【続 Vol.2】CentOS7.5 の fsnotify がレースコンディションを起こすバグ : kernel-3.10.0-862.6.3.el7.x86_64 が出たけど直らず

hiboma.hatenadiary.jp

  • CentOS7 の kernel-3.10.0-862.6.3.el7 がリリースされていますが、上記エントリで触れた fsnotiry() のバグはまだ直っていません
  • CentOS Plus リポジトリの kernel-plus-3.10.0-862.6.3.el7 で修正パッチがあたっています
  • 弊社 GMOペパボでは、バグを踏みうる構成の場合 kernel-plus を入れるアップデートを促しています

以降の記述はバグの再現をとったり、パッケージの差分をメモした内容です。詳細に興味がなければスキップしてください

kernel-3.10.0-862.6.3.el7 で再現をとる

hiboma.hatenadiary.jp

再現の方法は上記エントリに記載してあります。再現した際のコンソールログです

CentOS Linux 7 (Core)
Kernel 3.10.0-862.6.3.el7.x86_64 on an x86_64

localhost login: [   73.873605] general protection fault: 0000 [#1] SMP 
[   73.879630] Modules linked in: snd_intel8x0 iosf_mbi snd_ac97_codec crc32_pclmul crc32c_intel ac97_bus snd_seq snd_seq_device ppdev ghash_clmulni_intel snd_pcm aesni_intel lrw gf128mul glue_helper ablk_helper i2c_piix4 snd_timer cryptd e1000 sg pcspkr snd parport_pc i2c_core soundcore parport video nfsd auth_rpcgss nfs_acl lockd grace sunrpc ip_tables xfs libcrc32c sd_mod crc_t10dif crct10dif_generic ata_generic pata_acpi ata_piix crct10dif_pclmul crct10dif_common libata serio_raw dm_mirror dm_region_hash dm_log dm_mod
[   74.017770] CPU: 1 PID: 2766 Comm: inotify Not tainted 3.10.0-862.6.3.el7.x86_64 #1
[   74.028560] Hardware name: innotek GmbH VirtualBox/VirtualBox, BIOS VirtualBox 12/01/2006
[   74.034852] task: ffff907278379fa0 ti: ffff9072780c0000 task.ti: ffff9072780c0000
[   74.059703] RIP: 0010:[<ffffffff927f7a74>]  [<ffffffff927f7a74>] kmem_cache_alloc+0x74/0x1f0
[   74.072753] RSP: 0018:ffff9072780c3e48  EFLAGS: 00010286
[   74.078156] RAX: 0000000000000000 RBX: ffff907275b2b810 RCX: 000000000000c6df
[   74.085437] RDX: 000000000000c6de RSI: 00000000000000d0 RDI: ffff90727907f800
[   74.106777] RBP: ffff9072780c3e78 R08: 000000000001d020 R09: ffffffff9286374d
[   74.114011] R10: ffff90727cc9bb80 R11: ffffe59180da8000 R12: f000ff53f000ff53
[   74.122507] R13: 00000000000000d0 R14: ffff90727907f800 R15: ffff90727907f800
[   74.133715] FS:  00007f42b1cc2740(0000) GS:ffff90727cc80000(0000) knlGS:0000000000000000
[   74.159526] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   74.165993] CR2: 00007fe006b4b540 CR3: 0000000078fae000 CR4: 00000000000606e0
[   74.182606] Call Trace:
[   74.188073]  [<ffffffff9286374d>] ? fsnotify_add_mark_locked+0x12d/0x300
[   74.211725]  [<ffffffff9286374d>] fsnotify_add_mark_locked+0x12d/0x300
[   74.225668]  [<ffffffff92865717>] SyS_inotify_add_watch+0x2f7/0x370
[   74.227980]  [<ffffffff92d20795>] system_call_fastpath+0x1c/0x21
[   74.233041]  [<ffffffff92d206e1>] ? system_call_after_swapgs+0xae/0x146
[   74.257428] Code: 97 81 6d 49 8b 50 08 4d 8b 20 49 8b 40 10 4d 85 e4 0f 84 28 01 00 00 48 85 c0 0f 84 1f 01 00 00 49 63 46 20 48 8d 4a 01 4d 8b 06 <49> 8b 1c 04 4c 89 e0 65 49 0f c7 08 0f 94 c0 84 c0 74 ba 49 63 
[   74.379448] RIP  [<ffffffff927f7a74>] kmem_cache_alloc+0x74/0x1f0
[   74.384583]  RSP <ffff9072780c3e48>
[   74.387112] ---[ end trace 3706bc33d76e0ab6 ]---
[   74.406282] Kernel panic - not syncing: Fatal exception
[   74.414971] Kernel Offset: 0x11600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff)

kernel-plus 3.10.0-862.6.3.el7.centos.plus.x86_64 では再現しません. kernel-plus をインストールする場合は

