[PATCH 4.14 28/64] objtool: Improve retpoline alternative handling

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Josh Poimboeuf jpoim...@redhat.com commit a845c7cf4b4cb5e9e3b2823867892b27646f3a98 Currently objtool requires all retpolines to be: a) patched in with alternatives; and b) annotated with

[PATCH 4.14 28/64] objtool: Improve retpoline alternative handling

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Josh Poimboeuf jpoim...@redhat.com commit a845c7cf4b4cb5e9e3b2823867892b27646f3a98 Currently objtool requires all retpolines to be: a) patched in with alternatives; and b) annotated with

[PATCH 4.14 32/64] x86/spectre: Check CONFIG_RETPOLINE in command line parser

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dou Liyang commit 9471eee9186a46893726e22ebb54cade3f9bc043 The spectre_v2 option 'auto' does not check whether CONFIG_RETPOLINE is enabled. As a consequence it

[PATCH 4.14 32/64] x86/spectre: Check CONFIG_RETPOLINE in command line parser

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dou Liyang commit 9471eee9186a46893726e22ebb54cade3f9bc043 The spectre_v2 option 'auto' does not check whether CONFIG_RETPOLINE is enabled. As a consequence it fails to emit the appropriate

[PATCH BUGFIX 1/1] block, bfq: add requeue-request hook

2018-02-05 Thread Paolo Valente
Commit 'a6a252e64914 ("blk-mq-sched: decide how to handle flush rq via RQF_FLUSH_SEQ")' makes all non-flush re-prepared requests for a device be re-inserted into the active I/O scheduler for that device. As a consequence, I/O schedulers may get the same request inserted again, even several times,

[PATCH BUGFIX 0/1] block, bfq: handle requeues of I/O requests

2018-02-05 Thread Paolo Valente
Hi, just a note: the most difficult part in the implementation of this patch has been how to handle the fact that the requeue and finish hooks of the active elevator get invoked even for requests that are not referred in that elevator any longer. You can find details in the comments introduced by

[PATCH BUGFIX 1/1] block, bfq: add requeue-request hook

2018-02-05 Thread Paolo Valente
Commit 'a6a252e64914 ("blk-mq-sched: decide how to handle flush rq via RQF_FLUSH_SEQ")' makes all non-flush re-prepared requests for a device be re-inserted into the active I/O scheduler for that device. As a consequence, I/O schedulers may get the same request inserted again, even several times,

[PATCH BUGFIX 0/1] block, bfq: handle requeues of I/O requests

2018-02-05 Thread Paolo Valente
Hi, just a note: the most difficult part in the implementation of this patch has been how to handle the fact that the requeue and finish hooks of the active elevator get invoked even for requests that are not referred in that elevator any longer. You can find details in the comments introduced by

[PATCH 4.14 05/64] KVM: x86: Make indirect calls in emulator speculation safe

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Peter Zijlstra pet...@infradead.org commit 1a29b5b7f347a1a9230c1e0af5b37e3e571588ab Replace the indirect calls with CALL_NOSPEC. Signed-off-by: Peter Zijlstra (Intel)

Re: B43 driver no longer works in Linux 4.15 (bisected)

2018-02-05 Thread Michael Büsch
On Mon, 5 Feb 2018 13:14:28 -0500 Adric Blake wrote: > In the time between Linux 4.15-rc8 and -rc9, my wireless driver, b43, would > no longer load automatically. When I modprobe the b43 (and ssb) modules, > the device still didn't appear in NetworkManager. Comparing the

[PATCH 4.14 05/64] KVM: x86: Make indirect calls in emulator speculation safe

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Peter Zijlstra pet...@infradead.org commit 1a29b5b7f347a1a9230c1e0af5b37e3e571588ab Replace the indirect calls with CALL_NOSPEC. Signed-off-by: Peter Zijlstra (Intel) Signed-off-by: Thomas

Re: B43 driver no longer works in Linux 4.15 (bisected)

