1caab277bSThomas Gleixner // SPDX-License-Identifier: GPL-2.0-only 2359b7064SMarc Zyngier /* 3359b7064SMarc Zyngier * Contains CPU feature definitions 4359b7064SMarc Zyngier * 5359b7064SMarc Zyngier * Copyright (C) 2015 ARM Ltd. 6a2a69963SWill Deacon * 7a2a69963SWill Deacon * A note for the weary kernel hacker: the code here is confusing and hard to 8a2a69963SWill Deacon * follow! That's partly because it's solving a nasty problem, but also because 9a2a69963SWill Deacon * there's a little bit of over-abstraction that tends to obscure what's going 10a2a69963SWill Deacon * on behind a maze of helper functions and macros. 11a2a69963SWill Deacon * 12a2a69963SWill Deacon * The basic problem is that hardware folks have started gluing together CPUs 13a2a69963SWill Deacon * with distinct architectural features; in some cases even creating SoCs where 14a2a69963SWill Deacon * user-visible instructions are available only on a subset of the available 15a2a69963SWill Deacon * cores. We try to address this by snapshotting the feature registers of the 16a2a69963SWill Deacon * boot CPU and comparing these with the feature registers of each secondary 17a2a69963SWill Deacon * CPU when bringing them up. If there is a mismatch, then we update the 18a2a69963SWill Deacon * snapshot state to indicate the lowest-common denominator of the feature, 19a2a69963SWill Deacon * known as the "safe" value. This snapshot state can be queried to view the 20a2a69963SWill Deacon * "sanitised" value of a feature register. 21a2a69963SWill Deacon * 22a2a69963SWill Deacon * The sanitised register values are used to decide which capabilities we 23a2a69963SWill Deacon * have in the system. These may be in the form of traditional "hwcaps" 24a2a69963SWill Deacon * advertised to userspace or internal "cpucaps" which are used to configure 25a2a69963SWill Deacon * things like alternative patching and static keys. While a feature mismatch 26a2a69963SWill Deacon * may result in a TAINT_CPU_OUT_OF_SPEC kernel taint, a capability mismatch 27a2a69963SWill Deacon * may prevent a CPU from being onlined at all. 28a2a69963SWill Deacon * 29a2a69963SWill Deacon * Some implementation details worth remembering: 30a2a69963SWill Deacon * 31a2a69963SWill Deacon * - Mismatched features are *always* sanitised to a "safe" value, which 32a2a69963SWill Deacon * usually indicates that the feature is not supported. 33a2a69963SWill Deacon * 34a2a69963SWill Deacon * - A mismatched feature marked with FTR_STRICT will cause a "SANITY CHECK" 35a2a69963SWill Deacon * warning when onlining an offending CPU and the kernel will be tainted 36a2a69963SWill Deacon * with TAINT_CPU_OUT_OF_SPEC. 37a2a69963SWill Deacon * 38a2a69963SWill Deacon * - Features marked as FTR_VISIBLE have their sanitised value visible to 39a2a69963SWill Deacon * userspace. FTR_VISIBLE features in registers that are only visible 40a2a69963SWill Deacon * to EL0 by trapping *must* have a corresponding HWCAP so that late 41a2a69963SWill Deacon * onlining of CPUs cannot lead to features disappearing at runtime. 42a2a69963SWill Deacon * 43a2a69963SWill Deacon * - A "feature" is typically a 4-bit register field. A "capability" is the 44a2a69963SWill Deacon * high-level description derived from the sanitised field value. 45a2a69963SWill Deacon * 46a2a69963SWill Deacon * - Read the Arm ARM (DDI 0487F.a) section D13.1.3 ("Principles of the ID 47a2a69963SWill Deacon * scheme for fields in ID registers") to understand when feature fields 48a2a69963SWill Deacon * may be signed or unsigned (FTR_SIGNED and FTR_UNSIGNED accordingly). 49a2a69963SWill Deacon * 50a2a69963SWill Deacon * - KVM exposes its own view of the feature registers to guest operating 51a2a69963SWill Deacon * systems regardless of FTR_VISIBLE. This is typically driven from the 52a2a69963SWill Deacon * sanitised register values to allow virtual CPUs to be migrated between 53a2a69963SWill Deacon * arbitrary physical CPUs, but some features not present on the host are 54a2a69963SWill Deacon * also advertised and emulated. Look at sys_reg_descs[] for the gory 55a2a69963SWill Deacon * details. 56433022b5SWill Deacon * 57433022b5SWill Deacon * - If the arm64_ftr_bits[] for a register has a missing field, then this 58433022b5SWill Deacon * field is treated as STRICT RES0, including for read_sanitised_ftr_reg(). 59433022b5SWill Deacon * This is stronger than FTR_HIDDEN and can be used to hide features from 60433022b5SWill Deacon * KVM guests. 61359b7064SMarc Zyngier */ 62359b7064SMarc Zyngier 639cdf8ec4SSuzuki K. Poulose #define pr_fmt(fmt) "CPU features: " fmt 64359b7064SMarc Zyngier 653c739b57SSuzuki K. Poulose #include <linux/bsearch.h> 662a6dcb2bSJames Morse #include <linux/cpumask.h> 675ffdfaedSVladimir Murzin #include <linux/crash_dump.h> 681a920c92SChristophe JAILLET #include <linux/kstrtox.h> 693c739b57SSuzuki K. Poulose #include <linux/sort.h> 702a6dcb2bSJames Morse #include <linux/stop_machine.h> 717af33504SWill Deacon #include <linux/sysfs.h> 72359b7064SMarc Zyngier #include <linux/types.h> 73f6334b17Skernel test robot #include <linux/minmax.h> 742077be67SLaura Abbott #include <linux/mm.h> 75a111b7c0SJosh Poimboeuf #include <linux/cpu.h> 762e903b91SAndrey Konovalov #include <linux/kasan.h> 77bd09128dSJames Morse #include <linux/percpu.h> 78bd09128dSJames Morse 79359b7064SMarc Zyngier #include <asm/cpu.h> 80359b7064SMarc Zyngier #include <asm/cpufeature.h> 81dbb4e152SSuzuki K. Poulose #include <asm/cpu_ops.h> 822e0f2478SDave Martin #include <asm/fpsimd.h> 8344b3834bSJames Morse #include <asm/hwcap.h> 843e00e39dSMark Rutland #include <asm/insn.h> 853eb681fbSDavid Brazdil #include <asm/kvm_host.h> 8613f417f3SSuzuki K Poulose #include <asm/mmu_context.h> 8734bfeea4SCatalin Marinas #include <asm/mte.h> 88338d4f49SJames Morse #include <asm/processor.h> 89e62e0748SCarlos Bilbao #include <asm/smp.h> 90cdcf817bSSuzuki K. Poulose #include <asm/sysreg.h> 9177c97b4eSSuzuki K Poulose #include <asm/traps.h> 92bd09128dSJames Morse #include <asm/vectors.h> 93d88701beSMarc Zyngier #include <asm/virt.h> 94359b7064SMarc Zyngier 95aec0bff7SAndrew Murray /* Kernel representation of AT_HWCAP and AT_HWCAP2 */ 9660c868efSMark Brown static DECLARE_BITMAP(elf_hwcap, MAX_CPU_FEATURES) __read_mostly; 979cdf8ec4SSuzuki K. Poulose 989cdf8ec4SSuzuki K. Poulose #ifdef CONFIG_COMPAT 999cdf8ec4SSuzuki K. Poulose #define COMPAT_ELF_HWCAP_DEFAULT \ 1009cdf8ec4SSuzuki K. Poulose (COMPAT_HWCAP_HALF|COMPAT_HWCAP_THUMB|\ 1019cdf8ec4SSuzuki K. Poulose COMPAT_HWCAP_FAST_MULT|COMPAT_HWCAP_EDSP|\ 1027559950aSSuzuki K Poulose COMPAT_HWCAP_TLS|COMPAT_HWCAP_IDIV|\ 1039cdf8ec4SSuzuki K. Poulose COMPAT_HWCAP_LPAE) 1049cdf8ec4SSuzuki K. Poulose unsigned int compat_elf_hwcap __read_mostly = COMPAT_ELF_HWCAP_DEFAULT; 1059cdf8ec4SSuzuki K. Poulose unsigned int compat_elf_hwcap2 __read_mostly; 106ddadbcdaSMark Brown unsigned int compat_elf_hwcap3 __read_mostly; 1079cdf8ec4SSuzuki K. Poulose #endif 1089cdf8ec4SSuzuki K. Poulose 1097f242982SMark Rutland DECLARE_BITMAP(system_cpucaps, ARM64_NCAPS); 1107f242982SMark Rutland EXPORT_SYMBOL(system_cpucaps); 1111c8ae429SMark Rutland static struct arm64_cpu_capabilities const __ro_after_init *cpucap_ptrs[ARM64_NCAPS]; 1129cdf8ec4SSuzuki K. Poulose 1137f242982SMark Rutland DECLARE_BITMAP(boot_cpucaps, ARM64_NCAPS); 1140ceb0d56SDaniel Thompson 11509e3c22aSMark Brown bool arm64_use_ng_mappings = false; 11609e3c22aSMark Brown EXPORT_SYMBOL(arm64_use_ng_mappings); 11709e3c22aSMark Brown 118bd09128dSJames Morse DEFINE_PER_CPU_READ_MOSTLY(const char *, this_cpu_vector) = vectors; 119bd09128dSJames Morse 1208f1eec57SDave Martin /* 1212122a833SWill Deacon * Permit PER_LINUX32 and execve() of 32-bit binaries even if not all CPUs 1222122a833SWill Deacon * support it? 1232122a833SWill Deacon */ 1242122a833SWill Deacon static bool __read_mostly allow_mismatched_32bit_el0; 1252122a833SWill Deacon 1262122a833SWill Deacon /* 1272122a833SWill Deacon * Static branch enabled only if allow_mismatched_32bit_el0 is set and we have 1282122a833SWill Deacon * seen at least one CPU capable of 32-bit EL0. 