/bugs: Add retbleed=ibpb")
+6ad0ad2bf8a6 ("x86/bugs: Report Intel retbleed vulnerability")
+e8ec1b6e08a2 ("x86/bugs: Enable STIBP for JMP2RET")
+7fbf47c7ce50 ("x86/bugs: Add AMD retbleed= boot parameter")
+6b80b59b3555 ("x86/bugs: Report AMD retbleed vulnerability")
+a149180fbcf3 ("x86: Add magic AMD return-thunk")
+d9e9d2300681 ("x86,objtool: Create .return_sites")
+15e67227c49a ("x86: Undo return-thunk damage")
+0b53c374b9ef ("x86/retpoline: Use -mfunction-return")
+369ae6ffc41a ("x86/retpoline: Cleanup some #ifdefery")
+a883d624aed4 ("x86/cpufeatures: Move RETPOLINE flags to word 11")
+8e8afafb0b55 ("Merge tag 'x86-bugs-2022-06-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.9/533568e06b157b175912a960efe5ebce8710b4f9 b/v5.9/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..a72392a66ad
--- /dev/null
+++ b/v5.9/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,20 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
diff --git a/v5.9/5da793671957e8e99fa74423fab2737bf8c772a8 b/v5.9/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..f5660df84fe
--- /dev/null
+++ b/v5.9/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,20 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
diff --git a/v5.9/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v5.9/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v5.9/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v5.9/7205f06e847422b66c1506eee01b9998ffc75d76 b/v5.9/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..4072cbae832
--- /dev/null
+++ b/v5.9/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,9 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+a37dac5c5dcf ("arm64: efi: Limit allocations to 48-bit addressable physical region")
+f1a116c055e3 ("efi/riscv: libstub: Split off kernel image relocation for builtin stub")
+895bc3a135ff ("efi: libstub: Factor out min alignment and preferred kernel load address")
+732ea9db9d8a ("efi: libstub: Move screen_info handling to common code")
+69e377b28937 ("efi/arm: libstub: move ARM specific code out of generic routines")
+24e88ab04488 ("Merge tag 'efi-loongarch-for-v6.1-2' into HEAD")
diff --git a/v5.9/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v5.9/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..9964b347e22
--- /dev/null
+++ b/v5.9/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,20 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
diff --git a/v5.9/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v5.9/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v5.9/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.9/828263957611c210da00c1820db73fac217135b6 b/v5.9/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v5.9/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.9/891f8890a4a3663da7056542757022870b499bc1 b/v5.9/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..36fefc4ddde
--- /dev/null
+++ b/v5.9/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1,3 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
+ca209f8b5f61 ("efi: x86: Fix config name for setting the NX-compatibility flag in the PE header")
+24b72bb12e84 ("efi: x86: Set the NX-compatibility flag in the PE header")
diff --git a/v5.9/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v5.9/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v5.9/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v5.9/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v5.9/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..abc01303176
--- /dev/null
+++ b/v5.9/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,5 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
+7734a0f31e99 ("x86/boot: Robustify calling startup_{32,64}() from the decompressor code")
+33f98a9798f5 ("x86/boot/compressed: Avoid duplicate malloc() implementations")
+da9803dfd395 ("Merge tag 'x86_seves_for_v5.10' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.9/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v5.9/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..e234b90d6d9
--- /dev/null
+++ b/v5.9/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1,7 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
+575299ea18a8 ("x86/mm: track linear mapping split events")
+e25443d2765f ("drm/amdgpu: add a dev_pm_ops prepare callback (v2)")
+2cbcb78c9ee5 ("Merge tag 'amd-drm-next-5.13-2021-03-23' of https://gitlab.freedesktop.org/agd5f/linux into drm-next")
diff --git a/v5.9/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v5.9/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..29f85c79276
--- /dev/null
+++ b/v5.9/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,19 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
+f098addbdb44 ("tools headers cpufeatures: Sync with the kernel sources")
+db886979683a ("x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current")
+ce114c866860 ("Merge tag 'x86_bugs_retbleed' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.9/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v5.9/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v5.9/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v5.9/d6a41f184dcea0814260af2780e147022c11dca8 b/v5.9/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..c13c592be7c
--- /dev/null
+++ b/v5.9/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,20 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
+332924973725 ("x86/nospec: Fix i386 RSB stuffing")
+4e3aa9238277 ("x86/nospec: Unwreck the RSB stuffing")
+ba6e31af2be9 ("x86/speculation: Add LFENCE to RSB fill sequence")
+2b1299322016 ("x86/speculation: Add RSB VM Exit protections")
+553de6e1157d ("tools headers cpufeatures: Sync with the kernel sources")
+28a99e95f55c ("x86/amd: Use IBPB for firmware calls")
diff --git a/v5.9/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v5.9/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..d5b1e07de5f
--- /dev/null
+++ b/v5.9/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1,7 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
+5ed0a99b12aa ("x86/head64: Carve out the guest encryption postprocessing into a helper")
+e9d1d2bb75b2 ("treewide: Replace the use of mem_encrypt_active() with cc_platform_has()")
+a449ffaf9181 ("powerpc/svm: Don't issue ultracalls if !mem_encrypt_active()")
+575299ea18a8 ("x86/mm: track linear mapping split events")
+e25443d2765f ("drm/amdgpu: add a dev_pm_ops prepare callback (v2)")
+2cbcb78c9ee5 ("Merge tag 'amd-drm-next-5.13-2021-03-23' of https://gitlab.freedesktop.org/agd5f/linux into drm-next")
diff --git a/v5.9/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v5.9/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..7c57b677362
--- /dev/null
+++ b/v5.9/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,15 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
+77a512e35db7 ("x86/boot: Avoid #VE during boot for TDX platforms")
+9cf30606405f ("x86/boot: Set CR0.NE early and keep it set during the boot")
+ff2e64684f15 ("x86/boot: Add a trampoline for booting APs via firmware handoff")
+65fab5bc033a ("x86/tdx: Exclude shared bit from __PHYSICAL_MASK")
+41394e33f3a0 ("x86/tdx: Extend the confidential computing API to support TDX guests")
+eb94f1b6a70a ("x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions")
+527a534c7326 ("x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers")
+59bd54a84d15 ("x86/tdx: Detect running as a TDX guest in early boot")
+b577f542f93c ("x86/coco: Add API to handle encryption mask")
+655a0fa34b4f ("x86/coco: Explicitly declare type of confidential computing platform")
+6198311093da ("x86/cc: Move arch/x86/{kernel/cc_platform.c => coco/core.c}")
+cb3f09f9afe5 ("Merge tag 'hyperv-next-signed-20220114' of git://git.kernel.org/pub/scm/linux/kernel/git/hyperv/linux")
diff --git a/v5.9/e95df4ec0c0c9791941f112db699fae794b9862a b/v5.9/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v5.9/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v5.9/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v5.9/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v5.9/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v6.0/11e36b0f7c2150a6453872b79555767b43c846d0 b/v6.0/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..68ce3e2a28d
--- /dev/null
+++ b/v6.0/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,20 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+94a855111ed9 ("Merge tag 'x86_core_for_v6.2' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.0/15675706241887ed7fdad9e91f4bf977b9896d0f b/v6.0/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..3844035ca46
--- /dev/null
+++ b/v6.0/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
diff --git a/v6.0/2a0180129d726a4b953232175857d442651b55a0 b/v6.0/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..a78bd523dc3
--- /dev/null
+++ b/v6.0/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,7 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
+493a2c2d23ca ("Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions")
+be8de49bea50 ("x86/speculation: Identify processors vulnerable to SMT RSB predictions")
+268325bda529 ("Merge tag 'random-6.2-rc1-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/crng/random")
