Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread tv.deb...@googlemail.com
On 27/01/2018 22:47, Michael Lange wrote: Hi, On Sat, 27 Jan 2018 22:30:06 +0530 "tv.deb...@googlemail.com" wrote: Hi, you need to read the kernel-package doc, it requires configuration. Read at the minimum /usr/share/doc/kernel-package/README.gz It contains all the info you need, and even gi

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Lange
Hi, On Sat, 27 Jan 2018 22:30:06 +0530 "tv.deb...@googlemail.com" wrote: > Hi, you need to read the kernel-package doc, it requires configuration. > Read at the minimum /usr/share/doc/kernel-package/README.gz > It contains all the info you need, and even gives you hints as to how > to configure

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread tv.deb...@googlemail.com
On 27/01/2018 20:30, Michael Fothergill wrote: On 27 January 2018 at 13:38, Michael Lange wrote: Hi, On Sat, 27 Jan 2018 13:12:13 + Michael Fothergill wrote: ​I think I will sign up on the gcc gnu help page and ask people if they have a test case file I can run to 100% confirm the GCC

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Fothergill
On 27 January 2018 at 13:38, Michael Lange wrote: > Hi, > > On Sat, 27 Jan 2018 13:12:13 + > Michael Fothergill wrote: > > > ​I think I will sign up on the gcc gnu help page and ask people if they > > have a test case file I can run to 100% confirm the GCC 8 compiler is > > running properly.

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Fothergill
On 27 January 2018 at 13:38, Michael Lange wrote: > Hi, > > On Sat, 27 Jan 2018 13:12:13 + > Michael Fothergill wrote: > > > ​I think I will sign up on the gcc gnu help page and ask people if they > > have a test case file I can run to 100% confirm the GCC 8 compiler is > > running properly.

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Fothergill
On 27 January 2018 at 13:38, Michael Lange wrote: > Hi, > > On Sat, 27 Jan 2018 13:12:13 + > Michael Fothergill wrote: > > > ​I think I will sign up on the gcc gnu help page and ask people if they > > have a test case file I can run to 100% confirm the GCC 8 compiler is > > running properly.

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Fothergill
On 27 January 2018 at 13:17, Michael Lange wrote: > On Sat, 27 Jan 2018 12:32:24 + > Michael Fothergill wrote: > > > On 27 January 2018 at 11:59, Michael Lange wrote: > > > > > Hi, > > > > > > On Sat, 27 Jan 2018 11:26:25 + > > > Michael Fothergill wrote: > > > > > > > > > > > Where wo

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Lange
Hi, On Sat, 27 Jan 2018 13:12:13 + Michael Fothergill wrote: > ​I think I will sign up on the gcc gnu help page and ask people if they > have a test case file I can run to 100% confirm the GCC 8 compiler is > running properly.​ > ​Once I am convinced it is then the next stage is to try to ta

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Fothergill
On 27 January 2018 at 12:43, Michael Lange wrote: > Hi, > > On Sat, 27 Jan 2018 12:12:57 + > Michael Fothergill wrote: > > > > > ​Should the filename be something like linux-image-4.14.14.deb etc? > > With default settings for make-kpkg the filename is probably a little > longer, here it loo

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Lange
On Sat, 27 Jan 2018 12:32:24 + Michael Fothergill wrote: > On 27 January 2018 at 11:59, Michael Lange wrote: > > > Hi, > > > > On Sat, 27 Jan 2018 11:26:25 + > > Michael Fothergill wrote: > > > > > > > > Where would the default location of such a file be if were created > > > using the

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Fothergill
It does seem as if make-kpkg has gone awol here. MF

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Fothergill
On 27 January 2018 at 12:43, Michael Lange wrote: > Hi, > > On Sat, 27 Jan 2018 12:12:57 + > Michael Fothergill wrote: > > > > > ​Should the filename be something like linux-image-4.14.14.deb etc? > > With default settings for make-kpkg the filename is probably a little > longer, here it loo

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Fothergill
On 27 January 2018 at 11:59, Michael Lange wrote: > Hi, > > On Sat, 27 Jan 2018 11:26:25 + > Michael Fothergill wrote: > > > > > Where would the default location of such a file be if were created using > > the make-kpkg command? > > the package should be in the source's parent directory, in

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Lange
Hi, On Sat, 27 Jan 2018 12:12:57 + Michael Fothergill wrote: > > ​Should the filename be something like linux-image-4.14.14.deb etc? With default settings for make-kpkg the filename is probably a little longer, here it looks like linux-image-4.15.0-rc9-klappnase270118_4.15.0-rc9-klappnase