1292122a833SWill Deacon */ 1302122a833SWill Deacon DEFINE_STATIC_KEY_FALSE(arm64_mismatched_32bit_el0); 1312122a833SWill Deacon 1322122a833SWill Deacon /* 1332122a833SWill Deacon * Mask of CPUs supporting 32-bit EL0. 1342122a833SWill Deacon * Only valid if arm64_mismatched_32bit_el0 is enabled. 1352122a833SWill Deacon */ 1362122a833SWill Deacon static cpumask_var_t cpu_32bit_el0_mask __cpumask_var_read_mostly; 1372122a833SWill Deacon 138638d5031SAnshuman Khandual void dump_cpu_features(void) 1398effeaafSMark Rutland { 1408effeaafSMark Rutland /* file-wide pr_fmt adds "CPU features: " prefix */ 1417f242982SMark Rutland pr_emerg("0x%*pb\n", ARM64_NCAPS, &system_cpucaps); 1428effeaafSMark Rutland } 1438effeaafSMark Rutland 144d9a06591SMarc Zyngier #define __ARM64_MAX_POSITIVE(reg, field) \ 145d9a06591SMarc Zyngier ((reg##_##field##_SIGNED ? \ 146d9a06591SMarc Zyngier BIT(reg##_##field##_WIDTH - 1) : \ 147d9a06591SMarc Zyngier BIT(reg##_##field##_WIDTH)) - 1) 148d9a06591SMarc Zyngier 149d9a06591SMarc Zyngier #define __ARM64_MIN_NEGATIVE(reg, field) BIT(reg##_##field##_WIDTH - 1) 150d9a06591SMarc Zyngier 151d9a06591SMarc Zyngier #define __ARM64_CPUID_FIELDS(reg, field, min_value, max_value) \ 152876e3c8eSMark Brown .sys_reg = SYS_##reg, \ 153876e3c8eSMark Brown .field_pos = reg##_##field##_SHIFT, \ 154876e3c8eSMark Brown .field_width = reg##_##field##_WIDTH, \ 155876e3c8eSMark Brown .sign = reg##_##field##_SIGNED, \ 156d9a06591SMarc Zyngier .min_field_value = min_value, \ 157d9a06591SMarc Zyngier .max_field_value = max_value, 158d9a06591SMarc Zyngier 159d9a06591SMarc Zyngier /* 160d9a06591SMarc Zyngier * ARM64_CPUID_FIELDS() encodes a field with a range from min_value to 161d9a06591SMarc Zyngier * an implicit maximum that depends on the sign-ess of the field. 162d9a06591SMarc Zyngier * 163d9a06591SMarc Zyngier * An unsigned field will be capped at all ones, while a signed field 164d9a06591SMarc Zyngier * will be limited to the positive half only. 165d9a06591SMarc Zyngier */ 166d9a06591SMarc Zyngier #define ARM64_CPUID_FIELDS(reg, field, min_value) \ 167d9a06591SMarc Zyngier __ARM64_CPUID_FIELDS(reg, field, \ 168d9a06591SMarc Zyngier SYS_FIELD_VALUE(reg, field, min_value), \ 169d9a06591SMarc Zyngier __ARM64_MAX_POSITIVE(reg, field)) 170d9a06591SMarc Zyngier 171d9a06591SMarc Zyngier /* 172d9a06591SMarc Zyngier * ARM64_CPUID_FIELDS_NEG() encodes a field with a range from an 173d9a06591SMarc Zyngier * implicit minimal value to max_value. This should be used when 174d9a06591SMarc Zyngier * matching a non-implemented property. 175d9a06591SMarc Zyngier */ 176d9a06591SMarc Zyngier #define ARM64_CPUID_FIELDS_NEG(reg, field, max_value) \ 177d9a06591SMarc Zyngier __ARM64_CPUID_FIELDS(reg, field, \ 178d9a06591SMarc Zyngier __ARM64_MIN_NEGATIVE(reg, field), \ 179d9a06591SMarc Zyngier SYS_FIELD_VALUE(reg, field, max_value)) 180876e3c8eSMark Brown 181fe4fbdbcSSuzuki K Poulose #define __ARM64_FTR_BITS(SIGNED, VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \ 1823c739b57SSuzuki K. Poulose { \ 1834f0a606bSSuzuki K. Poulose .sign = SIGNED, \ 184fe4fbdbcSSuzuki K Poulose .visible = VISIBLE, \ 1853c739b57SSuzuki K. Poulose .strict = STRICT, \ 1863c739b57SSuzuki K. Poulose .type = TYPE, \ 1873c739b57SSuzuki K. Poulose .shift = SHIFT, \ 1883c739b57SSuzuki K. Poulose .width = WIDTH, \ 1893c739b57SSuzuki K. Poulose .safe_val = SAFE_VAL, \ 1903c739b57SSuzuki K. Poulose } 1913c739b57SSuzuki K. Poulose 1920710cfdbSSuzuki K Poulose /* Define a feature with unsigned values */ 193fe4fbdbcSSuzuki K Poulose #define ARM64_FTR_BITS(VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \ 194fe4fbdbcSSuzuki K Poulose __ARM64_FTR_BITS(FTR_UNSIGNED, VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) 1954f0a606bSSuzuki K. Poulose 1960710cfdbSSuzuki K Poulose /* Define a feature with a signed value */ 197fe4fbdbcSSuzuki K Poulose #define S_ARM64_FTR_BITS(VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \ 198fe4fbdbcSSuzuki K Poulose __ARM64_FTR_BITS(FTR_SIGNED, VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) 1990710cfdbSSuzuki K Poulose 2003c739b57SSuzuki K. Poulose #define ARM64_FTR_END \ 2013c739b57SSuzuki K. Poulose { \ 2023c739b57SSuzuki K. Poulose .width = 0, \ 2033c739b57SSuzuki K. Poulose } 2043c739b57SSuzuki K. Poulose 2055ffdfaedSVladimir Murzin static void cpu_enable_cnp(struct arm64_cpu_capabilities const *cap); 20670544196SJames Morse 2073ff047f6SAmit Daniel Kachhap static bool __system_matches_cap(unsigned int n); 2083ff047f6SAmit Daniel Kachhap 2094aa8a472SSuzuki K Poulose /* 2104aa8a472SSuzuki K Poulose * NOTE: Any changes to the visibility of features should be kept in 2114aa8a472SSuzuki K Poulose * sync with the documentation of the CPU feature register ABI. 2124aa8a472SSuzuki K Poulose */ 2135e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_aa64isar0[] = { 2140eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_RNDR_SHIFT, 4, 0), 2150eda2ec4SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_TLB_SHIFT, 4, 0), 2160eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_TS_SHIFT, 4, 0), 2170eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_FHM_SHIFT, 4, 0), 2180eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_DP_SHIFT, 4, 0), 2190eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_SM4_SHIFT, 4, 0), 2200eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_SM3_SHIFT, 4, 0), 2210eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_SHA3_SHIFT, 4, 0), 2220eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_RDM_SHIFT, 4, 0), 2230eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_ATOMIC_SHIFT, 4, 0), 2240eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_CRC32_SHIFT, 4, 0), 2250eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_SHA2_SHIFT, 4, 0), 2260eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_SHA1_SHIFT, 4, 0), 2270eda2ec4SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_AES_SHIFT, 4, 0), 2283c739b57SSuzuki K. Poulose ARM64_FTR_END, 2293c739b57SSuzuki K. Poulose }; 2303c739b57SSuzuki K. Poulose 231c8c3798dSSuzuki K Poulose static const struct arm64_ftr_bits ftr_id_aa64isar1[] = { 2322287a4c1SMarc Zyngier ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_XS_SHIFT, 4, 0), 233aa50479bSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_I8MM_SHIFT, 4, 0), 234aa50479bSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_DGH_SHIFT, 4, 0), 235aa50479bSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_BF16_SHIFT, 4, 0), 236aa50479bSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_SPECRES_SHIFT, 4, 0), 237aa50479bSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_SB_SHIFT, 4, 0), 238aa50479bSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_FRINTTS_SHIFT, 4, 0), 2396984eb47SMark Rutland ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH), 240aa50479bSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_GPI_SHIFT, 4, 0), 2416984eb47SMark Rutland ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH), 