[PATCH 3.2 038/104] x86/Documentation: Add PTI description

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Dave Hansen commit 01c9b17bf673b05bb401b76ec763e9730ccf1376 upstream. Add some details about how PTI works, what some of the downsides are, and how to debug it

[PATCH 3.2 036/104] x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit b9e705ef7cfaf22db0daab91ad3cd33b0fa32eb9 upstream. Where an ALTERNATIVE is used in the middle of an inline asm block, this would otherwise lead to

[PATCH 3.2 038/104] x86/Documentation: Add PTI description

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Dave Hansen commit 01c9b17bf673b05bb401b76ec763e9730ccf1376 upstream. Add some details about how PTI works, what some of the downsides are, and how to debug it when things go wrong. Also

[PATCH 3.2 036/104] x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit b9e705ef7cfaf22db0daab91ad3cd33b0fa32eb9 upstream. Where an ALTERNATIVE is used in the middle of an inline asm block, this would otherwise lead to the following

[PATCH 3.2 023/104] [media] max2165: trival fix for some -Wuninitialized warning

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Danny Kukawka commit 32d7e63c1f4f86ad18404e3f36be99c9910fae9b upstream. Fix for some -Wuninitialized compiler warnings. Signed-off-by: Danny Kukawka

[PATCH 3.2 022/104] fs: namespace: suppress 'may be used uninitialized' warnings

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Tim Gardner commit b8850d1fa8e2f6653e57daf6d08e58c5f5eb2c85 upstream. The gcc version 4.9.1 compiler complains Even though it isn't possible for these variables to

[PATCH 3.2 023/104] [media] max2165: trival fix for some -Wuninitialized warning

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Danny Kukawka commit 32d7e63c1f4f86ad18404e3f36be99c9910fae9b upstream. Fix for some -Wuninitialized compiler warnings. Signed-off-by: Danny Kukawka Signed-off-by: Mauro Carvalho Chehab

[PATCH 3.2 022/104] fs: namespace: suppress 'may be used uninitialized' warnings

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Tim Gardner commit b8850d1fa8e2f6653e57daf6d08e58c5f5eb2c85 upstream. The gcc version 4.9.1 compiler complains Even though it isn't possible for these variables to not get initialized before

[PATCH 3.2 021/104] modpost: don't emit section mismatch warnings for compiler optimizations

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Paul Gortmaker commit 4a3893d069b788f3570c19c12d9e986e8e15870f upstream. Currently an allyesconfig build [gcc-4.9.1] can generate the following: WARNING:

[PATCH 3.2 091/104] x86/paravirt: Remove 'noreplace-paravirt' cmdline option

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Josh Poimboeuf commit 12c69f1e94c89d40696e83804dd2f0965b5250cd upstream. The 'noreplace-paravirt' option disables paravirt patching, leaving the original pv indirect

[PATCH 3.2 021/104] modpost: don't emit section mismatch warnings for compiler optimizations

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Paul Gortmaker commit 4a3893d069b788f3570c19c12d9e986e8e15870f upstream. Currently an allyesconfig build [gcc-4.9.1] can generate the following: WARNING: vmlinux.o(.text.unlikely+0x3864):

[PATCH 3.2 091/104] x86/paravirt: Remove 'noreplace-paravirt' cmdline option

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Josh Poimboeuf commit 12c69f1e94c89d40696e83804dd2f0965b5250cd upstream. The 'noreplace-paravirt' option disables paravirt patching, leaving the original pv indirect calls in place. That's

[PATCH 3.2 030/104] KVM: VMX: Make use of asm.h

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Avi Kivity commit b188c81f2e1a188ddda6a3d353e5b546c30a9b90 upstream. Use macros for bitness-insensitive register names, instead of rolling our own. Signed-off-by: Avi Kivity

[PATCH 3.2 030/104] KVM: VMX: Make use of asm.h

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Avi Kivity commit b188c81f2e1a188ddda6a3d353e5b546c30a9b90 upstream. Use macros for bitness-insensitive register names, instead of rolling our own. Signed-off-by: Avi Kivity Signed-off-by:

[PATCH 3.2 029/104] x86, alternative: Add header guards to

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: "H. Peter Anvin" commit 76f30759f690db21ca567a20665ed2679ad3235b upstream. Add header guards to protect against multiple inclusion. Signed-off-by: H. Peter Anvin