diff --git a/v6.0/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v6.0/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v6.0/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.0/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v6.0/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v6.0/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v6.0/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v6.0/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v6.0/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v6.0/4e42765d1be01111df0c0275bbaf1db1acef346e b/v6.0/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v6.0/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.0/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v6.0/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v6.0/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v6.0/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v6.0/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..80410fed91f
--- /dev/null
+++ b/v6.0/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,8 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
+84168ae786f8 ("x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf")
+a9dc9ec5a1fa ("x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature")
+c35ac8c4bf60 ("KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code")
+74bee0cad8dc ("KVM: x86: Advertise that the SMM_CTL MSR is not supported")
+257449c6a502 ("x86/cpufeatures: Add LbrExtV2 feature bit")
diff --git a/v6.0/533568e06b157b175912a960efe5ebce8710b4f9 b/v6.0/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..220847a88b1
--- /dev/null
+++ b/v6.0/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,18 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
diff --git a/v6.0/5da793671957e8e99fa74423fab2737bf8c772a8 b/v6.0/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..c8227a36e96
--- /dev/null
+++ b/v6.0/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,15 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
diff --git a/v6.0/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v6.0/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v6.0/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v6.0/7205f06e847422b66c1506eee01b9998ffc75d76 b/v6.0/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..4072cbae832
--- /dev/null
+++ b/v6.0/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,9 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+a37dac5c5dcf ("arm64: efi: Limit allocations to 48-bit addressable physical region")
+f1a116c055e3 ("efi/riscv: libstub: Split off kernel image relocation for builtin stub")
+895bc3a135ff ("efi: libstub: Factor out min alignment and preferred kernel load address")
+732ea9db9d8a ("efi: libstub: Move screen_info handling to common code")
+69e377b28937 ("efi/arm: libstub: move ARM specific code out of generic routines")
+24e88ab04488 ("Merge tag 'efi-loongarch-for-v6.1-2' into HEAD")
diff --git a/v6.0/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v6.0/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..8e52646a1d8
--- /dev/null
+++ b/v6.0/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,12 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
diff --git a/v6.0/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v6.0/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v6.0/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.0/828263957611c210da00c1820db73fac217135b6 b/v6.0/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v6.0/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.0/891f8890a4a3663da7056542757022870b499bc1 b/v6.0/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..358b8f2e554
--- /dev/null
+++ b/v6.0/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
diff --git a/v6.0/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v6.0/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v6.0/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v6.0/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v6.0/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..250837670a6
--- /dev/null
+++ b/v6.0/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,3 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
+7734a0f31e99 ("x86/boot: Robustify calling startup_{32,64}() from the decompressor code")
diff --git a/v6.0/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v6.0/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..7be54d8b92a
--- /dev/null
+++ b/v6.0/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
diff --git a/v6.0/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v6.0/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..f6e0f7d12c3
--- /dev/null
+++ b/v6.0/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,10 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
diff --git a/v6.0/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v6.0/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v6.0/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v6.0/d6a41f184dcea0814260af2780e147022c11dca8 b/v6.0/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..70a1d9d5937
--- /dev/null
+++ b/v6.0/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,14 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
diff --git a/v6.0/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v6.0/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..da92d281c0c
--- /dev/null
+++ b/v6.0/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
diff --git a/v6.0/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v6.0/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..04422b6411d
--- /dev/null
+++ b/v6.0/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,3 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
diff --git a/v6.0/e95df4ec0c0c9791941f112db699fae794b9862a b/v6.0/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v6.0/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.0/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v6.0/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v6.0/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v6.1/11e36b0f7c2150a6453872b79555767b43c846d0 b/v6.1/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..68ce3e2a28d
--- /dev/null
+++ b/v6.1/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,20 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+94a855111ed9 ("Merge tag 'x86_core_for_v6.2' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.1/15675706241887ed7fdad9e91f4bf977b9896d0f b/v6.1/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..3844035ca46
--- /dev/null
+++ b/v6.1/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
diff --git a/v6.1/2a0180129d726a4b953232175857d442651b55a0 b/v6.1/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..a78bd523dc3
--- /dev/null
+++ b/v6.1/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,7 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
+493a2c2d23ca ("Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions")
+be8de49bea50 ("x86/speculation: Identify processors vulnerable to SMT RSB predictions")
+268325bda529 ("Merge tag 'random-6.2-rc1-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/crng/random")
diff --git a/v6.1/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v6.1/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v6.1/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.1/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v6.1/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v6.1/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v6.1/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v6.1/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v6.1/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v6.1/4e42765d1be01111df0c0275bbaf1db1acef346e b/v6.1/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v6.1/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.1/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v6.1/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v6.1/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v6.1/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v6.1/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..d8152f06071
--- /dev/null
+++ b/v6.1/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,7 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
+84168ae786f8 ("x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf")
+a9dc9ec5a1fa ("x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature")
+c35ac8c4bf60 ("KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code")
+74bee0cad8dc ("KVM: x86: Advertise that the SMM_CTL MSR is not supported")
diff --git a/v6.1/533568e06b157b175912a960efe5ebce8710b4f9 b/v6.1/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..220847a88b1
--- /dev/null
+++ b/v6.1/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,18 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
diff --git a/v6.1/5da793671957e8e99fa74423fab2737bf8c772a8 b/v6.1/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..c8227a36e96
--- /dev/null
+++ b/v6.1/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,15 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
diff --git a/v6.1/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v6.1/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v6.1/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v6.1/7205f06e847422b66c1506eee01b9998ffc75d76 b/v6.1/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..4c69b7c6441
--- /dev/null