2018-02-05 Thread Michael Büsch
On Mon, 5 Feb 2018 13:14:28 -0500 Adric Blake wrote: > In the time between Linux 4.15-rc8 and -rc9, my wireless driver, b43, would > no longer load automatically. When I modprobe the b43 (and ssb) modules, > the device still didn't appear in NetworkManager. Comparing the kernel logs > between

[PATCH 4.14 33/64] x86/entry/64: Remove the SYSCALL64 fast path

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Andy Lutomirski l...@kernel.org commit 21d375b6b34ff511a507de27bf316b3dde6938d9 The SYCALLL64 fast path was a nice, if small, optimization back in the good old days when syscalls were actually

[PATCH 4.14 33/64] x86/entry/64: Remove the SYSCALL64 fast path

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Andy Lutomirski l...@kernel.org commit 21d375b6b34ff511a507de27bf316b3dde6938d9 The SYCALLL64 fast path was a nice, if small, optimization back in the good old days when syscalls were actually

[PATCH 4.14 06/64] KVM: VMX: Make indirect call speculation safe

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Peter Zijlstra pet...@infradead.org commit c940a3fb1e2e9b7d03228ab28f375fb5a47ff699 Replace indirect call with CALL_NOSPEC. Signed-off-by: Peter Zijlstra (Intel)

[PATCH 4.14 06/64] KVM: VMX: Make indirect call speculation safe

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Peter Zijlstra pet...@infradead.org commit c940a3fb1e2e9b7d03228ab28f375fb5a47ff699 Replace indirect call with CALL_NOSPEC. Signed-off-by: Peter Zijlstra (Intel) Signed-off-by: Thomas

[PATCH 4.14 10/64] x86/cpufeatures: Add AMD feature bits for Speculation Control

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse d...@amazon.co.uk commit 5d10cbc91d9eb5537998b65608441b592eec65e7 AMD exposes the PRED_CMD/SPEC_CTRL MSRs slightly differently to Intel. See

[PATCH 4.14 35/64] x86/asm: Move status from thread_struct to thread_info

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Andy Lutomirski l...@kernel.org commit 37a8f7c38339b22b69876d6f5a0ab851565284e3 The TS_COMPAT bit is very hot and is accessed from code paths that mostly also touch thread_info::flags. Move

[PATCH 4.14 10/64] x86/cpufeatures: Add AMD feature bits for Speculation Control

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse d...@amazon.co.uk commit 5d10cbc91d9eb5537998b65608441b592eec65e7 AMD exposes the PRED_CMD/SPEC_CTRL MSRs slightly differently to Intel. See

[PATCH 4.14 35/64] x86/asm: Move status from thread_struct to thread_info

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Andy Lutomirski l...@kernel.org commit 37a8f7c38339b22b69876d6f5a0ab851565284e3 The TS_COMPAT bit is very hot and is accessed from code paths that mostly also touch thread_info::flags. Move

[PATCH 4.14 45/64] vfs, fdtable: Prevent bounds-check bypass via speculative execution

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit 56c30ba7b348b90484969054d561f711ba196507 'fd' is a user controlled value that is used as a data dependency to read from the 'fdt->fd' array. In

[PATCH 4.14 45/64] vfs, fdtable: Prevent bounds-check bypass via speculative execution

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit 56c30ba7b348b90484969054d561f711ba196507 'fd' is a user controlled value that is used as a data dependency to read from the 'fdt->fd' array. In

[PATCH 4.14 51/64] x86/paravirt: Remove noreplace-paravirt cmdline option

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Josh Poimboeuf jpoim...@redhat.com commit 12c69f1e94c89d40696e83804dd2f0965b5250cd The 'noreplace-paravirt' option disables paravirt patching, leaving the original pv indirect calls in place.

[PATCH 4.14 51/64] x86/paravirt: Remove noreplace-paravirt cmdline option

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Josh Poimboeuf jpoim...@redhat.com commit 12c69f1e94c89d40696e83804dd2f0965b5250cd The 'noreplace-paravirt' option disables paravirt patching, leaving the original pv indirect calls in place.

