summaryrefslogtreecommitdiffstats
path: root/kernel-x86_64-debug-rhel.config
diff options
context:
space:
mode:
authorJustin M. Forbes <jforbes@fedoraproject.org>2022-07-12 17:26:55 -0500
committerJustin M. Forbes <jforbes@fedoraproject.org>2022-07-12 17:26:55 -0500
commitda482b38ead66aaaadd692b35ffc9f1d86706ae2 (patch)
treef09e5909711209e62876db4c96e060e9bf9e4945 /kernel-x86_64-debug-rhel.config
parent668f7abcb7ab2f2dc86ac9d3fbd161d6c19dc6e8 (diff)
downloadkernel-da482b38ead66aaaadd692b35ffc9f1d86706ae2.tar.gz
kernel-da482b38ead66aaaadd692b35ffc9f1d86706ae2.tar.xz
kernel-da482b38ead66aaaadd692b35ffc9f1d86706ae2.zip
kernel-5.18.11-100
* Tue Jul 12 2022 Justin M. Forbes <jforbes@fedoraproject.org> [5.18.11-0] - x86/static_call: Serialize __static_call_fixup() properly (Thomas Gleixner) - x86/speculation: Disable RRSBA behavior (Pawan Gupta) - x86/kexec: Disable RET on kexec (Konrad Rzeszutek Wilk) - x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported (Thadeu Lima de Souza Cascardo) - x86/entry: Move PUSH_AND_CLEAR_REGS() back into error_entry (Peter Zijlstra) - x86/bugs: Add Cannon lake to RETBleed affected CPU list (Pawan Gupta) - x86/retbleed: Add fine grained Kconfig knobs (Peter Zijlstra) - x86/cpu/amd: Enumerate BTC_NO (Andrew Cooper) - x86/common: Stamp out the stepping madness (Peter Zijlstra) - KVM: VMX: Prevent RSB underflow before vmenter (Josh Poimboeuf) - x86/speculation: Fill RSB on vmexit for IBRS (Josh Poimboeuf) - KVM: VMX: Fix IBRS handling after vmexit (Josh Poimboeuf) - KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS (Josh Poimboeuf) - KVM: VMX: Convert launched argument to flags (Josh Poimboeuf) - KVM: VMX: Flatten __vmx_vcpu_run() (Josh Poimboeuf) - objtool: Re-add UNWIND_HINT_{SAVE_RESTORE} (Josh Poimboeuf) - x86/speculation: Remove x86_spec_ctrl_mask (Josh Poimboeuf) - x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit (Josh Poimboeuf) - x86/speculation: Fix SPEC_CTRL write on SMT state change (Josh Poimboeuf) - x86/speculation: Fix firmware entry SPEC_CTRL handling (Josh Poimboeuf) - x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n (Josh Poimboeuf) - x86/cpu/amd: Add Spectral Chicken (Peter Zijlstra) - objtool: Add entry UNRET validation (Thadeu Lima de Souza Cascardo) - x86/bugs: Do IBPB fallback check only once (Josh Poimboeuf) - x86/bugs: Add retbleed=ibpb (Peter Zijlstra) - x86/xen: Add UNTRAIN_RET (Peter Zijlstra) - x86/xen: Rename SYS* entry points (Peter Zijlstra) - objtool: Update Retpoline validation (Peter Zijlstra) - intel_idle: Disable IBRS during long idle (Peter Zijlstra) - x86/bugs: Report Intel retbleed vulnerability (Peter Zijlstra) - x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation() (Peter Zijlstra) - x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS (Pawan Gupta) - x86/bugs: Optimize SPEC_CTRL MSR writes (Peter Zijlstra) - x86/entry: Add kernel IBRS implementation (Thadeu Lima de Souza Cascardo) - x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value (Peter Zijlstra) - x86/bugs: Enable STIBP for JMP2RET (Kim Phillips) - x86/bugs: Add AMD retbleed= boot parameter (Alexandre Chartre) - x86/bugs: Report AMD retbleed vulnerability (Alexandre Chartre) - x86: Add magic AMD return-thunk (Thadeu Lima de Souza Cascardo) - objtool: Treat .text.__x86.* as noinstr (Peter Zijlstra) - x86/entry: Avoid very early RET (Peter Zijlstra) - x86: Use return-thunk in asm code (Peter Zijlstra) - x86/sev: Avoid using __x86_return_thunk (Kim Phillips) - x86/vsyscall_emu/64: Don't use RET in vsyscall emulation (Peter Zijlstra) - x86/kvm: Fix SETcc emulation for return thunks (Peter Zijlstra) - x86/bpf: Use alternative RET encoding (Peter Zijlstra) - x86/ftrace: Use alternative RET encoding (Peter Zijlstra) - x86,static_call: Use alternative RET encoding (Peter Zijlstra) - objtool: skip non-text sections when adding return-thunk sites (Thadeu Lima de Souza Cascardo) - x86,objtool: Create .return_sites (Peter Zijlstra) - x86: Undo return-thunk damage (Peter Zijlstra) - x86/retpoline: Use -mfunction-return (Peter Zijlstra) - x86/retpoline: Swizzle retpoline thunk (Peter Zijlstra) - x86/retpoline: Cleanup some #ifdefery (Peter Zijlstra) - x86/cpufeatures: Move RETPOLINE flags to word 11 (Peter Zijlstra) - x86/kvm/vmx: Make noinstr clean (Peter Zijlstra) - x86/entry: Remove skip_r11rcx (Peter Zijlstra) - x86/entry: Don't call error_entry() for XENPV (Lai Jiangshan) - x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry() (Lai Jiangshan) - x86/entry: Switch the stack after error_entry() returns (Lai Jiangshan) - x86/traps: Use pt_regs directly in fixup_bad_iret() (Lai Jiangshan) Resolves: Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
Diffstat (limited to 'kernel-x86_64-debug-rhel.config')
-rw-r--r--kernel-x86_64-debug-rhel.config5
1 files changed, 5 insertions, 0 deletions
diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config
index ce6f50137..c12d2377c 100644
--- a/kernel-x86_64-debug-rhel.config
+++ b/kernel-x86_64-debug-rhel.config
@@ -818,6 +818,8 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+CONFIG_CPU_IBPB_ENTRY=y
+CONFIG_CPU_IBRS_ENTRY=y
CONFIG_CPU_IDLE_GOV_HALTPOLL=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
@@ -828,6 +830,7 @@ CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
# CONFIG_CPU_THERMAL is not set
+CONFIG_CPU_UNRET_ENTRY=y
# CONFIG_CRAMFS is not set
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
@@ -4506,6 +4509,7 @@ CONFIG_RESET_CONTROLLER=y
# CONFIG_RESET_QCOM_PDC is not set
# CONFIG_RESET_TI_SYSCON is not set
# CONFIG_RESOURCE_KUNIT_TEST is not set
+CONFIG_RETHUNK=y
CONFIG_RETPOLINE=y
# CONFIG_RFD77402 is not set
# CONFIG_RFD_FTL is not set
@@ -5829,6 +5833,7 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPECULATION_MITIGATIONS=y
# CONFIG_SPI_ALTERA_CORE is not set
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y