Hallo,

I rebuilt LFS from SVN with kernel 4.15 gcc 7.3 on i686.

# head -n7 /proc/cpuinfo
processor       : 0
vendor_id       : GenuineIntel
cpu family      : 15
model           : 4
model name      : Intel(R) Pentium(R) 4 CPU 3.20GHz
stepping        : 9
microcode       : 0x3

> PTI offers mitigation against Meltdown, retpoline against Spectre v2.

Basic LFS compiles fine with book settings, apart from grub where a
minimal change was required in the final build of binutils 2.30. I admit
I simply hacked the script 082-binutils in lfs-commands to achieve that.

configure needs the following switch on 32 bit systems:
--enable-64-bit-bfd

The build fails if the "target" switch is used (as was suggested here on
the list).

I then compiled some minimal tools I always like to have - openssl,
openssh, libtirpc, lsof, rpcbind, nfs-utils, cpio. I was able to compile
that with only some minor patches on the way due to gcc 7.3 abiding to
the latest C and C++ standards (things like stdint.h, sysmacros.h etc.).

As it is i686 does not contain PTI yet.

# uname -rm
4.15.0 i686

# cat /sys/devices/system/cpu/vulnerabilities/*
Vulnerable
Vulnerable
Mitigation: Full generic retpoline


Tschau...Thomas
-- 
"Do you wanna be a legend or a passing footprint on the sands of time?"

Attachment: signature.asc
Description: OpenPGP digital signature

-- 
http://lists.linuxfromscratch.org/listinfo/lfs-support
FAQ: http://www.linuxfromscratch.org/blfs/faq.html
Unsubscribe: See the above information page

Do not top post on this list.

A: Because it messes up the order in which people normally read text.
Q: Why is top-posting such a bad thing?
A: Top-posting.
Q: What is the most annoying thing in e-mail?

http://en.wikipedia.org/wiki/Posting_style

Reply via email to