[PATCH 4.14 52/64] KVM: VMX: make MSR bitmaps per-VCPU

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Paolo Bonzini pbonz...@redhat.com commit 904e14fb7cb96401a7dc803ca2863fd5ba32ffe6 Place the MSR bitmap in struct loaded_vmcs, and update it in place every time the x2apic or APICv state can

[PATCH 4.14 52/64] KVM: VMX: make MSR bitmaps per-VCPU

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Paolo Bonzini pbonz...@redhat.com commit 904e14fb7cb96401a7dc803ca2863fd5ba32ffe6 Place the MSR bitmap in struct loaded_vmcs, and update it in place every time the x2apic or APICv state can

Re: [PATCH] net: mediatek: Explicitly include pinctrl headers

2018-02-05 Thread Linus Walleij
On Mon, Feb 5, 2018 at 6:59 PM, Thierry Reding wrote: > Anyway, I think going with the pinctrl/devinfo.h include only is fine > for now. If it turns out that the Mediatek ethernet and Rockchip LVDS > drivers can just omit the bits fiddling with struct dev_pin_info, we

Re: [PATCH] net: mediatek: Explicitly include pinctrl headers

2018-02-05 Thread Linus Walleij
On Mon, Feb 5, 2018 at 6:59 PM, Thierry Reding wrote: > Anyway, I think going with the pinctrl/devinfo.h include only is fine > for now. If it turns out that the Mediatek ethernet and Rockchip LVDS > drivers can just omit the bits fiddling with struct dev_pin_info, we can > swap out the

[PATCH 4.14 54/64] x86/retpoline: Avoid retpolines for built-in __init functions

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse d...@amazon.co.uk commit 66f793099a636862a71c59d4a6ba91387b155e0c There's no point in building init code with retpolines, since it runs before any potentially hostile userspace

[PATCH 4.14 54/64] x86/retpoline: Avoid retpolines for built-in __init functions

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse d...@amazon.co.uk commit 66f793099a636862a71c59d4a6ba91387b155e0c There's no point in building init code with retpolines, since it runs before any potentially hostile userspace

[PATCH 4.14 53/64] x86/kvm: Update spectre-v1 mitigation

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit 085331dfc6bbe3501fb936e657331ca943827600 Commit 75f139aaf896 "KVM: x86: Add memory barrier on vmcs field lookup" added a raw 'asm("lfence");' to

[PATCH 4.14 53/64] x86/kvm: Update spectre-v1 mitigation

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit 085331dfc6bbe3501fb936e657331ca943827600 Commit 75f139aaf896 "KVM: x86: Add memory barrier on vmcs field lookup" added a raw 'asm("lfence");' to

[PATCH 4.14 39/64] x86: Introduce barrier_nospec

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit b3d7ad85b80bbc404635dca80f5b129f6242bc7a Rename the open coded form of this instruction sequence from rdtsc_ordered() into a generic barrier

[PATCH 4.14 39/64] x86: Introduce barrier_nospec

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit b3d7ad85b80bbc404635dca80f5b129f6242bc7a Rename the open coded form of this instruction sequence from rdtsc_ordered() into a generic barrier

[PATCH 4.14 63/64] serial: core: mark port as initialized after successful IRQ change

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Sebastian Andrzej Siewior commit 44117a1d1732c513875d5a163f10d9adbe866c08 upstream. setserial changes the IRQ via uart_set_info(). It invokes uart_shutdown() which free

[PATCH 4.14 60/64] KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: KarimAllah Ahmed karah...@amazon.de commit 28c1c9fabf48d6ad596273a11c46e0d0da3e14cd Intel processors use MSR_IA32_ARCH_CAPABILITIES MSR to indicate RDCL_NO (bit 0) and IBRS_ALL (bit 1). This

