search for: config_retpolin

Displaying 20 results from an estimated 32 matches for "config_retpolin".

Did you mean: config_retpoline
2018 Feb 09
2
retpoline mitigation and 6.0
On Fri, 2018-02-09 at 01:18 +0000, David Woodhouse wrote: > > For now I'm just going to attempt to work around it like this in the > kernel, so I can concentrate on the retpoline bits: >  http://david.woodhou.se/clang-percpu-hack.patch 32-bit doesn't boot. Built without CONFIG_RETPOLINE and with Clang 5.0 (and the above patch) it does. I'm rebuilding a Release build of llvm/clang so that experimental kernel builds hopefully take less than an hour, and will prod further in the morning. -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7...
2019 Aug 07
2
C7 Kernel module compilation
...n/listinfo/centos Hi, thank you for your reply, I solve adding in "General Setup" values of current kernel on localversion option and adding Module.symver from /boot/symver-version.gz to module directory. Now I get another problem compiling the third party module (i2c-nct6775): "CONFIG_RETPOLINE=y but not supported by the compiler. Compiler update recomended. Stop." I tried using scl gcc7 and 8 but get the same issue. I checked that retpoline is related to Spectre but checking on centos with: cat /sys/devices/system/cpu/vulnerabilities/spectre_v2 I get: Mitigation: IBRS (kernel...
2018 Sep 19
1
[PATCH] x86/paravirt: fix some warning messages
...> diff --git a/arch/x86/kernel/paravirt.c b/arch/x86/kernel/paravirt.c index bbf006fe78d7..e4d4df37922a 100644 --- a/arch/x86/kernel/paravirt.c +++ b/arch/x86/kernel/paravirt.c @@ -89,7 +89,7 @@ static unsigned paravirt_patch_call(void *insnbuf, const void *target, if (len < 5) { #ifdef CONFIG_RETPOLINE - WARN_ONCE("Failing to patch indirect CALL in %ps\n", (void *)addr); + WARN_ONCE(1, "Failing to patch indirect CALL in %ps\n", (void *)addr); #endif return len; /* call too long for patch site */ } @@ -110,7 +110,7 @@ static unsigned paravirt_patch_jmp(void *insnbuf, c...
2018 Nov 02
0
[PATCH 4.18 073/150] x86/paravirt: Fix some warning messages
...2 insertions(+), 2 deletions(-) diff --git a/arch/x86/kernel/paravirt.c b/arch/x86/kernel/paravirt.c index 930c88341e4e..1fbf38dde84c 100644 --- a/arch/x86/kernel/paravirt.c +++ b/arch/x86/kernel/paravirt.c @@ -90,7 +90,7 @@ unsigned paravirt_patch_call(void *insnbuf, if (len < 5) { #ifdef CONFIG_RETPOLINE - WARN_ONCE("Failing to patch indirect CALL in %ps\n", (void *)addr); + WARN_ONCE(1, "Failing to patch indirect CALL in %ps\n", (void *)addr); #endif return len; /* call too long for patch site */ } @@ -110,7 +110,7 @@ unsigned paravirt_patch_jmp(void *insnbuf, const vo...
2018 Nov 02
0
[PATCH 4.14 091/143] x86/paravirt: Fix some warning messages
...2 insertions(+), 2 deletions(-) diff --git a/arch/x86/kernel/paravirt.c b/arch/x86/kernel/paravirt.c index f3559b84cd75..04da826381c9 100644 --- a/arch/x86/kernel/paravirt.c +++ b/arch/x86/kernel/paravirt.c @@ -90,7 +90,7 @@ unsigned paravirt_patch_call(void *insnbuf, if (len < 5) { #ifdef CONFIG_RETPOLINE - WARN_ONCE("Failing to patch indirect CALL in %ps\n", (void *)addr); + WARN_ONCE(1, "Failing to patch indirect CALL in %ps\n", (void *)addr); #endif return len; /* call too long for patch site */ } @@ -110,7 +110,7 @@ unsigned paravirt_patch_jmp(void *insnbuf, const vo...
2018 Nov 08
0
[PATCH 4.9 121/171] x86/paravirt: Fix some warning messages
...2 insertions(+), 2 deletions(-) diff --git a/arch/x86/kernel/paravirt.c b/arch/x86/kernel/paravirt.c index 29d465627919..bf9552bebb3c 100644 --- a/arch/x86/kernel/paravirt.c +++ b/arch/x86/kernel/paravirt.c @@ -90,7 +90,7 @@ unsigned paravirt_patch_call(void *insnbuf, if (len < 5) { #ifdef CONFIG_RETPOLINE - WARN_ONCE("Failing to patch indirect CALL in %ps\n", (void *)addr); + WARN_ONCE(1, "Failing to patch indirect CALL in %ps\n", (void *)addr); #endif return len; /* call too long for patch site */ } @@ -110,7 +110,7 @@ unsigned paravirt_patch_jmp(void *insnbuf, const vo...