$ sudo yum install --enablerepo=centosplus kernel-plus

でインストールできます。インストール後 GRUB の設定を適宜行ってください

perf probe / perf record のバグ

hiboma.hatenadiary.jp

こちらのバグもまだ直ってないので継続して watch しています

kernel と kernel-plus の違い

changelog で kernel に +α された内容が把握できます

* 火  6月 26 2018 Akemi Yagi <toracat@centos.org> [3.10.0-862.6.3.centos.plus]
- Apply debranding changes
- Roll in i686 mods
   addmissing.patch  [puias]
   cpufreq.patch  [puias]
   i386-audit-stop-scri-stack-frame.patch  [puias]
   removejiffies.patch  [puias]
   undorhirqstat.patch  [puias]
   morefixes.patch      [puias+bug#12412]
   upstream-32bit-fixes-7_5.patch [puias+bug#12412]
   clear-32bit-Werror-warnings.patch  [bug#12412]
   qspinlock_types-32bit.patch   [ay]
   i686-7-4.patch [T.Kabe, bug#13890]
   firmware-efi-32bit.patch [ay]
   patch-spec_ctrl_i686.patch [T.Kabe bug#14353]
   686 mods for 7.5 [T.Kabe bug#14703]
   more 686 mods for 7.5 (-862.3.2) [pgreco]
- Modify config file for x86_64 with extra features turned on including
  some network adapters, BusLogic, ReiserFS, TOMOYO
- Add in a patch that allows non-LogiTech remote to work [bug#5780]
- JFS enabled [bug#7350]
- NUMACHIP enabled [bug#7498]
- AIC7xxx enabled [bug#7552]
- Enabled via_velocity [bug#7877]
- Add in a patch that fixes em28xx-cards [bug#8285]
- Enabled ECRYPT_FS with a patch to fix build error [bug#7369]
- Enabled Keyboard GPIO [bug#9063]
- Enabled XEN_FBDEV_FRONTEND [bug#9463]
- Enabled LINE6_USB [bug#9569]
- Enabled I2C_MUX [bug#9592]
- Enabled spidev [bug#9955]
- Add a patch [bug#10447]
- Enable ATM drivers [bug#10845]
- Add 9pfs config options [bug#10849]
- Enable VFIO_PCI_VGA [bug#12435]
- Rremove initramfs-xxxkdump.img upon kernel removal [bug#12703]
- Add a patch from [bug#12841]
- Add a patch from [bug#12818]
- Enabled RT2800USB_RT3573 [bug#13162]
- Enable LDM_PARTITION [bug#13526]
- Add a patch to fix misleading warning [bug#13990]
- Add BuildRequires: openssl-devel to the with_perf section [bug#13990]
- Add a patch to fix build errors for EL7.5 [bug#14425]
- Added a patch to fix fsnotify [bug14823] 👈
- Added a patch to fix alsa potentail crash [bug14779

fsnotiy のバグ以外にもあれこれパッチがあたっているのですね。ふむふむ。

0006828: Tracking for centosplus kernels for CentOS-7 - CentOS Bug Tracker を読むとメンテナさんの対応履歴を追うことができます