[PATCH 4.14 63/64] serial: core: mark port as initialized after successful IRQ change

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Sebastian Andrzej Siewior commit 44117a1d1732c513875d5a163f10d9adbe866c08 upstream. setserial changes the IRQ via uart_set_info(). It invokes uart_shutdown() which free the current used IRQ

[PATCH 4.14 60/64] KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: KarimAllah Ahmed karah...@amazon.de commit 28c1c9fabf48d6ad596273a11c46e0d0da3e14cd Intel processors use MSR_IA32_ARCH_CAPABILITIES MSR to indicate RDCL_NO (bit 0) and IBRS_ALL (bit 1). This

[PATCH 4.14 61/64] KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: KarimAllah Ahmed karah...@amazon.de commit d28b387fb74da95d69d2615732f50cceb38e9a4d [ Based on a patch from Ashok Raj ] Add direct access to MSR_IA32_SPEC_CTRL for

[PATCH 4.14 61/64] KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: KarimAllah Ahmed karah...@amazon.de commit d28b387fb74da95d69d2615732f50cceb38e9a4d [ Based on a patch from Ashok Raj ] Add direct access to MSR_IA32_SPEC_CTRL for guests. This is needed for

[PATCH 4.14 62/64] KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: KarimAllah Ahmed karah...@amazon.de commit b2ac58f90540e39324e7a29a7ad471407ae0bf48 [ Based on a patch from Paolo Bonzini ] ... basically doing exactly what we do for

[PATCH 4.14 62/64] KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: KarimAllah Ahmed karah...@amazon.de commit b2ac58f90540e39324e7a29a7ad471407ae0bf48 [ Based on a patch from Paolo Bonzini ] ... basically doing exactly what we do for VMX: - Passthrough

[PATCH 4.14 38/64] x86: Implement array_index_mask_nospec

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit babdde2698d482b6c0de1eab4f697cf5856c5859 array_index_nospec() uses a mask to sanitize user controllable array indexes, i.e. generate a 0 mask if

[PATCH 4.14 38/64] x86: Implement array_index_mask_nospec

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit babdde2698d482b6c0de1eab4f697cf5856c5859 array_index_nospec() uses a mask to sanitize user controllable array indexes, i.e. generate a 0 mask if

[PATCH 4.14 43/64] x86/get_user: Use pointer masking to limit speculation

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit c7f631cb07e7da06ac1d231ca178452339e32a94 Quoting Linus: I do think that it would be a good idea to very expressly document the fact that

[PATCH 4.14 43/64] x86/get_user: Use pointer masking to limit speculation

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit c7f631cb07e7da06ac1d231ca178452339e32a94 Quoting Linus: I do think that it would be a good idea to very expressly document the fact that

[PATCH 4.14 40/64] x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit b3bbfb3fb5d25776b8e3f361d2eedaabb0b496cd For __get_user() paths, do not allow the kernel to speculate on the value of a user controlled pointer. In

[PATCH 4.14 40/64] x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit b3bbfb3fb5d25776b8e3f361d2eedaabb0b496cd For __get_user() paths, do not allow the kernel to speculate on the value of a user controlled pointer. In

[PATCH 4.14 41/64] x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit b5c4ae4f35325d520b230bab6eb3310613b72ac1 In preparation for converting some __uaccess_begin() instances to __uacess_begin_nospec(), make sure all

[PATCH 4.14 41/64] x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit b5c4ae4f35325d520b230bab6eb3310613b72ac1 In preparation for converting some __uaccess_begin() instances to __uacess_begin_nospec(), make sure all

[PATCH 4.14 44/64] x86/syscall: Sanitize syscall table de-references under speculation

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit 2fbd7af5af8665d18bcefae3e9700be07e22b681 The syscall table base is a user controlled function pointer in kernel space. Use array_index_nospec() to

[PATCH 4.14 44/64] x86/syscall: Sanitize syscall table de-references under speculation

