[Kernel-packages] [Bug 1790688] Re: x86/pti: 32-bit x86 systems support already available.

2019-07-24 Thread Brad Figg
** Tags added: cscc

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1790688

Title:
  x86/pti: 32-bit x86 systems support already available.

Status in linux package in Ubuntu:
  Triaged

Bug description:
  Hello.

  This is a very good news: 'PTI' support for x86-32 architecture is
  available. Linux kernel v4.19 release candidate, finally have Kernel
  Page-Table Isolation ('PTI', previously known as 'KAISER') support. As
  we know, 'PTI' provides protection against attack, known as the
  "Meltdown" (CVE-2017-5754), that breaks isolation between user
  applications and the operating system etc. However, this protection -
  needed for "Meltdown" mitigation - wasn't available on 32-bit x86
  systems. Until now.

  So, I would like to ask a question: are there any plans to backport
  Kernel Page-Table Isolation patches for Linux kernels available in
  "Trusty"/14.04, "Xenial"/16.04 and "Bionic"/18.04 releases etc.? I'm
  asking, because it seems, that pretty much no developers run 32-bit
  any more. However, there still are many 32-bit users out there.

  For more informations about how 'PTI' was implemented, created for 32
  bit x86 architecture, please check - for example - commit
  '7757d607c6b31' ("x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for
  x86_32") and these messages on lkml mailing list and lwn.net website
  (which contains summary of the first half of the 4.19 kernel merge
  window):

  ✗ http://lkml.iu.edu/hypermail/linux/kernel/1807.2/02790.html ('PTI' on 
x86-32; PATCH v.8)
  ✗ https://lwn.net/Articles/762566/ (See "Architecture-specific" changes)

  I would like to send a big "Thank You" to Mr Joerg Roedel (and Others,
  of course) for his amazing work - a whole raft of measures and patches
  to make this possible - to enable 'PTI' mitigation on x86-32
  architecture etc.

  Thanks, best regards.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1790688/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1790688] Re: x86/pti: 32-bit x86 systems support already available.

2019-07-23 Thread daniel CURTIS
Hello H Buus.

Thank You for a comment. According to BUGs with call traces from
'kern.log' file (I mean especially 'unable to handle kernel NULL pointer
dereference at 0008' messages etc.) I think you should report all
these informations on the linux-kernel mailing list (please see 1).
Also, I think, that the kernel-team mailing list is a good place -maybe
even better than 'lkml' - to report, because this mailing list is used
to coordinate and plan kernel uploads for Ubuntu (please see 2).

I hope, that 'PTI' will be backported soon, to the Linux kernel used in
16.04 LTS Release and x86_32/i386 architecture.


Thanks, best regards.
_
1.: https://lkml.org/
2.: https://lists.ubuntu.com/archives/kernel-team/

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1790688

Title:
  x86/pti: 32-bit x86 systems support already available.

Status in linux package in Ubuntu:
  Triaged

Bug description:
  Hello.

  This is a very good news: 'PTI' support for x86-32 architecture is
  available. Linux kernel v4.19 release candidate, finally have Kernel
  Page-Table Isolation ('PTI', previously known as 'KAISER') support. As
  we know, 'PTI' provides protection against attack, known as the
  "Meltdown" (CVE-2017-5754), that breaks isolation between user
  applications and the operating system etc. However, this protection -
  needed for "Meltdown" mitigation - wasn't available on 32-bit x86
  systems. Until now.

  So, I would like to ask a question: are there any plans to backport
  Kernel Page-Table Isolation patches for Linux kernels available in
  "Trusty"/14.04, "Xenial"/16.04 and "Bionic"/18.04 releases etc.? I'm
  asking, because it seems, that pretty much no developers run 32-bit
  any more. However, there still are many 32-bit users out there.