kernel-3.10.0-862.3.3.el7 と kernel-3.10.0-862.6.3.el の差分

Spectre Variant 4 - CVE-2018-3639 の修正が目立ちます

diff --git a/.gitignore b/.gitignore
index 62c71bc..fec8518 100644
--- a/.gitignore
+++ b/.gitignore
@@ -1,5 +1,5 @@
 SOURCES/kernel-abi-whitelists-862.tar.bz2
 SOURCES/kernel-kabi-dw-862.tar.bz2
-SOURCES/linux-3.10.0-862.3.3.el7.tar.xz
+SOURCES/linux-3.10.0-862.6.3.el7.tar.xz
 SOURCES/rheldup3.x509
 SOURCES/rhelkpatch1.x509
diff --git a/.kernel.metadata b/.kernel.metadata
index a013630..256f5d6 100644
--- a/.kernel.metadata
+++ b/.kernel.metadata
@@ -1,5 +1,5 @@
 efae741a95554670fad7c6d32e88b36f15d86070 SOURCES/kernel-abi-whitelists-862.tar.bz2
 7c40338fd3fdbcfba2675aa360301bd578cd1a88 SOURCES/kernel-kabi-dw-862.tar.bz2
-0299f537057bbddf57ed5407cd6b7ed5047a441d SOURCES/linux-3.10.0-862.3.3.el7.tar.xz
+34989794b6ef298b65f65868146bc72dda22d39e SOURCES/linux-3.10.0-862.6.3.el7.tar.xz
 95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509
 d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509
diff --git a/SOURCES/Makefile.common b/SOURCES/Makefile.common
index 49a2de0..060d5b8 100644
--- a/SOURCES/Makefile.common
+++ b/SOURCES/Makefile.common
@@ -9,7 +9,7 @@ RPMVERSION:=3.10.0
 # marker is git tag which we base off of for exporting patches
 MARKER:=v3.10
 PREBUILD:=
-BUILD:=862.3.3
+BUILD:=862.6.3
 DIST:=.el7
 SPECFILE:=kernel.spec
 RPM:=$(REDHAT)/rpm
diff --git a/SOURCES/kernel-3.10.0-s390x-debug.config b/SOURCES/kernel-3.10.0-s390x-debug.config
index 0e87546..f2c7aee 100644
--- a/SOURCES/kernel-3.10.0-s390x-debug.config
+++ b/SOURCES/kernel-3.10.0-s390x-debug.config
@@ -376,6 +376,11 @@ CONFIG_HZ_100=y
 CONFIG_HZ=100
 CONFIG_SCHED_HRTICK=y
 CONFIG_ARCH_RANDOM=y
+# CONFIG_KERNEL_NOBP is not set
+CONFIG_EXPOLINE=y
+# CONFIG_EXPOLINE_OFF is not set
+CONFIG_EXPOLINE_AUTO=y
+# CONFIG_EXPOLINE_FULL is not set
 
 #
 # Memory setup
@@ -1141,6 +1146,7 @@ CONFIG_EXTRA_FIRMWARE=""
 # CONFIG_DEBUG_DEVRES is not set
 CONFIG_SYS_HYPERVISOR=y
 # CONFIG_GENERIC_CPU_DEVICES is not set
+CONFIG_GENERIC_CPU_VULNERABILITIES=y
 # CONFIG_DMA_SHARED_BUFFER is not set
 
 #
diff --git a/SOURCES/kernel-3.10.0-s390x-kdump.config b/SOURCES/kernel-3.10.0-s390x-kdump.config
index f57a0fd..c380dd4 100644
--- a/SOURCES/kernel-3.10.0-s390x-kdump.config
+++ b/SOURCES/kernel-3.10.0-s390x-kdump.config
@@ -391,6 +391,11 @@ CONFIG_HZ_100=y
 CONFIG_HZ=100
 CONFIG_SCHED_HRTICK=y
 CONFIG_ARCH_RANDOM=y
+# CONFIG_KERNEL_NOBP is not set
+CONFIG_EXPOLINE=y
+# CONFIG_EXPOLINE_OFF is not set
+CONFIG_EXPOLINE_AUTO=y
+# CONFIG_EXPOLINE_FULL is not set
 
 #
 # Memory setup
@@ -572,6 +577,7 @@ CONFIG_EXTRA_FIRMWARE=""
 # CONFIG_DEBUG_DEVRES is not set
 # CONFIG_SYS_HYPERVISOR is not set
 # CONFIG_GENERIC_CPU_DEVICES is not set
+CONFIG_GENERIC_CPU_VULNERABILITIES=y
 # CONFIG_DMA_SHARED_BUFFER is not set
 
 #
diff --git a/SOURCES/kernel-3.10.0-s390x.config b/SOURCES/kernel-3.10.0-s390x.config
index d57feb3..6073d40 100644
--- a/SOURCES/kernel-3.10.0-s390x.config
+++ b/SOURCES/kernel-3.10.0-s390x.config
@@ -402,6 +402,11 @@ CONFIG_HZ_100=y
 CONFIG_HZ=100
 CONFIG_SCHED_HRTICK=y
 CONFIG_ARCH_RANDOM=y
+# CONFIG_KERNEL_NOBP is not set
+CONFIG_EXPOLINE=y
+# CONFIG_EXPOLINE_OFF is not set
+CONFIG_EXPOLINE_AUTO=y
+# CONFIG_EXPOLINE_FULL is not set
 
 #
 # Memory setup
@@ -1167,6 +1172,7 @@ CONFIG_EXTRA_FIRMWARE=""
 # CONFIG_DEBUG_DEVRES is not set
 CONFIG_SYS_HYPERVISOR=y
 # CONFIG_GENERIC_CPU_DEVICES is not set
+CONFIG_GENERIC_CPU_VULNERABILITIES=y
 # CONFIG_DMA_SHARED_BUFFER is not set
 