2018-02-05 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit 2fbd7af5af8665d18bcefae3e9700be07e22b681 The syscall table base is a user controlled function pointer in kernel space. Use array_index_nospec() to

Re: [PATCH V2 2/7] cpuset: Rebuild root domain deadline accounting information

2018-02-05 Thread Mathieu Poirier
On 2 February 2018 at 05:52, Juri Lelli wrote: > Hi Mathieu, > > On 01/02/18 09:51, Mathieu Poirier wrote: >> When the topology of root domains is modified by CPUset or CPUhotplug >> operations information about the current deadline bandwidth held in the >> root domain is

Re: [PATCH V2 2/7] cpuset: Rebuild root domain deadline accounting information

2018-02-05 Thread Mathieu Poirier
On 2 February 2018 at 05:52, Juri Lelli wrote: > Hi Mathieu, > > On 01/02/18 09:51, Mathieu Poirier wrote: >> When the topology of root domains is modified by CPUset or CPUhotplug >> operations information about the current deadline bandwidth held in the >> root domain is lost. >> >> This patch

Re: [PATCH V2 3/7] sched/deadline: Keep new DL task within root domain's boundary

2018-02-05 Thread Mathieu Poirier
On 2 February 2018 at 07:35, Juri Lelli wrote: > Hi Mathieu, > > On 01/02/18 09:51, Mathieu Poirier wrote: >> When considering to move a task to the DL policy we need to make sure >> the CPUs it is allowed to run on matches the CPUs of the root domains of >> the runqueue it

[PATCH 4.15 10/60] x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse d...@amazon.co.uk commit 20ffa1caecca4db8f79fe665acdeaa5af815a24d Expose indirect_branch_prediction_barrier() for use in subsequent patches. [ tglx: Add IBPB status to

Re: [PATCH V2 3/7] sched/deadline: Keep new DL task within root domain's boundary

2018-02-05 Thread Mathieu Poirier
On 2 February 2018 at 07:35, Juri Lelli wrote: > Hi Mathieu, > > On 01/02/18 09:51, Mathieu Poirier wrote: >> When considering to move a task to the DL policy we need to make sure >> the CPUs it is allowed to run on matches the CPUs of the root domains of >> the runqueue it is currently assigned

[PATCH 4.15 10/60] x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse d...@amazon.co.uk commit 20ffa1caecca4db8f79fe665acdeaa5af815a24d Expose indirect_branch_prediction_barrier() for use in subsequent patches. [ tglx: Add IBPB status to

[PATCH 4.15 12/60] x86/nospec: Fix header guards names

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Borislav Petkov b...@suse.de commit 7a32fc51ca938e67974cbb9db31e1a43f98345a9 ... to adhere to the _ASM_X86_ naming scheme. No functional change. Signed-off-by: Borislav Petkov

[PATCH 4.15 12/60] x86/nospec: Fix header guards names

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Borislav Petkov b...@suse.de commit 7a32fc51ca938e67974cbb9db31e1a43f98345a9 ... to adhere to the _ASM_X86_ naming scheme. No functional change. Signed-off-by: Borislav Petkov

[PATCH 4.15 13/60] x86/bugs: Drop one "mitigation" from dmesg

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Borislav Petkov b...@suse.de commit 55fa19d3e51f33d9cd4056d25836d93abf9438db Make [0.031118] Spectre V2 mitigation: Mitigation: Full generic retpoline into [0.031118] Spectre V2:

[PATCH 4.15 13/60] x86/bugs: Drop one "mitigation" from dmesg

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Borislav Petkov b...@suse.de commit 55fa19d3e51f33d9cd4056d25836d93abf9438db Make [0.031118] Spectre V2 mitigation: Mitigation: Full generic retpoline into [0.031118] Spectre V2:

[PATCH 4.15 04/60] x86/cpufeatures: Add CPUID_7_EDX CPUID leaf

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse d...@amazon.co.uk commit 95ca0ee8636059ea2800dfbac9ecac6212d6b38f This is a pure feature bits leaf. There are two AVX512 feature bits in it already which were handled as