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Fothergill
On 27 January 2018 at 12:12, Michael Fothergill < michael.fotherg...@gmail.com> wrote: > > > On 27 January 2018 at 11:59, Michael Lange wrote: > >> Hi, >> >> On Sat, 27 Jan 2018 11:26:25 + >> Michael Fothergill wrote: >> >> > >> > Where would the default location of such a file be if were cr

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Fothergill
On 27 January 2018 at 11:59, Michael Lange wrote: > Hi, > > On Sat, 27 Jan 2018 11:26:25 + > Michael Fothergill wrote: > > > > > Where would the default location of such a file be if were created using > > the make-kpkg command? > > the package should be in the source's parent directory, in

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Fothergill
On 27 January 2018 at 11:26, Michael Fothergill < michael.fotherg...@gmail.com> wrote: > When you install the kernel, the following page ( > https://www.debian.org/releases/jessie/i386/ch08s06.html.en) says you > must run the following command: > > *​dpkg -i ../linux-image-3.16-subarchitecture_1.0

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Lange
Hi, On Sat, 27 Jan 2018 11:26:25 + Michael Fothergill wrote: > > Where would the default location of such a file be if were created using > the make-kpkg command? the package should be in the source's parent directory, in your case I guess in /usr/src . Regards Michael .-.. .. ...- .

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Fothergill
When you install the kernel, the following page ( https://www.debian.org/releases/jessie/i386/ch08s06.html.en) says you must run the following command: *​dpkg -i ../linux-image-3.16-subarchitecture_1.0.custom_i386.deb*. ​Do I need to run mrproper beforehand? I can't see any linux-image file in t

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Fothergill
On 25 January 2018 at 23:28, Michael Lange wrote: > Hi, > > On Thu, 25 Jan 2018 22:23:38 + > Michael Fothergill wrote: > > > Dear All, > > > > I am continuing the discussion of the kernel 4.14.15 compilation in the > > Question on CVE-2017-5754 on Debian 8.9 post in a new post. > > > > The r

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-27 Thread Michael Fothergill
On 26 January 2018 at 22:59, Michael Lange wrote: > On Fri, 26 Jan 2018 23:41:07 +0100 > Michael Lange wrote: > > > When I check /proc/cpuinfo I see that "msr" is listed in the "flags" > > section. So why doesn't the driver load automagically? > > But then, at least with the version of the check

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Lange
On Fri, 26 Jan 2018 23:49:46 +0100 Sven Hartge wrote: > Michael Lange wrote: > > > When I check /proc/cpuinfo I see that "msr" is listed in the "flags" > > section. So why doesn't the driver load automagically? > > It is not programmed to load automatically, because writing to MSRs is > danger

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Lange
On Fri, 26 Jan 2018 23:41:07 +0100 Michael Lange wrote: > When I check /proc/cpuinfo I see that "msr" is listed in the "flags" > section. So why doesn't the driver load automagically? > But then, at least with the version of the checker-script here, it > doesn't seem to make any difference, at l

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Sven Hartge
Michael Lange wrote: > When I check /proc/cpuinfo I see that "msr" is listed in the "flags" > section. So why doesn't the driver load automagically? It is not programmed to load automatically, because writing to MSRs is dangerous and can even damage your computer or CPU. In any normal operation

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Lange
On Fri, 26 Jan 2018 12:45:13 -0500 Greg Wooledge wrote: > On Fri, Jan 26, 2018 at 06:07:13PM +0100, Michael Lange wrote: > > I am definitely anything but an expert on this; but with sid's 4.14.15 > > (which I assumed was compiled with said gcc-7.2) the script here says: > > You shouldn't have to

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Lange
On Fri, 26 Jan 2018 23:25:55 +0100 Sven Hartge wrote: > Do the contents of the /dev/cpu directory change between loaded and > unloaded msr.ko? > > When msr.ko is loaded, there should be directory for each CPU in the > system: > > # ls -ld /dev/cpu/* > drwxr-xr-x 2 root root 80 Jan 26 23:23

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Sven Hartge
Michael Lange wrote: > Yes, it is the sid kernel, and the module exists. When running the > script as root it is the same. lsmod shows that the msr module is not > loaded. If I load it manually with modprobe it appears to load without > errors, but the output of the checker-script does not change

