From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-14.7 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,INCLUDES_CR_TRAILER,INCLUDES_PATCH,MAILING_LIST_MULTI, SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9784AC4338F for ; Thu, 29 Jul 2021 08:48:11 +0000 (UTC) Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 5BA8A60240 for ; Thu, 29 Jul 2021 08:48:11 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.4.1 mail.kernel.org 5BA8A60240 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=kernel.org Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Subject:Cc:To:From:Message-ID:Date:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=UdLWW2TuB59hLyz60m42uPLkngeD3dKFwqYGdWkjylg=; b=wSUOG6FI7h+/Vt EvKxQZE0K/MSUQQi+CD0Xpda5DTtlLgsGa9yjjbK3G5YrtqQErhdZitu/zTW3tOVUntg1NjWagG6V DevXPDEObAr7Xhh+cApLluEuKE2vJBtoNdrHKkQvX3IdzanL+FGDTqIJzi6JcacRcQK/0nnphD6q4 zzpG2Wk2cSCxiWCI4vm9v2G6ZVa+ioGuvJqLI0Htfozl16ACbi8pT8nJfWZqEVgFSRLtFbaND0KBX zgSMbgGxkgtY3zaKuBIvk5KjkfVwhCUqeYbyt2P5QnjrHZqXRydRYp3qScT/FURyyqem+vJqRBbyY /v0V0sJIzqIE+KGt687w==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.94.2 #2 (Red Hat Linux)) id 1m91hw-003Xxz-8q; Thu, 29 Jul 2021 08:48:00 +0000 Received: from mail.kernel.org ([198.145.29.99]) by bombadil.infradead.org with esmtps (Exim 4.94.2 #2 (Red Hat Linux)) id 1m91hi-003Xx5-2W; Thu, 29 Jul 2021 08:47:47 +0000 Received: from disco-boy.misterjones.org (disco-boy.misterjones.org [51.254.78.96]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id AEA6C60240; Thu, 29 Jul 2021 08:47:45 +0000 (UTC) Received: from sofa.misterjones.org ([185.219.108.64] helo=why.misterjones.org) by disco-boy.misterjones.org with esmtpsa (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from ) id 1m91hf-001hrf-MX; Thu, 29 Jul 2021 09:47:43 +0100 Date: Thu, 29 Jul 2021 09:47:40 +0100 Message-ID: <87o8ala4lv.wl-maz@kernel.org> From: Marc Zyngier To: Cc: , , , , Catalin Marinas , Will Deacon , Matthias Brugger , David Brazdil , Ard Biesheuvel , Fuad Tabba , "moderated list:ARM64 PORT (AARCH64 ARCHITECTURE)" , "moderated list:ARM/Mediatek SoC\ support" Subject: Re: [PATCH v2 1/1] arm64/cpufeature: Add arm64.nomte to override id-reg In-Reply-To: <20210729020717.15142-2-yee.lee@mediatek.com> References: <20210729020717.15142-1-yee.lee@mediatek.com> <20210729020717.15142-2-yee.lee@mediatek.com> User-Agent: Wanderlust/2.15.9 (Almost Unreal) SEMI-EPG/1.14.7 (Harue) FLIM-LB/1.14.9 (=?UTF-8?B?R29qxY0=?=) APEL-LB/10.8 EasyPG/1.0.0 Emacs/27.1 (x86_64-pc-linux-gnu) MULE/6.0 (HANACHIRUSATO) MIME-Version: 1.0 (generated by SEMI-EPG 1.14.7 - "Harue") X-SA-Exim-Connect-IP: 185.219.108.64 X-SA-Exim-Rcpt-To: yee.lee@mediatek.com, linux-kernel@vger.kernel.org, nicholas.Tang@mediatek.com, Kuan-Ying.lee@mediatek.com, chinwen.chang@mediatek.com, catalin.marinas@arm.com, will@kernel.org, matthias.bgg@gmail.com, dbrazdil@google.com, ardb@kernel.org, tabba@google.com, linux-arm-kernel@lists.infradead.org, linux-mediatek@lists.infradead.org X-SA-Exim-Mail-From: maz@kernel.org X-SA-Exim-Scanned: No (on disco-boy.misterjones.org); SAEximRunCond expanded to false X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210729_014746_191150_F7EC09CD X-CRM114-Status: GOOD ( 21.05 ) X-BeenThere: linux-mediatek@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: "Linux-mediatek" Errors-To: linux-mediatek-bounces+linux-mediatek=archiver.kernel.org@lists.infradead.org