 #
diff --git a/SOURCES/kernel-3.10.0-x86_64-debug.config b/SOURCES/kernel-3.10.0-x86_64-debug.config
index 4217120..60fb8e4 100644
--- a/SOURCES/kernel-3.10.0-x86_64-debug.config
+++ b/SOURCES/kernel-3.10.0-x86_64-debug.config
@@ -6006,7 +6006,7 @@ CONFIG_SECURITY=y
 CONFIG_SECURITYFS=y
 CONFIG_SECURITY_NETWORK=y
 CONFIG_SECURITY_INFINIBAND=y
-CONFIG_KAISER=y
+CONFIG_PAGE_TABLE_ISOLATION=y
 CONFIG_SECURITY_NETWORK_XFRM=y
 CONFIG_SECURITY_PATH=y
 CONFIG_SECURITY_SECURELEVEL=y
diff --git a/SOURCES/kernel-3.10.0-x86_64.config b/SOURCES/kernel-3.10.0-x86_64.config
index e41fe68..6bd20a1 100644
--- a/SOURCES/kernel-3.10.0-x86_64.config
+++ b/SOURCES/kernel-3.10.0-x86_64.config
@@ -5979,7 +5979,7 @@ CONFIG_SECURITY=y
 CONFIG_SECURITYFS=y
 CONFIG_SECURITY_NETWORK=y
 CONFIG_SECURITY_INFINIBAND=y
-CONFIG_KAISER=y
+CONFIG_PAGE_TABLE_ISOLATION=y
 CONFIG_SECURITY_NETWORK_XFRM=y
 CONFIG_SECURITY_PATH=y
 CONFIG_SECURITY_SECURELEVEL=y
diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec
index bca2444..d372b71 100644
--- a/SPECS/kernel.spec
+++ b/SPECS/kernel.spec
@@ -14,10 +14,10 @@ Summary: The Linux kernel
 %global distro_build 862
 
 %define rpmversion 3.10.0
-%define pkgrelease 862.3.3.el7
+%define pkgrelease 862.6.3.el7
 
 # allow pkg_release to have configurable %%{?dist} tag
-%define specrelease 862.3.3%{?dist}
+%define specrelease 862.6.3%{?dist}
 
 %define pkg_release %{specrelease}%{?buildid}
 
@@ -332,7 +332,7 @@ ExclusiveOS: Linux
 #
 BuildRequires: module-init-tools, patch >= 2.5.4, bash >= 2.03, sh-utils, tar
 BuildRequires: xz, findutils, gzip, m4, perl, make >= 3.78, diffutils, gawk
-BuildRequires: gcc >= 4.8.5-28, binutils >= 2.25, redhat-rpm-config >= 9.1.0-55
+BuildRequires: gcc >= 4.8.5-28.el7_5.1, binutils >= 2.25, redhat-rpm-config >= 9.1.0-55
 BuildRequires: hostname, net-tools, bc
 BuildRequires: xmlto, asciidoc
 BuildRequires: openssl
@@ -1448,7 +1448,19 @@ if [ -x %{_sbindir}/weak-modules ]\
 then\
     %{_sbindir}/weak-modules --add-kernel %{KVRA}%{?1:.%{1}} || exit $?\
 fi\
-%{_sbindir}/new-kernel-pkg --package kernel%{?-v:-%{-v*}} --mkinitrd --dracut --depmod --update %{KVRA}%{?-v:.%{-v*}} || exit $?\
+%{_sbindir}/new-kernel-pkg --package kernel%{?-v:-%{-v*}} --mkinitrd --dracut --depmod --update %{KVRA}%{?-v:.%{-v*}} \
+rc=$?\
+if [ $rc != 0 ]; then\
+    %{_sbindir}/new-kernel-pkg --remove %{KVRA}%{?1:.%{1}}\
+    ERROR_MSG="ERROR: installing kernel-%{KVRA}%{?1:.%{1}}: no space left for creating initramfs. Clean up /boot partition and re-run '%{_sbindir}/new-kernel-pkg --package kernel%{?-v:-%{-v*}} --mkinitrd --dracut --depmod --install %{KVRA}%{?-v:.%{-v*}}'"\
+    if [ -e /usr/bin/logger ]; then\
+        /usr/bin/logger -p syslog.warn "\$ERROR_MSG"\
+    elif [ -e /usr/bin/cat ]; then\
+        /usr/bin/cat "\$ERROR_MSG" > /dev/kmsg\
+    fi\
+    echo "\$ERROR_MSG"\
+    exit $rc\
+fi\
 %{_sbindir}/new-kernel-pkg --package kernel%{?1:-%{1}} --rpmposttrans %{KVRA}%{?1:.%{1}} || exit $?\
 %{nil}
 