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Lange
On Fri, 26 Jan 2018 21:28:19 +0100 Sven Hartge wrote: > > Not me, that's the sid kernel :) > > No. The kernel from Sid has support for MSR as module: > > root@host:~# modinfo msr > filename: /lib/modules/4.14.0-3-amd64/kernel/arch/x86/kernel/msr.ko > license:GPL > description:x86 ge

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Sven Hartge
Michael Lange wrote: > On Fri, 26 Jan 2018 18:38:23 +0100 Sven Hartge wrote: >> Michael Lange wrote: >>> Hardware check >>> * Hardware support (CPU microcode) for mitigation techniques >>> * Indirect Branch Restricted Speculation (IBRS) >>> * SPEC_CTRL MSR is available: UNKNOWN (couldn

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Lange
On Fri, 26 Jan 2018 18:38:23 +0100 Sven Hartge wrote: > Michael Lange wrote: > > > Hardware check > > * Hardware support (CPU microcode) for mitigation techniques > > * Indirect Branch Restricted Speculation (IBRS) > > * SPEC_CTRL MSR is available: UNKNOWN (couldn't > > read /dev/cpu/0/

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Fothergill
​Dear All, I have decided to get rid of GCC8 using ML's helpful command suggestion. I will install gcc 7 again as sid and try again with kernel 4.14.15. ​Cheers MF >

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Greg Wooledge
On Fri, Jan 26, 2018 at 06:07:13PM +0100, Michael Lange wrote: > I am definitely anything but an expert on this; but with sid's 4.14.15 > (which I assumed was compiled with said gcc-7.2) the script here says: You shouldn't have to assume. /proc/version tells you which compiler was used. wooledg:

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Lange
Hi, On Fri, 26 Jan 2018 22:48:51 +0530 "tv.deb...@googlemail.com" wrote: > > Tested with upstream vanilla 4.14.15 compiled with current Sid gcc-7.3, > i get a pass for Spectre v2 (full generic retpoline) and Meltdown > (a.k.a. "v3"). > > Spectre v1 is still vulnerable, but that will stay tha

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Sven Hartge
Michael Lange wrote: > Hardware check > * Hardware support (CPU microcode) for mitigation techniques > * Indirect Branch Restricted Speculation (IBRS) > * SPEC_CTRL MSR is available: UNKNOWN (couldn't > read /dev/cpu/0/msr, is msr support enabled in your kernel?) You forgot to enable MSR

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Fothergill
On 26 January 2018 at 17:18, tv.deb...@googlemail.com < tv.deb...@googlemail.com> wrote: > On 26/01/2018 22:37, Michael Lange wrote: > >> On Fri, 26 Jan 2018 22:19:27 +0530 >> "tv.deb...@googlemail.com" wrote: >> >> >>> gcc-7[.2] was really gcc-7.3-rc for a while, and was doing a good job >>> at

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Fothergill
On 26 January 2018 at 16:49, tv.deb...@googlemail.com < tv.deb...@googlemail.com> wrote: > On 26/01/2018 22:08, Michael Lange wrote: > >> Hi, >> >> On Fri, 26 Jan 2018 21:34:51 +0530 >> "tv.deb...@googlemail.com" wrote: >> >> Hi, sorry to jump into the thread this late, I didn't follow the >>> be

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread tv.deb...@googlemail.com
On 26/01/2018 22:37, Michael Lange wrote: On Fri, 26 Jan 2018 22:19:27 +0530 "tv.deb...@googlemail.com" wrote: gcc-7[.2] was really gcc-7.3-rc for a while, and was doing a good job at enabling Spectre mitigation (as tested by the spectre-meltdown-checker and /sys/devices/system/cpu/vulnerabil

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Fothergill
On 26 January 2018 at 16:37, Greg Wooledge wrote: > On Fri, Jan 26, 2018 at 04:17:27PM +, Michael Fothergill wrote: > > ​Is the sid gcc now 7.3 as someone said earlier even though it says it is > > 7.2? > > Sid apparently has both "gcc" and "gcc-7" packages. > > https://packages.debian.org/si

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Lange
On Fri, 26 Jan 2018 22:19:27 +0530 "tv.deb...@googlemail.com" wrote: > > gcc-7[.2] was really gcc-7.3-rc for a while, and was doing a good job > at enabling Spectre mitigation (as tested by the > spectre-meltdown-checker and /sys/devices/system/cpu/vulnerabilities/* > entries). No it is really g