[PATCH 3.2 040/104] x86/cpufeatures: Make CPU bugs sticky

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Thomas Gleixner commit 6cbd2171e89b13377261d15e64384df60ecb530e upstream. There is currently no way to force CPU bug bits like CPU feature bits. That makes it impossible

[PATCH 3.2 029/104] x86, alternative: Add header guards to

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: "H. Peter Anvin" commit 76f30759f690db21ca567a20665ed2679ad3235b upstream. Add header guards to protect against multiple inclusion. Signed-off-by: H. Peter Anvin Link:

[PATCH 3.2 040/104] x86/cpufeatures: Make CPU bugs sticky

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Thomas Gleixner commit 6cbd2171e89b13377261d15e64384df60ecb530e upstream. There is currently no way to force CPU bug bits like CPU feature bits. That makes it impossible to set a bug bit once

[PATCH 3.2 028/104] x86/bitops: Move BIT_64() for a wider use

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Borislav Petkov commit e8f380e00840f694599e6ab42806639f7de26f11 upstream. Needed for shifting 64-bit values on 32-bit, like MSR values, for example. Signed-off-by:

[PATCH 3.2 028/104] x86/bitops: Move BIT_64() for a wider use

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Borislav Petkov commit e8f380e00840f694599e6ab42806639f7de26f11 upstream. Needed for shifting 64-bit values on 32-bit, like MSR values, for example. Signed-off-by: Borislav Petkov Cc: Linus

[PATCH 3.2 020/104] modpost: reduce visibility of symbols and constify r/o arrays

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Mathias Krause commit 7a3ee7538598e0d60e6aa87dcf34a4e8a0adebc2 upstream. Internally used symbols of modpost don't need to be externally visible; make them static. Also

[PATCH 3.2 026/104] staging/wlan-ng: Fix 'Branch condition evaluates to a garbage value' in p80211netdev.c

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Peter Huewe commit fae7e4d39373305cf505d1f0871a4491897d56f9 upstream. clang/scan-build complains that: p80211netdev.c:451:6: warning: Branch condition evaluates to a

[PATCH 3.2 020/104] modpost: reduce visibility of symbols and constify r/o arrays

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Mathias Krause commit 7a3ee7538598e0d60e6aa87dcf34a4e8a0adebc2 upstream. Internally used symbols of modpost don't need to be externally visible; make them static. Also constify the string

[PATCH 3.2 026/104] staging/wlan-ng: Fix 'Branch condition evaluates to a garbage value' in p80211netdev.c

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Peter Huewe commit fae7e4d39373305cf505d1f0871a4491897d56f9 upstream. clang/scan-build complains that: p80211netdev.c:451:6: warning: Branch condition evaluates to a garbage value if

[PATCH 3.2 006/104] Turn off -Wmaybe-uninitialized when building with -Os

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Arnd Bergmann commit e74fc973b6e531fef1fce8b10105ecfb774c upstream. gcc-4.7 and higher add a lot of false positive warnings about potential uses of uninitialized warnings,

[PATCH 3.2 006/104] Turn off -Wmaybe-uninitialized when building with -Os

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Arnd Bergmann commit e74fc973b6e531fef1fce8b10105ecfb774c upstream. gcc-4.7 and higher add a lot of false positive warnings about potential uses of uninitialized warnings, but only when

[PATCH 3.2 024/104] [media] budget-av: only use t_state if initialized

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Paul Bolle commit cb31c7487580a0cfc6eb253e604c1e51ac8eb3c8 upstream. Building budget-av.o triggers this GCC warning: In file included from

[PATCH 3.2 090/104] x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Colin Ian King commit e698dcdfcda41efd0984de539767b4cddd235f1e upstream. Trivial fix to spelling mistake in pr_err error message text. Signed-off-by: Colin Ian King

[PATCH 3.2 090/104] x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Colin Ian King commit e698dcdfcda41efd0984de539767b4cddd235f1e upstream. Trivial fix to spelling mistake in pr_err error message text. Signed-off-by: Colin Ian King Signed-off-by: Thomas

[PATCH 3.2 024/104] [media] budget-av: only use t_state if initialized

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Paul Bolle commit cb31c7487580a0cfc6eb253e604c1e51ac8eb3c8 upstream. Building budget-av.o triggers this GCC warning: In file included from drivers/media/pci/ttpci/budget-av.c:44:0:

[PATCH 3.2 019/104] ath6kl: fix struct hif_scatter_req list handling

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Kalle Valo commit 31b9cc9a873dcab161999622314f98a75d838975 upstream. Jason noticed that with Yocto GCC 4.8.1 ath6kl crashes with this iperf command: iperf -c

[PATCH 3.2 019/104] ath6kl: fix struct hif_scatter_req list handling

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Kalle Valo commit 31b9cc9a873dcab161999622314f98a75d838975 upstream. Jason noticed that with Yocto GCC 4.8.1 ath6kl crashes with this iperf command: iperf -c $TARGET_IP -i 5 -t 50 -w 1M The

[PATCH 3.2 075/104] x86/retpoline: Fill RSB on context switch for affected CPUs

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit c995efd5a740d9cbafbf58bde4973e8b50b4d761 upstream. On context switch from a shallow call stack to a deeper one, as the CPU does 'ret' up the deeper

[PATCH 3.2 079/104] x86/bugs: Drop one "mitigation" from dmesg

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Borislav Petkov commit 55fa19d3e51f33d9cd4056d25836d93abf9438db upstream. Make [0.031118] Spectre V2 mitigation: Mitigation: Full generic retpoline into [0.031118]

[PATCH 3.2 075/104] x86/retpoline: Fill RSB on context switch for affected CPUs

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit c995efd5a740d9cbafbf58bde4973e8b50b4d761 upstream. On context switch from a shallow call stack to a deeper one, as the CPU does 'ret' up the deeper side it may

[PATCH 3.2 079/104] x86/bugs: Drop one "mitigation" from dmesg

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Borislav Petkov commit 55fa19d3e51f33d9cd4056d25836d93abf9438db upstream. Make [0.031118] Spectre V2 mitigation: Mitigation: Full generic retpoline into [0.031118] Spectre V2:

[PATCH 3.2 063/104] x86/retpoline/xen: Convert Xen hypercall indirect jumps

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit ea08816d5b185ab3d09e95e393f265af54560350 upstream. Convert indirect call in Xen hypercall to use non-speculative sequence, when CONFIG_RETPOLINE is

[PATCH 3.2 063/104] x86/retpoline/xen: Convert Xen hypercall indirect jumps

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit ea08816d5b185ab3d09e95e393f265af54560350 upstream. Convert indirect call in Xen hypercall to use non-speculative sequence, when CONFIG_RETPOLINE is enabled.

[PATCH 3.2 082/104] Documentation: Document array_index_nospec

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Mark Rutland commit f84a56f73dddaeac1dba8045b007f742f61cd2da upstream. Document the rationale and usage of the new array_index_nospec() helper. Signed-off-by: Mark

[PATCH 3.2 025/104] atp: remove set_rx_mode_8012()

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Paul Bolle commit bb263e18f481199a04f7aab9454c18cd3dbdb218 upstream. Building atp.o triggers this GCC warning: drivers/net/ethernet/realtek/atp.c: In function

[PATCH 3.2 073/104] x86/retpoline: Optimize inline assembler for vmexit_fill_RSB

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Andi Kleen commit 3f7d875566d8e79c5e0b2c9a413e91b2c29e0854 upstream. The generated assembler for the C fill RSB inline asm operations has several issues: - The C code

[PATCH 3.2 082/104] Documentation: Document array_index_nospec

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Mark Rutland commit f84a56f73dddaeac1dba8045b007f742f61cd2da upstream. Document the rationale and usage of the new array_index_nospec() helper. Signed-off-by: Mark Rutland Signed-off-by:

[PATCH 3.2 025/104] atp: remove set_rx_mode_8012()

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Paul Bolle commit bb263e18f481199a04f7aab9454c18cd3dbdb218 upstream. Building atp.o triggers this GCC warning: drivers/net/ethernet/realtek/atp.c: In function ‘set_rx_mode’:

[PATCH 3.2 073/104] x86/retpoline: Optimize inline assembler for vmexit_fill_RSB

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Andi Kleen commit 3f7d875566d8e79c5e0b2c9a413e91b2c29e0854 upstream. The generated assembler for the C fill RSB inline asm operations has several issues: - The C code sets up the loop

[PATCH 3.2 078/104] x86/nospec: Fix header guards names

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Borislav Petkov commit 7a32fc51ca938e67974cbb9db31e1a43f98345a9 upstream. ... to adhere to the _ASM_X86_ naming scheme. No functional change. Signed-off-by: Borislav Petkov

