1caab277bSThomas Gleixner // SPDX-License-Identifier: GPL-2.0-only
2359b7064SMarc Zyngier /*
3359b7064SMarc Zyngier * Contains CPU feature definitions
4359b7064SMarc Zyngier *
5359b7064SMarc Zyngier * Copyright (C) 2015 ARM Ltd.
6a2a69963SWill Deacon *
7a2a69963SWill Deacon * A note for the weary kernel hacker: the code here is confusing and hard to
8a2a69963SWill Deacon * follow! That's partly because it's solving a nasty problem, but also because
9a2a69963SWill Deacon * there's a little bit of over-abstraction that tends to obscure what's going
10a2a69963SWill Deacon * on behind a maze of helper functions and macros.
11a2a69963SWill Deacon *
12a2a69963SWill Deacon * The basic problem is that hardware folks have started gluing together CPUs
13a2a69963SWill Deacon * with distinct architectural features; in some cases even creating SoCs where
14a2a69963SWill Deacon * user-visible instructions are available only on a subset of the available
15a2a69963SWill Deacon * cores. We try to address this by snapshotting the feature registers of the
16a2a69963SWill Deacon * boot CPU and comparing these with the feature registers of each secondary
17a2a69963SWill Deacon * CPU when bringing them up. If there is a mismatch, then we update the
18a2a69963SWill Deacon * snapshot state to indicate the lowest-common denominator of the feature,
19a2a69963SWill Deacon * known as the "safe" value. This snapshot state can be queried to view the
20a2a69963SWill Deacon * "sanitised" value of a feature register.
21a2a69963SWill Deacon *
22a2a69963SWill Deacon * The sanitised register values are used to decide which capabilities we
23a2a69963SWill Deacon * have in the system. These may be in the form of traditional "hwcaps"
24a2a69963SWill Deacon * advertised to userspace or internal "cpucaps" which are used to configure
25a2a69963SWill Deacon * things like alternative patching and static keys. While a feature mismatch
26a2a69963SWill Deacon * may result in a TAINT_CPU_OUT_OF_SPEC kernel taint, a capability mismatch
27a2a69963SWill Deacon * may prevent a CPU from being onlined at all.
28a2a69963SWill Deacon *
29a2a69963SWill Deacon * Some implementation details worth remembering:
30a2a69963SWill Deacon *
31a2a69963SWill Deacon * - Mismatched features are *always* sanitised to a "safe" value, which
32a2a69963SWill Deacon * usually indicates that the feature is not supported.
33a2a69963SWill Deacon *
34a2a69963SWill Deacon * - A mismatched feature marked with FTR_STRICT will cause a "SANITY CHECK"
35a2a69963SWill Deacon * warning when onlining an offending CPU and the kernel will be tainted
36a2a69963SWill Deacon * with TAINT_CPU_OUT_OF_SPEC.
37a2a69963SWill Deacon *
38a2a69963SWill Deacon * - Features marked as FTR_VISIBLE have their sanitised value visible to
39a2a69963SWill Deacon * userspace. FTR_VISIBLE features in registers that are only visible
40a2a69963SWill Deacon * to EL0 by trapping *must* have a corresponding HWCAP so that late
41a2a69963SWill Deacon * onlining of CPUs cannot lead to features disappearing at runtime.
42a2a69963SWill Deacon *
43a2a69963SWill Deacon * - A "feature" is typically a 4-bit register field. A "capability" is the
44a2a69963SWill Deacon * high-level description derived from the sanitised field value.
45a2a69963SWill Deacon *
46a2a69963SWill Deacon * - Read the Arm ARM (DDI 0487F.a) section D13.1.3 ("Principles of the ID
47a2a69963SWill Deacon * scheme for fields in ID registers") to understand when feature fields
48a2a69963SWill Deacon * may be signed or unsigned (FTR_SIGNED and FTR_UNSIGNED accordingly).
49a2a69963SWill Deacon *
50a2a69963SWill Deacon * - KVM exposes its own view of the feature registers to guest operating
51a2a69963SWill Deacon * systems regardless of FTR_VISIBLE. This is typically driven from the
52a2a69963SWill Deacon * sanitised register values to allow virtual CPUs to be migrated between
53a2a69963SWill Deacon * arbitrary physical CPUs, but some features not present on the host are
54a2a69963SWill Deacon * also advertised and emulated. Look at sys_reg_descs[] for the gory
55a2a69963SWill Deacon * details.
56433022b5SWill Deacon *
57433022b5SWill Deacon * - If the arm64_ftr_bits[] for a register has a missing field, then this
58433022b5SWill Deacon * field is treated as STRICT RES0, including for read_sanitised_ftr_reg().
59433022b5SWill Deacon * This is stronger than FTR_HIDDEN and can be used to hide features from
60433022b5SWill Deacon * KVM guests.
61359b7064SMarc Zyngier */
62359b7064SMarc Zyngier
639cdf8ec4SSuzuki K. Poulose #define pr_fmt(fmt) "CPU features: " fmt
64359b7064SMarc Zyngier
653c739b57SSuzuki K. Poulose #include <linux/bsearch.h>
662a6dcb2bSJames Morse #include <linux/cpumask.h>
675ffdfaedSVladimir Murzin #include <linux/crash_dump.h>
681a920c92SChristophe JAILLET #include <linux/kstrtox.h>
693c739b57SSuzuki K. Poulose #include <linux/sort.h>
702a6dcb2bSJames Morse #include <linux/stop_machine.h>
717af33504SWill Deacon #include <linux/sysfs.h>
72359b7064SMarc Zyngier #include <linux/types.h>
73f6334b17Skernel test robot #include <linux/minmax.h>
742077be67SLaura Abbott #include <linux/mm.h>
75a111b7c0SJosh Poimboeuf #include <linux/cpu.h>
762e903b91SAndrey Konovalov #include <linux/kasan.h>
77bd09128dSJames Morse #include <linux/percpu.h>
784a1567b4SFrederic Weisbecker #include <linux/sched/isolation.h>
79bd09128dSJames Morse
80359b7064SMarc Zyngier #include <asm/cpu.h>
81359b7064SMarc Zyngier #include <asm/cpufeature.h>
82dbb4e152SSuzuki K. Poulose #include <asm/cpu_ops.h>
832e0f2478SDave Martin #include <asm/fpsimd.h>
8444b3834bSJames Morse #include <asm/hwcap.h>
853e00e39dSMark Rutland #include <asm/insn.h>
863eb681fbSDavid Brazdil #include <asm/kvm_host.h>
87ceca927cSKees Cook #include <asm/mmu.h>
8813f417f3SSuzuki K Poulose #include <asm/mmu_context.h>
8934bfeea4SCatalin Marinas #include <asm/mte.h>
9086edf6bdSShameer Kolothum #include <asm/hypervisor.h>
91338d4f49SJames Morse #include <asm/processor.h>
92e62e0748SCarlos Bilbao #include <asm/smp.h>
93cdcf817bSSuzuki K. Poulose #include <asm/sysreg.h>
9477c97b4eSSuzuki K Poulose #include <asm/traps.h>
95bd09128dSJames Morse #include <asm/vectors.h>
96d88701beSMarc Zyngier #include <asm/virt.h>
97359b7064SMarc Zyngier
98*7f163573Sshechenglong #include <asm/spectre.h>
99aec0bff7SAndrew Murray /* Kernel representation of AT_HWCAP and AT_HWCAP2 */
10060c868efSMark Brown static DECLARE_BITMAP(elf_hwcap, MAX_CPU_FEATURES) __read_mostly;
1019cdf8ec4SSuzuki K. Poulose
1029cdf8ec4SSuzuki K. Poulose #ifdef CONFIG_COMPAT
1039cdf8ec4SSuzuki K. Poulose #define COMPAT_ELF_HWCAP_DEFAULT \
1049cdf8ec4SSuzuki K. Poulose (COMPAT_HWCAP_HALF|COMPAT_HWCAP_THUMB|\
1059cdf8ec4SSuzuki K. Poulose COMPAT_HWCAP_FAST_MULT|COMPAT_HWCAP_EDSP|\
1067559950aSSuzuki K Poulose COMPAT_HWCAP_TLS|COMPAT_HWCAP_IDIV|\
1079cdf8ec4SSuzuki K. Poulose COMPAT_HWCAP_LPAE)
1089cdf8ec4SSuzuki K. Poulose unsigned int compat_elf_hwcap __read_mostly = COMPAT_ELF_HWCAP_DEFAULT;
1099cdf8ec4SSuzuki K. Poulose unsigned int compat_elf_hwcap2 __read_mostly;
110ddadbcdaSMark Brown unsigned int compat_elf_hwcap3 __read_mostly;
1119cdf8ec4SSuzuki K. Poulose #endif
1129cdf8ec4SSuzuki K. Poulose
1137f242982SMark Rutland DECLARE_BITMAP(system_cpucaps, ARM64_NCAPS);
1147f242982SMark Rutland EXPORT_SYMBOL(system_cpucaps);
1151c8ae429SMark Rutland static struct arm64_cpu_capabilities const __ro_after_init *cpucap_ptrs[ARM64_NCAPS];
1169cdf8ec4SSuzuki K. Poulose
1177f242982SMark Rutland DECLARE_BITMAP(boot_cpucaps, ARM64_NCAPS);
1180ceb0d56SDaniel Thompson
119363cd2b8SYeoreum Yun /*
120363cd2b8SYeoreum Yun * arm64_use_ng_mappings must be placed in the .data section, otherwise it
121363cd2b8SYeoreum Yun * ends up in the .bss section where it is initialized in early_map_kernel()
122363cd2b8SYeoreum Yun * after the MMU (with the idmap) was enabled. create_init_idmap() - which
123363cd2b8SYeoreum Yun * runs before early_map_kernel() and reads the variable via PTE_MAYBE_NG -
124363cd2b8SYeoreum Yun * may end up generating an incorrect idmap page table attributes.
125363cd2b8SYeoreum Yun */
126363cd2b8SYeoreum Yun bool arm64_use_ng_mappings __read_mostly = false;
12709e3c22aSMark Brown EXPORT_SYMBOL(arm64_use_ng_mappings);
12809e3c22aSMark Brown
129bd09128dSJames Morse DEFINE_PER_CPU_READ_MOSTLY(const char *, this_cpu_vector) = vectors;
130bd09128dSJames Morse
1318f1eec57SDave Martin /*
1322122a833SWill Deacon * Permit PER_LINUX32 and execve() of 32-bit binaries even if not all CPUs
1332122a833SWill Deacon * support it?
1342122a833SWill Deacon */
1352122a833SWill Deacon static bool __read_mostly allow_mismatched_32bit_el0;
1362122a833SWill Deacon
1372122a833SWill Deacon /*
1382122a833SWill Deacon * Static branch enabled only if allow_mismatched_32bit_el0 is set and we have
1392122a833SWill Deacon * seen at least one CPU capable of 32-bit EL0.
1402122a833SWill Deacon */
1412122a833SWill Deacon DEFINE_STATIC_KEY_FALSE(arm64_mismatched_32bit_el0);
1422122a833SWill Deacon
1432122a833SWill Deacon /*
1442122a833SWill Deacon * Mask of CPUs supporting 32-bit EL0.
1452122a833SWill Deacon * Only valid if arm64_mismatched_32bit_el0 is enabled.
1462122a833SWill Deacon */
1472122a833SWill Deacon static cpumask_var_t cpu_32bit_el0_mask __cpumask_var_read_mostly;
1482122a833SWill Deacon
dump_cpu_features(void)149638d5031SAnshuman Khandual void dump_cpu_features(void)
1508effeaafSMark Rutland {
1518effeaafSMark Rutland /* file-wide pr_fmt adds "CPU features: " prefix */
1527f242982SMark Rutland pr_emerg("0x%*pb\n", ARM64_NCAPS, &system_cpucaps);
1538effeaafSMark Rutland }
1548effeaafSMark Rutland
155d9a06591SMarc Zyngier #define __ARM64_MAX_POSITIVE(reg, field) \
156d9a06591SMarc Zyngier ((reg##_##field##_SIGNED ? \
157d9a06591SMarc Zyngier BIT(reg##_##field##_WIDTH - 1) : \
158d9a06591SMarc Zyngier BIT(reg##_##field##_WIDTH)) - 1)
159d9a06591SMarc Zyngier
160d9a06591SMarc Zyngier #define __ARM64_MIN_NEGATIVE(reg, field) BIT(reg##_##field##_WIDTH - 1)
161d9a06591SMarc Zyngier
162d9a06591SMarc Zyngier #define __ARM64_CPUID_FIELDS(reg, field, min_value, max_value) \
163876e3c8eSMark Brown .sys_reg = SYS_##reg, \
164876e3c8eSMark Brown .field_pos = reg##_##field##_SHIFT, \
165876e3c8eSMark Brown .field_width = reg##_##field##_WIDTH, \
166876e3c8eSMark Brown .sign = reg##_##field##_SIGNED, \
167d9a06591SMarc Zyngier .min_field_value = min_value, \
168d9a06591SMarc Zyngier .max_field_value = max_value,
169d9a06591SMarc Zyngier
170d9a06591SMarc Zyngier /*
171d9a06591SMarc Zyngier * ARM64_CPUID_FIELDS() encodes a field with a range from min_value to
172d9a06591SMarc Zyngier * an implicit maximum that depends on the sign-ess of the field.
173d9a06591SMarc Zyngier *
174d9a06591SMarc Zyngier * An unsigned field will be capped at all ones, while a signed field
175d9a06591SMarc Zyngier * will be limited to the positive half only.
176d9a06591SMarc Zyngier */
177d9a06591SMarc Zyngier #define ARM64_CPUID_FIELDS(reg, field, min_value) \
178d9a06591SMarc Zyngier __ARM64_CPUID_FIELDS(reg, field, \
179d9a06591SMarc Zyngier SYS_FIELD_VALUE(reg, field, min_value), \
180d9a06591SMarc Zyngier __ARM64_MAX_POSITIVE(reg, field))
181d9a06591SMarc Zyngier
182d9a06591SMarc Zyngier /*
183d9a06591SMarc Zyngier * ARM64_CPUID_FIELDS_NEG() encodes a field with a range from an
184d9a06591SMarc Zyngier * implicit minimal value to max_value. This should be used when
185d9a06591SMarc Zyngier * matching a non-implemented property.
186d9a06591SMarc Zyngier */
187d9a06591SMarc Zyngier #define ARM64_CPUID_FIELDS_NEG(reg, field, max_value) \
188d9a06591SMarc Zyngier __ARM64_CPUID_FIELDS(reg, field, \
189d9a06591SMarc Zyngier __ARM64_MIN_NEGATIVE(reg, field), \
190d9a06591SMarc Zyngier SYS_FIELD_VALUE(reg, field, max_value))
191876e3c8eSMark Brown
192fe4fbdbcSSuzuki K Poulose #define __ARM64_FTR_BITS(SIGNED, VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \
1933c739b57SSuzuki K. Poulose { \
1944f0a606bSSuzuki K. Poulose .sign = SIGNED, \
195fe4fbdbcSSuzuki K Poulose .visible = VISIBLE, \
1963c739b57SSuzuki K. Poulose .strict = STRICT, \
1973c739b57SSuzuki K. Poulose .type = TYPE, \
1983c739b57SSuzuki K. Poulose .shift = SHIFT, \
1993c739b57SSuzuki K. Poulose .width = WIDTH, \
2003c739b57SSuzuki K. Poulose .safe_val = SAFE_VAL, \
2013c739b57SSuzuki K. Poulose }
2023c739b57SSuzuki K. Poulose
2030710cfdbSSuzuki K Poulose /* Define a feature with unsigned values */
204fe4fbdbcSSuzuki K Poulose #define ARM64_FTR_BITS(VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \
205fe4fbdbcSSuzuki K Poulose __ARM64_FTR_BITS(FTR_UNSIGNED, VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL)
2064f0a606bSSuzuki K. Poulose
2070710cfdbSSuzuki K Poulose /* Define a feature with a signed value */
208fe4fbdbcSSuzuki K Poulose #define S_ARM64_FTR_BITS(VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \
209fe4fbdbcSSuzuki K Poulose __ARM64_FTR_BITS(FTR_SIGNED, VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL)
2100710cfdbSSuzuki K Poulose
2113c739b57SSuzuki K. Poulose #define ARM64_FTR_END \
2123c739b57SSuzuki K. Poulose { \
2133c739b57SSuzuki K. Poulose .width = 0, \
2143c739b57SSuzuki K. Poulose }
2153c739b57SSuzuki K. Poulose
2165ffdfaedSVladimir Murzin static void cpu_enable_cnp(struct arm64_cpu_capabilities const *cap);
21770544196SJames Morse
2183ff047f6SAmit Daniel Kachhap static bool __system_matches_cap(unsigned int n);
2193ff047f6SAmit Daniel Kachhap
2204aa8a472SSuzuki K Poulose /*
2214aa8a472SSuzuki K Poulose * NOTE: Any changes to the visibility of features should be kept in
2224aa8a472SSuzuki K Poulose * sync with the documentation of the CPU feature register ABI.
2234aa8a472SSuzuki K Poulose */
2245e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_aa64isar0[] = {
2250eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_RNDR_SHIFT, 4, 0),
2260eda2ec4SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_TLB_SHIFT, 4, 0),
2270eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_TS_SHIFT, 4, 0),
2280eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_FHM_SHIFT, 4, 0),
2290eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_DP_SHIFT, 4, 0),
2300eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_SM4_SHIFT, 4, 0),
2310eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_SM3_SHIFT, 4, 0),
2320eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_SHA3_SHIFT, 4, 0),
2330eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_RDM_SHIFT, 4, 0),
2340eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_ATOMIC_SHIFT, 4, 0),
2350eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_CRC32_SHIFT, 4, 0),
2360eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_SHA2_SHIFT, 4, 0),
2370eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_SHA1_SHIFT, 4, 0),
2380eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_AES_SHIFT, 4, 0),
2393c739b57SSuzuki K. Poulose ARM64_FTR_END,
2403c739b57SSuzuki K. Poulose };
2413c739b57SSuzuki K. Poulose
242c8c3798dSSuzuki K Poulose static const struct arm64_ftr_bits ftr_id_aa64isar1[] = {
2432287a4c1SMarc Zyngier ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_XS_SHIFT, 4, 0),
244aa50479bSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_I8MM_SHIFT, 4, 0),
245aa50479bSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_DGH_SHIFT, 4, 0),
246aa50479bSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_BF16_SHIFT, 4, 0),
247aa50479bSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_SPECRES_SHIFT, 4, 0),
248aa50479bSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_SB_SHIFT, 4, 0),
249aa50479bSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_FRINTTS_SHIFT, 4, 0),
2506984eb47SMark Rutland ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
251aa50479bSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_GPI_SHIFT, 4, 0),
2526984eb47SMark Rutland ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
253aa50479bSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_GPA_SHIFT, 4, 0),
254aa50479bSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_LRCPC_SHIFT, 4, 0),
255aa50479bSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_FCMA_SHIFT, 4, 0),
256aa50479bSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_JSCVT_SHIFT, 4, 0),
2576984eb47SMark Rutland ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
258aa50479bSMark Brown FTR_STRICT, FTR_EXACT, ID_AA64ISAR1_EL1_API_SHIFT, 4, 0),
2596984eb47SMark Rutland ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
260aa50479bSMark Brown FTR_STRICT, FTR_EXACT, ID_AA64ISAR1_EL1_APA_SHIFT, 4, 0),
261aa50479bSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_DPB_SHIFT, 4, 0),
262c8c3798dSSuzuki K Poulose ARM64_FTR_END,
263c8c3798dSSuzuki K Poulose };
264c8c3798dSSuzuki K Poulose
2659e45365fSJoey Gouly static const struct arm64_ftr_bits ftr_id_aa64isar2[] = {
266c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_EL1_LUT_SHIFT, 4, 0),
26795aa6860SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_EL1_CSSC_SHIFT, 4, 0),
268939e4649SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_EL1_RPRFM_SHIFT, 4, 0),
269479965a2SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_EL1_CLRBHB_SHIFT, 4, 0),
270479965a2SKristina Martsenko ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_EL1_BC_SHIFT, 4, 0),
271b7564127SKristina Martsenko ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_EL1_MOPS_SHIFT, 4, 0),
272def8c222SVladimir Murzin ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
273b2d71f27SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64ISAR2_EL1_APA3_SHIFT, 4, 0),
274def8c222SVladimir Murzin ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
275b2d71f27SMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_EL1_GPA3_SHIFT, 4, 0),
276b2d71f27SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_EL1_RPRES_SHIFT, 4, 0),
277b2d71f27SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_EL1_WFxT_SHIFT, 4, 0),
2789e45365fSJoey Gouly ARM64_FTR_END,
2799e45365fSJoey Gouly };
2809e45365fSJoey Gouly
281cc9f69a3SMark Brown static const struct arm64_ftr_bits ftr_id_aa64isar3[] = {
28281993546SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64ISAR3_EL1_FPRCVT_SHIFT, 4, 0),
283220928e5SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64ISAR3_EL1_LSFE_SHIFT, 4, 0),
284c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64ISAR3_EL1_FAMINMAX_SHIFT, 4, 0),
285cc9f69a3SMark Brown ARM64_FTR_END,
286cc9f69a3SMark Brown };
287cc9f69a3SMark Brown
2885e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_aa64pfr0[] = {
28955adc08dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_CSV3_SHIFT, 4, 0),
29055adc08dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_CSV2_SHIFT, 4, 0),
29155adc08dSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_DIT_SHIFT, 4, 0),
29255adc08dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_AMU_SHIFT, 4, 0),
29355adc08dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_MPAM_SHIFT, 4, 0),
29455adc08dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_SEL2_SHIFT, 4, 0),
2953fab3999SDave Martin ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
29655adc08dSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_SVE_SHIFT, 4, 0),
29755adc08dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_RAS_SHIFT, 4, 0),
29855adc08dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_GIC_SHIFT, 4, 0),
2995620b4b0SMark Brown S_ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_AdvSIMD_SHIFT, 4, ID_AA64PFR0_EL1_AdvSIMD_NI),
30055adc08dSMark Brown S_ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_FP_SHIFT, 4, ID_AA64PFR0_EL1_FP_NI),
30155adc08dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_EL3_SHIFT, 4, 0),
30255adc08dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_EL2_SHIFT, 4, 0),
303056600ffSAnshuman Khandual ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_EL1_SHIFT, 4, ID_AA64PFR0_EL1_EL1_IMP),
304056600ffSAnshuman Khandual ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_EL0_SHIFT, 4, ID_AA64PFR0_EL1_EL0_IMP),
3053c739b57SSuzuki K. Poulose ARM64_FTR_END,
3063c739b57SSuzuki K. Poulose };
3073c739b57SSuzuki K. Poulose
308d71be2b6SWill Deacon static const struct arm64_ftr_bits ftr_id_aa64pfr1[] = {
309e3fd6662SOliver Upton ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_EL1_DF2_SHIFT, 4, 0),
3106487c963SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_GCS),
3116487c963SMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_EL1_GCS_SHIFT, 4, 0),
3125799a298SBen Horgan S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_EL1_MTE_frac_SHIFT, 4, 0),
3135e64b862SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
3146ca2b9caSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_EL1_SME_SHIFT, 4, 0),
315cf7fdbbeSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_EL1_MPAM_frac_SHIFT, 4, 0),
316cf7fdbbeSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_EL1_RAS_frac_SHIFT, 4, 0),
3173b714d24SVincenzo Frascino ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_MTE),
3186ca2b9caSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_EL1_MTE_SHIFT, 4, ID_AA64PFR1_EL1_MTE_NI),
31953275da8SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR1_EL1_SSBS_SHIFT, 4, ID_AA64PFR1_EL1_SSBS_NI),
3208ef8f360SDave Martin ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_BTI),
3216ca2b9caSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_EL1_BT_SHIFT, 4, 0),
322d71be2b6SWill Deacon ARM64_FTR_END,
323d71be2b6SWill Deacon };
324d71be2b6SWill Deacon
325cc9f69a3SMark Brown static const struct arm64_ftr_bits ftr_id_aa64pfr2[] = {
326203f2b95SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR2_EL1_FPMR_SHIFT, 4, 0),
32766984536SYeoreum Yun ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR2_EL1_MTEFAR_SHIFT, 4, ID_AA64PFR2_EL1_MTEFAR_NI),
32833e943a2SYeoreum Yun ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR2_EL1_MTESTOREONLY_SHIFT, 4, ID_AA64PFR2_EL1_MTESTOREONLY_NI),
329cc9f69a3SMark Brown ARM64_FTR_END,
330cc9f69a3SMark Brown };
331cc9f69a3SMark Brown
33206a916feSDave Martin static const struct arm64_ftr_bits ftr_id_aa64zfr0[] = {
333ec52c713SJulien Grall ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
3348d8feb0eSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_F64MM_SHIFT, 4, 0),
335d4209d8bSSteven Price ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
3368d8feb0eSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_F32MM_SHIFT, 4, 0),
337d4209d8bSSteven Price ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
33881993546SMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_F16MM_SHIFT, 4, 0),
33981993546SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
3408d8feb0eSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_I8MM_SHIFT, 4, 0),
341d4209d8bSSteven Price ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
3428d8feb0eSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_SM4_SHIFT, 4, 0),
343ec52c713SJulien Grall ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
3448d8feb0eSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_SHA3_SHIFT, 4, 0),
345ec52c713SJulien Grall ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
3465d5b4e8cSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_B16B16_SHIFT, 4, 0),
3475d5b4e8cSMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
3488d8feb0eSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_BF16_SHIFT, 4, 0),
349d4209d8bSSteven Price ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
3508d8feb0eSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_BitPerm_SHIFT, 4, 0),
351ec52c713SJulien Grall ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
35281993546SMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_EltPerm_SHIFT, 4, 0),
35381993546SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
3548d8feb0eSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_AES_SHIFT, 4, 0),
355ec52c713SJulien Grall ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
3568d8feb0eSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_SVEver_SHIFT, 4, 0),
35706a916feSDave Martin ARM64_FTR_END,
35806a916feSDave Martin };
35906a916feSDave Martin
3605e64b862SMark Brown static const struct arm64_ftr_bits ftr_id_aa64smfr0[] = {
3615e64b862SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
362f13d5469SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_FA64_SHIFT, 1, 0),
3635e64b862SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
364c1932cacSMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_LUTv2_SHIFT, 1, 0),
365c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
366d4913eeeSMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_SMEver_SHIFT, 4, 0),
367d4913eeeSMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
368f13d5469SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_I16I64_SHIFT, 4, 0),
3695e64b862SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
370f13d5469SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_F64F64_SHIFT, 1, 0),
3715e64b862SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
3727d5d8601SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_I16I32_SHIFT, 4, 0),
3737d5d8601SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
3747d5d8601SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_B16B16_SHIFT, 1, 0),
3757d5d8601SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
3767d5d8601SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_F16F16_SHIFT, 1, 0),
3777d5d8601SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
378c1932cacSMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_F8F16_SHIFT, 1, 0),
379c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
380c1932cacSMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_F8F32_SHIFT, 1, 0),
381c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
382f13d5469SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_I8I32_SHIFT, 4, 0),
3835e64b862SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
384f13d5469SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_F16F32_SHIFT, 1, 0),
3855e64b862SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
386f13d5469SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_B16F32_SHIFT, 1, 0),
3875e64b862SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
3887d5d8601SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_BI32I32_SHIFT, 1, 0),
3897d5d8601SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
390f13d5469SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_F32F32_SHIFT, 1, 0),
391c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
392c1932cacSMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_SF8FMA_SHIFT, 1, 0),
393c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
394c1932cacSMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_SF8DP4_SHIFT, 1, 0),
395c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
396c1932cacSMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_SF8DP2_SHIFT, 1, 0),
39781993546SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
39881993546SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_SBitPerm_SHIFT, 1, 0),
39981993546SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
40081993546SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_AES_SHIFT, 1, 0),
40181993546SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
40281993546SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_SFEXPA_SHIFT, 1, 0),
40381993546SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
40481993546SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_STMOP_SHIFT, 1, 0),
40581993546SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
40681993546SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_SMOP4_SHIFT, 1, 0),
4075e64b862SMark Brown ARM64_FTR_END,
4085e64b862SMark Brown };
4095e64b862SMark Brown
410cc9f69a3SMark Brown static const struct arm64_ftr_bits ftr_id_aa64fpfr0[] = {
411c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, ID_AA64FPFR0_EL1_F8CVT_SHIFT, 1, 0),
412c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, ID_AA64FPFR0_EL1_F8FMA_SHIFT, 1, 0),
413c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, ID_AA64FPFR0_EL1_F8DP4_SHIFT, 1, 0),
414c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, ID_AA64FPFR0_EL1_F8DP2_SHIFT, 1, 0),
41581993546SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, ID_AA64FPFR0_EL1_F8MM8_SHIFT, 1, 0),
41681993546SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, ID_AA64FPFR0_EL1_F8MM4_SHIFT, 1, 0),
417c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, ID_AA64FPFR0_EL1_F8E4M3_SHIFT, 1, 0),
418c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, ID_AA64FPFR0_EL1_F8E5M2_SHIFT, 1, 0),
4193c739b57SSuzuki K. Poulose ARM64_FTR_END,
4203c739b57SSuzuki K. Poulose };
4213c739b57SSuzuki K. Poulose
4225e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_aa64mmfr0[] = {
4232d987e64SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_ECV_SHIFT, 4, 0),
4242d987e64SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_FGT_SHIFT, 4, 0),
4252d987e64SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_EXS_SHIFT, 4, 0),
4265717fe5aSWill Deacon /*
427b130a8f7SMarc Zyngier * Page size not being supported at Stage-2 is not fatal. You
428b130a8f7SMarc Zyngier * just give up KVM if PAGE_SIZE isn't supported there. Go fix
429b130a8f7SMarc Zyngier * your favourite nesting hypervisor.
430b130a8f7SMarc Zyngier *
431b130a8f7SMarc Zyngier * There is a small corner case where the hypervisor explicitly
432b130a8f7SMarc Zyngier * advertises a given granule size at Stage-2 (value 2) on some
433b130a8f7SMarc Zyngier * vCPUs, and uses the fallback to Stage-1 (value 0) for other
434b130a8f7SMarc Zyngier * vCPUs. Although this is not forbidden by the architecture, it
435b130a8f7SMarc Zyngier * indicates that the hypervisor is being silly (or buggy).
436b130a8f7SMarc Zyngier *
437b130a8f7SMarc Zyngier * We make no effort to cope with this and pretend that if these
438b130a8f7SMarc Zyngier * fields are inconsistent across vCPUs, then it isn't worth
439b130a8f7SMarc Zyngier * trying to bring KVM up.
440b130a8f7SMarc Zyngier */
4412d987e64SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64MMFR0_EL1_TGRAN4_2_SHIFT, 4, 1),
4422d987e64SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64MMFR0_EL1_TGRAN64_2_SHIFT, 4, 1),
4432d987e64SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64MMFR0_EL1_TGRAN16_2_SHIFT, 4, 1),
444b130a8f7SMarc Zyngier /*
4455717fe5aSWill Deacon * We already refuse to boot CPUs that don't support our configured
4465717fe5aSWill Deacon * page size, so we can only detect mismatches for a page size other
4475717fe5aSWill Deacon * than the one we're currently using. Unfortunately, SoCs like this
4485717fe5aSWill Deacon * exist in the wild so, even though we don't like it, we'll have to go
4495717fe5aSWill Deacon * along with it and treat them as non-strict.
4505717fe5aSWill Deacon */
4512d987e64SMark Brown S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_TGRAN4_SHIFT, 4, ID_AA64MMFR0_EL1_TGRAN4_NI),
4522d987e64SMark Brown S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_TGRAN64_SHIFT, 4, ID_AA64MMFR0_EL1_TGRAN64_NI),
4532d987e64SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_TGRAN16_SHIFT, 4, ID_AA64MMFR0_EL1_TGRAN16_NI),
4545717fe5aSWill Deacon
4552d987e64SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_BIGENDEL0_SHIFT, 4, 0),
4563c739b57SSuzuki K. Poulose /* Linux shouldn't care about secure memory */
4572d987e64SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_SNSMEM_SHIFT, 4, 0),
458ed7c138dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_BIGEND_SHIFT, 4, 0),
45907d7d848SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_ASIDBITS_SHIFT, 4, 0),
4603c739b57SSuzuki K. Poulose /*
4613c739b57SSuzuki K. Poulose * Differing PARange is fine as long as all peripherals and memory are mapped
4623c739b57SSuzuki K. Poulose * within the minimum PARange of all CPUs
4633c739b57SSuzuki K. Poulose */
4642d987e64SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_PARANGE_SHIFT, 4, 0),
4653c739b57SSuzuki K. Poulose ARM64_FTR_END,
4663c739b57SSuzuki K. Poulose };
4673c739b57SSuzuki K. Poulose
4685e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_aa64mmfr1[] = {
469e8cde32fSNianyao Tang ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_ECBHB_SHIFT, 4, 0),
4706fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_TIDCP1_SHIFT, 4, 0),
4716fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_AFP_SHIFT, 4, 0),
472b0c756feSKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_HCX_SHIFT, 4, 0),
4736fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_ETS_SHIFT, 4, 0),
4746fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_TWED_SHIFT, 4, 0),
4756fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_XNX_SHIFT, 4, 0),
4766fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_HIGHER_SAFE, ID_AA64MMFR1_EL1_SpecSEI_SHIFT, 4, 0),
4776fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_PAN_SHIFT, 4, 0),
4786fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_LO_SHIFT, 4, 0),
4796fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_HPDS_SHIFT, 4, 0),
4806fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_VH_SHIFT, 4, 0),
4816fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_VMIDBits_SHIFT, 4, 0),
4826fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_HAFDBS_SHIFT, 4, 0),
4833c739b57SSuzuki K. Poulose ARM64_FTR_END,
4843c739b57SSuzuki K. Poulose };
4853c739b57SSuzuki K. Poulose
4865e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_aa64mmfr2[] = {
487a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_E0PD_SHIFT, 4, 0),
488a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_EVT_SHIFT, 4, 0),
489a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_BBM_SHIFT, 4, 0),
490a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_TTL_SHIFT, 4, 0),
491a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_FWB_SHIFT, 4, 0),
492a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_IDS_SHIFT, 4, 0),
493a957c6beSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_AT_SHIFT, 4, 0),
494a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_ST_SHIFT, 4, 0),
495a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_NV_SHIFT, 4, 0),
496a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_CCIDX_SHIFT, 4, 0),
4978f40badeSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_VARange_SHIFT, 4, 0),
498a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_IESB_SHIFT, 4, 0),
499a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_LSM_SHIFT, 4, 0),
500a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_UAO_SHIFT, 4, 0),
501ca951862SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_CnP_SHIFT, 4, 0),
502406e3087SJames Morse ARM64_FTR_END,
503406e3087SJames Morse };
504406e3087SJames Morse
505edc25898SJoey Gouly static const struct arm64_ftr_bits ftr_id_aa64mmfr3[] = {
506bf83dae9SJoey Gouly ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_POE),
507bf83dae9SJoey Gouly FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR3_EL1_S1POE_SHIFT, 4, 0),
508edc25898SJoey Gouly ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR3_EL1_S1PIE_SHIFT, 4, 0),
509bf49e73dSOliver Upton ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR3_EL1_SCTLRX_SHIFT, 4, 0),
510edc25898SJoey Gouly ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR3_EL1_TCRX_SHIFT, 4, 0),
511edc25898SJoey Gouly ARM64_FTR_END,
512edc25898SJoey Gouly };
513edc25898SJoey Gouly
514805bb61fSMarc Zyngier static const struct arm64_ftr_bits ftr_id_aa64mmfr4[] = {
515805bb61fSMarc Zyngier S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR4_EL1_E2H0_SHIFT, 4, 0),
51688aea41bSMarc Zyngier ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR4_EL1_NV_frac_SHIFT, 4, 0),
517805bb61fSMarc Zyngier ARM64_FTR_END,
518805bb61fSMarc Zyngier };
519805bb61fSMarc Zyngier
5205e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_ctr[] = {
521be68a8aaSWill Deacon ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, 31, 1, 1), /* RES1 */
5225b345e39SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_EL0_DIC_SHIFT, 1, 1),
5235b345e39SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_EL0_IDC_SHIFT, 1, 1),
5245b345e39SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_HIGHER_OR_ZERO_SAFE, CTR_EL0_CWG_SHIFT, 4, 0),
5255b345e39SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_HIGHER_OR_ZERO_SAFE, CTR_EL0_ERG_SHIFT, 4, 0),
5265b345e39SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_EL0_DminLine_SHIFT, 4, 1),
5273c739b57SSuzuki K. Poulose /*
5283c739b57SSuzuki K. Poulose * Linux can handle differing I-cache policies. Userspace JITs will
529ee7bc638SSuzuki K Poulose * make use of *minLine.
530155433cbSWill Deacon * If we have differing I-cache policies, report it as the weakest - VIPT.
5313c739b57SSuzuki K. Poulose */
5325b345e39SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_EXACT, CTR_EL0_L1Ip_SHIFT, 2, CTR_EL0_L1Ip_VIPT), /* L1Ip */
5335b345e39SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_EL0_IminLine_SHIFT, 4, 0),
5343c739b57SSuzuki K. Poulose ARM64_FTR_END,
5353c739b57SSuzuki K. Poulose };
5363c739b57SSuzuki K. Poulose
5378f266a5dSMarc Zyngier static struct arm64_ftr_override __ro_after_init no_override = { };
5388f266a5dSMarc Zyngier
539675b0563SArd Biesheuvel struct arm64_ftr_reg arm64_ftr_reg_ctrel0 = {
540675b0563SArd Biesheuvel .name = "SYS_CTR_EL0",
5418f266a5dSMarc Zyngier .ftr_bits = ftr_ctr,
5428f266a5dSMarc Zyngier .override = &no_override,
543675b0563SArd Biesheuvel };
544675b0563SArd Biesheuvel
5455e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_mmfr0[] = {
54637622baeSJames Morse S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_EL1_InnerShr_SHIFT, 4, 0xf),
54737622baeSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_EL1_FCSE_SHIFT, 4, 0),
54837622baeSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_MMFR0_EL1_AuxReg_SHIFT, 4, 0),
54937622baeSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_EL1_TCM_SHIFT, 4, 0),
55037622baeSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_EL1_ShareLvl_SHIFT, 4, 0),
55137622baeSJames Morse S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_EL1_OuterShr_SHIFT, 4, 0xf),
55237622baeSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_EL1_PMSA_SHIFT, 4, 0),
55337622baeSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_EL1_VMSA_SHIFT, 4, 0),
5543c739b57SSuzuki K. Poulose ARM64_FTR_END,
5553c739b57SSuzuki K. Poulose };
5563c739b57SSuzuki K. Poulose
5575e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_aa64dfr0[] = {
558fcf37b38SMark Brown S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_EL1_DoubleLock_SHIFT, 4, 0),
559fcf37b38SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64DFR0_EL1_PMSVer_SHIFT, 4, 0),
560fcf37b38SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_EL1_CTX_CMPs_SHIFT, 4, 0),
561fcf37b38SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_EL1_WRPs_SHIFT, 4, 0),
562fcf37b38SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_EL1_BRPs_SHIFT, 4, 0),
563b20d1ba3SWill Deacon /*
564b20d1ba3SWill Deacon * We can instantiate multiple PMU instances with different levels
565b20d1ba3SWill Deacon * of support.