+++ b/v6.1/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,7 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+a37dac5c5dcf ("arm64: efi: Limit allocations to 48-bit addressable physical region")
+f1a116c055e3 ("efi/riscv: libstub: Split off kernel image relocation for builtin stub")
+895bc3a135ff ("efi: libstub: Factor out min alignment and preferred kernel load address")
+732ea9db9d8a ("efi: libstub: Move screen_info handling to common code")
diff --git a/v6.1/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v6.1/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..8e52646a1d8
--- /dev/null
+++ b/v6.1/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,12 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
diff --git a/v6.1/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v6.1/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v6.1/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.1/828263957611c210da00c1820db73fac217135b6 b/v6.1/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v6.1/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.1/891f8890a4a3663da7056542757022870b499bc1 b/v6.1/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..358b8f2e554
--- /dev/null
+++ b/v6.1/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
diff --git a/v6.1/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v6.1/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v6.1/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v6.1/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v6.1/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..250837670a6
--- /dev/null
+++ b/v6.1/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,3 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
+7734a0f31e99 ("x86/boot: Robustify calling startup_{32,64}() from the decompressor code")
diff --git a/v6.1/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v6.1/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..7be54d8b92a
--- /dev/null
+++ b/v6.1/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
diff --git a/v6.1/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v6.1/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..f6e0f7d12c3
--- /dev/null
+++ b/v6.1/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,10 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
diff --git a/v6.1/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v6.1/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v6.1/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v6.1/d6a41f184dcea0814260af2780e147022c11dca8 b/v6.1/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..70a1d9d5937
--- /dev/null
+++ b/v6.1/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,14 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
+5d8213864ade ("x86/retbleed: Add SKL return thunk")
+770ae1b70952 ("x86/returnthunk: Allow different return thunks")
+c063a217bc07 ("x86/percpu: Move current_top_of_stack next to current_task")
+7443b296e699 ("x86/percpu: Move cpu_number next to current_task")
+64701838bf05 ("x86/percpu: Move preempt_count next to current_task")
+e57ef2ed97c1 ("x86: Put hot per CPU variables into a struct")
diff --git a/v6.1/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v6.1/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..da92d281c0c
--- /dev/null
+++ b/v6.1/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
diff --git a/v6.1/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v6.1/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..04422b6411d
--- /dev/null
+++ b/v6.1/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,3 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
diff --git a/v6.1/e95df4ec0c0c9791941f112db699fae794b9862a b/v6.1/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v6.1/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.1/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v6.1/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v6.1/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v6.2/11e36b0f7c2150a6453872b79555767b43c846d0 b/v6.2/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..a0f64d324f5
--- /dev/null
+++ b/v6.2/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,19 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v6.2/15675706241887ed7fdad9e91f4bf977b9896d0f b/v6.2/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..3844035ca46
--- /dev/null
+++ b/v6.2/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
diff --git a/v6.2/2a0180129d726a4b953232175857d442651b55a0 b/v6.2/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..96045728a7f
--- /dev/null
+++ b/v6.2/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,4 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
diff --git a/v6.2/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v6.2/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v6.2/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.2/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v6.2/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v6.2/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v6.2/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v6.2/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v6.2/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v6.2/4e42765d1be01111df0c0275bbaf1db1acef346e b/v6.2/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v6.2/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.2/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v6.2/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v6.2/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v6.2/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v6.2/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..dcd5b1e674e
--- /dev/null
+++ b/v6.2/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,6 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
+84168ae786f8 ("x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf")
+a9dc9ec5a1fa ("x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature")
+c35ac8c4bf60 ("KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code")
diff --git a/v6.2/533568e06b157b175912a960efe5ebce8710b4f9 b/v6.2/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..b7ff7a3c789
--- /dev/null
+++ b/v6.2/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,12 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v6.2/5da793671957e8e99fa74423fab2737bf8c772a8 b/v6.2/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..6a45603aa8a
--- /dev/null
+++ b/v6.2/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,9 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v6.2/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v6.2/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v6.2/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v6.2/7205f06e847422b66c1506eee01b9998ffc75d76 b/v6.2/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..c591ff8718f
--- /dev/null
+++ b/v6.2/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,3 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v6.2/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v6.2/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..c9e93059036
--- /dev/null
+++ b/v6.2/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,6 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v6.2/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v6.2/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v6.2/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.2/828263957611c210da00c1820db73fac217135b6 b/v6.2/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v6.2/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.2/891f8890a4a3663da7056542757022870b499bc1 b/v6.2/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..358b8f2e554
--- /dev/null
+++ b/v6.2/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
diff --git a/v6.2/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v6.2/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v6.2/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v6.2/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v6.2/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..250837670a6
--- /dev/null
+++ b/v6.2/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,3 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
+7734a0f31e99 ("x86/boot: Robustify calling startup_{32,64}() from the decompressor code")
diff --git a/v6.2/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v6.2/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..7be54d8b92a
--- /dev/null
+++ b/v6.2/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
diff --git a/v6.2/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v6.2/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..9d3ececb228
--- /dev/null
+++ b/v6.2/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,4 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v6.2/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v6.2/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v6.2/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v6.2/d6a41f184dcea0814260af2780e147022c11dca8 b/v6.2/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..feb55940bba
--- /dev/null
+++ b/v6.2/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,8 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v6.2/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v6.2/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..da92d281c0c