[PATCH 4.15 04/60] x86/cpufeatures: Add CPUID_7_EDX CPUID leaf

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse d...@amazon.co.uk commit 95ca0ee8636059ea2800dfbac9ecac6212d6b38f This is a pure feature bits leaf. There are two AVX512 feature bits in it already which were handled as

Re: [PATCH] KVM: nVMX: Fix CR4 after VMLAUNCH/VMRESUME failure

2018-02-05 Thread Jim Mattson
[Resending as plain text] On Mon, Feb 5, 2018 at 10:21 AM Jim Mattson wrote: > This is incorrect. In the event of an early VM-entry failure (e.g. a > VM-entry failure for "VM entry with invalid control field(s)"), no host > state should be loaded from the VMCS12. Of course,

Re: [PATCH] KVM: nVMX: Fix CR4 after VMLAUNCH/VMRESUME failure

2018-02-05 Thread Jim Mattson
[Resending as plain text] On Mon, Feb 5, 2018 at 10:21 AM Jim Mattson wrote: > This is incorrect. In the event of an early VM-entry failure (e.g. a > VM-entry failure for "VM entry with invalid control field(s)"), no host > state should be loaded from the VMCS12. Of course, no guest state

Re: [PATCH] vsprintf: avoid misleading "(null)" for %px

2018-02-05 Thread Kees Cook
On Mon, Feb 5, 2018 at 8:44 PM, Petr Mladek wrote: > Hi, > > I add people who actively commented on adding %px modifier, > see the thread starting at > https://lkml.kernel.org/r/1511921105-3647-5-git-send-email...@tobin.cc > > Just for reference. It seems to be related to the

Re: [PATCH] vsprintf: avoid misleading "(null)" for %px

2018-02-05 Thread Kees Cook
On Mon, Feb 5, 2018 at 8:44 PM, Petr Mladek wrote: > Hi, > > I add people who actively commented on adding %px modifier, > see the thread starting at > https://lkml.kernel.org/r/1511921105-3647-5-git-send-email...@tobin.cc > > Just for reference. It seems to be related to the commit

[PATCH 4.15 06/60] x86/cpufeatures: Add AMD feature bits for Speculation Control

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse d...@amazon.co.uk commit 5d10cbc91d9eb5537998b65608441b592eec65e7 AMD exposes the PRED_CMD/SPEC_CTRL MSRs slightly differently to Intel. See

[PATCH 4.15 06/60] x86/cpufeatures: Add AMD feature bits for Speculation Control

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse d...@amazon.co.uk commit 5d10cbc91d9eb5537998b65608441b592eec65e7 AMD exposes the PRED_CMD/SPEC_CTRL MSRs slightly differently to Intel. See

[PATCH 4.15 07/60] x86/msr: Add definitions for new speculation control MSRs

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse d...@amazon.co.uk commit 1e340c60d0dd3ae07b5bedc16a0469c14b9f3410 Add MSR and bit definitions for SPEC_CTRL, PRED_CMD and ARCH_CAPABILITIES. See Intel's

[PATCH 4.15 07/60] x86/msr: Add definitions for new speculation control MSRs

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse d...@amazon.co.uk commit 1e340c60d0dd3ae07b5bedc16a0469c14b9f3410 Add MSR and bit definitions for SPEC_CTRL, PRED_CMD and ARCH_CAPABILITIES. See Intel's

[PATCH 4.15 09/60] x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse d...@amazon.co.uk commit a5b2966364538a0e68c9fa29bc0a3a1651799035 This doesn't refuse to load the affected microcodes; it just refuses to use the Spectre v2 mitigation features

[PATCH 4.15 09/60] x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse d...@amazon.co.uk commit a5b2966364538a0e68c9fa29bc0a3a1651799035 This doesn't refuse to load the affected microcodes; it just refuses to use the Spectre v2 mitigation features

