linuxppc-dev.lists.ozlabs.org archive mirror
 help / color / mirror / Atom feed
From: <gregkh@linuxfoundation.org>
To: gregkh@linuxfoundation.org,linuxppc-dev@ozlabs.org,mpe@ellerman.id.au
Cc: <stable-commits@vger.kernel.org>
Subject: Patch "powerpc/64s: Enhance the information in cpu_show_meltdown()" has been added to the 4.9-stable tree
Date: Sat, 02 Jun 2018 15:35:39 +0200	[thread overview]
Message-ID: <1527946539126218@kroah.com> (raw)
In-Reply-To: <20180602110908.29773-15-mpe@ellerman.id.au>


This is a note to let you know that I've just added the patch titled

    powerpc/64s: Enhance the information in cpu_show_meltdown()

to the 4.9-stable tree which can be found at:
    http://www.kernel.org/git/?p=linux/kernel/git/stable/stable-queue.git;a=summary

The filename of the patch is:
     powerpc-64s-enhance-the-information-in-cpu_show_meltdown.patch
and it can be found in the queue-4.9 subdirectory.

If you, or anyone else, feels it should not be added to the stable tree,
please let <stable@vger.kernel.org> know about it.


>From foo@baz Sat Jun  2 15:29:05 CEST 2018
From: Michael Ellerman <mpe@ellerman.id.au>
Date: Sat,  2 Jun 2018 21:08:59 +1000
Subject: powerpc/64s: Enhance the information in cpu_show_meltdown()
To: gregkh@linuxfoundation.org
Cc: stable@vger.kernel.org, linuxppc-dev@ozlabs.org
Message-ID: <20180602110908.29773-15-mpe@ellerman.id.au>

From: Michael Ellerman <mpe@ellerman.id.au>

commit ff348355e9c72493947be337bb4fae4fc1a41eba upstream.

Now that we have the security feature flags we can make the
information displayed in the "meltdown" file more informative.

Signed-off-by: Michael Ellerman <mpe@ellerman.id.au>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
---
 arch/powerpc/kernel/security.c |   30 ++++++++++++++++++++++++++++--
 1 file changed, 28 insertions(+), 2 deletions(-)

--- a/arch/powerpc/kernel/security.c
+++ b/arch/powerpc/kernel/security.c
@@ -6,6 +6,7 @@
 
 #include <linux/kernel.h>
 #include <linux/device.h>
+#include <linux/seq_buf.h>
 
 #include <asm/security_features.h>
 
@@ -19,8 +20,33 @@ unsigned long powerpc_security_features
 
 ssize_t cpu_show_meltdown(struct device *dev, struct device_attribute *attr, char *buf)
 {
-	if (rfi_flush)
-		return sprintf(buf, "Mitigation: RFI Flush\n");
+	bool thread_priv;
+
+	thread_priv = security_ftr_enabled(SEC_FTR_L1D_THREAD_PRIV);
+
+	if (rfi_flush || thread_priv) {
+		struct seq_buf s;
+		seq_buf_init(&s, buf, PAGE_SIZE - 1);
+
+		seq_buf_printf(&s, "Mitigation: ");
+
+		if (rfi_flush)
+			seq_buf_printf(&s, "RFI Flush");
+
+		if (rfi_flush && thread_priv)
+			seq_buf_printf(&s, ", ");
+
+		if (thread_priv)
+			seq_buf_printf(&s, "L1D private per thread");
+
+		seq_buf_printf(&s, "\n");
+
+		return s.len;
+	}
+
+	if (!security_ftr_enabled(SEC_FTR_L1D_FLUSH_HV) &&
+	    !security_ftr_enabled(SEC_FTR_L1D_FLUSH_PR))
+		return sprintf(buf, "Not affected\n");
 