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Fothergill
On 26 January 2018 at 16:26, Michael Fothergill < michael.fotherg...@gmail.com> wrote: > > > On 26 January 2018 at 16:17, Michael Fothergill < > michael.fotherg...@gmail.com> wrote: > >> >> >> >> >>> Hi, sorry to jump into the thread this late, I didn't follow the >>> beginning. >>> You can s

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread tv.deb...@googlemail.com
On 26/01/2018 22:08, Michael Lange wrote: Hi, On Fri, 26 Jan 2018 21:34:51 +0530 "tv.deb...@googlemail.com" wrote: Hi, sorry to jump into the thread this late, I didn't follow the beginning. You can save yourself quite a bit of hassle by downloading the upstream up-to-date vanilla kernel 4.15

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Lange
On Fri, 26 Jan 2018 16:17:27 + Michael Fothergill wrote: > >> > > Hi, sorry to jump into the thread this late, I didn't follow the > > beginning. You can save yourself quite a bit of hassle by downloading > > the upstream up-to-date vanilla kernel 4.15-rc9 and compile that with > > Unstable g

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Fothergill
On 26 January 2018 at 16:17, Michael Fothergill < michael.fotherg...@gmail.com> wrote: > > > > >>> >> Hi, sorry to jump into the thread this late, I didn't follow the >> beginning. >> You can save yourself quite a bit of hassle by downloading the upstream >> up-to-date vanilla kernel 4.15-rc9 and

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Lange
Hi, On Fri, 26 Jan 2018 21:34:51 +0530 "tv.deb...@googlemail.com" wrote: > Hi, sorry to jump into the thread this late, I didn't follow the > beginning. You can save yourself quite a bit of hassle by downloading > the upstream up-to-date vanilla kernel 4.15-rc9 and compile that with > Unstable g

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Greg Wooledge
On Fri, Jan 26, 2018 at 04:17:27PM +, Michael Fothergill wrote: > ​Is the sid gcc now 7.3 as someone said earlier even though it says it is > 7.2? Sid apparently has both "gcc" and "gcc-7" packages. https://packages.debian.org/sid/gcc shows version 7.2.0-1d1. https://packages.debian.org/sid/

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Fothergill
>> > Hi, sorry to jump into the thread this late, I didn't follow the beginning. > You can save yourself quite a bit of hassle by downloading the upstream > up-to-date vanilla kernel 4.15-rc9 and compile that with Unstable gcc-7. > All you need is there already and you will get as good a mitigation

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread tv.deb...@googlemail.com
On 26/01/2018 19:35, Michael Fothergill wrote: On 25 January 2018 at 23:28, Michael Lange wrote: Hi, On Thu, 25 Jan 2018 22:23:38 + Michael Fothergill wrote: Dear All, I am continuing the discussion of the kernel 4.14.15 compilation in the Question on CVE-2017-5754 on Debian 8.9 post

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Lange
Hi, On Fri, 26 Jan 2018 14:05:12 + Michael Fothergill wrote: > > > > "make[2]: Entering directory '/usr/src/linux-4.14.15' > > Makefile:942: *** "Cannot generate ORC metadata for > > CONFIG_UNWINDER_ORC=y, please install libelf-dev, libelf-devel or > > elfutils-libelf-devel". Stop." > > ^^^

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-26 Thread Michael Fothergill
On 25 January 2018 at 23:28, Michael Lange wrote: > Hi, > > On Thu, 25 Jan 2018 22:23:38 + > Michael Fothergill wrote: > > > Dear All, > > > > I am continuing the discussion of the kernel 4.14.15 compilation in the > > Question on CVE-2017-5754 on Debian 8.9 post in a new post. > > > > The r

Re: kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-25 Thread Michael Lange
Hi, On Thu, 25 Jan 2018 22:23:38 + Michael Fothergill wrote: > Dear All, > > I am continuing the discussion of the kernel 4.14.15 compilation in the > Question on CVE-2017-5754 on Debian 8.9 post in a new post. > > The reason I am running with this kernel and not the 4.15.0 rc9 kernel > th

kernel 4.14.15 compilation using GCC 8 in unstable.......

2018-01-25 Thread Michael Fothergill
Dear All, I am continuing the discussion of the kernel 4.14.15 compilation in the Question on CVE-2017-5754 on Debian 8.9 post in a new post. The reason I am running with this kernel and not the 4.15.0 rc9 kernel that is now available on kernel.org is that: 1. It is stable 2. I have never tried