566fe4fbdbcSSuzuki K Poulose */
567fcf37b38SMark Brown S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64DFR0_EL1_PMUVer_SHIFT, 4, 0),
568fcf37b38SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_EXACT, ID_AA64DFR0_EL1_DebugVer_SHIFT, 4, 0x6),
5693c739b57SSuzuki K. Poulose ARM64_FTR_END,
5703c739b57SSuzuki K. Poulose };
5713c739b57SSuzuki K. Poulose
57285f15063SAmit Daniel Kachhap static const struct arm64_ftr_bits ftr_mvfr0[] = {
573a3aab948SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR0_EL1_FPRound_SHIFT, 4, 0),
574a3aab948SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR0_EL1_FPShVec_SHIFT, 4, 0),
575a3aab948SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR0_EL1_FPSqrt_SHIFT, 4, 0),
576a3aab948SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR0_EL1_FPDivide_SHIFT, 4, 0),
577a3aab948SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR0_EL1_FPTrap_SHIFT, 4, 0),
578a3aab948SJames Morse ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, MVFR0_EL1_FPDP_SHIFT, 4, 0),
579a3aab948SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR0_EL1_FPSP_SHIFT, 4, 0),
580a3aab948SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR0_EL1_SIMDReg_SHIFT, 4, 0),
58185f15063SAmit Daniel Kachhap ARM64_FTR_END,
58285f15063SAmit Daniel Kachhap };
58385f15063SAmit Daniel Kachhap
58485f15063SAmit Daniel Kachhap static const struct arm64_ftr_bits ftr_mvfr1[] = {
585d3e1aa85SJames Morse ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, MVFR1_EL1_SIMDFMAC_SHIFT, 4, 0),
586846b73a4SAmit Daniel Kachhap ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, MVFR1_EL1_FPHP_SHIFT, 4, 0),
587846b73a4SAmit Daniel Kachhap ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, MVFR1_EL1_SIMDHP_SHIFT, 4, 0),
588d3e1aa85SJames Morse ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, MVFR1_EL1_SIMDSP_SHIFT, 4, 0),
589d3e1aa85SJames Morse ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, MVFR1_EL1_SIMDInt_SHIFT, 4, 0),
590d3e1aa85SJames Morse ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, MVFR1_EL1_SIMDLS_SHIFT, 4, 0),
591d3e1aa85SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR1_EL1_FPDNaN_SHIFT, 4, 0),
592d3e1aa85SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR1_EL1_FPFtZ_SHIFT, 4, 0),
59385f15063SAmit Daniel Kachhap ARM64_FTR_END,
59485f15063SAmit Daniel Kachhap };
59585f15063SAmit Daniel Kachhap
5965e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_mvfr2[] = {
597c6e155e8SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR2_EL1_FPMisc_SHIFT, 4, 0),
598c6e155e8SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR2_EL1_SIMDMisc_SHIFT, 4, 0),
5993c739b57SSuzuki K. Poulose ARM64_FTR_END,
6003c739b57SSuzuki K. Poulose };
6013c739b57SSuzuki K. Poulose
6025e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_dczid[] = {
603bacf3085SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, DCZID_EL0_DZP_SHIFT, 1, 1),
604bacf3085SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, DCZID_EL0_BS_SHIFT, 4, 0),
6053c739b57SSuzuki K. Poulose ARM64_FTR_END,
6063c739b57SSuzuki K. Poulose };
6073c739b57SSuzuki K. Poulose
60821047e91SCatalin Marinas static const struct arm64_ftr_bits ftr_gmid[] = {
609e9757553SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, GMID_EL1_BS_SHIFT, 4, 0),
61021047e91SCatalin Marinas ARM64_FTR_END,
61121047e91SCatalin Marinas };
61221047e91SCatalin Marinas
6132a5bc6c4SAnshuman Khandual static const struct arm64_ftr_bits ftr_id_isar0[] = {
61452b3dc55SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_EL1_Divide_SHIFT, 4, 0),
61552b3dc55SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_EL1_Debug_SHIFT, 4, 0),
61652b3dc55SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_EL1_Coproc_SHIFT, 4, 0),
61752b3dc55SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_EL1_CmpBranch_SHIFT, 4, 0),
61852b3dc55SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_EL1_BitField_SHIFT, 4, 0),
61952b3dc55SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_EL1_BitCount_SHIFT, 4, 0),
62052b3dc55SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_EL1_Swap_SHIFT, 4, 0),
6212a5bc6c4SAnshuman Khandual ARM64_FTR_END,
6222a5bc6c4SAnshuman Khandual };
6233c739b57SSuzuki K. Poulose
6245e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_isar5[] = {
625816c8638SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_EL1_RDM_SHIFT, 4, 0),
626816c8638SJames Morse ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_EL1_CRC32_SHIFT, 4, 0),
627816c8638SJames Morse ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_EL1_SHA2_SHIFT, 4, 0),
628816c8638SJames Morse ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_EL1_SHA1_SHIFT, 4, 0),
629816c8638SJames Morse ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_EL1_AES_SHIFT, 4, 0),
630816c8638SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_EL1_SEVL_SHIFT, 4, 0),
6313c739b57SSuzuki K. Poulose ARM64_FTR_END,
6323c739b57SSuzuki K. Poulose };
6333c739b57SSuzuki K. Poulose
6345e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_mmfr4[] = {
6355ea1534eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_EL1_EVT_SHIFT, 4, 0),
6365ea1534eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_EL1_CCIDX_SHIFT, 4, 0),
6375ea1534eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_EL1_LSM_SHIFT, 4, 0),
6385ea1534eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_EL1_HPDS_SHIFT, 4, 0),
6395ea1534eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_EL1_CnP_SHIFT, 4, 0),
6405ea1534eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_EL1_XNX_SHIFT, 4, 0),
6415ea1534eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_EL1_AC2_SHIFT, 4, 0),
6428d3154afSAnshuman Khandual
643fcd65353SAnshuman Khandual /*
644fcd65353SAnshuman Khandual * SpecSEI = 1 indicates that the PE might generate an SError on an
645fcd65353SAnshuman Khandual * external abort on speculative read. It is safe to assume that an
646fcd65353SAnshuman Khandual * SError might be generated than it will not be. Hence it has been
647fcd65353SAnshuman Khandual * classified as FTR_HIGHER_SAFE.
648fcd65353SAnshuman Khandual */
6495ea1534eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_HIGHER_SAFE, ID_MMFR4_EL1_SpecSEI_SHIFT, 4, 0),
6503c739b57SSuzuki K. Poulose ARM64_FTR_END,
6513c739b57SSuzuki K. Poulose };
6523c739b57SSuzuki K. Poulose
6530113340eSWill Deacon static const struct arm64_ftr_bits ftr_id_isar4[] = {
6543f08e378SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_EL1_SWP_frac_SHIFT, 4, 0),
6553f08e378SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_EL1_PSR_M_SHIFT, 4, 0),
6563f08e378SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_EL1_SynchPrim_frac_SHIFT, 4, 0),
6573f08e378SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_EL1_Barrier_SHIFT, 4, 0),
6583f08e378SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_EL1_SMC_SHIFT, 4, 0),
6593f08e378SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_EL1_Writeback_SHIFT, 4, 0),
6603f08e378SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_EL1_WithShifts_SHIFT, 4, 0),
6613f08e378SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_EL1_Unpriv_SHIFT, 4, 0),
6620113340eSWill Deacon ARM64_FTR_END,
6630113340eSWill Deacon };
6640113340eSWill Deacon
665152accf8SAnshuman Khandual static const struct arm64_ftr_bits ftr_id_mmfr5[] = {
6667b24177cSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR5_EL1_ETS_SHIFT, 4, 0),
667152accf8SAnshuman Khandual ARM64_FTR_END,
668152accf8SAnshuman Khandual };
669152accf8SAnshuman Khandual
6708e3747beSAnshuman Khandual static const struct arm64_ftr_bits ftr_id_isar6[] = {
6710864d1e4SAmit Daniel Kachhap ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_EL1_I8MM_SHIFT, 4, 0),
672f64234faSAmit Daniel Kachhap ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_EL1_BF16_SHIFT, 4, 0),
673eef4344fSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_EL1_SPECRES_SHIFT, 4, 0),
6742d602aa9SAmit Daniel Kachhap ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_EL1_SB_SHIFT, 4, 0),
6754a87be25SAmit Daniel Kachhap ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_EL1_FHM_SHIFT, 4, 0),
67627addd40SAmit Daniel Kachhap ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_EL1_DP_SHIFT, 4, 0),
677eef4344fSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_EL1_JSCVT_SHIFT, 4, 0),
6788e3747beSAnshuman Khandual ARM64_FTR_END,
6798e3747beSAnshuman Khandual };
6808e3747beSAnshuman Khandual
6815e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_pfr0[] = {
682e0bf98feSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_EL1_DIT_SHIFT, 4, 0),
683e0bf98feSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_PFR0_EL1_CSV2_SHIFT, 4, 0),
684e0bf98feSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_EL1_State3_SHIFT, 4, 0),
685e0bf98feSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_EL1_State2_SHIFT, 4, 0),
686e0bf98feSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_EL1_State1_SHIFT, 4, 0),
687e0bf98feSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_EL1_State0_SHIFT, 4, 0),
6883c739b57SSuzuki K. Poulose ARM64_FTR_END,
6893c739b57SSuzuki K. Poulose };
6903c739b57SSuzuki K. Poulose
6910113340eSWill Deacon static const struct arm64_ftr_bits ftr_id_pfr1[] = {
6920a648056SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_EL1_GIC_SHIFT, 4, 0),
6930a648056SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_EL1_Virt_frac_SHIFT, 4, 0),
6940a648056SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_EL1_Sec_frac_SHIFT, 4, 0),
6950a648056SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_EL1_GenTimer_SHIFT, 4, 0),
6960a648056SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_EL1_Virtualization_SHIFT, 4, 0),
6970a648056SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_EL1_MProgMod_SHIFT, 4, 0),
6980a648056SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_EL1_Security_SHIFT, 4, 0),
6990a648056SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_EL1_ProgMod_SHIFT, 4, 0),
7000113340eSWill Deacon ARM64_FTR_END,
7010113340eSWill Deacon };
7020113340eSWill Deacon
70316824085SAnshuman Khandual static const struct arm64_ftr_bits ftr_id_pfr2[] = {
7044f2c9bf1SAmit Daniel Kachhap ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_PFR2_EL1_SSBS_SHIFT, 4, 0),
7051ecf3dcbSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_PFR2_EL1_CSV3_SHIFT, 4, 0),
70616824085SAnshuman Khandual ARM64_FTR_END,
70716824085SAnshuman Khandual };
70816824085SAnshuman Khandual
7095e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_dfr0[] = {
7101ed1b90aSAnshuman Khandual /* [31:28] TraceFilt */
711f4f5969eSJames Morse S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_DFR0_EL1_PerfMon_SHIFT, 4, 0),
712f4f5969eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_EL1_MProfDbg_SHIFT, 4, 0),
713f4f5969eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_EL1_MMapTrc_SHIFT, 4, 0),
714f4f5969eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_EL1_CopTrc_SHIFT, 4, 0),
715f4f5969eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_EL1_MMapDbg_SHIFT, 4, 0),
716f4f5969eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_EL1_CopSDbg_SHIFT, 4, 0),
717f4f5969eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_EL1_CopDbg_SHIFT, 4, 0),
718e5343503SSuzuki K Poulose ARM64_FTR_END,
719e5343503SSuzuki K Poulose };
720e5343503SSuzuki K Poulose
721dd35ec07SAnshuman Khandual static const struct arm64_ftr_bits ftr_id_dfr1[] = {
722d092106dSJames Morse S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR1_EL1_MTPMU_SHIFT, 4, 0),
723dd35ec07SAnshuman Khandual ARM64_FTR_END,
724dd35ec07SAnshuman Khandual };
725dd35ec07SAnshuman Khandual
72609e6b306SJames Morse static const struct arm64_ftr_bits ftr_mpamidr[] = {
72709e6b306SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, MPAMIDR_EL1_PMG_MAX_SHIFT, MPAMIDR_EL1_PMG_MAX_WIDTH, 0),
72809e6b306SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, MPAMIDR_EL1_VPMR_MAX_SHIFT, MPAMIDR_EL1_VPMR_MAX_WIDTH, 0),
72909e6b306SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MPAMIDR_EL1_HAS_HCR_SHIFT, 1, 0),
73009e6b306SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, MPAMIDR_EL1_PARTID_MAX_SHIFT, MPAMIDR_EL1_PARTID_MAX_WIDTH, 0),
73109e6b306SJames Morse ARM64_FTR_END,
73209e6b306SJames Morse };
73309e6b306SJames Morse
7343c739b57SSuzuki K. Poulose /*
7353c739b57SSuzuki K. Poulose * Common ftr bits for a 32bit register with all hidden, strict
7363c739b57SSuzuki K. Poulose * attributes, with 4bit feature fields and a default safe value of
7373c739b57SSuzuki K. Poulose * 0. Covers the following 32bit registers:
73885f15063SAmit Daniel Kachhap * id_isar[1-3], id_mmfr[1-3]
7393c739b57SSuzuki K. Poulose */
7405e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_generic_32bits[] = {
741fe4fbdbcSSuzuki K Poulose ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 28, 4, 0),
742fe4fbdbcSSuzuki K Poulose ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 24, 4, 0),
743fe4fbdbcSSuzuki K Poulose ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 20, 4, 0),
744fe4fbdbcSSuzuki K Poulose ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 16, 4, 0),
745fe4fbdbcSSuzuki K Poulose ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 12, 4, 0),
746fe4fbdbcSSuzuki K Poulose ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 8, 4, 0),
747fe4fbdbcSSuzuki K Poulose ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 4, 4, 0),
748fe4fbdbcSSuzuki K Poulose ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 0, 4, 0),
7493c739b57SSuzuki K. Poulose ARM64_FTR_END,
7503c739b57SSuzuki K. Poulose };
7513c739b57SSuzuki K. Poulose
752eab43e88SSuzuki K Poulose /* Table for a single 32bit feature value */
753eab43e88SSuzuki K Poulose static const struct arm64_ftr_bits ftr_single32[] = {
754fe4fbdbcSSuzuki K Poulose ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_EXACT, 0, 32, 0),
7553c739b57SSuzuki K. Poulose ARM64_FTR_END,
7563c739b57SSuzuki K. Poulose };
7573c739b57SSuzuki K. Poulose
758eab43e88SSuzuki K Poulose static const struct arm64_ftr_bits ftr_raz[] = {
7593c739b57SSuzuki K. Poulose ARM64_FTR_END,
7603c739b57SSuzuki K. Poulose };
7613c739b57SSuzuki K. Poulose
7629dc232a8SReiji Watanabe #define __ARM64_FTR_REG_OVERRIDE(id_str, id, table, ovr) { \
7633c739b57SSuzuki K. Poulose .sys_id = id, \
7646f2b7eefSArd Biesheuvel .reg = &(struct arm64_ftr_reg){ \
7659dc232a8SReiji Watanabe .name = id_str, \
7668f266a5dSMarc Zyngier .override = (ovr), \
7673c739b57SSuzuki K. Poulose .ftr_bits = &((table)[0]), \
7686f2b7eefSArd Biesheuvel }}
7693c739b57SSuzuki K. Poulose
7709dc232a8SReiji Watanabe #define ARM64_FTR_REG_OVERRIDE(id, table, ovr) \
7719dc232a8SReiji Watanabe __ARM64_FTR_REG_OVERRIDE(#id, id, table, ovr)
7729dc232a8SReiji Watanabe
7739dc232a8SReiji Watanabe #define ARM64_FTR_REG(id, table) \
7749dc232a8SReiji Watanabe __ARM64_FTR_REG_OVERRIDE(#id, id, table, &no_override)
7758f266a5dSMarc Zyngier
7764afff6ccSArd Biesheuvel struct arm64_ftr_override __read_mostly id_aa64mmfr0_override;
7774afff6ccSArd Biesheuvel struct arm64_ftr_override __read_mostly id_aa64mmfr1_override;
7784afff6ccSArd Biesheuvel struct arm64_ftr_override __read_mostly id_aa64mmfr2_override;
7794afff6ccSArd Biesheuvel struct arm64_ftr_override __read_mostly id_aa64pfr0_override;
7804afff6ccSArd Biesheuvel struct arm64_ftr_override __read_mostly id_aa64pfr1_override;
7814afff6ccSArd Biesheuvel struct arm64_ftr_override __read_mostly id_aa64zfr0_override;
7824afff6ccSArd Biesheuvel struct arm64_ftr_override __read_mostly id_aa64smfr0_override;
7834afff6ccSArd Biesheuvel struct arm64_ftr_override __read_mostly id_aa64isar1_override;
7844afff6ccSArd Biesheuvel struct arm64_ftr_override __read_mostly id_aa64isar2_override;
785361db0fcSMarc Zyngier
7864afff6ccSArd Biesheuvel struct arm64_ftr_override __read_mostly arm64_sw_feature_override;
7870ddc312bSMarc Zyngier
7886f2b7eefSArd Biesheuvel static const struct __ftr_reg_entry {
7896f2b7eefSArd Biesheuvel u32 sys_id;
7906f2b7eefSArd Biesheuvel struct arm64_ftr_reg *reg;
7916f2b7eefSArd Biesheuvel } arm64_ftr_regs[] = {
7923c739b57SSuzuki K. Poulose
7933c739b57SSuzuki K. Poulose /* Op1 = 0, CRn = 0, CRm = 1 */
7943c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_PFR0_EL1, ftr_id_pfr0),
7950113340eSWill Deacon ARM64_FTR_REG(SYS_ID_PFR1_EL1, ftr_id_pfr1),
796e5343503SSuzuki K Poulose ARM64_FTR_REG(SYS_ID_DFR0_EL1, ftr_id_dfr0),
7973c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_MMFR0_EL1, ftr_id_mmfr0),
7983c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_MMFR1_EL1, ftr_generic_32bits),
7993c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_MMFR2_EL1, ftr_generic_32bits),
8003c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_MMFR3_EL1, ftr_generic_32bits),
8013c739b57SSuzuki K. Poulose
8023c739b57SSuzuki K. Poulose /* Op1 = 0, CRn = 0, CRm = 2 */
8032a5bc6c4SAnshuman Khandual ARM64_FTR_REG(SYS_ID_ISAR0_EL1, ftr_id_isar0),
8043c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_ISAR1_EL1, ftr_generic_32bits),
8053c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_ISAR2_EL1, ftr_generic_32bits),
8063c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_ISAR3_EL1, ftr_generic_32bits),
8070113340eSWill Deacon ARM64_FTR_REG(SYS_ID_ISAR4_EL1, ftr_id_isar4),
8083c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_ISAR5_EL1, ftr_id_isar5),
8093c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_MMFR4_EL1, ftr_id_mmfr4),
8108e3747beSAnshuman Khandual ARM64_FTR_REG(SYS_ID_ISAR6_EL1, ftr_id_isar6),
8113c739b57SSuzuki K. Poulose
8123c739b57SSuzuki K. Poulose /* Op1 = 0, CRn = 0, CRm = 3 */
81385f15063SAmit Daniel Kachhap ARM64_FTR_REG(SYS_MVFR0_EL1, ftr_mvfr0),
81485f15063SAmit Daniel Kachhap ARM64_FTR_REG(SYS_MVFR1_EL1, ftr_mvfr1),
8153c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_MVFR2_EL1, ftr_mvfr2),
81616824085SAnshuman Khandual ARM64_FTR_REG(SYS_ID_PFR2_EL1, ftr_id_pfr2),
817dd35ec07SAnshuman Khandual ARM64_FTR_REG(SYS_ID_DFR1_EL1, ftr_id_dfr1),
818152accf8SAnshuman Khandual ARM64_FTR_REG(SYS_ID_MMFR5_EL1, ftr_id_mmfr5),
8193c739b57SSuzuki K. Poulose
8203c739b57SSuzuki K. Poulose /* Op1 = 0, CRn = 0, CRm = 4 */
821504ee236SMarc Zyngier ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64PFR0_EL1, ftr_id_aa64pfr0,
822504ee236SMarc Zyngier &id_aa64pfr0_override),
82393ad55b7SMarc Zyngier ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64PFR1_EL1, ftr_id_aa64pfr1,
82493ad55b7SMarc Zyngier &id_aa64pfr1_override),
825cc9f69a3SMark Brown ARM64_FTR_REG(SYS_ID_AA64PFR2_EL1, ftr_id_aa64pfr2),
826504ee236SMarc Zyngier ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64ZFR0_EL1, ftr_id_aa64zfr0,
827504ee236SMarc Zyngier &id_aa64zfr0_override),
828b3000e21SMarc Zyngier ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64SMFR0_EL1, ftr_id_aa64smfr0,
829b3000e21SMarc Zyngier &id_aa64smfr0_override),
830cc9f69a3SMark Brown ARM64_FTR_REG(SYS_ID_AA64FPFR0_EL1, ftr_id_aa64fpfr0),
8313c739b57SSuzuki K. Poulose
8323c739b57SSuzuki K. Poulose /* Op1 = 0, CRn = 0, CRm = 5 */
8333c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_AA64DFR0_EL1, ftr_id_aa64dfr0),
834eab43e88SSuzuki K Poulose ARM64_FTR_REG(SYS_ID_AA64DFR1_EL1, ftr_raz),
8353c739b57SSuzuki K. Poulose
8363c739b57SSuzuki K. Poulose /* Op1 = 0, CRn = 0, CRm = 6 */
8373c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_AA64ISAR0_EL1, ftr_id_aa64isar0),
838f8da5752SMarc Zyngier ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64ISAR1_EL1, ftr_id_aa64isar1,
839f8da5752SMarc Zyngier &id_aa64isar1_override),
840def8c222SVladimir Murzin ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64ISAR2_EL1, ftr_id_aa64isar2,
841def8c222SVladimir Murzin &id_aa64isar2_override),
842cc9f69a3SMark Brown ARM64_FTR_REG(SYS_ID_AA64ISAR3_EL1, ftr_id_aa64isar3),
8433c739b57SSuzuki K. Poulose
8443c739b57SSuzuki K. Poulose /* Op1 = 0, CRn = 0, CRm = 7 */
84568aec33fSArd Biesheuvel ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64MMFR0_EL1, ftr_id_aa64mmfr0,
84668aec33fSArd Biesheuvel &id_aa64mmfr0_override),
847361db0fcSMarc Zyngier ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64MMFR1_EL1, ftr_id_aa64mmfr1,
848361db0fcSMarc Zyngier &id_aa64mmfr1_override),
84968aec33fSArd Biesheuvel ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64MMFR2_EL1, ftr_id_aa64mmfr2,
85068aec33fSArd Biesheuvel &id_aa64mmfr2_override),
851edc25898SJoey Gouly ARM64_FTR_REG(SYS_ID_AA64MMFR3_EL1, ftr_id_aa64mmfr3),
852805bb61fSMarc Zyngier ARM64_FTR_REG(SYS_ID_AA64MMFR4_EL1, ftr_id_aa64mmfr4),
8533c739b57SSuzuki K. Poulose
85409e6b306SJames Morse /* Op1 = 0, CRn = 10, CRm = 4 */
85509e6b306SJames Morse ARM64_FTR_REG(SYS_MPAMIDR_EL1, ftr_mpamidr),
85609e6b306SJames Morse
85721047e91SCatalin Marinas /* Op1 = 1, CRn = 0, CRm = 0 */
85821047e91SCatalin Marinas ARM64_FTR_REG(SYS_GMID_EL1, ftr_gmid),
85921047e91SCatalin Marinas
8603c739b57SSuzuki K. Poulose /* Op1 = 3, CRn = 0, CRm = 0 */
861675b0563SArd Biesheuvel { SYS_CTR_EL0, &arm64_ftr_reg_ctrel0 },
8623c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_DCZID_EL0, ftr_dczid),
8633c739b57SSuzuki K. Poulose
8643c739b57SSuzuki K. Poulose /* Op1 = 3, CRn = 14, CRm = 0 */
865eab43e88SSuzuki K Poulose ARM64_FTR_REG(SYS_CNTFRQ_EL0, ftr_single32),
8663c739b57SSuzuki K. Poulose };
8673c739b57SSuzuki K. Poulose
search_cmp_ftr_reg(const void * id,const void * regp)8683c739b57SSuzuki K. Poulose static int search_cmp_ftr_reg(const void *id, const void *regp)
8693c739b57SSuzuki K. Poulose {
8706f2b7eefSArd Biesheuvel return (int)(unsigned long)id - (int)((const struct __ftr_reg_entry *)regp)->sys_id;
8713c739b57SSuzuki K. Poulose }
8723c739b57SSuzuki K. Poulose
8733c739b57SSuzuki K. Poulose /*
8743577dd37SAnshuman Khandual * get_arm64_ftr_reg_nowarn - Looks up a feature register entry using
8753577dd37SAnshuman Khandual * its sys_reg() encoding. With the array arm64_ftr_regs sorted in the
8763c739b57SSuzuki K. Poulose * ascending order of sys_id, we use binary search to find a matching
8773c739b57SSuzuki K. Poulose * entry.
8783c739b57SSuzuki K. Poulose *
8793c739b57SSuzuki K. Poulose * returns - Upon success, matching ftr_reg entry for id.
8803c739b57SSuzuki K. Poulose * - NULL on failure. It is upto the caller to decide
8813c739b57SSuzuki K. Poulose * the impact of a failure.
8823c739b57SSuzuki K. Poulose */
get_arm64_ftr_reg_nowarn(u32 sys_id)8833577dd37SAnshuman Khandual static struct arm64_ftr_reg *get_arm64_ftr_reg_nowarn(u32 sys_id)
8843c739b57SSuzuki K. Poulose {
8856f2b7eefSArd Biesheuvel const struct __ftr_reg_entry *ret;
8866f2b7eefSArd Biesheuvel
8876f2b7eefSArd Biesheuvel ret = bsearch((const void *)(unsigned long)sys_id,
8883c739b57SSuzuki K. Poulose arm64_ftr_regs,
8893c739b57SSuzuki K. Poulose ARRAY_SIZE(arm64_ftr_regs),
8903c739b57SSuzuki K. Poulose sizeof(arm64_ftr_regs[0]),
8913c739b57SSuzuki K. Poulose search_cmp_ftr_reg);
8926f2b7eefSArd Biesheuvel if (ret)
8936f2b7eefSArd Biesheuvel return ret->reg;
8946f2b7eefSArd Biesheuvel return NULL;
8953c739b57SSuzuki K. Poulose }
8963c739b57SSuzuki K. Poulose
8973577dd37SAnshuman Khandual /*
8983577dd37SAnshuman Khandual * get_arm64_ftr_reg - Looks up a feature register entry using
8993577dd37SAnshuman Khandual * its sys_reg() encoding. This calls get_arm64_ftr_reg_nowarn().
9003577dd37SAnshuman Khandual *
9013577dd37SAnshuman Khandual * returns - Upon success, matching ftr_reg entry for id.
9023577dd37SAnshuman Khandual * - NULL on failure but with an WARN_ON().
9033577dd37SAnshuman Khandual */
get_arm64_ftr_reg(u32 sys_id)904445c953eSJames Morse struct arm64_ftr_reg *get_arm64_ftr_reg(u32 sys_id)
9053577dd37SAnshuman Khandual {
9063577dd37SAnshuman Khandual struct arm64_ftr_reg *reg;
9073577dd37SAnshuman Khandual
9083577dd37SAnshuman Khandual reg = get_arm64_ftr_reg_nowarn(sys_id);
9093577dd37SAnshuman Khandual
9103577dd37SAnshuman Khandual /*
9113577dd37SAnshuman Khandual * Requesting a non-existent register search is an error. Warn
9123577dd37SAnshuman Khandual * and let the caller handle it.
9133577dd37SAnshuman Khandual */
9143577dd37SAnshuman Khandual WARN_ON(!reg);
9153577dd37SAnshuman Khandual return reg;
9163577dd37SAnshuman Khandual }
9173577dd37SAnshuman Khandual
arm64_ftr_set_value(const struct arm64_ftr_bits * ftrp,s64 reg,s64 ftr_val)9185e49d73cSArd Biesheuvel static u64 arm64_ftr_set_value(const struct arm64_ftr_bits *ftrp, s64 reg,
9195e49d73cSArd Biesheuvel s64 ftr_val)
9203c739b57SSuzuki K. Poulose {
9213c739b57SSuzuki K. Poulose u64 mask = arm64_ftr_mask(ftrp);
9223c739b57SSuzuki K. Poulose
9233c739b57SSuzuki K. Poulose reg &= ~mask;
9243c739b57SSuzuki K. Poulose reg |= (ftr_val << ftrp->shift) & mask;
9253c739b57SSuzuki K. Poulose return reg;
9263c739b57SSuzuki K. Poulose }
9273c739b57SSuzuki K. Poulose
arm64_ftr_safe_value(const struct arm64_ftr_bits * ftrp,s64 new,s64 cur)9282e8bf0cbSJing Zhang s64 arm64_ftr_safe_value(const struct arm64_ftr_bits *ftrp, s64 new,
9295e49d73cSArd Biesheuvel s64 cur)
9303c739b57SSuzuki K. Poulose {
9313c739b57SSuzuki K. Poulose s64 ret = 0;
9323c739b57SSuzuki K. Poulose
9333c739b57SSuzuki K. Poulose switch (ftrp->type) {
9343c739b57SSuzuki K. Poulose case FTR_EXACT:
9353c739b57SSuzuki K. Poulose ret = ftrp->safe_val;
9363c739b57SSuzuki K. Poulose break;
9373c739b57SSuzuki K. Poulose case FTR_LOWER_SAFE:
938f6334b17Skernel test robot ret = min(new, cur);
9393c739b57SSuzuki K. Poulose break;
940147b9635SWill Deacon case FTR_HIGHER_OR_ZERO_SAFE:
941147b9635SWill Deacon if (!cur || !new)
942147b9635SWill Deacon break;
943df561f66SGustavo A. R. Silva fallthrough;
9443c739b57SSuzuki K. Poulose case FTR_HIGHER_SAFE:
945f6334b17Skernel test robot ret = max(new, cur);
9463c739b57SSuzuki K. Poulose break;
9473c739b57SSuzuki K. Poulose default:
9483c739b57SSuzuki K. Poulose BUG();
9493c739b57SSuzuki K. Poulose }
9503c739b57SSuzuki K. Poulose
9513c739b57SSuzuki K. Poulose return ret;
9523c739b57SSuzuki K. Poulose }
9533c739b57SSuzuki K. Poulose
sort_ftr_regs(void)9543c739b57SSuzuki K. Poulose static void __init sort_ftr_regs(void)
9553c739b57SSuzuki K. Poulose {
956c6c83d75SAnshuman Khandual unsigned int i;
9576f2b7eefSArd Biesheuvel
958c6c83d75SAnshuman Khandual for (i = 0; i < ARRAY_SIZE(arm64_ftr_regs); i++) {
959c6c83d75SAnshuman Khandual const struct arm64_ftr_reg *ftr_reg = arm64_ftr_regs[i].reg;
960c6c83d75SAnshuman Khandual const struct arm64_ftr_bits *ftr_bits = ftr_reg->ftr_bits;
961c6c83d75SAnshuman Khandual unsigned int j = 0;
962c6c83d75SAnshuman Khandual
963c6c83d75SAnshuman Khandual /*
964c6c83d75SAnshuman Khandual * Features here must be sorted in descending order with respect
965c6c83d75SAnshuman Khandual * to their shift values and should not overlap with each other.
966c6c83d75SAnshuman Khandual */
967c6c83d75SAnshuman Khandual for (; ftr_bits->width != 0; ftr_bits++, j++) {
968c6c83d75SAnshuman Khandual unsigned int width = ftr_reg->ftr_bits[j].width;
969c6c83d75SAnshuman Khandual unsigned int shift = ftr_reg->ftr_bits[j].shift;
970c6c83d75SAnshuman Khandual unsigned int prev_shift;
971c6c83d75SAnshuman Khandual
972c6c83d75SAnshuman Khandual WARN((shift + width) > 64,
973c6c83d75SAnshuman Khandual "%s has invalid feature at shift %d\n",
974c6c83d75SAnshuman Khandual ftr_reg->name, shift);
975c6c83d75SAnshuman Khandual
976c6c83d75SAnshuman Khandual /*
977c6c83d75SAnshuman Khandual * Skip the first feature. There is nothing to
978c6c83d75SAnshuman Khandual * compare against for now.
979c6c83d75SAnshuman Khandual */
980c6c83d75SAnshuman Khandual if (j == 0)
981c6c83d75SAnshuman Khandual continue;
982c6c83d75SAnshuman Khandual
983c6c83d75SAnshuman Khandual prev_shift = ftr_reg->ftr_bits[j - 1].shift;
984c6c83d75SAnshuman Khandual WARN((shift + width) > prev_shift,
985c6c83d75SAnshuman Khandual "%s has feature overlap at shift %d\n",
986c6c83d75SAnshuman Khandual ftr_reg->name, shift);
987c6c83d75SAnshuman Khandual }
988c6c83d75SAnshuman Khandual
989c6c83d75SAnshuman Khandual /*
990c6c83d75SAnshuman Khandual * Skip the first register. There is nothing to
991c6c83d75SAnshuman Khandual * compare against for now.
992c6c83d75SAnshuman Khandual */
993c6c83d75SAnshuman Khandual if (i == 0)
994c6c83d75SAnshuman Khandual continue;
995c6c83d75SAnshuman Khandual /*
996c6c83d75SAnshuman Khandual * Registers here must be sorted in ascending order with respect
997c6c83d75SAnshuman Khandual * to sys_id for subsequent binary search in get_arm64_ftr_reg()
998c6c83d75SAnshuman Khandual * to work correctly.
999c6c83d75SAnshuman Khandual */
10002de7689cSKristina Martsenko BUG_ON(arm64_ftr_regs[i].sys_id <= arm64_ftr_regs[i - 1].sys_id);
10013c739b57SSuzuki K. Poulose }
1002c6c83d75SAnshuman Khandual }
10033c739b57SSuzuki K. Poulose
10043c739b57SSuzuki K. Poulose /*
10053c739b57SSuzuki K. Poulose * Initialise the CPU feature register from Boot CPU values.
10063c739b57SSuzuki K. Poulose * Also initiliases the strict_mask for the register.
1007b389d799SMark Rutland * Any bits that are not covered by an arm64_ftr_bits entry are considered
1008b389d799SMark Rutland * RES0 for the system-wide value, and must strictly match.