[PATCH 3.2 078/104] x86/nospec: Fix header guards names

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Borislav Petkov commit 7a32fc51ca938e67974cbb9db31e1a43f98345a9 upstream. ... to adhere to the _ASM_X86_ naming scheme. No functional change. Signed-off-by: Borislav Petkov Signed-off-by:

[PATCH 3.2 007/104] rtlwifi: rtl8192c: Fix W=1 warning

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Larry Finger commit 8a8e31cc22739d1a5780591c008940292edcde87 upstream. When this driver is built with "make W=1", the following warning occurs:

[PATCH 3.2 007/104] rtlwifi: rtl8192c: Fix W=1 warning

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Larry Finger commit 8a8e31cc22739d1a5780591c008940292edcde87 upstream. When this driver is built with "make W=1", the following warning occurs:

[PATCH 3.2 071/104] kprobes/x86: Disable optimizing on the function jumps to indirect thunk

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Masami Hiramatsu commit c86a32c09f8ced67971a2310e3b0dda4d1749007 upstream. Since indirect jump instructions will be replaced by jump to __x86_indirect_thunk_*, those jmp

[PATCH 3.2 071/104] kprobes/x86: Disable optimizing on the function jumps to indirect thunk

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Masami Hiramatsu commit c86a32c09f8ced67971a2310e3b0dda4d1749007 upstream. Since indirect jump instructions will be replaced by jump to __x86_indirect_thunk_*, those jmp instruction must be

[PATCH 3.2 065/104] x86/retpoline/irq32: Convert assembler indirect jumps

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Andi Kleen commit 7614e913db1f40fff819b36216484dc3808995d4 upstream. Convert all indirect jumps in 32bit irq inline asm code to use non speculative sequences.

[PATCH 3.2 065/104] x86/retpoline/irq32: Convert assembler indirect jumps

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Andi Kleen commit 7614e913db1f40fff819b36216484dc3808995d4 upstream. Convert all indirect jumps in 32bit irq inline asm code to use non speculative sequences. Signed-off-by: Andi Kleen

[PATCH 3.2 062/104] x86/retpoline/hyperv: Convert assembler indirect jumps

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit e70e5892b28c18f517f29ab6e83bd57705104b31 upstream. Convert all indirect jumps in hyperv inline asm code to use non-speculative sequences when

[PATCH 3.2 064/104] x86/retpoline/checksum32: Convert assembler indirect jumps

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit 5096732f6f695001fa2d6f1335a2680b37912c69 upstream. Convert all indirect jumps in 32bit checksum assembler code to use non-speculative sequences when

[PATCH 3.2 064/104] x86/retpoline/checksum32: Convert assembler indirect jumps

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit 5096732f6f695001fa2d6f1335a2680b37912c69 upstream. Convert all indirect jumps in 32bit checksum assembler code to use non-speculative sequences when CONFIG_RETPOLINE is

[PATCH 3.2 062/104] x86/retpoline/hyperv: Convert assembler indirect jumps

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit e70e5892b28c18f517f29ab6e83bd57705104b31 upstream. Convert all indirect jumps in hyperv inline asm code to use non-speculative sequences when CONFIG_RETPOLINE is

[PATCH 3.2 069/104] retpoline: Introduce start/end markers of indirect thunk

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Masami Hiramatsu commit 736e80a4213e9bbce40a7c050337047128b472ac upstream. Introduce start/end markers of __x86_indirect_thunk_* functions. To make it easy, consolidate

[PATCH 3.2 069/104] retpoline: Introduce start/end markers of indirect thunk

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Masami Hiramatsu commit 736e80a4213e9bbce40a7c050337047128b472ac upstream. Introduce start/end markers of __x86_indirect_thunk_* functions. To make it easy, consolidate

[PATCH 3.2 067/104] x86/retpoline: Remove compile time warning

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Thomas Gleixner commit b8b9ce4b5aec8de9e23cabb0a26b78641f9ab1d6 upstream. Remove the compile time warning when CONFIG_RETPOLINE=y and the compiler does not have retpoline

[PATCH 3.2 067/104] x86/retpoline: Remove compile time warning

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Thomas Gleixner commit b8b9ce4b5aec8de9e23cabb0a26b78641f9ab1d6 upstream. Remove the compile time warning when CONFIG_RETPOLINE=y and the compiler does not have retpoline support. Linus