  For more informations about how 'PTI' was implemented, created for 32
  bit x86 architecture, please check - for example - commit
  '7757d607c6b31' ("x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for
  x86_32") and these messages on lkml mailing list and lwn.net website
  (which contains summary of the first half of the 4.19 kernel merge
  window):

  ✗ http://lkml.iu.edu/hypermail/linux/kernel/1807.2/02790.html ('PTI' on 
x86-32; PATCH v.8)
  ✗ https://lwn.net/Articles/762566/ (See "Architecture-specific" changes)

  I would like to send a big "Thank You" to Mr Joerg Roedel (and Others,
  of course) for his amazing work - a whole raft of measures and patches
  to make this possible - to enable 'PTI' mitigation on x86-32
  architecture etc.

  Thanks, best regards.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1790688/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1790688] Re: x86/pti: 32-bit x86 systems support already available.

2019-06-17 Thread H Buus
PTI makes my 2 32 bit laptops unstable. I have lubuntu 18.04 installed on both 
and they both started having trouble after the linux-image upgrade from 
4.15.0-46/47 to 4.15.0-50/51. They either fail to boot without locking up or 
fail to shut down cleanly. I rarely get any useful logs or messages on the 
screen, although if the machines do boot without locking up, I have seen 
messages like this when they fail to shut down:
watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [systemd:1]

I did manage to recover some BUGs with call traces from kern.log when I tried 
the ubuntu mainline kernel build, 4.19.31-041931-generic #201903231635. Here 
are typical BUG stmts:
Apr 22 10:16:04 mikedell kernel: [   43.339955] BUG: unable to handle kernel 
NULL pointer dereference at 0008
Apr 22 10:16:04 mikedell kernel: [   43.484957] BUG: unable to handle kernel 
paging request at eef4817c
Unfortunately, I think it's the only kernel that's given me this much info. I'd 
be happy to share the full call traces I have captured if anyone is interested.

Neither laptop has a serial port and I'm not a kernel developer, so I don't 
feel I've got the means to properly diagnose the problem. Howver, I have since 
found that when I compile the kernel from:
git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/
and change only one config parameter, CONFIG_PAGE_TABLE_ISOLATION, the kernel 
with the param enabled is unstable, but the kernel with the param disabled is 
stable. I have found this to be the case with kernels 4.19.50 and 5.1.9.

The two laptops are:
Dell Inspiron B130 with an Intel Celeron M 1.50GHz (family: 0x6, model: 0xd, 
stepping: 0x8)
IBM Thinkpad R51 1836HAU with Intel Pentium M processor 725 (1.6 GHz)

The Thinkpad's Pentium M 725 is a Dothan processor that supports PAE,
but lies about it, so it requires the forcepae kernel parameter. The
Dell's Celeron M does not requre the forcepae parameter.

I've been trying to figure out if this is a known problem. THere's so
little love for 32 bt hardware these days. Then I saw this bug report
and thought it might be a good place to start.

Should I post this info on the linux-kernel mailing list?

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1790688

Title:
  x86/pti: 32-bit x86 systems support already available.

Status in linux package in Ubuntu:
  Triaged

Bug description:
  Hello.

  This is a very good news: 'PTI' support for x86-32 architecture is
  available. Linux kernel v4.19 release candidate, finally have Kernel
  Page-Table Isolation ('PTI', previously known as 'KAISER') support. As
  we know, 'PTI' provides protection against attack, known as the
  "Meltdown" (CVE-2017-5754), that breaks isolation between user
  applications and the operating system etc. However, this protection -
  needed for "Meltdown" mitigation - wasn't available on 32-bit x86
  systems. Until now.

  So, I would like to ask a question: are there any plans to backport
  Kernel Page-Table Isolation patches for Linux kernels available in
  "Trusty"/14.04, "Xenial"/16.04 and "Bionic"/18.04 releases etc.? I'm
  asking, because it seems, that pretty much no developers run 32-bit
  any more. However, there still are many 32-bit users out there.