242aa50479bSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_GPA_SHIFT, 4, 0), 243aa50479bSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_LRCPC_SHIFT, 4, 0), 244aa50479bSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_FCMA_SHIFT, 4, 0), 245aa50479bSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_JSCVT_SHIFT, 4, 0), 2466984eb47SMark Rutland ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH), 247aa50479bSMark Brown FTR_STRICT, FTR_EXACT, ID_AA64ISAR1_EL1_API_SHIFT, 4, 0), 2486984eb47SMark Rutland ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH), 249aa50479bSMark Brown FTR_STRICT, FTR_EXACT, ID_AA64ISAR1_EL1_APA_SHIFT, 4, 0), 250aa50479bSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_EL1_DPB_SHIFT, 4, 0), 251c8c3798dSSuzuki K Poulose ARM64_FTR_END, 252c8c3798dSSuzuki K Poulose }; 253c8c3798dSSuzuki K Poulose 2549e45365fSJoey Gouly static const struct arm64_ftr_bits ftr_id_aa64isar2[] = { 255c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_EL1_LUT_SHIFT, 4, 0), 25695aa6860SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_EL1_CSSC_SHIFT, 4, 0), 257939e4649SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_EL1_RPRFM_SHIFT, 4, 0), 258479965a2SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_EL1_CLRBHB_SHIFT, 4, 0), 259479965a2SKristina Martsenko ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_EL1_BC_SHIFT, 4, 0), 260b7564127SKristina Martsenko ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_EL1_MOPS_SHIFT, 4, 0), 261def8c222SVladimir Murzin ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH), 262b2d71f27SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64ISAR2_EL1_APA3_SHIFT, 4, 0), 263def8c222SVladimir Murzin ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH), 264b2d71f27SMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_EL1_GPA3_SHIFT, 4, 0), 265b2d71f27SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_EL1_RPRES_SHIFT, 4, 0), 266b2d71f27SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_EL1_WFxT_SHIFT, 4, 0), 2679e45365fSJoey Gouly ARM64_FTR_END, 2689e45365fSJoey Gouly }; 2699e45365fSJoey Gouly 270cc9f69a3SMark Brown static const struct arm64_ftr_bits ftr_id_aa64isar3[] = { 271c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64ISAR3_EL1_FAMINMAX_SHIFT, 4, 0), 272cc9f69a3SMark Brown ARM64_FTR_END, 273cc9f69a3SMark Brown }; 274cc9f69a3SMark Brown 2755e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_aa64pfr0[] = { 27655adc08dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_CSV3_SHIFT, 4, 0), 27755adc08dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_CSV2_SHIFT, 4, 0), 27855adc08dSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_DIT_SHIFT, 4, 0), 27955adc08dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_AMU_SHIFT, 4, 0), 28055adc08dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_MPAM_SHIFT, 4, 0), 28155adc08dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_SEL2_SHIFT, 4, 0), 2823fab3999SDave Martin ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE), 28355adc08dSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_SVE_SHIFT, 4, 0), 28455adc08dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_RAS_SHIFT, 4, 0), 28555adc08dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_GIC_SHIFT, 4, 0), 2865620b4b0SMark Brown S_ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_AdvSIMD_SHIFT, 4, ID_AA64PFR0_EL1_AdvSIMD_NI), 28755adc08dSMark Brown S_ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_FP_SHIFT, 4, ID_AA64PFR0_EL1_FP_NI), 28855adc08dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_EL3_SHIFT, 4, 0), 28955adc08dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_EL2_SHIFT, 4, 0), 290056600ffSAnshuman Khandual ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_EL1_SHIFT, 4, ID_AA64PFR0_EL1_EL1_IMP), 291056600ffSAnshuman Khandual ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_EL0_SHIFT, 4, ID_AA64PFR0_EL1_EL0_IMP), 2923c739b57SSuzuki K. Poulose ARM64_FTR_END, 2933c739b57SSuzuki K. Poulose }; 2943c739b57SSuzuki K. Poulose 295d71be2b6SWill Deacon static const struct arm64_ftr_bits ftr_id_aa64pfr1[] = { 2966487c963SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_GCS), 2976487c963SMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_EL1_GCS_SHIFT, 4, 0), 2985e64b862SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 2996ca2b9caSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_EL1_SME_SHIFT, 4, 0), 300cf7fdbbeSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_EL1_MPAM_frac_SHIFT, 4, 0), 301cf7fdbbeSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_EL1_RAS_frac_SHIFT, 4, 0), 3023b714d24SVincenzo Frascino ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_MTE), 3036ca2b9caSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_EL1_MTE_SHIFT, 4, ID_AA64PFR1_EL1_MTE_NI), 30453275da8SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR1_EL1_SSBS_SHIFT, 4, ID_AA64PFR1_EL1_SSBS_NI), 3058ef8f360SDave Martin ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_BTI), 3066ca2b9caSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_EL1_BT_SHIFT, 4, 0), 307d71be2b6SWill Deacon ARM64_FTR_END, 308d71be2b6SWill Deacon }; 309d71be2b6SWill Deacon 310cc9f69a3SMark Brown static const struct arm64_ftr_bits ftr_id_aa64pfr2[] = { 311203f2b95SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR2_EL1_FPMR_SHIFT, 4, 0), 312cc9f69a3SMark Brown ARM64_FTR_END, 313cc9f69a3SMark Brown }; 314cc9f69a3SMark Brown 31506a916feSDave Martin static const struct arm64_ftr_bits ftr_id_aa64zfr0[] = { 316ec52c713SJulien Grall ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE), 3178d8feb0eSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_F64MM_SHIFT, 4, 0), 318d4209d8bSSteven Price ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE), 3198d8feb0eSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_F32MM_SHIFT, 4, 0), 320d4209d8bSSteven Price ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE), 3218d8feb0eSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_I8MM_SHIFT, 4, 0), 322d4209d8bSSteven Price ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE), 3238d8feb0eSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_SM4_SHIFT, 4, 0), 324ec52c713SJulien Grall ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE), 3258d8feb0eSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_SHA3_SHIFT, 4, 0), 326ec52c713SJulien Grall ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE), 3275d5b4e8cSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_B16B16_SHIFT, 4, 0), 3285d5b4e8cSMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE), 3298d8feb0eSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_BF16_SHIFT, 4, 0), 330d4209d8bSSteven Price ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE), 3318d8feb0eSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_BitPerm_SHIFT, 4, 0), 332ec52c713SJulien Grall ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE), 3338d8feb0eSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_AES_SHIFT, 4, 0), 334ec52c713SJulien Grall ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE), 3358d8feb0eSMark Brown FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_EL1_SVEver_SHIFT, 4, 0), 33606a916feSDave Martin ARM64_FTR_END, 33706a916feSDave Martin }; 33806a916feSDave Martin 3395e64b862SMark Brown static const struct arm64_ftr_bits ftr_id_aa64smfr0[] = { 3405e64b862SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 341f13d5469SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_FA64_SHIFT, 1, 