LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Slackware (https://www.linuxquestions.org/questions/slackware-14/)
-   -   The Latest Kernel Release. (https://www.linuxquestions.org/questions/slackware-14/the-latest-kernel-release-4175597503/)

bamunds 07-13-2018 10:54 AM

Both 4.4.139 and 4.4.140 have some Spectre v1 mitigations for those watching this thread for Spectre and Meltdown mitigations.

cwizardone 07-15-2018 11:03 PM

4.18-rc-5

The fifth release candidate of the mainline 4.18 series is now available for testing.

The tarball, https://git.kernel.org/torvalds/t/linux-4.18-rc5.tar.gz

Mr. Torvalds' announcement, http://lkml.iu.edu/hypermail/linux/k...7.1/06177.html

cwizardone 07-17-2018 06:30 AM

Kernel updates 4.17.7, 4.14.56, 4.9.113 and 4.4.141 are now available at, https://www.kernel.org/

The change logs,

https://cdn.kernel.org/pub/linux/ker...angeLog-4.17.7

https://cdn.kernel.org/pub/linux/ker...ngeLog-4.14.56

https://cdn.kernel.org/pub/linux/ker...ngeLog-4.9.113

https://cdn.kernel.org/pub/linux/ker...ngeLog-4.4.141

55020 07-17-2018 12:18 PM

4.17.7 is broken on 32 bit
 
Quote:

From: Greg KH <gregkh-AT-linuxfoundation.org>
To: linux-kernel-AT-vger.kernel.org, Andrew Morton <akpm-AT-linux-foundation.org>, torvalds-AT-linux-foundation.org, stable-AT-vger.kernel.org
Subject: Linux 4.17.7
Date: Tue, 17 Jul 2018 12:59:29 +0200
Message-ID: <20180717105929.GA18343@kroah.com>
Cc: lwn-AT-lwn.net, Jiri Slaby <jslaby-AT-suse.cz>

NOTE, this kernel release is broken for i386 systems. If you are
running such a machine, do NOT update to this release, you will not be
able to boot properly.

I did this release anyway with this known problem as there is a fix in
here for x86-64 systems that was nasty to track down and was affecting
people. Given that the huge majority of systems are NOT i386, I felt
this was a safe release to do at this point in time.

Once the proper fix for i386 systems has been accepted into Linus's tree
(it has been posted already), I will pick it up and do a new 4.17.y
release so that users of those systems can update.
https://lwn.net/Articles/760062/
https://lkml.org/lkml/2018/7/17/434

4.17.8 will contain only the relevant fix, and is due two days from now.
https://lkml.org/lkml/2018/7/17/505

cwizardone 07-18-2018 07:37 AM

The 4.17.8 Kernel update is now available at, https://www.kernel.org/

This is the fix for the 32 bit problem as pointed out by Board Member 55020.

The shortest change log in recent memory, :)

Quote:

commit 5606f577a707aa4ccc391714dca815933aeba508
Author: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Date: Wed Jul 18 07:56:38 2018 +0200

Linux 4.17.8

commit 27d8b7daf73827e8263ab0b740da6ebdda9f9d56
Author: Pavel Tatashin <pasha.tatashin@oracle.com>
Date: Mon Jul 16 11:16:30 2018 -0400

mm: don't do zero_resv_unavail if memmap is not allocated

commit d1b47a7c9efcf3c3384b70f6e3c8f1423b44d8c7 upstream.

Moving zero_resv_unavail before memmap_init_zone(), caused a regression on
x86-32.

The cause is that we access struct pages before they are allocated when
CONFIG_FLAT_NODE_MEM_MAP is used.

free_area_init_nodes()
zero_resv_unavail()
mm_zero_struct_page(pfn_to_page(pfn)); <- struct page is not alloced
free_area_init_node()
if CONFIG_FLAT_NODE_MEM_MAP
alloc_node_mem_map()
memblock_virt_alloc_node_nopanic() <- struct page alloced here

On the other hand memblock_virt_alloc_node_nopanic() zeroes all the memory
that it returns, so we do not need to do zero_resv_unavail() here.

Fixes: e181ae0c5db9 ("mm: zero unavailable pages before memmap init")
Signed-off-by: Pavel Tatashin <pasha.tatashin@oracle.com>
Tested-by: Matt Hart <matt@mattface.org>
Acked-by: Michal Hocko <mhocko@suse.com>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
https://cdn.kernel.org/pub/linux/ker...angeLog-4.17.8


The DUSK-4.17.8 kernel is now available at,
https://dusk.idlemoor.tk/

cwizardone 07-19-2018 08:55 AM

4.4.142

Kernel update 4.4.142 is now available at, https://www.kernel.org/

The change logs, https://cdn.kernel.org/pub/linux/ker...ngeLog-4.4.142

cwizardone 07-22-2018 09:53 AM

Kernel updates 4.17.9, 4.14.57, 4.9.114, 4.4.143 and 3.18.116 [EOL] are now available at, https://www.kernel.org/

The change logs,

https://cdn.kernel.org/pub/linux/ker...angeLog-4.17.9

https://cdn.kernel.org/pub/linux/ker...ngeLog-4.14.57

https://cdn.kernel.org/pub/linux/ker...ngeLog-4.9.114

https://cdn.kernel.org/pub/linux/ker...ngeLog-4.4.143

https://cdn.kernel.org/pub/linux/ker...geLog-3.18.116

A quick scan of the 4.17.9 change log found more than a dozen arm64/arm tweaks.

cwizardone 07-22-2018 01:18 PM

DUSK-4.17.9 and 4.4.143

The DUSK-4.17.9 and 4.4.143 kernels are now available at,
https://dusk.idlemoor.tk/

cwizardone 07-22-2018 06:55 PM

4.18-rc-6

The sixth release candidate of the mainline 4.18 series is now available for testing.