[PATCH 4.15 08/60] x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse d...@amazon.co.uk commit fec9434a12f38d3aeafeb75711b71d8a1fdef621 Also, for CPUs which don't speculate at all, don't report that they're vulnerable to the Spectre variants

[PATCH 4.15 08/60] x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse d...@amazon.co.uk commit fec9434a12f38d3aeafeb75711b71d8a1fdef621 Also, for CPUs which don't speculate at all, don't report that they're vulnerable to the Spectre variants

[PATCH 4.15 26/60] objtool: Warn on stripped section symbol

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Josh Poimboeuf jpoim...@redhat.com commit 830c1e3d16b2c1733cd1ec9c8f4d47a398ae31bc With the following fix: 2a0098d70640 ("objtool: Fix seg fault with gold linker") ... a seg fault was

[PATCH 4.15 26/60] objtool: Warn on stripped section symbol

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Josh Poimboeuf jpoim...@redhat.com commit 830c1e3d16b2c1733cd1ec9c8f4d47a398ae31bc With the following fix: 2a0098d70640 ("objtool: Fix seg fault with gold linker") ... a seg fault was

[PATCH 4.15 00/60] 4.15.2-stable review

2018-02-05 Thread Greg Kroah-Hartman
This is the start of the stable review cycle for the 4.15.2 release. There are 60 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know. Responses should be made by Wed Feb 7 18:21:57 UTC 2018. Anything

[PATCH 4.15 00/60] 4.15.2-stable review

2018-02-05 Thread Greg Kroah-Hartman
This is the start of the stable review cycle for the 4.15.2 release. There are 60 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know. Responses should be made by Wed Feb 7 18:21:57 UTC 2018. Anything

[PATCH 4.15 28/60] x86/spectre: Check CONFIG_RETPOLINE in command line parser

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Dou Liyang douly.f...@cn.fujitsu.com commit 9471eee9186a46893726e22ebb54cade3f9bc043 The spectre_v2 option 'auto' does not check whether CONFIG_RETPOLINE is enabled. As a consequence it fails

[PATCH 4.15 28/60] x86/spectre: Check CONFIG_RETPOLINE in command line parser

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Dou Liyang douly.f...@cn.fujitsu.com commit 9471eee9186a46893726e22ebb54cade3f9bc043 The spectre_v2 option 'auto' does not check whether CONFIG_RETPOLINE is enabled. As a consequence it fails

[PATCH 4.15 29/60] x86/entry/64: Remove the SYSCALL64 fast path

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Andy Lutomirski l...@kernel.org commit 21d375b6b34ff511a507de27bf316b3dde6938d9 The SYCALLL64 fast path was a nice, if small, optimization back in the good old days when syscalls were actually

[PATCH 4.15 29/60] x86/entry/64: Remove the SYSCALL64 fast path

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Andy Lutomirski l...@kernel.org commit 21d375b6b34ff511a507de27bf316b3dde6938d9 The SYCALLL64 fast path was a nice, if small, optimization back in the good old days when syscalls were actually

Re: [PATCH] nospec: Move array_index_nospec parameter checking into separate macro

2018-02-05 Thread Dan Williams
On Mon, Feb 5, 2018 at 6:16 AM, Will Deacon wrote: > For architectures providing their own implementation of > array_index_mask_nospec in asm/barrier.h, attempting to use WARN_ONCE to > complain about out-of-range parameters using WARN_ON results in a mess > of

Re: [PATCH] nospec: Move array_index_nospec parameter checking into separate macro

2018-02-05 Thread Dan Williams
On Mon, Feb 5, 2018 at 6:16 AM, Will Deacon wrote: > For architectures providing their own implementation of > array_index_mask_nospec in asm/barrier.h, attempting to use WARN_ONCE to > complain about out-of-range parameters using WARN_ON results in a mess > of mutually-dependent include files. >