--- /dev/null
+++ b/v6.2/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
diff --git a/v6.2/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v6.2/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..04422b6411d
--- /dev/null
+++ b/v6.2/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,3 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
diff --git a/v6.2/e95df4ec0c0c9791941f112db699fae794b9862a b/v6.2/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v6.2/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.2/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v6.2/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v6.2/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v6.3/11e36b0f7c2150a6453872b79555767b43c846d0 b/v6.3/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..a0f64d324f5
--- /dev/null
+++ b/v6.3/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,19 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v6.3/15675706241887ed7fdad9e91f4bf977b9896d0f b/v6.3/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..3844035ca46
--- /dev/null
+++ b/v6.3/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
diff --git a/v6.3/2a0180129d726a4b953232175857d442651b55a0 b/v6.3/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..96045728a7f
--- /dev/null
+++ b/v6.3/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,4 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
diff --git a/v6.3/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v6.3/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..6574140cfcf
--- /dev/null
+++ b/v6.3/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,15 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
+fd936fd8ac10 ("efi: fix missing prototype warnings")
+7b664cc38ea7 ("Merge tag 'x86_tdx_for_6.4' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.3/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v6.3/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v6.3/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v6.3/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v6.3/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v6.3/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v6.3/4e42765d1be01111df0c0275bbaf1db1acef346e b/v6.3/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v6.3/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.3/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v6.3/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v6.3/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v6.3/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v6.3/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..3c82fbfc2c4
--- /dev/null
+++ b/v6.3/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,3 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
diff --git a/v6.3/533568e06b157b175912a960efe5ebce8710b4f9 b/v6.3/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..b7ff7a3c789
--- /dev/null
+++ b/v6.3/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,12 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v6.3/5da793671957e8e99fa74423fab2737bf8c772a8 b/v6.3/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..6a45603aa8a
--- /dev/null
+++ b/v6.3/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,9 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v6.3/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v6.3/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..3eee43b871a
--- /dev/null
+++ b/v6.3/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,20 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v6.3/7205f06e847422b66c1506eee01b9998ffc75d76 b/v6.3/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..c591ff8718f
--- /dev/null
+++ b/v6.3/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,3 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v6.3/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v6.3/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..c9e93059036
--- /dev/null
+++ b/v6.3/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,6 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v6.3/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v6.3/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v6.3/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.3/828263957611c210da00c1820db73fac217135b6 b/v6.3/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v6.3/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.3/891f8890a4a3663da7056542757022870b499bc1 b/v6.3/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..358b8f2e554
--- /dev/null
+++ b/v6.3/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
diff --git a/v6.3/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v6.3/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v6.3/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v6.3/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v6.3/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..17b6d3d28b8
--- /dev/null
+++ b/v6.3/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,2 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
diff --git a/v6.3/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v6.3/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..7be54d8b92a
--- /dev/null
+++ b/v6.3/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
diff --git a/v6.3/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v6.3/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..9d3ececb228
--- /dev/null
+++ b/v6.3/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,4 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v6.3/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v6.3/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v6.3/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v6.3/d6a41f184dcea0814260af2780e147022c11dca8 b/v6.3/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..feb55940bba
--- /dev/null
+++ b/v6.3/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,8 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
+8f6be6d870e8 ("x86/smpboot: Remove initial_gs")
+c253b64020c7 ("x86/smpboot: Remove early_gdt_descr on 64-bit")
+3adee777ad0d ("x86/smpboot: Remove initial_stack on 64-bit")
diff --git a/v6.3/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v6.3/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..da92d281c0c
--- /dev/null
+++ b/v6.3/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
diff --git a/v6.3/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v6.3/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..04422b6411d
--- /dev/null
+++ b/v6.3/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,3 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
diff --git a/v6.3/e95df4ec0c0c9791941f112db699fae794b9862a b/v6.3/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v6.3/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.3/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v6.3/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v6.3/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v6.4/11e36b0f7c2150a6453872b79555767b43c846d0 b/v6.4/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..8ab88e4f13f
--- /dev/null
+++ b/v6.4/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,16 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
diff --git a/v6.4/15675706241887ed7fdad9e91f4bf977b9896d0f b/v6.4/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..3844035ca46
--- /dev/null
+++ b/v6.4/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
diff --git a/v6.4/2a0180129d726a4b953232175857d442651b55a0 b/v6.4/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..96045728a7f
--- /dev/null
+++ b/v6.4/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1,4 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
+81ac7e5d7417 ("KVM: Add GDS_NO support to KVM")
+8974eb588283 ("x86/speculation: Add Gather Data Sampling mitigation")
+7c7077a72674 ("x86/cpu: Switch to arch_cpu_finalize_init()")
diff --git a/v6.4/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v6.4/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..1e56bce515c
--- /dev/null
+++ b/v6.4/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,13 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
+6c3211796326 ("x86/sev: Add SNP-specific unaccepted memory support")
+15d9088779b8 ("x86/sev: Use large PSC requests if applicable")
+7006b75592fe ("x86/sev: Allow for use of the early boot GHCB for PSC requests")
+69dcb1e3bbbe ("x86/sev: Put PSC struct on the stack in prep for unaccepted memory support")
+5dee19b6b2b1 ("x86/sev: Fix calculation of end address based on number of pages")
+75d090fd167a ("x86/tdx: Add unaccepted memory support")
+c2b353ae24d6 ("x86/tdx: Refactor try_accept_one()")
+ff40b5769a50 ("x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub")
+3fd1239a7835 ("x86/boot/compressed: Handle unaccepted memory")
+745e3ed85f71 ("efi/libstub: Implement support for unaccepted memory")
+2e9f46ee1599 ("efi/x86: Get full memory map in allocate_e820()")
diff --git a/v6.4/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v6.4/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v6.4/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v6.4/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v6.4/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v6.4/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v6.4/4e42765d1be01111df0c0275bbaf1db1acef346e b/v6.4/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..a53a0bedc87