10093c739b57SSuzuki K. Poulose */
init_cpu_ftr_reg(u32 sys_reg,u64 new)10102122a833SWill Deacon static void init_cpu_ftr_reg(u32 sys_reg, u64 new)
10113c739b57SSuzuki K. Poulose {
10123c739b57SSuzuki K. Poulose u64 val = 0;
10133c739b57SSuzuki K. Poulose u64 strict_mask = ~0x0ULL;
1014fe4fbdbcSSuzuki K Poulose u64 user_mask = 0;
1015b389d799SMark Rutland u64 valid_mask = 0;
1016b389d799SMark Rutland
10175e49d73cSArd Biesheuvel const struct arm64_ftr_bits *ftrp;
10183c739b57SSuzuki K. Poulose struct arm64_ftr_reg *reg = get_arm64_ftr_reg(sys_reg);
10193c739b57SSuzuki K. Poulose
10203577dd37SAnshuman Khandual if (!reg)
10213577dd37SAnshuman Khandual return;
10223c739b57SSuzuki K. Poulose
10233c739b57SSuzuki K. Poulose for (ftrp = reg->ftr_bits; ftrp->width; ftrp++) {
1024b389d799SMark Rutland u64 ftr_mask = arm64_ftr_mask(ftrp);
10253c739b57SSuzuki K. Poulose s64 ftr_new = arm64_ftr_value(ftrp, new);
10268f266a5dSMarc Zyngier s64 ftr_ovr = arm64_ftr_value(ftrp, reg->override->val);
10278f266a5dSMarc Zyngier
10288f266a5dSMarc Zyngier if ((ftr_mask & reg->override->mask) == ftr_mask) {
10298f266a5dSMarc Zyngier s64 tmp = arm64_ftr_safe_value(ftrp, ftr_ovr, ftr_new);
10308f266a5dSMarc Zyngier char *str = NULL;
10318f266a5dSMarc Zyngier
10328f266a5dSMarc Zyngier if (ftr_ovr != tmp) {
10338f266a5dSMarc Zyngier /* Unsafe, remove the override */
10348f266a5dSMarc Zyngier reg->override->mask &= ~ftr_mask;
10358f266a5dSMarc Zyngier reg->override->val &= ~ftr_mask;
10368f266a5dSMarc Zyngier tmp = ftr_ovr;
10378f266a5dSMarc Zyngier str = "ignoring override";
10388f266a5dSMarc Zyngier } else if (ftr_new != tmp) {
10398f266a5dSMarc Zyngier /* Override was valid */
10408f266a5dSMarc Zyngier ftr_new = tmp;
10418f266a5dSMarc Zyngier str = "forced";
1042e52163dfSHardevsinh Palaniya } else {
10438f266a5dSMarc Zyngier /* Override was the safe value */
10448f266a5dSMarc Zyngier str = "already set";
10458f266a5dSMarc Zyngier }
10468f266a5dSMarc Zyngier
10478f266a5dSMarc Zyngier pr_warn("%s[%d:%d]: %s to %llx\n",
10488f266a5dSMarc Zyngier reg->name,
10498f266a5dSMarc Zyngier ftrp->shift + ftrp->width - 1,
1050d42bf63fSMarc Zyngier ftrp->shift, str,
1051d42bf63fSMarc Zyngier tmp & (BIT(ftrp->width) - 1));
1052cac642c1SMarc Zyngier } else if ((ftr_mask & reg->override->val) == ftr_mask) {
1053cac642c1SMarc Zyngier reg->override->val &= ~ftr_mask;
1054cac642c1SMarc Zyngier pr_warn("%s[%d:%d]: impossible override, ignored\n",
1055cac642c1SMarc Zyngier reg->name,
1056cac642c1SMarc Zyngier ftrp->shift + ftrp->width - 1,
1057cac642c1SMarc Zyngier ftrp->shift);
10588f266a5dSMarc Zyngier }
10593c739b57SSuzuki K. Poulose
10603c739b57SSuzuki K. Poulose val = arm64_ftr_set_value(ftrp, val, ftr_new);
1061b389d799SMark Rutland
1062b389d799SMark Rutland valid_mask |= ftr_mask;
10633c739b57SSuzuki K. Poulose if (!ftrp->strict)
1064b389d799SMark Rutland strict_mask &= ~ftr_mask;
1065fe4fbdbcSSuzuki K Poulose if (ftrp->visible)
1066fe4fbdbcSSuzuki K Poulose user_mask |= ftr_mask;
1067fe4fbdbcSSuzuki K Poulose else
1068fe4fbdbcSSuzuki K Poulose reg->user_val = arm64_ftr_set_value(ftrp,
1069fe4fbdbcSSuzuki K Poulose reg->user_val,
1070fe4fbdbcSSuzuki K Poulose ftrp->safe_val);
10713c739b57SSuzuki K. Poulose }
1072b389d799SMark Rutland
1073b389d799SMark Rutland val &= valid_mask;
1074b389d799SMark Rutland
10753c739b57SSuzuki K. Poulose reg->sys_val = val;
10763c739b57SSuzuki K. Poulose reg->strict_mask = strict_mask;
1077fe4fbdbcSSuzuki K Poulose reg->user_mask = user_mask;
10783c739b57SSuzuki K. Poulose }
10793c739b57SSuzuki K. Poulose
10801e89baedSSuzuki K Poulose extern const struct arm64_cpu_capabilities arm64_errata[];
108182a3a21bSSuzuki K Poulose static const struct arm64_cpu_capabilities arm64_features[];
108282a3a21bSSuzuki K Poulose
108382a3a21bSSuzuki K Poulose static void __init
init_cpucap_indirect_list_from_array(const struct arm64_cpu_capabilities * caps)10841c8ae429SMark Rutland init_cpucap_indirect_list_from_array(const struct arm64_cpu_capabilities *caps)
108582a3a21bSSuzuki K Poulose {
108682a3a21bSSuzuki K Poulose for (; caps->matches; caps++) {
108782a3a21bSSuzuki K Poulose if (WARN(caps->capability >= ARM64_NCAPS,
108882a3a21bSSuzuki K Poulose "Invalid capability %d\n", caps->capability))
108982a3a21bSSuzuki K Poulose continue;
10901c8ae429SMark Rutland if (WARN(cpucap_ptrs[caps->capability],
109182a3a21bSSuzuki K Poulose "Duplicate entry for capability %d\n",
109282a3a21bSSuzuki K Poulose caps->capability))
109382a3a21bSSuzuki K Poulose continue;
10941c8ae429SMark Rutland cpucap_ptrs[caps->capability] = caps;
109582a3a21bSSuzuki K Poulose }
109682a3a21bSSuzuki K Poulose }
109782a3a21bSSuzuki K Poulose
init_cpucap_indirect_list(void)10981c8ae429SMark Rutland static void __init init_cpucap_indirect_list(void)
109982a3a21bSSuzuki K Poulose {
11001c8ae429SMark Rutland init_cpucap_indirect_list_from_array(arm64_features);
11011c8ae429SMark Rutland init_cpucap_indirect_list_from_array(arm64_errata);
110282a3a21bSSuzuki K Poulose }
110382a3a21bSSuzuki K Poulose
1104fd9d63daSSuzuki K Poulose static void __init setup_boot_cpu_capabilities(void);
11051e89baedSSuzuki K Poulose
init_32bit_cpu_features(struct cpuinfo_32bit * info)11062122a833SWill Deacon static void init_32bit_cpu_features(struct cpuinfo_32bit *info)
11073c739b57SSuzuki K. Poulose {
11083c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_DFR0_EL1, info->reg_id_dfr0);
1109dd35ec07SAnshuman Khandual init_cpu_ftr_reg(SYS_ID_DFR1_EL1, info->reg_id_dfr1);
11103c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_ISAR0_EL1, info->reg_id_isar0);
11113c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_ISAR1_EL1, info->reg_id_isar1);
11123c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_ISAR2_EL1, info->reg_id_isar2);
11133c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_ISAR3_EL1, info->reg_id_isar3);
11143c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_ISAR4_EL1, info->reg_id_isar4);
11153c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_ISAR5_EL1, info->reg_id_isar5);
11168e3747beSAnshuman Khandual init_cpu_ftr_reg(SYS_ID_ISAR6_EL1, info->reg_id_isar6);
11173c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_MMFR0_EL1, info->reg_id_mmfr0);
11183c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_MMFR1_EL1, info->reg_id_mmfr1);
11193c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_MMFR2_EL1, info->reg_id_mmfr2);
11203c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_MMFR3_EL1, info->reg_id_mmfr3);
1121858b8a80SAnshuman Khandual init_cpu_ftr_reg(SYS_ID_MMFR4_EL1, info->reg_id_mmfr4);
1122152accf8SAnshuman Khandual init_cpu_ftr_reg(SYS_ID_MMFR5_EL1, info->reg_id_mmfr5);
11233c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_PFR0_EL1, info->reg_id_pfr0);
11243c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_PFR1_EL1, info->reg_id_pfr1);
112516824085SAnshuman Khandual init_cpu_ftr_reg(SYS_ID_PFR2_EL1, info->reg_id_pfr2);
11263c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_MVFR0_EL1, info->reg_mvfr0);
11273c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_MVFR1_EL1, info->reg_mvfr1);
11283c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_MVFR2_EL1, info->reg_mvfr2);
11293c739b57SSuzuki K. Poulose }
11303c739b57SSuzuki K. Poulose
11311d816ba1SDouglas Anderson #ifdef CONFIG_ARM64_PSEUDO_NMI
11321d816ba1SDouglas Anderson static bool enable_pseudo_nmi;
11331d816ba1SDouglas Anderson
early_enable_pseudo_nmi(char * p)11341d816ba1SDouglas Anderson static int __init early_enable_pseudo_nmi(char *p)
11351d816ba1SDouglas Anderson {
11361d816ba1SDouglas Anderson return kstrtobool(p, &enable_pseudo_nmi);
11371d816ba1SDouglas Anderson }
11381d816ba1SDouglas Anderson early_param("irqchip.gicv3_pseudo_nmi", early_enable_pseudo_nmi);
11391d816ba1SDouglas Anderson
detect_system_supports_pseudo_nmi(void)11401d816ba1SDouglas Anderson static __init void detect_system_supports_pseudo_nmi(void)
11411d816ba1SDouglas Anderson {
11421d816ba1SDouglas Anderson struct device_node *np;
11431d816ba1SDouglas Anderson
11441d816ba1SDouglas Anderson if (!enable_pseudo_nmi)
11451d816ba1SDouglas Anderson return;
11461d816ba1SDouglas Anderson
11471d816ba1SDouglas Anderson /*
11481d816ba1SDouglas Anderson * Detect broken MediaTek firmware that doesn't properly save and
11491d816ba1SDouglas Anderson * restore GIC priorities.
11501d816ba1SDouglas Anderson */
11511d816ba1SDouglas Anderson np = of_find_compatible_node(NULL, NULL, "arm,gic-v3");
11521d816ba1SDouglas Anderson if (np && of_property_read_bool(np, "mediatek,broken-save-restore-fw")) {
11531d816ba1SDouglas Anderson pr_info("Pseudo-NMI disabled due to MediaTek Chromebook GICR save problem\n");
11541d816ba1SDouglas Anderson enable_pseudo_nmi = false;
11551d816ba1SDouglas Anderson }
11561d816ba1SDouglas Anderson of_node_put(np);
11571d816ba1SDouglas Anderson }
11581d816ba1SDouglas Anderson #else /* CONFIG_ARM64_PSEUDO_NMI */
detect_system_supports_pseudo_nmi(void)11591d816ba1SDouglas Anderson static inline void detect_system_supports_pseudo_nmi(void) { }
11601d816ba1SDouglas Anderson #endif
11611d816ba1SDouglas Anderson
init_cpu_features(struct cpuinfo_arm64 * info)1162930a58b4SWill Deacon void __init init_cpu_features(struct cpuinfo_arm64 *info)
1163930a58b4SWill Deacon {
1164930a58b4SWill Deacon /* Before we start using the tables, make sure it is sorted */
1165930a58b4SWill Deacon sort_ftr_regs();
1166930a58b4SWill Deacon
1167930a58b4SWill Deacon init_cpu_ftr_reg(SYS_CTR_EL0, info->reg_ctr);
1168930a58b4SWill Deacon init_cpu_ftr_reg(SYS_DCZID_EL0, info->reg_dczid);
1169930a58b4SWill Deacon init_cpu_ftr_reg(SYS_CNTFRQ_EL0, info->reg_cntfrq);
1170930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64DFR0_EL1, info->reg_id_aa64dfr0);
1171930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64DFR1_EL1, info->reg_id_aa64dfr1);
1172930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64ISAR0_EL1, info->reg_id_aa64isar0);
1173930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64ISAR1_EL1, info->reg_id_aa64isar1);
11749e45365fSJoey Gouly init_cpu_ftr_reg(SYS_ID_AA64ISAR2_EL1, info->reg_id_aa64isar2);
1175cc9f69a3SMark Brown init_cpu_ftr_reg(SYS_ID_AA64ISAR3_EL1, info->reg_id_aa64isar3);
1176930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64MMFR0_EL1, info->reg_id_aa64mmfr0);
1177930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64MMFR1_EL1, info->reg_id_aa64mmfr1);
1178930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64MMFR2_EL1, info->reg_id_aa64mmfr2);
1179edc25898SJoey Gouly init_cpu_ftr_reg(SYS_ID_AA64MMFR3_EL1, info->reg_id_aa64mmfr3);
1180805bb61fSMarc Zyngier init_cpu_ftr_reg(SYS_ID_AA64MMFR4_EL1, info->reg_id_aa64mmfr4);
1181930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64PFR0_EL1, info->reg_id_aa64pfr0);
1182930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64PFR1_EL1, info->reg_id_aa64pfr1);
1183cc9f69a3SMark Brown init_cpu_ftr_reg(SYS_ID_AA64PFR2_EL1, info->reg_id_aa64pfr2);
1184930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64ZFR0_EL1, info->reg_id_aa64zfr0);
11855e64b862SMark Brown init_cpu_ftr_reg(SYS_ID_AA64SMFR0_EL1, info->reg_id_aa64smfr0);
1186cc9f69a3SMark Brown init_cpu_ftr_reg(SYS_ID_AA64FPFR0_EL1, info->reg_id_aa64fpfr0);
1187930a58b4SWill Deacon
1188930a58b4SWill Deacon if (id_aa64pfr0_32bit_el0(info->reg_id_aa64pfr0))
1189930a58b4SWill Deacon init_32bit_cpu_features(&info->aarch32);
1190930a58b4SWill Deacon
1191892f7237SMarc Zyngier if (IS_ENABLED(CONFIG_ARM64_SVE) &&
1192892f7237SMarc Zyngier id_aa64pfr0_sve(read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1))) {
1193bc9bbb78SMark Rutland unsigned long cpacr = cpacr_save_enable_kernel_sve();
1194bc9bbb78SMark Rutland
1195b5bc00ffSMark Brown vec_init_vq_map(ARM64_VEC_SVE);
1196bc9bbb78SMark Rutland
1197bc9bbb78SMark Rutland cpacr_restore(cpacr);
11982e0f2478SDave Martin }
11995e91107bSSuzuki K Poulose
1200892f7237SMarc Zyngier if (IS_ENABLED(CONFIG_ARM64_SME) &&
1201892f7237SMarc Zyngier id_aa64pfr1_sme(read_sanitised_ftr_reg(SYS_ID_AA64PFR1_EL1))) {
1202bc9bbb78SMark Rutland unsigned long cpacr = cpacr_save_enable_kernel_sme();
120339120848SMark Brown
1204b42990d3SMark Brown vec_init_vq_map(ARM64_VEC_SME);
1205bc9bbb78SMark Rutland
1206bc9bbb78SMark Rutland cpacr_restore(cpacr);
1207b42990d3SMark Brown }
1208b42990d3SMark Brown
120910f885d6SXi Ruoyao if (id_aa64pfr0_mpam(read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1))) {
121010f885d6SXi Ruoyao info->reg_mpamidr = read_cpuid(MPAMIDR_EL1);
121109e6b306SJames Morse init_cpu_ftr_reg(SYS_MPAMIDR_EL1, info->reg_mpamidr);
121210f885d6SXi Ruoyao }
121309e6b306SJames Morse
121421047e91SCatalin Marinas if (id_aa64pfr1_mte(info->reg_id_aa64pfr1))
121521047e91SCatalin Marinas init_cpu_ftr_reg(SYS_GMID_EL1, info->reg_gmid);
1216a6dc3cd7SSuzuki K Poulose }
1217a6dc3cd7SSuzuki K Poulose
update_cpu_ftr_reg(struct arm64_ftr_reg * reg,u64 new)12183086d391SSuzuki K. Poulose static void update_cpu_ftr_reg(struct arm64_ftr_reg *reg, u64 new)
12193c739b57SSuzuki K. Poulose {
12205e49d73cSArd Biesheuvel const struct arm64_ftr_bits *ftrp;
12213c739b57SSuzuki K. Poulose
12223c739b57SSuzuki K. Poulose for (ftrp = reg->ftr_bits; ftrp->width; ftrp++) {
12233c739b57SSuzuki K. Poulose s64 ftr_cur = arm64_ftr_value(ftrp, reg->sys_val);
12243c739b57SSuzuki K. Poulose s64 ftr_new = arm64_ftr_value(ftrp, new);
12253c739b57SSuzuki K. Poulose
12263c739b57SSuzuki K. Poulose if (ftr_cur == ftr_new)
12273c739b57SSuzuki K. Poulose continue;
12283c739b57SSuzuki K. Poulose /* Find a safe value */
12293c739b57SSuzuki K. Poulose ftr_new = arm64_ftr_safe_value(ftrp, ftr_new, ftr_cur);
12303c739b57SSuzuki K. Poulose reg->sys_val = arm64_ftr_set_value(ftrp, reg->sys_val, ftr_new);
12313c739b57SSuzuki K. Poulose }
12323c739b57SSuzuki K. Poulose
12333c739b57SSuzuki K. Poulose }
12343c739b57SSuzuki K. Poulose
check_update_ftr_reg(u32 sys_id,int cpu,u64 val,u64 boot)12353086d391SSuzuki K. Poulose static int check_update_ftr_reg(u32 sys_id, int cpu, u64 val, u64 boot)
1236cdcf817bSSuzuki K. Poulose {
12373086d391SSuzuki K. Poulose struct arm64_ftr_reg *regp = get_arm64_ftr_reg(sys_id);
12383086d391SSuzuki K. Poulose
12393577dd37SAnshuman Khandual if (!regp)
12403577dd37SAnshuman Khandual return 0;
12413577dd37SAnshuman Khandual
12423086d391SSuzuki K. Poulose update_cpu_ftr_reg(regp, val);
12433086d391SSuzuki K. Poulose if ((boot & regp->strict_mask) == (val & regp->strict_mask))
12443086d391SSuzuki K. Poulose return 0;
12453086d391SSuzuki K. Poulose pr_warn("SANITY CHECK: Unexpected variation in %s. Boot CPU: %#016llx, CPU%d: %#016llx\n",
12463086d391SSuzuki K. Poulose regp->name, boot, cpu, val);
12473086d391SSuzuki K. Poulose return 1;
12483086d391SSuzuki K. Poulose }
12493086d391SSuzuki K. Poulose
relax_cpu_ftr_reg(u32 sys_id,int field)1250eab2f926SWill Deacon static void relax_cpu_ftr_reg(u32 sys_id, int field)
1251eab2f926SWill Deacon {
1252eab2f926SWill Deacon const struct arm64_ftr_bits *ftrp;
1253eab2f926SWill Deacon struct arm64_ftr_reg *regp = get_arm64_ftr_reg(sys_id);
1254eab2f926SWill Deacon
12553577dd37SAnshuman Khandual if (!regp)
1256eab2f926SWill Deacon return;
1257eab2f926SWill Deacon
1258eab2f926SWill Deacon for (ftrp = regp->ftr_bits; ftrp->width; ftrp++) {
1259eab2f926SWill Deacon if (ftrp->shift == field) {
1260eab2f926SWill Deacon regp->strict_mask &= ~arm64_ftr_mask(ftrp);
1261eab2f926SWill Deacon break;
1262eab2f926SWill Deacon }
1263eab2f926SWill Deacon }
1264eab2f926SWill Deacon
1265eab2f926SWill Deacon /* Bogus field? */
1266eab2f926SWill Deacon WARN_ON(!ftrp->width);
1267eab2f926SWill Deacon }
1268eab2f926SWill Deacon
lazy_init_32bit_cpu_features(struct cpuinfo_arm64 * info,struct cpuinfo_arm64 * boot)12692122a833SWill Deacon static void lazy_init_32bit_cpu_features(struct cpuinfo_arm64 *info,
12702122a833SWill Deacon struct cpuinfo_arm64 *boot)
12712122a833SWill Deacon {
12722122a833SWill Deacon static bool boot_cpu_32bit_regs_overridden = false;
12732122a833SWill Deacon
12742122a833SWill Deacon if (!allow_mismatched_32bit_el0 || boot_cpu_32bit_regs_overridden)
12752122a833SWill Deacon return;
12762122a833SWill Deacon
12772122a833SWill Deacon if (id_aa64pfr0_32bit_el0(boot->reg_id_aa64pfr0))
12782122a833SWill Deacon return;
12792122a833SWill Deacon
12802122a833SWill Deacon boot->aarch32 = info->aarch32;
12812122a833SWill Deacon init_32bit_cpu_features(&boot->aarch32);
12822122a833SWill Deacon boot_cpu_32bit_regs_overridden = true;
12832122a833SWill Deacon }
12842122a833SWill Deacon
update_32bit_cpu_features(int cpu,struct cpuinfo_32bit * info,struct cpuinfo_32bit * boot)1285930a58b4SWill Deacon static int update_32bit_cpu_features(int cpu, struct cpuinfo_32bit *info,
1286930a58b4SWill Deacon struct cpuinfo_32bit *boot)
12871efcfe79SWill Deacon {
12881efcfe79SWill Deacon int taint = 0;
12891efcfe79SWill Deacon u64 pfr0 = read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1);
12901efcfe79SWill Deacon
12911efcfe79SWill Deacon /*
1292eab2f926SWill Deacon * If we don't have AArch32 at EL1, then relax the strictness of
1293eab2f926SWill Deacon * EL1-dependent register fields to avoid spurious sanity check fails.
1294eab2f926SWill Deacon */
1295eab2f926SWill Deacon if (!id_aa64pfr0_32bit_el1(pfr0)) {
12963f08e378SJames Morse relax_cpu_ftr_reg(SYS_ID_ISAR4_EL1, ID_ISAR4_EL1_SMC_SHIFT);
12970a648056SJames Morse relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_EL1_Virt_frac_SHIFT);
12980a648056SJames Morse relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_EL1_Sec_frac_SHIFT);
12990a648056SJames Morse relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_EL1_Virtualization_SHIFT);
13000a648056SJames Morse relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_EL1_Security_SHIFT);
13010a648056SJames Morse relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_EL1_ProgMod_SHIFT);
1302eab2f926SWill Deacon }
1303eab2f926SWill Deacon
13041efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_DFR0_EL1, cpu,
13051efcfe79SWill Deacon info->reg_id_dfr0, boot->reg_id_dfr0);
1306dd35ec07SAnshuman Khandual taint |= check_update_ftr_reg(SYS_ID_DFR1_EL1, cpu,
1307dd35ec07SAnshuman Khandual info->reg_id_dfr1, boot->reg_id_dfr1);
13081efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_ISAR0_EL1, cpu,
13091efcfe79SWill Deacon info->reg_id_isar0, boot->reg_id_isar0);
13101efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_ISAR1_EL1, cpu,
13111efcfe79SWill Deacon info->reg_id_isar1, boot->reg_id_isar1);
13121efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_ISAR2_EL1, cpu,
13131efcfe79SWill Deacon info->reg_id_isar2, boot->reg_id_isar2);
13141efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_ISAR3_EL1, cpu,
13151efcfe79SWill Deacon info->reg_id_isar3, boot->reg_id_isar3);
13161efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_ISAR4_EL1, cpu,
13171efcfe79SWill Deacon info->reg_id_isar4, boot->reg_id_isar4);
13181efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_ISAR5_EL1, cpu,
13191efcfe79SWill Deacon info->reg_id_isar5, boot->reg_id_isar5);
13201efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_ISAR6_EL1, cpu,
13211efcfe79SWill Deacon info->reg_id_isar6, boot->reg_id_isar6);
13221efcfe79SWill Deacon
13231efcfe79SWill Deacon /*
13241efcfe79SWill Deacon * Regardless of the value of the AuxReg field, the AIFSR, ADFSR, and
13251efcfe79SWill Deacon * ACTLR formats could differ across CPUs and therefore would have to
13261efcfe79SWill Deacon * be trapped for virtualization anyway.
13271efcfe79SWill Deacon */
13281efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_MMFR0_EL1, cpu,
13291efcfe79SWill Deacon info->reg_id_mmfr0, boot->reg_id_mmfr0);
13301efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_MMFR1_EL1, cpu,
13311efcfe79SWill Deacon info->reg_id_mmfr1, boot->reg_id_mmfr1);
13321efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_MMFR2_EL1, cpu,
13331efcfe79SWill Deacon info->reg_id_mmfr2, boot->reg_id_mmfr2);
13341efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_MMFR3_EL1, cpu,
13351efcfe79SWill Deacon info->reg_id_mmfr3, boot->reg_id_mmfr3);
1336858b8a80SAnshuman Khandual taint |= check_update_ftr_reg(SYS_ID_MMFR4_EL1, cpu,
1337858b8a80SAnshuman Khandual info->reg_id_mmfr4, boot->reg_id_mmfr4);
1338152accf8SAnshuman Khandual taint |= check_update_ftr_reg(SYS_ID_MMFR5_EL1, cpu,
1339152accf8SAnshuman Khandual info->reg_id_mmfr5, boot->reg_id_mmfr5);
13401efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_PFR0_EL1, cpu,
13411efcfe79SWill Deacon info->reg_id_pfr0, boot->reg_id_pfr0);
13421efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_PFR1_EL1, cpu,
13431efcfe79SWill Deacon info->reg_id_pfr1, boot->reg_id_pfr1);
134416824085SAnshuman Khandual taint |= check_update_ftr_reg(SYS_ID_PFR2_EL1, cpu,
134516824085SAnshuman Khandual info->reg_id_pfr2, boot->reg_id_pfr2);
13461efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_MVFR0_EL1, cpu,
13471efcfe79SWill Deacon info->reg_mvfr0, boot->reg_mvfr0);
13481efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_MVFR1_EL1, cpu,
13491efcfe79SWill Deacon info->reg_mvfr1, boot->reg_mvfr1);
13501efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_MVFR2_EL1, cpu,
13511efcfe79SWill Deacon info->reg_mvfr2, boot->reg_mvfr2);
13521efcfe79SWill Deacon
13531efcfe79SWill Deacon return taint;
13541efcfe79SWill Deacon }
13551efcfe79SWill Deacon
13563086d391SSuzuki K. Poulose /*
13573086d391SSuzuki K. Poulose * Update system wide CPU feature registers with the values from a
13583086d391SSuzuki K. Poulose * non-boot CPU. Also performs SANITY checks to make sure that there
13593086d391SSuzuki K. Poulose * aren't any insane variations from that of the boot CPU.
13603086d391SSuzuki K. Poulose */
update_cpu_features(int cpu,struct cpuinfo_arm64 * info,struct cpuinfo_arm64 * boot)13613086d391SSuzuki K. Poulose void update_cpu_features(int cpu,
13623086d391SSuzuki K. Poulose struct cpuinfo_arm64 *info,
13633086d391SSuzuki K. Poulose struct cpuinfo_arm64 *boot)
13643086d391SSuzuki K. Poulose {
13653086d391SSuzuki K. Poulose int taint = 0;
13663086d391SSuzuki K. Poulose
13673086d391SSuzuki K. Poulose /*
13683086d391SSuzuki K. Poulose * The kernel can handle differing I-cache policies, but otherwise
13693086d391SSuzuki K. Poulose * caches should look identical. Userspace JITs will make use of
13703086d391SSuzuki K. Poulose * *minLine.
13713086d391SSuzuki K. Poulose */
13723086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_CTR_EL0, cpu,
13733086d391SSuzuki K. Poulose info->reg_ctr, boot->reg_ctr);
13743086d391SSuzuki K. Poulose
13753086d391SSuzuki K. Poulose /*
13763086d391SSuzuki K. Poulose * Userspace may perform DC ZVA instructions. Mismatched block sizes
13773086d391SSuzuki K. Poulose * could result in too much or too little memory being zeroed if a
13783086d391SSuzuki K. Poulose * process is preempted and migrated between CPUs.
13793086d391SSuzuki K. Poulose */
13803086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_DCZID_EL0, cpu,
13813086d391SSuzuki K. Poulose info->reg_dczid, boot->reg_dczid);
13823086d391SSuzuki K. Poulose
13833086d391SSuzuki K. Poulose /* If different, timekeeping will be broken (especially with KVM) */
13843086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_CNTFRQ_EL0, cpu,
13853086d391SSuzuki K. Poulose info->reg_cntfrq, boot->reg_cntfrq);
13863086d391SSuzuki K. Poulose
13873086d391SSuzuki K. Poulose /*
13883086d391SSuzuki K. Poulose * The kernel uses self-hosted debug features and expects CPUs to
13893086d391SSuzuki K. Poulose * support identical debug features. We presently need CTX_CMPs, WRPs,
13903086d391SSuzuki K. Poulose * and BRPs to be identical.
13913086d391SSuzuki K. Poulose * ID_AA64DFR1 is currently RES0.
13923086d391SSuzuki K. Poulose */
13933086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_ID_AA64DFR0_EL1, cpu,
13943086d391SSuzuki K. Poulose info->reg_id_aa64dfr0, boot->reg_id_aa64dfr0);
13953086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_ID_AA64DFR1_EL1, cpu,
13963086d391SSuzuki K. Poulose info->reg_id_aa64dfr1, boot->reg_id_aa64dfr1);
13973086d391SSuzuki K. Poulose /*
13983086d391SSuzuki K. Poulose * Even in big.LITTLE, processors should be identical instruction-set
13993086d391SSuzuki K. Poulose * wise.
14003086d391SSuzuki K. Poulose */
14013086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_ID_AA64ISAR0_EL1, cpu,
14023086d391SSuzuki K. Poulose info->reg_id_aa64isar0, boot->reg_id_aa64isar0);
14033086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_ID_AA64ISAR1_EL1, cpu,
14043086d391SSuzuki K. Poulose info->reg_id_aa64isar1, boot->reg_id_aa64isar1);
14059e45365fSJoey Gouly taint |= check_update_ftr_reg(SYS_ID_AA64ISAR2_EL1, cpu,
14069e45365fSJoey Gouly info->reg_id_aa64isar2, boot->reg_id_aa64isar2);
1407cc9f69a3SMark Brown taint |= check_update_ftr_reg(SYS_ID_AA64ISAR3_EL1, cpu,
1408cc9f69a3SMark Brown info->reg_id_aa64isar3, boot->reg_id_aa64isar3);
14093086d391SSuzuki K. Poulose
14103086d391SSuzuki K. Poulose /*
14113086d391SSuzuki K. Poulose * Differing PARange support is fine as long as all peripherals and
14123086d391SSuzuki K. Poulose * memory are mapped within the minimum PARange of all CPUs.
14133086d391SSuzuki K. Poulose * Linux should not care about secure memory.
14143086d391SSuzuki K. Poulose */
14153086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_ID_AA64MMFR0_EL1, cpu,
14163086d391SSuzuki K. Poulose info->reg_id_aa64mmfr0, boot->reg_id_aa64mmfr0);
14173086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_ID_AA64MMFR1_EL1, cpu,
14183086d391SSuzuki K. Poulose info->reg_id_aa64mmfr1, boot->reg_id_aa64mmfr1);
1419406e3087SJames Morse taint |= check_update_ftr_reg(SYS_ID_AA64MMFR2_EL1, cpu,
1420406e3087SJames Morse info->reg_id_aa64mmfr2, boot->reg_id_aa64mmfr2);
1421edc25898SJoey Gouly taint |= check_update_ftr_reg(SYS_ID_AA64MMFR3_EL1, cpu,
1422edc25898SJoey Gouly info->reg_id_aa64mmfr3, boot->reg_id_aa64mmfr3);
142335382a36SYicong Yang taint |= check_update_ftr_reg(SYS_ID_AA64MMFR4_EL1, cpu,
142435382a36SYicong Yang info->reg_id_aa64mmfr4, boot->reg_id_aa64mmfr4);
14253086d391SSuzuki K. Poulose
14263086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_ID_AA64PFR0_EL1, cpu,
14273086d391SSuzuki K. Poulose info->reg_id_aa64pfr0, boot->reg_id_aa64pfr0);
14283086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_ID_AA64PFR1_EL1, cpu,
14293086d391SSuzuki K. Poulose info->reg_id_aa64pfr1, boot->reg_id_aa64pfr1);
1430cc9f69a3SMark Brown taint |= check_update_ftr_reg(SYS_ID_AA64PFR2_EL1, cpu,
1431cc9f69a3SMark Brown info->reg_id_aa64pfr2, boot->reg_id_aa64pfr2);
14323086d391SSuzuki K. Poulose
14332e0f2478SDave Martin taint |= check_update_ftr_reg(SYS_ID_AA64ZFR0_EL1, cpu,
14342e0f2478SDave Martin info->reg_id_aa64zfr0, boot->reg_id_aa64zfr0);
14352e0f2478SDave Martin
1436b42990d3SMark Brown taint |= check_update_ftr_reg(SYS_ID_AA64SMFR0_EL1, cpu,
1437b42990d3SMark Brown info->reg_id_aa64smfr0, boot->reg_id_aa64smfr0);
1438b42990d3SMark Brown
1439cc9f69a3SMark Brown taint |= check_update_ftr_reg(SYS_ID_AA64FPFR0_EL1, cpu,
1440cc9f69a3SMark Brown info->reg_id_aa64fpfr0, boot->reg_id_aa64fpfr0);
1441cc9f69a3SMark Brown
1442abef0695SMark Brown /* Probe vector lengths */
1443892f7237SMarc Zyngier if (IS_ENABLED(CONFIG_ARM64_SVE) &&
1444892f7237SMarc Zyngier id_aa64pfr0_sve(read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1))) {
1445abef0695SMark Brown if (!system_capabilities_finalized()) {
1446bc9bbb78SMark Rutland unsigned long cpacr = cpacr_save_enable_kernel_sve();
1447bc9bbb78SMark Rutland
1448b5bc00ffSMark Brown vec_update_vq_map(ARM64_VEC_SVE);
1449bc9bbb78SMark Rutland
1450bc9bbb78SMark Rutland cpacr_restore(cpacr);
14512e0f2478SDave Martin }
1452abef0695SMark Brown }
14532e0f2478SDave Martin
1454892f7237SMarc Zyngier if (IS_ENABLED(CONFIG_ARM64_SME) &&
1455892f7237SMarc Zyngier id_aa64pfr1_sme(read_sanitised_ftr_reg(SYS_ID_AA64PFR1_EL1))) {
1456bc9bbb78SMark Rutland unsigned long cpacr = cpacr_save_enable_kernel_sme();
145739120848SMark Brown
1458892f7237SMarc Zyngier /* Probe vector lengths */
1459892f7237SMarc Zyngier if (!system_capabilities_finalized())
1460b42990d3SMark Brown vec_update_vq_map(ARM64_VEC_SME);
1461bc9bbb78SMark Rutland
1462bc9bbb78SMark Rutland cpacr_restore(cpacr);
1463b42990d3SMark Brown }
1464b42990d3SMark Brown
146510f885d6SXi Ruoyao if (id_aa64pfr0_mpam(read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1))) {
146610f885d6SXi Ruoyao info->reg_mpamidr = read_cpuid(MPAMIDR_EL1);
146709e6b306SJames Morse taint |= check_update_ftr_reg(SYS_MPAMIDR_EL1, cpu,
146809e6b306SJames Morse info->reg_mpamidr, boot->reg_mpamidr);
146909e6b306SJames Morse }
147009e6b306SJames Morse
14713086d391SSuzuki K. Poulose /*
147221047e91SCatalin Marinas * The kernel uses the LDGM/STGM instructions and the number of tags
147321047e91SCatalin Marinas * they read/write depends on the GMID_EL1.BS field. Check that the
147421047e91SCatalin Marinas * value is the same on all CPUs.
147521047e91SCatalin Marinas */
147621047e91SCatalin Marinas if (IS_ENABLED(CONFIG_ARM64_MTE) &&
1477930a58b4SWill Deacon id_aa64pfr1_mte(info->reg_id_aa64pfr1)) {
147821047e91SCatalin Marinas taint |= check_update_ftr_reg(SYS_GMID_EL1, cpu,
147921047e91SCatalin Marinas info->reg_gmid, boot->reg_gmid);
1480930a58b4SWill Deacon }
148121047e91SCatalin Marinas
148221047e91SCatalin Marinas /*
1483930a58b4SWill Deacon * If we don't have AArch32 at all then skip the checks entirely
1484930a58b4SWill Deacon * as the register values may be UNKNOWN and we're not going to be
1485930a58b4SWill Deacon * using them for anything.
1486930a58b4SWill Deacon *
14871efcfe79SWill Deacon * This relies on a sanitised view of the AArch64 ID registers
14881efcfe79SWill Deacon * (e.g. SYS_ID_AA64PFR0_EL1), so we call it last.
14891efcfe79SWill Deacon */
1490930a58b4SWill Deacon if (id_aa64pfr0_32bit_el0(info->reg_id_aa64pfr0)) {
14912122a833SWill Deacon lazy_init_32bit_cpu_features(info, boot);
1492930a58b4SWill Deacon taint |= update_32bit_cpu_features(cpu, &info->aarch32,
1493930a58b4SWill Deacon &boot->aarch32);
1494930a58b4SWill Deacon }
14951efcfe79SWill Deacon
14961efcfe79SWill Deacon /*
14973086d391SSuzuki K. Poulose * Mismatched CPU features are a recipe for disaster. Don't even
14983086d391SSuzuki K. Poulose * pretend to support them.
14993086d391SSuzuki K. Poulose */
15008dd0ee65SWill Deacon if (taint) {
15013fde2999SWill Deacon pr_warn_once("Unsupported CPU feature variation detected.\n");
15023fde2999SWill Deacon add_taint(TAINT_CPU_OUT_OF_SPEC, LOCKDEP_STILL_OK);
1503cdcf817bSSuzuki K. Poulose }
15048dd0ee65SWill Deacon }
1505cdcf817bSSuzuki K. Poulose
read_sanitised_ftr_reg(u32 id)150646823dd1SDave Martin u64 read_sanitised_ftr_reg(u32 id)
1507b3f15378SSuzuki K. Poulose {
1508b3f15378SSuzuki K. Poulose struct arm64_ftr_reg *regp = get_arm64_ftr_reg(id);
1509b3f15378SSuzuki K. Poulose
15103577dd37SAnshuman Khandual if (!regp)
15113577dd37SAnshuman Khandual return 0;
1512b3f15378SSuzuki K. Poulose return regp->sys_val;
1513b3f15378SSuzuki K. Poulose }
15146f3c4afaSJean-Philippe Brucker EXPORT_SYMBOL_GPL(read_sanitised_ftr_reg);
1515359b7064SMarc Zyngier
1516965861d6SMark Rutland #define read_sysreg_case(r) \
1517b3341ae0SMarc Zyngier case r: val = read_sysreg_s(r); break;
1518965861d6SMark Rutland
151992406f0cSSuzuki K Poulose /*
152046823dd1SDave Martin * __read_sysreg_by_encoding() - Used by a STARTING cpu before cpuinfo is populated.
152192406f0cSSuzuki K Poulose * Read the system register on the current CPU
152292406f0cSSuzuki K Poulose */
__read_sysreg_by_encoding(u32 sys_id)1523b3341ae0SMarc Zyngier u64 __read_sysreg_by_encoding(u32 sys_id)
152492406f0cSSuzuki K Poulose {
1525b3341ae0SMarc Zyngier struct arm64_ftr_reg *regp;
1526b3341ae0SMarc Zyngier u64 val;
1527b3341ae0SMarc Zyngier
152892406f0cSSuzuki K Poulose switch (sys_id) {
1529965861d6SMark Rutland read_sysreg_case(SYS_ID_PFR0_EL1);
1530965861d6SMark Rutland read_sysreg_case(SYS_ID_PFR1_EL1);
153116824085SAnshuman Khandual read_sysreg_case(SYS_ID_PFR2_EL1);
1532965861d6SMark Rutland read_sysreg_case(SYS_ID_DFR0_EL1);
1533dd35ec07SAnshuman Khandual read_sysreg_case(SYS_ID_DFR1_EL1);
1534965861d6SMark Rutland read_sysreg_case(SYS_ID_MMFR0_EL1);
1535965861d6SMark Rutland read_sysreg_case(SYS_ID_MMFR1_EL1);
1536965861d6SMark Rutland read_sysreg_case(SYS_ID_MMFR2_EL1);
1537965861d6SMark Rutland read_sysreg_case(SYS_ID_MMFR3_EL1);
1538858b8a80SAnshuman Khandual read_sysreg_case(SYS_ID_MMFR4_EL1);
1539152accf8SAnshuman Khandual read_sysreg_case(SYS_ID_MMFR5_EL1);
1540965861d6SMark Rutland read_sysreg_case(SYS_ID_ISAR0_EL1);
1541965861d6SMark Rutland read_sysreg_case(SYS_ID_ISAR1_EL1);
1542965861d6SMark Rutland read_sysreg_case(SYS_ID_ISAR2_EL1);
1543965861d6SMark Rutland read_sysreg_case(SYS_ID_ISAR3_EL1);
1544965861d6SMark Rutland read_sysreg_case(SYS_ID_ISAR4_EL1);
1545965861d6SMark Rutland read_sysreg_case(SYS_ID_ISAR5_EL1);
15468e3747beSAnshuman Khandual read_sysreg_case(SYS_ID_ISAR6_EL1);
1547965861d6SMark Rutland read_sysreg_case(SYS_MVFR0_EL1);
1548965861d6SMark Rutland read_sysreg_case(SYS_MVFR1_EL1);
1549965861d6SMark Rutland read_sysreg_case(SYS_MVFR2_EL1);
155092406f0cSSuzuki K Poulose
1551965861d6SMark Rutland read_sysreg_case(SYS_ID_AA64PFR0_EL1);
1552965861d6SMark Rutland read_sysreg_case(SYS_ID_AA64PFR1_EL1);
1553cc9f69a3SMark Brown read_sysreg_case(SYS_ID_AA64PFR2_EL1);
155478ed70bfSDave Martin read_sysreg_case(SYS_ID_AA64ZFR0_EL1);
15558a58bcd0SMark Brown read_sysreg_case(SYS_ID_AA64SMFR0_EL1);
1556cc9f69a3SMark Brown read_sysreg_case(SYS_ID_AA64FPFR0_EL1);
1557965861d6SMark Rutland read_sysreg_case(SYS_ID_AA64DFR0_EL1);
1558965861d6SMark Rutland read_sysreg_case(SYS_ID_AA64DFR1_EL1);
1559965861d6SMark Rutland read_sysreg_case(SYS_ID_AA64MMFR0_EL1);
1560965861d6SMark Rutland read_sysreg_case(SYS_ID_AA64MMFR1_EL1);
1561965861d6SMark Rutland read_sysreg_case(SYS_ID_AA64MMFR2_EL1);
1562edc25898SJoey Gouly read_sysreg_case(SYS_ID_AA64MMFR3_EL1);
156387b8cf23SMarc Zyngier read_sysreg_case(SYS_ID_AA64MMFR4_EL1);
1564965861d6SMark Rutland read_sysreg_case(SYS_ID_AA64ISAR0_EL1);
1565965861d6SMark Rutland read_sysreg_case(SYS_ID_AA64ISAR1_EL1);
15669e45365fSJoey Gouly read_sysreg_case(SYS_ID_AA64ISAR2_EL1);
1567cc9f69a3SMark Brown read_sysreg_case(SYS_ID_AA64ISAR3_EL1);
156892406f0cSSuzuki K Poulose
1569965861d6SMark Rutland read_sysreg_case(SYS_CNTFRQ_EL0);
1570965861d6SMark Rutland read_sysreg_case(SYS_CTR_EL0);
1571965861d6SMark Rutland read_sysreg_case(SYS_DCZID_EL0);
1572965861d6SMark Rutland
157392406f0cSSuzuki K Poulose default:
157492406f0cSSuzuki K Poulose BUG();
157592406f0cSSuzuki K Poulose return 0;
157692406f0cSSuzuki K Poulose }
1577b3341ae0SMarc Zyngier
1578b3341ae0SMarc Zyngier regp = get_arm64_ftr_reg(sys_id);
1579b3341ae0SMarc Zyngier if (regp) {
1580b3341ae0SMarc Zyngier val &= ~regp->override->mask;
1581b3341ae0SMarc Zyngier val |= (regp->override->val & regp->override->mask);
1582b3341ae0SMarc Zyngier }
1583b3341ae0SMarc Zyngier
1584b3341ae0SMarc Zyngier return val;
158592406f0cSSuzuki K Poulose }
158692406f0cSSuzuki K Poulose
1587963fcd40SMarc Zyngier #include <linux/irqchip/arm-gic-v3.h>
1588963fcd40SMarc Zyngier
158994a9e04aSMarc Zyngier static bool
has_always(const struct arm64_cpu_capabilities * entry,int scope)15904c0bd995SMark Rutland has_always(const struct arm64_cpu_capabilities *entry, int scope)
15914c0bd995SMark Rutland {
15924c0bd995SMark Rutland return true;
15934c0bd995SMark Rutland }
15944c0bd995SMark Rutland
15954c0bd995SMark Rutland static bool
feature_matches(u64 reg,const struct arm64_cpu_capabilities * entry)159618ffa046SJames Morse feature_matches(u64 reg, const struct arm64_cpu_capabilities *entry)
159718ffa046SJames Morse {
1598d9a06591SMarc Zyngier int val, min, max;
1599d9a06591SMarc Zyngier u64 tmp;
1600d9a06591SMarc Zyngier
1601d9a06591SMarc Zyngier val = cpuid_feature_extract_field_width(reg, entry->field_pos,
16020a2eec83SMark Brown entry->field_width,
16030a2eec83SMark Brown entry->sign);
160418ffa046SJames Morse
1605d9a06591SMarc Zyngier tmp = entry->min_field_value;
1606d9a06591SMarc Zyngier tmp <<= entry->field_pos;
1607d9a06591SMarc Zyngier
1608d9a06591SMarc Zyngier min = cpuid_feature_extract_field_width(tmp, entry->field_pos,
1609d9a06591SMarc Zyngier entry->field_width,
1610d9a06591SMarc Zyngier entry->sign);
1611d9a06591SMarc Zyngier
1612d9a06591SMarc Zyngier tmp = entry->max_field_value;
1613d9a06591SMarc Zyngier tmp <<= entry->field_pos;
1614d9a06591SMarc Zyngier
1615d9a06591SMarc Zyngier max = cpuid_feature_extract_field_width(tmp, entry->field_pos,
1616d9a06591SMarc Zyngier entry->field_width,
1617d9a06591SMarc Zyngier entry->sign);
1618d9a06591SMarc Zyngier
1619d9a06591SMarc Zyngier return val >= min && val <= max;
162018ffa046SJames Morse }
162118ffa046SJames Morse
1622237405ebSJames Morse static u64
read_scoped_sysreg(const struct arm64_cpu_capabilities * entry,int scope)1623237405ebSJames Morse read_scoped_sysreg(const struct arm64_cpu_capabilities *entry, int scope)
1624237405ebSJames Morse {
1625237405ebSJames Morse WARN_ON(scope == SCOPE_LOCAL_CPU && preemptible());
1626237405ebSJames Morse if (scope == SCOPE_SYSTEM)
1627237405ebSJames Morse return read_sanitised_ftr_reg(entry->sys_reg);
1628237405ebSJames Morse else
1629237405ebSJames Morse return __read_sysreg_by_encoding(entry->sys_reg);
1630237405ebSJames Morse }
1631237405ebSJames Morse
1632237405ebSJames Morse static bool
has_user_cpuid_feature(const struct arm64_cpu_capabilities * entry,int scope)1633237405ebSJames Morse has_user_cpuid_feature(const struct arm64_cpu_capabilities *entry, int scope)
1634237405ebSJames Morse {
1635237405ebSJames Morse int mask;
1636237405ebSJames Morse struct arm64_ftr_reg *regp;
1637237405ebSJames Morse u64 val = read_scoped_sysreg(entry, scope);
1638237405ebSJames Morse
1639237405ebSJames Morse regp = get_arm64_ftr_reg(entry->sys_reg);
1640237405ebSJames Morse if (!regp)
1641237405ebSJames Morse return false;
1642237405ebSJames Morse
1643237405ebSJames Morse mask = cpuid_feature_extract_unsigned_field_width(regp->user_mask,
1644237405ebSJames Morse entry->field_pos,
1645237405ebSJames Morse entry->field_width);
1646237405ebSJames Morse if (!mask)
1647237405ebSJames Morse return false;
1648237405ebSJames Morse
1649237405ebSJames Morse return feature_matches(val, entry);
1650237405ebSJames Morse }
1651237405ebSJames Morse
1652da8d02d1SSuzuki K. Poulose static bool
has_cpuid_feature(const struct arm64_cpu_capabilities * entry,int scope)165392406f0cSSuzuki K Poulose has_cpuid_feature(const struct arm64_cpu_capabilities *entry, int scope)
1654da8d02d1SSuzuki K. Poulose {
1655237405ebSJames Morse u64 val = read_scoped_sysreg(entry, scope);
1656da8d02d1SSuzuki K. Poulose return feature_matches(val, entry);
1657da8d02d1SSuzuki K. Poulose }
1658338d4f49SJames Morse
system_32bit_el0_cpumask(void)16592122a833SWill Deacon const struct cpumask *system_32bit_el0_cpumask(void)
16602122a833SWill Deacon {
16612122a833SWill Deacon if (!system_supports_32bit_el0())
16622122a833SWill Deacon return cpu_none_mask;
16632122a833SWill Deacon
16642122a833SWill Deacon if (static_branch_unlikely(&arm64_mismatched_32bit_el0))
16652122a833SWill Deacon return cpu_32bit_el0_mask;
16662122a833SWill Deacon
16672122a833SWill Deacon return cpu_possible_mask;
16682122a833SWill Deacon }
16692122a833SWill Deacon
task_cpu_fallback_mask(struct task_struct * p)16703a544661SFrederic Weisbecker const struct cpumask *task_cpu_fallback_mask(struct task_struct *p)
16713a544661SFrederic Weisbecker {
16723a544661SFrederic Weisbecker return __task_cpu_possible_mask(p, housekeeping_cpumask(HK_TYPE_TICK));
16733a544661SFrederic Weisbecker }
16743a544661SFrederic Weisbecker
parse_32bit_el0_param(char * str)1675ead7de46SWill Deacon static int __init parse_32bit_el0_param(char *str)
1676ead7de46SWill Deacon {
1677ead7de46SWill Deacon allow_mismatched_32bit_el0 = true;
1678ead7de46SWill Deacon return 0;
1679ead7de46SWill Deacon }
1680ead7de46SWill Deacon early_param("allow_mismatched_32bit_el0", parse_32bit_el0_param);
1681ead7de46SWill Deacon
aarch32_el0_show(struct device * dev,struct device_attribute * attr,char * buf)16827af33504SWill Deacon static ssize_t aarch32_el0_show(struct device *dev,
16837af33504SWill Deacon struct device_attribute *attr, char *buf)
16847af33504SWill Deacon {
16857af33504SWill Deacon const struct cpumask *mask = system_32bit_el0_cpumask();
16867af33504SWill Deacon
16877af33504SWill Deacon return sysfs_emit(buf, "%*pbl\n", cpumask_pr_args(mask));
16887af33504SWill Deacon }
16897af33504SWill Deacon static const DEVICE_ATTR_RO(aarch32_el0);
16907af33504SWill Deacon
aarch32_el0_sysfs_init(void)16917af33504SWill Deacon static int __init aarch32_el0_sysfs_init(void)
16927af33504SWill Deacon {
1693cb6b0cbaSGreg Kroah-Hartman struct device *dev_root;
1694cb6b0cbaSGreg Kroah-Hartman int ret = 0;
1695cb6b0cbaSGreg Kroah-Hartman
16967af33504SWill Deacon if (!allow_mismatched_32bit_el0)
16977af33504SWill Deacon return 0;
16987af33504SWill Deacon
1699cb6b0cbaSGreg Kroah-Hartman dev_root = bus_get_dev_root(&cpu_subsys);
1700cb6b0cbaSGreg Kroah-Hartman if (dev_root) {
1701cb6b0cbaSGreg Kroah-Hartman ret = device_create_file(dev_root, &dev_attr_aarch32_el0);
1702cb6b0cbaSGreg Kroah-Hartman put_device(dev_root);
1703cb6b0cbaSGreg Kroah-Hartman }
1704cb6b0cbaSGreg Kroah-Hartman return ret;
17057af33504SWill Deacon }
17067af33504SWill Deacon device_initcall(aarch32_el0_sysfs_init);
17077af33504SWill Deacon
has_32bit_el0(const struct arm64_cpu_capabilities * entry,int scope)17082122a833SWill Deacon static bool has_32bit_el0(const struct arm64_cpu_capabilities *entry, int scope)
17092122a833SWill Deacon {
17102122a833SWill Deacon if (!has_cpuid_feature(entry, scope))
17112122a833SWill Deacon return allow_mismatched_32bit_el0;
17122122a833SWill Deacon
17132122a833SWill Deacon if (scope == SCOPE_SYSTEM)
17142122a833SWill Deacon pr_info("detected: 32-bit EL0 Support\n");
17152122a833SWill Deacon
17162122a833SWill Deacon return true;
17172122a833SWill Deacon }
17182122a833SWill Deacon
has_useable_gicv3_cpuif(const struct arm64_cpu_capabilities * entry,int scope)171992406f0cSSuzuki K Poulose static bool has_useable_gicv3_cpuif(const struct arm64_cpu_capabilities *entry, int scope)
1720963fcd40SMarc Zyngier {
1721963fcd40SMarc Zyngier bool has_sre;
1722963fcd40SMarc Zyngier
172392406f0cSSuzuki K Poulose if (!has_cpuid_feature(entry, scope))
1724963fcd40SMarc Zyngier return false;
1725963fcd40SMarc Zyngier
1726963fcd40SMarc Zyngier has_sre = gic_enable_sre();
1727963fcd40SMarc Zyngier if (!has_sre)
1728963fcd40SMarc Zyngier pr_warn_once("%s present but disabled by higher exception level\n",
1729963fcd40SMarc Zyngier entry->desc);
1730963fcd40SMarc Zyngier
1731963fcd40SMarc Zyngier return has_sre;
1732963fcd40SMarc Zyngier }
1733963fcd40SMarc Zyngier
has_cache_idc(const struct arm64_cpu_capabilities * entry,int scope)17346ae4b6e0SShanker Donthineni static bool has_cache_idc(const struct arm64_cpu_capabilities *entry,
17358ab66cbeSSuzuki K Poulose int scope)
17366ae4b6e0SShanker Donthineni {
17378ab66cbeSSuzuki K Poulose u64 ctr;
17388ab66cbeSSuzuki K Poulose
17398ab66cbeSSuzuki K Poulose if (scope == SCOPE_SYSTEM)
17408ab66cbeSSuzuki K Poulose ctr = arm64_ftr_reg_ctrel0.sys_val;
17418ab66cbeSSuzuki K Poulose else
17421602df02SSuzuki K Poulose ctr = read_cpuid_effective_cachetype();
17438ab66cbeSSuzuki K Poulose
17445b345e39SMark Brown return ctr & BIT(CTR_EL0_IDC_SHIFT);
17456ae4b6e0SShanker Donthineni }
17466ae4b6e0SShanker Donthineni
cpu_emulate_effective_ctr(const struct arm64_cpu_capabilities * __unused)17471602df02SSuzuki K Poulose static void cpu_emulate_effective_ctr(const struct arm64_cpu_capabilities *__unused)
17481602df02SSuzuki K Poulose {
17491602df02SSuzuki K Poulose /*
17501602df02SSuzuki K Poulose * If the CPU exposes raw CTR_EL0.IDC = 0, while effectively
17511602df02SSuzuki K Poulose * CTR_EL0.IDC = 1 (from CLIDR values), we need to trap accesses
17521602df02SSuzuki K Poulose * to the CTR_EL0 on this CPU and emulate it with the real/safe
17531602df02SSuzuki K Poulose * value.
17541602df02SSuzuki K Poulose */
17555b345e39SMark Brown if (!(read_cpuid_cachetype() & BIT(CTR_EL0_IDC_SHIFT)))
17561602df02SSuzuki K Poulose sysreg_clear_set(sctlr_el1, SCTLR_EL1_UCT, 0);
17571602df02SSuzuki K Poulose }
17581602df02SSuzuki K Poulose
has_cache_dic(const struct arm64_cpu_capabilities * entry,int scope)17596ae4b6e0SShanker Donthineni static bool has_cache_dic(const struct arm64_cpu_capabilities *entry,
17608ab66cbeSSuzuki K Poulose int scope)
17616ae4b6e0SShanker Donthineni {
17628ab66cbeSSuzuki K Poulose u64 ctr;
17638ab66cbeSSuzuki K Poulose
17648ab66cbeSSuzuki K Poulose if (scope == SCOPE_SYSTEM)
17658ab66cbeSSuzuki K Poulose ctr = arm64_ftr_reg_ctrel0.sys_val;
17668ab66cbeSSuzuki K Poulose else
17678ab66cbeSSuzuki K Poulose ctr = read_cpuid_cachetype();
17688ab66cbeSSuzuki K Poulose
17695b345e39SMark Brown return ctr & BIT(CTR_EL0_DIC_SHIFT);
17706ae4b6e0SShanker Donthineni }
17716ae4b6e0SShanker Donthineni
17725ffdfaedSVladimir Murzin static bool __maybe_unused
has_useable_cnp(const struct arm64_cpu_capabilities * entry,int scope)17735ffdfaedSVladimir Murzin has_useable_cnp(const struct arm64_cpu_capabilities *entry, int scope)
17745ffdfaedSVladimir Murzin {
17755ffdfaedSVladimir Murzin /*
17765ffdfaedSVladimir Murzin * Kdump isn't guaranteed to power-off all secondary CPUs, CNP
17775ffdfaedSVladimir Murzin * may share TLB entries with a CPU stuck in the crashed
17785ffdfaedSVladimir Murzin * kernel.
17795ffdfaedSVladimir Murzin */
17805ffdfaedSVladimir Murzin if (is_kdump_kernel())
178120109a85SRich Wiley return false;
178220109a85SRich Wiley
17830d48058eSMark Rutland if (cpus_have_cap(ARM64_WORKAROUND_NVIDIA_CARMEL_CNP))
17845ffdfaedSVladimir Murzin return false;
17855ffdfaedSVladimir Murzin
17865ffdfaedSVladimir Murzin return has_cpuid_feature(entry, scope);
17875ffdfaedSVladimir Murzin }
17885ffdfaedSVladimir Murzin
17891b3ccf4bSJeremy Linton static bool __meltdown_safe = true;
1790ea1e3de8SWill Deacon static int __kpti_forced; /* 0: not forced, >0: forced on, <0: forced off */
1791ea1e3de8SWill Deacon
unmap_kernel_at_el0(const struct arm64_cpu_capabilities * entry,int scope)1792ea1e3de8SWill Deacon static bool unmap_kernel_at_el0(const struct arm64_cpu_capabilities *entry,
1793d3aec8a2SSuzuki K Poulose int scope)
1794ea1e3de8SWill Deacon {
1795be5b2998SSuzuki K Poulose /* List of CPUs that are not vulnerable and don't need KPTI */
1796be5b2998SSuzuki K Poulose static const struct midr_range kpti_safe_list[] = {
1797be5b2998SSuzuki K Poulose MIDR_ALL_VERSIONS(MIDR_CAVIUM_THUNDERX2),
1798be5b2998SSuzuki K Poulose MIDR_ALL_VERSIONS(MIDR_BRCM_VULCAN),
179931d868c4SFlorian Fainelli MIDR_ALL_VERSIONS(MIDR_BRAHMA_B53),
18002a355ec2SWill Deacon MIDR_ALL_VERSIONS(MIDR_CORTEX_A35),
18012a355ec2SWill Deacon MIDR_ALL_VERSIONS(MIDR_CORTEX_A53),
18022a355ec2SWill Deacon MIDR_ALL_VERSIONS(MIDR_CORTEX_A55),
18032a355ec2SWill Deacon MIDR_ALL_VERSIONS(MIDR_CORTEX_A57),
18042a355ec2SWill Deacon MIDR_ALL_VERSIONS(MIDR_CORTEX_A72),
18052a355ec2SWill Deacon MIDR_ALL_VERSIONS(MIDR_CORTEX_A73),
18060ecc471aSHanjun Guo MIDR_ALL_VERSIONS(MIDR_HISI_TSV110),
1807918e1946SRich Wiley MIDR_ALL_VERSIONS(MIDR_NVIDIA_CARMEL),
1808e3dd11a9SKonrad Dybcio MIDR_ALL_VERSIONS(MIDR_QCOM_KRYO_2XX_GOLD),
1809e3dd11a9SKonrad Dybcio MIDR_ALL_VERSIONS(MIDR_QCOM_KRYO_2XX_SILVER),
1810f4617be3SSai Prakash Ranjan MIDR_ALL_VERSIONS(MIDR_QCOM_KRYO_3XX_SILVER),
1811f4617be3SSai Prakash Ranjan MIDR_ALL_VERSIONS(MIDR_QCOM_KRYO_4XX_SILVER),
181271c751f2SMark Rutland { /* sentinel */ }
1813be5b2998SSuzuki K Poulose };
1814a111b7c0SJosh Poimboeuf char const *str = "kpti command line option";
18151b3ccf4bSJeremy Linton bool meltdown_safe;
18161b3ccf4bSJeremy Linton
1817e3121298SShameer Kolothum meltdown_safe = is_midr_in_range_list(kpti_safe_list);
18181b3ccf4bSJeremy Linton
18191b3ccf4bSJeremy Linton /* Defer to CPU feature registers */
18201b3ccf4bSJeremy Linton if (has_cpuid_feature(entry, scope))
18211b3ccf4bSJeremy Linton meltdown_safe = true;
18221b3ccf4bSJeremy Linton
18231b3ccf4bSJeremy Linton if (!meltdown_safe)
18241b3ccf4bSJeremy Linton __meltdown_safe = false;
1825179a56f6SWill Deacon
18266dc52b15SMarc Zyngier /*
18276dc52b15SMarc Zyngier * For reasons that aren't entirely clear, enabling KPTI on Cavium
18286dc52b15SMarc Zyngier * ThunderX leads to apparent I-cache corruption of kernel text, which
182922b70e6fSdann frazier * ends as well as you might imagine. Don't even try. We cannot rely
183022b70e6fSdann frazier * on the cpus_have_*cap() helpers here to detect the CPU erratum
183122b70e6fSdann frazier * because cpucap detection order may change. However, since we know
183222b70e6fSdann frazier * affected CPUs are always in a homogeneous configuration, it is
183322b70e6fSdann frazier * safe to rely on this_cpu_has_cap() here.
18346dc52b15SMarc Zyngier */
183522b70e6fSdann frazier if (this_cpu_has_cap(ARM64_WORKAROUND_CAVIUM_27456)) {
18366dc52b15SMarc Zyngier str = "ARM64_WORKAROUND_CAVIUM_27456";
18376dc52b15SMarc Zyngier __kpti_forced = -1;
18386dc52b15SMarc Zyngier }
18396dc52b15SMarc Zyngier
18401b3ccf4bSJeremy Linton /* Useful for KASLR robustness */
1841293d865fSArd Biesheuvel if (kaslr_enabled() && kaslr_requires_kpti()) {
18421b3ccf4bSJeremy Linton if (!__kpti_forced) {
18431b3ccf4bSJeremy Linton str = "KASLR";
18441b3ccf4bSJeremy Linton __kpti_forced = 1;
18451b3ccf4bSJeremy Linton }
18461b3ccf4bSJeremy Linton }
18471b3ccf4bSJeremy Linton
1848a111b7c0SJosh Poimboeuf if (cpu_mitigations_off() && !__kpti_forced) {
1849a111b7c0SJosh Poimboeuf str = "mitigations=off";
1850a111b7c0SJosh Poimboeuf __kpti_forced = -1;
1851a111b7c0SJosh Poimboeuf }
1852a111b7c0SJosh Poimboeuf
18531b3ccf4bSJeremy Linton if (!IS_ENABLED(CONFIG_UNMAP_KERNEL_AT_EL0)) {
18541b3ccf4bSJeremy Linton pr_info_once("kernel page table isolation disabled by kernel configuration\n");
18551b3ccf4bSJeremy Linton return false;
18561b3ccf4bSJeremy Linton }
18571b3ccf4bSJeremy Linton
18586dc52b15SMarc Zyngier /* Forced? */
1859ea1e3de8SWill Deacon if (__kpti_forced) {
18606dc52b15SMarc Zyngier pr_info_once("kernel page table isolation forced %s by %s\n",
18616dc52b15SMarc Zyngier __kpti_forced > 0 ? "ON" : "OFF", str);
1862ea1e3de8SWill Deacon return __kpti_forced > 0;
1863ea1e3de8SWill Deacon }
1864ea1e3de8SWill Deacon
18651b3ccf4bSJeremy Linton return !meltdown_safe;
1866ea1e3de8SWill Deacon }
1867ea1e3de8SWill Deacon
has_nv1(const struct arm64_cpu_capabilities * entry,int scope)1868da9af507SMarc Zyngier static bool has_nv1(const struct arm64_cpu_capabilities *entry, int scope)
1869da9af507SMarc Zyngier {
1870aade38faSMarc Zyngier /*
1871aade38faSMarc Zyngier * Although the Apple M2 family appears to support NV1, the
1872aade38faSMarc Zyngier * PTW barfs on the nVHE EL2 S1 page table format. Pretend
1873aade38faSMarc Zyngier * that it doesn't support NV1 at all.
1874aade38faSMarc Zyngier */
1875aade38faSMarc Zyngier static const struct midr_range nv1_ni_list[] = {
1876aade38faSMarc Zyngier MIDR_ALL_VERSIONS(MIDR_APPLE_M2_BLIZZARD),
1877aade38faSMarc Zyngier MIDR_ALL_VERSIONS(MIDR_APPLE_M2_AVALANCHE),
1878aade38faSMarc Zyngier MIDR_ALL_VERSIONS(MIDR_APPLE_M2_BLIZZARD_PRO),
1879aade38faSMarc Zyngier MIDR_ALL_VERSIONS(MIDR_APPLE_M2_AVALANCHE_PRO),
1880aade38faSMarc Zyngier MIDR_ALL_VERSIONS(MIDR_APPLE_M2_BLIZZARD_MAX),
1881aade38faSMarc Zyngier MIDR_ALL_VERSIONS(MIDR_APPLE_M2_AVALANCHE_MAX),
1882aade38faSMarc Zyngier {}
1883aade38faSMarc Zyngier };
1884aade38faSMarc Zyngier
18859aa030ceSMarc Zyngier return (__system_matches_cap(ARM64_HAS_NESTED_VIRT) &&
18863673d01aSMarc Zyngier !(has_cpuid_feature(entry, scope) ||
1887e3121298SShameer Kolothum is_midr_in_range_list(nv1_ni_list)));
1888da9af507SMarc Zyngier }
1889da9af507SMarc Zyngier
1890b1366d21SRyan Roberts #if defined(ID_AA64MMFR0_EL1_TGRAN_LPA2) && defined(ID_AA64MMFR0_EL1_TGRAN_2_SUPPORTED_LPA2)
has_lpa2_at_stage1(u64 mmfr0)1891b1366d21SRyan Roberts static bool has_lpa2_at_stage1(u64 mmfr0)
1892b1366d21SRyan Roberts {
1893b1366d21SRyan Roberts unsigned int tgran;
1894b1366d21SRyan Roberts
1895b1366d21SRyan Roberts tgran = cpuid_feature_extract_unsigned_field(mmfr0,
1896b1366d21SRyan Roberts ID_AA64MMFR0_EL1_TGRAN_SHIFT);
1897b1366d21SRyan Roberts return tgran == ID_AA64MMFR0_EL1_TGRAN_LPA2;
1898b1366d21SRyan Roberts }
1899b1366d21SRyan Roberts
has_lpa2_at_stage2(u64 mmfr0)1900b1366d21SRyan Roberts static bool has_lpa2_at_stage2(u64 mmfr0)
1901b1366d21SRyan Roberts {
1902b1366d21SRyan Roberts unsigned int tgran;
1903b1366d21SRyan Roberts
1904b1366d21SRyan Roberts tgran = cpuid_feature_extract_unsigned_field(mmfr0,
1905b1366d21SRyan Roberts ID_AA64MMFR0_EL1_TGRAN_2_SHIFT);
1906b1366d21SRyan Roberts return tgran == ID_AA64MMFR0_EL1_TGRAN_2_SUPPORTED_LPA2;
1907b1366d21SRyan Roberts }
1908b1366d21SRyan Roberts
has_lpa2(const struct arm64_cpu_capabilities * entry,int scope)1909b1366d21SRyan Roberts static bool has_lpa2(const struct arm64_cpu_capabilities *entry, int scope)
1910b1366d21SRyan Roberts {
1911b1366d21SRyan Roberts u64 mmfr0;
1912b1366d21SRyan Roberts
1913b1366d21SRyan Roberts mmfr0 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR0_EL1);
1914b1366d21SRyan Roberts return has_lpa2_at_stage1(mmfr0) && has_lpa2_at_stage2(mmfr0);
1915b1366d21SRyan Roberts }
1916b1366d21SRyan Roberts #else
has_lpa2(const struct arm64_cpu_capabilities * entry,int scope)1917b1366d21SRyan Roberts static bool has_lpa2(const struct arm64_cpu_capabilities *entry, int scope)
1918b1366d21SRyan Roberts {
1919b1366d21SRyan Roberts return false;
1920b1366d21SRyan Roberts }
1921b1366d21SRyan Roberts #endif
1922b1366d21SRyan Roberts
19236f34024dSOliver Upton #ifdef CONFIG_HW_PERF_EVENTS
has_pmuv3(const struct arm64_cpu_capabilities * entry,int scope)19246f34024dSOliver Upton static bool has_pmuv3(const struct arm64_cpu_capabilities *entry, int scope)
19256f34024dSOliver Upton {
19266f34024dSOliver Upton u64 dfr0 = read_sanitised_ftr_reg(SYS_ID_AA64DFR0_EL1);
19276f34024dSOliver Upton unsigned int pmuver;
19286f34024dSOliver Upton
19296f34024dSOliver Upton /*
19306f34024dSOliver Upton * PMUVer follows the standard ID scheme for an unsigned field with the
19316f34024dSOliver Upton * exception of 0xF (IMP_DEF) which is treated specially and implies
19326f34024dSOliver Upton * FEAT_PMUv3 is not implemented.
19336f34024dSOliver Upton *
19346f34024dSOliver Upton * See DDI0487L.a D24.1.3.2 for more details.
19356f34024dSOliver Upton */
19366f34024dSOliver Upton pmuver = cpuid_feature_extract_unsigned_field(dfr0,
19376f34024dSOliver Upton ID_AA64DFR0_EL1_PMUVer_SHIFT);
19386f34024dSOliver Upton if (pmuver == ID_AA64DFR0_EL1_PMUVer_IMP_DEF)
19396f34024dSOliver Upton return false;
19406f34024dSOliver Upton
19416f34024dSOliver Upton return pmuver >= ID_AA64DFR0_EL1_PMUVer_IMP;
19426f34024dSOliver Upton }
19436f34024dSOliver Upton #endif
19446f34024dSOliver Upton
cpu_enable_kpti(struct arm64_cpu_capabilities const * cap)194542c5a3b0SMark Rutland static void cpu_enable_kpti(struct arm64_cpu_capabilities const *cap)
194642c5a3b0SMark Rutland {
194742c5a3b0SMark Rutland if (__this_cpu_read(this_cpu_vector) == vectors) {
194842c5a3b0SMark Rutland const char *v = arm64_get_bp_hardening_vector(EL1_VECTOR_KPTI);
194942c5a3b0SMark Rutland
195042c5a3b0SMark Rutland __this_cpu_write(this_cpu_vector, v);
195142c5a3b0SMark Rutland }
195242c5a3b0SMark Rutland
195342c5a3b0SMark Rutland }
195442c5a3b0SMark Rutland
parse_kpti(char * str)1955ea1e3de8SWill Deacon static int __init parse_kpti(char *str)
1956ea1e3de8SWill Deacon {
1957ea1e3de8SWill Deacon bool enabled;
19581a920c92SChristophe JAILLET int ret = kstrtobool(str, &enabled);
1959ea1e3de8SWill Deacon
1960ea1e3de8SWill Deacon if (ret)
1961ea1e3de8SWill Deacon return ret;
1962ea1e3de8SWill Deacon
1963ea1e3de8SWill Deacon __kpti_forced = enabled ? 1 : -1;
1964ea1e3de8SWill Deacon return 0;
1965ea1e3de8SWill Deacon }
1966b5b7dd64SWill Deacon early_param("kpti", parse_kpti);
1967ea1e3de8SWill Deacon
196805abb595SSuzuki K Poulose #ifdef CONFIG_ARM64_HW_AFDBM
196904d402a4SJeremy Linton static struct cpumask dbm_cpus __read_mostly;
197004d402a4SJeremy Linton
__cpu_enable_hw_dbm(void)197105abb595SSuzuki K Poulose static inline void __cpu_enable_hw_dbm(void)
197205abb595SSuzuki K Poulose {
197305abb595SSuzuki K Poulose u64 tcr = read_sysreg(tcr_el1) | TCR_HD;
197405abb595SSuzuki K Poulose
197505abb595SSuzuki K Poulose write_sysreg(tcr, tcr_el1);
197605abb595SSuzuki K Poulose isb();
197780d6b466SWill Deacon local_flush_tlb_all();
197805abb595SSuzuki K Poulose }
197905abb595SSuzuki K Poulose
cpu_has_broken_dbm(void)1980ece1397cSSuzuki K Poulose static bool cpu_has_broken_dbm(void)
1981ece1397cSSuzuki K Poulose {
1982ece1397cSSuzuki K Poulose /* List of CPUs which have broken DBM support. */
1983ece1397cSSuzuki K Poulose static const struct midr_range cpus[] = {
1984ece1397cSSuzuki K Poulose #ifdef CONFIG_ARM64_ERRATUM_1024718
1985c0b15c25SSuzuki K Poulose MIDR_ALL_VERSIONS(MIDR_CORTEX_A55),
19869b23d95cSSai Prakash Ranjan /* Kryo4xx Silver (rdpe => r1p0) */
19879b23d95cSSai Prakash Ranjan MIDR_REV(MIDR_QCOM_KRYO_4XX_SILVER, 0xd, 0xe),
1988ece1397cSSuzuki K Poulose #endif
1989297ae1ebSJames Morse #ifdef CONFIG_ARM64_ERRATUM_2051678
1990297ae1ebSJames Morse MIDR_REV_RANGE(MIDR_CORTEX_A510, 0, 0, 2),
1991297ae1ebSJames Morse #endif
1992ece1397cSSuzuki K Poulose {},
1993ece1397cSSuzuki K Poulose };
1994ece1397cSSuzuki K Poulose
1995e3121298SShameer Kolothum return is_midr_in_range_list(cpus);
1996ece1397cSSuzuki K Poulose }
1997ece1397cSSuzuki K Poulose
cpu_can_use_dbm(const struct arm64_cpu_capabilities * cap)199805abb595SSuzuki K Poulose static bool cpu_can_use_dbm(const struct arm64_cpu_capabilities *cap)
199905abb595SSuzuki K Poulose {
2000ece1397cSSuzuki K Poulose return has_cpuid_feature(cap, SCOPE_LOCAL_CPU) &&
2001ece1397cSSuzuki K Poulose !cpu_has_broken_dbm();
200205abb595SSuzuki K Poulose }
200305abb595SSuzuki K Poulose
cpu_enable_hw_dbm(struct arm64_cpu_capabilities const * cap)200405abb595SSuzuki K Poulose static void cpu_enable_hw_dbm(struct arm64_cpu_capabilities const *cap)
200505abb595SSuzuki K Poulose {
200604d402a4SJeremy Linton if (cpu_can_use_dbm(cap)) {
200705abb595SSuzuki K Poulose __cpu_enable_hw_dbm();
200804d402a4SJeremy Linton cpumask_set_cpu(smp_processor_id(), &dbm_cpus);
200904d402a4SJeremy Linton }
201005abb595SSuzuki K Poulose }
201105abb595SSuzuki K Poulose
has_hw_dbm(const struct arm64_cpu_capabilities * cap,int __unused)201205abb595SSuzuki K Poulose static bool has_hw_dbm(const struct arm64_cpu_capabilities *cap,
201305abb595SSuzuki K Poulose int __unused)
201405abb595SSuzuki K Poulose {
201505abb595SSuzuki K Poulose /*
201605abb595SSuzuki K Poulose * DBM is a non-conflicting feature. i.e, the kernel can safely
201705abb595SSuzuki K Poulose * run a mix of CPUs with and without the feature. So, we
201805abb595SSuzuki K Poulose * unconditionally enable the capability to allow any late CPU
201905abb595SSuzuki K Poulose * to use the feature. We only enable the control bits on the
202004d402a4SJeremy Linton * CPU, if it is supported.
202105abb595SSuzuki K Poulose */
202205abb595SSuzuki K Poulose
202305abb595SSuzuki K Poulose return true;
202405abb595SSuzuki K Poulose }
202505abb595SSuzuki K Poulose
202605abb595SSuzuki K Poulose #endif
202705abb595SSuzuki K Poulose
20282c9d45b4SIonela Voinescu #ifdef CONFIG_ARM64_AMU_EXTN
20292c9d45b4SIonela Voinescu
20302c9d45b4SIonela Voinescu /*
20312c9d45b4SIonela Voinescu * The "amu_cpus" cpumask only signals that the CPU implementation for the
20322c9d45b4SIonela Voinescu * flagged CPUs supports the Activity Monitors Unit (AMU) but does not provide
20332c9d45b4SIonela Voinescu * information regarding all the events that it supports. When a CPU bit is
20342c9d45b4SIonela Voinescu * set in the cpumask, the user of this feature can only rely on the presence
20352c9d45b4SIonela Voinescu * of the 4 fixed counters for that CPU. But this does not guarantee that the
20362c9d45b4SIonela Voinescu * counters are enabled or access to these counters is enabled by code
20372c9d45b4SIonela Voinescu * executed at higher exception levels (firmware).
20382c9d45b4SIonela Voinescu */
20392c9d45b4SIonela Voinescu static struct cpumask amu_cpus __read_mostly;
20402c9d45b4SIonela Voinescu
cpu_has_amu_feat(int cpu)20412c9d45b4SIonela Voinescu bool cpu_has_amu_feat(int cpu)
20422c9d45b4SIonela Voinescu {
20432c9d45b4SIonela Voinescu return cpumask_test_cpu(cpu, &amu_cpus);
20442c9d45b4SIonela Voinescu }
20452c9d45b4SIonela Voinescu
get_cpu_with_amu_feat(void)204668c5debcSIonela Voinescu int get_cpu_with_amu_feat(void)
204768c5debcSIonela Voinescu {
204868c5debcSIonela Voinescu return cpumask_any(&amu_cpus);
204968c5debcSIonela Voinescu }
2050cd0ed03aSIonela Voinescu
cpu_amu_enable(struct arm64_cpu_capabilities const * cap)20512c9d45b4SIonela Voinescu static void cpu_amu_enable(struct arm64_cpu_capabilities const *cap)
20522c9d45b4SIonela Voinescu {
20532c9d45b4SIonela Voinescu if (has_cpuid_feature(cap, SCOPE_LOCAL_CPU)) {
20542c9d45b4SIonela Voinescu cpumask_set_cpu(smp_processor_id(), &amu_cpus);
2055e89d120cSIonela Voinescu
2056e89d120cSIonela Voinescu /* 0 reference values signal broken/disabled counters */
2057e89d120cSIonela Voinescu if (!this_cpu_has_cap(ARM64_WORKAROUND_2457168))
20584b9cf23cSIonela Voinescu update_freq_counters_refs();
20592c9d45b4SIonela Voinescu }
20602c9d45b4SIonela Voinescu }
20612c9d45b4SIonela Voinescu
has_amu(const struct arm64_cpu_capabilities * cap,int __unused)20622c9d45b4SIonela Voinescu static bool has_amu(const struct arm64_cpu_capabilities *cap,
20632c9d45b4SIonela Voinescu int __unused)
20642c9d45b4SIonela Voinescu {
20652c9d45b4SIonela Voinescu /*
20662c9d45b4SIonela Voinescu * The AMU extension is a non-conflicting feature: the kernel can
20672c9d45b4SIonela Voinescu * safely run a mix of CPUs with and without support for the
20682c9d45b4SIonela Voinescu * activity monitors extension. Therefore, unconditionally enable
20692c9d45b4SIonela Voinescu * the capability to allow any late CPU to use the feature.