[PATCH 3.2 060/104] x86/retpoline/entry: Convert entry assembler indirect jumps

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit 2641f08bb7fc63a636a2b18173221d7040a3512e upstream. Convert indirect jumps in core 32/64bit entry assembler code to use non-speculative sequences when

[PATCH 3.2 060/104] x86/retpoline/entry: Convert entry assembler indirect jumps

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit 2641f08bb7fc63a636a2b18173221d7040a3512e upstream. Convert indirect jumps in core 32/64bit entry assembler code to use non-speculative sequences when CONFIG_RETPOLINE

[PATCH 3.2 066/104] x86/retpoline: Fill return stack buffer on vmexit

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit 117cc7a908c83697b0b737d15ae1eb5943afe35b upstream. In accordance with the Intel and AMD documentation, we need to overwrite all entries in the RSB on

[PATCH 3.2 066/104] x86/retpoline: Fill return stack buffer on vmexit

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit 117cc7a908c83697b0b737d15ae1eb5943afe35b upstream. In accordance with the Intel and AMD documentation, we need to overwrite all entries in the RSB on exiting a guest,

[PATCH 3.2 061/104] x86/retpoline/ftrace: Convert ftrace assembler indirect jumps

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit 9351803bd803cdbeb9b5a7850b7b6f464806e3db upstream. Convert all indirect jumps in ftrace assembler code to use non-speculative sequences when

[PATCH 3.2 061/104] x86/retpoline/ftrace: Convert ftrace assembler indirect jumps

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit 9351803bd803cdbeb9b5a7850b7b6f464806e3db upstream. Convert all indirect jumps in ftrace assembler code to use non-speculative sequences when CONFIG_RETPOLINE is

[PATCH 3.16 03/76] x86/cpu: Factor out application of forced CPU caps

2018-03-11 Thread Ben Hutchings
3.16.56-rc1 review patch. If anyone has any objections, please let me know. -- From: Andy Lutomirski commit 8bf1ebca215c262e48c15a4a15f175991776f57f upstream. There are multiple call sites that apply forced CPU caps. Factor them into a helper.

[PATCH 3.16 03/76] x86/cpu: Factor out application of forced CPU caps

2018-03-11 Thread Ben Hutchings
3.16.56-rc1 review patch. If anyone has any objections, please let me know. -- From: Andy Lutomirski commit 8bf1ebca215c262e48c15a4a15f175991776f57f upstream. There are multiple call sites that apply forced CPU caps. Factor them into a helper. Signed-off-by: Andy Lutomirski

Re: [PATCH v2 0/7] kexec_file, x86, powerpc: refactoring for other architecutres

2018-03-11 Thread Dave Young
On 03/09/18 at 06:33pm, AKASHI Takahiro wrote: [snip] > Oops, please apply the fix below to my first patch ("kexec_file: make > an use of purgatory optional"). My screw-up is trivial here :) Wow, human eyes sometimes can not catch such issue, thanks for the fix. It works for me. > > Please

Re: [PATCH v2 0/7] kexec_file, x86, powerpc: refactoring for other architecutres

2018-03-11 Thread Dave Young
On 03/09/18 at 06:33pm, AKASHI Takahiro wrote: [snip] > Oops, please apply the fix below to my first patch ("kexec_file: make > an use of purgatory optional"). My screw-up is trivial here :) Wow, human eyes sometimes can not catch such issue, thanks for the fix. It works for me. > > Please

[PATCH 3.16 07/76] x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN

2018-03-11 Thread Ben Hutchings
3.16.56-rc1 review patch. If anyone has any objections, please let me know. -- From: Thomas Gleixner commit de791821c295cc61419a06fe5562288417d1bc58 upstream. Use the name associated with the particular attack which needs page table isolation for

[PATCH 3.16 02/76] x86/Documentation: Add PTI description

2018-03-11 Thread Ben Hutchings
3.16.56-rc1 review patch. If anyone has any objections, please let me know. -- From: Dave Hansen commit 01c9b17bf673b05bb401b76ec763e9730ccf1376 upstream. Add some details about how PTI works, what some of the downsides are, and how to debug it

[PATCH 3.16 09/76] x86/cpu: Merge bugs.c and bugs_64.c

2018-03-11 Thread Ben Hutchings
3.16.56-rc1 review patch. If anyone has any objections, please let me know. -- From: Borislav Petkov commit 62a67e123e058a67db58bc6a14354dd037bafd0a upstream. Should be easier when following boot paths. It probably is a left over from the x86 unification eons

[PATCH 3.16 07/76] x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN

2018-03-11 Thread Ben Hutchings
3.16.56-rc1 review patch. If anyone has any objections, please let me know. -- From: Thomas Gleixner commit de791821c295cc61419a06fe5562288417d1bc58 upstream. Use the name associated with the particular attack which needs page table isolation for mitigation. Signed-off-by:

[PATCH 3.16 02/76] x86/Documentation: Add PTI description

2018-03-11 Thread Ben Hutchings
3.16.56-rc1 review patch. If anyone has any objections, please let me know. -- From: Dave Hansen commit 01c9b17bf673b05bb401b76ec763e9730ccf1376 upstream. Add some details about how PTI works, what some of the downsides are, and how to debug it when things go wrong. Also

[PATCH 3.16 09/76] x86/cpu: Merge bugs.c and bugs_64.c

2018-03-11 Thread Ben Hutchings
3.16.56-rc1 review patch. If anyone has any objections, please let me know. -- From: Borislav Petkov commit 62a67e123e058a67db58bc6a14354dd037bafd0a upstream. Should be easier when following boot paths. It probably is a left over from the x86 unification eons ago. No

[PATCH 3.16 01/76] kvm: vmx: Scrub hardware GPRs at VM-exit

2018-03-11 Thread Ben Hutchings
3.16.56-rc1 review patch. If anyone has any objections, please let me know. -- From: Jim Mattson commit 0cb5b30698fdc8f6b4646012e3acb4ddce430788 upstream. Guest GPR values are live in the hardware GPRs at VM-exit. Do not leave any guest values in

[PATCH 3.2 084/104] x86: Implement array_index_mask_nospec

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Dan Williams commit babdde2698d482b6c0de1eab4f697cf5856c5859 upstream. array_index_nospec() uses a mask to sanitize user controllable array indexes, i.e. generate a

[PATCH 3.2 084/104] x86: Implement array_index_mask_nospec

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Dan Williams commit babdde2698d482b6c0de1eab4f697cf5856c5859 upstream. array_index_nospec() uses a mask to sanitize user controllable array indexes, i.e. generate a 0 mask if 'index' >=

[PATCH 3.16 01/76] kvm: vmx: Scrub hardware GPRs at VM-exit

2018-03-11 Thread Ben Hutchings
3.16.56-rc1 review patch. If anyone has any objections, please let me know. -- From: Jim Mattson commit 0cb5b30698fdc8f6b4646012e3acb4ddce430788 upstream. Guest GPR values are live in the hardware GPRs at VM-exit. Do not leave any guest values in hardware GPRs after the

[PATCH 3.2 089/104] x86/spectre: Report get_user mitigation for spectre_v1

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Dan Williams commit edfbae53dab8348fca778531be9f4855d2ca0360 upstream. Reflect the presence of get_user(), __get_user(), and 'syscall' protections in sysfs. The

[PATCH 3.2 089/104] x86/spectre: Report get_user mitigation for spectre_v1

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Dan Williams commit edfbae53dab8348fca778531be9f4855d2ca0360 upstream. Reflect the presence of get_user(), __get_user(), and 'syscall' protections in sysfs. The expectation is that new and

[PATCH 3.2 086/104] x86/get_user: Use pointer masking to limit speculation

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Dan Williams commit c7f631cb07e7da06ac1d231ca178452339e32a94 upstream. Quoting Linus: I do think that it would be a good idea to very expressly document the

[PATCH 3.2 086/104] x86/get_user: Use pointer masking to limit speculation

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Dan Williams commit c7f631cb07e7da06ac1d231ca178452339e32a94 upstream. Quoting Linus: I do think that it would be a good idea to very expressly document the fact that it's not that

[PATCH 3.2 054/104] x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Tom Lendacky commit 9c6a73c75864ad9fa49e5fa6513e4c4071c0e29f upstream. With LFENCE now a serializing instruction, use LFENCE_RDTSC in preference to MFENCE_RDTSC.

