ARM64 To Finally Broadcast Its Spectre State Via Sysfs, Prep For Neoverse & SVE2

Written by Michael Larabel in Arm on 8 May 2019 at 12:00 AM EDT. Add A Comment
ARM
Longtime Linux kernel developer Will Deacon sent in the 64-bit ARM (ARM64 / AArch64) architecture changes on Monday for the in-development Linux 5.2 kernel.

Among the changes for ARM64 worth pointing out with this next version of the Linux kernel are:

- ARM64 will finally display the state of any Meltdown/Spectre mitigations via sysfs, matching what x86/x86_64 and other architectures have been doing since last year... Now it will be much more convenient on Linux 5.2+ for seeing what CPU vulnerability mitigations are relevant/active or not on the particular 64-bit ARM hardware. Showing up with Linux 5.2 on ARM64 is Meltdown, Spectre V2, and Speculative Store Bypass (SSB).

- Related to the sysfs mitigations broadcast, ARM64 is also supporting the new "mitigations=" kernel parameter for easily toggling/disabling these mitigations. Users can boot with "mitigations=off" for disabling the relevant CPU vulnerability mitigations that does put your system at greater risk but avoids the sometimes costly performance hits.

- Support for the recently announced Scalable Vector Extension 2 "SVE2" is exposed to user-space. SVE2 builds on SVE to offer greater SIMD vector performance and also offer new auto-vectorization techniques.

- A CPU timer erratum workaround is applied for forthcoming Neoverse N1 processors.

More details on the ARM64 changes for Linux 5.2 via this pull request.
Related News
About The Author
Michael Larabel

Michael Larabel is the principal author of Phoronix.com and founded the site in 2004 with a focus on enriching the Linux hardware experience. Michael has written more than 20,000 articles covering the state of Linux hardware support, Linux performance, graphics drivers, and other topics. Michael is also the lead developer of the Phoronix Test Suite, Phoromatic, and OpenBenchmarking.org automated benchmarking software. He can be followed via Twitter, LinkedIn, or contacted via MichaelLarabel.com.

Popular News This Week