summaryrefslogtreecommitdiffstats
path: root/arch/arm64/kernel/scs.c
diff options
context:
space:
mode:
authorSami Tolvanen <samitolvanen@google.com>2020-04-27 09:00:17 -0700
committerWill Deacon <will@kernel.org>2020-05-15 16:35:50 +0100
commit439dc2a11727314cdc3ad0ad13c122d910dae411 (patch)
tree834b05b4832d10d3b9f3e4c003e0bf882152096b /arch/arm64/kernel/scs.c
parent5287569a790d2546a06db07e391bf84b8bd6cf51 (diff)
downloadlinux-439dc2a11727314cdc3ad0ad13c122d910dae411.tar.bz2
arm64: scs: Add shadow stacks for SDEI
This change adds per-CPU shadow call stacks for the SDEI handler. Similarly to how the kernel stacks are handled, we add separate shadow stacks for normal and critical events. Signed-off-by: Sami Tolvanen <samitolvanen@google.com> Reviewed-by: James Morse <james.morse@arm.com> Tested-by: James Morse <james.morse@arm.com> Signed-off-by: Will Deacon <will@kernel.org>
Diffstat (limited to 'arch/arm64/kernel/scs.c')
-rw-r--r--arch/arm64/kernel/scs.c5
1 files changed, 5 insertions, 0 deletions
diff --git a/arch/arm64/kernel/scs.c b/arch/arm64/kernel/scs.c
index acc6741d1a40..adc97f826fab 100644
--- a/arch/arm64/kernel/scs.c
+++ b/arch/arm64/kernel/scs.c
@@ -13,3 +13,8 @@
DEFINE_PER_CPU(unsigned long [SCS_SIZE/sizeof(long)], name) \
DEFINE_SCS(irq_shadow_call_stack);
+
+#ifdef CONFIG_ARM_SDE_INTERFACE
+DEFINE_SCS(sdei_shadow_call_stack_normal);
+DEFINE_SCS(sdei_shadow_call_stack_critical);
+#endif