0), 3425e64b862SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 343c1932cacSMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_LUTv2_SHIFT, 1, 0), 344c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 345d4913eeeSMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_SMEver_SHIFT, 4, 0), 346d4913eeeSMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 347f13d5469SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_I16I64_SHIFT, 4, 0), 3485e64b862SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 349f13d5469SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_F64F64_SHIFT, 1, 0), 3505e64b862SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 3517d5d8601SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_I16I32_SHIFT, 4, 0), 3527d5d8601SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 3537d5d8601SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_B16B16_SHIFT, 1, 0), 3547d5d8601SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 3557d5d8601SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_F16F16_SHIFT, 1, 0), 3567d5d8601SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 357c1932cacSMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_F8F16_SHIFT, 1, 0), 358c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 359c1932cacSMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_F8F32_SHIFT, 1, 0), 360c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 361f13d5469SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_I8I32_SHIFT, 4, 0), 3625e64b862SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 363f13d5469SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_F16F32_SHIFT, 1, 0), 3645e64b862SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 365f13d5469SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_B16F32_SHIFT, 1, 0), 3665e64b862SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 3677d5d8601SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_BI32I32_SHIFT, 1, 0), 3687d5d8601SMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 369f13d5469SMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_F32F32_SHIFT, 1, 0), 370c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 371c1932cacSMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_SF8FMA_SHIFT, 1, 0), 372c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 373c1932cacSMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_SF8DP4_SHIFT, 1, 0), 374c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME), 375c1932cacSMark Brown FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_EL1_SF8DP2_SHIFT, 1, 0), 3765e64b862SMark Brown ARM64_FTR_END, 3775e64b862SMark Brown }; 3785e64b862SMark Brown 379cc9f69a3SMark Brown static const struct arm64_ftr_bits ftr_id_aa64fpfr0[] = { 380c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, ID_AA64FPFR0_EL1_F8CVT_SHIFT, 1, 0), 381c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, ID_AA64FPFR0_EL1_F8FMA_SHIFT, 1, 0), 382c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, ID_AA64FPFR0_EL1_F8DP4_SHIFT, 1, 0), 383c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, ID_AA64FPFR0_EL1_F8DP2_SHIFT, 1, 0), 384c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, ID_AA64FPFR0_EL1_F8E4M3_SHIFT, 1, 0), 385c1932cacSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, ID_AA64FPFR0_EL1_F8E5M2_SHIFT, 1, 0), 3863c739b57SSuzuki K. Poulose ARM64_FTR_END, 3873c739b57SSuzuki K. Poulose }; 3883c739b57SSuzuki K. Poulose 3895e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_aa64mmfr0[] = { 3902d987e64SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_ECV_SHIFT, 4, 0), 3912d987e64SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_FGT_SHIFT, 4, 0), 3922d987e64SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_EXS_SHIFT, 4, 0), 3935717fe5aSWill Deacon /* 394b130a8f7SMarc Zyngier * Page size not being supported at Stage-2 is not fatal. You 395b130a8f7SMarc Zyngier * just give up KVM if PAGE_SIZE isn't supported there. Go fix 396b130a8f7SMarc Zyngier * your favourite nesting hypervisor. 397b130a8f7SMarc Zyngier * 398b130a8f7SMarc Zyngier * There is a small corner case where the hypervisor explicitly 399b130a8f7SMarc Zyngier * advertises a given granule size at Stage-2 (value 2) on some 400b130a8f7SMarc Zyngier * vCPUs, and uses the fallback to Stage-1 (value 0) for other 401b130a8f7SMarc Zyngier * vCPUs. Although this is not forbidden by the architecture, it 402b130a8f7SMarc Zyngier * indicates that the hypervisor is being silly (or buggy). 403b130a8f7SMarc Zyngier * 404b130a8f7SMarc Zyngier * We make no effort to cope with this and pretend that if these 405b130a8f7SMarc Zyngier * fields are inconsistent across vCPUs, then it isn't worth 406b130a8f7SMarc Zyngier * trying to bring KVM up. 407b130a8f7SMarc Zyngier */ 4082d987e64SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64MMFR0_EL1_TGRAN4_2_SHIFT, 4, 1), 4092d987e64SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64MMFR0_EL1_TGRAN64_2_SHIFT, 4, 1), 4102d987e64SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64MMFR0_EL1_TGRAN16_2_SHIFT, 4, 1), 411b130a8f7SMarc Zyngier /* 4125717fe5aSWill Deacon * We already refuse to boot CPUs that don't support our configured 4135717fe5aSWill Deacon * page size, so we can only detect mismatches for a page size other 4145717fe5aSWill Deacon * than the one we're currently using. Unfortunately, SoCs like this 4155717fe5aSWill Deacon * exist in the wild so, even though we don't like it, we'll have to go 4165717fe5aSWill Deacon * along with it and treat them as non-strict. 4175717fe5aSWill Deacon */ 4182d987e64SMark Brown S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_TGRAN4_SHIFT, 4, ID_AA64MMFR0_EL1_TGRAN4_NI), 4192d987e64SMark Brown S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_TGRAN64_SHIFT, 4, ID_AA64MMFR0_EL1_TGRAN64_NI), 4202d987e64SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_TGRAN16_SHIFT, 4, ID_AA64MMFR0_EL1_TGRAN16_NI), 4215717fe5aSWill Deacon 4222d987e64SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_BIGENDEL0_SHIFT, 4, 0), 4233c739b57SSuzuki K. Poulose /* Linux shouldn't care about secure memory */ 4242d987e64SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_SNSMEM_SHIFT, 4, 0), 425ed7c138dSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_BIGEND_SHIFT, 4, 0), 42607d7d848SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_ASIDBITS_SHIFT, 4, 0), 4273c739b57SSuzuki K. Poulose /* 4283c739b57SSuzuki K. Poulose * Differing PARange is fine as long as all peripherals and memory are mapped 4293c739b57SSuzuki K. Poulose * within the minimum PARange of all CPUs 4303c739b57SSuzuki K. Poulose */ 4312d987e64SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EL1_PARANGE_SHIFT, 4, 0), 4323c739b57SSuzuki K. Poulose ARM64_FTR_END, 4333c739b57SSuzuki K. Poulose }; 4343c739b57SSuzuki K. Poulose 4355e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_aa64mmfr1[] = { 436e8cde32fSNianyao Tang ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_ECBHB_SHIFT, 4, 0), 4376fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_TIDCP1_SHIFT, 4, 0), 4386fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_AFP_SHIFT, 4, 0), 439b0c756feSKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_HCX_SHIFT, 4, 0), 4406fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_ETS_SHIFT, 4, 0), 4416fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_TWED_SHIFT, 4, 0), 4426fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_XNX_SHIFT, 4, 0), 4436fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_HIGHER_SAFE, ID_AA64MMFR1_EL1_SpecSEI_SHIFT, 