@@ -1680,10 +1692,159 @@ fi
 %kernel_variant_files %{with_kdump} kdump
 
 %changelog
-* Wed Jun 13 2018 Rado Vrbovsky <rvrbovsk@redhat.com> [3.10.0-862.3.3.el7]
+* Fri Jun 15 2018 Rado Vrbovsky <rvrbovsk@redhat.com> [3.10.0-862.6.3.el7]
 - [x86] always enable eager FPU by default on non-AMD processors (Paolo Bonzini) [1589051 1589048] {CVE-2018-3665}
-
-* Tue May 15 2018 Rado Vrbovsky <rvrbovsk@redhat.com> [3.10.0-862.3.2.el7]
+- [x86] bugs: Switch the selection of mitigation from CPU vendor to CPU features (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] bugs: Add AMD's SPEC_CTRL MSR usage (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] bugs: Add AMD's variant of SSB_NO (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] spec_ctrl: Fix VM guest SSBD problems (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+
+* Thu Jun 07 2018 Rado Vrbovsky <rvrbovsk@redhat.com> [3.10.0-862.6.2.el7]
+- [x86] spec_ctrl: Eliminate TIF_SSBD checks in IBRS on/off functions (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] spec_ctrl: Disable SSBD update from scheduler if not user settable (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] spec_ctrl: Make ssbd_enabled writtable (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] spec_ctrl: Remove thread_info check in __wrmsr_on_cpu() (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] spec_ctrl: Write per-thread SSBD state to spec_ctrl_pcp (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] spec_ctrl: Add a read-only ssbd_enabled debugfs file (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] bugs/intel: Set proper CPU features and setup RDS (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] kvm: vmx: Emulate MSR_IA32_ARCH_CAPABILITIES (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] kvm: svm: Implement VIRT_SPEC_CTRL support for SSBD (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] bugs: Rework spec_ctrl base and mask logic (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] spec_ctrl: Rework SPEC_CTRL update after late microcode loading (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] spec_ctrl: Make sync_all_cpus_ibrs() write spec_ctrl_pcp value (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] bugs: Unify x86_spec_ctrl_{set_guest, restore_host} (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] speculation: Rework speculative_store_bypass_update() (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] speculation: Add virtualized speculative store bypass disable support (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] KVM: Rename KVM SPEC_CTRL MSR functions to match upstream (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] speculation: Handle HT correctly on AMD (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] cpufeatures: Add FEATURE_ZEN (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] cpufeatures: Disentangle SSBD enumeration (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] speculation: Use synthetic bits for IBRS/IBPB/STIBP (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [documentation] spec_ctrl: Do some minor cleanups (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] speculation: Make "seccomp" the default mode for Speculative Store Bypass (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] seccomp: Move speculation migitation control to arch code (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [kernel] seccomp: Add filter flag to opt-out of SSB mitigation (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [kernel] seccomp: Use PR_SPEC_FORCE_DISABLE (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] prctl: Add force disable speculation (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] spectre_v2: No mitigation if CPU not affected and no command override (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] bug: Add X86_BUG_CPU_MELTDOWN and X86_BUG_SPECTRE_V[12] (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] pti: Rename CONFIG_KAISER to CONFIG_PAGE_TABLE_ISOLATION (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] spec_ctrl: Sync up naming of SPEC_CTRL MSR bits with upstream (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+- [x86] spec_ctrl: Sync up SSBD changes with upstream (Waiman Long) [1584323 1584569] {CVE-2018-3639}