 	return sprintf(buf, "Vulnerable\n");
 }


Patches currently in stable-queue which might be from mpe@ellerman.id.au are

queue-4.9/powerpc-64s-clear-pcr-on-boot.patch
queue-4.9/powerpc-rfi-flush-differentiate-enabled-and-patched-flush-types.patch
queue-4.9/powerpc-64s-fix-section-mismatch-warnings-from-setup_rfi_flush.patch
queue-4.9/powerpc-pseries-fix-clearing-of-security-feature-flags.patch
queue-4.9/powerpc-powernv-set-or-clear-security-feature-flags.patch
queue-4.9/powerpc-64s-move-cpu_show_meltdown.patch
queue-4.9/powerpc-rfi-flush-call-setup_rfi_flush-after-lpm-migration.patch
queue-4.9/powerpc-pseries-set-or-clear-security-feature-flags.patch
queue-4.9/powerpc-rfi-flush-make-it-possible-to-call-setup_rfi_flush-again.patch
queue-4.9/powerpc-move-default-security-feature-flags.patch
queue-4.9/powerpc-powernv-use-the-security-flags-in-pnv_setup_rfi_flush.patch
queue-4.9/powerpc-add-security-feature-flags-for-spectre-meltdown.patch
queue-4.9/powerpc-pseries-use-the-security-flags-in-pseries_setup_rfi_flush.patch
queue-4.9/powerpc-64s-enhance-the-information-in-cpu_show_meltdown.patch
queue-4.9/powerpc-rfi-flush-move-out-of-hardlockup_detector-ifdef.patch
queue-4.9/powerpc-rfi-flush-always-enable-fallback-flush-on-pseries.patch
queue-4.9/powerpc-rfi-flush-move-the-logic-to-avoid-a-redo-into-the-debugfs-code.patch
queue-4.9/powerpc-pseries-restore-default-security-feature-flags-on-setup.patch
queue-4.9/powerpc-pseries-add-new-h_get_cpu_characteristics-flags.patch
queue-4.9/powerpc-64s-add-support-for-a-store-forwarding-barrier-at-kernel-entry-exit.patch
queue-4.9/powerpc-64s-wire-up-cpu_show_spectre_v1.patch
queue-4.9/powerpc-powernv-support-firmware-disable-of-rfi-flush.patch
queue-4.9/powerpc-pseries-support-firmware-disable-of-rfi-flush.patch
queue-4.9/powerpc-64s-wire-up-cpu_show_spectre_v2.patch

  reply	other threads:[~2018-06-02 13:36 UTC|newest]

