search for: linux_compilers

Displaying 15 results from an estimated 15 matches for "linux_compilers".

Did you mean: linux_compiler
2019 Sep 25
3
Update to Centos 7.7 / Arch ppc64le / Problem with nvidia driver
Hello, today I updated a CentOS 7.6 ppc64le machine to CentOS 7.7. After reboot to the new kernel (4.18.0-80.7.2.el7.ppc64le) dkms could not build the nvidia-module. Error-message from dkms: Compiler version check failed: The major and minor number of the compiler used to compile the kernel: gcc version 8.3.1 20190311 (Red Hat 8.3.1-3) (GCC) does not match the compiler used here: cc (GCC)
2019 Sep 26
0
Update to Centos 7.7 / Arch ppc64le / Problem with nvidia driver
On 25/09/2019 10:30, Ralf Aum?ller wrote: > Hello, > > today I updated a CentOS 7.6 ppc64le machine to CentOS 7.7. After reboot > to the new kernel (4.18.0-80.7.2.el7.ppc64le) dkms could not build the > nvidia-module. > > Error-message from dkms: > > Compiler version check failed: > > The major and minor number of the compiler used to > compile the kernel:
2004 Sep 21
2
[LLVMdev] Compiler Benchmarks
FYI, Yesterday's Slashdot had an article about Linux compiler benchmarks from Coyote Gulch (Scott Ladd). In this update he compares GCC and ICC. You can read the article here: http://www.coyotegulch.com/reviews/linux_compilers/ Of particular note was his use of SciMark 2.0 which is a NIST developed benchmark for scientific computing. Its available in both java and C and computes a MFLOPS number. It would be good to include this in our test suite if we can (hint, hint, John). You can find it here: http://math.nist.gov/s...
2004 Sep 21
0
[LLVMdev] Compiler Benchmarks
Reid Spencer wrote: > FYI, > > Yesterday's Slashdot had an article about Linux compiler benchmarks from > Coyote Gulch (Scott Ladd). In this update he compares GCC and ICC. You > can read the article here: > http://www.coyotegulch.com/reviews/linux_compilers/ > > Of particular note was his use of SciMark 2.0 which is a NIST developed > benchmark for scientific computing. Its available in both java and C and > computes a MFLOPS number. It would be good to include this in our test > suite if we can (hint, hint, John). You can find it her...
2020 Jul 14
0
[PATCH v4 13/75] x86/boot/compressed/64: Rename kaslr_64.c to ident_map_64.c
From: Joerg Roedel <jroedel at suse.de> The file contains only code related to identity mapped page-tables. Rename the file and compile it always in. Signed-off-by: Joerg Roedel <jroedel at suse.de> --- arch/x86/boot/compressed/Makefile | 2 +- arch/x86/boot/compressed/{kaslr_64.c => ident_map_64.c} | 9 +++++++++ arch/x86/boot/compressed/kaslr.c
2020 Feb 11
83
[RFC PATCH 00/62] Linux as SEV-ES Guest Support
Hi, here is the first public post of the patch-set to enable Linux to run under SEV-ES enabled hypervisors. The code is mostly feature-complete, but there are still a couple of bugs to fix. Nevertheless, given the size of the patch-set, I think it is about time to ask for initial feedback of the changes that come with it. To better understand the code here is a quick explanation of SEV-ES first.
2020 Feb 11
83
[RFC PATCH 00/62] Linux as SEV-ES Guest Support
Hi, here is the first public post of the patch-set to enable Linux to run under SEV-ES enabled hypervisors. The code is mostly feature-complete, but there are still a couple of bugs to fix. Nevertheless, given the size of the patch-set, I think it is about time to ask for initial feedback of the changes that come with it. To better understand the code here is a quick explanation of SEV-ES first.
2020 Jul 24
86
[PATCH v5 00/75] x86: SEV-ES Guest Support
From: Joerg Roedel <jroedel at suse.de> Hi, here is a rebased version of the latest SEV-ES patches. They are now based on latest tip/master instead of upstream Linux and include the necessary changes. Changes to v4 are in particular: - Moved early IDT setup code to idt.c, because the idt_descr and the idt_table are now static - This required to make stack protector work early (or
2020 Jul 14
92
[PATCH v4 00/75] x86: SEV-ES Guest Support
From: Joerg Roedel <jroedel at suse.de> Hi, here is the fourth version of the SEV-ES Guest Support patches. I addressed the review comments sent to me for the previous version and rebased the code v5.8-rc5. The biggest change in this version is the IST handling code for the #VC handler. I adapted the entry code for the #VC handler to the big pile of entry code changes merged into
2020 Jul 14
92
[PATCH v4 00/75] x86: SEV-ES Guest Support
From: Joerg Roedel <jroedel at suse.de> Hi, here is the fourth version of the SEV-ES Guest Support patches. I addressed the review comments sent to me for the previous version and rebased the code v5.8-rc5. The biggest change in this version is the IST handling code for the #VC handler. I adapted the entry code for the #VC handler to the big pile of entry code changes merged into
2020 Aug 24
96
[PATCH v6 00/76] x86: SEV-ES Guest Support
From: Joerg Roedel <jroedel at suse.de> Hi, here is the new version of the SEV-ES client enabling patch-set. It is based on the latest tip/master branch and contains the necessary changes. In particular those ar: - Enabling CR4.FSGSBASE early on supported processors so that early #VC exceptions on APs can be handled. - Add another patch (patch 1) to fix a KVM frame-size build
2020 Sep 07
84
[PATCH v7 00/72] x86: SEV-ES Guest Support
From: Joerg Roedel <jroedel at suse.de> Hi, here is a new version of the SEV-ES Guest Support patches for x86. The previous versions can be found as a linked list starting here: https://lore.kernel.org/lkml/20200824085511.7553-1-joro at 8bytes.org/ I updated the patch-set based on ther review comments I got and the discussions around it. Another important change is that the early IDT
2020 Sep 07
84
[PATCH v7 00/72] x86: SEV-ES Guest Support
From: Joerg Roedel <jroedel at suse.de> Hi, here is a new version of the SEV-ES Guest Support patches for x86. The previous versions can be found as a linked list starting here: https://lore.kernel.org/lkml/20200824085511.7553-1-joro at 8bytes.org/ I updated the patch-set based on ther review comments I got and the discussions around it. Another important change is that the early IDT
2020 Apr 28
116
[PATCH v3 00/75] x86: SEV-ES Guest Support
Hi, here is the next version of changes to enable Linux to run as an SEV-ES guest. The code was rebased to v5.7-rc3 and got a fair number of changes since the last version. What is SEV-ES ============== SEV-ES is an acronym for 'Secure Encrypted Virtualization - Encrypted State' and means a hardware feature of AMD processors which hides the register state of VCPUs to the hypervisor by
2020 Apr 28
116
[PATCH v3 00/75] x86: SEV-ES Guest Support
Hi, here is the next version of changes to enable Linux to run as an SEV-ES guest. The code was rebased to v5.7-rc3 and got a fair number of changes since the last version. What is SEV-ES ============== SEV-ES is an acronym for 'Secure Encrypted Virtualization - Encrypted State' and means a hardware feature of AMD processors which hides the register state of VCPUs to the hypervisor by