--- /dev/null
+++ b/v6.4/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1,3 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
+182ac87070e2 ("Documentation/hw-vuln: Unify filename specification in index")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.4/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v6.4/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v6.4/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v6.4/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v6.4/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..3c82fbfc2c4
--- /dev/null
+++ b/v6.4/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,3 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
diff --git a/v6.4/533568e06b157b175912a960efe5ebce8710b4f9 b/v6.4/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..8afc54cb690
--- /dev/null
+++ b/v6.4/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,9 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
diff --git a/v6.4/5da793671957e8e99fa74423fab2737bf8c772a8 b/v6.4/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..c283a03cb1b
--- /dev/null
+++ b/v6.4/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,6 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
diff --git a/v6.4/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v6.4/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..9928865659c
--- /dev/null
+++ b/v6.4/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,17 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
diff --git a/v6.4/7205f06e847422b66c1506eee01b9998ffc75d76 b/v6.4/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..c591ff8718f
--- /dev/null
+++ b/v6.4/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,3 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v6.4/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v6.4/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..c6603ee48a0
--- /dev/null
+++ b/v6.4/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,3 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
diff --git a/v6.4/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v6.4/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..34b7f967820
--- /dev/null
+++ b/v6.4/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1,6 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
+3477144c878a ("driver core: cpu: Fix the fallback cpu_show_gds() name")
+a57c27c7ad85 ("x86/speculation: Add cpu_show_gds() prototype")
+0fddfe338210 ("driver core: cpu: Unify redundant silly stubs")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+64094e7e3118 ("Merge tag 'gds-for-linus-2023-08-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.4/828263957611c210da00c1820db73fac217135b6 b/v6.4/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v6.4/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.4/891f8890a4a3663da7056542757022870b499bc1 b/v6.4/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..358b8f2e554
--- /dev/null
+++ b/v6.4/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
diff --git a/v6.4/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v6.4/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v6.4/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v6.4/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v6.4/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..17b6d3d28b8
--- /dev/null
+++ b/v6.4/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,2 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
diff --git a/v6.4/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v6.4/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..7be54d8b92a
--- /dev/null
+++ b/v6.4/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
diff --git a/v6.4/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v6.4/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..b831c4e13fa
--- /dev/null
+++ b/v6.4/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1,3 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
+33e20b07bec4 ("x86/realmode: Make stack lock work in trampoline_compat()")
+f6f1ae9128d2 ("x86/smpboot: Implement a bit spinlock to protect the realmode stack")
diff --git a/v6.4/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v6.4/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v6.4/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v6.4/d6a41f184dcea0814260af2780e147022c11dca8 b/v6.4/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..253c2793a4b
--- /dev/null
+++ b/v6.4/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,5 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
+7e75178a0950 ("x86/smpboot: Support parallel startup of secondary CPUs")
diff --git a/v6.4/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v6.4/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..da92d281c0c
--- /dev/null
+++ b/v6.4/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
diff --git a/v6.4/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v6.4/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..04422b6411d
--- /dev/null
+++ b/v6.4/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,3 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
diff --git a/v6.4/e95df4ec0c0c9791941f112db699fae794b9862a b/v6.4/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..889214a0359
--- /dev/null
+++ b/v6.4/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,6 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
+f58d6fbcb7c8 ("x86/CPU/AMD: Fix the DIV(0) initial fix attempt")
+77245f1c3c64 ("x86/CPU/AMD: Do not leak quotient data after a division by 0")
+138bcddb86d8 ("Merge tag 'x86_bugs_srso' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.4/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v6.4/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v6.4/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v6.5/11e36b0f7c2150a6453872b79555767b43c846d0 b/v6.5/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..8ab88e4f13f
--- /dev/null
+++ b/v6.5/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,16 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
diff --git a/v6.5/15675706241887ed7fdad9e91f4bf977b9896d0f b/v6.5/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..3844035ca46
--- /dev/null
+++ b/v6.5/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
diff --git a/v6.5/2a0180129d726a4b953232175857d442651b55a0 b/v6.5/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..8f26bcbc811
--- /dev/null
+++ b/v6.5/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
diff --git a/v6.5/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v6.5/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..d391a3142e7
--- /dev/null
+++ b/v6.5/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1,2 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
+6bc6f7d9d7ac ("x86/sev: Use the GHCB protocol when available for SNP CPUID requests")
diff --git a/v6.5/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v6.5/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v6.5/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v6.5/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v6.5/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..9242498675a
--- /dev/null
+++ b/v6.5/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,20 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
diff --git a/v6.5/4e42765d1be01111df0c0275bbaf1db1acef346e b/v6.5/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..5119d2c41db
--- /dev/null
+++ b/v6.5/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
diff --git a/v6.5/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v6.5/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v6.5/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v6.5/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v6.5/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..3c82fbfc2c4
--- /dev/null
+++ b/v6.5/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,3 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
diff --git a/v6.5/533568e06b157b175912a960efe5ebce8710b4f9 b/v6.5/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..8afc54cb690
--- /dev/null
+++ b/v6.5/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,9 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
diff --git a/v6.5/5da793671957e8e99fa74423fab2737bf8c772a8 b/v6.5/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..c283a03cb1b
--- /dev/null
+++ b/v6.5/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,6 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
diff --git a/v6.5/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v6.5/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..9928865659c
--- /dev/null
+++ b/v6.5/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,17 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
diff --git a/v6.5/7205f06e847422b66c1506eee01b9998ffc75d76 b/v6.5/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..c591ff8718f
--- /dev/null
+++ b/v6.5/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1,3 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v6.5/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v6.5/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..cb41c40e0da
