From patchwork Wed Feb 27 01:05:35 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Jeremy Linton X-Patchwork-Id: 159246 Delivered-To: patch@linaro.org Received: by 2002:a02:5cc1:0:0:0:0:0 with SMTP id w62csp3851451jad; Tue, 26 Feb 2019 17:06:04 -0800 (PST) X-Google-Smtp-Source: AHgI3IYledEhdkCAvYdXtpJXHjh0ZqlalJGR7sUEGPUh5uwwggQUSsYwWHyS2w78ehsGQr4SJXJO X-Received: by 2002:a62:1d0e:: with SMTP id d14mr13096801pfd.73.1551229564531; Tue, 26 Feb 2019 17:06:04 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1551229564; cv=none; d=google.com; s=arc-20160816; b=aU0v4McDh9K6Xoz5o0uf0fWh03LjNFune3GXExcJv/VG93prwFbVpoH2RM7Ug+7iMK /TCdO+lfCVKESBf9sezSa73C1f/YTaJa5wXDwJ2mqLIfnExRvLUIE2sPFM/fTa6LU9n0 Ai5co9O9IYbZBzU7eM4FqufFLwU19aB2H6Vbq55m2ONVOe1nY+ks3Bv3ELxXwhGPoFvh NsmpZh2snnFUii9vyenhQPAs4X1tFVwMyq3n2a+K6iZIBIiUZaom4OhXYiBv7RmQVEA2 drXlWnC5Ku/YPQ4O1qrC99+fSKANfD0vTPTl2g5sPtlFhHa33hbENDCoLx3wzHSJgiLf mX0w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from; bh=YNiAxIrEGkGHKVWYMjOqFSPhmIBPv9WfOXl4w9iSBpQ=; b=IM8VDZs5zb4iq0dj9Pa1d/0nBM96s7UEcaQjD4KWPcrOmd7C54h4sCvmyqSYpIasyz e5ba0B++WiVry9Qjg3Nxx1xwHJxwdbfPRioUImFQQ5byNR5UPRzHvyKZdGFJ7kqZ9YcD fFFa6ur47l1BR53sTMOZLx4RV3WzgBL3+XClMkqxFKdOsQ+mFD+2UK/YQWUFZQ14J7rO kDf3PW9IP8TQLY3JDaAx5bk5nSgXZSnYMM1HVGO1W+Aws4KpifxHxGIk6EBNXYwW/zNs 0KmCAF3mi7CfxUl/MGlIIAOgG/diXhVt/c9C7xHDsfUwB/S0yNHYXOPS3DGhGbj1S4n8 ab5w== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id j9si1344694pgq.317.2019.02.26.17.06.04; Tue, 26 Feb 2019 17:06:04 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1729510AbfB0BGC (ORCPT + 31 others); Tue, 26 Feb 2019 20:06:02 -0500 Received: from foss.arm.com ([217.140.101.70]:55586 "EHLO foss.arm.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1729446AbfB0BGC (ORCPT ); Tue, 26 Feb 2019 20:06:02 -0500 Received: from usa-sjc-imap-foss1.foss.arm.com (unknown [10.72.51.249]) by usa-sjc-mx-foss1.foss.arm.com (Postfix) with ESMTP id 87320EBD; Tue, 26 Feb 2019 17:06:01 -0800 (PST) Received: from beelzebub.austin.arm.com (beelzebub.austin.arm.com [10.118.12.119]) by usa-sjc-imap-foss1.foss.arm.com (Postfix) with ESMTPA id D660B3F5C1; Tue, 26 Feb 2019 17:06:00 -0800 (PST) From: Jeremy Linton To: linux-arm-kernel@lists.infradead.org Cc: catalin.marinas@arm.com, will.deacon@arm.com, marc.zyngier@arm.com, suzuki.poulose@arm.com, Dave.Martin@arm.com, shankerd@codeaurora.org, julien.thierry@arm.com, mlangsdo@redhat.com, stefan.wahren@i2e.com, Andre.Przywara@arm.com, linux-kernel@vger.kernel.org, Jeremy Linton , Jonathan Corbet , linux-doc@vger.kernel.org Subject: [PATCH v5 01/10] arm64: Provide a command line to disable spectre_v2 mitigation Date: Tue, 26 Feb 2019 19:05:35 -0600 Message-Id: <20190227010544.597579-2-jeremy.linton@arm.com> X-Mailer: git-send-email 2.17.2 In-Reply-To: <20190227010544.597579-1-jeremy.linton@arm.com> References: <20190227010544.597579-1-jeremy.linton@arm.com> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org There are various reasons, including bencmarking, to disable spectrev2 mitigation on a machine. Provide a command-line to do so. Signed-off-by: Jeremy Linton Cc: Jonathan Corbet Cc: linux-doc@vger.kernel.org --- Documentation/admin-guide/kernel-parameters.txt | 8 ++++---- arch/arm64/kernel/cpu_errata.c | 13 +++++++++++++ 2 files changed, 17 insertions(+), 4 deletions(-) -- 2.20.1 Reviewed-by: Suzuki K Poulose Reviewed-by: Andre Przywara diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt index 858b6c0b9a15..4d4d6a9537ae 100644 --- a/Documentation/admin-guide/kernel-parameters.txt +++ b/Documentation/admin-guide/kernel-parameters.txt @@ -2842,10 +2842,10 @@ check bypass). With this option data leaks are possible in the system. - nospectre_v2 [X86,PPC_FSL_BOOK3E] Disable all mitigations for the Spectre variant 2 - (indirect branch prediction) vulnerability. System may - allow data leaks with this option, which is equivalent - to spectre_v2=off. + nospectre_v2 [X86,PPC_FSL_BOOK3E,ARM64] Disable all mitigations for + the Spectre variant 2 (indirect branch prediction) + vulnerability. System may allow data leaks with this + option. nospec_store_bypass_disable [HW] Disable all mitigations for the Speculative Store Bypass vulnerability diff --git a/arch/arm64/kernel/cpu_errata.c b/arch/arm64/kernel/cpu_errata.c index 9950bb0cbd52..d2b2c69d31bb 100644 --- a/arch/arm64/kernel/cpu_errata.c +++ b/arch/arm64/kernel/cpu_errata.c @@ -220,6 +220,14 @@ static void qcom_link_stack_sanitization(void) : "=&r" (tmp)); } +static bool __nospectre_v2; +static int __init parse_nospectre_v2(char *str) +{ + __nospectre_v2 = true; + return 0; +} +early_param("nospectre_v2", parse_nospectre_v2); + static void enable_smccc_arch_workaround_1(const struct arm64_cpu_capabilities *entry) { @@ -231,6 +239,11 @@ enable_smccc_arch_workaround_1(const struct arm64_cpu_capabilities *entry) if (!entry->matches(entry, SCOPE_LOCAL_CPU)) return; + if (__nospectre_v2) { + pr_info_once("spectrev2 mitigation disabled by command line option\n"); + return; + } + if (psci_ops.smccc_version == SMCCC_VERSION_1_0) return;