From patchwork Fri Aug 11 14:38:13 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Thadeu Lima de Souza Cascardo X-Patchwork-Id: 1820303 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@legolas.ozlabs.org Authentication-Results: legolas.ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=lists.ubuntu.com (client-ip=91.189.94.19; helo=huckleberry.canonical.com; envelope-from=kernel-team-bounces@lists.ubuntu.com; receiver=) Authentication-Results: legolas.ozlabs.org; dkim=fail reason="signature verification failed" (2048-bit key; unprotected) header.d=canonical.com header.i=@canonical.com header.a=rsa-sha256 header.s=20210705 header.b=l0DBmQUo; dkim-atps=neutral Received: from huckleberry.canonical.com (huckleberry.canonical.com [91.189.94.19]) (using TLSv1.2 with cipher ECDHE-ECDSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by legolas.ozlabs.org (Postfix) with ESMTPS id 4RMmd208QWz1yf6 for ; Sat, 12 Aug 2023 00:38:46 +1000 (AEST) Received: from localhost ([127.0.0.1] helo=huckleberry.canonical.com) by huckleberry.canonical.com with esmtp (Exim 4.86_2) (envelope-from ) id 1qUTHl-0005jT-5C; Fri, 11 Aug 2023 14:38:41 +0000 Received: from smtp-relay-canonical-1.internal ([10.131.114.174] helo=smtp-relay-canonical-1.canonical.com) by huckleberry.canonical.com with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.86_2) (envelope-from ) id 1qUTHj-0005io-Am for kernel-team@lists.ubuntu.com; Fri, 11 Aug 2023 14:38:39 +0000 Received: from quatroqueijos.lan (201-68-73-134.dsl.telesp.net.br [201.68.73.134]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by smtp-relay-canonical-1.canonical.com (Postfix) with ESMTPSA id 3E2DC42838 for ; Fri, 11 Aug 2023 14:38:37 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=canonical.com; s=20210705; t=1691764719; bh=7AvmuZZ1pnKgdXrWOsKaFDz70Vf7V28SvXo/Bf7Nh04=; h=From:To:Subject:Date:Message-Id:In-Reply-To:References: MIME-Version; b=l0DBmQUoExX41MG76XglcZxWVDKk2nWwEdHzbeyJBp+n8tx45A+sTcX1PoteR9R8q DR2Bi1Mk8CrHOCoI2/ANW+5uqd9UAdjrMM2X1+B6Lp1ifmMssCbSRNwfhelhAlLoga 8ouRvPs79lqE+3hI8enfX4Jtu1T5yDkcQrmwgvOgNEdJxcqmvD+jYhoMppi3fsBrOC TP2DVVRkNAjV9t7JBxayasQjAeadgZRqQ8l5ERuHL7ZEAnmzAR2l1hZu67tCqs3C8U P3sjW0coTUwc3hNsiIdic74igSL/+O1aDYnP46ueu7irkbargQnGsOjDxQVbG3r3II k/PT38g/jl5Eg== From: Thadeu Lima de Souza Cascardo To: kernel-team@lists.ubuntu.com Subject: [SRU Lunar 1/1] UBUNTU: [Config]: disable CONFIG_GDS_FORCE_MITIGATION Date: Fri, 11 Aug 2023 11:38:13 -0300 Message-Id: <20230811143815.12289-2-cascardo@canonical.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230811143815.12289-1-cascardo@canonical.com> References: <20230811143815.12289-1-cascardo@canonical.com> MIME-Version: 1.0 X-BeenThere: kernel-team@lists.ubuntu.com X-Mailman-Version: 2.1.20 Precedence: list List-Id: Kernel team discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: kernel-team-bounces@lists.ubuntu.com Sender: "kernel-team" BugLink: https://bugs.launchpad.net/bugs/2031093 That option will disable AVX on systems where microcode mitigation has not been provided. Though it can be flipeed by a boot option, it has been shown to break some versions of gnutls, which are used by apt or git when dealing with https. Signed-off-by: Thadeu Lima de Souza Cascardo --- debian.master/config/annotations | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/debian.master/config/annotations b/debian.master/config/annotations index 8395fbb6ed33..85131d6825b6 100644 --- a/debian.master/config/annotations +++ b/debian.master/config/annotations @@ -4992,7 +4992,7 @@ CONFIG_GCC_SUPPORTS_DYNAMIC_FTRACE_WITH_ARGS policy<{'arm64': 'y'}> CONFIG_GCC_VERSION policy<{'amd64': '120200', 'arm64': '120200', 'armhf': '120200', 'ppc64el': '120200', 'riscv64': '120200', 's390x': '120200'}> CONFIG_GCOV_KERNEL policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n', 'riscv64': 'n', 's390x': 'n'}> CONFIG_GDB_SCRIPTS policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 'riscv64': 'y', 's390x': 'y'}> -CONFIG_GDS_FORCE_MITIGATION policy<{'amd64': 'y'}> +CONFIG_GDS_FORCE_MITIGATION policy<{'amd64': 'n'}> CONFIG_GEMINI_ETHERNET policy<{'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm', 'riscv64': 'm'}> CONFIG_GENERIC_ADC_BATTERY policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm', 'riscv64': 'm'}> CONFIG_GENERIC_ADC_THERMAL policy<{'amd64': 'm', 'arm64': 'm', 'armhf': 'm', 'ppc64el': 'm', 'riscv64': 'm'}>