4, 0), 4446fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_PAN_SHIFT, 4, 0), 4456fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_LO_SHIFT, 4, 0), 4466fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_HPDS_SHIFT, 4, 0), 4476fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_VH_SHIFT, 4, 0), 4486fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_VMIDBits_SHIFT, 4, 0), 4496fcd0193SKristina Martsenko ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_EL1_HAFDBS_SHIFT, 4, 0), 4503c739b57SSuzuki K. Poulose ARM64_FTR_END, 4513c739b57SSuzuki K. Poulose }; 4523c739b57SSuzuki K. Poulose 4535e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_aa64mmfr2[] = { 454a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_E0PD_SHIFT, 4, 0), 455a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_EVT_SHIFT, 4, 0), 456a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_BBM_SHIFT, 4, 0), 457a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_TTL_SHIFT, 4, 0), 458a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_FWB_SHIFT, 4, 0), 459a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_IDS_SHIFT, 4, 0), 460a957c6beSMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_AT_SHIFT, 4, 0), 461a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_ST_SHIFT, 4, 0), 462a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_NV_SHIFT, 4, 0), 463a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_CCIDX_SHIFT, 4, 0), 4648f40badeSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_VARange_SHIFT, 4, 0), 465a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_IESB_SHIFT, 4, 0), 466a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_LSM_SHIFT, 4, 0), 467a957c6beSMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_UAO_SHIFT, 4, 0), 468ca951862SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EL1_CnP_SHIFT, 4, 0), 469406e3087SJames Morse ARM64_FTR_END, 470406e3087SJames Morse }; 471406e3087SJames Morse 472edc25898SJoey Gouly static const struct arm64_ftr_bits ftr_id_aa64mmfr3[] = { 473bf83dae9SJoey Gouly ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_POE), 474bf83dae9SJoey Gouly FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR3_EL1_S1POE_SHIFT, 4, 0), 475edc25898SJoey Gouly ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR3_EL1_S1PIE_SHIFT, 4, 0), 476edc25898SJoey Gouly ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR3_EL1_TCRX_SHIFT, 4, 0), 477edc25898SJoey Gouly ARM64_FTR_END, 478edc25898SJoey Gouly }; 479edc25898SJoey Gouly 480805bb61fSMarc Zyngier static const struct arm64_ftr_bits ftr_id_aa64mmfr4[] = { 481805bb61fSMarc Zyngier S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR4_EL1_E2H0_SHIFT, 4, 0), 482805bb61fSMarc Zyngier ARM64_FTR_END, 483805bb61fSMarc Zyngier }; 484805bb61fSMarc Zyngier 4855e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_ctr[] = { 486be68a8aaSWill Deacon ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, 31, 1, 1), /* RES1 */ 4875b345e39SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_EL0_DIC_SHIFT, 1, 1), 4885b345e39SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_EL0_IDC_SHIFT, 1, 1), 4895b345e39SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_HIGHER_OR_ZERO_SAFE, CTR_EL0_CWG_SHIFT, 4, 0), 4905b345e39SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_HIGHER_OR_ZERO_SAFE, CTR_EL0_ERG_SHIFT, 4, 0), 4915b345e39SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_EL0_DminLine_SHIFT, 4, 1), 4923c739b57SSuzuki K. Poulose /* 4933c739b57SSuzuki K. Poulose * Linux can handle differing I-cache policies. Userspace JITs will 494ee7bc638SSuzuki K Poulose * make use of *minLine. 495155433cbSWill Deacon * If we have differing I-cache policies, report it as the weakest - VIPT. 4963c739b57SSuzuki K. Poulose */ 4975b345e39SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_EXACT, CTR_EL0_L1Ip_SHIFT, 2, CTR_EL0_L1Ip_VIPT), /* L1Ip */ 4985b345e39SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_EL0_IminLine_SHIFT, 4, 0), 4993c739b57SSuzuki K. Poulose ARM64_FTR_END, 5003c739b57SSuzuki K. Poulose }; 5013c739b57SSuzuki K. Poulose 5028f266a5dSMarc Zyngier static struct arm64_ftr_override __ro_after_init no_override = { }; 5038f266a5dSMarc Zyngier 504675b0563SArd Biesheuvel struct arm64_ftr_reg arm64_ftr_reg_ctrel0 = { 505675b0563SArd Biesheuvel .name = "SYS_CTR_EL0", 5068f266a5dSMarc Zyngier .ftr_bits = ftr_ctr, 5078f266a5dSMarc Zyngier .override = &no_override, 508675b0563SArd Biesheuvel }; 509675b0563SArd Biesheuvel 5105e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_mmfr0[] = { 51137622baeSJames Morse S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_EL1_InnerShr_SHIFT, 4, 0xf), 51237622baeSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_EL1_FCSE_SHIFT, 4, 0), 51337622baeSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_MMFR0_EL1_AuxReg_SHIFT, 4, 0), 51437622baeSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_EL1_TCM_SHIFT, 4, 0), 51537622baeSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_EL1_ShareLvl_SHIFT, 4, 0), 51637622baeSJames Morse S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_EL1_OuterShr_SHIFT, 4, 0xf), 51737622baeSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_EL1_PMSA_SHIFT, 4, 0), 51837622baeSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_EL1_VMSA_SHIFT, 4, 0), 5193c739b57SSuzuki K. Poulose ARM64_FTR_END, 5203c739b57SSuzuki K. Poulose }; 5213c739b57SSuzuki K. Poulose 5225e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_aa64dfr0[] = { 523fcf37b38SMark Brown S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_EL1_DoubleLock_SHIFT, 4, 0), 524fcf37b38SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64DFR0_EL1_PMSVer_SHIFT, 4, 0), 525fcf37b38SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_EL1_CTX_CMPs_SHIFT, 4, 0), 526fcf37b38SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_EL1_WRPs_SHIFT, 4, 0), 527fcf37b38SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_EL1_BRPs_SHIFT, 4, 0), 528b20d1ba3SWill Deacon /* 529b20d1ba3SWill Deacon * We can instantiate multiple PMU instances with different levels 530b20d1ba3SWill Deacon * of support. 531fe4fbdbcSSuzuki K Poulose */ 532fcf37b38SMark Brown S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64DFR0_EL1_PMUVer_SHIFT, 4, 0), 533fcf37b38SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_EXACT, ID_AA64DFR0_EL1_DebugVer_SHIFT, 4, 0x6), 5343c739b57SSuzuki K. Poulose ARM64_FTR_END, 5353c739b57SSuzuki K. Poulose }; 5363c739b57SSuzuki K. Poulose 53785f15063SAmit Daniel Kachhap static const struct arm64_ftr_bits ftr_mvfr0[] = { 538a3aab948SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR0_EL1_FPRound_SHIFT, 4, 0), 539a3aab948SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR0_EL1_FPShVec_SHIFT, 4, 0), 540a3aab948SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR0_EL1_FPSqrt_SHIFT, 4, 0), 541a3aab948SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR0_EL1_FPDivide_SHIFT, 4, 0), 542a3aab948SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR0_EL1_FPTrap_SHIFT, 4, 0), 543a3aab948SJames Morse ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, MVFR0_EL1_FPDP_SHIFT, 4, 0), 544a3aab948SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR0_EL1_FPSP_SHIFT, 4, 0), 545a3aab948SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR0_EL1_SIMDReg_SHIFT, 4, 0), 54685f15063SAmit Daniel Kachhap ARM64_FTR_END, 54785f15063SAmit Daniel Kachhap }; 54885f15063SAmit Daniel Kachhap 54985f15063SAmit Daniel