The tarball, https://git.kernel.org/torvalds/t/linux-4.18-rc6.tar.gz

Mr. Torvalds' announcement, http://lkml.iu.edu/hypermail/linux/k...7.2/06572.html

yvesjv 07-24-2018 01:56 PM

Quote:

Originally Posted by cwizardone (Post 5882407)
4.18-rc-6
The sixth release candidate of the mainline 4.18 series is now available for testing.

Tested 4.18-rc-6 and upgraded from 4.18-rc-5... it crashed on booting.
Copied the /proc/config.gz from running 4.18-rc-5.
Have asked in the main Slackware thread how to save the files/dump of the 4.18-rc-6 kernel panic.

cwizardone 07-25-2018 05:36 AM

Kernel updates 4.17.10, 4.14.58, 4.9.115 and 4.4.144 are now available at, https://www.kernel.org/

The change logs,

https://cdn.kernel.org/pub/linux/ker...ngeLog-4.17.10

https://cdn.kernel.org/pub/linux/ker...ngeLog-4.14.58

https://cdn.kernel.org/pub/linux/ker...ngeLog-4.9.115

https://cdn.kernel.org/pub/linux/ker...ngeLog-4.4.144

cwizardone 07-25-2018 11:29 AM

DUSK-4.17.10 and 4.4.144

The DUSK-4.17.10 and 4.4.144 kernels are now available at,
https://dusk.idlemoor.tk/

kjhambrick 07-25-2018 01:34 PM

Quote:

Originally Posted by cwizardone (Post 5883474)
Kernel updates 4.17.10, 4.14.58, 4.9.115 and 4.4.144 are now available at, https://www.kernel.org/

The change logs,

<<snip>>

https://cdn.kernel.org/pub/linux/ker...ngeLog-4.4.144

Yikes !

The 4.4.144 Changelog is chock-full of Spectre CPU Bug Fixes ...

Building now ... will test later ...

Thanks for the heads up and the handy links cwizardone !

-- kjh

kjhambrick 07-25-2018 08:00 PM

Heads Up !

New mitigation goodies in /sys/devices/system/cpu/vulnerabilities/ ...

Below are a couple recent Kernels.

-- kjh

This is Slackware64 14.2 on 4.4.144.kjh

Code:

# uname -a

Linux kjhlt6 4.4.144.kjh #1 SMP Wed Jul 25 13:34:59 CDT 2018 x86_64 Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz GenuineIntel GNU/Linux

# gawk '{ printf( "%-60s %s\n", FILENAME ,$0 )}' /sys/devices/system/cpu/vulnerabilities/*

/sys/devices/system/cpu/vulnerabilities/meltdown            Mitigation: PTI
/sys/devices/system/cpu/vulnerabilities/spec_store_bypass    Vulnerable
/sys/devices/system/cpu/vulnerabilities/spectre_v1          Mitigation: __user pointer sanitization
/sys/devices/system/cpu/vulnerabilities/spectre_v2          Mitigation: Full generic retpoline, IBPB, IBRS_FW

# dmesg -t |grep microcode

microcode: CPU0 microcode updated early to revision 0xc2, date = 2017-11-16
microcode: CPU1 microcode updated early to revision 0xc2, date = 2017-11-16
microcode: CPU2 microcode updated early to revision 0xc2, date = 2017-11-16
microcode: CPU3 microcode updated early to revision 0xc2, date = 2017-11-16
microcode: CPU0 sig=0x506e3, pf=0x2, revision=0xc2
microcode: CPU1 sig=0x506e3, pf=0x2, revision=0xc2
microcode: CPU2 sig=0x506e3, pf=0x2, revision=0xc2
microcode: CPU3 sig=0x506e3, pf=0x2, revision=0xc2
microcode: CPU4 sig=0x506e3, pf=0x2, revision=0xc2
microcode: CPU5 sig=0x506e3, pf=0x2, revision=0xc2
microcode: CPU6 sig=0x506e3, pf=0x2, revision=0xc2
microcode: CPU7 sig=0x506e3, pf=0x2, revision=0xc2
microcode: Microcode Update Driver: v2.01 <tigran@aivazian.fsnet.co.uk>, Peter Oruba

This is Slackware64 14.2+current on Pat's 4.14.57 GENERIC Kenrel:

Code:

# uname -a

Linux samsung.kjh.home 4.14.57 #2 SMP Mon Jul 23 13:14:31 CDT 2018 x86_64 Intel(R) Core(TM) i5-3210M CPU @ 2.50GHz GenuineIntel GNU/Linux

# gawk '{ printf( "%-60s %s\n", FILENAME ,$0 )}' /sys/devices/system/cpu/vulnerabilities/*

/sys/devices/system/cpu/vulnerabilities/meltdown            Mitigation: PTI
/sys/devices/system/cpu/vulnerabilities/spec_store_bypass    Vulnerable
/sys/devices/system/cpu/vulnerabilities/spectre_v1          Mitigation: __user pointer sanitization
/sys/devices/system/cpu/vulnerabilities/spectre_v2          Mitigation: Full generic retpoline, IBPB, IBRS_FW

# dmesg -t |grep microcode

microcode: microcode updated early to revision 0x1f, date = 2018-02-07
microcode: sig=0x306a9, pf=0x10, revision=0x1f
microcode: Microcode Update Driver: v2.2.


Lysander666 07-27-2018 07:41 PM

4.4.132 updated to 4.4.144 for those waiting for updates from the official site.

64:

https://mirrors.slackware.com/slackw...linux-4.4.144/

32:

https://mirrors.slackware.com/slackw...linux-4.4.144/


All times are GMT -5. The time now is 07:58 AM.