20702c9d45b4SIonela Voinescu *
20712c9d45b4SIonela Voinescu * With this feature unconditionally enabled, the cpu_enable
20722c9d45b4SIonela Voinescu * function will be called for all CPUs that match the criteria,
20732c9d45b4SIonela Voinescu * including secondary and hotplugged, marking this feature as
20742c9d45b4SIonela Voinescu * present on that respective CPU. The enable function will also
20752c9d45b4SIonela Voinescu * print a detection message.
20762c9d45b4SIonela Voinescu */
20772c9d45b4SIonela Voinescu
20782c9d45b4SIonela Voinescu return true;
20792c9d45b4SIonela Voinescu }
208068c5debcSIonela Voinescu #else
get_cpu_with_amu_feat(void)208168c5debcSIonela Voinescu int get_cpu_with_amu_feat(void)
208268c5debcSIonela Voinescu {
208368c5debcSIonela Voinescu return nr_cpu_ids;
208468c5debcSIonela Voinescu }
20852c9d45b4SIonela Voinescu #endif
20862c9d45b4SIonela Voinescu
runs_at_el2(const struct arm64_cpu_capabilities * entry,int __unused)208712eb3691SWill Deacon static bool runs_at_el2(const struct arm64_cpu_capabilities *entry, int __unused)
208812eb3691SWill Deacon {
208912eb3691SWill Deacon return is_kernel_in_hyp_mode();
209012eb3691SWill Deacon }
209112eb3691SWill Deacon
cpu_copy_el2regs(const struct arm64_cpu_capabilities * __unused)2092c0cda3b8SDave Martin static void cpu_copy_el2regs(const struct arm64_cpu_capabilities *__unused)
20936d99b689SJames Morse {
20946d99b689SJames Morse /*
20956d99b689SJames Morse * Copy register values that aren't redirected by hardware.
20966d99b689SJames Morse *
20976d99b689SJames Morse * Before code patching, we only set tpidr_el1, all CPUs need to copy
20986d99b689SJames Morse * this value to tpidr_el2 before we patch the code. Once we've done
20996d99b689SJames Morse * that, freshly-onlined CPUs will set tpidr_el2, so we don't need to
21006d99b689SJames Morse * do anything here.
21016d99b689SJames Morse */
2102e9ab7a2eSJulien Thierry if (!alternative_is_applied(ARM64_HAS_VIRT_HOST_EXTN))
21036d99b689SJames Morse write_sysreg(read_sysreg(tpidr_el1), tpidr_el2);
21046d99b689SJames Morse }
21056d99b689SJames Morse
has_nested_virt_support(const struct arm64_cpu_capabilities * cap,int scope)2106675cabc8SJintack Lim static bool has_nested_virt_support(const struct arm64_cpu_capabilities *cap,
2107675cabc8SJintack Lim int scope)
2108675cabc8SJintack Lim {
2109675cabc8SJintack Lim if (kvm_get_mode() != KVM_MODE_NV)
2110675cabc8SJintack Lim return false;
2111675cabc8SJintack Lim
211288aea41bSMarc Zyngier if (!cpucap_multi_entry_cap_matches(cap, scope)) {
2113675cabc8SJintack Lim pr_warn("unavailable: %s\n", cap->desc);
2114675cabc8SJintack Lim return false;
2115675cabc8SJintack Lim }
2116675cabc8SJintack Lim
2117675cabc8SJintack Lim return true;
2118675cabc8SJintack Lim }
2119675cabc8SJintack Lim
hvhe_possible(const struct arm64_cpu_capabilities * entry,int __unused)2120e2d6c906SMarc Zyngier static bool hvhe_possible(const struct arm64_cpu_capabilities *entry,
2121e2d6c906SMarc Zyngier int __unused)
2122e2d6c906SMarc Zyngier {
212335876f35SArd Biesheuvel return arm64_test_sw_feature_override(ARM64_SW_FEATURE_OVERRIDE_HVHE);
2124e2d6c906SMarc Zyngier }
2125e2d6c906SMarc Zyngier
cpu_supports_bbml2_noabort(void)2126a166563eSYang Shi bool cpu_supports_bbml2_noabort(void)
21275aa4b625SMikołaj Lenczewski {
21285aa4b625SMikołaj Lenczewski /*
21295aa4b625SMikołaj Lenczewski * We want to allow usage of BBML2 in as wide a range of kernel contexts
21305aa4b625SMikołaj Lenczewski * as possible. This list is therefore an allow-list of known-good
21315aa4b625SMikołaj Lenczewski * implementations that both support BBML2 and additionally, fulfill the
21325aa4b625SMikołaj Lenczewski * extra constraint of never generating TLB conflict aborts when using
21335aa4b625SMikołaj Lenczewski * the relaxed BBML2 semantics (such aborts make use of BBML2 in certain
21345aa4b625SMikołaj Lenczewski * kernel contexts difficult to prove safe against recursive aborts).
21355aa4b625SMikołaj Lenczewski *
21365aa4b625SMikołaj Lenczewski * Note that implementations can only be considered "known-good" if their
21375aa4b625SMikołaj Lenczewski * implementors attest to the fact that the implementation never raises
21385aa4b625SMikołaj Lenczewski * TLB conflict aborts for BBML2 mapping granularity changes.
21395aa4b625SMikołaj Lenczewski */
21405aa4b625SMikołaj Lenczewski static const struct midr_range supports_bbml2_noabort_list[] = {
21415aa4b625SMikołaj Lenczewski MIDR_REV_RANGE(MIDR_CORTEX_X4, 0, 3, 0xf),
21425aa4b625SMikołaj Lenczewski MIDR_REV_RANGE(MIDR_NEOVERSE_V3, 0, 2, 0xf),
21438fca3852SRyan Roberts MIDR_REV_RANGE(MIDR_NEOVERSE_V3AE, 0, 2, 0xf),
2144cc80537cSShanker Donthineni MIDR_ALL_VERSIONS(MIDR_NVIDIA_OLYMPUS),
214513efe932SYang Shi MIDR_ALL_VERSIONS(MIDR_AMPERE1),
214613efe932SYang Shi MIDR_ALL_VERSIONS(MIDR_AMPERE1A),
21475aa4b625SMikołaj Lenczewski {}
21485aa4b625SMikołaj Lenczewski };
21495aa4b625SMikołaj Lenczewski
21505aa4b625SMikołaj Lenczewski /* Does our cpu guarantee to never raise TLB conflict aborts? */
21515aa4b625SMikołaj Lenczewski if (!is_midr_in_range_list(supports_bbml2_noabort_list))
21525aa4b625SMikołaj Lenczewski return false;
21535aa4b625SMikołaj Lenczewski
21545aa4b625SMikołaj Lenczewski /*
21555aa4b625SMikołaj Lenczewski * We currently ignore the ID_AA64MMFR2_EL1 register, and only care
21565aa4b625SMikołaj Lenczewski * about whether the MIDR check passes.
21575aa4b625SMikołaj Lenczewski */
21585aa4b625SMikołaj Lenczewski
21595aa4b625SMikołaj Lenczewski return true;
21605aa4b625SMikołaj Lenczewski }
21615aa4b625SMikołaj Lenczewski
has_bbml2_noabort(const struct arm64_cpu_capabilities * caps,int scope)2162a166563eSYang Shi static bool has_bbml2_noabort(const struct arm64_cpu_capabilities *caps, int scope)
2163a166563eSYang Shi {
2164a166563eSYang Shi return cpu_supports_bbml2_noabort();
2165a166563eSYang Shi }
2166a166563eSYang Shi
2167b8925ee2SWill Deacon #ifdef CONFIG_ARM64_PAN
cpu_enable_pan(const struct arm64_cpu_capabilities * __unused)2168b8925ee2SWill Deacon static void cpu_enable_pan(const struct arm64_cpu_capabilities *__unused)
2169b8925ee2SWill Deacon {
2170b8925ee2SWill Deacon /*
2171b8925ee2SWill Deacon * We modify PSTATE. This won't work from irq context as the PSTATE
2172b8925ee2SWill Deacon * is discarded once we return from the exception.
2173b8925ee2SWill Deacon */
2174b8925ee2SWill Deacon WARN_ON_ONCE(in_interrupt());
2175b8925ee2SWill Deacon
2176b8925ee2SWill Deacon sysreg_clear_set(sctlr_el1, SCTLR_EL1_SPAN, 0);
2177515d5c8aSMark Rutland set_pstate_pan(1);
2178b8925ee2SWill Deacon }
2179b8925ee2SWill Deacon #endif /* CONFIG_ARM64_PAN */
2180b8925ee2SWill Deacon
2181b8925ee2SWill Deacon #ifdef CONFIG_ARM64_RAS_EXTN
cpu_clear_disr(const struct arm64_cpu_capabilities * __unused)2182b8925ee2SWill Deacon static void cpu_clear_disr(const struct arm64_cpu_capabilities *__unused)
2183b8925ee2SWill Deacon {
2184b8925ee2SWill Deacon /* Firmware may have left a deferred SError in this register. */
2185b8925ee2SWill Deacon write_sysreg_s(0, SYS_DISR_EL1);
2186b8925ee2SWill Deacon }
has_rasv1p1(const struct arm64_cpu_capabilities * __unused,int scope)218780491646SMarc Zyngier static bool has_rasv1p1(const struct arm64_cpu_capabilities *__unused, int scope)
218880491646SMarc Zyngier {
218980491646SMarc Zyngier const struct arm64_cpu_capabilities rasv1p1_caps[] = {
219080491646SMarc Zyngier {
219180491646SMarc Zyngier ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, RAS, V1P1)
219280491646SMarc Zyngier },
219380491646SMarc Zyngier {
219480491646SMarc Zyngier ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, RAS, IMP)
219580491646SMarc Zyngier },
219680491646SMarc Zyngier {
219780491646SMarc Zyngier ARM64_CPUID_FIELDS(ID_AA64PFR1_EL1, RAS_frac, RASv1p1)
219880491646SMarc Zyngier },
219980491646SMarc Zyngier };
220080491646SMarc Zyngier
220180491646SMarc Zyngier return (has_cpuid_feature(&rasv1p1_caps[0], scope) ||
220280491646SMarc Zyngier (has_cpuid_feature(&rasv1p1_caps[1], scope) &&
220380491646SMarc Zyngier has_cpuid_feature(&rasv1p1_caps[2], scope)));
220480491646SMarc Zyngier }
2205b8925ee2SWill Deacon #endif /* CONFIG_ARM64_RAS_EXTN */
2206b8925ee2SWill Deacon
22076984eb47SMark Rutland #ifdef CONFIG_ARM64_PTR_AUTH
has_address_auth_cpucap(const struct arm64_cpu_capabilities * entry,int scope)2208ba9d1d3eSAmit Daniel Kachhap static bool has_address_auth_cpucap(const struct arm64_cpu_capabilities *entry, int scope)
220975031975SMark Rutland {
2210ba9d1d3eSAmit Daniel Kachhap int boot_val, sec_val;
2211ba9d1d3eSAmit Daniel Kachhap
2212ba9d1d3eSAmit Daniel Kachhap /* We don't expect to be called with SCOPE_SYSTEM */
2213ba9d1d3eSAmit Daniel Kachhap WARN_ON(scope == SCOPE_SYSTEM);
2214ba9d1d3eSAmit Daniel Kachhap /*
2215ba9d1d3eSAmit Daniel Kachhap * The ptr-auth feature levels are not intercompatible with lower
2216ba9d1d3eSAmit Daniel Kachhap * levels. Hence we must match ptr-auth feature level of the secondary
2217ba9d1d3eSAmit Daniel Kachhap * CPUs with that of the boot CPU. The level of boot cpu is fetched
2218ba9d1d3eSAmit Daniel Kachhap * from the sanitised register whereas direct register read is done for
2219ba9d1d3eSAmit Daniel Kachhap * the secondary CPUs.
2220ba9d1d3eSAmit Daniel Kachhap * The sanitised feature state is guaranteed to match that of the
2221ba9d1d3eSAmit Daniel Kachhap * boot CPU as a mismatched secondary CPU is parked before it gets
2222ba9d1d3eSAmit Daniel Kachhap * a chance to update the state, with the capability.
2223ba9d1d3eSAmit Daniel Kachhap */
2224ba9d1d3eSAmit Daniel Kachhap boot_val = cpuid_feature_extract_field(read_sanitised_ftr_reg(entry->sys_reg),
2225ba9d1d3eSAmit Daniel Kachhap entry->field_pos, entry->sign);
2226ba9d1d3eSAmit Daniel Kachhap if (scope & SCOPE_BOOT_CPU)
2227ba9d1d3eSAmit Daniel Kachhap return boot_val >= entry->min_field_value;
2228ba9d1d3eSAmit Daniel Kachhap /* Now check for the secondary CPUs with SCOPE_LOCAL_CPU scope */
2229ba9d1d3eSAmit Daniel Kachhap sec_val = cpuid_feature_extract_field(__read_sysreg_by_encoding(entry->sys_reg),
2230ba9d1d3eSAmit Daniel Kachhap entry->field_pos, entry->sign);
2231da844bebSVladimir Murzin return (sec_val >= entry->min_field_value) && (sec_val == boot_val);
2232ba9d1d3eSAmit Daniel Kachhap }
2233ba9d1d3eSAmit Daniel Kachhap
has_address_auth_metacap(const struct arm64_cpu_capabilities * entry,int scope)2234ba9d1d3eSAmit Daniel Kachhap static bool has_address_auth_metacap(const struct arm64_cpu_capabilities *entry,
2235ba9d1d3eSAmit Daniel Kachhap int scope)
2236ba9d1d3eSAmit Daniel Kachhap {
22371c8ae429SMark Rutland bool api = has_address_auth_cpucap(cpucap_ptrs[ARM64_HAS_ADDRESS_AUTH_IMP_DEF], scope);
22381c8ae429SMark Rutland bool apa = has_address_auth_cpucap(cpucap_ptrs[ARM64_HAS_ADDRESS_AUTH_ARCH_QARMA5], scope);
22391c8ae429SMark Rutland bool apa3 = has_address_auth_cpucap(cpucap_ptrs[ARM64_HAS_ADDRESS_AUTH_ARCH_QARMA3], scope);
2240be3256a0SVladimir Murzin
2241def8c222SVladimir Murzin return apa || apa3 || api;
2242cfef06bdSKristina Martsenko }
2243cfef06bdSKristina Martsenko
has_generic_auth(const struct arm64_cpu_capabilities * entry,int __unused)2244cfef06bdSKristina Martsenko static bool has_generic_auth(const struct arm64_cpu_capabilities *entry,
2245cfef06bdSKristina Martsenko int __unused)
2246cfef06bdSKristina Martsenko {
2247be3256a0SVladimir Murzin bool gpi = __system_matches_cap(ARM64_HAS_GENERIC_AUTH_IMP_DEF);
2248be3256a0SVladimir Murzin bool gpa = __system_matches_cap(ARM64_HAS_GENERIC_AUTH_ARCH_QARMA5);
2249def8c222SVladimir Murzin bool gpa3 = __system_matches_cap(ARM64_HAS_GENERIC_AUTH_ARCH_QARMA3);
2250be3256a0SVladimir Murzin
2251def8c222SVladimir Murzin return gpa || gpa3 || gpi;
225275031975SMark Rutland }
22536984eb47SMark Rutland #endif /* CONFIG_ARM64_PTR_AUTH */
22546984eb47SMark Rutland
22553e6c69a0SMark Brown #ifdef CONFIG_ARM64_E0PD
cpu_enable_e0pd(struct arm64_cpu_capabilities const * cap)22563e6c69a0SMark Brown static void cpu_enable_e0pd(struct arm64_cpu_capabilities const *cap)
22573e6c69a0SMark Brown {
22583e6c69a0SMark Brown if (this_cpu_has_cap(ARM64_HAS_E0PD))
22593e6c69a0SMark Brown sysreg_clear_set(tcr_el1, 0, TCR_E0PD1);
22603e6c69a0SMark Brown }
22613e6c69a0SMark Brown #endif /* CONFIG_ARM64_E0PD */
22623e6c69a0SMark Brown
2263b90d2b22SJulien Thierry #ifdef CONFIG_ARM64_PSEUDO_NMI
can_use_gic_priorities(const struct arm64_cpu_capabilities * entry,int scope)2264b90d2b22SJulien Thierry static bool can_use_gic_priorities(const struct arm64_cpu_capabilities *entry,
2265b90d2b22SJulien Thierry int scope)
2266b90d2b22SJulien Thierry {
22674b43f1cdSMark Rutland /*
22680bb5b6faSLorenzo Pieralisi * ARM64_HAS_GICV3_CPUIF has a lower index, and is a boot CPU
22694b43f1cdSMark Rutland * feature, so will be detected earlier.
22704b43f1cdSMark Rutland */
22710bb5b6faSLorenzo Pieralisi BUILD_BUG_ON(ARM64_HAS_GIC_PRIO_MASKING <= ARM64_HAS_GICV3_CPUIF);
22720bb5b6faSLorenzo Pieralisi if (!cpus_have_cap(ARM64_HAS_GICV3_CPUIF))
22734b43f1cdSMark Rutland return false;
22744b43f1cdSMark Rutland
22754b43f1cdSMark Rutland return enable_pseudo_nmi;
2276b90d2b22SJulien Thierry }
22778bf0a804SMark Rutland
has_gic_prio_relaxed_sync(const struct arm64_cpu_capabilities * entry,int scope)22788bf0a804SMark Rutland static bool has_gic_prio_relaxed_sync(const struct arm64_cpu_capabilities *entry,
22798bf0a804SMark Rutland int scope)
22808bf0a804SMark Rutland {
22818bf0a804SMark Rutland /*
22828bf0a804SMark Rutland * If we're not using priority masking then we won't be poking PMR_EL1,
22838bf0a804SMark Rutland * and there's no need to relax synchronization of writes to it, and
22848bf0a804SMark Rutland * ICC_CTLR_EL1 might not be accessible and we must avoid reads from
22858bf0a804SMark Rutland * that.
22868bf0a804SMark Rutland *
22878bf0a804SMark Rutland * ARM64_HAS_GIC_PRIO_MASKING has a lower index, and is a boot CPU
22888bf0a804SMark Rutland * feature, so will be detected earlier.
22898bf0a804SMark Rutland */
22908bf0a804SMark Rutland BUILD_BUG_ON(ARM64_HAS_GIC_PRIO_RELAXED_SYNC <= ARM64_HAS_GIC_PRIO_MASKING);
22918bf0a804SMark Rutland if (!cpus_have_cap(ARM64_HAS_GIC_PRIO_MASKING))
22928bf0a804SMark Rutland return false;
22938bf0a804SMark Rutland
22948bf0a804SMark Rutland /*
22958bf0a804SMark Rutland * When Priority Mask Hint Enable (PMHE) == 0b0, PMR is not used as a
22968bf0a804SMark Rutland * hint for interrupt distribution, a DSB is not necessary when
22978bf0a804SMark Rutland * unmasking IRQs via PMR, and we can relax the barrier to a NOP.
22988bf0a804SMark Rutland *
22998bf0a804SMark Rutland * Linux itself doesn't use 1:N distribution, so has no need to
23008bf0a804SMark Rutland * set PMHE. The only reason to have it set is if EL3 requires it
23018bf0a804SMark Rutland * (and we can't change it).
23028bf0a804SMark Rutland */
23038bf0a804SMark Rutland return (gic_read_ctlr() & ICC_CTLR_EL1_PMHE_MASK) == 0;
2304b90d2b22SJulien Thierry }
2305b90d2b22SJulien Thierry #endif
2306b90d2b22SJulien Thierry
23078ef8f360SDave Martin #ifdef CONFIG_ARM64_BTI
bti_enable(const struct arm64_cpu_capabilities * __unused)23088ef8f360SDave Martin static void bti_enable(const struct arm64_cpu_capabilities *__unused)
23098ef8f360SDave Martin {
23108ef8f360SDave Martin /*
23118ef8f360SDave Martin * Use of X16/X17 for tail-calls and trampolines that jump to
23128ef8f360SDave Martin * function entry points using BR is a requirement for
23138ef8f360SDave Martin * marking binaries with GNU_PROPERTY_AARCH64_FEATURE_1_BTI.
23148ef8f360SDave Martin * So, be strict and forbid other BRs using other registers to
23158ef8f360SDave Martin * jump onto a PACIxSP instruction:
23168ef8f360SDave Martin */
23178ef8f360SDave Martin sysreg_clear_set(sctlr_el1, 0, SCTLR_EL1_BT0 | SCTLR_EL1_BT1);
23188ef8f360SDave Martin isb();
23198ef8f360SDave Martin }
23208ef8f360SDave Martin #endif /* CONFIG_ARM64_BTI */
23218ef8f360SDave Martin
232234bfeea4SCatalin Marinas #ifdef CONFIG_ARM64_MTE
cpu_enable_mte(struct arm64_cpu_capabilities const * cap)232334bfeea4SCatalin Marinas static void cpu_enable_mte(struct arm64_cpu_capabilities const *cap)
232434bfeea4SCatalin Marinas {
2325f620d66aSCatalin Marinas static bool cleared_zero_page = false;
2326f620d66aSCatalin Marinas
23277a062ce3SYee Lee sysreg_clear_set(sctlr_el1, 0, SCTLR_ELx_ATA | SCTLR_EL1_ATA0);
2328973b9e37SPeter Collingbourne
2329973b9e37SPeter Collingbourne mte_cpu_setup();
23307a062ce3SYee Lee
233134bfeea4SCatalin Marinas /*
233234bfeea4SCatalin Marinas * Clear the tags in the zero page. This needs to be done via the
2333f620d66aSCatalin Marinas * linear map which has the Tagged attribute. Since this page is
2334f620d66aSCatalin Marinas * always mapped as pte_special(), set_pte_at() will not attempt to
2335f620d66aSCatalin Marinas * clear the tags or set PG_mte_tagged.
233634bfeea4SCatalin Marinas */
2337f620d66aSCatalin Marinas if (!cleared_zero_page) {
2338f620d66aSCatalin Marinas cleared_zero_page = true;
233934bfeea4SCatalin Marinas mte_clear_page_tags(lm_alias(empty_zero_page));
2340e059853dSCatalin Marinas }
23412e903b91SAndrey Konovalov
23422e903b91SAndrey Konovalov kasan_init_hw_tags_cpu();
234334bfeea4SCatalin Marinas }
234434bfeea4SCatalin Marinas #endif /* CONFIG_ARM64_MTE */
234534bfeea4SCatalin Marinas
user_feature_fixup(void)23467f632d33SMark Rutland static void user_feature_fixup(void)
23477f632d33SMark Rutland {
23487f632d33SMark Rutland if (cpus_have_cap(ARM64_WORKAROUND_2658417)) {
23497f632d33SMark Rutland struct arm64_ftr_reg *regp;
23507f632d33SMark Rutland
23517f632d33SMark Rutland regp = get_arm64_ftr_reg(SYS_ID_AA64ISAR1_EL1);
23527f632d33SMark Rutland if (regp)
23537f632d33SMark Rutland regp->user_mask &= ~ID_AA64ISAR1_EL1_BF16_MASK;
23547f632d33SMark Rutland }
23557187bb7dSMark Rutland
23567187bb7dSMark Rutland if (cpus_have_cap(ARM64_WORKAROUND_SPECULATIVE_SSBS)) {
23577187bb7dSMark Rutland struct arm64_ftr_reg *regp;
23587187bb7dSMark Rutland
23597187bb7dSMark Rutland regp = get_arm64_ftr_reg(SYS_ID_AA64PFR1_EL1);
23607187bb7dSMark Rutland if (regp)
23617187bb7dSMark Rutland regp->user_mask &= ~ID_AA64PFR1_EL1_SSBS_MASK;
23627187bb7dSMark Rutland }
23637f632d33SMark Rutland }
23647f632d33SMark Rutland
elf_hwcap_fixup(void)236544b3834bSJames Morse static void elf_hwcap_fixup(void)
236644b3834bSJames Morse {
236748b57d91SMark Rutland #ifdef CONFIG_COMPAT
236848b57d91SMark Rutland if (cpus_have_cap(ARM64_WORKAROUND_1742098))
236944b3834bSJames Morse compat_elf_hwcap2 &= ~COMPAT_HWCAP2_AES;
237048b57d91SMark Rutland #endif /* CONFIG_COMPAT */
237144b3834bSJames Morse }
237244b3834bSJames Morse
23733eb681fbSDavid Brazdil #ifdef CONFIG_KVM
is_kvm_protected_mode(const struct arm64_cpu_capabilities * entry,int __unused)23743eb681fbSDavid Brazdil static bool is_kvm_protected_mode(const struct arm64_cpu_capabilities *entry, int __unused)
23753eb681fbSDavid Brazdil {
2376cde5042aSWill Deacon return kvm_get_mode() == KVM_MODE_PROTECTED;
23773eb681fbSDavid Brazdil }
23783eb681fbSDavid Brazdil #endif /* CONFIG_KVM */
23793eb681fbSDavid Brazdil
cpu_trap_el0_impdef(const struct arm64_cpu_capabilities * __unused)23803a46b352SKristina Martsenko static void cpu_trap_el0_impdef(const struct arm64_cpu_capabilities *__unused)
23813a46b352SKristina Martsenko {
23823a46b352SKristina Martsenko sysreg_clear_set(sctlr_el1, 0, SCTLR_EL1_TIDCP);
23833a46b352SKristina Martsenko }
23843a46b352SKristina Martsenko
cpu_enable_dit(const struct arm64_cpu_capabilities * __unused)238501ab991fSArd Biesheuvel static void cpu_enable_dit(const struct arm64_cpu_capabilities *__unused)
238601ab991fSArd Biesheuvel {
238701ab991fSArd Biesheuvel set_pstate_dit(1);
238801ab991fSArd Biesheuvel }
238901ab991fSArd Biesheuvel
cpu_enable_mops(const struct arm64_cpu_capabilities * __unused)2390b7564127SKristina Martsenko static void cpu_enable_mops(const struct arm64_cpu_capabilities *__unused)
2391b7564127SKristina Martsenko {
2392b7564127SKristina Martsenko sysreg_clear_set(sctlr_el1, 0, SCTLR_EL1_MSCEn);
2393b7564127SKristina Martsenko }
2394b7564127SKristina Martsenko
2395bf83dae9SJoey Gouly #ifdef CONFIG_ARM64_POE
cpu_enable_poe(const struct arm64_cpu_capabilities * __unused)2396bf83dae9SJoey Gouly static void cpu_enable_poe(const struct arm64_cpu_capabilities *__unused)
2397bf83dae9SJoey Gouly {
23987052e808SMarc Zyngier sysreg_clear_set(REG_TCR2_EL1, 0, TCR2_EL1_E0POE);
2399e5ecedcdSMarc Zyngier sysreg_clear_set(CPACR_EL1, 0, CPACR_EL1_E0POE);
2400bf83dae9SJoey Gouly }
2401bf83dae9SJoey Gouly #endif
2402bf83dae9SJoey Gouly
24036487c963SMark Brown #ifdef CONFIG_ARM64_GCS
cpu_enable_gcs(const struct arm64_cpu_capabilities * __unused)24046487c963SMark Brown static void cpu_enable_gcs(const struct arm64_cpu_capabilities *__unused)
24056487c963SMark Brown {
24066487c963SMark Brown /* GCSPR_EL0 is always readable */
24076487c963SMark Brown write_sysreg_s(GCSCRE0_EL1_nTR, SYS_GCSCRE0_EL1);
24086487c963SMark Brown }
24096487c963SMark Brown #endif
24106487c963SMark Brown
24118c176e16SAmit Daniel Kachhap /* Internal helper functions to match cpu capability type */
24128c176e16SAmit Daniel Kachhap static bool
cpucap_late_cpu_optional(const struct arm64_cpu_capabilities * cap)24138c176e16SAmit Daniel Kachhap cpucap_late_cpu_optional(const struct arm64_cpu_capabilities *cap)
24148c176e16SAmit Daniel Kachhap {
24158c176e16SAmit Daniel Kachhap return !!(cap->type & ARM64_CPUCAP_OPTIONAL_FOR_LATE_CPU);
24168c176e16SAmit Daniel Kachhap }
24178c176e16SAmit Daniel Kachhap
24188c176e16SAmit Daniel Kachhap static bool
cpucap_late_cpu_permitted(const struct arm64_cpu_capabilities * cap)24198c176e16SAmit Daniel Kachhap cpucap_late_cpu_permitted(const struct arm64_cpu_capabilities *cap)
24208c176e16SAmit Daniel Kachhap {
24218c176e16SAmit Daniel Kachhap return !!(cap->type & ARM64_CPUCAP_PERMITTED_FOR_LATE_CPU);
24228c176e16SAmit Daniel Kachhap }
24238c176e16SAmit Daniel Kachhap
2424deeaac51SKristina Martsenko static bool
cpucap_panic_on_conflict(const struct arm64_cpu_capabilities * cap)2425deeaac51SKristina Martsenko cpucap_panic_on_conflict(const struct arm64_cpu_capabilities *cap)
2426deeaac51SKristina Martsenko {
2427deeaac51SKristina Martsenko return !!(cap->type & ARM64_CPUCAP_PANIC_ON_CONFLICT);
2428deeaac51SKristina Martsenko }
2429deeaac51SKristina Martsenko
243009e6b306SJames Morse static bool
test_has_mpam(const struct arm64_cpu_capabilities * entry,int scope)243109e6b306SJames Morse test_has_mpam(const struct arm64_cpu_capabilities *entry, int scope)
243209e6b306SJames Morse {
243309e6b306SJames Morse if (!has_cpuid_feature(entry, scope))
243409e6b306SJames Morse return false;
243509e6b306SJames Morse
243609e6b306SJames Morse /* Check firmware actually enabled MPAM on this cpu. */
243709e6b306SJames Morse return (read_sysreg_s(SYS_MPAM1_EL1) & MPAM1_EL1_MPAMEN);
243809e6b306SJames Morse }
243909e6b306SJames Morse
244009e6b306SJames Morse static void
cpu_enable_mpam(const struct arm64_cpu_capabilities * entry)244109e6b306SJames Morse cpu_enable_mpam(const struct arm64_cpu_capabilities *entry)
244209e6b306SJames Morse {
244309e6b306SJames Morse /*
244409e6b306SJames Morse * Access by the kernel (at EL1) should use the reserved PARTID
244509e6b306SJames Morse * which is configured unrestricted. This avoids priority-inversion
244609e6b306SJames Morse * where latency sensitive tasks have to wait for a task that has
244709e6b306SJames Morse * been throttled to release the lock.
244809e6b306SJames Morse */
244909e6b306SJames Morse write_sysreg_s(0, SYS_MPAM1_EL1);
245009e6b306SJames Morse }
245109e6b306SJames Morse
245209e6b306SJames Morse static bool
test_has_mpam_hcr(const struct arm64_cpu_capabilities * entry,int scope)245309e6b306SJames Morse test_has_mpam_hcr(const struct arm64_cpu_capabilities *entry, int scope)
245409e6b306SJames Morse {
245509e6b306SJames Morse u64 idr = read_sanitised_ftr_reg(SYS_MPAMIDR_EL1);
245609e6b306SJames Morse
245709e6b306SJames Morse return idr & MPAMIDR_EL1_HAS_HCR;
245809e6b306SJames Morse }
245909e6b306SJames Morse
24607847f511SSascha Bischoff static bool
test_has_gicv5_legacy(const struct arm64_cpu_capabilities * entry,int scope)24617847f511SSascha Bischoff test_has_gicv5_legacy(const struct arm64_cpu_capabilities *entry, int scope)
24627847f511SSascha Bischoff {
24637847f511SSascha Bischoff if (!this_cpu_has_cap(ARM64_HAS_GICV5_CPUIF))
24647847f511SSascha Bischoff return false;
24657847f511SSascha Bischoff
24667847f511SSascha Bischoff return !!(read_sysreg_s(SYS_ICC_IDR0_EL1) & ICC_IDR0_EL1_GCIE_LEGACY);
24677847f511SSascha Bischoff }
24687847f511SSascha Bischoff
2469359b7064SMarc Zyngier static const struct arm64_cpu_capabilities arm64_features[] = {
247094a9e04aSMarc Zyngier {
24714c0bd995SMark Rutland .capability = ARM64_ALWAYS_BOOT,
24724c0bd995SMark Rutland .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
24734c0bd995SMark Rutland .matches = has_always,
24744c0bd995SMark Rutland },
24754c0bd995SMark Rutland {
24764c0bd995SMark Rutland .capability = ARM64_ALWAYS_SYSTEM,
24774c0bd995SMark Rutland .type = ARM64_CPUCAP_SYSTEM_FEATURE,
24784c0bd995SMark Rutland .matches = has_always,
24794c0bd995SMark Rutland },
24804c0bd995SMark Rutland {
24810bb5b6faSLorenzo Pieralisi .desc = "GICv3 CPU interface",
24820bb5b6faSLorenzo Pieralisi .capability = ARM64_HAS_GICV3_CPUIF,
2483c9bfdf73SJulien Thierry .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
2484963fcd40SMarc Zyngier .matches = has_useable_gicv3_cpuif,
2485863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, GIC, IMP)
248694a9e04aSMarc Zyngier },
2487fdf86598SMarc Zyngier {
2488fdf86598SMarc Zyngier .desc = "Enhanced Counter Virtualization",
2489fdf86598SMarc Zyngier .capability = ARM64_HAS_ECV,
2490fdf86598SMarc Zyngier .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2491fdf86598SMarc Zyngier .matches = has_cpuid_feature,
2492863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR0_EL1, ECV, IMP)
2493fdf86598SMarc Zyngier },
249432634994SMarc Zyngier {
249532634994SMarc Zyngier .desc = "Enhanced Counter Virtualization (CNTPOFF)",
249632634994SMarc Zyngier .capability = ARM64_HAS_ECV_CNTPOFF,
249732634994SMarc Zyngier .type = ARM64_CPUCAP_SYSTEM_FEATURE,
249832634994SMarc Zyngier .matches = has_cpuid_feature,
2499e34f78b9SMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR0_EL1, ECV, CNTPOFF)
250032634994SMarc Zyngier },
2501338d4f49SJames Morse #ifdef CONFIG_ARM64_PAN
2502338d4f49SJames Morse {
2503338d4f49SJames Morse .desc = "Privileged Access Never",
2504338d4f49SJames Morse .capability = ARM64_HAS_PAN,
25055b4747c5SSuzuki K Poulose .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2506da8d02d1SSuzuki K. Poulose .matches = has_cpuid_feature,
2507c0cda3b8SDave Martin .cpu_enable = cpu_enable_pan,
2508863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR1_EL1, PAN, IMP)
2509338d4f49SJames Morse },
2510338d4f49SJames Morse #endif /* CONFIG_ARM64_PAN */
251118107f8aSVladimir Murzin #ifdef CONFIG_ARM64_EPAN
251218107f8aSVladimir Murzin {
251318107f8aSVladimir Murzin .desc = "Enhanced Privileged Access Never",
251418107f8aSVladimir Murzin .capability = ARM64_HAS_EPAN,
251518107f8aSVladimir Murzin .type = ARM64_CPUCAP_SYSTEM_FEATURE,
251618107f8aSVladimir Murzin .matches = has_cpuid_feature,
2517863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR1_EL1, PAN, PAN3)
251818107f8aSVladimir Murzin },
251918107f8aSVladimir Murzin #endif /* CONFIG_ARM64_EPAN */
2520395af861SCatalin Marinas #ifdef CONFIG_ARM64_LSE_ATOMICS
25212e94da13SWill Deacon {
25222e94da13SWill Deacon .desc = "LSE atomic instructions",
25232e94da13SWill Deacon .capability = ARM64_HAS_LSE_ATOMICS,
25245b4747c5SSuzuki K Poulose .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2525da8d02d1SSuzuki K. Poulose .matches = has_cpuid_feature,
2526863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR0_EL1, ATOMIC, IMP)
25272e94da13SWill Deacon },
2528395af861SCatalin Marinas #endif /* CONFIG_ARM64_LSE_ATOMICS */
2529d88701beSMarc Zyngier {
2530d88701beSMarc Zyngier .desc = "Virtualization Host Extensions",
2531d88701beSMarc Zyngier .capability = ARM64_HAS_VIRT_HOST_EXTN,
2532830dcc9fSSuzuki K Poulose .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
2533d88701beSMarc Zyngier .matches = runs_at_el2,
2534c0cda3b8SDave Martin .cpu_enable = cpu_copy_el2regs,
2535d88701beSMarc Zyngier },
2536042446a3SSuzuki K Poulose {
2537675cabc8SJintack Lim .desc = "Nested Virtualization Support",
2538675cabc8SJintack Lim .capability = ARM64_HAS_NESTED_VIRT,
2539675cabc8SJintack Lim .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2540675cabc8SJintack Lim .matches = has_nested_virt_support,
254188aea41bSMarc Zyngier .match_list = (const struct arm64_cpu_capabilities []){
254288aea41bSMarc Zyngier {
254388aea41bSMarc Zyngier .matches = has_cpuid_feature,
25442bfc654bSMarc Zyngier ARM64_CPUID_FIELDS(ID_AA64MMFR2_EL1, NV, NV2)
2545675cabc8SJintack Lim },
2546675cabc8SJintack Lim {
254788aea41bSMarc Zyngier .matches = has_cpuid_feature,
254888aea41bSMarc Zyngier ARM64_CPUID_FIELDS(ID_AA64MMFR4_EL1, NV_frac, NV2_ONLY)
254988aea41bSMarc Zyngier },
255088aea41bSMarc Zyngier { /* Sentinel */ }
255188aea41bSMarc Zyngier },
255288aea41bSMarc Zyngier },
255388aea41bSMarc Zyngier {
25542122a833SWill Deacon .capability = ARM64_HAS_32BIT_EL0_DO_NOT_USE,
25555b4747c5SSuzuki K Poulose .type = ARM64_CPUCAP_SYSTEM_FEATURE,
25562122a833SWill Deacon .matches = has_32bit_el0,
2557863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, EL0, AARCH32)
2558042446a3SSuzuki K Poulose },
2559540f76d1SWill Deacon #ifdef CONFIG_KVM
2560540f76d1SWill Deacon {
2561540f76d1SWill Deacon .desc = "32-bit EL1 Support",
2562540f76d1SWill Deacon .capability = ARM64_HAS_32BIT_EL1,
2563540f76d1SWill Deacon .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2564540f76d1SWill Deacon .matches = has_cpuid_feature,
2565863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, EL1, AARCH32)
2566540f76d1SWill Deacon },
25673eb681fbSDavid Brazdil {
25683eb681fbSDavid Brazdil .desc = "Protected KVM",
25693eb681fbSDavid Brazdil .capability = ARM64_KVM_PROTECTED_MODE,
25703eb681fbSDavid Brazdil .type = ARM64_CPUCAP_SYSTEM_FEATURE,
25713eb681fbSDavid Brazdil .matches = is_kvm_protected_mode,
25723eb681fbSDavid Brazdil },
2573b0c756feSKristina Martsenko {
2574b0c756feSKristina Martsenko .desc = "HCRX_EL2 register",
2575b0c756feSKristina Martsenko .capability = ARM64_HAS_HCX,
2576b0c756feSKristina Martsenko .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
2577b0c756feSKristina Martsenko .matches = has_cpuid_feature,
2578b0c756feSKristina Martsenko ARM64_CPUID_FIELDS(ID_AA64MMFR1_EL1, HCX, IMP)
2579b0c756feSKristina Martsenko },
2580540f76d1SWill Deacon #endif
2581ea1e3de8SWill Deacon {
2582179a56f6SWill Deacon .desc = "Kernel page table isolation (KPTI)",
2583ea1e3de8SWill Deacon .capability = ARM64_UNMAP_KERNEL_AT_EL0,
2584d3aec8a2SSuzuki K Poulose .type = ARM64_CPUCAP_BOOT_RESTRICTED_CPU_LOCAL_FEATURE,
258542c5a3b0SMark Rutland .cpu_enable = cpu_enable_kpti,
2586863da0bdSMark Brown .matches = unmap_kernel_at_el0,
2587d3aec8a2SSuzuki K Poulose /*
2588d3aec8a2SSuzuki K Poulose * The ID feature fields below are used to indicate that
2589d3aec8a2SSuzuki K Poulose * the CPU doesn't need KPTI. See unmap_kernel_at_el0 for
2590d3aec8a2SSuzuki K Poulose * more details.