Kachhap static const struct arm64_ftr_bits ftr_mvfr1[] = { 550d3e1aa85SJames Morse ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, MVFR1_EL1_SIMDFMAC_SHIFT, 4, 0), 551846b73a4SAmit Daniel Kachhap ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, MVFR1_EL1_FPHP_SHIFT, 4, 0), 552846b73a4SAmit Daniel Kachhap ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, MVFR1_EL1_SIMDHP_SHIFT, 4, 0), 553d3e1aa85SJames Morse ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, MVFR1_EL1_SIMDSP_SHIFT, 4, 0), 554d3e1aa85SJames Morse ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, MVFR1_EL1_SIMDInt_SHIFT, 4, 0), 555d3e1aa85SJames Morse ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, MVFR1_EL1_SIMDLS_SHIFT, 4, 0), 556d3e1aa85SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR1_EL1_FPDNaN_SHIFT, 4, 0), 557d3e1aa85SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR1_EL1_FPFtZ_SHIFT, 4, 0), 55885f15063SAmit Daniel Kachhap ARM64_FTR_END, 55985f15063SAmit Daniel Kachhap }; 56085f15063SAmit Daniel Kachhap 5615e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_mvfr2[] = { 562c6e155e8SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR2_EL1_FPMisc_SHIFT, 4, 0), 563c6e155e8SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR2_EL1_SIMDMisc_SHIFT, 4, 0), 5643c739b57SSuzuki K. Poulose ARM64_FTR_END, 5653c739b57SSuzuki K. Poulose }; 5663c739b57SSuzuki K. Poulose 5675e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_dczid[] = { 568bacf3085SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, DCZID_EL0_DZP_SHIFT, 1, 1), 569bacf3085SMark Brown ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, DCZID_EL0_BS_SHIFT, 4, 0), 5703c739b57SSuzuki K. Poulose ARM64_FTR_END, 5713c739b57SSuzuki K. Poulose }; 5723c739b57SSuzuki K. Poulose 57321047e91SCatalin Marinas static const struct arm64_ftr_bits ftr_gmid[] = { 574e9757553SMark Brown ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, GMID_EL1_BS_SHIFT, 4, 0), 57521047e91SCatalin Marinas ARM64_FTR_END, 57621047e91SCatalin Marinas }; 57721047e91SCatalin Marinas 5782a5bc6c4SAnshuman Khandual static const struct arm64_ftr_bits ftr_id_isar0[] = { 57952b3dc55SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_EL1_Divide_SHIFT, 4, 0), 58052b3dc55SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_EL1_Debug_SHIFT, 4, 0), 58152b3dc55SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_EL1_Coproc_SHIFT, 4, 0), 58252b3dc55SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_EL1_CmpBranch_SHIFT, 4, 0), 58352b3dc55SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_EL1_BitField_SHIFT, 4, 0), 58452b3dc55SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_EL1_BitCount_SHIFT, 4, 0), 58552b3dc55SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_EL1_Swap_SHIFT, 4, 0), 5862a5bc6c4SAnshuman Khandual ARM64_FTR_END, 5872a5bc6c4SAnshuman Khandual }; 5883c739b57SSuzuki K. Poulose 5895e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_isar5[] = { 590816c8638SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_EL1_RDM_SHIFT, 4, 0), 591816c8638SJames Morse ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_EL1_CRC32_SHIFT, 4, 0), 592816c8638SJames Morse ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_EL1_SHA2_SHIFT, 4, 0), 593816c8638SJames Morse ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_EL1_SHA1_SHIFT, 4, 0), 594816c8638SJames Morse ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_EL1_AES_SHIFT, 4, 0), 595816c8638SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_EL1_SEVL_SHIFT, 4, 0), 5963c739b57SSuzuki K. Poulose ARM64_FTR_END, 5973c739b57SSuzuki K. Poulose }; 5983c739b57SSuzuki K. Poulose 5995e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_mmfr4[] = { 6005ea1534eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_EL1_EVT_SHIFT, 4, 0), 6015ea1534eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_EL1_CCIDX_SHIFT, 4, 0), 6025ea1534eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_EL1_LSM_SHIFT, 4, 0), 6035ea1534eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_EL1_HPDS_SHIFT, 4, 0), 6045ea1534eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_EL1_CnP_SHIFT, 4, 0), 6055ea1534eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_EL1_XNX_SHIFT, 4, 0), 6065ea1534eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_EL1_AC2_SHIFT, 4, 0), 6078d3154afSAnshuman Khandual 608fcd65353SAnshuman Khandual /* 609fcd65353SAnshuman Khandual * SpecSEI = 1 indicates that the PE might generate an SError on an 610fcd65353SAnshuman Khandual * external abort on speculative read. It is safe to assume that an 611fcd65353SAnshuman Khandual * SError might be generated than it will not be. Hence it has been 612fcd65353SAnshuman Khandual * classified as FTR_HIGHER_SAFE. 613fcd65353SAnshuman Khandual */ 6145ea1534eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_HIGHER_SAFE, ID_MMFR4_EL1_SpecSEI_SHIFT, 4, 0), 6153c739b57SSuzuki K. Poulose ARM64_FTR_END, 6163c739b57SSuzuki K. Poulose }; 6173c739b57SSuzuki K. Poulose 6180113340eSWill Deacon static const struct arm64_ftr_bits ftr_id_isar4[] = { 6193f08e378SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_EL1_SWP_frac_SHIFT, 4, 0), 6203f08e378SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_EL1_PSR_M_SHIFT, 4, 0), 6213f08e378SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_EL1_SynchPrim_frac_SHIFT, 4, 0), 6223f08e378SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_EL1_Barrier_SHIFT, 4, 0), 6233f08e378SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_EL1_SMC_SHIFT, 4, 0), 6243f08e378SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_EL1_Writeback_SHIFT, 4, 0), 6253f08e378SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_EL1_WithShifts_SHIFT, 4, 0), 6263f08e378SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_EL1_Unpriv_SHIFT, 4, 0), 6270113340eSWill Deacon ARM64_FTR_END, 6280113340eSWill Deacon }; 6290113340eSWill Deacon 630152accf8SAnshuman Khandual static const struct arm64_ftr_bits ftr_id_mmfr5[] = { 6317b24177cSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR5_EL1_ETS_SHIFT, 4, 0), 632152accf8SAnshuman Khandual ARM64_FTR_END, 633152accf8SAnshuman Khandual }; 634152accf8SAnshuman Khandual 6358e3747beSAnshuman Khandual static const struct arm64_ftr_bits ftr_id_isar6[] = { 6360864d1e4SAmit Daniel Kachhap ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_EL1_I8MM_SHIFT, 4, 0), 637f64234faSAmit Daniel Kachhap ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_EL1_BF16_SHIFT, 4, 0), 638eef4344fSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_EL1_SPECRES_SHIFT, 4, 0), 6392d602aa9SAmit Daniel Kachhap ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_EL1_SB_SHIFT, 4, 0), 6404a87be25SAmit Daniel Kachhap ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_EL1_FHM_SHIFT, 4, 0), 64127addd40SAmit Daniel Kachhap ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_EL1_DP_SHIFT, 4, 0), 642eef4344fSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_EL1_JSCVT_SHIFT, 4, 0), 6438e3747beSAnshuman Khandual ARM64_FTR_END, 6448e3747beSAnshuman Khandual }; 6458e3747beSAnshuman Khandual 6465e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_pfr0[] = { 647e0bf98feSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_EL1_DIT_SHIFT, 4, 0), 648e0bf98feSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_PFR0_EL1_CSV2_SHIFT, 4, 0), 649e0bf98feSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_EL1_State3_SHIFT, 4, 0), 650e0bf98feSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_EL1_State2_SHIFT, 