  For more informations about how 'PTI' was implemented, created for 32
  bit x86 architecture, please check - for example - commit
  '7757d607c6b31' ("x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for
  x86_32") and these messages on lkml mailing list and lwn.net website
  (which contains summary of the first half of the 4.19 kernel merge
  window):

  ✗ http://lkml.iu.edu/hypermail/linux/kernel/1807.2/02790.html ('PTI' on 
x86-32; PATCH v.8)
  ✗ https://lwn.net/Articles/762566/ (See "Architecture-specific" changes)

  I would like to send a big "Thank You" to Mr Joerg Roedel (and Others,
  of course) for his amazing work - a whole raft of measures and patches
  to make this possible - to enable 'PTI' mitigation on x86-32
  architecture etc.

  Thanks, best regards.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1790688/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1790688] Re: x86/pti: 32-bit x86 systems support already available.

2018-10-19 Thread daniel CURTIS
Hello. I would like to note, that "Meltdown" mitigation - for i386
architecture - among others improvements, is already available in
OpenBSD 6.4 release (see "Security improvements" section [in:]
https://www.openbsd.org/64.html).

Best regards.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1790688

Title:
  x86/pti: 32-bit x86 systems support already available.

Status in linux package in Ubuntu:
  Triaged

Bug description:
  Hello.

  This is a very good news: 'PTI' support for x86-32 architecture is
  available. Linux kernel v4.19 release candidate, finally have Kernel
  Page-Table Isolation ('PTI', previously known as 'KAISER') support. As
  we know, 'PTI' provides protection against attack, known as the
  "Meltdown" (CVE-2017-5754), that breaks isolation between user
  applications and the operating system etc. However, this protection -
  needed for "Meltdown" mitigation - wasn't available on 32-bit x86
  systems. Until now.

  So, I would like to ask a question: are there any plans to backport
  Kernel Page-Table Isolation patches for Linux kernels available in
  "Trusty"/14.04, "Xenial"/16.04 and "Bionic"/18.04 releases etc.? I'm
  asking, because it seems, that pretty much no developers run 32-bit
  any more. However, there still are many 32-bit users out there.

  For more informations about how 'PTI' was implemented, created for 32
  bit x86 architecture, please check - for example - commit
  '7757d607c6b31' ("x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for
  x86_32") and these messages on lkml mailing list and lwn.net website
  (which contains summary of the first half of the 4.19 kernel merge
  window):

  ✗ http://lkml.iu.edu/hypermail/linux/kernel/1807.2/02790.html ('PTI' on 
x86-32; PATCH v.8)
  ✗ https://lwn.net/Articles/762566/ (See "Architecture-specific" changes)

  I would like to send a big "Thank You" to Mr Joerg Roedel (and Others,
  of course) for his amazing work - a whole raft of measures and patches
  to make this possible - to enable 'PTI' mitigation on x86-32
  architecture etc.

  Thanks, best regards.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1790688/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1790688] Re: x86/pti: 32-bit x86 systems support already available.

2018-09-08 Thread daniel CURTIS
** Summary changed:

- x86/pti: 32-Bit x86 systems support already available.
+ x86/pti: 32-bit x86 systems support already available.

** Description changed:

  Hello.
  
- Linux kernel v4.19 release candidate [1], finally have kernel page-table
- isolation ('PTI', previously known as 'KAISER') support for x86_32
- architecture. As we know, 'PTI' provides protection against attack,
- known as the "Meltdown" (CVE-2017-5754), that breaks isolation between
- user applications and the operating system etc. However, kernel page-
- table isolation wasn't available on 32-Bit x86 systems. Until now.
+ This is a very good news: 'PTI' support for x86-32 architecture is
+ available. Linux kernel v4.19 release candidate, finally have Kernel
+ Page-Table Isolation ('PTI', previously known as 'KAISER') support. As
+ we know, 'PTI' provides protection against attack, known as the
+ "Meltdown" (CVE-2017-5754), that breaks isolation between user
+ applications and the operating system etc. However, this protection -
+ needed for "Meltdown" mitigation - wasn't available on 32-bit x86
+ systems. Until now.
  
  So, I would like to ask a question: are there any plans to backport
- kernel page-table isolation patches for Linux kernels available in
- "Trusty"/14.04, "Xenial"/16.04 and "Bionic"/18.04 releases etc.? I mean
- x86_32 bit architecture, of course. I'm asking, because it seems, that
- pretty much no developers run 32-bit any more. However, there still are
- many 32-bit users out there.
+ Kernel Page-Table Isolation patches for Linux kernels available in
+ "Trusty"/14.04, "Xenial"/16.04 and "Bionic"/18.04 releases etc.? I'm
+ asking, because it seems, that pretty much no developers run 32-bit any
+ more. However, there still are many 32-bit users out there.
  
- For more informations about how 'PTI' was implementing on 32-Bit x86
- architecture, plase check - for example - commit '7757d607c6b31'
- ("x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for x86_32"). Here are
- messages about 'PTI' support (PATCH v7, v8) for x86_32 [1]. Next, 'PTI'
- fixes for x86-32 [2] and more patches related to 'x86/mm/pti' [3]. There
- is also a short report for the first half of the 4.19 kernel merge
- window [4].
+ For more informations about how 'PTI' was implemented, created for 32
+ bit x86 architecture, please check - for example - commit
+ '7757d607c6b31' ("x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for
+ x86_32") and these messages on lkml mailing list and lwn.net website
+ (which contains summary of the first half of the 4.19 kernel merge
+ window):
  
- I'm sorry for such a long message, but I'm very happy that 'PTI' support
- is already available for x86_32 architecture and I hope, that it will be
- backported to all Ubuntu LTS releases etc.
+ ✗ http://lkml.iu.edu/hypermail/linux/kernel/1807.2/02790.html ('PTI' on 
x86-32; PATCH v.8)
+ ✗ https://lwn.net/Articles/762566/ (See "Architecture-specific" changes)
+ 
+ I would like to send a big "Thank You" to Mr Joerg Roedel (and Others,
+ of course) for his amazing work - a whole raft of measures and patches
+ to make this possible - to enable 'PTI' mitigation on x86-32
+ architecture etc.
  
  Thanks, best regards.
- __
- 
- [1] http://lkml.iu.edu/hypermail/linux/kernel/1807.1/03578.html (please see 
every next patches etc.)
- http://lkml.iu.edu/hypermail/linux/kernel/1807.1/03181.html 
- http://lkml.iu.edu/hypermail/linux/kernel/1807.2/02790.html 
- [2] http://lkml.iu.edu/hypermail/linux/kernel/1808.0/05516.html
- [3] http://lkml.iu.edu/hypermail/linux/kernel/1807.1/03161.html
- [4] https://lwn.net/Articles/762566/ (See "Architecture-specific" changes)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1790688

Title:
  x86/pti: 32-bit x86 systems support already available.

Status in linux package in Ubuntu:
  Triaged

Bug description:
  Hello.

  This is a very good news: 'PTI' support for x86-32 architecture is
  available. Linux kernel v4.19 release candidate, finally have Kernel
  Page-Table Isolation ('PTI', previously known as 'KAISER') support. As
  we know, 'PTI' provides protection against attack, known as the
  "Meltdown" (CVE-2017-5754), that breaks isolation between user
  applications and the operating system etc. However, this protection -
  needed for "Meltdown" mitigation - wasn't available on 32-bit x86
  systems. Until now.

  So, I would like to ask a question: are there any plans to backport
  Kernel Page-Table Isolation patches for Linux kernels available in
  "Trusty"/14.04, "Xenial"/16.04 and "Bionic"/18.04 releases etc.? I'm
  asking, because it seems, that pretty much no developers run 32-bit
  any more. However, there still are many 32-bit users out there.

  For more informations about how 'PTI' was implemented, created for 32
  bit x86 architecture, please check - for example - commit
  '7757d607c6b31' ("x86/pti: Allow 

[Kernel-packages] [Bug 1790688] Re: x86/pti: 32-Bit x86 systems support already available.