Thread overview: 49+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2018-06-02 11:08 [PATCH stable 4.9 00/23] powerpc backports for 4.9 Michael Ellerman
2018-06-02 11:08 ` [PATCH stable 4.9 01/23] powerpc/rfi-flush: Move out of HARDLOCKUP_DETECTOR #ifdef Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/rfi-flush: Move out of HARDLOCKUP_DETECTOR #ifdef" has been added to the 4.9-stable tree gregkh
2018-06-02 11:08 ` [PATCH stable 4.9 02/23] powerpc/pseries: Support firmware disable of RFI flush Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/pseries: Support firmware disable of RFI flush" has been added to the 4.9-stable tree gregkh
2018-06-02 11:08 ` [PATCH stable 4.9 03/23] powerpc/powernv: Support firmware disable of RFI flush Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/powernv: Support firmware disable of RFI flush" has been added to the 4.9-stable tree gregkh
2018-06-02 11:08 ` [PATCH stable 4.9 04/23] powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code" has been added to the 4.9-stable tree gregkh
2018-06-02 11:08 ` [PATCH stable 4.9 05/23] powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again" has been added to the 4.9-stable tree gregkh
2018-06-02 11:08 ` [PATCH stable 4.9 06/23] powerpc/rfi-flush: Always enable fallback flush on pseries Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/rfi-flush: Always enable fallback flush on pseries" has been added to the 4.9-stable tree gregkh
2018-06-02 11:08 ` [PATCH stable 4.9 07/23] powerpc/rfi-flush: Differentiate enabled and patched flush types Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/rfi-flush: Differentiate enabled and patched flush types" has been added to the 4.9-stable tree gregkh
2018-06-02 11:08 ` [PATCH stable 4.9 08/23] powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration" has been added to the 4.9-stable tree gregkh
2018-06-02 11:08 ` [PATCH stable 4.9 09/23] powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags" has been added to the 4.9-stable tree gregkh
2018-06-02 11:08 ` [PATCH stable 4.9 10/23] powerpc: Add security feature flags for Spectre/Meltdown Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc: Add security feature flags for Spectre/Meltdown" has been added to the 4.9-stable tree gregkh
2018-06-02 11:08 ` [PATCH stable 4.9 11/23] powerpc/pseries: Set or clear security feature flags Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/pseries: Set or clear security feature flags" has been added to the 4.9-stable tree gregkh
2018-06-02 11:08 ` [PATCH stable 4.9 12/23] powerpc/powernv: Set or clear security feature flags Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/powernv: Set or clear security feature flags" has been added to the 4.9-stable tree gregkh
2018-06-02 11:08 ` [PATCH stable 4.9 13/23] powerpc/64s: Move cpu_show_meltdown() Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/64s: Move cpu_show_meltdown()" has been added to the 4.9-stable tree gregkh
2018-06-02 11:08 ` [PATCH stable 4.9 14/23] powerpc/64s: Enhance the information in cpu_show_meltdown() Michael Ellerman
2018-06-02 13:35   ` gregkh [this message]
2018-06-02 11:09 ` [PATCH stable 4.9 15/23] powerpc/powernv: Use the security flags in pnv_setup_rfi_flush() Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()" has been added to the 4.9-stable tree gregkh
2018-06-02 11:09 ` [PATCH stable 4.9 16/23] powerpc/pseries: Use the security flags in pseries_setup_rfi_flush() Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()" has been added to the 4.9-stable tree gregkh
2018-06-02 11:09 ` [PATCH stable 4.9 17/23] powerpc/64s: Wire up cpu_show_spectre_v1() Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/64s: Wire up cpu_show_spectre_v1()" has been added to the 4.9-stable tree gregkh
2018-06-02 11:09 ` [PATCH stable 4.9 18/23] powerpc/64s: Wire up cpu_show_spectre_v2() Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/64s: Wire up cpu_show_spectre_v2()" has been added to the 4.9-stable tree gregkh
2018-06-02 11:09 ` [PATCH stable 4.9 19/23] powerpc/pseries: Fix clearing of security feature flags Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/pseries: Fix clearing of security feature flags" has been added to the 4.9-stable tree gregkh
2018-06-02 11:09 ` [PATCH stable 4.9 20/23] powerpc: Move default security feature flags Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc: Move default security feature flags" has been added to the 4.9-stable tree gregkh
2018-06-02 11:09 ` [PATCH stable 4.9 21/23] powerpc/pseries: Restore default security feature flags on setup Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/pseries: Restore default security feature flags on setup" has been added to the 4.9-stable tree gregkh
2018-06-02 11:09 ` [PATCH stable 4.9 22/23] powerpc/64s: Fix section mismatch warnings from setup_rfi_flush() Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/64s: Fix section mismatch warnings from setup_rfi_flush()" has been added to the 4.9-stable tree gregkh
2018-06-02 11:09 ` [PATCH stable 4.9 23/23] powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit Michael Ellerman
2018-06-02 13:35   ` Patch "powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit" has been added to the 4.9-stable tree gregkh
2018-06-02 13:30 ` [PATCH stable 4.9 00/23] powerpc backports for 4.9 Greg KH
2018-06-03 10:22   ` Michael Ellerman

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=1527946539126218@kroah.com \
    --to=gregkh@linuxfoundation.org \
    --cc=linuxppc-dev@ozlabs.org \
    --cc=mpe@ellerman.id.au \
    --cc=stable-commits@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).