4, 0), 651e0bf98feSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_EL1_State1_SHIFT, 4, 0), 652e0bf98feSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_EL1_State0_SHIFT, 4, 0), 6533c739b57SSuzuki K. Poulose ARM64_FTR_END, 6543c739b57SSuzuki K. Poulose }; 6553c739b57SSuzuki K. Poulose 6560113340eSWill Deacon static const struct arm64_ftr_bits ftr_id_pfr1[] = { 6570a648056SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_EL1_GIC_SHIFT, 4, 0), 6580a648056SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_EL1_Virt_frac_SHIFT, 4, 0), 6590a648056SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_EL1_Sec_frac_SHIFT, 4, 0), 6600a648056SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_EL1_GenTimer_SHIFT, 4, 0), 6610a648056SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_EL1_Virtualization_SHIFT, 4, 0), 6620a648056SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_EL1_MProgMod_SHIFT, 4, 0), 6630a648056SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_EL1_Security_SHIFT, 4, 0), 6640a648056SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_EL1_ProgMod_SHIFT, 4, 0), 6650113340eSWill Deacon ARM64_FTR_END, 6660113340eSWill Deacon }; 6670113340eSWill Deacon 66816824085SAnshuman Khandual static const struct arm64_ftr_bits ftr_id_pfr2[] = { 6694f2c9bf1SAmit Daniel Kachhap ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_PFR2_EL1_SSBS_SHIFT, 4, 0), 6701ecf3dcbSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_PFR2_EL1_CSV3_SHIFT, 4, 0), 67116824085SAnshuman Khandual ARM64_FTR_END, 67216824085SAnshuman Khandual }; 67316824085SAnshuman Khandual 6745e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_id_dfr0[] = { 6751ed1b90aSAnshuman Khandual /* [31:28] TraceFilt */ 676f4f5969eSJames Morse S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_DFR0_EL1_PerfMon_SHIFT, 4, 0), 677f4f5969eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_EL1_MProfDbg_SHIFT, 4, 0), 678f4f5969eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_EL1_MMapTrc_SHIFT, 4, 0), 679f4f5969eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_EL1_CopTrc_SHIFT, 4, 0), 680f4f5969eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_EL1_MMapDbg_SHIFT, 4, 0), 681f4f5969eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_EL1_CopSDbg_SHIFT, 4, 0), 682f4f5969eSJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_EL1_CopDbg_SHIFT, 4, 0), 683e5343503SSuzuki K Poulose ARM64_FTR_END, 684e5343503SSuzuki K Poulose }; 685e5343503SSuzuki K Poulose 686dd35ec07SAnshuman Khandual static const struct arm64_ftr_bits ftr_id_dfr1[] = { 687d092106dSJames Morse S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR1_EL1_MTPMU_SHIFT, 4, 0), 688dd35ec07SAnshuman Khandual ARM64_FTR_END, 689dd35ec07SAnshuman Khandual }; 690dd35ec07SAnshuman Khandual 69109e6b306SJames Morse static const struct arm64_ftr_bits ftr_mpamidr[] = { 69209e6b306SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, MPAMIDR_EL1_PMG_MAX_SHIFT, MPAMIDR_EL1_PMG_MAX_WIDTH, 0), 69309e6b306SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, MPAMIDR_EL1_VPMR_MAX_SHIFT, MPAMIDR_EL1_VPMR_MAX_WIDTH, 0), 69409e6b306SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MPAMIDR_EL1_HAS_HCR_SHIFT, 1, 0), 69509e6b306SJames Morse ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, MPAMIDR_EL1_PARTID_MAX_SHIFT, MPAMIDR_EL1_PARTID_MAX_WIDTH, 0), 69609e6b306SJames Morse ARM64_FTR_END, 69709e6b306SJames Morse }; 69809e6b306SJames Morse 6993c739b57SSuzuki K. Poulose /* 7003c739b57SSuzuki K. Poulose * Common ftr bits for a 32bit register with all hidden, strict 7013c739b57SSuzuki K. Poulose * attributes, with 4bit feature fields and a default safe value of 7023c739b57SSuzuki K. Poulose * 0. Covers the following 32bit registers: 70385f15063SAmit Daniel Kachhap * id_isar[1-3], id_mmfr[1-3] 7043c739b57SSuzuki K. Poulose */ 7055e49d73cSArd Biesheuvel static const struct arm64_ftr_bits ftr_generic_32bits[] = { 706fe4fbdbcSSuzuki K Poulose ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 28, 4, 0), 707fe4fbdbcSSuzuki K Poulose ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 24, 4, 0), 708fe4fbdbcSSuzuki K Poulose ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 20, 4, 0), 709fe4fbdbcSSuzuki K Poulose ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 16, 4, 0), 710fe4fbdbcSSuzuki K Poulose ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 12, 4, 0), 711fe4fbdbcSSuzuki K Poulose ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 8, 4, 0), 712fe4fbdbcSSuzuki K Poulose ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 4, 4, 0), 713fe4fbdbcSSuzuki K Poulose ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 0, 4, 0), 7143c739b57SSuzuki K. Poulose ARM64_FTR_END, 7153c739b57SSuzuki K. Poulose }; 7163c739b57SSuzuki K. Poulose 717eab43e88SSuzuki K Poulose /* Table for a single 32bit feature value */ 718eab43e88SSuzuki K Poulose static const struct arm64_ftr_bits ftr_single32[] = { 719fe4fbdbcSSuzuki K Poulose ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_EXACT, 0, 32, 0), 7203c739b57SSuzuki K. Poulose ARM64_FTR_END, 7213c739b57SSuzuki K. Poulose }; 7223c739b57SSuzuki K. Poulose 723eab43e88SSuzuki K Poulose static const struct arm64_ftr_bits ftr_raz[] = { 7243c739b57SSuzuki K. Poulose ARM64_FTR_END, 7253c739b57SSuzuki K. Poulose }; 7263c739b57SSuzuki K. Poulose 7279dc232a8SReiji Watanabe #define __ARM64_FTR_REG_OVERRIDE(id_str, id, table, ovr) { \ 7283c739b57SSuzuki K. Poulose .sys_id = id, \ 7296f2b7eefSArd Biesheuvel .reg = &(struct arm64_ftr_reg){ \ 7309dc232a8SReiji Watanabe .name = id_str, \ 7318f266a5dSMarc Zyngier .override = (ovr), \ 7323c739b57SSuzuki K. Poulose .ftr_bits = &((table)[0]), \ 7336f2b7eefSArd Biesheuvel }} 7343c739b57SSuzuki K. Poulose 7359dc232a8SReiji Watanabe #define ARM64_FTR_REG_OVERRIDE(id, table, ovr) \ 7369dc232a8SReiji Watanabe __ARM64_FTR_REG_OVERRIDE(#id, id, table, ovr) 7379dc232a8SReiji Watanabe 7389dc232a8SReiji Watanabe #define ARM64_FTR_REG(id, table) \ 7399dc232a8SReiji Watanabe __ARM64_FTR_REG_OVERRIDE(#id, id, table, &no_override) 7408f266a5dSMarc Zyngier 74168aec33fSArd Biesheuvel struct arm64_ftr_override id_aa64mmfr0_override; 74230687decSArd Biesheuvel struct arm64_ftr_override id_aa64mmfr1_override; 74368aec33fSArd Biesheuvel struct arm64_ftr_override id_aa64mmfr2_override; 74430687decSArd Biesheuvel struct arm64_ftr_override id_aa64pfr0_override; 74530687decSArd Biesheuvel struct arm64_ftr_override id_aa64pfr1_override; 74630687decSArd Biesheuvel struct arm64_ftr_override id_aa64zfr0_override; 74730687decSArd Biesheuvel struct arm64_ftr_override id_aa64smfr0_override; 74830687decSArd Biesheuvel struct arm64_ftr_override id_aa64isar1_override; 74930687decSArd Biesheuvel struct arm64_ftr_override id_aa64isar2_override; 750361db0fcSMarc Zyngier 7510ddc312bSMarc Zyngier struct arm64_ftr_override arm64_sw_feature_override; 7520ddc312bSMarc Zyngier 7536f2b7eefSArd Biesheuvel static const struct __ftr_reg_entry { 7546f2b7eefSArd Biesheuvel u32 sys_id; 7556f2b7eefSArd Biesheuvel struct arm64_ftr_reg *reg; 7566f2b7eefSArd Biesheuvel } arm64_ftr_regs[] = { 7573c739b57SSuzuki K. Poulose 7583c739b57SSuzuki K. Poulose /* Op1 = 0, CRn = 0, CRm = 1 */ 7593c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_PFR0_EL1, ftr_id_pfr0), 7600113340eSWill Deacon ARM64_FTR_REG(SYS_ID_PFR1_EL1, ftr_id_pfr1), 761e5343503SSuzuki K Poulose ARM64_FTR_REG(SYS_ID_DFR0_EL1, ftr_id_dfr0), 7623c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_MMFR0_EL1, ftr_id_mmfr0), 