[PATCH 3.2 052/104] x86/alternatives: Fix optimize_nops() checking

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Borislav Petkov commit 612e8e9350fd19cae6900cf36ea0c6892d1a0dca upstream. The alternatives code checks only the first byte whether it is a NOP, but with NOPs in front of the

[PATCH 3.2 052/104] x86/alternatives: Fix optimize_nops() checking

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Borislav Petkov commit 612e8e9350fd19cae6900cf36ea0c6892d1a0dca upstream. The alternatives code checks only the first byte whether it is a NOP, but with NOPs in front of the payload and

[PATCH 3.2 054/104] x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Tom Lendacky commit 9c6a73c75864ad9fa49e5fa6513e4c4071c0e29f upstream. With LFENCE now a serializing instruction, use LFENCE_RDTSC in preference to MFENCE_RDTSC. However, since the kernel

[PATCH 3.2 097/104] x86/spectre: Fix an error message

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Dan Carpenter commit 9de29eac8d2189424d81c0d840cd0469aa3d41c8 upstream. If i == ARRAY_SIZE(mitigation_options) then we accidentally print garbage from one space

[PATCH 3.2 097/104] x86/spectre: Fix an error message

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Dan Carpenter commit 9de29eac8d2189424d81c0d840cd0469aa3d41c8 upstream. If i == ARRAY_SIZE(mitigation_options) then we accidentally print garbage from one space beyond the end of the

[PATCH 3.2 092/104] x86/kvm: Update spectre-v1 mitigation

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Dan Williams commit 085331dfc6bbe3501fb936e657331ca943827600 upstream. Commit 75f139aaf896 "KVM: x86: Add memory barrier on vmcs field lookup" added a raw

[PATCH 3.2 068/104] x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Tom Lendacky commit 28d437d550e1e39f805d99f9f8ac399c778827b7 upstream. The PAUSE instruction is currently used in the retpoline and RSB filling macros as a

[PATCH 3.2 092/104] x86/kvm: Update spectre-v1 mitigation

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Dan Williams commit 085331dfc6bbe3501fb936e657331ca943827600 upstream. Commit 75f139aaf896 "KVM: x86: Add memory barrier on vmcs field lookup" added a raw 'asm("lfence");' to prevent a bounds

[PATCH 3.2 068/104] x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: Tom Lendacky commit 28d437d550e1e39f805d99f9f8ac399c778827b7 upstream. The PAUSE instruction is currently used in the retpoline and RSB filling macros as a speculation trap. The use of PAUSE

[PATCH 3.2 059/104] x86/spectre: Add boot time option to select Spectre v2 mitigation

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit da285121560e769cc31797bba6422eea71d473e0 upstream. Add a spectre_v2= option to select the mitigation used for the indirect branch speculation

[PATCH 3.16 08/76] x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]

2018-03-11 Thread Ben Hutchings
3.16.56-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit 99c6fa2511d8a683e61468be91b83f85452115fa upstream. Add the bug bits for spectre v1/2 and force them unconditionally for all cpus. Signed-off-by:

[PATCH 3.2 059/104] x86/spectre: Add boot time option to select Spectre v2 mitigation

2018-03-11 Thread Ben Hutchings
3.2.101-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit da285121560e769cc31797bba6422eea71d473e0 upstream. Add a spectre_v2= option to select the mitigation used for the indirect branch speculation vulnerability. Currently,

[PATCH 3.16 08/76] x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]

2018-03-11 Thread Ben Hutchings
3.16.56-rc1 review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit 99c6fa2511d8a683e61468be91b83f85452115fa upstream. Add the bug bits for spectre v1/2 and force them unconditionally for all cpus. Signed-off-by: David Woodhouse

[PATCH 3.16 16/76] x86/alternatives: Fix optimize_nops() checking

2018-03-11 Thread Ben Hutchings
3.16.56-rc1 review patch. If anyone has any objections, please let me know. -- From: Borislav Petkov commit 612e8e9350fd19cae6900cf36ea0c6892d1a0dca upstream. The alternatives code checks only the first byte whether it is a NOP, but with NOPs in front of the

[PATCH 3.16 06/76] x86/cpu, x86/pti: Do not enable PTI on AMD processors

2018-03-11 Thread Ben Hutchings
3.16.56-rc1 review patch. If anyone has any objections, please let me know. -- From: Tom Lendacky commit 694d99d40972f12e59a3696effee8a376b79d7c8 upstream. AMD processors are not subject to the types of attacks that the kernel page table isolation

<    1   2   3   4   5   6   7   8   9   10   >