2018 Dec 09
0
[PATCH 3.16 249/328] x86/paravirt: Fix some warning messages
...-off-by: Ben Hutchings <ben at decadent.org.uk> --- arch/x86/kernel/paravirt.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) --- a/arch/x86/kernel/paravirt.c +++ b/arch/x86/kernel/paravirt.c @@ -99,7 +99,7 @@ unsigned paravirt_patch_call(void *insnb if (len < 5) { #ifdef CONFIG_RETPOLINE - WARN_ONCE("Failing to patch indirect CALL in %ps\n", (void *)addr); + WARN_ONCE(1, "Failing to patch indirect CALL in %ps\n", (void *)addr); #endif return len; /* call too long for patch site */ } @@ -119,7 +119,7 @@ unsigned paravirt_patch_jmp(void *insnbu if (le...
2019 Aug 08
2
C7 Kernel module compilation
...solve adding in "General Setup" values of current kernel on >> localversion option and adding Module.symver from >> /boot/symver-version.gz to module directory. >> >> Now I get another problem compiling the third party module (i2c-nct6775): >> >> "CONFIG_RETPOLINE=y but not supported by the compiler. Compiler update >> recomended. Stop." >> >> I tried using scl gcc7 and 8 but get the same issue. >> >> I checked that retpoline is related to Spectre but checking on centos with: >> >> cat /sys/devices/system/cpu/v...
2018 Feb 09
0
retpoline mitigation and 6.0
..., David Woodhouse wrote: > > > > > > For now I'm just going to attempt to work around it like this in the > > kernel, so I can concentrate on the retpoline bits: > >  http://david.woodhou.se/clang-percpu-hack.patch > > 32-bit doesn't boot. Built without CONFIG_RETPOLINE and with Clang 5.0 > (and the above patch) it does. I'm rebuilding a Release build of > llvm/clang so that experimental kernel builds hopefully take less than > an hour, and will prod further in the morning. What is the intended ABI of __x86_indirect_thunk which I have been calling t...
2019 Aug 07
0
C7 Kernel module compilation
...u for your reply, > I solve adding in "General Setup" values of current kernel on > localversion option and adding Module.symver from > /boot/symver-version.gz to module directory. > > Now I get another problem compiling the third party module (i2c-nct6775): > > "CONFIG_RETPOLINE=y but not supported by the compiler. Compiler update > recomended. Stop." > > I tried using scl gcc7 and 8 but get the same issue. > > I checked that retpoline is related to Spectre but checking on centos with: > > cat /sys/devices/system/cpu/vulnerabilities/spectre_v2 &g...
2019 Aug 08
0
C7 Kernel module compilation
...Setup" values of current kernel on > >> localversion option and adding Module.symver from > >> /boot/symver-version.gz to module directory. > >> > >> Now I get another problem compiling the third party module (i2c-nct6775): > >> > >> "CONFIG_RETPOLINE=y but not supported by the compiler. Compiler update > >> recomended. Stop." > >> > >> I tried using scl gcc7 and 8 but get the same issue. > >> > >> I checked that retpoline is related to Spectre but checking on centos with: > >> > &gt...
2018 Feb 09
0
retpoline mitigation and 6.0
On Fri, 2018-02-09 at 00:16 +0000, David Woodhouse wrote: > > long long foo(void) > { >         long long ret; > >         switch(sizeof(ret)) { >         case 1: >                 asm ("movb $5, %0" : "=q" (ret)); >                 break; > >         case 2: >                 asm ("movw $5, %0" : "=r" (ret)); >
2018 Feb 09
2
retpoline mitigation and 6.0
On Fri, 2018-02-09 at 00:09 +0000, Chandler Carruth wrote: > > > > For 64-bit it's fine. For 32-bit we *think* the retpoline bits are OK > > but it doesn't build for other reasons on 32-bit. But that isn't new > > breakage — 5.0 has the same problem with the latest kernel. I'll see if > > we can work around that in the kernel, instead of relying on
2019 Aug 06
2
C7 Kernel module compilation
Il 05/08/19 20:07, Akemi Yagi ha scritto: > On Mon, Aug 5, 2019 at 9:21 AM Alessandro Baggi > <alessandro.baggi at gmail.com> wrote: >> >> Il 05/08/19 18:07, Akemi Yagi ha scritto: >>> On Mon, Aug 5, 2019 at 9:01 AM Alessandro Baggi >>> <alessandro.baggi at gmail.com> wrote: > >>> Do you have secureboot enabled? Then yes, that requires a
2018 Feb 09
2
retpoline mitigation and 6.0
...; > > > > > > > For now I'm just going to attempt to work around it like this in the > > > kernel, so I can concentrate on the retpoline bits: > > > http://david.woodhou.se/clang-percpu-hack.patch > > > > 32-bit doesn't boot. Built without CONFIG_RETPOLINE and with Clang 5.0 > > (and the above patch) it does. I'm rebuilding a Release build of > > llvm/clang so that experimental kernel builds hopefully take less than > > an hour, and will prod further in the morning. > > What is the intended ABI of __x86_indirect_thunk whi...