+
+* Mon Jun 04 2018 Rado Vrbovsky <rvrbovsk@redhat.com> [3.10.0-862.6.1.el7]
+- [x86] microcode: Load microcode on all cpus (Prarit Bhargava) [1578047 1568249]
+- [x86] microcode: Fix CPU synchronization routine (Prarit Bhargava) [1578047 1568249]
+- [x86] microcode: Attempt late loading only when new microcode is present (Prarit Bhargava) [1578047 1568249]
+- [x86] microcode: Synchronize late microcode loading (Prarit Bhargava) [1578047 1568249]
+- [x86] microcode: Request microcode on the BSP (Prarit Bhargava) [1578047 1568249]
+- [x86] microcode: Do not upload microcode if CPUs are offline (Prarit Bhargava) [1578047 1568249]
+- [x86] microcode/intel: Writeback and invalidate caches before updating microcode (Prarit Bhargava) [1578047 1568249]
+- [x86] microcode/intel: Check microcode revision before updating sibling threads (Prarit Bhargava) [1578047 1568249]
+- [x86] microcode: Get rid of struct apply_microcode_ctx (Prarit Bhargava) [1578047 1568249]
+- [x86] cpu: Add a microcode loader callback (Prarit Bhargava) [1578047 1568249]
+- [x86] microcode: Propagate return value from updating functions (Prarit Bhargava) [1578047 1568249]
+- [x86] microcode/amd: Change load_microcode_amd()'s param to bool to fix preemptibility bug (Prarit Bhargava) [1578047 1568249]
+- [x86] microcode/intel: Add a helper which gives the microcode revision (Prarit Bhargava) [1578047 1568249]
+- [x86] cpu: Add native CPUID variants returning a single datum (Prarit Bhargava) [1578047 1568249]
+- [x86] microcode/amd: Move private inlines to .c and mark local functions static (Prarit Bhargava) [1578047 1568249]
+- [x86] microcode/intel: Simplify generic_load_microcode() (Prarit Bhargava) [1578047 1568249]
+- [x86] microcode/intel: Do not issue microcode updates messages on each CPU (Prarit Bhargava) [1578047 1568249]
+- [kernel] pidns: Don't have unshare(CLONE_NEWPID) imply CLONE_THREAD (Oleg Nesterov) [1578997 1577745]
+- [powerpc] 64s: Add support for a store forwarding barrier at kernel entry/exit (Mauricio Oliveira) [1581045 1581036] {CVE-2018-3639}
+- [powerpc] 64s: Move the data access exception out-of-line (Mauricio Oliveira) [1581045 1581036] {CVE-2018-3639}
+
+* Mon May 28 2018 Rado Vrbovsky <rvrbovsk@redhat.com> [3.10.0-862.5.1.el7]
+- [netdrv] vmxnet3: use correct flag to indicate LRO feature (Neil Horman) [1567771 1558685]
+- [netdrv] vmxnet3: avoid xmit reset due to a race in vmxnet3 (Neil Horman) [1567771 1558685]
+- [kernel] ib/mlx5: Respect new UMR capabilities (Alaa Hleihel) [1579847 1573661]
+- [infiniband] ib/mlx5: Enable ECN capable bits for UD RoCE v2 QPs (Alaa Hleihel) [1579847 1573661]
+- [scsi] cdrom: do not call check_disk_change() inside cdrom_open() (Maurizio Lombardi) [1579834 1538362]
+- [hid] wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events (Benjamin Tissoires) [1579192 1551776]
+- [hid] wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection (Benjamin Tissoires) [1579192 1551776]
+- [hid] wacom: generic: Send BTN_STYLUS3 when both barrel switches are set (Benjamin Tissoires) [1579191 1551783]
+- [fs] eventpoll: fix uninitialized variable in epoll_ctl (Paul Moore) [1578734 1553256]
+- [fs] nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE (Scott Mayhew) [1578458 1574002]
+- [net] sock_diag: request _diag module only when the family or proto has been registered (Xin Long) [1578272 1544898]
+- [target] Re-add missing SCF_ACK_KREF assignment in (Mike Christie) [1578048 1561851]
+- [gpu] drm/nouveau: Fix deadlock in nv50_mstm_register_connector() (Lyude Paul) [1577792 1571927]