--- /dev/null
+++ b/v6.5/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1,2 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
diff --git a/v6.5/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v6.5/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..ebbe49d20f9
--- /dev/null
+++ b/v6.5/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
diff --git a/v6.5/828263957611c210da00c1820db73fac217135b6 b/v6.5/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v6.5/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.5/891f8890a4a3663da7056542757022870b499bc1 b/v6.5/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..358b8f2e554
--- /dev/null
+++ b/v6.5/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
diff --git a/v6.5/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v6.5/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v6.5/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v6.5/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v6.5/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..17b6d3d28b8
--- /dev/null
+++ b/v6.5/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,2 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
diff --git a/v6.5/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v6.5/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..7be54d8b92a
--- /dev/null
+++ b/v6.5/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
diff --git a/v6.5/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v6.5/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..f278a96bedb
--- /dev/null
+++ b/v6.5/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
diff --git a/v6.5/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v6.5/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..899c58b9523
--- /dev/null
+++ b/v6.5/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,20 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
+a1b87d54f4e4 ("x86/efistub: Avoid legacy decompressor when doing EFI boot")
+31c77a50992e ("x86/efistub: Perform SNP feature test while running in the firmware")
+83381519352d ("x86/decompressor: Factor out kernel decompression and relocation")
+24388292e2d7 ("x86/decompressor: Move global symbol references to C code")
+11078876b7a6 ("x86/efistub: Prefer EFI memory attributes protocol over DXE services")
+cb1c9e02b0c1 ("x86/efistub: Perform 4/5 level paging switch from the stub")
+64ef578b6b68 ("x86/decompressor: Call trampoline directly from C code")
+bd328aa01ff7 ("x86/decompressor: Avoid the need for a stack in the 32-bit trampoline")
+918a7a04e717 ("x86/decompressor: Use standard calling convention for trampoline")
+e8972a76aa90 ("x86/decompressor: Call trampoline as a normal function")
+00c6b0978ec1 ("x86/decompressor: Assign paging related global variables earlier")
+8b63cba746f8 ("x86/decompressor: Store boot_params pointer in callee save register")
+127920645876 ("x86/decompressor: Avoid magic offsets for EFI handover entrypoint")
+df9215f15206 ("x86/efistub: Simplify and clean up handover entry code")
+d2d7a54f69b6 ("x86/efistub: Branch straight to kernel entry point from C code")
diff --git a/v6.5/d6a41f184dcea0814260af2780e147022c11dca8 b/v6.5/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..f196eea1f22
--- /dev/null
+++ b/v6.5/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,4 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
+2f69a81ad687 ("x86/head_64: Store boot_params pointer in callee save register")
diff --git a/v6.5/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v6.5/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..da92d281c0c
--- /dev/null
+++ b/v6.5/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
diff --git a/v6.5/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v6.5/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..04422b6411d
--- /dev/null
+++ b/v6.5/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,3 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
diff --git a/v6.5/e95df4ec0c0c9791941f112db699fae794b9862a b/v6.5/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..1a6d7360634
--- /dev/null
+++ b/v6.5/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,3 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
diff --git a/v6.5/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v6.5/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v6.5/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v6.6/11e36b0f7c2150a6453872b79555767b43c846d0 b/v6.6/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..04812dc0d62
--- /dev/null
+++ b/v6.6/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,13 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
diff --git a/v6.6/15675706241887ed7fdad9e91f4bf977b9896d0f b/v6.6/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..3844035ca46
--- /dev/null
+++ b/v6.6/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
diff --git a/v6.6/2a0180129d726a4b953232175857d442651b55a0 b/v6.6/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..8f26bcbc811
--- /dev/null
+++ b/v6.6/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
diff --git a/v6.6/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v6.6/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..b6cfbe307e9
--- /dev/null
+++ b/v6.6/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
diff --git a/v6.6/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v6.6/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v6.6/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v6.6/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v6.6/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..56b64794856
--- /dev/null
+++ b/v6.6/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,6 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
diff --git a/v6.6/4e42765d1be01111df0c0275bbaf1db1acef346e b/v6.6/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..5119d2c41db
--- /dev/null
+++ b/v6.6/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
diff --git a/v6.6/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v6.6/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v6.6/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v6.6/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v6.6/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..3c82fbfc2c4
--- /dev/null
+++ b/v6.6/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,3 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
diff --git a/v6.6/533568e06b157b175912a960efe5ebce8710b4f9 b/v6.6/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..00be7b5100b
--- /dev/null
+++ b/v6.6/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,8 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
diff --git a/v6.6/5da793671957e8e99fa74423fab2737bf8c772a8 b/v6.6/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..23d2c9c28f9
--- /dev/null
+++ b/v6.6/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1,5 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
diff --git a/v6.6/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v6.6/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..0f64b4221af
--- /dev/null
+++ b/v6.6/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,14 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
+d2a285d65bfd ("x86/head/64: Move the __head definition to <asm/init.h>")
+7f6874eddd81 ("x86/head/64: Add missing __head annotation to startup_64_load_idt()")
+dc6283009016 ("x86/head/64: Mark 'startup_gdt[]' and 'startup_gdt_descr' as __initdata")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
+001470fed595 ("x86/boot: Fix incorrect startup_gdt_descr.size")
diff --git a/v6.6/7205f06e847422b66c1506eee01b9998ffc75d76 b/v6.6/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..01c97bd5630
--- /dev/null
+++ b/v6.6/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
diff --git a/v6.6/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v6.6/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..a1e9706e281
--- /dev/null
+++ b/v6.6/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
diff --git a/v6.6/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v6.6/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..ebbe49d20f9
--- /dev/null
+++ b/v6.6/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
diff --git a/v6.6/828263957611c210da00c1820db73fac217135b6 b/v6.6/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v6.6/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.6/891f8890a4a3663da7056542757022870b499bc1 b/v6.6/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..358b8f2e554
--- /dev/null
+++ b/v6.6/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
diff --git a/v6.6/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v6.6/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v6.6/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v6.6/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v6.6/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..17b6d3d28b8
--- /dev/null
+++ b/v6.6/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,2 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
diff --git a/v6.6/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v6.6/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..7be54d8b92a
--- /dev/null
+++ b/v6.6/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