2019 Jun 02
2
Build error while compiling 4.9.8 when using gcc 4.8.5
...curl-7.29.0-25.el7.centos.src.rpm curl-7.29.0-52.el6.src.rpm python-pycurl-7.19.0-17.el7.src.rpm python-pycurl-7.19.0-19.el7.src.rpm pesign-0.106-1.el6.src.rpm The package upgrades were essentially needed to support the newer 4.19.x kernel series to compile successfully and to support CONFIG_RETPOLINE (Compile kernel with the retpoline compiler options to guard against kernel-to-user data leaks by avoiding speculative indirect branches). In terms of kernel configuration - these are pretty much the same. Reading the lists this issue has been seen before (https://lists.samba.org/archive/samba...
2020 Feb 07
0
[RFC PATCH v7 75/78] KVM: introspection: add KVMI_EVENT_SINGLESTEP
...i_vcpu_running_singlestep(vcpu) && + exit_reason != EXIT_REASON_EPT_VIOLATION && + exit_reason != EXIT_REASON_MONITOR_TRAP_FLAG) + kvmi_singlestep_failed(vcpu); + if (exit_reason < kvm_vmx_max_exit_handlers && kvm_vmx_exit_handlers[exit_reason]) { #ifdef CONFIG_RETPOLINE diff --git a/include/linux/kvmi_host.h b/include/linux/kvmi_host.h index 7c84ca681411..723a902f4b89 100644 --- a/include/linux/kvmi_host.h +++ b/include/linux/kvmi_host.h @@ -95,6 +95,8 @@ bool kvmi_hypercall_event(struct kvm_vcpu *vcpu); bool kvmi_breakpoint_event(struct kvm_vcpu *vcpu, u64 gva,...
2023 Jun 08
3
[RFC PATCH 0/3] x86/paravirt: Get rid of paravirt patching
This is a small series getting rid of paravirt patching by switching completely to alternative patching for the same functionality. The basic idea is to add the capability to switch from indirect to direct calls via a special alternative patching option. This removes _some_ of the paravirt macro maze, but most of it needs to stay due to the need of hiding the call instructions from the compiler
2023 Jun 08
3
[RFC PATCH 0/3] x86/paravirt: Get rid of paravirt patching
This is a small series getting rid of paravirt patching by switching completely to alternative patching for the same functionality. The basic idea is to add the capability to switch from indirect to direct calls via a special alternative patching option. This removes _some_ of the paravirt macro maze, but most of it needs to stay due to the need of hiding the call instructions from the compiler
2020 Jan 22
0
mmotm 2020-01-21-13-28 uploaded (nouveau)
...OW_OFFSET=0xdffffc0000000000 CONFIG_ARCH_SUPPORTS_UPROBES=y CONFIG_FIX_EARLYCON_MEM=y CONFIG_PGTABLE_LEVELS=5 CONFIG_CC_HAS_SANE_STACKPROTECTOR=y # # Processor type and features # # CONFIG_ZONE_DMA is not set # CONFIG_SMP is not set CONFIG_X86_FEATURE_NAMES=y CONFIG_X86_MPPARSE=y CONFIG_GOLDFISH=y CONFIG_RETPOLINE=y # CONFIG_X86_CPU_RESCTRL is not set CONFIG_X86_EXTENDED_PLATFORM=y # CONFIG_X86_GOLDFISH is not set # CONFIG_X86_INTEL_MID is not set CONFIG_IOSF_MBI=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y # CONFIG_SCHED_OMIT_FRAME_POINTER is not set # CONFIG_HYPERVISOR_GUEST i...