2591d3aec8a2SSuzuki K Poulose */
2592863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, CSV3, IMP)
2593ea1e3de8SWill Deacon },
259482e0191aSSuzuki K Poulose {
259534f66c4cSMark Rutland .capability = ARM64_HAS_FPSIMD,
259634f66c4cSMark Rutland .type = ARM64_CPUCAP_SYSTEM_FEATURE,
259734f66c4cSMark Rutland .matches = has_cpuid_feature,
259834f66c4cSMark Rutland .cpu_enable = cpu_enable_fpsimd,
259934f66c4cSMark Rutland ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, FP, IMP)
260082e0191aSSuzuki K Poulose },
2601d50e071fSRobin Murphy #ifdef CONFIG_ARM64_PMEM
2602d50e071fSRobin Murphy {
2603d50e071fSRobin Murphy .desc = "Data cache clean to Point of Persistence",
2604d50e071fSRobin Murphy .capability = ARM64_HAS_DCPOP,
26055b4747c5SSuzuki K Poulose .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2606d50e071fSRobin Murphy .matches = has_cpuid_feature,
2607863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR1_EL1, DPB, IMP)
2608d50e071fSRobin Murphy },
2609b9585f53SAndrew Murray {
2610b9585f53SAndrew Murray .desc = "Data cache clean to Point of Deep Persistence",
2611b9585f53SAndrew Murray .capability = ARM64_HAS_DCPODP,
2612b9585f53SAndrew Murray .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2613b9585f53SAndrew Murray .matches = has_cpuid_feature,
2614863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR1_EL1, DPB, DPB2)
2615b9585f53SAndrew Murray },
2616d50e071fSRobin Murphy #endif
261743994d82SDave Martin #ifdef CONFIG_ARM64_SVE
261843994d82SDave Martin {
261943994d82SDave Martin .desc = "Scalable Vector Extension",
26205b4747c5SSuzuki K Poulose .type = ARM64_CPUCAP_SYSTEM_FEATURE,
262143994d82SDave Martin .capability = ARM64_SVE,
262214567ba4SMark Rutland .cpu_enable = cpu_enable_sve,
2623863da0bdSMark Brown .matches = has_cpuid_feature,
2624863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, SVE, IMP)
262543994d82SDave Martin },
262643994d82SDave Martin #endif /* CONFIG_ARM64_SVE */
262764c02720SXie XiuQi #ifdef CONFIG_ARM64_RAS_EXTN
262864c02720SXie XiuQi {
262964c02720SXie XiuQi .desc = "RAS Extension Support",
263064c02720SXie XiuQi .capability = ARM64_HAS_RAS_EXTN,
26315b4747c5SSuzuki K Poulose .type = ARM64_CPUCAP_SYSTEM_FEATURE,
263264c02720SXie XiuQi .matches = has_cpuid_feature,
2633c0cda3b8SDave Martin .cpu_enable = cpu_clear_disr,
2634863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, RAS, IMP)
263564c02720SXie XiuQi },
263680491646SMarc Zyngier {
263780491646SMarc Zyngier .desc = "RASv1p1 Extension Support",
263880491646SMarc Zyngier .capability = ARM64_HAS_RASV1P1_EXTN,
263980491646SMarc Zyngier .type = ARM64_CPUCAP_SYSTEM_FEATURE,
264080491646SMarc Zyngier .matches = has_rasv1p1,
264180491646SMarc Zyngier },
264264c02720SXie XiuQi #endif /* CONFIG_ARM64_RAS_EXTN */
26432c9d45b4SIonela Voinescu #ifdef CONFIG_ARM64_AMU_EXTN
26442c9d45b4SIonela Voinescu {
264523b727dcSJeremy Linton .desc = "Activity Monitors Unit (AMU)",
26462c9d45b4SIonela Voinescu .capability = ARM64_HAS_AMU_EXTN,
26472c9d45b4SIonela Voinescu .type = ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE,
26482c9d45b4SIonela Voinescu .matches = has_amu,
26492c9d45b4SIonela Voinescu .cpu_enable = cpu_amu_enable,
265023b727dcSJeremy Linton .cpus = &amu_cpus,
2651863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, AMU, IMP)
26522c9d45b4SIonela Voinescu },
26532c9d45b4SIonela Voinescu #endif /* CONFIG_ARM64_AMU_EXTN */
26546ae4b6e0SShanker Donthineni {
26556ae4b6e0SShanker Donthineni .desc = "Data cache clean to the PoU not required for I/D coherence",
26566ae4b6e0SShanker Donthineni .capability = ARM64_HAS_CACHE_IDC,
26575b4747c5SSuzuki K Poulose .type = ARM64_CPUCAP_SYSTEM_FEATURE,
26586ae4b6e0SShanker Donthineni .matches = has_cache_idc,
26591602df02SSuzuki K Poulose .cpu_enable = cpu_emulate_effective_ctr,
26606ae4b6e0SShanker Donthineni },
26616ae4b6e0SShanker Donthineni {
26626ae4b6e0SShanker Donthineni .desc = "Instruction cache invalidation not required for I/D coherence",
26636ae4b6e0SShanker Donthineni .capability = ARM64_HAS_CACHE_DIC,
26645b4747c5SSuzuki K Poulose .type = ARM64_CPUCAP_SYSTEM_FEATURE,
26656ae4b6e0SShanker Donthineni .matches = has_cache_dic,
26666ae4b6e0SShanker Donthineni },
2667e48d53a9SMarc Zyngier {
2668e48d53a9SMarc Zyngier .desc = "Stage-2 Force Write-Back",
2669e48d53a9SMarc Zyngier .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2670e48d53a9SMarc Zyngier .capability = ARM64_HAS_STAGE2_FWB,
2671e48d53a9SMarc Zyngier .matches = has_cpuid_feature,
2672863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR2_EL1, FWB, IMP)
2673e48d53a9SMarc Zyngier },
2674552ae76fSMarc Zyngier {
2675552ae76fSMarc Zyngier .desc = "ARMv8.4 Translation Table Level",
2676552ae76fSMarc Zyngier .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2677552ae76fSMarc Zyngier .capability = ARM64_HAS_ARMv8_4_TTL,
2678552ae76fSMarc Zyngier .matches = has_cpuid_feature,
2679863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR2_EL1, TTL, IMP)
2680552ae76fSMarc Zyngier },
2681b620ba54SZhenyu Ye {
2682b620ba54SZhenyu Ye .desc = "TLB range maintenance instructions",
2683b620ba54SZhenyu Ye .capability = ARM64_HAS_TLB_RANGE,
2684b620ba54SZhenyu Ye .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2685b620ba54SZhenyu Ye .matches = has_cpuid_feature,
2686863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR0_EL1, TLB, RANGE)
2687b620ba54SZhenyu Ye },
268805abb595SSuzuki K Poulose #ifdef CONFIG_ARM64_HW_AFDBM
268905abb595SSuzuki K Poulose {
269004d402a4SJeremy Linton .desc = "Hardware dirty bit management",
269105abb595SSuzuki K Poulose .type = ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE,
269205abb595SSuzuki K Poulose .capability = ARM64_HW_DBM,
269305abb595SSuzuki K Poulose .matches = has_hw_dbm,
269405abb595SSuzuki K Poulose .cpu_enable = cpu_enable_hw_dbm,
269504d402a4SJeremy Linton .cpus = &dbm_cpus,
2696863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR1_EL1, HAFDBS, DBM)
269705abb595SSuzuki K Poulose },
269805abb595SSuzuki K Poulose #endif
2699efe72541SYicong Yang #ifdef CONFIG_ARM64_HAFT
2700efe72541SYicong Yang {
2701efe72541SYicong Yang .desc = "Hardware managed Access Flag for Table Descriptors",
2702efe72541SYicong Yang /*
2703efe72541SYicong Yang * Contrary to the page/block access flag, the table access flag
2704efe72541SYicong Yang * cannot be emulated in software (no access fault will occur).
2705efe72541SYicong Yang * Therefore this should be used only if it's supported system
2706efe72541SYicong Yang * wide.
2707efe72541SYicong Yang */
2708efe72541SYicong Yang .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2709efe72541SYicong Yang .capability = ARM64_HAFT,
2710efe72541SYicong Yang .matches = has_cpuid_feature,
2711efe72541SYicong Yang ARM64_CPUID_FIELDS(ID_AA64MMFR1_EL1, HAFDBS, HAFT)
2712efe72541SYicong Yang },
2713efe72541SYicong Yang #endif
271486d0dd34SArd Biesheuvel {
271586d0dd34SArd Biesheuvel .desc = "CRC32 instructions",
271686d0dd34SArd Biesheuvel .capability = ARM64_HAS_CRC32,
271786d0dd34SArd Biesheuvel .type = ARM64_CPUCAP_SYSTEM_FEATURE,
271886d0dd34SArd Biesheuvel .matches = has_cpuid_feature,
2719863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR0_EL1, CRC32, IMP)
272086d0dd34SArd Biesheuvel },
2721d71be2b6SWill Deacon {
2722d71be2b6SWill Deacon .desc = "Speculative Store Bypassing Safe (SSBS)",
2723d71be2b6SWill Deacon .capability = ARM64_SSBS,
2724532d5815SWill Deacon .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2725d71be2b6SWill Deacon .matches = has_cpuid_feature,
2726863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR1_EL1, SSBS, IMP)
2727d71be2b6SWill Deacon },
27285ffdfaedSVladimir Murzin #ifdef CONFIG_ARM64_CNP
27295ffdfaedSVladimir Murzin {
27305ffdfaedSVladimir Murzin .desc = "Common not Private translations",
27315ffdfaedSVladimir Murzin .capability = ARM64_HAS_CNP,
27325ffdfaedSVladimir Murzin .type = ARM64_CPUCAP_SYSTEM_FEATURE,
27335ffdfaedSVladimir Murzin .matches = has_useable_cnp,
27345ffdfaedSVladimir Murzin .cpu_enable = cpu_enable_cnp,
2735863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR2_EL1, CnP, IMP)
27365ffdfaedSVladimir Murzin },
27375ffdfaedSVladimir Murzin #endif
2738bd4fb6d2SWill Deacon {
2739bd4fb6d2SWill Deacon .desc = "Speculation barrier (SB)",
2740bd4fb6d2SWill Deacon .capability = ARM64_HAS_SB,
2741bd4fb6d2SWill Deacon .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2742bd4fb6d2SWill Deacon .matches = has_cpuid_feature,
2743863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR1_EL1, SB, IMP)
2744bd4fb6d2SWill Deacon },
27456984eb47SMark Rutland #ifdef CONFIG_ARM64_PTR_AUTH
27466984eb47SMark Rutland {
2747be3256a0SVladimir Murzin .desc = "Address authentication (architected QARMA5 algorithm)",
2748be3256a0SVladimir Murzin .capability = ARM64_HAS_ADDRESS_AUTH_ARCH_QARMA5,
27496982934eSKristina Martsenko .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
2750ba9d1d3eSAmit Daniel Kachhap .matches = has_address_auth_cpucap,
2751863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR1_EL1, APA, PAuth)
27526984eb47SMark Rutland },
27536984eb47SMark Rutland {
2754def8c222SVladimir Murzin .desc = "Address authentication (architected QARMA3 algorithm)",
2755def8c222SVladimir Murzin .capability = ARM64_HAS_ADDRESS_AUTH_ARCH_QARMA3,
2756def8c222SVladimir Murzin .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
2757def8c222SVladimir Murzin .matches = has_address_auth_cpucap,
2758863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR2_EL1, APA3, PAuth)
2759def8c222SVladimir Murzin },
2760def8c222SVladimir Murzin {
27616984eb47SMark Rutland .desc = "Address authentication (IMP DEF algorithm)",
27626984eb47SMark Rutland .capability = ARM64_HAS_ADDRESS_AUTH_IMP_DEF,
27636982934eSKristina Martsenko .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
2764ba9d1d3eSAmit Daniel Kachhap .matches = has_address_auth_cpucap,
2765863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR1_EL1, API, PAuth)
2766cfef06bdSKristina Martsenko },
2767cfef06bdSKristina Martsenko {
2768cfef06bdSKristina Martsenko .capability = ARM64_HAS_ADDRESS_AUTH,
27696982934eSKristina Martsenko .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
2770ba9d1d3eSAmit Daniel Kachhap .matches = has_address_auth_metacap,
27716984eb47SMark Rutland },
27726984eb47SMark Rutland {
2773be3256a0SVladimir Murzin .desc = "Generic authentication (architected QARMA5 algorithm)",
2774be3256a0SVladimir Murzin .capability = ARM64_HAS_GENERIC_AUTH_ARCH_QARMA5,
27756984eb47SMark Rutland .type = ARM64_CPUCAP_SYSTEM_FEATURE,
27766984eb47SMark Rutland .matches = has_cpuid_feature,
2777863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR1_EL1, GPA, IMP)
27786984eb47SMark Rutland },
27796984eb47SMark Rutland {
2780def8c222SVladimir Murzin .desc = "Generic authentication (architected QARMA3 algorithm)",
2781def8c222SVladimir Murzin .capability = ARM64_HAS_GENERIC_AUTH_ARCH_QARMA3,
2782def8c222SVladimir Murzin .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2783def8c222SVladimir Murzin .matches = has_cpuid_feature,
2784863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR2_EL1, GPA3, IMP)
2785def8c222SVladimir Murzin },
2786def8c222SVladimir Murzin {
27876984eb47SMark Rutland .desc = "Generic authentication (IMP DEF algorithm)",
27886984eb47SMark Rutland .capability = ARM64_HAS_GENERIC_AUTH_IMP_DEF,
27896984eb47SMark Rutland .type = ARM64_CPUCAP_SYSTEM_FEATURE,
27906984eb47SMark Rutland .matches = has_cpuid_feature,
2791863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR1_EL1, GPI, IMP)
27926984eb47SMark Rutland },
2793cfef06bdSKristina Martsenko {
2794cfef06bdSKristina Martsenko .capability = ARM64_HAS_GENERIC_AUTH,
2795cfef06bdSKristina Martsenko .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2796cfef06bdSKristina Martsenko .matches = has_generic_auth,
2797cfef06bdSKristina Martsenko },
27986984eb47SMark Rutland #endif /* CONFIG_ARM64_PTR_AUTH */
2799b90d2b22SJulien Thierry #ifdef CONFIG_ARM64_PSEUDO_NMI
2800b90d2b22SJulien Thierry {
2801b90d2b22SJulien Thierry /*
2802b90d2b22SJulien Thierry * Depends on having GICv3
2803b90d2b22SJulien Thierry */
2804b90d2b22SJulien Thierry .desc = "IRQ priority masking",
2805c888b7bdSMark Rutland .capability = ARM64_HAS_GIC_PRIO_MASKING,
2806b90d2b22SJulien Thierry .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
2807b90d2b22SJulien Thierry .matches = can_use_gic_priorities,
2808b90d2b22SJulien Thierry },
28098bf0a804SMark Rutland {
28108bf0a804SMark Rutland /*
28118bf0a804SMark Rutland * Depends on ARM64_HAS_GIC_PRIO_MASKING
28128bf0a804SMark Rutland */
28138bf0a804SMark Rutland .capability = ARM64_HAS_GIC_PRIO_RELAXED_SYNC,
28148bf0a804SMark Rutland .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
28158bf0a804SMark Rutland .matches = has_gic_prio_relaxed_sync,
2816b90d2b22SJulien Thierry },
2817b90d2b22SJulien Thierry #endif
28183e6c69a0SMark Brown #ifdef CONFIG_ARM64_E0PD
28193e6c69a0SMark Brown {
28203e6c69a0SMark Brown .desc = "E0PD",
28213e6c69a0SMark Brown .capability = ARM64_HAS_E0PD,
28223e6c69a0SMark Brown .type = ARM64_CPUCAP_SYSTEM_FEATURE,
28233e6c69a0SMark Brown .cpu_enable = cpu_enable_e0pd,
2824863da0bdSMark Brown .matches = has_cpuid_feature,
2825863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR2_EL1, E0PD, IMP)
28263e6c69a0SMark Brown },
28273e6c69a0SMark Brown #endif
28281a50ec0bSRichard Henderson {
28291a50ec0bSRichard Henderson .desc = "Random Number Generator",
28301a50ec0bSRichard Henderson .capability = ARM64_HAS_RNG,
28311a50ec0bSRichard Henderson .type = ARM64_CPUCAP_SYSTEM_FEATURE,
28321a50ec0bSRichard Henderson .matches = has_cpuid_feature,
2833863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR0_EL1, RNDR, IMP)
28341a50ec0bSRichard Henderson },
28358ef8f360SDave Martin #ifdef CONFIG_ARM64_BTI
28368ef8f360SDave Martin {
28378ef8f360SDave Martin .desc = "Branch Target Identification",
28388ef8f360SDave Martin .capability = ARM64_BTI,
2839c8027285SMark Brown #ifdef CONFIG_ARM64_BTI_KERNEL
2840c8027285SMark Brown .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
2841c8027285SMark Brown #else
28428ef8f360SDave Martin .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2843c8027285SMark Brown #endif
28448ef8f360SDave Martin .matches = has_cpuid_feature,
28458ef8f360SDave Martin .cpu_enable = bti_enable,
2846863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR1_EL1, BT, IMP)
28478ef8f360SDave Martin },
28488ef8f360SDave Martin #endif
28493b714d24SVincenzo Frascino #ifdef CONFIG_ARM64_MTE
28503b714d24SVincenzo Frascino {
28513b714d24SVincenzo Frascino .desc = "Memory Tagging Extension",
28523b714d24SVincenzo Frascino .capability = ARM64_MTE,
28533b714d24SVincenzo Frascino .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
28543b714d24SVincenzo Frascino .matches = has_cpuid_feature,
285534bfeea4SCatalin Marinas .cpu_enable = cpu_enable_mte,
2856863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR1_EL1, MTE, MTE2)
28573b714d24SVincenzo Frascino },
2858d73c162eSVincenzo Frascino {
2859d73c162eSVincenzo Frascino .desc = "Asymmetric MTE Tag Check Fault",
2860d73c162eSVincenzo Frascino .capability = ARM64_MTE_ASYMM,
2861d73c162eSVincenzo Frascino .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
2862d73c162eSVincenzo Frascino .matches = has_cpuid_feature,
2863863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR1_EL1, MTE, MTE3)
2864d73c162eSVincenzo Frascino },
286566984536SYeoreum Yun {
286666984536SYeoreum Yun .desc = "FAR on MTE Tag Check Fault",
286766984536SYeoreum Yun .capability = ARM64_MTE_FAR,
286866984536SYeoreum Yun .type = ARM64_CPUCAP_SYSTEM_FEATURE,
286966984536SYeoreum Yun .matches = has_cpuid_feature,
287066984536SYeoreum Yun ARM64_CPUID_FIELDS(ID_AA64PFR2_EL1, MTEFAR, IMP)
287166984536SYeoreum Yun },
287233e943a2SYeoreum Yun {
287333e943a2SYeoreum Yun .desc = "Store Only MTE Tag Check",
287433e943a2SYeoreum Yun .capability = ARM64_MTE_STORE_ONLY,
287531d8edb5SYeoreum Yun .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
287633e943a2SYeoreum Yun .matches = has_cpuid_feature,
287733e943a2SYeoreum Yun ARM64_CPUID_FIELDS(ID_AA64PFR2_EL1, MTESTOREONLY, IMP)
287833e943a2SYeoreum Yun },
28793b714d24SVincenzo Frascino #endif /* CONFIG_ARM64_MTE */
2880364a5a8aSWill Deacon {
2881364a5a8aSWill Deacon .desc = "RCpc load-acquire (LDAPR)",
2882364a5a8aSWill Deacon .capability = ARM64_HAS_LDAPR,
2883364a5a8aSWill Deacon .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2884364a5a8aSWill Deacon .matches = has_cpuid_feature,
2885863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR1_EL1, LRCPC, IMP)
2886364a5a8aSWill Deacon },
2887b206a708SMark Brown {
2888b206a708SMark Brown .desc = "Fine Grained Traps",
2889b206a708SMark Brown .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2890b206a708SMark Brown .capability = ARM64_HAS_FGT,
2891b206a708SMark Brown .matches = has_cpuid_feature,
2892b206a708SMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR0_EL1, FGT, IMP)
2893b206a708SMark Brown },
2894fbc8a4e1SMarc Zyngier {
2895fbc8a4e1SMarc Zyngier .desc = "Fine Grained Traps 2",
2896fbc8a4e1SMarc Zyngier .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2897fbc8a4e1SMarc Zyngier .capability = ARM64_HAS_FGT2,
2898fbc8a4e1SMarc Zyngier .matches = has_cpuid_feature,
2899fbc8a4e1SMarc Zyngier ARM64_CPUID_FIELDS(ID_AA64MMFR0_EL1, FGT, FGT2)
2900fbc8a4e1SMarc Zyngier },
29015e64b862SMark Brown #ifdef CONFIG_ARM64_SME
29025e64b862SMark Brown {
29035e64b862SMark Brown .desc = "Scalable Matrix Extension",
29045e64b862SMark Brown .type = ARM64_CPUCAP_SYSTEM_FEATURE,
29055e64b862SMark Brown .capability = ARM64_SME,
29065e64b862SMark Brown .matches = has_cpuid_feature,
290714567ba4SMark Rutland .cpu_enable = cpu_enable_sme,
2908863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR1_EL1, SME, IMP)
29095e64b862SMark Brown },
29105e64b862SMark Brown /* FA64 should be sorted after the base SME capability */
29115e64b862SMark Brown {
29125e64b862SMark Brown .desc = "FA64",
29135e64b862SMark Brown .type = ARM64_CPUCAP_SYSTEM_FEATURE,
29145e64b862SMark Brown .capability = ARM64_SME_FA64,
29155e64b862SMark Brown .matches = has_cpuid_feature,
291614567ba4SMark Rutland .cpu_enable = cpu_enable_fa64,
2917863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64SMFR0_EL1, FA64, IMP)
29185e64b862SMark Brown },
2919d4913eeeSMark Brown {
2920d4913eeeSMark Brown .desc = "SME2",
2921d4913eeeSMark Brown .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2922d4913eeeSMark Brown .capability = ARM64_SME2,
2923d4913eeeSMark Brown .matches = has_cpuid_feature,
292414567ba4SMark Rutland .cpu_enable = cpu_enable_sme2,
2925863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR1_EL1, SME, SME2)
2926d4913eeeSMark Brown },
29275e64b862SMark Brown #endif /* CONFIG_ARM64_SME */
292806e0b802SMarc Zyngier {
292906e0b802SMarc Zyngier .desc = "WFx with timeout",
293006e0b802SMarc Zyngier .capability = ARM64_HAS_WFXT,
293106e0b802SMarc Zyngier .type = ARM64_CPUCAP_SYSTEM_FEATURE,
293206e0b802SMarc Zyngier .matches = has_cpuid_feature,
2933863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR2_EL1, WFxT, IMP)
293406e0b802SMarc Zyngier },
29353a46b352SKristina Martsenko {
29363a46b352SKristina Martsenko .desc = "Trap EL0 IMPLEMENTATION DEFINED functionality",
29373a46b352SKristina Martsenko .capability = ARM64_HAS_TIDCP1,
29383a46b352SKristina Martsenko .type = ARM64_CPUCAP_SYSTEM_FEATURE,
29393a46b352SKristina Martsenko .matches = has_cpuid_feature,
29403a46b352SKristina Martsenko .cpu_enable = cpu_trap_el0_impdef,
2941863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR1_EL1, TIDCP1, IMP)
29423a46b352SKristina Martsenko },
294301ab991fSArd Biesheuvel {
294401ab991fSArd Biesheuvel .desc = "Data independent timing control (DIT)",
294501ab991fSArd Biesheuvel .capability = ARM64_HAS_DIT,
294601ab991fSArd Biesheuvel .type = ARM64_CPUCAP_SYSTEM_FEATURE,
294701ab991fSArd Biesheuvel .matches = has_cpuid_feature,
294801ab991fSArd Biesheuvel .cpu_enable = cpu_enable_dit,
2949863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, DIT, IMP)
295001ab991fSArd Biesheuvel },
2951b7564127SKristina Martsenko {
2952b7564127SKristina Martsenko .desc = "Memory Copy and Memory Set instructions",
2953b7564127SKristina Martsenko .capability = ARM64_HAS_MOPS,
2954b7564127SKristina Martsenko .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2955b7564127SKristina Martsenko .matches = has_cpuid_feature,
2956b7564127SKristina Martsenko .cpu_enable = cpu_enable_mops,
2957b7564127SKristina Martsenko ARM64_CPUID_FIELDS(ID_AA64ISAR2_EL1, MOPS, IMP)
2958b7564127SKristina Martsenko },
29592b760046SJoey Gouly {
29602b760046SJoey Gouly .capability = ARM64_HAS_TCR2,
29612b760046SJoey Gouly .type = ARM64_CPUCAP_SYSTEM_FEATURE,
29622b760046SJoey Gouly .matches = has_cpuid_feature,
29632b760046SJoey Gouly ARM64_CPUID_FIELDS(ID_AA64MMFR3_EL1, TCRX, IMP)
29642b760046SJoey Gouly },
2965e43454c4SJoey Gouly {
2966e43454c4SJoey Gouly .desc = "Stage-1 Permission Indirection Extension (S1PIE)",
2967e43454c4SJoey Gouly .capability = ARM64_HAS_S1PIE,
2968e43454c4SJoey Gouly .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
2969e43454c4SJoey Gouly .matches = has_cpuid_feature,
2970e43454c4SJoey Gouly ARM64_CPUID_FIELDS(ID_AA64MMFR3_EL1, S1PIE, IMP)
2971e43454c4SJoey Gouly },
2972e8069f5aSLinus Torvalds {
2973e2d6c906SMarc Zyngier .desc = "VHE for hypervisor only",
2974e2d6c906SMarc Zyngier .capability = ARM64_KVM_HVHE,
2975e2d6c906SMarc Zyngier .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2976e2d6c906SMarc Zyngier .matches = hvhe_possible,
2977e2d6c906SMarc Zyngier },
2978e1e315c4SOliver Upton {
2979c876c3f1SMarc Zyngier .desc = "Enhanced Virtualization Traps",
2980c876c3f1SMarc Zyngier .capability = ARM64_HAS_EVT,
2981c876c3f1SMarc Zyngier .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2982c876c3f1SMarc Zyngier .matches = has_cpuid_feature,
2983ce33cea5SMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR2_EL1, EVT, IMP)
2984c876c3f1SMarc Zyngier },
2985b1366d21SRyan Roberts {
29865aa4b625SMikołaj Lenczewski .desc = "BBM Level 2 without TLB conflict abort",
29875aa4b625SMikołaj Lenczewski .capability = ARM64_HAS_BBML2_NOABORT,
29885aa4b625SMikołaj Lenczewski .type = ARM64_CPUCAP_EARLY_LOCAL_CPU_FEATURE,
29895aa4b625SMikołaj Lenczewski .matches = has_bbml2_noabort,
29905aa4b625SMikołaj Lenczewski },
29915aa4b625SMikołaj Lenczewski {
2992b1366d21SRyan Roberts .desc = "52-bit Virtual Addressing for KVM (LPA2)",
2993b1366d21SRyan Roberts .capability = ARM64_HAS_LPA2,
2994b1366d21SRyan Roberts .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2995b1366d21SRyan Roberts .matches = has_lpa2,
2996b1366d21SRyan Roberts },
2997203f2b95SMark Brown {
2998203f2b95SMark Brown .desc = "FPMR",
2999203f2b95SMark Brown .type = ARM64_CPUCAP_SYSTEM_FEATURE,
3000203f2b95SMark Brown .capability = ARM64_HAS_FPMR,
3001203f2b95SMark Brown .matches = has_cpuid_feature,
3002203f2b95SMark Brown .cpu_enable = cpu_enable_fpmr,
3003203f2b95SMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR2_EL1, FPMR, IMP)
3004203f2b95SMark Brown },
30059cce9c6cSArd Biesheuvel #ifdef CONFIG_ARM64_VA_BITS_52
30069cce9c6cSArd Biesheuvel {
30079cce9c6cSArd Biesheuvel .capability = ARM64_HAS_VA52,
30089cce9c6cSArd Biesheuvel .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
30099cce9c6cSArd Biesheuvel .matches = has_cpuid_feature,
3010352b0395SArd Biesheuvel #ifdef CONFIG_ARM64_64K_PAGES
3011352b0395SArd Biesheuvel .desc = "52-bit Virtual Addressing (LVA)",
30122aea7b77SMarc Zyngier ARM64_CPUID_FIELDS(ID_AA64MMFR2_EL1, VARange, 52)
3013352b0395SArd Biesheuvel #else
3014352b0395SArd Biesheuvel .desc = "52-bit Virtual Addressing (LPA2)",
3015352b0395SArd Biesheuvel #ifdef CONFIG_ARM64_4K_PAGES
30162aea7b77SMarc Zyngier ARM64_CPUID_FIELDS(ID_AA64MMFR0_EL1, TGRAN4, 52_BIT)
3017352b0395SArd Biesheuvel #else
30182aea7b77SMarc Zyngier ARM64_CPUID_FIELDS(ID_AA64MMFR0_EL1, TGRAN16, 52_BIT)
3019352b0395SArd Biesheuvel #endif
3020352b0395SArd Biesheuvel #endif
30219cce9c6cSArd Biesheuvel },
30229cce9c6cSArd Biesheuvel #endif
30234f712ee0SLinus Torvalds {
302409e6b306SJames Morse .desc = "Memory Partitioning And Monitoring",
302509e6b306SJames Morse .type = ARM64_CPUCAP_SYSTEM_FEATURE,
302609e6b306SJames Morse .capability = ARM64_MPAM,
302709e6b306SJames Morse .matches = test_has_mpam,
302809e6b306SJames Morse .cpu_enable = cpu_enable_mpam,
302909e6b306SJames Morse ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, MPAM, 1)
303009e6b306SJames Morse },
303109e6b306SJames Morse {
303209e6b306SJames Morse .desc = "Memory Partitioning And Monitoring Virtualisation",
303309e6b306SJames Morse .type = ARM64_CPUCAP_SYSTEM_FEATURE,
303409e6b306SJames Morse .capability = ARM64_MPAM_HCR,
303509e6b306SJames Morse .matches = test_has_mpam_hcr,
303609e6b306SJames Morse },
303709e6b306SJames Morse {
3038da9af507SMarc Zyngier .desc = "NV1",
3039da9af507SMarc Zyngier .capability = ARM64_HAS_HCR_NV1,
3040da9af507SMarc Zyngier .type = ARM64_CPUCAP_SYSTEM_FEATURE,
3041da9af507SMarc Zyngier .matches = has_nv1,
3042da9af507SMarc Zyngier ARM64_CPUID_FIELDS_NEG(ID_AA64MMFR4_EL1, E2H0, NI_NV1)
3043da9af507SMarc Zyngier },
30443496f693SJoey Gouly #ifdef CONFIG_ARM64_POE
30453496f693SJoey Gouly {
30463496f693SJoey Gouly .desc = "Stage-1 Permission Overlay Extension (S1POE)",
30473496f693SJoey Gouly .capability = ARM64_HAS_S1POE,
30483496f693SJoey Gouly .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
30493496f693SJoey Gouly .matches = has_cpuid_feature,
3050bf83dae9SJoey Gouly .cpu_enable = cpu_enable_poe,
30513496f693SJoey Gouly ARM64_CPUID_FIELDS(ID_AA64MMFR3_EL1, S1POE, IMP)
30523496f693SJoey Gouly },
30533496f693SJoey Gouly #endif
30546487c963SMark Brown #ifdef CONFIG_ARM64_GCS
30556487c963SMark Brown {
30566487c963SMark Brown .desc = "Guarded Control Stack (GCS)",
30576487c963SMark Brown .capability = ARM64_HAS_GCS,
30586487c963SMark Brown .type = ARM64_CPUCAP_SYSTEM_FEATURE,
30596487c963SMark Brown .cpu_enable = cpu_enable_gcs,
30606487c963SMark Brown .matches = has_cpuid_feature,
30616487c963SMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR1_EL1, GCS, IMP)
30626487c963SMark Brown },
30636487c963SMark Brown #endif
30646f34024dSOliver Upton #ifdef CONFIG_HW_PERF_EVENTS
30656f34024dSOliver Upton {
30666f34024dSOliver Upton .desc = "PMUv3",
30676f34024dSOliver Upton .capability = ARM64_HAS_PMUV3,
30686f34024dSOliver Upton .type = ARM64_CPUCAP_SYSTEM_FEATURE,
30696f34024dSOliver Upton .matches = has_pmuv3,
30706f34024dSOliver Upton },
30716f34024dSOliver Upton #endif
3072bf49e73dSOliver Upton {
3073bf49e73dSOliver Upton .desc = "SCTLR2",
3074bf49e73dSOliver Upton .capability = ARM64_HAS_SCTLR2,
3075bf49e73dSOliver Upton .type = ARM64_CPUCAP_SYSTEM_FEATURE,
3076bf49e73dSOliver Upton .matches = has_cpuid_feature,
3077bf49e73dSOliver Upton ARM64_CPUID_FIELDS(ID_AA64MMFR3_EL1, SCTLRX, IMP)
3078bf49e73dSOliver Upton },
3079ccd73c57SOliver Upton {
3080988699f9SLorenzo Pieralisi .desc = "GICv5 CPU interface",
3081988699f9SLorenzo Pieralisi .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
3082988699f9SLorenzo Pieralisi .capability = ARM64_HAS_GICV5_CPUIF,
3083988699f9SLorenzo Pieralisi .matches = has_cpuid_feature,
3084988699f9SLorenzo Pieralisi ARM64_CPUID_FIELDS(ID_AA64PFR2_EL1, GCIE, IMP)
3085988699f9SLorenzo Pieralisi },
30867847f511SSascha Bischoff {
30877847f511SSascha Bischoff .desc = "GICv5 Legacy vCPU interface",
30887847f511SSascha Bischoff .type = ARM64_CPUCAP_EARLY_LOCAL_CPU_FEATURE,
30897847f511SSascha Bischoff .capability = ARM64_HAS_GICV5_LEGACY,
30907847f511SSascha Bischoff .matches = test_has_gicv5_legacy,
30917847f511SSascha Bischoff },
3092359b7064SMarc Zyngier {},
3093359b7064SMarc Zyngier };
3094359b7064SMarc Zyngier
3095bfffd469SMark Brown #define HWCAP_CPUID_MATCH(reg, field, min_value) \
3096237405ebSJames Morse .matches = has_user_cpuid_feature, \
3097876e3c8eSMark Brown ARM64_CPUID_FIELDS(reg, field, min_value)
30981e013d06SWill Deacon
30991e013d06SWill Deacon #define __HWCAP_CAP(name, cap_type, cap) \
31001e013d06SWill Deacon .desc = name, \
31011e013d06SWill Deacon .type = ARM64_CPUCAP_SYSTEM_FEATURE, \
3102143ba05dSSuzuki K Poulose .hwcap_type = cap_type, \
310337b01d53SSuzuki K. Poulose .hwcap = cap, \
31041e013d06SWill Deacon
3105bfffd469SMark Brown #define HWCAP_CAP(reg, field, min_value, cap_type, cap) \
31061e013d06SWill Deacon { \
31071e013d06SWill Deacon __HWCAP_CAP(#cap, cap_type, cap) \
3108bfffd469SMark Brown HWCAP_CPUID_MATCH(reg, field, min_value) \
310937b01d53SSuzuki K. Poulose }
311037b01d53SSuzuki K. Poulose
31111e013d06SWill Deacon #define HWCAP_MULTI_CAP(list, cap_type, cap) \
31121e013d06SWill Deacon { \
31131e013d06SWill Deacon __HWCAP_CAP(#cap, cap_type, cap) \
31141e013d06SWill Deacon .matches = cpucap_multi_entry_cap_matches, \
31151e013d06SWill Deacon .match_list = list, \
31161e013d06SWill Deacon }
31171e013d06SWill Deacon
31187559950aSSuzuki K Poulose #define HWCAP_CAP_MATCH(match, cap_type, cap) \
31197559950aSSuzuki K Poulose { \
31207559950aSSuzuki K Poulose __HWCAP_CAP(#cap, cap_type, cap) \
31217559950aSSuzuki K Poulose .matches = match, \
31227559950aSSuzuki K Poulose }
31237559950aSSuzuki K Poulose
312406473792SMarc Zyngier #define HWCAP_CAP_MATCH_ID(match, reg, field, min_value, cap_type, cap) \
312506473792SMarc Zyngier { \
312606473792SMarc Zyngier __HWCAP_CAP(#cap, cap_type, cap) \
312706473792SMarc Zyngier HWCAP_CPUID_MATCH(reg, field, min_value) \
312806473792SMarc Zyngier .matches = match, \
312906473792SMarc Zyngier }
313006473792SMarc Zyngier
31311e013d06SWill Deacon #ifdef CONFIG_ARM64_PTR_AUTH
31321e013d06SWill Deacon static const struct arm64_cpu_capabilities ptr_auth_hwcap_addr_matches[] = {
31331e013d06SWill Deacon {
3134eda081d2SKristina Martsenko HWCAP_CPUID_MATCH(ID_AA64ISAR1_EL1, APA, PAuth)
