Gentoo Archives: gentoo-user

From: Alexander Kapshuk <alexander.kapshuk@×××××.com>
To: Gentoo mailing list <gentoo-user@l.g.o>
Subject: Re: [gentoo-user] x86.c:(.text+0xb2): undefined reference to `l1tf_vmx_mitigation' with linux kernel 4.18.1
Date: Fri, 17 Aug 2018 06:06:56
Message-Id: CAJ1xhMXEq8Ck+ei=HQ=LXrfyDi8rnUKfLszi6agPqfG27riB+A@mail.gmail.com
In Reply to: Re: [gentoo-user] x86.c:(.text+0xb2): undefined reference to `l1tf_vmx_mitigation' with linux kernel 4.18.1 by Alexander Kapshuk
1 On Fri, Aug 17, 2018 at 8:58 AM Alexander Kapshuk
2 <alexander.kapshuk@×××××.com> wrote:
3 >
4 > On Fri, Aug 17, 2018 at 8:57 AM Alexander Kapshuk
5 > <alexander.kapshuk@×××××.com> wrote:
6 > >
7 > > On Fri, Aug 17, 2018 at 8:10 AM <tuxic@××××××.de> wrote:
8 > > >
9 > > > On 08/17 02:53, Adam Carter wrote:
10 > > > > On Fri, Aug 17, 2018 at 1:15 PM, <tuxic@××××××.de> wrote:
11 > > > >
12 > > > > > Hi,
13 > > > > >
14 > > > > > CPU bugs seem to be more and more common:
15 > > > > > https://www.heise.de/security/meldung/Linux-Kernel-und-
16 > > > > > Distributionen-schuetzen-vor-Prozessorluecke-Foreshadow-L1TF-4137264.html
17 > > > > > https://www.heise.de/security/meldung/Spectre-NG-Foreshadow-
18 > > > > > gefaehrdet-Intel-Prozessoren-4137209.html
19 > > > > > (sorry, I only know of this german spoken references...)
20 > > > > >
21 > > > > > With Linux kernel 4.18.1 Linus has introduced a fix (aka workaround)
22 > > > > > of the Foreshadow bug.
23 > > > > >
24 > > > >
25 > > > > 4.18, 4.17, 4.14, 4.9, and 4.4 have all had the fixes applied.
26 > > > >
27 > > > > >
28 > > > > > Unfortunately compiling that kernel (as downloaded from
29 > > > > > https://mirrors.edge.kernel.org/pub/linux/kernel/v4.x/ )
30 > > > > >
31 > > > > > gives me this bug:
32 > > > > >
33 > > > >
34 > > > > gentoo-sources with gcc 7.3 builds fine for me.
35 > > > >
36 > > > > Intel: grep . /sys/devices/system/cpu/vulnerabilities/*
37 > > > > /sys/devices/system/cpu/vulnerabilities/l1tf:Mitigation: PTE Inversion
38 > > > > /sys/devices/system/cpu/vulnerabilities/meltdown:Mitigation: PTI
39 > > > > /sys/devices/system/cpu/vulnerabilities/spec_store_bypass:Mitigation:
40 > > > > Speculative Store Bypass disabled via prctl and seccomp
41 > > > > /sys/devices/system/cpu/vulnerabilities/spectre_v1:Mitigation: __user
42 > > > > pointer sanitization
43 > > > > /sys/devices/system/cpu/vulnerabilities/spectre_v2:Mitigation: Full generic
44 > > > > retpoline, IBPB, IBRS_FW
45 > > > >
46 > > > > AMD: grep . /sys/devices/system/cpu/vulnerabilities/*
47 > > > > /sys/devices/system/cpu/vulnerabilities/l1tf:Not affected
48 > > > > /sys/devices/system/cpu/vulnerabilities/meltdown:Not affected
49 > > > > /sys/devices/system/cpu/vulnerabilities/spec_store_bypass:Mitigation:
50 > > > > Speculative Store Bypass disabled via prctl and seccomp
51 > > > > /sys/devices/system/cpu/vulnerabilities/spectre_v1:Mitigation: __user
52 > > > > pointer sanitization
53 > > > > /sys/devices/system/cpu/vulnerabilities/spectre_v2:Mitigation: Full AMD
54 > > > > retpoline, IBPB
55 > > >
56 > > > Hi,
57 > > >
58 > > > I am happy, that other sources do work for you Adam.
59 > > >
60 > > > Interesting would be, why the original sources does not compile for
61 > > > me.
62 > > > Any idea?
63 > > >
64 > > >
65 > > >
66 > >
67 > > This problem has been reported upstream. See below.
68 > > https://lkml.org/lkml/2018/8/15/118
69 > >
70 > > In particular:
71 > >
72 > > Build is successful with
73 > > CONFIG_KVM=y
74 > > CONFIG_KVM_INTEL=y
75 > > CONFIG_KVM_AMD=y
76 > > but fails if only
77 > > CONFIG_KVM=y
78 > > CONFIG_KVM_AMD=y
79 > > are selected.
80 >
81 > And a follow up email with a reference to a patch that addresses the issue:
82 > https://lkml.org/lkml/2018/8/15/122
83
84 The patch in question will become available in 4.18.2 upstream. See
85 the link below.
86 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git/commit/?h=linux-4.18.y&id=eca268a3133cafcd188d85489f08a7c5907d985d

Replies