2018-09-06 Thread Joseph Salisbury
** Changed in: linux (Ubuntu)
   Importance: Undecided => High

** Changed in: linux (Ubuntu)
   Status: Confirmed => Incomplete

** Changed in: linux (Ubuntu)
   Status: Incomplete => Triaged

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1790688

Title:
  x86/pti: 32-Bit x86 systems support already available.

Status in linux package in Ubuntu:
  Triaged

Bug description:
  Hello.

  Linux kernel v4.19 release candidate [1], finally have kernel page-
  table isolation ('PTI', previously known as 'KAISER') support for
  x86_32 architecture. As we know, 'PTI' provides protection against
  attack, known as the "Meltdown" (CVE-2017-5754), that breaks isolation
  between user applications and the operating system etc. However,
  kernel page-table isolation wasn't available on 32-Bit x86 systems.
  Until now.

  So, I would like to ask a question: are there any plans to backport
  kernel page-table isolation patches for Linux kernels available in
  "Trusty"/14.04, "Xenial"/16.04 and "Bionic"/18.04 releases etc.? I
  mean x86_32 bit architecture, of course. I'm asking, because it seems,
  that pretty much no developers run 32-bit any more. However, there
  still are many 32-bit users out there.

  For more informations about how 'PTI' was implementing on 32-Bit x86
  architecture, plase check - for example - commit '7757d607c6b31'
  ("x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for x86_32"). Here are
  messages about 'PTI' support (PATCH v7, v8) for x86_32 [1]. Next,
  'PTI' fixes for x86-32 [2] and more patches related to 'x86/mm/pti'
  [3]. There is also a short report for the first half of the 4.19
  kernel merge window [4].

  I'm sorry for such a long message, but I'm very happy that 'PTI'
  support is already available for x86_32 architecture and I hope, that
  it will be backported to all Ubuntu LTS releases etc.

  Thanks, best regards.
  __

  [1] http://lkml.iu.edu/hypermail/linux/kernel/1807.1/03578.html (please see 
every next patches etc.)
  http://lkml.iu.edu/hypermail/linux/kernel/1807.1/03181.html 
  http://lkml.iu.edu/hypermail/linux/kernel/1807.2/02790.html 
  [2] http://lkml.iu.edu/hypermail/linux/kernel/1808.0/05516.html
  [3] http://lkml.iu.edu/hypermail/linux/kernel/1807.1/03161.html
  [4] https://lwn.net/Articles/762566/ (See "Architecture-specific" changes)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1790688/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1790688] Re: x86/pti: 32-Bit x86 systems support already available.

2018-09-04 Thread daniel CURTIS
Hello.

One more thing: since kernel page-table isolation is already available
on 32-Bit x86 systems (see Bug Description), maybe "SpectreAndMeltdown"
information page (see 1.) should be updated, because of such a statement
(see "Current Status"):

"No fix is currently available for Meltdown on 32-bit x86; moving to a
64-bit kernel is the currently recommended mitigation."

Maybe, it could be changed to note, that: "32-bit x86 finally have
kernel page-table isolation support to mitigate "Meltdown". It is
already available in Linux kernel v4.19". Or above statement, available
on "SpectreAndMeltdown" page, could be changed to:

"Fix/mitigation for Meltdown on 32-bit x86 is already available in Linux
v4.19 kernel".

But that's just my opinion.

Best regards.
__
1. 
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown#Current_Status

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1790688

Title:
  x86/pti: 32-Bit x86 systems support already available.

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Hello.

  Linux kernel v4.19 release candidate [1], finally have kernel page-
  table isolation ('PTI', previously known as 'KAISER') support for
  x86_32 architecture. As we know, 'PTI' provides protection against
  attack, known as the "Meltdown" (CVE-2017-5754), that breaks isolation
  between user applications and the operating system etc. However,
  kernel page-table isolation wasn't available on 32-Bit x86 systems.
  Until now.