diff --git a/v6.6/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v6.6/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..f278a96bedb
--- /dev/null
+++ b/v6.6/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
diff --git a/v6.6/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v6.6/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..60403e1025c
--- /dev/null
+++ b/v6.6/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,5 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
+d55d5bc5d937 ("x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr'")
diff --git a/v6.6/d6a41f184dcea0814260af2780e147022c11dca8 b/v6.6/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..5b95a7ecf58
--- /dev/null
+++ b/v6.6/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,3 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
diff --git a/v6.6/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v6.6/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..da92d281c0c
--- /dev/null
+++ b/v6.6/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
diff --git a/v6.6/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v6.6/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..04422b6411d
--- /dev/null
+++ b/v6.6/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,3 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
+f4c5ca985012 ("x86_64: Show CR4.PSE on auxiliaries like on BSP")
diff --git a/v6.6/e95df4ec0c0c9791941f112db699fae794b9862a b/v6.6/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..1a6d7360634
--- /dev/null
+++ b/v6.6/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,3 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
+f44075ecafb7 ("x86/nmi: Fix out-of-order NMI nesting checks & false positive warning")
diff --git a/v6.6/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v6.6/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..ce8b97bda24
--- /dev/null
+++ b/v6.6/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1,2 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
+9f76d606269b ("x86/boot: Harmonize the style of array-type parameter for fixup_pointer() calls")
diff --git a/v6.7/11e36b0f7c2150a6453872b79555767b43c846d0 b/v6.7/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..197dfc26f00
--- /dev/null
+++ b/v6.7/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,8 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
diff --git a/v6.7/15675706241887ed7fdad9e91f4bf977b9896d0f b/v6.7/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..3844035ca46
--- /dev/null
+++ b/v6.7/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
diff --git a/v6.7/2a0180129d726a4b953232175857d442651b55a0 b/v6.7/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..8f26bcbc811
--- /dev/null
+++ b/v6.7/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
diff --git a/v6.7/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v6.7/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..b6cfbe307e9
--- /dev/null
+++ b/v6.7/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
diff --git a/v6.7/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v6.7/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v6.7/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v6.7/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v6.7/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..eb4e1441fc6
--- /dev/null
+++ b/v6.7/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,5 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
diff --git a/v6.7/4e42765d1be01111df0c0275bbaf1db1acef346e b/v6.7/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..5119d2c41db
--- /dev/null
+++ b/v6.7/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
diff --git a/v6.7/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v6.7/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v6.7/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v6.7/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v6.7/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..3c82fbfc2c4
--- /dev/null
+++ b/v6.7/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,3 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
+baf8361e5455 ("x86/bugs: Add asm helpers for executing VERW")
diff --git a/v6.7/533568e06b157b175912a960efe5ebce8710b4f9 b/v6.7/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..b07ccf4eeb8
--- /dev/null
+++ b/v6.7/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,3 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
diff --git a/v6.7/5da793671957e8e99fa74423fab2737bf8c772a8 b/v6.7/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..9f51f006438
--- /dev/null
+++ b/v6.7/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
diff --git a/v6.7/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v6.7/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..572985d86de
--- /dev/null
+++ b/v6.7/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,9 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
+3b184b71dfcb ("x86/asm: Always set A (accessed) flag in GDT descriptors")
+1445f6e15f7d ("x86/asm: Replace magic numbers in GDT descriptors, script-generated change")
+41ef75c848e3 ("x86/asm: Replace magic numbers in GDT descriptors, preparations")
+016919c1f2e5 ("x86/asm: Provide new infrastructure for GDT descriptors")
diff --git a/v6.7/7205f06e847422b66c1506eee01b9998ffc75d76 b/v6.7/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..01c97bd5630
--- /dev/null
+++ b/v6.7/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
diff --git a/v6.7/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v6.7/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..a1e9706e281
--- /dev/null
+++ b/v6.7/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
diff --git a/v6.7/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v6.7/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..ebbe49d20f9
--- /dev/null
+++ b/v6.7/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
diff --git a/v6.7/828263957611c210da00c1820db73fac217135b6 b/v6.7/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..8d149257101
--- /dev/null
+++ b/v6.7/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,5 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+b51cc5d02834 ("Merge tag 'x86-cleanups-2024-01-08' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
diff --git a/v6.7/891f8890a4a3663da7056542757022870b499bc1 b/v6.7/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..358b8f2e554
--- /dev/null
+++ b/v6.7/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
diff --git a/v6.7/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v6.7/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v6.7/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v6.7/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v6.7/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..17b6d3d28b8
--- /dev/null
+++ b/v6.7/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1,2 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
+78a509fba9c9 ("x86/boot: Ignore NMIs during very early boot")
diff --git a/v6.7/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v6.7/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..7be54d8b92a
--- /dev/null
+++ b/v6.7/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
diff --git a/v6.7/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v6.7/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..f278a96bedb
--- /dev/null
+++ b/v6.7/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
diff --git a/v6.7/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v6.7/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..e7a5c0c1134
--- /dev/null
+++ b/v6.7/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,4 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
diff --git a/v6.7/d6a41f184dcea0814260af2780e147022c11dca8 b/v6.7/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..5b95a7ecf58
--- /dev/null
+++ b/v6.7/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,3 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
+30579c8baa5b ("x86/sev: Do the C-bit verification only on the BSP")
diff --git a/v6.7/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v6.7/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..da92d281c0c
--- /dev/null
+++ b/v6.7/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
diff --git a/v6.7/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v6.7/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..83a24605dfb
--- /dev/null
+++ b/v6.7/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1,2 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+7d28365a06af ("x86/head_64: Use TESTB instead of TESTL in secondary_startup_64_no_verify()")
diff --git a/v6.7/e95df4ec0c0c9791941f112db699fae794b9862a b/v6.7/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..4ac8a40d9ab
--- /dev/null
+++ b/v6.7/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1,2 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
+6613d82e617d ("x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key")
diff --git a/v6.7/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v6.7/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..166dcbfc146
--- /dev/null
+++ b/v6.7/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")
diff --git a/v6.8/11e36b0f7c2150a6453872b79555767b43c846d0 b/v6.8/11e36b0f7c2150a6453872b79555767b43c846d0
new file mode 100644
index 00000000000..6934e14a33a
--- /dev/null
+++ b/v6.8/11e36b0f7c2150a6453872b79555767b43c846d0
@@ -0,0 +1,4 @@
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
diff --git a/v6.8/15675706241887ed7fdad9e91f4bf977b9896d0f b/v6.8/15675706241887ed7fdad9e91f4bf977b9896d0f
new file mode 100644
index 00000000000..3844035ca46
--- /dev/null
+++ b/v6.8/15675706241887ed7fdad9e91f4bf977b9896d0f
@@ -0,0 +1 @@
+156757062418 ("x86/startup_64: Drop long return to initial_code pointer")
diff --git a/v6.8/2a0180129d726a4b953232175857d442651b55a0 b/v6.8/2a0180129d726a4b953232175857d442651b55a0
new file mode 100644
index 00000000000..8f26bcbc811
--- /dev/null
+++ b/v6.8/2a0180129d726a4b953232175857d442651b55a0
@@ -0,0 +1 @@
+2a0180129d72 ("KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests")
diff --git a/v6.8/428080c9b19bfda37c478cd626dbd3851db1aff9 b/v6.8/428080c9b19bfda37c478cd626dbd3851db1aff9
new file mode 100644
index 00000000000..b6cfbe307e9
--- /dev/null
+++ b/v6.8/428080c9b19bfda37c478cd626dbd3851db1aff9
@@ -0,0 +1 @@
+428080c9b19b ("x86/sev: Move early startup code into .head.text section")
diff --git a/v6.8/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b b/v6.8/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
new file mode 100644
index 00000000000..6d719d3d5f0
--- /dev/null
+++ b/v6.8/43b1d3e68ee7f41c494ee5558d8def3d3d0b7f1b
@@ -0,0 +1 @@
+43b1d3e68ee7 ("kexec: Allocate kernel above bzImage's pref_address")
diff --git a/v6.8/48204aba801f1b512b3abed10b8e1a63e03f3dd1 b/v6.8/48204aba801f1b512b3abed10b8e1a63e03f3dd1
new file mode 100644
index 00000000000..eb4e1441fc6
--- /dev/null
+++ b/v6.8/48204aba801f1b512b3abed10b8e1a63e03f3dd1
@@ -0,0 +1,5 @@
+48204aba801f ("x86/sme: Move early SME kernel encryption handling into .head.text")
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
diff --git a/v6.8/4e42765d1be01111df0c0275bbaf1db1acef346e b/v6.8/4e42765d1be01111df0c0275bbaf1db1acef346e
new file mode 100644
index 00000000000..5119d2c41db
--- /dev/null
+++ b/v6.8/4e42765d1be01111df0c0275bbaf1db1acef346e
@@ -0,0 +1 @@
+4e42765d1be0 ("Documentation/hw-vuln: Add documentation for RFDS")
diff --git a/v6.8/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1 b/v6.8/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
new file mode 100644
index 00000000000..cdd017a7f07
--- /dev/null
+++ b/v6.8/4f8b6cf25f5c119b117cb2a4bacb604a6cd00ff1
@@ -0,0 +1 @@
+4f8b6cf25f5c ("x86/boot/64: Use RIP_REL_REF() to access '__supported_pte_mask'")
diff --git a/v6.8/532a0c57d7ff75e8f07d4e25cba4184989e2a241 b/v6.8/532a0c57d7ff75e8f07d4e25cba4184989e2a241
new file mode 100644
index 00000000000..362d2def96a
--- /dev/null
+++ b/v6.8/532a0c57d7ff75e8f07d4e25cba4184989e2a241
@@ -0,0 +1,2 @@
+532a0c57d7ff ("Revert "x86/bugs: Use fixed addressing for VERW operand"")
+8009479ee919 ("x86/bugs: Use fixed addressing for VERW operand")
diff --git a/v6.8/533568e06b157b175912a960efe5ebce8710b4f9 b/v6.8/533568e06b157b175912a960efe5ebce8710b4f9
new file mode 100644
index 00000000000..b07ccf4eeb8
--- /dev/null
+++ b/v6.8/533568e06b157b175912a960efe5ebce8710b4f9
@@ -0,0 +1,3 @@
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
diff --git a/v6.8/5da793671957e8e99fa74423fab2737bf8c772a8 b/v6.8/5da793671957e8e99fa74423fab2737bf8c772a8
new file mode 100644
index 00000000000..9f51f006438
--- /dev/null
+++ b/v6.8/5da793671957e8e99fa74423fab2737bf8c772a8
@@ -0,0 +1 @@
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
diff --git a/v6.8/63bed96604205fa0b23c91d268df5f1f1b26faf6 b/v6.8/63bed96604205fa0b23c91d268df5f1f1b26faf6
new file mode 100644
index 00000000000..9b11b46bfcf
--- /dev/null
+++ b/v6.8/63bed96604205fa0b23c91d268df5f1f1b26faf6
@@ -0,0 +1,5 @@
+63bed9660420 ("x86/startup_64: Defer assignment of 5-level paging global variables")
+11e36b0f7c21 ("x86/boot/64: Load the final kernel GDT during early boot directly, remove startup_gdt[]")
+533568e06b15 ("x86/boot/64: Use RIP_REL_REF() to access early_top_pgt[]")
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
+5da793671957 ("x86/boot/64: Simplify global variable accesses in GDT/IDT programming")
diff --git a/v6.8/7205f06e847422b66c1506eee01b9998ffc75d76 b/v6.8/7205f06e847422b66c1506eee01b9998ffc75d76
new file mode 100644
index 00000000000..01c97bd5630
--- /dev/null
+++ b/v6.8/7205f06e847422b66c1506eee01b9998ffc75d76
@@ -0,0 +1 @@
+7205f06e8474 ("efi/libstub: Add generic support for parsing mem_encrypt=")
diff --git a/v6.8/721f791ce1cddfa5f2bf524ac14741bfa0f72697 b/v6.8/721f791ce1cddfa5f2bf524ac14741bfa0f72697
new file mode 100644
index 00000000000..a1e9706e281
--- /dev/null
+++ b/v6.8/721f791ce1cddfa5f2bf524ac14741bfa0f72697
@@ -0,0 +1 @@
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
diff --git a/v6.8/8076fcde016c9c0e0660543e67bff86cb48a7c9c b/v6.8/8076fcde016c9c0e0660543e67bff86cb48a7c9c
new file mode 100644
index 00000000000..ebbe49d20f9
--- /dev/null
+++ b/v6.8/8076fcde016c9c0e0660543e67bff86cb48a7c9c
@@ -0,0 +1 @@
+8076fcde016c ("x86/rfds: Mitigate Register File Data Sampling (RFDS)")
diff --git a/v6.8/828263957611c210da00c1820db73fac217135b6 b/v6.8/828263957611c210da00c1820db73fac217135b6
new file mode 100644
index 00000000000..4ecdf08b2d1
--- /dev/null
+++ b/v6.8/828263957611c210da00c1820db73fac217135b6
@@ -0,0 +1,4 @@
+828263957611 ("x86/startup_64: Simplify virtual switch on primary boot")
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
diff --git a/v6.8/891f8890a4a3663da7056542757022870b499bc1 b/v6.8/891f8890a4a3663da7056542757022870b499bc1
new file mode 100644
index 00000000000..358b8f2e554
--- /dev/null
+++ b/v6.8/891f8890a4a3663da7056542757022870b499bc1
@@ -0,0 +1 @@
+891f8890a4a3 ("efi/x86: Set the PE/COFF header's NX compat flag unconditionally")
diff --git a/v6.8/9ba8ec8ee67a00eb5631364e4b716f35559724d4 b/v6.8/9ba8ec8ee67a00eb5631364e4b716f35559724d4
new file mode 100644
index 00000000000..e071786dd80
--- /dev/null
+++ b/v6.8/9ba8ec8ee67a00eb5631364e4b716f35559724d4
@@ -0,0 +1 @@
+9ba8ec8ee67a ("x86/boot: Add error_putdec() helper")
diff --git a/v6.8/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab b/v6.8/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
new file mode 100644
index 00000000000..c72f33571fb
--- /dev/null
+++ b/v6.8/ac456ca0af4fe9630cf84e7efd20b7f7bf596aab
@@ -0,0 +1 @@
+ac456ca0af4f ("x86/boot: Add a message about ignored early NMIs")
diff --git a/v6.8/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38 b/v6.8/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
new file mode 100644
index 00000000000..7be54d8b92a
--- /dev/null
+++ b/v6.8/b0fe5fb6095be0f68b570c4cf4cd86b7e70c2e38
@@ -0,0 +1 @@
+b0fe5fb6095b ("x86/boot/64: Use RIP_REL_REF() to access early_dynamic_pgts[]")
diff --git a/v6.8/c2cfc23f79676a9857a5a48911011bd56e23fd46 b/v6.8/c2cfc23f79676a9857a5a48911011bd56e23fd46
new file mode 100644
index 00000000000..f278a96bedb
--- /dev/null
+++ b/v6.8/c2cfc23f79676a9857a5a48911011bd56e23fd46
@@ -0,0 +1 @@
+c2cfc23f7967 ("x86/trampoline: Bypass compat mode in trampoline_start64() if not needed")
diff --git a/v6.8/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d b/v6.8/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
new file mode 100644
index 00000000000..e7a5c0c1134
--- /dev/null
+++ b/v6.8/cd0d9d92c8bb46e77de62efd7df13069ddd61e7d
@@ -0,0 +1,4 @@
+cd0d9d92c8bb ("x86/boot: Move mem_encrypt= parsing to the decompressor")
+1c811d403afd ("x86/sev: Fix position dependent variable references in startup code")
+29956748339a ("x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT")
+e814b59e6c2b ("x86/sme: Fix memory encryption setting if enabled by default and not overridden")
diff --git a/v6.8/d6a41f184dcea0814260af2780e147022c11dca8 b/v6.8/d6a41f184dcea0814260af2780e147022c11dca8
new file mode 100644
index 00000000000..f949ae98668
--- /dev/null
+++ b/v6.8/d6a41f184dcea0814260af2780e147022c11dca8
@@ -0,0 +1,2 @@
+d6a41f184dce ("x86/startup_64: Simplify calculation of initial page table address")
+721f791ce1cd ("x86/boot: Use 32-bit XOR to clear registers")
diff --git a/v6.8/d9ec1158056bedb6da8f4e02de30d300914b31f8 b/v6.8/d9ec1158056bedb6da8f4e02de30d300914b31f8
new file mode 100644
index 00000000000..da92d281c0c
--- /dev/null
+++ b/v6.8/d9ec1158056bedb6da8f4e02de30d300914b31f8
@@ -0,0 +1 @@
+d9ec1158056b ("x86/boot/64: Use RIP_REL_REF() to assign 'phys_base'")
diff --git a/v6.8/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6 b/v6.8/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
new file mode 100644
index 00000000000..6c3918bf96a
--- /dev/null
+++ b/v6.8/dada8587068c820ba5e5d09b9c32d8bc28c4dbe6
@@ -0,0 +1 @@
+dada8587068c ("x86/startup_64: Simplify CR4 handling in startup code")
diff --git a/v6.8/e95df4ec0c0c9791941f112db699fae794b9862a b/v6.8/e95df4ec0c0c9791941f112db699fae794b9862a
new file mode 100644
index 00000000000..d8c09503328
--- /dev/null
+++ b/v6.8/e95df4ec0c0c9791941f112db699fae794b9862a
@@ -0,0 +1 @@
+e95df4ec0c0c ("x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set")
diff --git a/v6.8/eb54c2ae4a4825c42a6a2b4022926bda7448f735 b/v6.8/eb54c2ae4a4825c42a6a2b4022926bda7448f735
new file mode 100644
index 00000000000..166dcbfc146
--- /dev/null
+++ b/v6.8/eb54c2ae4a4825c42a6a2b4022926bda7448f735
@@ -0,0 +1 @@
+eb54c2ae4a48 ("x86/boot/64: Use RIP_REL_REF() to access early page tables")