[PATCH 4.15 35/60] x86: Introduce barrier_nospec

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit b3d7ad85b80bbc404635dca80f5b129f6242bc7a Rename the open coded form of this instruction sequence from rdtsc_ordered() into a generic barrier

[PATCH 4.15 35/60] x86: Introduce barrier_nospec

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit b3d7ad85b80bbc404635dca80f5b129f6242bc7a Rename the open coded form of this instruction sequence from rdtsc_ordered() into a generic barrier

[PATCH 4.15 37/60] x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit b5c4ae4f35325d520b230bab6eb3310613b72ac1 In preparation for converting some __uaccess_begin() instances to __uacess_begin_nospec(), make sure all

[PATCH 4.15 37/60] x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit b5c4ae4f35325d520b230bab6eb3310613b72ac1 In preparation for converting some __uaccess_begin() instances to __uacess_begin_nospec(), make sure all

[PATCH 4.15 38/60] x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit 304ec1b050310548db33063e567123fae8fd0301 Quoting Linus: I do think that it would be a good idea to very expressly document the fact that

[PATCH 4.15 38/60] x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit 304ec1b050310548db33063e567123fae8fd0301 Quoting Linus: I do think that it would be a good idea to very expressly document the fact that

[PATCH 4.15 40/60] x86/syscall: Sanitize syscall table de-references under speculation

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit 2fbd7af5af8665d18bcefae3e9700be07e22b681 The syscall table base is a user controlled function pointer in kernel space. Use array_index_nospec() to

[PATCH 4.15 41/60] vfs, fdtable: Prevent bounds-check bypass via speculative execution

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit 56c30ba7b348b90484969054d561f711ba196507 'fd' is a user controlled value that is used as a data dependency to read from the 'fdt->fd' array. In

[PATCH 4.15 40/60] x86/syscall: Sanitize syscall table de-references under speculation

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit 2fbd7af5af8665d18bcefae3e9700be07e22b681 The syscall table base is a user controlled function pointer in kernel space. Use array_index_nospec() to

[PATCH 4.15 41/60] vfs, fdtable: Prevent bounds-check bypass via speculative execution

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit 56c30ba7b348b90484969054d561f711ba196507 'fd' is a user controlled value that is used as a data dependency to read from the 'fdt->fd' array. In

[PATCH 4.15 42/60] nl80211: Sanitize array index in parse_txq_params

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit 259d8c1e984318497c84eef547bbb6b1d9f4eb05 Wireless drivers rely on parse_txq_params to validate that txq_params->ac is less than NL80211_NUM_ACS by

[PATCH 4.15 42/60] nl80211: Sanitize array index in parse_txq_params

2018-02-05 Thread Greg Kroah-Hartman
4.15-stable review patch. If anyone has any objections, please let me know. -- From: Dan Williams dan.j.willi...@intel.com commit 259d8c1e984318497c84eef547bbb6b1d9f4eb05 Wireless drivers rely on parse_txq_params to validate that txq_params->ac is less than NL80211_NUM_ACS by

Re: [PATCH for 4.16 00/11] membarrier updates for 4.16

2018-02-05 Thread Mathieu Desnoyers
- On Feb 5, 2018, at 12:23 PM, Linus Torvalds torva...@linux-foundation.org wrote: > On Mon, Feb 5, 2018 at 8:33 AM, Ingo Molnar wrote: >> >> Yeah, I wanted to apply these bits later today with some minor edits - unless >> you >> are going to pull it directly. > > I have

Re: [PATCH for 4.16 00/11] membarrier updates for 4.16

2018-02-05 Thread Mathieu Desnoyers
- On Feb 5, 2018, at 12:23 PM, Linus Torvalds torva...@linux-foundation.org wrote: > On Mon, Feb 5, 2018 at 8:33 AM, Ingo Molnar wrote: >> >> Yeah, I wanted to apply these bits later today with some minor edits - unless >> you >> are going to pull it directly. > > I have not pulled yet, I

<    3   4   5   6   7   8   9   10   11   12   >