  So, I would like to ask a question: are there any plans to backport
  kernel page-table isolation patches for Linux kernels available in
  "Trusty"/14.04, "Xenial"/16.04 and "Bionic"/18.04 releases etc.? I
  mean x86_32 bit architecture, of course. I'm asking, because it seems,
  that pretty much no developers run 32-bit any more. However, there
  still are many 32-bit users out there.

  For more informations about how 'PTI' was implementing on 32-Bit x86
  architecture, plase check - for example - commit '7757d607c6b31'
  ("x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for x86_32"). Here are
  messages about 'PTI' support (PATCH v7, v8) for x86_32 [1]. Next,
  'PTI' fixes for x86-32 [2] and more patches related to 'x86/mm/pti'
  [3]. There is also a short report for the first half of the 4.19
  kernel merge window [4].

  I'm sorry for such a long message, but I'm very happy that 'PTI'
  support is already available for x86_32 architecture and I hope, that
  it will be backported to all Ubuntu LTS releases etc.

  Thanks, best regards.
  __

  [1] http://lkml.iu.edu/hypermail/linux/kernel/1807.1/03578.html (please see 
every next patches etc.)
  http://lkml.iu.edu/hypermail/linux/kernel/1807.1/03181.html 
  http://lkml.iu.edu/hypermail/linux/kernel/1807.2/02790.html 
  [2] http://lkml.iu.edu/hypermail/linux/kernel/1808.0/05516.html
  [3] http://lkml.iu.edu/hypermail/linux/kernel/1807.1/03161.html
  [4] https://lwn.net/Articles/762566/ (See "Architecture-specific" changes)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1790688/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1790688] Re: x86/pti: 32-Bit x86 systems support already available.

2018-09-04 Thread daniel CURTIS
** Changed in: linux (Ubuntu)
   Status: Incomplete => Confirmed

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1790688

Title:
  x86/pti: 32-Bit x86 systems support already available.

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Hello.

  Linux kernel v4.19 release candidate [1], finally have kernel page-
  table isolation ('PTI', previously known as 'KAISER') support for
  x86_32 architecture. As we know, 'PTI' provides protection against
  attack, known as the "Meltdown" (CVE-2017-5754), that breaks isolation
  between user applications and the operating system etc. However,
  kernel page-table isolation wasn't available on 32-Bit x86 systems.
  Until now.

  So, I would like to ask a question: are there any plans to backport
  kernel page-table isolation patches for Linux kernels available in
  "Trusty"/14.04, "Xenial"/16.04 and "Bionic"/18.04 releases etc.? I
  mean x86_32 bit architecture, of course. I'm asking, because it seems,
  that pretty much no developers run 32-bit any more. However, there
  still are many 32-bit users out there.

  For more informations about how 'PTI' was implementing on 32-Bit x86
  architecture, plase check - for example - commit '7757d607c6b31'
  ("x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for x86_32"). Here are
  messages about 'PTI' support (PATCH v7, v8) for x86_32 [1]. Next,
  'PTI' fixes for x86-32 [2] and more patches related to 'x86/mm/pti'
  [3]. There is also a short report for the first half of the 4.19
  kernel merge window [4].

  I'm sorry for such a long message, but I'm very happy that 'PTI'
  support is already available for x86_32 architecture and I hope, that
  it will be backported to all Ubuntu LTS releases etc.

  Thanks, best regards.
  __

  [1] http://lkml.iu.edu/hypermail/linux/kernel/1807.1/03578.html (please see 
every next patches etc.)
  http://lkml.iu.edu/hypermail/linux/kernel/1807.1/03181.html 
  http://lkml.iu.edu/hypermail/linux/kernel/1807.2/02790.html 
  [2] http://lkml.iu.edu/hypermail/linux/kernel/1808.0/05516.html
  [3] http://lkml.iu.edu/hypermail/linux/kernel/1807.1/03161.html
  [4] https://lwn.net/Articles/762566/ (See "Architecture-specific" changes)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1790688/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp