LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 12-29-2017, 11:37 PM   #421
bassmadrigal
LQ Guru
 
Registered: Nov 2003
Location: West Jordan, UT, USA
Distribution: Slackware
Posts: 8,792

Rep: Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656

Quote:
Originally Posted by cwizardone View Post
I guess I don't understand how new kernels are built.

I would think that the developers would start with what they have achieved with the previous version and build on it.

OTOH, given what we have seen with the 4.14.x series I'm starting to think they are starting from scratch with each new series. How else can one kernel be so much different, for better or worst, than another?
I assume you mean developed, not built...

But you can think of the mainline being similar to -current. It is constantly developed. Then, they'll call a freeze for new features where they'll only accept bug fixes when they're prepping a new release and once that new version is released, things are opened back up for submissions. Things can be added and removed, just as development with Slackware can contain new programs, remove old ones, or contain upgrades. The kernel developers will continue to patch that release as needed, sometimes by backporting a change from mainline (just like how something from -current can be used in 14.2). Other bugs may be limited to that specific kernel version.

In regards to the 4.14.x series, it was announced well in advance that this was going to be an LTS release. Many developers try to get their changes submitted for an LTS release, even if not completely finished or bug free, expecting to just iron out the wrinkles in the subsequent patch releases. But if they can get that change in for an LTS, it means more people will be likely to see/use it since the kernel will be used for a lot of projects for a long time. This push by developers can lead LTS releases to be a bit buggier initially, with the kinks being worked out as new patches are released.

Sometimes those pushes aren't allowed by kernel maintainers because they're too buggy/broken/incomplete. This is likely why the big AMDGPU code didn't make it in 4.14. It needed a bit of extra time, but it finally got added in 4.15.

Hopefully I cleared this up a bit.
 
3 members found this post helpful.
Old 12-31-2017, 10:37 PM   #422
cwizardone
LQ Veteran
 
Registered: Feb 2007
Distribution: Slackware64-current with "True Multilib" and KDE4Town.
Posts: 9,087

Original Poster
Rep: Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262Reputation: 7262
Happy New Year!

Release Candidate Six of the 4.15 "mainline" kernel is now available.

The tarball, https://git.kernel.org/torvalds/t/linux-4.15-rc6.tar.gz
 
Old 01-01-2018, 03:27 AM   #423
55020
Senior Member
 
Registered: Sep 2009
Location: Yorks. W.R. 167397
Distribution: Slackware
Posts: 1,307
Blog Entries: 4

Rep: Reputation: Disabled
There is a disturbance in the force.

The mysterious case of the Linux Page Table Isolation patches

Kernel page-table isolation merged

One strong indication not mentioned by the first article above is that Andy Lutomirski has made several technical comments on the original LWN article without contradicting the words "all the markings of a security patch being readied under pressure from a deadline".
 
7 members found this post helpful.
Old 01-01-2018, 11:46 AM   #424
Petri Kaukasoina
Senior Member
 
Registered: Mar 2007
Posts: 1,771

Rep: Reputation: 1455Reputation: 1455Reputation: 1455Reputation: 1455Reputation: 1455Reputation: 1455Reputation: 1455Reputation: 1455Reputation: 1455Reputation: 1455
Quote:
Originally Posted by 55020 View Post
The mysterious case of the Linux Page Table Isolation patches
4.14.11-rc1 seems to have those, and the fixes against Patrick's udevadm loop crash.
 
2 members found this post helpful.
Old 01-01-2018, 01:04 PM   #425
gmgf
Senior Member
 
Registered: Jun 2012
Location: Bergerac, France
Distribution: Slackware
Posts: 2,205

Rep: Reputation: 997Reputation: 997Reputation: 997Reputation: 997Reputation: 997Reputation: 997Reputation: 997Reputation: 997
4.14.11-stable review:

https://marc.info/?l=linux-kernel&m=151481754622159&w=2
 
1 members found this post helpful.
Old 01-02-2018, 02:25 PM   #426
kjhambrick
Senior Member
 
Registered: Jul 2005
Location: Round Rock, TX
Distribution: Slackware64 15.0 + Multilib
Posts: 2,159

Rep: Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512
All --

Kernels 4.14.11, 4.9.74, 4.4.109, 3.18.91, 3.16.52 and 3.2.97 are now available.

Handy Links:
Code:
stable:    4.14.11       Source ChangeLog       2018-01-02 ( Slackware-current extra )
longterm:  4.9.74        Source ChangeLog       2018-01-02 ( Slackware-current )
longterm:  4.4.109       Source ChangeLog       2018-01-02 ( Slackware-14.2 )
longterm:  3.18.91 [EOL] Source ChangeLog       2018-01-02
longterm:  3.16.52       Source ChangeLog [CVE] 2018-01-01
longterm:  3.2.97        Source ChangeLog [CVE] 2018-01-01 ( Slackware-14.0 )
CVE References:

ChangeLog-3.16.52 references CVE-2017-1000407, CVE-2017-16939, CVE-2017-17741 and CVE-2017-8824.

ChangeLog-3.2.97 references CVE-2017-1000407, CVE-2017-16939, CVE-2017-17741 and CVE-2017-8824.

Check for the Latest Updates at www.kernel.org.

Have Fun All'Y'All !

-- kjh
 
2 members found this post helpful.
Old 01-02-2018, 02:48 PM   #427
GazL
LQ Veteran
 
Registered: May 2008
Posts: 6,897

Rep: Reputation: 5018Reputation: 5018Reputation: 5018Reputation: 5018Reputation: 5018Reputation: 5018Reputation: 5018Reputation: 5018Reputation: 5018Reputation: 5018Reputation: 5018
Just compiled and booted 4.14.11.

Along with the two block subsystem fixes we've been waiting for there's also a new config option: CONFIG_PAGE_TABLE_ISOLATION (enabled by default). Rumour has it that it's purpose is to address a hardware security issue with intel processors whose details are being kept embargoed. I guess we'll find out more eventually, for now the links in 55020's post above will have to suffice.

I now see the following during boot on my Broadwell i3:
Kernel/User page tables isolation: enabled

Last edited by GazL; 01-02-2018 at 02:50 PM.
 
4 members found this post helpful.
Old 01-02-2018, 02:55 PM   #428
Darth Vader
Senior Member
 
Registered: May 2008
Location: Romania
Distribution: DARKSTAR Linux 2008.1
Posts: 2,727

Rep: Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247
https://en.wikipedia.org/wiki/Kernel...able_isolation

Basically, KPTI (kernel page-table isolation) prevent the userspace to bypass the KASLR (kernel address space layout randomization) via side-channel attacks, while using the current Intel processors.

The AMD ones are immune to this illness but the page-table isolation is always good (the userspace do not see the kernel anymore).

Last edited by Darth Vader; 01-02-2018 at 03:00 PM.
 
1 members found this post helpful.
Old 01-02-2018, 04:11 PM   #429
GazL
LQ Veteran
 
Registered: May 2008
Posts: 6,897

Rep: Reputation: 5018Reputation: 5018Reputation: 5018Reputation: 5018Reputation: 5018Reputation: 5018Reputation: 5018Reputation: 5018Reputation: 5018Reputation: 5018Reputation: 5018
The suggestion from some of the links that 55020 provided is that there might be a little more to this than just a KASLR bypass, and the KPTI is not without a performance impact from what I've read so far, but I'm waiting for more details to come to light before I settle on a final position. For now, I'm going to leave it at the default 'enabled' value.
 
2 members found this post helpful.
Old 01-02-2018, 08:48 PM   #430
Darth Vader
Senior Member
 
Registered: May 2008
Location: Romania
Distribution: DARKSTAR Linux 2008.1
Posts: 2,727

Rep: Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247
Quote:
Originally Posted by GazL View Post
The suggestion from some of the links that 55020 provided is that there might be a little more to this than just a KASLR bypass, and the KPTI is not without a performance impact from what I've read so far, but I'm waiting for more details to come to light before I settle on a final position. For now, I'm going to leave it at the default 'enabled' value.
OMFG! Now I read about the performance impact of this KPTI; around 30% ...

https://hothardware.com/news/intel-c...-windows-macos

We must have AMD specific kernels, and leave the Intel fans to be "happy".

Ouch, I am also Intel user too.

Yeah, you are right. It is a hardware vulnerability little like an old aged elephant. Everyone patches the kernels; from Windows and MacOS/X to Linux and BSD.

Last edited by Darth Vader; 01-02-2018 at 09:00 PM.
 
Old 01-03-2018, 04:27 AM   #431
Ilgar
Senior Member
 
Registered: Jan 2005
Location: Istanbul, Turkey
Distribution: Slackware64 15.0, Slackwarearm 14.2
Posts: 1,157

Rep: Reputation: 237Reputation: 237Reputation: 237
Does anyone who tried the new kernel notice a visible slowdown? AFAIK The expected slowdown for typical workloads is expected to be much less (around 5%). One of the patches in the 4.14.11 Changelog mentions dosemu and Wine as being "significantly" affected.
 
1 members found this post helpful.
Old 01-03-2018, 06:58 AM   #432
Darth Vader
Senior Member
 
Registered: May 2008
Location: Romania
Distribution: DARKSTAR Linux 2008.1
Posts: 2,727

Rep: Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247
Ha ha!

https://lkml.org/lkml/2017/12/27/2

Code:
AMD processors are not subject to the types of attacks that the kernel
page table isolation feature protects against.  The AMD microarchitecture
does not allow memory references, including speculative references, that
access higher privileged data when running in a lesser privileged mode
when that access would result in a page fault.

Disable page table isolation by default on AMD processors by not setting
the X86_BUG_CPU_INSECURE feature, which controls whether X86_FEATURE_PTI
is set.

Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
---
 arch/x86/kernel/cpu/common.c |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c
index c47de4e..7d9e3b0 100644
--- a/arch/x86/kernel/cpu/common.c
+++ b/arch/x86/kernel/cpu/common.c
@@ -923,8 +923,8 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c)
 
 	setup_force_cpu_cap(X86_FEATURE_ALWAYS);
 
-	/* Assume for now that ALL x86 CPUs are insecure */
-	setup_force_cpu_bug(X86_BUG_CPU_INSECURE);
+	if (c->x86_vendor != X86_VENDOR_AMD)
+		setup_force_cpu_bug(X86_BUG_CPU_INSECURE);
 
 	fpu__init_system(c);
The Magic Words are: CPU BUG!

And I am glad to see that that KPTI is automatically disabled for AMD processors.

Last edited by Darth Vader; 01-03-2018 at 07:34 AM.
 
1 members found this post helpful.
Old 01-03-2018, 07:12 AM   #433
willysr
Senior Member
 
Registered: Jul 2004
Location: Jogja, Indonesia
Distribution: Slackware-Current
Posts: 4,661

Rep: Reputation: 1784Reputation: 1784Reputation: 1784Reputation: 1784Reputation: 1784Reputation: 1784Reputation: 1784Reputation: 1784Reputation: 1784Reputation: 1784Reputation: 1784
That patch is not yet accepted in Linus' tree for now, so it will not be backported to -stable. I guess we will have to wait for 4.14.12 or 13
 
1 members found this post helpful.
Old 01-03-2018, 07:15 AM   #434
stormtracknole
Senior Member
 
Registered: Aug 2005
Distribution: Slackware, RHEL
Posts: 1,259

Rep: Reputation: 231Reputation: 231Reputation: 231
Intel has provided a tool (for both Windows and Linux) to detect if your CPU is vulnerable to this. Here's the link.
 
2 members found this post helpful.
Old 01-03-2018, 07:20 AM   #435
bassmadrigal
LQ Guru
 
Registered: Nov 2003
Location: West Jordan, UT, USA
Distribution: Slackware
Posts: 8,792

Rep: Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656
Quote:
Originally Posted by Ilgar View Post
Does anyone who tried the new kernel notice a visible slowdown? AFAIK The expected slowdown for typical workloads is expected to be much less (around 5%). One of the patches in the 4.14.11 Changelog mentions dosemu and Wine as being "significantly" affected.
Some Intel systems were seeing 4x slower speeds.

https://www.reddit.com/r/sysadmin/co..._bug_incoming/
 
1 members found this post helpful.
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Linux.conf.au: Latest Linux kernel release due early March DragonSlayer48DX Linux - News 0 01-18-2010 10:43 PM
No video on latest kernel release Tralce Linux - Kernel 3 11-30-2006 07:48 AM
What is the latest Redhat release TILEMANN Linux - Software 5 11-20-2006 10:48 PM
LXer: News: OpenVZ To Release Support, Patches for Latest Kernel LXer Syndicated Linux News 0 11-01-2006 10:54 PM
latest debian release? doralsoral Linux - Software 5 12-25-2004 12:40 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 12:01 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration