similar to: [RFC] Sceptre a Spectre variant 1 detector

Displaying 20 results from an estimated 120 matches similar to: "[RFC] Sceptre a Spectre variant 1 detector"

2018 Feb 26
0
LLVM Weekly - #217, Feb 26th 2018
LLVM Weekly - #217, Feb 26th 2018 ================================= If you prefer, you can read a HTML version of this email at <http://llvmweekly.org/issue/217>. Welcome to the two hundred and seventeenth issue of LLVM Weekly, a weekly newsletter (published every Monday) covering developments in LLVM, Clang, and related projects. LLVM Weekly is brought to you by [Alex
2005 Jan 07
1
Virus Detector.
[This email is either empty or too large to be displayed at this time]
2019 Nov 13
0
about speech/music detector in opus 1.3.1
Hi, I’m wondering how can I get the speech/music classification result when encoding the audio in opus 1.3.1? I found in the file opus_encoder.c, there is a opus_encoder_ctl request as OPUS_GET_VOICE_RATIO_REQUEST, so I wrote in my program the below code: #define OPUS_GET_VOICE_RATIO(x) 11019, __opus_check_int_ptr(x) int32_t voiceRatio; opus_encoder_ctl(encoder,
2012 Dec 26
1
[LLVMdev] Compile error "YAMLTraits.cpp" for C++ member detector function
Hi All, I am trying to compile latest llvm code using xlc 12.1 on AIX and got the following error. I am trying to debug the issue. Has anybody seen the issue on linux/gcc or is it just xlc specific ? [ 0%] Building CXX object lib/Support/CMakeFiles/LLVMSupport.dir/YAMLTraits.cpp.o "/llvm/version2/llvm/include/llvm/Support/YAMLTraits.h", line 264.20: 1540-0118 (S) A class name is
2005 Feb 10
0
Rsync and Microsofts new Anti-Spyware detector
Spam detection software, running on the system "dp.samba.org", has identified this incoming email as possible spam. The original message has been attached to this so you can view it (if it isn't spam) or label similar future email. If you have any questions, see the administrator of that system for details. Content preview: I run Windows XP and various Rsync batch scripts via a
2013 Feb 06
2
Peak detector help!?
Grrr ... new trial with code here: http://pastebin.com/RjHNNG9J Maybe the amount of inline-code prevented posting? Hello, I am writing a simple peak detector and it works quite well ... however there's one special case below, that I can't get my head wrapped around ... the problem is in the "Deal with not fully qualified peaks at the sequence extremes" section, but I cannot
2001 Feb 08
0
[CORE SDI ADVISORY] SSH1 CRC-32 compensation attack detector vulnerability
CORE SDI http://www.core-sdi.com SSH1 CRC-32 compensation attack detector vulnerability Date Published: 2001-02-08 Advisory ID: CORE-20010207 Bugtraq ID: 2347 CVE CAN: CAN-2001-0144 Title: SSH1 CRC-32 compensation attack detector vulnerability Class: Boundary Error Condition Remotely Exploitable: Yes Locally Exploitable: Yes Release Mode:
2005 Jan 07
8
Virus Detector ?
Hi Tom,  I´m very glad using Shorewall I proud to say that use it in my whole network (215 Real IP´s over ProxyArp) I can filter everyone have mac-control of then etc etc. Well I´m like a child playing with it :) But now, have a question there is any way to filter or use an Anti-virus in this network ? To drop packets with virus ?? To scan HTTP request ?? Or maybe use Dansguardian ? Did you
1998 May 27
0
Updated: Sentry Port Scan Detector 0.60
Hello, I would normally not write this list to announce an update to a software package, however there have been a number of very significant changes to this program that users of it may want to upgrade and new users may want to check out. What it is =-=-=-=-=- Sentry is a port scan detector for Linux, *BSD, and most UNIX variants. What it does =-=-=-=-=-=- Sentry monitors your systems for
2018 Jan 17
0
Effect Patches applied for Meltdown/Spectre Issues
Has anyone applied patches to gluster storage node or fuse clients in an attempt to address Meltdown/Spectre issues? I'm curious if anyone has noticed or expects to see a performance impact. -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.gluster.org/pipermail/gluster-users/attachments/20180117/28573776/attachment.html>
2018 Jan 04
0
FYI, we've posted a component of Spectre mitigation on llvm-commits
On 4 January 2018 at 10:23, Chandler Carruth via llvm-dev <llvm-dev at lists.llvm.org> wrote: > Sending a note here as this seems likely to be of relatively broad interest. > > Thread: > http://lists.llvm.org/pipermail/llvm-commits/Week-of-Mon-20180101/513630.html > > Review link: > https://reviews.llvm.org/D41723# It seems the review link is getting wider coverage
2018 Jan 04
2
FYI, we've posted a component of Spectre mitigation on llvm-commits
The folks working on phab are busily propping it up. It should be relatively healthy now. On Thu, Jan 4, 2018 at 9:20 AM Alex Bradbury via llvm-dev < llvm-dev at lists.llvm.org> wrote: > On 4 January 2018 at 10:23, Chandler Carruth via llvm-dev > <llvm-dev at lists.llvm.org> wrote: > > Sending a note here as this seems likely to be of relatively broad > interest. >
2018 Jan 04
0
FYI, we've posted a component of Spectre mitigation on llvm-commits
> On Jan 4, 2018, at 04:23, Chandler Carruth via llvm-dev <llvm-dev at lists.llvm.org> wrote: > > Sending a note here as this seems likely to be of relatively broad interest. It looks like this is producing code of the following form. call next loop: pause jmp loop next: mov [rsp], r11 ret As I understand it, the busy loop is to cause the speculative execution to be trapped
2018 Jan 04
0
FYI, we've posted a component of Spectre mitigation on llvm-commits
On 4 January 2018 at 16:49, Chandler Carruth <chandlerc at gmail.com> wrote: > The folks working on phab are busily propping it up. It should be relatively > healthy now. Many thanks to those good people! Have you considered developing the patch description into a blog post for blog.llvm.org, maybe after the patch lands? Best, Alex
2018 Jan 05
0
FYI, we've posted a component of Spectre mitigation on llvm-commits
Hi LLVM developers, Does it need to implement <Target>RetpolineThunksPass, `getOpcodeForRetpoline`, `EmitLoweredRetpoline`, etc. for other Targets? Or does it also need to implement `RetpolinePic` to inherit from <Target> for LLD's Backends? Alex is my mentor, he is leading me to maintain RISCV target, so I have such question, please give me suggestions, thanks for your
2018 Feb 12
1
Meltdown and Spectre
Does anyone know if Red Hat are working on backporting improved mitigation techniques and features from newer, 4.14.14+ kernels? $ grep . /sys/devices/system/cpu/vulnerabilities/* /sys/devices/system/cpu/vulnerabilities/meltdown:Mitigation: PTI /sys/devices/system/cpu/vulnerabilities/spectre_v1:Vulnerable /sys/devices/system/cpu/vulnerabilities/spectre_v2:Vulnerable: Minimal generic ASM retpoline
2018 Feb 19
2
Is CentOS Linux protected against the Meltdown and Spectre security flaws?
What are the patches that I can download and install to be protected against the Meltdown and Spectre security vulnerabilities? ===BEGIN SIGNATURE=== Turritopsis Dohrnii Teo En Ming's Academic Qualifications as at 30 Oct 2017 [1] https://tdtemcerts.wordpress.com/ [2] http://tdtemcerts.blogspot.sg/ [3] https://www.scribd.com/user/270125049/Teo-En-Ming ===END SIGNATURE===
2018 Feb 19
0
Is CentOS Linux protected against the Meltdown and Spectre security flaws?
Hi, Depends on your centos release; 6 or 7 ? The most recent kernel are patched; have a look at the release notes, e.g. https://www.redhat.com/archives/rhsa-announce/2018-January/msg00080.html <https://www.redhat.com/archives/rhsa-announce/2018-January/msg00080.html> https://access.redhat.com/errata/RHSA-2018:0008 <https://access.redhat.com/errata/RHSA-2018:0008> Regards . G?tz
2018 Mar 09
0
CentOS 6 i386 - meltdown and spectre
I have built all the source code releases from upstream for RHEL-6 regarding meltdown /spectre and released those into packages into the CentOS Linux 6.9 updates repository. As to whether or not either Arch (x86_64 or i386) is or is not vulnerable, the CentOS team does not test for or make claims concerning security fitness. What we do build the source code that is released upstream. Users must
2018 Mar 09
0
CentOS 6 i386 - meltdown and spectre
On Fri, Mar 9, 2018 at 10:46 AM, Peter Wood <peterwood.sd at gmail.com> wrote: > Anyway, I'm stuck with a few 32bit systems exposed to customers and I have > to come up with an answer to their question about meltdown/spectre. At this > point all I can say is that Red Hat hasn't patched 32bit systems but that > is hard to believe so I assumed that I'm wrong and