On Thu, 29 Jul 2021 03:07:12 +0100, wrote: > > From: Yee Lee > > Add an alias, "arm64.nomte", to override id-reg and This isn't just an alias. This patch does two things: - it allows the ID_AA64PFR1_EL1.MTE shadow capability to be set from the command line, - it provides the arm64.nomte alias that sets the above to 0 to disable the MTE feature. > suppress mte feature. s/mte/MTE/ Maybe also worth indicating *why* this is needed. Possible justifications include errata workarounds, performance issues... Pick your own. > > Suggested-by: Marc Zyngier > Suggested-by: Suzuki K Poulose > Signed-off-by: Yee Lee > --- > arch/arm64/kernel/idreg-override.c | 2 ++ > 1 file changed, 2 insertions(+) > > diff --git a/arch/arm64/kernel/idreg-override.c b/arch/arm64/kernel/idreg-override.c > index 53a381a7f65d..d8e606fe3c21 100644 > --- a/arch/arm64/kernel/idreg-override.c > +++ b/arch/arm64/kernel/idreg-override.c > @@ -54,6 +54,7 @@ static const struct ftr_set_desc pfr1 __initconst = { > .override = &id_aa64pfr1_override, > .fields = { > { "bt", ID_AA64PFR1_BT_SHIFT }, > + { "mte", ID_AA64PFR1_MTE_SHIFT}, > {} > }, > }; > @@ -100,6 +101,7 @@ static const struct { > { "arm64.nopauth", > "id_aa64isar1.gpi=0 id_aa64isar1.gpa=0 " > "id_aa64isar1.api=0 id_aa64isar1.apa=0" }, > + { "arm64.nomte", "id_aa64pfr1.mte=0" }, > { "nokaslr", "kaslr.disabled=1" }, > }; > This needs to be documented in kernel-parameters.txt. See the nobti and nopauth options for guidance. Thanks, M. -- Without deviation from the norm, progress is not possible. _______________________________________________ Linux-mediatek mailing list Linux-mediatek@lists.infradead.org http://lists.infradead.org/mailman/listinfo/linux-mediatek From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-14.7 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,INCLUDES_CR_TRAILER,INCLUDES_PATCH,MAILING_LIST_MULTI, SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 7A064C4338F for ; Thu, 29 Jul 2021 08:49:35 +0000 (UTC) Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 3E8A660FED for ; Thu, 29 Jul 2021 08:49:35 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.4.1 mail.kernel.org 3E8A660FED Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=kernel.org Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Subject:Cc:To:From:Message-ID:Date:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=/W/nWL03RB8HUBpZMXuMWLbzzNWh3kSsoOepbmrmgJA=; b=P8hvSQ0RPnjSny McixZDyDSuEsWYr+SCujlkRjeg2IUtOv5QE6SwLysS8IMHN07lFtvzjFlJphg6gPGRAxyIh04m0zL JGLUIwAw3iAcID8AiZmMt0go1Z2ARd2GYbUt38Sx6oGFyLYGo30LF7FkxlEwN/etTaDRVDBlVVr0R KVT6Mlx4iXNsurrPmkzgYcDrD+1sC3SxnTMgqritZ1IDFqw865E0tclF88VbzTP+7Y/MHGnadCSsC voGfLrgvhofBkt8/Ndu/C+hU7434mNnv1AzQtIlVtgVjqaGr5v4mrHPH/uMGjbXHJVmBfckqKZv7P Pf3z2ZUQ1VF5303Id/jQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.94.2 #2 (Red Hat Linux)) id 1m91hl-003XxU-En; Thu, 29 Jul 2021 08:47:49 +0000 Received: from mail.kernel.org ([198.145.29.99]) by bombadil.infradead.org with esmtps (Exim 4.94.2 #2 (Red Hat Linux)) id 1m91hi-003Xx5-2W; Thu, 29 Jul 2021 08:47:47 +0000 Received: from disco-boy.misterjones.org (disco-boy.misterjones.org [51.254.78.96]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id AEA6C60240; Thu, 29 Jul 2021 08:47:45 +0000 (UTC) Received: from sofa.misterjones.org ([185.219.108.64] helo=why.misterjones.org) by disco-boy.misterjones.org with esmtpsa (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from ) id 1m91hf-001hrf-MX; Thu, 29 Jul 2021 09:47:43 +0100 Date: Thu, 29 Jul 2021 09:47:40 +0100 Message-ID: <87o8ala4lv.wl-maz@kernel.org> From: Marc Zyngier To: Cc: , , , , Catalin Marinas , Will Deacon , Matthias Brugger , David Brazdil , Ard Biesheuvel , Fuad Tabba , "moderated list:ARM64 PORT (AARCH64 ARCHITECTURE)" , "moderated list:ARM/Mediatek SoC\ support" Subject: Re: [PATCH v2 1/1] arm64/cpufeature: Add arm64.nomte to override id-reg In-Reply-To: <20210729020717.15142-2-yee.lee@mediatek.com> References: <20210729020717.15142-1-yee.lee@mediatek.com> <20210729020717.15142-2-yee.lee@mediatek.com> User-Agent: Wanderlust/2.15.9 (Almost Unreal) SEMI-EPG/1.14.7 (Harue) FLIM-LB/1.14.9 (=?UTF-8?B?R29qxY0=?=) APEL-LB/10.8 EasyPG/1.0.0 Emacs/27.1 (x86_64-pc-linux-gnu) MULE/6.0 (HANACHIRUSATO) MIME-Version: 1.0 (generated by SEMI-EPG 1.14.7 - "Harue") X-SA-Exim-Connect-IP: 185.219.108.64 X-SA-Exim-Rcpt-To: yee.lee@mediatek.com, linux-kernel@vger.kernel.org, nicholas.Tang@mediatek.com, Kuan-Ying.lee@mediatek.com, chinwen.chang@mediatek.com, catalin.marinas@arm.com, will@kernel.org, matthias.bgg@gmail.com, dbrazdil@google.com, ardb@kernel.org, tabba@google.com, linux-arm-kernel@lists.infradead.org, linux-mediatek@lists.infradead.org X-SA-Exim-Mail-From: maz@kernel.org X-SA-Exim-Scanned: No (on disco-boy.misterjones.org); SAEximRunCond expanded to false X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210729_014746_191150_F7EC09CD X-CRM114-Status: GOOD ( 21.05 ) X-BeenThere: linux-arm-kernel@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: "linux-arm-kernel" Errors-To: linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org On Thu, 29 Jul 2021 03:07:12 +0100, wrote: > > From: Yee Lee > > Add an alias, "arm64.nomte", to override id-reg and This isn't just an alias. This patch does two things: - it allows the ID_AA64PFR1_EL1.MTE shadow capability to be set from the command line, - it provides the arm64.nomte alias that sets the above to 0 to disable the MTE feature. > suppress mte feature. s/mte/MTE/ Maybe also worth indicating *why* this is needed. Possible justifications include errata workarounds, performance issues... Pick your own. > > Suggested-by: Marc Zyngier > Suggested-by: Suzuki K Poulose > Signed-off-by: Yee Lee > --- > arch/arm64/kernel/idreg-override.c | 2 ++ > 1 file changed, 2 insertions(+) > > diff --git a/arch/arm64/kernel/idreg-override.c b/arch/arm64/kernel/idreg-override.c > index 53a381a7f65d..d8e606fe3c21 100644 > --- a/arch/arm64/kernel/idreg-override.c > +++ b/arch/arm64/kernel/idreg-override.c > @@ -54,6 +54,7 @@ static const struct ftr_set_desc pfr1 __initconst = { > .override = &id_aa64pfr1_override, > .fields = { > { "bt", ID_AA64PFR1_BT_SHIFT }, > + { "mte", ID_AA64PFR1_MTE_SHIFT}, > {} > }, > }; > @@ -100,6 +101,7 @@ static const struct { > { "arm64.nopauth", > "id_aa64isar1.gpi=0 id_aa64isar1.gpa=0 " > "id_aa64isar1.api=0 id_aa64isar1.apa=0" }, > + { "arm64.nomte", "id_aa64pfr1.mte=0" }, > { "nokaslr", "kaslr.disabled=1" }, > }; > This needs to be documented in kernel-parameters.txt. See the nobti and nopauth options for guidance. Thanks, M. -- Without deviation from the norm, progress is not possible. _______________________________________________ linux-arm-kernel mailing list linux-arm-kernel@lists.infradead.org http://lists.infradead.org/mailman/listinfo/linux-arm-kernel