31351e013d06SWill Deacon },
31361e013d06SWill Deacon {
3137eda081d2SKristina Martsenko HWCAP_CPUID_MATCH(ID_AA64ISAR2_EL1, APA3, PAuth)
3138def8c222SVladimir Murzin },
3139def8c222SVladimir Murzin {
3140eda081d2SKristina Martsenko HWCAP_CPUID_MATCH(ID_AA64ISAR1_EL1, API, PAuth)
31411e013d06SWill Deacon },
31421e013d06SWill Deacon {},
31431e013d06SWill Deacon };
31441e013d06SWill Deacon
31451e013d06SWill Deacon static const struct arm64_cpu_capabilities ptr_auth_hwcap_gen_matches[] = {
31461e013d06SWill Deacon {
3147eda081d2SKristina Martsenko HWCAP_CPUID_MATCH(ID_AA64ISAR1_EL1, GPA, IMP)
31481e013d06SWill Deacon },
31491e013d06SWill Deacon {
3150eda081d2SKristina Martsenko HWCAP_CPUID_MATCH(ID_AA64ISAR2_EL1, GPA3, IMP)
3151def8c222SVladimir Murzin },
3152def8c222SVladimir Murzin {
3153eda081d2SKristina Martsenko HWCAP_CPUID_MATCH(ID_AA64ISAR1_EL1, GPI, IMP)
31541e013d06SWill Deacon },
31551e013d06SWill Deacon {},
31561e013d06SWill Deacon };
31571e013d06SWill Deacon #endif
31581e013d06SWill Deacon
315906473792SMarc Zyngier #ifdef CONFIG_ARM64_SVE
has_sve_feature(const struct arm64_cpu_capabilities * cap,int scope)316006473792SMarc Zyngier static bool has_sve_feature(const struct arm64_cpu_capabilities *cap, int scope)
316106473792SMarc Zyngier {
316206473792SMarc Zyngier return system_supports_sve() && has_user_cpuid_feature(cap, scope);
316306473792SMarc Zyngier }
316406473792SMarc Zyngier #endif
316506473792SMarc Zyngier
3166a75ad2fcSMark Brown #ifdef CONFIG_ARM64_SME
has_sme_feature(const struct arm64_cpu_capabilities * cap,int scope)3167a75ad2fcSMark Brown static bool has_sme_feature(const struct arm64_cpu_capabilities *cap, int scope)
3168a75ad2fcSMark Brown {
3169a75ad2fcSMark Brown return system_supports_sme() && has_user_cpuid_feature(cap, scope);
3170a75ad2fcSMark Brown }
3171a75ad2fcSMark Brown #endif
3172a75ad2fcSMark Brown
3173f3efb675SSuzuki K Poulose static const struct arm64_cpu_capabilities arm64_elf_hwcaps[] = {
3174bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, AES, PMULL, CAP_HWCAP, KERNEL_HWCAP_PMULL),
3175bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, AES, AES, CAP_HWCAP, KERNEL_HWCAP_AES),
3176bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, SHA1, IMP, CAP_HWCAP, KERNEL_HWCAP_SHA1),
3177bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, SHA2, SHA256, CAP_HWCAP, KERNEL_HWCAP_SHA2),
3178bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, SHA2, SHA512, CAP_HWCAP, KERNEL_HWCAP_SHA512),
3179bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, CRC32, IMP, CAP_HWCAP, KERNEL_HWCAP_CRC32),
3180bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, ATOMIC, IMP, CAP_HWCAP, KERNEL_HWCAP_ATOMICS),
318194d0657fSJoey Gouly HWCAP_CAP(ID_AA64ISAR0_EL1, ATOMIC, FEAT_LSE128, CAP_HWCAP, KERNEL_HWCAP_LSE128),
3182bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, RDM, IMP, CAP_HWCAP, KERNEL_HWCAP_ASIMDRDM),
3183bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, SHA3, IMP, CAP_HWCAP, KERNEL_HWCAP_SHA3),
3184bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, SM3, IMP, CAP_HWCAP, KERNEL_HWCAP_SM3),
3185bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, SM4, IMP, CAP_HWCAP, KERNEL_HWCAP_SM4),
3186bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, DP, IMP, CAP_HWCAP, KERNEL_HWCAP_ASIMDDP),
3187bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, FHM, IMP, CAP_HWCAP, KERNEL_HWCAP_ASIMDFHM),
3188bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, TS, FLAGM, CAP_HWCAP, KERNEL_HWCAP_FLAGM),
3189bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, TS, FLAGM2, CAP_HWCAP, KERNEL_HWCAP_FLAGM2),
3190bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, RNDR, IMP, CAP_HWCAP, KERNEL_HWCAP_RNG),
3191a4cc8494SMark Brown HWCAP_CAP(ID_AA64ISAR3_EL1, FPRCVT, IMP, CAP_HWCAP, KERNEL_HWCAP_FPRCVT),
3192bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR0_EL1, FP, IMP, CAP_HWCAP, KERNEL_HWCAP_FP),
3193bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR0_EL1, FP, FP16, CAP_HWCAP, KERNEL_HWCAP_FPHP),
3194bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR0_EL1, AdvSIMD, IMP, CAP_HWCAP, KERNEL_HWCAP_ASIMD),
3195bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR0_EL1, AdvSIMD, FP16, CAP_HWCAP, KERNEL_HWCAP_ASIMDHP),
3196bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR0_EL1, DIT, IMP, CAP_HWCAP, KERNEL_HWCAP_DIT),
3197c1932cacSMark Brown HWCAP_CAP(ID_AA64PFR2_EL1, FPMR, IMP, CAP_HWCAP, KERNEL_HWCAP_FPMR),
3198bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, DPB, IMP, CAP_HWCAP, KERNEL_HWCAP_DCPOP),
3199bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, DPB, DPB2, CAP_HWCAP, KERNEL_HWCAP_DCPODP),
3200bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, JSCVT, IMP, CAP_HWCAP, KERNEL_HWCAP_JSCVT),
3201bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, FCMA, IMP, CAP_HWCAP, KERNEL_HWCAP_FCMA),
3202bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, LRCPC, IMP, CAP_HWCAP, KERNEL_HWCAP_LRCPC),
3203bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, LRCPC, LRCPC2, CAP_HWCAP, KERNEL_HWCAP_ILRCPC),
3204338a835fSJoey Gouly HWCAP_CAP(ID_AA64ISAR1_EL1, LRCPC, LRCPC3, CAP_HWCAP, KERNEL_HWCAP_LRCPC3),
3205bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, FRINTTS, IMP, CAP_HWCAP, KERNEL_HWCAP_FRINT),
3206bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, SB, IMP, CAP_HWCAP, KERNEL_HWCAP_SB),
3207bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, BF16, IMP, CAP_HWCAP, KERNEL_HWCAP_BF16),
3208bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, BF16, EBF16, CAP_HWCAP, KERNEL_HWCAP_EBF16),
3209bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, DGH, IMP, CAP_HWCAP, KERNEL_HWCAP_DGH),
3210bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, I8MM, IMP, CAP_HWCAP, KERNEL_HWCAP_I8MM),
3211c1932cacSMark Brown HWCAP_CAP(ID_AA64ISAR2_EL1, LUT, IMP, CAP_HWCAP, KERNEL_HWCAP_LUT),
3212c1932cacSMark Brown HWCAP_CAP(ID_AA64ISAR3_EL1, FAMINMAX, IMP, CAP_HWCAP, KERNEL_HWCAP_FAMINMAX),
3213220928e5SMark Brown HWCAP_CAP(ID_AA64ISAR3_EL1, LSFE, IMP, CAP_HWCAP, KERNEL_HWCAP_LSFE),
3214bfffd469SMark Brown HWCAP_CAP(ID_AA64MMFR2_EL1, AT, IMP, CAP_HWCAP, KERNEL_HWCAP_USCAT),
321543994d82SDave Martin #ifdef CONFIG_ARM64_SVE
3216bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR0_EL1, SVE, IMP, CAP_HWCAP, KERNEL_HWCAP_SVE),
321781993546SMark Brown HWCAP_CAP_MATCH_ID(has_sve_feature, ID_AA64ZFR0_EL1, SVEver, SVE2p2, CAP_HWCAP, KERNEL_HWCAP_SVE2P2),
321806473792SMarc Zyngier HWCAP_CAP_MATCH_ID(has_sve_feature, ID_AA64ZFR0_EL1, SVEver, SVE2p1, CAP_HWCAP, KERNEL_HWCAP_SVE2P1),
321906473792SMarc Zyngier HWCAP_CAP_MATCH_ID(has_sve_feature, ID_AA64ZFR0_EL1, SVEver, SVE2, CAP_HWCAP, KERNEL_HWCAP_SVE2),
322006473792SMarc Zyngier HWCAP_CAP_MATCH_ID(has_sve_feature, ID_AA64ZFR0_EL1, AES, IMP, CAP_HWCAP, KERNEL_HWCAP_SVEAES),
322106473792SMarc Zyngier HWCAP_CAP_MATCH_ID(has_sve_feature, ID_AA64ZFR0_EL1, AES, PMULL128, CAP_HWCAP, KERNEL_HWCAP_SVEPMULL),
322281993546SMark Brown HWCAP_CAP_MATCH_ID(has_sve_feature, ID_AA64ZFR0_EL1, AES, AES2, CAP_HWCAP, KERNEL_HWCAP_SVE_AES2),
322306473792SMarc Zyngier HWCAP_CAP_MATCH_ID(has_sve_feature, ID_AA64ZFR0_EL1, BitPerm, IMP, CAP_HWCAP, KERNEL_HWCAP_SVEBITPERM),
322406473792SMarc Zyngier HWCAP_CAP_MATCH_ID(has_sve_feature, ID_AA64ZFR0_EL1, B16B16, IMP, CAP_HWCAP, KERNEL_HWCAP_SVE_B16B16),
322581993546SMark Brown HWCAP_CAP_MATCH_ID(has_sve_feature, ID_AA64ZFR0_EL1, B16B16, BFSCALE, CAP_HWCAP, KERNEL_HWCAP_SVE_BFSCALE),
322606473792SMarc Zyngier HWCAP_CAP_MATCH_ID(has_sve_feature, ID_AA64ZFR0_EL1, BF16, IMP, CAP_HWCAP, KERNEL_HWCAP_SVEBF16),
322706473792SMarc Zyngier HWCAP_CAP_MATCH_ID(has_sve_feature, ID_AA64ZFR0_EL1, BF16, EBF16, CAP_HWCAP, KERNEL_HWCAP_SVE_EBF16),
322806473792SMarc Zyngier HWCAP_CAP_MATCH_ID(has_sve_feature, ID_AA64ZFR0_EL1, SHA3, IMP, CAP_HWCAP, KERNEL_HWCAP_SVESHA3),
322906473792SMarc Zyngier HWCAP_CAP_MATCH_ID(has_sve_feature, ID_AA64ZFR0_EL1, SM4, IMP, CAP_HWCAP, KERNEL_HWCAP_SVESM4),
323006473792SMarc Zyngier HWCAP_CAP_MATCH_ID(has_sve_feature, ID_AA64ZFR0_EL1, I8MM, IMP, CAP_HWCAP, KERNEL_HWCAP_SVEI8MM),
323106473792SMarc Zyngier HWCAP_CAP_MATCH_ID(has_sve_feature, ID_AA64ZFR0_EL1, F32MM, IMP, CAP_HWCAP, KERNEL_HWCAP_SVEF32MM),
323206473792SMarc Zyngier HWCAP_CAP_MATCH_ID(has_sve_feature, ID_AA64ZFR0_EL1, F64MM, IMP, CAP_HWCAP, KERNEL_HWCAP_SVEF64MM),
323381993546SMark Brown HWCAP_CAP_MATCH_ID(has_sve_feature, ID_AA64ZFR0_EL1, F16MM, IMP, CAP_HWCAP, KERNEL_HWCAP_SVE_F16MM),
323481993546SMark Brown HWCAP_CAP_MATCH_ID(has_sve_feature, ID_AA64ZFR0_EL1, EltPerm, IMP, CAP_HWCAP, KERNEL_HWCAP_SVE_ELTPERM),
323543994d82SDave Martin #endif
3236eefc9871SMark Brown #ifdef CONFIG_ARM64_GCS
3237eefc9871SMark Brown HWCAP_CAP(ID_AA64PFR1_EL1, GCS, IMP, CAP_HWCAP, KERNEL_HWCAP_GCS),
3238eefc9871SMark Brown #endif
3239bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR1_EL1, SSBS, SSBS2, CAP_HWCAP, KERNEL_HWCAP_SSBS),
32408ef8f360SDave Martin #ifdef CONFIG_ARM64_BTI
3241bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR1_EL1, BT, IMP, CAP_HWCAP, KERNEL_HWCAP_BTI),
32428ef8f360SDave Martin #endif
324375031975SMark Rutland #ifdef CONFIG_ARM64_PTR_AUTH
3244aaba098fSAndrew Murray HWCAP_MULTI_CAP(ptr_auth_hwcap_addr_matches, CAP_HWCAP, KERNEL_HWCAP_PACA),
3245aaba098fSAndrew Murray HWCAP_MULTI_CAP(ptr_auth_hwcap_gen_matches, CAP_HWCAP, KERNEL_HWCAP_PACG),
324675031975SMark Rutland #endif
32473b714d24SVincenzo Frascino #ifdef CONFIG_ARM64_MTE
3248bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR1_EL1, MTE, MTE2, CAP_HWCAP, KERNEL_HWCAP_MTE),
3249bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR1_EL1, MTE, MTE3, CAP_HWCAP, KERNEL_HWCAP_MTE3),
32507c7f5503SYeoreum Yun HWCAP_CAP(ID_AA64PFR2_EL1, MTEFAR, IMP, CAP_HWCAP, KERNEL_HWCAP_MTE_FAR),
3251f6203722SYeoreum Yun HWCAP_CAP(ID_AA64PFR2_EL1, MTESTOREONLY, IMP, CAP_HWCAP , KERNEL_HWCAP_MTE_STORE_ONLY),
32523b714d24SVincenzo Frascino #endif /* CONFIG_ARM64_MTE */
3253bfffd469SMark Brown HWCAP_CAP(ID_AA64MMFR0_EL1, ECV, IMP, CAP_HWCAP, KERNEL_HWCAP_ECV),
3254bfffd469SMark Brown HWCAP_CAP(ID_AA64MMFR1_EL1, AFP, IMP, CAP_HWCAP, KERNEL_HWCAP_AFP),
3255bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR2_EL1, CSSC, IMP, CAP_HWCAP, KERNEL_HWCAP_CSSC),
325681993546SMark Brown HWCAP_CAP(ID_AA64ISAR2_EL1, CSSC, CMPBR, CAP_HWCAP, KERNEL_HWCAP_CMPBR),
3257bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR2_EL1, RPRFM, IMP, CAP_HWCAP, KERNEL_HWCAP_RPRFM),
3258bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR2_EL1, RPRES, IMP, CAP_HWCAP, KERNEL_HWCAP_RPRES),
3259bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR2_EL1, WFxT, IMP, CAP_HWCAP, KERNEL_HWCAP_WFXT),
3260b7564127SKristina Martsenko HWCAP_CAP(ID_AA64ISAR2_EL1, MOPS, IMP, CAP_HWCAP, KERNEL_HWCAP_MOPS),
32617f86d128SJoey Gouly HWCAP_CAP(ID_AA64ISAR2_EL1, BC, IMP, CAP_HWCAP, KERNEL_HWCAP_HBC),
32625e64b862SMark Brown #ifdef CONFIG_ARM64_SME
3263bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR1_EL1, SME, IMP, CAP_HWCAP, KERNEL_HWCAP_SME),
3264a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, FA64, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_FA64),
3265a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, LUTv2, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_LUTV2),
3266a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, SMEver, SME2p2, CAP_HWCAP, KERNEL_HWCAP_SME2P2),
3267a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, SMEver, SME2p1, CAP_HWCAP, KERNEL_HWCAP_SME2P1),
3268a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, SMEver, SME2, CAP_HWCAP, KERNEL_HWCAP_SME2),
3269a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, I16I64, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_I16I64),
3270a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, F64F64, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_F64F64),
3271a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, I16I32, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_I16I32),
3272a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, B16B16, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_B16B16),
3273a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, F16F16, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_F16F16),
3274a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, F8F16, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_F8F16),
3275a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, F8F32, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_F8F32),
3276a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, I8I32, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_I8I32),
3277a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, F16F32, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_F16F32),
3278a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, B16F32, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_B16F32),
3279a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, BI32I32, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_BI32I32),
3280a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, F32F32, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_F32F32),
3281a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, SF8FMA, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_SF8FMA),
3282a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, SF8DP4, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_SF8DP4),
3283a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, SF8DP2, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_SF8DP2),
3284a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, SBitPerm, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_SBITPERM),
3285a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, AES, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_AES),
3286a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, SFEXPA, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_SFEXPA),
3287a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, STMOP, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_STMOP),
3288a75ad2fcSMark Brown HWCAP_CAP_MATCH_ID(has_sme_feature, ID_AA64SMFR0_EL1, SMOP4, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_SMOP4),
32895e64b862SMark Brown #endif /* CONFIG_ARM64_SME */
3290c1932cacSMark Brown HWCAP_CAP(ID_AA64FPFR0_EL1, F8CVT, IMP, CAP_HWCAP, KERNEL_HWCAP_F8CVT),
3291c1932cacSMark Brown HWCAP_CAP(ID_AA64FPFR0_EL1, F8FMA, IMP, CAP_HWCAP, KERNEL_HWCAP_F8FMA),
3292c1932cacSMark Brown HWCAP_CAP(ID_AA64FPFR0_EL1, F8DP4, IMP, CAP_HWCAP, KERNEL_HWCAP_F8DP4),
3293c1932cacSMark Brown HWCAP_CAP(ID_AA64FPFR0_EL1, F8DP2, IMP, CAP_HWCAP, KERNEL_HWCAP_F8DP2),
3294a4cc8494SMark Brown HWCAP_CAP(ID_AA64FPFR0_EL1, F8MM8, IMP, CAP_HWCAP, KERNEL_HWCAP_F8MM8),
3295a4cc8494SMark Brown HWCAP_CAP(ID_AA64FPFR0_EL1, F8MM4, IMP, CAP_HWCAP, KERNEL_HWCAP_F8MM4),
3296c1932cacSMark Brown HWCAP_CAP(ID_AA64FPFR0_EL1, F8E4M3, IMP, CAP_HWCAP, KERNEL_HWCAP_F8E4M3),
3297c1932cacSMark Brown HWCAP_CAP(ID_AA64FPFR0_EL1, F8E5M2, IMP, CAP_HWCAP, KERNEL_HWCAP_F8E5M2),
3298bf83dae9SJoey Gouly #ifdef CONFIG_ARM64_POE
3299bf83dae9SJoey Gouly HWCAP_CAP(ID_AA64MMFR3_EL1, S1POE, IMP, CAP_HWCAP, KERNEL_HWCAP_POE),
3300bf83dae9SJoey Gouly #endif
330175283501SSuzuki K Poulose {},
330275283501SSuzuki K Poulose };
330375283501SSuzuki K Poulose
33047559950aSSuzuki K Poulose #ifdef CONFIG_COMPAT
compat_has_neon(const struct arm64_cpu_capabilities * cap,int scope)33057559950aSSuzuki K Poulose static bool compat_has_neon(const struct arm64_cpu_capabilities *cap, int scope)
33067559950aSSuzuki K Poulose {
33077559950aSSuzuki K Poulose /*
33087559950aSSuzuki K Poulose * Check that all of MVFR1_EL1.{SIMDSP, SIMDInt, SIMDLS} are available,
33097559950aSSuzuki K Poulose * in line with that of arm32 as in vfp_init(). We make sure that the
33107559950aSSuzuki K Poulose * check is future proof, by making sure value is non-zero.
33117559950aSSuzuki K Poulose */
33127559950aSSuzuki K Poulose u32 mvfr1;
33137559950aSSuzuki K Poulose
33147559950aSSuzuki K Poulose WARN_ON(scope == SCOPE_LOCAL_CPU && preemptible());
33157559950aSSuzuki K Poulose if (scope == SCOPE_SYSTEM)
33167559950aSSuzuki K Poulose mvfr1 = read_sanitised_ftr_reg(SYS_MVFR1_EL1);
33177559950aSSuzuki K Poulose else
33187559950aSSuzuki K Poulose mvfr1 = read_sysreg_s(SYS_MVFR1_EL1);
33197559950aSSuzuki K Poulose
3320d3e1aa85SJames Morse return cpuid_feature_extract_unsigned_field(mvfr1, MVFR1_EL1_SIMDSP_SHIFT) &&
3321d3e1aa85SJames Morse cpuid_feature_extract_unsigned_field(mvfr1, MVFR1_EL1_SIMDInt_SHIFT) &&
3322d3e1aa85SJames Morse cpuid_feature_extract_unsigned_field(mvfr1, MVFR1_EL1_SIMDLS_SHIFT);
33237559950aSSuzuki K Poulose }
33247559950aSSuzuki K Poulose #endif
33257559950aSSuzuki K Poulose
332675283501SSuzuki K Poulose static const struct arm64_cpu_capabilities compat_elf_hwcaps[] = {
332737b01d53SSuzuki K. Poulose #ifdef CONFIG_COMPAT
33287559950aSSuzuki K Poulose HWCAP_CAP_MATCH(compat_has_neon, CAP_COMPAT_HWCAP, COMPAT_HWCAP_NEON),
3329bfffd469SMark Brown HWCAP_CAP(MVFR1_EL1, SIMDFMAC, IMP, CAP_COMPAT_HWCAP, COMPAT_HWCAP_VFPv4),
33307559950aSSuzuki K Poulose /* Arm v8 mandates MVFR0.FPDP == {0, 2}. So, piggy back on this for the presence of VFP support */
3331bfffd469SMark Brown HWCAP_CAP(MVFR0_EL1, FPDP, VFPv3, CAP_COMPAT_HWCAP, COMPAT_HWCAP_VFP),
3332bfffd469SMark Brown HWCAP_CAP(MVFR0_EL1, FPDP, VFPv3, CAP_COMPAT_HWCAP, COMPAT_HWCAP_VFPv3),
3333bfffd469SMark Brown HWCAP_CAP(MVFR1_EL1, FPHP, FP16, CAP_COMPAT_HWCAP, COMPAT_HWCAP_FPHP),
3334bfffd469SMark Brown HWCAP_CAP(MVFR1_EL1, SIMDHP, SIMDHP_FLOAT, CAP_COMPAT_HWCAP, COMPAT_HWCAP_ASIMDHP),
3335bfffd469SMark Brown HWCAP_CAP(ID_ISAR5_EL1, AES, VMULL, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_PMULL),
3336bfffd469SMark Brown HWCAP_CAP(ID_ISAR5_EL1, AES, IMP, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_AES),
3337bfffd469SMark Brown HWCAP_CAP(ID_ISAR5_EL1, SHA1, IMP, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_SHA1),
3338bfffd469SMark Brown HWCAP_CAP(ID_ISAR5_EL1, SHA2, IMP, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_SHA2),
3339bfffd469SMark Brown HWCAP_CAP(ID_ISAR5_EL1, CRC32, IMP, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_CRC32),
3340bfffd469SMark Brown HWCAP_CAP(ID_ISAR6_EL1, DP, IMP, CAP_COMPAT_HWCAP, COMPAT_HWCAP_ASIMDDP),
3341bfffd469SMark Brown HWCAP_CAP(ID_ISAR6_EL1, FHM, IMP, CAP_COMPAT_HWCAP, COMPAT_HWCAP_ASIMDFHM),
3342bfffd469SMark Brown HWCAP_CAP(ID_ISAR6_EL1, SB, IMP, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_SB),
3343bfffd469SMark Brown HWCAP_CAP(ID_ISAR6_EL1, BF16, IMP, CAP_COMPAT_HWCAP, COMPAT_HWCAP_ASIMDBF16),
3344bfffd469SMark Brown HWCAP_CAP(ID_ISAR6_EL1, I8MM, IMP, CAP_COMPAT_HWCAP, COMPAT_HWCAP_I8MM),
3345bfffd469SMark Brown HWCAP_CAP(ID_PFR2_EL1, SSBS, IMP, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_SSBS),
334637b01d53SSuzuki K. Poulose #endif
334737b01d53SSuzuki K. Poulose {},
334837b01d53SSuzuki K. Poulose };
334937b01d53SSuzuki K. Poulose
cap_set_elf_hwcap(const struct arm64_cpu_capabilities * cap)33502122a833SWill Deacon static void cap_set_elf_hwcap(const struct arm64_cpu_capabilities *cap)
335137b01d53SSuzuki K. Poulose {
335237b01d53SSuzuki K. Poulose switch (cap->hwcap_type) {
335337b01d53SSuzuki K. Poulose case CAP_HWCAP:
3354aaba098fSAndrew Murray cpu_set_feature(cap->hwcap);
335537b01d53SSuzuki K. Poulose break;
335637b01d53SSuzuki K. Poulose #ifdef CONFIG_COMPAT
335737b01d53SSuzuki K. Poulose case CAP_COMPAT_HWCAP:
335837b01d53SSuzuki K. Poulose compat_elf_hwcap |= (u32)cap->hwcap;
335937b01d53SSuzuki K. Poulose break;
336037b01d53SSuzuki K. Poulose case CAP_COMPAT_HWCAP2:
336137b01d53SSuzuki K. Poulose compat_elf_hwcap2 |= (u32)cap->hwcap;
336237b01d53SSuzuki K. Poulose break;
336337b01d53SSuzuki K. Poulose #endif
336437b01d53SSuzuki K. Poulose default:
336537b01d53SSuzuki K. Poulose WARN_ON(1);
336637b01d53SSuzuki K. Poulose break;
336737b01d53SSuzuki K. Poulose }
336837b01d53SSuzuki K. Poulose }
336937b01d53SSuzuki K. Poulose
337037b01d53SSuzuki K. Poulose /* Check if we have a particular HWCAP enabled */
cpus_have_elf_hwcap(const struct arm64_cpu_capabilities * cap)3371f3efb675SSuzuki K Poulose static bool cpus_have_elf_hwcap(const struct arm64_cpu_capabilities *cap)
337237b01d53SSuzuki K. Poulose {
337337b01d53SSuzuki K. Poulose bool rc;
337437b01d53SSuzuki K. Poulose
337537b01d53SSuzuki K. Poulose switch (cap->hwcap_type) {
337637b01d53SSuzuki K. Poulose case CAP_HWCAP:
3377aaba098fSAndrew Murray rc = cpu_have_feature(cap->hwcap);
337837b01d53SSuzuki K. Poulose break;
337937b01d53SSuzuki K. Poulose #ifdef CONFIG_COMPAT
338037b01d53SSuzuki K. Poulose case CAP_COMPAT_HWCAP:
338137b01d53SSuzuki K. Poulose rc = (compat_elf_hwcap & (u32)cap->hwcap) != 0;
338237b01d53SSuzuki K. Poulose break;
338337b01d53SSuzuki K. Poulose case CAP_COMPAT_HWCAP2:
338437b01d53SSuzuki K. Poulose rc = (compat_elf_hwcap2 & (u32)cap->hwcap) != 0;
338537b01d53SSuzuki K. Poulose break;
338637b01d53SSuzuki K. Poulose #endif
338737b01d53SSuzuki K. Poulose default:
338837b01d53SSuzuki K. Poulose WARN_ON(1);
338937b01d53SSuzuki K. Poulose rc = false;
339037b01d53SSuzuki K. Poulose }
339137b01d53SSuzuki K. Poulose
339237b01d53SSuzuki K. Poulose return rc;
339337b01d53SSuzuki K. Poulose }
339437b01d53SSuzuki K. Poulose
setup_elf_hwcaps(const struct arm64_cpu_capabilities * hwcaps)33952122a833SWill Deacon static void setup_elf_hwcaps(const struct arm64_cpu_capabilities *hwcaps)
339637b01d53SSuzuki K. Poulose {
339777c97b4eSSuzuki K Poulose /* We support emulation of accesses to CPU ID feature registers */
3398aaba098fSAndrew Murray cpu_set_named_feature(CPUID);
339975283501SSuzuki K Poulose for (; hwcaps->matches; hwcaps++)
3400143ba05dSSuzuki K Poulose if (hwcaps->matches(hwcaps, cpucap_default_scope(hwcaps)))
340175283501SSuzuki K Poulose cap_set_elf_hwcap(hwcaps);
340237b01d53SSuzuki K. Poulose }
340337b01d53SSuzuki K. Poulose
update_cpu_capabilities(u16 scope_mask)3404606f8e7bSSuzuki K Poulose static void update_cpu_capabilities(u16 scope_mask)
340567948af4SSuzuki K Poulose {
3406606f8e7bSSuzuki K Poulose int i;
340767948af4SSuzuki K Poulose const struct arm64_cpu_capabilities *caps;
340867948af4SSuzuki K Poulose
3409cce360b5SSuzuki K Poulose scope_mask &= ARM64_CPUCAP_SCOPE_MASK;
3410606f8e7bSSuzuki K Poulose for (i = 0; i < ARM64_NCAPS; i++) {
34113eb06f6cSCatalin Marinas bool match_all = false;
34123eb06f6cSCatalin Marinas bool caps_set = false;
34133eb06f6cSCatalin Marinas bool boot_cpu = false;
34143eb06f6cSCatalin Marinas
34151c8ae429SMark Rutland caps = cpucap_ptrs[i];
34163eb06f6cSCatalin Marinas if (!caps || !(caps->type & scope_mask))
3417359b7064SMarc Zyngier continue;
3418359b7064SMarc Zyngier
34193eb06f6cSCatalin Marinas match_all = cpucap_match_all_early_cpus(caps);
34203eb06f6cSCatalin Marinas caps_set = cpus_have_cap(caps->capability);
34213eb06f6cSCatalin Marinas boot_cpu = scope_mask & SCOPE_BOOT_CPU;
34223eb06f6cSCatalin Marinas
34233eb06f6cSCatalin Marinas /*
34243eb06f6cSCatalin Marinas * Unless it's a match-all CPUs feature, avoid probing if
34253eb06f6cSCatalin Marinas * already detected.
34263eb06f6cSCatalin Marinas */
34273eb06f6cSCatalin Marinas if (!match_all && caps_set)
34283eb06f6cSCatalin Marinas continue;
34293eb06f6cSCatalin Marinas
34303eb06f6cSCatalin Marinas /*
34313eb06f6cSCatalin Marinas * A match-all CPUs capability is only set when probing the
34323eb06f6cSCatalin Marinas * boot CPU. It may be cleared subsequently if not detected on
34333eb06f6cSCatalin Marinas * secondary ones.
34343eb06f6cSCatalin Marinas */
34353eb06f6cSCatalin Marinas if (match_all && !caps_set && !boot_cpu)
34363eb06f6cSCatalin Marinas continue;
34373eb06f6cSCatalin Marinas
34383eb06f6cSCatalin Marinas if (!caps->matches(caps, cpucap_default_scope(caps))) {
34393eb06f6cSCatalin Marinas if (match_all)
34403eb06f6cSCatalin Marinas __clear_bit(caps->capability, system_cpucaps);
34413eb06f6cSCatalin Marinas continue;
34423eb06f6cSCatalin Marinas }
34433eb06f6cSCatalin Marinas
34443eb06f6cSCatalin Marinas /*
34453eb06f6cSCatalin Marinas * Match-all CPUs capabilities are logged later when the
34463eb06f6cSCatalin Marinas * system capabilities are finalised.
34473eb06f6cSCatalin Marinas */
34483eb06f6cSCatalin Marinas if (!match_all && caps->desc && !caps->cpus)
3449606f8e7bSSuzuki K Poulose pr_info("detected: %s\n", caps->desc);
34507dae5f08SMark Rutland
34517dae5f08SMark Rutland __set_bit(caps->capability, system_cpucaps);
34520ceb0d56SDaniel Thompson
34533eb06f6cSCatalin Marinas if (boot_cpu && (caps->type & SCOPE_BOOT_CPU))
34547f242982SMark Rutland set_bit(caps->capability, boot_cpucaps);
3455359b7064SMarc Zyngier }
3456359b7064SMarc Zyngier }
3457359b7064SMarc Zyngier
34580b587c84SSuzuki K Poulose /*
34590b587c84SSuzuki K Poulose * Enable all the available capabilities on this CPU. The capabilities
34600b587c84SSuzuki K Poulose * with BOOT_CPU scope are handled separately and hence skipped here.
34610b587c84SSuzuki K Poulose */
cpu_enable_non_boot_scope_capabilities(void * __unused)34620b587c84SSuzuki K Poulose static int cpu_enable_non_boot_scope_capabilities(void *__unused)
3463ed478b3fSSuzuki K Poulose {
34640b587c84SSuzuki K Poulose int i;
34650b587c84SSuzuki K Poulose u16 non_boot_scope = SCOPE_ALL & ~SCOPE_BOOT_CPU;
3466ed478b3fSSuzuki K Poulose
34670b587c84SSuzuki K Poulose for_each_available_cap(i) {
34681c8ae429SMark Rutland const struct arm64_cpu_capabilities *cap = cpucap_ptrs[i];
3469c0cda3b8SDave Martin
34700b587c84SSuzuki K Poulose if (WARN_ON(!cap))
34710b587c84SSuzuki K Poulose continue;
34720b587c84SSuzuki K Poulose
34730b587c84SSuzuki K Poulose if (!(cap->type & non_boot_scope))
34740b587c84SSuzuki K Poulose continue;
34750b587c84SSuzuki K Poulose
34760b587c84SSuzuki K Poulose if (cap->cpu_enable)
3477c0cda3b8SDave Martin cap->cpu_enable(cap);
34780b587c84SSuzuki K Poulose }
3479c0cda3b8SDave Martin return 0;
3480c0cda3b8SDave Martin }
3481c0cda3b8SDave Martin
3482ce8b602cSSuzuki K. Poulose /*
3483dbb4e152SSuzuki K. Poulose * Run through the enabled capabilities and enable() it on all active
3484dbb4e152SSuzuki K. Poulose * CPUs
3485ce8b602cSSuzuki K. Poulose */
enable_cpu_capabilities(u16 scope_mask)34860b587c84SSuzuki K Poulose static void __init enable_cpu_capabilities(u16 scope_mask)
3487359b7064SMarc Zyngier {
34880b587c84SSuzuki K Poulose int i;
34890b587c84SSuzuki K Poulose const struct arm64_cpu_capabilities *caps;
34900b587c84SSuzuki K Poulose bool boot_scope;
349163a1e1c9SMark Rutland
34920b587c84SSuzuki K Poulose scope_mask &= ARM64_CPUCAP_SCOPE_MASK;
34930b587c84SSuzuki K Poulose boot_scope = !!(scope_mask & SCOPE_BOOT_CPU);
34940b587c84SSuzuki K Poulose
34950b587c84SSuzuki K Poulose for (i = 0; i < ARM64_NCAPS; i++) {
34961c8ae429SMark Rutland caps = cpucap_ptrs[i];
349762244266SLiao Chang if (!caps || !(caps->type & scope_mask) ||
349862244266SLiao Chang !cpus_have_cap(caps->capability))
349963a1e1c9SMark Rutland continue;
350063a1e1c9SMark Rutland
35010b587c84SSuzuki K Poulose if (boot_scope && caps->cpu_enable)
35022a6dcb2bSJames Morse /*
3503fd9d63daSSuzuki K Poulose * Capabilities with SCOPE_BOOT_CPU scope are finalised
3504fd9d63daSSuzuki K Poulose * before any secondary CPU boots. Thus, each secondary
3505fd9d63daSSuzuki K Poulose * will enable the capability as appropriate via
3506fd9d63daSSuzuki K Poulose * check_local_cpu_capabilities(). The only exception is
3507fd9d63daSSuzuki K Poulose * the boot CPU, for which the capability must be
3508fd9d63daSSuzuki K Poulose * enabled here. This approach avoids costly
3509fd9d63daSSuzuki K Poulose * stop_machine() calls for this case.
35102a6dcb2bSJames Morse */
3511fd9d63daSSuzuki K Poulose caps->cpu_enable(caps);
351263a1e1c9SMark Rutland }
3513dbb4e152SSuzuki K. Poulose
35140b587c84SSuzuki K Poulose /*
35150b587c84SSuzuki K Poulose * For all non-boot scope capabilities, use stop_machine()
35160b587c84SSuzuki K Poulose * as it schedules the work allowing us to modify PSTATE,
35170b587c84SSuzuki K Poulose * instead of on_each_cpu() which uses an IPI, giving us a
35180b587c84SSuzuki K Poulose * PSTATE that disappears when we return.
35190b587c84SSuzuki K Poulose */
35200b587c84SSuzuki K Poulose if (!boot_scope)
35210b587c84SSuzuki K Poulose stop_machine(cpu_enable_non_boot_scope_capabilities,
35220b587c84SSuzuki K Poulose NULL, cpu_online_mask);
3523ed478b3fSSuzuki K Poulose }
3524ed478b3fSSuzuki K Poulose
3525dbb4e152SSuzuki K. Poulose /*
3526eaac4d83SSuzuki K Poulose * Run through the list of capabilities to check for conflicts.
3527eaac4d83SSuzuki K Poulose * If the system has already detected a capability, take necessary
3528eaac4d83SSuzuki K Poulose * action on this CPU.
3529eaac4d83SSuzuki K Poulose */
verify_local_cpu_caps(u16 scope_mask)3530deeaac51SKristina Martsenko static void verify_local_cpu_caps(u16 scope_mask)
3531eaac4d83SSuzuki K Poulose {
3532606f8e7bSSuzuki K Poulose int i;
3533eaac4d83SSuzuki K Poulose bool cpu_has_cap, system_has_cap;
3534606f8e7bSSuzuki K Poulose const struct arm64_cpu_capabilities *caps;
3535eaac4d83SSuzuki K Poulose
3536cce360b5SSuzuki K Poulose scope_mask &= ARM64_CPUCAP_SCOPE_MASK;
3537cce360b5SSuzuki K Poulose
3538606f8e7bSSuzuki K Poulose for (i = 0; i < ARM64_NCAPS; i++) {
35391c8ae429SMark Rutland caps = cpucap_ptrs[i];
3540606f8e7bSSuzuki K Poulose if (!caps || !(caps->type & scope_mask))
3541cce360b5SSuzuki K Poulose continue;
3542cce360b5SSuzuki K Poulose
3543ba7d9233SSuzuki K Poulose cpu_has_cap = caps->matches(caps, SCOPE_LOCAL_CPU);
3544eaac4d83SSuzuki K Poulose system_has_cap = cpus_have_cap(caps->capability);
3545eaac4d83SSuzuki K Poulose
3546eaac4d83SSuzuki K Poulose if (system_has_cap) {
3547eaac4d83SSuzuki K Poulose /*
3548eaac4d83SSuzuki K Poulose * Check if the new CPU misses an advertised feature,
3549eaac4d83SSuzuki K Poulose * which is not safe to miss.
3550eaac4d83SSuzuki K Poulose */
3551eaac4d83SSuzuki K Poulose if (!cpu_has_cap && !cpucap_late_cpu_optional(caps))
3552eaac4d83SSuzuki K Poulose break;
3553eaac4d83SSuzuki K Poulose /*
3554eaac4d83SSuzuki K Poulose * We have to issue cpu_enable() irrespective of
3555eaac4d83SSuzuki K Poulose * whether the CPU has it or not, as it is enabeld
3556eaac4d83SSuzuki K Poulose * system wide. It is upto the call back to take
3557eaac4d83SSuzuki K Poulose * appropriate action on this CPU.
3558eaac4d83SSuzuki K Poulose */
3559eaac4d83SSuzuki K Poulose if (caps->cpu_enable)
3560eaac4d83SSuzuki K Poulose caps->cpu_enable(caps);
3561eaac4d83SSuzuki K Poulose } else {
3562eaac4d83SSuzuki K Poulose /*
3563eaac4d83SSuzuki K Poulose * Check if the CPU has this capability if it isn't
3564eaac4d83SSuzuki K Poulose * safe to have when the system doesn't.
3565eaac4d83SSuzuki K Poulose */
3566eaac4d83SSuzuki K Poulose if (cpu_has_cap && !cpucap_late_cpu_permitted(caps))
3567eaac4d83SSuzuki K Poulose break;
3568eaac4d83SSuzuki K Poulose }
3569eaac4d83SSuzuki K Poulose }
3570eaac4d83SSuzuki K Poulose
3571606f8e7bSSuzuki K Poulose if (i < ARM64_NCAPS) {
3572eaac4d83SSuzuki K Poulose pr_crit("CPU%d: Detected conflict for capability %d (%s), System: %d, CPU: %d\n",
3573eaac4d83SSuzuki K Poulose smp_processor_id(), caps->capability,
3574eaac4d83SSuzuki K Poulose caps->desc, system_has_cap, cpu_has_cap);
3575eaac4d83SSuzuki K Poulose
3576deeaac51SKristina Martsenko if (cpucap_panic_on_conflict(caps))
3577deeaac51SKristina Martsenko cpu_panic_kernel();
3578deeaac51SKristina Martsenko else
3579deeaac51SKristina Martsenko cpu_die_early();
3580deeaac51SKristina Martsenko }
3581eaac4d83SSuzuki K Poulose }
3582eaac4d83SSuzuki K Poulose
3583eaac4d83SSuzuki K Poulose /*
358413f417f3SSuzuki K Poulose * Check for CPU features that are used in early boot
358513f417f3SSuzuki K Poulose * based on the Boot CPU value.
3586dbb4e152SSuzuki K. Poulose */
check_early_cpu_features(void)358713f417f3SSuzuki K Poulose static void check_early_cpu_features(void)
3588dbb4e152SSuzuki K. Poulose {
358913f417f3SSuzuki K Poulose verify_cpu_asid_bits();
3590deeaac51SKristina Martsenko
3591deeaac51SKristina Martsenko verify_local_cpu_caps(SCOPE_BOOT_CPU);
3592dbb4e152SSuzuki K. Poulose }
3593dbb4e152SSuzuki K. Poulose
359475283501SSuzuki K Poulose static void
__verify_local_elf_hwcaps(const struct arm64_cpu_capabilities * caps)35952122a833SWill Deacon __verify_local_elf_hwcaps(const struct arm64_cpu_capabilities *caps)
359675283501SSuzuki K Poulose {
359775283501SSuzuki K Poulose
359892406f0cSSuzuki K Poulose for (; caps->matches; caps++)
359992406f0cSSuzuki K Poulose if (cpus_have_elf_hwcap(caps) && !caps->matches(caps, SCOPE_LOCAL_CPU)) {
360075283501SSuzuki K Poulose pr_crit("CPU%d: missing HWCAP: %s\n",
360175283501SSuzuki K Poulose smp_processor_id(), caps->desc);
360275283501SSuzuki K Poulose cpu_die_early();
360375283501SSuzuki K Poulose }
360475283501SSuzuki K Poulose }
360575283501SSuzuki K Poulose
verify_local_elf_hwcaps(void)36062122a833SWill Deacon static void verify_local_elf_hwcaps(void)
36072122a833SWill Deacon {
36082122a833SWill Deacon __verify_local_elf_hwcaps(arm64_elf_hwcaps);
36092122a833SWill Deacon
36102122a833SWill Deacon if (id_aa64pfr0_32bit_el0(read_cpuid(ID_AA64PFR0_EL1)))
36112122a833SWill Deacon __verify_local_elf_hwcaps(compat_elf_hwcaps);
36122122a833SWill Deacon }
36132122a833SWill Deacon
verify_sve_features(void)36142e0f2478SDave Martin static void verify_sve_features(void)
36152e0f2478SDave Martin {
3616bc9bbb78SMark Rutland unsigned long cpacr = cpacr_save_enable_kernel_sve();
3617bc9bbb78SMark Rutland
3618abef0695SMark Brown if (vec_verify_vq_map(ARM64_VEC_SVE)) {
3619d06b76beSDave Martin pr_crit("CPU%d: SVE: vector length support mismatch\n",
36202e0f2478SDave Martin smp_processor_id());
36212e0f2478SDave Martin cpu_die_early();
36222e0f2478SDave Martin }
36232e0f2478SDave Martin
3624bc9bbb78SMark Rutland cpacr_restore(cpacr);
36252e0f2478SDave Martin }
36262e0f2478SDave Martin
verify_sme_features(void)3627b42990d3SMark Brown static void verify_sme_features(void)
3628b42990d3SMark Brown {
3629bc9bbb78SMark Rutland unsigned long cpacr = cpacr_save_enable_kernel_sme();
3630bc9bbb78SMark Rutland
363139120848SMark Brown if (vec_verify_vq_map(ARM64_VEC_SME)) {
3632b42990d3SMark Brown pr_crit("CPU%d: SME: vector length support mismatch\n",
3633b42990d3SMark Brown smp_processor_id());
3634b42990d3SMark Brown cpu_die_early();
3635b42990d3SMark Brown }
3636b42990d3SMark Brown
3637bc9bbb78SMark Rutland cpacr_restore(cpacr);
3638b42990d3SMark Brown }
3639b42990d3SMark Brown
verify_hyp_capabilities(void)3640c73433fcSAnshuman Khandual static void verify_hyp_capabilities(void)
3641c73433fcSAnshuman Khandual {
3642c73433fcSAnshuman Khandual u64 safe_mmfr1, mmfr0, mmfr1;
3643c73433fcSAnshuman Khandual int parange, ipa_max;
3644c73433fcSAnshuman Khandual unsigned int safe_vmid_bits, vmid_bits;
3645c73433fcSAnshuman Khandual
364645ba7b19SShannon Zhao if (!IS_ENABLED(CONFIG_KVM))
3647c73433fcSAnshuman Khandual return;
3648c73433fcSAnshuman Khandual
3649c73433fcSAnshuman Khandual safe_mmfr1 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR1_EL1);
365062cffa49SArd Biesheuvel mmfr0 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR0_EL1);
3651c73433fcSAnshuman Khandual mmfr1 = read_cpuid(ID_AA64MMFR1_EL1);
3652c73433fcSAnshuman Khandual
3653c73433fcSAnshuman Khandual /* Verify VMID bits */
3654c73433fcSAnshuman Khandual safe_vmid_bits = get_vmid_bits(safe_mmfr1);
3655c73433fcSAnshuman Khandual vmid_bits = get_vmid_bits(mmfr1);
3656c73433fcSAnshuman Khandual if (vmid_bits < safe_vmid_bits) {
3657c73433fcSAnshuman Khandual pr_crit("CPU%d: VMID width mismatch\n", smp_processor_id());
3658c73433fcSAnshuman Khandual cpu_die_early();
3659c73433fcSAnshuman Khandual }
3660c73433fcSAnshuman Khandual
3661c73433fcSAnshuman Khandual /* Verify IPA range */
3662f73531f0SAnshuman Khandual parange = cpuid_feature_extract_unsigned_field(mmfr0,
36632d987e64SMark Brown ID_AA64MMFR0_EL1_PARANGE_SHIFT);
3664c73433fcSAnshuman Khandual ipa_max = id_aa64mmfr0_parange_to_phys_shift(parange);
3665c73433fcSAnshuman Khandual if (ipa_max < get_kvm_ipa_limit()) {
3666c73433fcSAnshuman Khandual pr_crit("CPU%d: IPA range mismatch\n", smp_processor_id());
3667c73433fcSAnshuman Khandual cpu_die_early();
3668c73433fcSAnshuman Khandual }
3669c73433fcSAnshuman Khandual }
36701e89baedSSuzuki K Poulose
verify_mpam_capabilities(void)367109e6b306SJames Morse static void verify_mpam_capabilities(void)
367209e6b306SJames Morse {
367309e6b306SJames Morse u64 cpu_idr = read_cpuid(ID_AA64PFR0_EL1);
367409e6b306SJames Morse u64 sys_idr = read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1);
367509e6b306SJames Morse u16 cpu_partid_max, cpu_pmg_max, sys_partid_max, sys_pmg_max;
367609e6b306SJames Morse
367709e6b306SJames Morse if (FIELD_GET(ID_AA64PFR0_EL1_MPAM_MASK, cpu_idr) !=
367809e6b306SJames Morse FIELD_GET(ID_AA64PFR0_EL1_MPAM_MASK, sys_idr)) {
367909e6b306SJames Morse pr_crit("CPU%d: MPAM version mismatch\n", smp_processor_id());
368009e6b306SJames Morse cpu_die_early();
368109e6b306SJames Morse }
368209e6b306SJames Morse
368309e6b306SJames Morse cpu_idr = read_cpuid(MPAMIDR_EL1);
368409e6b306SJames Morse sys_idr = read_sanitised_ftr_reg(SYS_MPAMIDR_EL1);
368509e6b306SJames Morse if (FIELD_GET(MPAMIDR_EL1_HAS_HCR, cpu_idr) !=
368609e6b306SJames Morse FIELD_GET(MPAMIDR_EL1_HAS_HCR, sys_idr)) {
368709e6b306SJames Morse pr_crit("CPU%d: Missing MPAM HCR\n", smp_processor_id());
368809e6b306SJames Morse cpu_die_early();
368909e6b306SJames Morse }
369009e6b306SJames Morse
369109e6b306SJames Morse cpu_partid_max = FIELD_GET(MPAMIDR_EL1_PARTID_MAX, cpu_idr);
369209e6b306SJames Morse cpu_pmg_max = FIELD_GET(MPAMIDR_EL1_PMG_MAX, cpu_idr);
369309e6b306SJames Morse sys_partid_max = FIELD_GET(MPAMIDR_EL1_PARTID_MAX, sys_idr);
369409e6b306SJames Morse sys_pmg_max = FIELD_GET(MPAMIDR_EL1_PMG_MAX, sys_idr);
369509e6b306SJames Morse if (cpu_partid_max < sys_partid_max || cpu_pmg_max < sys_pmg_max) {
369609e6b306SJames Morse pr_crit("CPU%d: MPAM PARTID/PMG max values are mismatched\n", smp_processor_id());
369709e6b306SJames Morse cpu_die_early();
369809e6b306SJames Morse }
369909e6b306SJames Morse }
370009e6b306SJames Morse
37011e89baedSSuzuki K Poulose /*
3702dbb4e152SSuzuki K. Poulose * Run through the enabled system capabilities and enable() it on this CPU.
3703dbb4e152SSuzuki K. Poulose * The capabilities were decided based on the available CPUs at the boot time.
3704dbb4e152SSuzuki K. Poulose * Any new CPU should match the system wide status of the capability. If the
3705dbb4e152SSuzuki K. Poulose * new CPU doesn't have a capability which the system now has enabled, we
3706dbb4e152SSuzuki K. Poulose * cannot do anything to fix it up and could cause unexpected failures. So
3707dbb4e152SSuzuki K. Poulose * we park the CPU.
3708dbb4e152SSuzuki K. Poulose */
verify_local_cpu_capabilities(void)3709c47a1900SSuzuki K Poulose static void verify_local_cpu_capabilities(void)
3710dbb4e152SSuzuki K. Poulose {
3711fd9d63daSSuzuki K Poulose /*
3712fd9d63daSSuzuki K Poulose * The capabilities with SCOPE_BOOT_CPU are checked from
3713fd9d63daSSuzuki K Poulose * check_early_cpu_features(), as they need to be verified
3714fd9d63daSSuzuki K Poulose * on all secondary CPUs.
3715fd9d63daSSuzuki K Poulose */
3716deeaac51SKristina Martsenko verify_local_cpu_caps(SCOPE_ALL & ~SCOPE_BOOT_CPU);
37172122a833SWill Deacon verify_local_elf_hwcaps();
37182e0f2478SDave Martin
37192e0f2478SDave Martin if (system_supports_sve())
37202e0f2478SDave Martin verify_sve_features();
3721c73433fcSAnshuman Khandual
3722b42990d3SMark Brown if (system_supports_sme())
3723b42990d3SMark Brown verify_sme_features();
3724b42990d3SMark Brown
3725c73433fcSAnshuman Khandual if (is_hyp_mode_available())
3726c73433fcSAnshuman Khandual verify_hyp_capabilities();
372709e6b306SJames Morse
372809e6b306SJames Morse if (system_supports_mpam())
372909e6b306SJames Morse verify_mpam_capabilities();
3730dbb4e152SSuzuki K. Poulose }
3731dbb4e152SSuzuki K. Poulose
check_local_cpu_capabilities(void)3732c47a1900SSuzuki K Poulose void check_local_cpu_capabilities(void)
3733c47a1900SSuzuki K Poulose {
3734c47a1900SSuzuki K Poulose /*
3735c47a1900SSuzuki K Poulose * All secondary CPUs should conform to the early CPU features
3736c47a1900SSuzuki K Poulose * in use by the kernel based on boot CPU.
3737c47a1900SSuzuki K Poulose */
3738c47a1900SSuzuki K Poulose check_early_cpu_features();
3739c47a1900SSuzuki K Poulose
3740c47a1900SSuzuki K Poulose /*
3741c47a1900SSuzuki K Poulose * If we haven't finalised the system capabilities, this CPU gets
3742fbd890b9SSuzuki K Poulose * a chance to update the errata work arounds and local features.
3743c47a1900SSuzuki K Poulose * Otherwise, this CPU should verify that it has all the system
3744c47a1900SSuzuki K Poulose * advertised capabilities.
3745c47a1900SSuzuki K Poulose */
3746b51c6ac2SSuzuki K Poulose if (!system_capabilities_finalized())
3747ed478b3fSSuzuki K Poulose update_cpu_capabilities(SCOPE_LOCAL_CPU);
3748ed478b3fSSuzuki K Poulose else
3749c47a1900SSuzuki K Poulose verify_local_cpu_capabilities();
3750c47a1900SSuzuki K Poulose }
3751c47a1900SSuzuki K Poulose
this_cpu_has_cap(unsigned int n)3752f7bfc14aSSuzuki K Poulose bool this_cpu_has_cap(unsigned int n)
37538f413758SMarc Zyngier {
3754f7bfc14aSSuzuki K Poulose if (!WARN_ON(preemptible()) && n < ARM64_NCAPS) {
37551c8ae429SMark Rutland const struct arm64_cpu_capabilities *cap = cpucap_ptrs[n];
3756f7bfc14aSSuzuki K Poulose
3757f7bfc14aSSuzuki K Poulose if (cap)
3758f7bfc14aSSuzuki K Poulose return cap->matches(cap, SCOPE_LOCAL_CPU);
3759f7bfc14aSSuzuki K Poulose }
3760f7bfc14aSSuzuki K Poulose
3761f7bfc14aSSuzuki K Poulose return false;
37628f413758SMarc Zyngier }
376320b02fe3SArnd Bergmann EXPORT_SYMBOL_GPL(this_cpu_has_cap);
37648f413758SMarc Zyngier
37653ff047f6SAmit Daniel Kachhap /*
37663ff047f6SAmit Daniel Kachhap * This helper function is used in a narrow window when,
37673ff047f6SAmit Daniel Kachhap * - The system wide safe registers are set with all the SMP CPUs and,
37687f242982SMark Rutland * - The SYSTEM_FEATURE system_cpucaps may not have been set.
37693ff047f6SAmit Daniel Kachhap */
__system_matches_cap(unsigned int n)3770701f4906SMark Rutland static bool __maybe_unused __system_matches_cap(unsigned int n)
37713ff047f6SAmit Daniel Kachhap {
37723ff047f6SAmit Daniel Kachhap if (n < ARM64_NCAPS) {
37731c8ae429SMark Rutland const struct arm64_cpu_capabilities *cap = cpucap_ptrs[n];
37743ff047f6SAmit Daniel Kachhap
37753ff047f6SAmit Daniel Kachhap if (cap)
37763ff047f6SAmit Daniel Kachhap return cap->matches(cap, SCOPE_SYSTEM);
37773ff047f6SAmit Daniel Kachhap }
37783ff047f6SAmit Daniel Kachhap return false;
37793ff047f6SAmit Daniel Kachhap }
37803ff047f6SAmit Daniel Kachhap
cpu_set_feature(unsigned int num)3781aec0bff7SAndrew Murray void cpu_set_feature(unsigned int num)
3782aec0bff7SAndrew Murray {
378360c868efSMark Brown set_bit(num, elf_hwcap);
3784aec0bff7SAndrew Murray }
3785aec0bff7SAndrew Murray
cpu_have_feature(unsigned int num)3786aec0bff7SAndrew Murray bool cpu_have_feature(unsigned int num)
3787aec0bff7SAndrew Murray {
378860c868efSMark Brown return test_bit(num, elf_hwcap);
3789aec0bff7SAndrew Murray }
3790aec0bff7SAndrew Murray EXPORT_SYMBOL_GPL(cpu_have_feature);
3791aec0bff7SAndrew Murray
cpu_get_elf_hwcap(void)3792aec0bff7SAndrew Murray unsigned long cpu_get_elf_hwcap(void)
3793aec0bff7SAndrew Murray {
3794aec0bff7SAndrew Murray /*
3795aec0bff7SAndrew Murray * We currently only populate the first 32 bits of AT_HWCAP. Please
3796aec0bff7SAndrew Murray * note that for userspace compatibility we guarantee that bits 62
3797aec0bff7SAndrew Murray * and 63 will always be returned as 0.
3798aec0bff7SAndrew Murray */
379960c868efSMark Brown return elf_hwcap[0];
3800aec0bff7SAndrew Murray }
3801aec0bff7SAndrew Murray
cpu_get_elf_hwcap2(void)3802aec0bff7SAndrew Murray unsigned long cpu_get_elf_hwcap2(void)
3803aec0bff7SAndrew Murray {
380460c868efSMark Brown return elf_hwcap[1];
3805aec0bff7SAndrew Murray }
3806aec0bff7SAndrew Murray
cpu_get_elf_hwcap3(void)3807ddadbcdaSMark Brown unsigned long cpu_get_elf_hwcap3(void)
3808ddadbcdaSMark Brown {
3809ddadbcdaSMark Brown return elf_hwcap[2];
3810ddadbcdaSMark Brown }
3811ddadbcdaSMark Brown
setup_boot_cpu_capabilities(void)3812eb15d707SMark Rutland static void __init setup_boot_cpu_capabilities(void)
3813eb15d707SMark Rutland {
381486edf6bdSShameer Kolothum kvm_arm_target_impl_cpu_init();
3815eb15d707SMark Rutland /*
3816eb15d707SMark Rutland * The boot CPU's feature register values have been recorded. Detect
3817eb15d707SMark Rutland * boot cpucaps and local cpucaps for the boot CPU, then enable and
3818eb15d707SMark Rutland * patch alternatives for the available boot cpucaps.
3819eb15d707SMark Rutland */
3820eb15d707SMark Rutland update_cpu_capabilities(SCOPE_BOOT_CPU | SCOPE_LOCAL_CPU);
3821eb15d707SMark Rutland enable_cpu_capabilities(SCOPE_BOOT_CPU);
3822eb15d707SMark Rutland apply_boot_alternatives();
3823eb15d707SMark Rutland }
3824eb15d707SMark Rutland
setup_boot_cpu_features(void)3825eb15d707SMark Rutland void __init setup_boot_cpu_features(void)
3826eb15d707SMark Rutland {
3827eb15d707SMark Rutland /*
3828eb15d707SMark Rutland * Initialize the indirect array of CPU capabilities pointers before we
3829eb15d707SMark Rutland * handle the boot CPU.
3830eb15d707SMark Rutland */
3831eb15d707SMark Rutland init_cpucap_indirect_list();
3832eb15d707SMark Rutland
3833eb15d707SMark Rutland /*
3834eb15d707SMark Rutland * Detect broken pseudo-NMI. Must be called _before_ the call to
3835eb15d707SMark Rutland * setup_boot_cpu_capabilities() since it interacts with
3836eb15d707SMark Rutland * can_use_gic_priorities().
3837eb15d707SMark Rutland */
3838eb15d707SMark Rutland detect_system_supports_pseudo_nmi();
3839eb15d707SMark Rutland
3840eb15d707SMark Rutland setup_boot_cpu_capabilities();
3841eb15d707SMark Rutland }
3842eb15d707SMark Rutland
setup_system_capabilities(void)384363a2d92eSMark Rutland static void __init setup_system_capabilities(void)
3844ed478b3fSSuzuki K Poulose {
3845ed478b3fSSuzuki K Poulose /*
384663a2d92eSMark Rutland * The system-wide safe feature register values have been finalized.
384763a2d92eSMark Rutland * Detect, enable, and patch alternatives for the available system
384863a2d92eSMark Rutland * cpucaps.
3849ed478b3fSSuzuki K Poulose */
3850ed478b3fSSuzuki K Poulose update_cpu_capabilities(SCOPE_SYSTEM);
385163a2d92eSMark Rutland enable_cpu_capabilities(SCOPE_ALL & ~SCOPE_BOOT_CPU);
385263a2d92eSMark Rutland apply_alternatives_all();
3853075f48c9SMark Rutland
38543eb06f6cSCatalin Marinas for (int i = 0; i < ARM64_NCAPS; i++) {
38553eb06f6cSCatalin Marinas const struct arm64_cpu_capabilities *caps = cpucap_ptrs[i];
38563eb06f6cSCatalin Marinas
38573eb06f6cSCatalin Marinas if (!caps || !caps->desc)
38583eb06f6cSCatalin Marinas continue;
38593eb06f6cSCatalin Marinas
3860075f48c9SMark Rutland /*
386163a2d92eSMark Rutland * Log any cpucaps with a cpumask as these aren't logged by
386263a2d92eSMark Rutland * update_cpu_capabilities().
3863075f48c9SMark Rutland */
38643eb06f6cSCatalin Marinas if (caps->cpus && cpumask_any(caps->cpus) < nr_cpu_ids)
386563a2d92eSMark Rutland pr_info("detected: %s on CPU%*pbl\n",
386663a2d92eSMark Rutland caps->desc, cpumask_pr_args(caps->cpus));
38673eb06f6cSCatalin Marinas
38683eb06f6cSCatalin Marinas /* Log match-all CPUs capabilities */
38693eb06f6cSCatalin Marinas if (cpucap_match_all_early_cpus(caps) &&
38703eb06f6cSCatalin Marinas cpus_have_cap(caps->capability))
38713eb06f6cSCatalin Marinas pr_info("detected: %s\n", caps->desc);
387263a2d92eSMark Rutland }
387363a2d92eSMark Rutland
387463a2d92eSMark Rutland /*
387563a2d92eSMark Rutland * TTBR0 PAN doesn't have its own cpucap, so log it manually.
387663a2d92eSMark Rutland */
387763a2d92eSMark Rutland if (system_uses_ttbr0_pan())
387863a2d92eSMark Rutland pr_info("emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching\n");
3879*7f163573Sshechenglong
3880*7f163573Sshechenglong /*
3881*7f163573Sshechenglong * Report Spectre mitigations status.
3882*7f163573Sshechenglong */
3883*7f163573Sshechenglong spectre_print_disabled_mitigations();
388463a2d92eSMark Rutland }
388563a2d92eSMark Rutland
setup_system_features(void)388663a2d92eSMark Rutland void __init setup_system_features(void)
388763a2d92eSMark Rutland {
388863a2d92eSMark Rutland setup_system_capabilities();
388923b727dcSJeremy Linton
38903df6979dSRyan Roberts linear_map_maybe_split_to_ptes();
389142c5a3b0SMark Rutland kpti_install_ng_mappings();
389242c5a3b0SMark Rutland
3893075f48c9SMark Rutland sve_setup();
3894075f48c9SMark Rutland sme_setup();
3895075f48c9SMark Rutland
3896075f48c9SMark Rutland /*
3897075f48c9SMark Rutland * Check for sane CTR_EL0.CWG value.
3898075f48c9SMark Rutland */
3899075f48c9SMark Rutland if (!cache_type_cwg())
3900075f48c9SMark Rutland pr_warn("No Cache Writeback Granule information, assuming %d\n",
3901075f48c9SMark Rutland ARCH_DMA_MINALIGN);
3902ed478b3fSSuzuki K Poulose }
3903ed478b3fSSuzuki K Poulose
setup_user_features(void)3904075f48c9SMark Rutland void __init setup_user_features(void)
39059cdf8ec4SSuzuki K. Poulose {
39067f632d33SMark Rutland user_feature_fixup();
39079cdf8ec4SSuzuki K. Poulose
390875283501SSuzuki K Poulose setup_elf_hwcaps(arm64_elf_hwcaps);
3909643d703dSSuzuki K Poulose
391044b3834bSJames Morse if (system_supports_32bit_el0()) {
391175283501SSuzuki K Poulose setup_elf_hwcaps(compat_elf_hwcaps);
391244b3834bSJames Morse elf_hwcap_fixup();
391344b3834bSJames Morse }
3914dbb4e152SSuzuki K. Poulose
391594b07c1fSDave Martin minsigstksz_setup();
3916359b7064SMarc Zyngier }
391770544196SJames Morse
enable_mismatched_32bit_el0(unsigned int cpu)39182122a833SWill Deacon static int enable_mismatched_32bit_el0(unsigned int cpu)
39192122a833SWill Deacon {
3920df950811SWill Deacon /*
3921df950811SWill Deacon * The first 32-bit-capable CPU we detected and so can no longer
3922df950811SWill Deacon * be offlined by userspace. -1 indicates we haven't yet onlined
3923df950811SWill Deacon * a 32-bit-capable CPU.
3924df950811SWill Deacon */
3925df950811SWill Deacon static int lucky_winner = -1;
3926df950811SWill Deacon
39272122a833SWill Deacon struct cpuinfo_arm64 *info = &per_cpu(cpu_data, cpu);
39284a1567b4SFrederic Weisbecker bool cpu_32bit = false;
39294a1567b4SFrederic Weisbecker
39304a1567b4SFrederic Weisbecker if (id_aa64pfr0_32bit_el0(info->reg_id_aa64pfr0)) {
39314a1567b4SFrederic Weisbecker if (!housekeeping_cpu(cpu, HK_TYPE_TICK))
39324a1567b4SFrederic Weisbecker pr_info("Treating adaptive-ticks CPU %u as 64-bit only\n", cpu);
39334a1567b4SFrederic Weisbecker else
39344a1567b4SFrederic Weisbecker cpu_32bit = true;
39354a1567b4SFrederic Weisbecker }
39362122a833SWill Deacon
39372122a833SWill Deacon if (cpu_32bit) {
39382122a833SWill Deacon cpumask_set_cpu(cpu, cpu_32bit_el0_mask);
39392122a833SWill Deacon static_branch_enable_cpuslocked(&arm64_mismatched_32bit_el0);
39402122a833SWill Deacon }
39412122a833SWill Deacon
3942df950811SWill Deacon if (cpumask_test_cpu(0, cpu_32bit_el0_mask) == cpu_32bit)
3943df950811SWill Deacon return 0;
3944df950811SWill Deacon
3945df950811SWill Deacon if (lucky_winner >= 0)
3946df950811SWill Deacon return 0;
3947df950811SWill Deacon
3948df950811SWill Deacon /*
3949df950811SWill Deacon * We've detected a mismatch. We need to keep one of our CPUs with
3950df950811SWill Deacon * 32-bit EL0 online so that is_cpu_allowed() doesn't end up rejecting
3951df950811SWill Deacon * every CPU in the system for a 32-bit task.
3952df950811SWill Deacon */
3953df950811SWill Deacon lucky_winner = cpu_32bit ? cpu : cpumask_any_and(cpu_32bit_el0_mask,
3954df950811SWill Deacon cpu_active_mask);
3955df950811SWill Deacon get_cpu_device(lucky_winner)->offline_disabled = true;
3956df950811SWill Deacon setup_elf_hwcaps(compat_elf_hwcaps);
395744b3834bSJames Morse elf_hwcap_fixup();
3958df950811SWill Deacon pr_info("Asymmetric 32-bit EL0 support detected on CPU %u; CPU hot-unplug disabled on CPU %u\n",
3959df950811SWill Deacon cpu, lucky_winner);
39602122a833SWill Deacon return 0;
39612122a833SWill Deacon }
39622122a833SWill Deacon
init_32bit_el0_mask(void)39632122a833SWill Deacon static int __init init_32bit_el0_mask(void)
39642122a833SWill Deacon {
39652122a833SWill Deacon if (!allow_mismatched_32bit_el0)
39662122a833SWill Deacon return 0;
39672122a833SWill Deacon
39682122a833SWill Deacon if (!zalloc_cpumask_var(&cpu_32bit_el0_mask, GFP_KERNEL))
39692122a833SWill Deacon return -ENOMEM;
39702122a833SWill Deacon
39712122a833SWill Deacon return cpuhp_setup_state(CPUHP_AP_ONLINE_DYN,
39722122a833SWill Deacon "arm64/mismatched_32bit_el0:online",
39732122a833SWill Deacon enable_mismatched_32bit_el0, NULL);
39742122a833SWill Deacon }
39752122a833SWill Deacon subsys_initcall_sync(init_32bit_el0_mask);
39762122a833SWill Deacon
cpu_enable_cnp(struct arm64_cpu_capabilities const * cap)39775ffdfaedSVladimir Murzin static void __maybe_unused cpu_enable_cnp(struct arm64_cpu_capabilities const *cap)
39785ffdfaedSVladimir Murzin {
397954c8818aSMark Rutland cpu_enable_swapper_cnp();
39805ffdfaedSVladimir Murzin }
39815ffdfaedSVladimir Murzin
398277c97b4eSSuzuki K Poulose /*
398377c97b4eSSuzuki K Poulose * We emulate only the following system register space.
398485f15063SAmit Daniel Kachhap * Op0 = 0x3, CRn = 0x0, Op1 = 0x0, CRm = [0, 2 - 7]
398577c97b4eSSuzuki K Poulose * See Table C5-6 System instruction encodings for System register accesses,
398677c97b4eSSuzuki K Poulose * ARMv8 ARM(ARM DDI 0487A.f) for more details.
398777c97b4eSSuzuki K Poulose */
is_emulated(u32 id)398877c97b4eSSuzuki K Poulose static inline bool __attribute_const__ is_emulated(u32 id)
398977c97b4eSSuzuki K Poulose {
399077c97b4eSSuzuki K Poulose return (sys_reg_Op0(id) == 0x3 &&
399177c97b4eSSuzuki K Poulose sys_reg_CRn(id) == 0x0 &&
399277c97b4eSSuzuki K Poulose sys_reg_Op1(id) == 0x0 &&
399377c97b4eSSuzuki K Poulose (sys_reg_CRm(id) == 0 ||
399485f15063SAmit Daniel Kachhap ((sys_reg_CRm(id) >= 2) && (sys_reg_CRm(id) <= 7))));
399577c97b4eSSuzuki K Poulose }
399677c97b4eSSuzuki K Poulose
399777c97b4eSSuzuki K Poulose /*
399877c97b4eSSuzuki K Poulose * With CRm == 0, reg should be one of :
399977c97b4eSSuzuki K Poulose * MIDR_EL1, MPIDR_EL1 or REVIDR_EL1.
400077c97b4eSSuzuki K Poulose */
emulate_id_reg(u32 id,u64 * valp)400177c97b4eSSuzuki K Poulose static inline int emulate_id_reg(u32 id, u64 *valp)
400277c97b4eSSuzuki K Poulose {
400377c97b4eSSuzuki K Poulose switch (id) {
400477c97b4eSSuzuki K Poulose case SYS_MIDR_EL1:
400577c97b4eSSuzuki K Poulose *valp = read_cpuid_id();
400677c97b4eSSuzuki K Poulose break;
400777c97b4eSSuzuki K Poulose case SYS_MPIDR_EL1:
400877c97b4eSSuzuki K Poulose *valp = SYS_MPIDR_SAFE_VAL;
400977c97b4eSSuzuki K Poulose break;
401077c97b4eSSuzuki K Poulose case SYS_REVIDR_EL1:
401177c97b4eSSuzuki K Poulose /* IMPLEMENTATION DEFINED values are emulated with 0 */
401277c97b4eSSuzuki K Poulose *valp = 0;
401377c97b4eSSuzuki K Poulose break;
401477c97b4eSSuzuki K Poulose default:
401577c97b4eSSuzuki K Poulose return -EINVAL;
401677c97b4eSSuzuki K Poulose }
401777c97b4eSSuzuki K Poulose
401877c97b4eSSuzuki K Poulose return 0;
401977c97b4eSSuzuki K Poulose }
402077c97b4eSSuzuki K Poulose
emulate_sys_reg(u32 id,u64 * valp)402177c97b4eSSuzuki K Poulose static int emulate_sys_reg(u32 id, u64 *valp)
402277c97b4eSSuzuki K Poulose {
402377c97b4eSSuzuki K Poulose struct arm64_ftr_reg *regp;
402477c97b4eSSuzuki K Poulose
402577c97b4eSSuzuki K Poulose if (!is_emulated(id))
402677c97b4eSSuzuki K Poulose return -EINVAL;
402777c97b4eSSuzuki K Poulose
402877c97b4eSSuzuki K Poulose if (sys_reg_CRm(id) == 0)
402977c97b4eSSuzuki K Poulose return emulate_id_reg(id, valp);
403077c97b4eSSuzuki K Poulose
40313577dd37SAnshuman Khandual regp = get_arm64_ftr_reg_nowarn(id);
403277c97b4eSSuzuki K Poulose if (regp)
403377c97b4eSSuzuki K Poulose *valp = arm64_ftr_reg_user_value(regp);
403477c97b4eSSuzuki K Poulose else
403577c97b4eSSuzuki K Poulose /*
403677c97b4eSSuzuki K Poulose * The untracked registers are either IMPLEMENTATION DEFINED
403777c97b4eSSuzuki K Poulose * (e.g, ID_AFR0_EL1) or reserved RAZ.
403877c97b4eSSuzuki K Poulose */
403977c97b4eSSuzuki K Poulose *valp = 0;
404077c97b4eSSuzuki K Poulose return 0;
404177c97b4eSSuzuki K Poulose }
404277c97b4eSSuzuki K Poulose
do_emulate_mrs(struct pt_regs * regs,u32 sys_reg,u32 rt)4043520ad988SAnshuman Khandual int do_emulate_mrs(struct pt_regs *regs, u32 sys_reg, u32 rt)
404477c97b4eSSuzuki K Poulose {
404577c97b4eSSuzuki K Poulose int rc;
404677c97b4eSSuzuki K Poulose u64 val;
404777c97b4eSSuzuki K Poulose
4048520ad988SAnshuman Khandual rc = emulate_sys_reg(sys_reg, &val);
4049520ad988SAnshuman Khandual if (!rc) {
4050520ad988SAnshuman Khandual pt_regs_write_reg(regs, rt, val);
4051520ad988SAnshuman Khandual arm64_skip_faulting_instruction(regs, AARCH64_INSN_SIZE);
4052520ad988SAnshuman Khandual }
4053520ad988SAnshuman Khandual return rc;
4054520ad988SAnshuman Khandual }
4055520ad988SAnshuman Khandual
try_emulate_mrs(struct pt_regs * regs,u32 insn)4056f5962addSMark Rutland bool try_emulate_mrs(struct pt_regs *regs, u32 insn)
4057520ad988SAnshuman Khandual {
4058520ad988SAnshuman Khandual u32 sys_reg, rt;
4059520ad988SAnshuman Khandual
4060f5962addSMark Rutland if (compat_user_mode(regs) || !aarch64_insn_is_mrs(insn))
4061f5962addSMark Rutland return false;
4062f5962addSMark Rutland
406377c97b4eSSuzuki K Poulose /*
406477c97b4eSSuzuki K Poulose * sys_reg values are defined as used in mrs/msr instruction.
406577c97b4eSSuzuki K Poulose * shift the imm value to get the encoding.
406677c97b4eSSuzuki K Poulose */
406777c97b4eSSuzuki K Poulose sys_reg = (u32)aarch64_insn_decode_immediate(AARCH64_INSN_IMM_16, insn) << 5;
4068520ad988SAnshuman Khandual rt = aarch64_insn_decode_register(AARCH64_INSN_REGTYPE_RT, insn);
4069f5962addSMark Rutland return do_emulate_mrs(regs, sys_reg, rt) == 0;
407077c97b4eSSuzuki K Poulose }
407177c97b4eSSuzuki K Poulose
arm64_get_meltdown_state(void)40727f43c201SMarc Zyngier enum mitigation_state arm64_get_meltdown_state(void)
40737f43c201SMarc Zyngier {
40747f43c201SMarc Zyngier if (__meltdown_safe)
40757f43c201SMarc Zyngier return SPECTRE_UNAFFECTED;
40767f43c201SMarc Zyngier
40777f43c201SMarc Zyngier if (arm64_kernel_unmapped_at_el0())
40787f43c201SMarc Zyngier return SPECTRE_MITIGATED;
40797f43c201SMarc Zyngier
40807f43c201SMarc Zyngier return SPECTRE_VULNERABLE;
40817f43c201SMarc Zyngier }
40827f43c201SMarc Zyngier
cpu_show_meltdown(struct device * dev,struct device_attribute * attr,char * buf)40831b3ccf4bSJeremy Linton ssize_t cpu_show_meltdown(struct device *dev, struct device_attribute *attr,
40841b3ccf4bSJeremy Linton char *buf)
40851b3ccf4bSJeremy Linton {
40867f43c201SMarc Zyngier switch (arm64_get_meltdown_state()) {
40877f43c201SMarc Zyngier case SPECTRE_UNAFFECTED:
40881b3ccf4bSJeremy Linton return sprintf(buf, "Not affected\n");
40891b3ccf4bSJeremy Linton
40907f43c201SMarc Zyngier case SPECTRE_MITIGATED:
40911b3ccf4bSJeremy Linton return sprintf(buf, "Mitigation: PTI\n");
40921b3ccf4bSJeremy Linton
40937f43c201SMarc Zyngier default:
40941b3ccf4bSJeremy Linton return sprintf(buf, "Vulnerable\n");
40951b3ccf4bSJeremy Linton }
40967f43c201SMarc Zyngier }
4097