+- [netdrv] vmxnet3: segCnt can be 1 for LRO packets (Neil Horman) [1577790 1426680]
+- [s390] correct nospec auto detection init order (Hendrik Brueckner) [1577767 1558325]
+- [s390] add sysfs attributes for spectre (Hendrik Brueckner) [1577767 1558325]
+- [s390] report spectre mitigation via syslog (Hendrik Brueckner) [1577767 1558325]
+- [s390] add automatic detection of the spectre defense (Hendrik Brueckner) [1577767 1558325]
+- [s390] move nobp parameter functions to nospec-branch.c (Hendrik Brueckner) [1577767 1558325]
+- [s390] do not bypass BPENTER for interrupt system calls (Hendrik Brueckner) [1577767 1558325]
+- [s390] Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*) (Hendrik Brueckner) [1577767 1558325]
+- [s390] introduce execute-trampolines for branches (Hendrik Brueckner) [1577767 1558325]
+- [s390] run user space and KVM guests with modified branch prediction (Hendrik Brueckner) [1577767 1558325]
+- [s390] add optimized array_index_mask_nospec (Hendrik Brueckner) [1577767 1558325]
+- [s390] entry.s: fix spurious zeroing of r0 (Hendrik Brueckner) [1577767 1558325]
+- [s390] scrub registers on kernel entry and KVM exit (Hendrik Brueckner) [1577767 1558325]
+- [s390] align and prepare spectre mitigation for upstream commits (Hendrik Brueckner) [1577767 1558325]
+- [s390] alternative: use a copy of the facility bit mask (Hendrik Brueckner) [1577767 1558325]
+- [gpu] drm/amdgpu: Fix deadlock on runtime suspend (Lyude Paul) [1577760 1563957]
+- [gpu] drm/radeon: Fix deadlock on runtime suspend (Lyude Paul) [1577760 1563957]
+- [gpu] drm/nouveau: Fix deadlock on runtime suspend (Lyude Paul) [1577760 1563957]
+- [gpu] drm: Allow determining if current task is output poll worker (Lyude Paul) [1577760 1563957]
+- [gpu] workqueue: Allow retrieval of current task's work struct (1/5) (Lyude Paul) [1577760 1563957]
+- [md] dm: remove fmode_t argument from .prepare_ioctl hook (Mike Snitzer) [1576508 1562960]
+- [md] dm: hold DM table for duration of ioctl rather than use blkdev_get (Mike Snitzer) [1576508 1562960]
+- [scsi] iscsi: respond to netlink with unicast when appropriate (Chris Leech) [1576293 1330865]
+- [netdrv] i40e: fix incorrect UP-TC mapping (Stefan Assmann) [1574371 1558159]
+- [powerpc] System reset avoid interleaving oops using die synchronisation (Mauricio Oliveira) [1574366 1564126]
+- [powerpc] Do not send system reset request through the oops path (Mauricio Oliveira) [1574366 1564126]
+- [powerpc] crash: Remove the test for cpu_online in the IPI callback (Mauricio Oliveira) [1574366 1564126]
+- [sound] hda: Fix a wrong FIXUP for alc289 on Dell machines (Jaroslav Kysela) [1571581 1548969]
+- [sound] hda: Fix headset mic detection problem for two Dell machines (Jaroslav Kysela) [1571581 1548969]
+- [firmware] fw_cfg: write vmcoreinfo details (Marc-Andre Lureau) [1571369 1533367]
+- [kernel] crash: export paddr_vmcoreinfo_note() (Marc-Andre Lureau) [1571369 1533367]
+- [firmware] fw_cfg: add DMA register (Marc-Andre Lureau) [1571369 1533367]
+- [firmware] fw_cfg: add a public uapi header (Marc-Andre Lureau) [1571369 1533367]
+- [firmware] fw_cfg: handle fw_cfg_read_blob() error (Marc-Andre Lureau) [1571369 1533367]
+- [firmware] fw_cfg: remove inline from fw_cfg_read_blob() (Marc-Andre Lureau) [1571369 1533367]
+- [firmware] fw_cfg: fix sparse warnings around FW_CFG_FILE_DIR read (Marc-Andre Lureau) [1571369 1533367]
+- [firmware] fw_cfg: fix sparse warning reading FW_CFG_ID (Marc-Andre Lureau) [1571369 1533367]
+- [firmware] fw_cfg: fix sparse warnings with fw_cfg_file (Marc-Andre Lureau) [1571369 1533367]
+- [firmware] fw_cfg: fix sparse warnings in fw_cfg_sel_endianness() (Marc-Andre Lureau) [1571369 1533367]
+- [firmware] revert "fw_cfg: add DMA register" (Marc-Andre Lureau) [1571369 1533367]
+- [firmware] revert "fw_cfg: do DMA read operation" (Marc-Andre Lureau) [1571369 1533367]
+- [firmware] revert "fw_cfg: write vmcoreinfo details" (Marc-Andre Lureau) [1571369 1533367]
