Received: by 2002:a05:6359:c8b:b0:c7:702f:21d4 with SMTP id go11csp1220841rwb; Fri, 23 Sep 2022 09:37:10 -0700 (PDT) X-Google-Smtp-Source: AMsMyM4A0LqAcxXPVZIEF8K8ahX7/0QFNRZm1MaC1WRiYScUhfoaR714fhnA3lxIcQwRc4q1pv69 X-Received: by 2002:aa7:cd57:0:b0:456:d566:3f3e with SMTP id v23-20020aa7cd57000000b00456d5663f3emr2512271edw.311.1663951029959; Fri, 23 Sep 2022 09:37:09 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1663951029; cv=none; d=google.com; s=arc-20160816; b=GnQW2s0BrKdN9xKeUgU/WdNQQA6wSSrzYKlnOZD1o5P76MhwmvjKBnCrhsmJFYy7Ao iSeEBZkKM17uVsv6D9IkLRWff+Q71PD8XbwdzjaVyyUGsCT5b571ZAdUd5Z0XGouSL2A /5iLMTnbVg5C06GtixG7CgcQoRgSvLGWP4j5Kcvt84kFOEyQyz7K6zsRtqf7SsrUowDE N3V8259pUUbnICFCCkY2q8BrmhMqJ9mcbmM41p+L4Dm8XO8MP3eJeZR2Isa42g7MnXzw hOC1kfQR1O3ABd8hwz8/FWIyn7xMWhufbXK+30kB2vF67ajyLfQV7VKPJTmA1nCZNF0v vJdw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=YHpOTFboIWeTuEmh2FebDQJIWypNmg3HCGP9kTtYxWE=; b=L0LE5vqUf6L8SUWcTRPAca+DXGxjKjnxXd2/sizbN5HPvhGKJSp4r6jrRhlWkiUVHs kUdQaHREvIfKW06Ug9rKFpIXMsG/rc8VTPQSqqBfeCMOetSVsWTBpVviAinkuv/wv9f6 LwEyAehq5vrEvYkVl9VseFwIE/t/aqxQNQ8QkAucO6C9fMjyueTfKyXwCfvhD4S0tnox mk8jPh8POKBEfpn0gjiNre9co1nPhOLCcsGxxb/zfhiFfDVzeK4HFjyUHZ1yNmYF5P/K WVBqCzhCQ14ajREmUSSudU48QEUfltQ6xm4Fuz86JUAz2R87Wg5ChTWrdCU+az2BejuT Fs0A== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@alien8.de header.s=dkim header.b=FIhGwasE; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=alien8.de Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id c10-20020a05640227ca00b00446b33b356asi10117793ede.502.2022.09.23.09.36.42; Fri, 23 Sep 2022 09:37:09 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@alien8.de header.s=dkim header.b=FIhGwasE; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=alien8.de Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232310AbiIWPrG (ORCPT + 99 others); Fri, 23 Sep 2022 11:47:06 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:47800 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S231994AbiIWPqg (ORCPT ); Fri, 23 Sep 2022 11:46:36 -0400 Received: from mail.skyhub.de (mail.skyhub.de [IPv6:2a01:4f8:190:11c2::b:1457]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 38E0F5A8B2; Fri, 23 Sep 2022 08:46:32 -0700 (PDT) Received: from zn.tnic (p200300ea9733e795329c23fffea6a903.dip0.t-ipconnect.de [IPv6:2003:ea:9733:e795:329c:23ff:fea6:a903]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.skyhub.de (SuperMail on ZX Spectrum 128k) with ESMTPSA id 474581EC0628; Fri, 23 Sep 2022 17:46:26 +0200 (CEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=alien8.de; s=dkim; t=1663947986; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:in-reply-to:in-reply-to: references:references; bh=YHpOTFboIWeTuEmh2FebDQJIWypNmg3HCGP9kTtYxWE=; b=FIhGwasEbXdcxRAbPmgUbDD2YVzh1UEhd9zCVViqsxFrLFI2nexpJ4pe+tbr8UJpssPkr9 hqU7JB58e1YMbf1AE10+xuL3sk31X96hRVJDrszFNPpu5EfCyhq0rC7XKomTDXcPPM8jc9 VhFxXxGahqivDdgM3sOpPMCcUR3WgRc= Date: Fri, 23 Sep 2022 17:46:25 +0200 From: Borislav Petkov To: K Prateek Nayak Cc: linux-kernel@vger.kernel.org, rafael@kernel.org, lenb@kernel.org, linux-acpi@vger.kernel.org, linux-pm@vger.kernel.org, dave.hansen@linux.intel.com, tglx@linutronix.de, andi@lisas.de, puwen@hygon.cn, mario.limonciello@amd.com, peterz@infradead.org, rui.zhang@intel.com, gpiccoli@igalia.com, daniel.lezcano@linaro.org, ananth.narayan@amd.com, gautham.shenoy@amd.com, Calvin Ong , "Rafael J . Wysocki" , stable@vger.kernel.org Subject: Re: [PATCH v2] x86,acpi: Limit "Dummy wait" workaround to older AMD and Intel processors Message-ID: References: <20220923153801.9167-1-kprateek.nayak@amd.com> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline In-Reply-To: <20220923153801.9167-1-kprateek.nayak@amd.com> X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Fri, Sep 23, 2022 at 09:08:01PM +0530, K Prateek Nayak wrote: > diff --git a/arch/x86/include/asm/cpufeatures.h b/arch/x86/include/asm/cpufeatures.h > index ef4775c6db01..fcd3617ed315 100644 > --- a/arch/x86/include/asm/cpufeatures.h > +++ b/arch/x86/include/asm/cpufeatures.h > @@ -460,5 +460,6 @@ > #define X86_BUG_MMIO_UNKNOWN X86_BUG(26) /* CPU is too old and its MMIO Stale Data status is unknown */ > #define X86_BUG_RETBLEED X86_BUG(27) /* CPU is affected by RETBleed */ > #define X86_BUG_EIBRS_PBRSB X86_BUG(28) /* EIBRS is vulnerable to Post Barrier RSB Predictions */ > +#define X86_BUG_STPCLK X86_BUG(29) /* STPCLK# signal does not get asserted in time during IOPORT based C-state entry */ What for? Did you not see this thread? https://lore.kernel.org/r/78d13a19-2806-c8af-573e-7f2625edfab8@intel.com -- Regards/Gruss, Boris. https://people.kernel.org/tglx/notes-about-netiquette