search for: spectre_v2

Displaying 10 results from an estimated 10 matches for "spectre_v2".

2019 Aug 07
2
C7 Kernel module compilation
...module (i2c-nct6775): "CONFIG_RETPOLINE=y but not supported by the compiler. Compiler update recomended. Stop." I tried using scl gcc7 and 8 but get the same issue. I checked that retpoline is related to Spectre but checking on centos with: cat /sys/devices/system/cpu/vulnerabilities/spectre_v2 I get: Mitigation: IBRS (kernel), IBPB and RETPOLINE seems disabled (I'm wrong?). I ridden in a blog post that I can disable this check commenting out some lines starting from N. 166 of arch/Makefile but I don't think this is the best approach. At this point I can't understand wh...
2018 Feb 12
1
Meltdown and Spectre
...orting improved mitigation techniques and features from newer, 4.14.14+ kernels? $ grep . /sys/devices/system/cpu/vulnerabilities/* /sys/devices/system/cpu/vulnerabilities/meltdown:Mitigation: PTI /sys/devices/system/cpu/vulnerabilities/spectre_v1:Vulnerable /sys/devices/system/cpu/vulnerabilities/spectre_v2:Vulnerable: Minimal generic ASM retpoline $
2019 Jun 12
1
Speculative attack mitigations
...mx fxsr sse sse2 ss ht syscall nx lm constant_tsc arch_perfmon rep_good nopl nonstop_tsc pni pclmulqdq monitor est ssse3 cx16 sse4_1 sse4_2 popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm fsgsbase erms xsaveopt dtherm ida arat pln pts bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds You will note that there is a lack of flags for ssbd, spec_ctrl, intel_stibp, flush_l1d, ibrs, etc. # for i in /sys/devices/system/cpu/vulnerabilities/* ; do echo -n "$i : "; cat $i ; done /sys/devices/system/cpu/vulnerabilities/l1tf : Mitigation: PTE Inversio...
2019 Aug 08
2
C7 Kernel module compilation
...ported by the compiler. Compiler update >> recomended. Stop." >> >> I tried using scl gcc7 and 8 but get the same issue. >> >> I checked that retpoline is related to Spectre but checking on centos with: >> >> cat /sys/devices/system/cpu/vulnerabilities/spectre_v2 >> >> I get: >> >> Mitigation: IBRS (kernel), IBPB >> >> and RETPOLINE seems disabled (I'm wrong?). >> >> I ridden in a blog post that I can disable this check commenting out >> some lines starting from N. 166 of arch/Makefile but I don'...
2018 Sep 30
1
libvirt reported capabilities doesn't match /proc/cpuinfo while the model does match
...x smx est tm2 ssse3 cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm cpuid_fault epb pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid fsgsbase smep erms xsaveopt dtherm ida arat pln pts flush_l1d bugs : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf This results on my cpu being detected, if I allow host copy, as AMD chip and the guest becomes unbearably slow. The model of the host cpu is correct. I'm using Debian testing/unstable. Compiled against library: libvirt 4.7.0 Using library: libvirt 4.7.0 Using API: QEMU...
2019 Aug 07
0
C7 Kernel module compilation
...NFIG_RETPOLINE=y but not supported by the compiler. Compiler update > recomended. Stop." > > I tried using scl gcc7 and 8 but get the same issue. > > I checked that retpoline is related to Spectre but checking on centos with: > > cat /sys/devices/system/cpu/vulnerabilities/spectre_v2 > > I get: > > Mitigation: IBRS (kernel), IBPB > > and RETPOLINE seems disabled (I'm wrong?). > > I ridden in a blog post that I can disable this check commenting out > some lines starting from N. 166 of arch/Makefile but I don't think this > is the best approa...
2019 Aug 08
0
C7 Kernel module compilation
...date > >> recomended. Stop." > >> > >> I tried using scl gcc7 and 8 but get the same issue. > >> > >> I checked that retpoline is related to Spectre but checking on centos with: > >> > >> cat /sys/devices/system/cpu/vulnerabilities/spectre_v2 > >> > >> I get: > >> > >> Mitigation: IBRS (kernel), IBPB > >> > >> and RETPOLINE seems disabled (I'm wrong?). > >> > >> I ridden in a blog post that I can disable this check commenting out > >> some lines startin...
2019 Aug 06
2
C7 Kernel module compilation
Il 05/08/19 20:07, Akemi Yagi ha scritto: > On Mon, Aug 5, 2019 at 9:21 AM Alessandro Baggi > <alessandro.baggi at gmail.com> wrote: >> >> Il 05/08/19 18:07, Akemi Yagi ha scritto: >>> On Mon, Aug 5, 2019 at 9:01 AM Alessandro Baggi >>> <alessandro.baggi at gmail.com> wrote: > >>> Do you have secureboot enabled? Then yes, that requires a
2018 Jun 07
2
vanilla build of 7.7p1 release on linux/4.17 fails with gcc8 @ "/usr/bin/ld: unrecognized option '-Wl,-z,retpolineplt'"
...9;t _yet_ found anything similar. While I continue, is any of the following familiar/expected? Either known bug/issue or env conflict? The current env includes supposedly retpoline-ready GCC 8.1.1, uname -rm 4.17.0-lp150.2.gbcb3422-default x86_64 cat /sys/devices/system/cpu/vulnerabilities/spectre_v2 Mitigation: Full AMD retpoline gcc-8 -v Using built-in specs. Reading specs from /usr/lib64/gcc/x86_64-suse-linux/8/defaults.spec COLLECT_GCC=gcc-8 COLLECT_LTO_WRAPPER=/usr/lib64/gcc/x86_64-suse-linux/8/lto-wrapper OFFLOAD_TARGET_NAMES=hsa:nvptx-none Target: x86_64-suse-linux Conf...
2019 Aug 17
2
nouveau: System crashes with NVIDIA GeForce 8600 GT
...672 u524288 alloc=1*2097152 [ 0.246767] pcpu-alloc: [0] 0 1 2 3 [ 0.246794] Built 1 zonelists, mobility grouping on. Total pages: 1160733 [ 0.246795] Policy zone: Normal [ 0.246798] Kernel command line: BOOT_IMAGE=/vmlinuz-linux root=UUID=bab4cf30-4010-49d7-bab9-4cc491e77f94 rw pti=off spectre_v2=off l1tf=off nospec_store_bypass_disable no_stf_barrier quiet [ 0.280191] Calgary: detecting Calgary via BIOS EBDA area [ 0.280194] Calgary: Unable to locate Rio Grande table in EBDA - bailing! [ 0.348371] Memory: 4533100K/4716724K available (12291K kernel code, 1319K rwdata, 3900K rodata,...