+- [infiniband] mlx5: Set the default active rate and width to QDR and 4X (Honggang Li) [1570536 1554535]
+- [x86] spec_ctrl: disable IBRS in idle, part 2 (Josh Poimboeuf) [1570532 1558668]
+- [x86] platform/uv: Fix critical UV MMR address error (Frank Ramsay) [1570520 1562945]
+- [powerpc] pseries: Restore default security feature flags on setup (Mauricio Oliveira) [1570518 1561787]
+- [powerpc] Move default security feature flags (Mauricio Oliveira) [1570518 1561787]
+- [powerpc] pseries: Fix clearing of security feature flags (Mauricio Oliveira) [1570518 1561787]
+- [powerpc] 64s: Wire up cpu_show_spectre_v2() (Mauricio Oliveira) [1570518 1561787]
+- [powerpc] 64s: Wire up cpu_show_spectre_v1() (Mauricio Oliveira) [1570518 1561787]
+- [powerpc] pseries: Use the security flags in pseries_setup_rfi_flush() (Mauricio Oliveira) [1570518 1561787]
+- [powerpc] powernv: Use the security flags in pnv_setup_rfi_flush() (Mauricio Oliveira) [1570518 1561787]
+- [powerpc] 64s: Enhance the information in cpu_show_meltdown() (Mauricio Oliveira) [1570518 1561787]
+- [powerpc] 64s: Move cpu_show_meltdown() (Mauricio Oliveira) [1570518 1561787]
+- [powerpc] powernv: Set or clear security feature flags (Mauricio Oliveira) [1570518 1561787]
+- [powerpc] pseries: Set or clear security feature flags (Mauricio Oliveira) [1570518 1561787]
+- [powerpc] Add security feature flags for Spectre/Meltdown (Mauricio Oliveira) [1570518 1561787]
+- [powerpc] pseries: Add new H_GET_CPU_CHARACTERISTICS flags (Mauricio Oliveira) [1570518 1561787]
+- [powerpc] lib: seq: Add seq_buf_printf() (Mauricio Oliveira) [1570518 1561787]
+- [powerpc] rfi-flush: Call setup_rfi_flush() after LPM migration (Mauricio Oliveira) [1570509 1561785]
+- [powerpc] rfi-flush: Differentiate enabled and patched flush types (Mauricio Oliveira) [1570509 1561785]
+- [powerpc] rfi-flush: Always enable fallback flush on pseries (Mauricio Oliveira) [1570509 1561785]
+- [powerpc] rfi-flush: Make it possible to call setup_rfi_flush() again (Mauricio Oliveira) [1570509 1561785]
+- [powerpc] rfi-flush: Move the logic to avoid a redo into the debugfs code (Mauricio Oliveira) [1570509 1561785]
+- [fs] vfs: Remove incorrect debugging WARN in prepend_path (Frank Sorenson) [1568322 1481732]
+- [fs] xfs: fix transaction allocation deadlock in IO path (Eric Sandeen) [1568320 1551111]
+- [md] support to split big bio (Ming Lei) [1568070 1557434]
+- [block] introduce bio_split2() and bio_pair2_release() (Ming Lei) [1568070 1557434]
+- [netdrv] qed: Free reserved MR tid (Harish Patil) [1568069 1554217]
+- [netdrv] qed: Free RoCE ILT Memory on rmmod qedr (Harish Patil) [1568069 1554217]
+- [net] sctp: use right member as the param of list_for_each_entry (Xin Long) [1565983 1483445]
+- [net] sctp: reset owner sk for data chunks on out queues when migrating a sock (Xin Long) [1565983 1483445]
+- [net] xfrm: policy: check policy direction value (Bruno Eduardo de Oliveira Meneguele) [1479419 1479421] {CVE-2017-11600}
 - [x86] spec_ctrl: Fix late microcode problem with AMD (Waiman Long) [1566904 1566905] {CVE-2018-3639}
 - [x86] entry: Add missing "$" in IBRS macros (Waiman Long) [1566904 1566905] {CVE-2018-3639}
 - [x86] spec_ctrl: Clean up entry code & remove unused APIs (Waiman Long) [1566904 1566905] {CVE-2018-3639}
@@ -1706,6 +1867,9 @@ fi
 - [x86] spec_ctrl: Use separate PCP variables for IBRS entry and exit (Waiman Long) [1566904 1566905] {CVE-2018-3639}
 - [x86] cpufeatures: Make CPU bugs sticky (Waiman Long) [1566904 1566905] {CVE-2018-3639}
 
+* Thu May 10 2018 Rado Vrbovsky <rvrbovsk@redhat.com> [3.10.0-862.4.1.el7]
+- [powerpc] msi: Fix race condition in tearing down MSI interrupts (David Milburn) [1570511 1549680]
+
 * Thu May 10 2018 Rado Vrbovsky <rvrbovsk@redhat.com> [3.10.0-862.3.1.el7]
 - [x86] kpti/kexec: fix wrong page address in clear_page (Dave Young) [1573173 1571162]
 - [x86] kvm: fix icebp instruction handling (Paolo Bonzini) [1566849 1566845] {CVE-2018-1087}