7633c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_MMFR1_EL1, ftr_generic_32bits), 7643c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_MMFR2_EL1, ftr_generic_32bits), 7653c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_MMFR3_EL1, ftr_generic_32bits), 7663c739b57SSuzuki K. Poulose 7673c739b57SSuzuki K. Poulose /* Op1 = 0, CRn = 0, CRm = 2 */ 7682a5bc6c4SAnshuman Khandual ARM64_FTR_REG(SYS_ID_ISAR0_EL1, ftr_id_isar0), 7693c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_ISAR1_EL1, ftr_generic_32bits), 7703c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_ISAR2_EL1, ftr_generic_32bits), 7713c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_ISAR3_EL1, ftr_generic_32bits), 7720113340eSWill Deacon ARM64_FTR_REG(SYS_ID_ISAR4_EL1, ftr_id_isar4), 7733c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_ISAR5_EL1, ftr_id_isar5), 7743c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_MMFR4_EL1, ftr_id_mmfr4), 7758e3747beSAnshuman Khandual ARM64_FTR_REG(SYS_ID_ISAR6_EL1, ftr_id_isar6), 7763c739b57SSuzuki K. Poulose 7773c739b57SSuzuki K. Poulose /* Op1 = 0, CRn = 0, CRm = 3 */ 77885f15063SAmit Daniel Kachhap ARM64_FTR_REG(SYS_MVFR0_EL1, ftr_mvfr0), 77985f15063SAmit Daniel Kachhap ARM64_FTR_REG(SYS_MVFR1_EL1, ftr_mvfr1), 7803c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_MVFR2_EL1, ftr_mvfr2), 78116824085SAnshuman Khandual ARM64_FTR_REG(SYS_ID_PFR2_EL1, ftr_id_pfr2), 782dd35ec07SAnshuman Khandual ARM64_FTR_REG(SYS_ID_DFR1_EL1, ftr_id_dfr1), 783152accf8SAnshuman Khandual ARM64_FTR_REG(SYS_ID_MMFR5_EL1, ftr_id_mmfr5), 7843c739b57SSuzuki K. Poulose 7853c739b57SSuzuki K. Poulose /* Op1 = 0, CRn = 0, CRm = 4 */ 786504ee236SMarc Zyngier ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64PFR0_EL1, ftr_id_aa64pfr0, 787504ee236SMarc Zyngier &id_aa64pfr0_override), 78893ad55b7SMarc Zyngier ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64PFR1_EL1, ftr_id_aa64pfr1, 78993ad55b7SMarc Zyngier &id_aa64pfr1_override), 790cc9f69a3SMark Brown ARM64_FTR_REG(SYS_ID_AA64PFR2_EL1, ftr_id_aa64pfr2), 791504ee236SMarc Zyngier ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64ZFR0_EL1, ftr_id_aa64zfr0, 792504ee236SMarc Zyngier &id_aa64zfr0_override), 793b3000e21SMarc Zyngier ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64SMFR0_EL1, ftr_id_aa64smfr0, 794b3000e21SMarc Zyngier &id_aa64smfr0_override), 795cc9f69a3SMark Brown ARM64_FTR_REG(SYS_ID_AA64FPFR0_EL1, ftr_id_aa64fpfr0), 7963c739b57SSuzuki K. Poulose 7973c739b57SSuzuki K. Poulose /* Op1 = 0, CRn = 0, CRm = 5 */ 7983c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_AA64DFR0_EL1, ftr_id_aa64dfr0), 799eab43e88SSuzuki K Poulose ARM64_FTR_REG(SYS_ID_AA64DFR1_EL1, ftr_raz), 8003c739b57SSuzuki K. Poulose 8013c739b57SSuzuki K. Poulose /* Op1 = 0, CRn = 0, CRm = 6 */ 8023c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_ID_AA64ISAR0_EL1, ftr_id_aa64isar0), 803f8da5752SMarc Zyngier ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64ISAR1_EL1, ftr_id_aa64isar1, 804f8da5752SMarc Zyngier &id_aa64isar1_override), 805def8c222SVladimir Murzin ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64ISAR2_EL1, ftr_id_aa64isar2, 806def8c222SVladimir Murzin &id_aa64isar2_override), 807cc9f69a3SMark Brown ARM64_FTR_REG(SYS_ID_AA64ISAR3_EL1, ftr_id_aa64isar3), 8083c739b57SSuzuki K. Poulose 8093c739b57SSuzuki K. Poulose /* Op1 = 0, CRn = 0, CRm = 7 */ 81068aec33fSArd Biesheuvel ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64MMFR0_EL1, ftr_id_aa64mmfr0, 81168aec33fSArd Biesheuvel &id_aa64mmfr0_override), 812361db0fcSMarc Zyngier ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64MMFR1_EL1, ftr_id_aa64mmfr1, 813361db0fcSMarc Zyngier &id_aa64mmfr1_override), 81468aec33fSArd Biesheuvel ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64MMFR2_EL1, ftr_id_aa64mmfr2, 81568aec33fSArd Biesheuvel &id_aa64mmfr2_override), 816edc25898SJoey Gouly ARM64_FTR_REG(SYS_ID_AA64MMFR3_EL1, ftr_id_aa64mmfr3), 817805bb61fSMarc Zyngier ARM64_FTR_REG(SYS_ID_AA64MMFR4_EL1, ftr_id_aa64mmfr4), 8183c739b57SSuzuki K. Poulose 81909e6b306SJames Morse /* Op1 = 0, CRn = 10, CRm = 4 */ 82009e6b306SJames Morse ARM64_FTR_REG(SYS_MPAMIDR_EL1, ftr_mpamidr), 82109e6b306SJames Morse 82221047e91SCatalin Marinas /* Op1 = 1, CRn = 0, CRm = 0 */ 82321047e91SCatalin Marinas ARM64_FTR_REG(SYS_GMID_EL1, ftr_gmid), 82421047e91SCatalin Marinas 8253c739b57SSuzuki K. Poulose /* Op1 = 3, CRn = 0, CRm = 0 */ 826675b0563SArd Biesheuvel { SYS_CTR_EL0, &arm64_ftr_reg_ctrel0 }, 8273c739b57SSuzuki K. Poulose ARM64_FTR_REG(SYS_DCZID_EL0, ftr_dczid), 8283c739b57SSuzuki K. Poulose 8293c739b57SSuzuki K. Poulose /* Op1 = 3, CRn = 14, CRm = 0 */ 830eab43e88SSuzuki K Poulose ARM64_FTR_REG(SYS_CNTFRQ_EL0, ftr_single32), 8313c739b57SSuzuki K. Poulose }; 8323c739b57SSuzuki K. Poulose 8333c739b57SSuzuki K. Poulose static int search_cmp_ftr_reg(const void *id, const void *regp) 8343c739b57SSuzuki K. Poulose { 8356f2b7eefSArd Biesheuvel return (int)(unsigned long)id - (int)((const struct __ftr_reg_entry *)regp)->sys_id; 8363c739b57SSuzuki K. Poulose } 8373c739b57SSuzuki K. Poulose 8383c739b57SSuzuki K. Poulose /* 8393577dd37SAnshuman Khandual * get_arm64_ftr_reg_nowarn - Looks up a feature register entry using 8403577dd37SAnshuman Khandual * its sys_reg() encoding. With the array arm64_ftr_regs sorted in the 8413c739b57SSuzuki K. Poulose * ascending order of sys_id, we use binary search to find a matching 8423c739b57SSuzuki K. Poulose * entry. 8433c739b57SSuzuki K. Poulose * 8443c739b57SSuzuki K. Poulose * returns - Upon success, matching ftr_reg entry for id. 8453c739b57SSuzuki K. Poulose * - NULL on failure. It is upto the caller to decide 8463c739b57SSuzuki K. Poulose * the impact of a failure. 8473c739b57SSuzuki K. Poulose */ 8483577dd37SAnshuman Khandual static struct arm64_ftr_reg *get_arm64_ftr_reg_nowarn(u32 sys_id) 8493c739b57SSuzuki K. Poulose { 8506f2b7eefSArd Biesheuvel const struct __ftr_reg_entry *ret; 8516f2b7eefSArd Biesheuvel 8526f2b7eefSArd Biesheuvel ret = bsearch((const void *)(unsigned long)sys_id, 8533c739b57SSuzuki K. Poulose arm64_ftr_regs, 8543c739b57SSuzuki K. Poulose ARRAY_SIZE(arm64_ftr_regs), 8553c739b57SSuzuki K. Poulose sizeof(arm64_ftr_regs[0]), 8563c739b57SSuzuki K. Poulose search_cmp_ftr_reg); 8576f2b7eefSArd Biesheuvel if (ret) 8586f2b7eefSArd Biesheuvel return ret->reg; 8596f2b7eefSArd Biesheuvel return NULL; 8603c739b57SSuzuki K. Poulose } 8613c739b57SSuzuki K. Poulose 8623577dd37SAnshuman Khandual /* 8633577dd37SAnshuman Khandual * get_arm64_ftr_reg - Looks up a feature register entry using 8643577dd37SAnshuman Khandual * its sys_reg() encoding. This calls get_arm64_ftr_reg_nowarn(). 8653577dd37SAnshuman Khandual * 8663577dd37SAnshuman Khandual * returns - Upon success, matching ftr_reg entry for id. 8673577dd37SAnshuman Khandual * - NULL on failure but with an WARN_ON(). 8683577dd37SAnshuman Khandual */ 869445c953eSJames Morse struct arm64_ftr_reg *get_arm64_ftr_reg(u32 sys_id) 8703577dd37SAnshuman Khandual { 8713577dd37SAnshuman Khandual struct arm64_ftr_reg *reg; 8723577dd37SAnshuman Khandual 8733577dd37SAnshuman Khandual reg = get_arm64_ftr_reg_nowarn(sys_id); 8743577dd37SAnshuman Khandual 8753577dd37SAnshuman Khandual /* 8763577dd37SAnshuman Khandual * Requesting a non-existent register search is an error. Warn 8773577dd37SAnshuman Khandual * and let the caller handle it. 8783577dd37SAnshuman Khandual */ 8793577dd37SAnshuman Khandual WARN_ON(!reg); 8803577dd37SAnshuman Khandual return reg; 8813577dd37SAnshuman Khandual } 8823577dd37SAnshuman Khandual 8835e49d73cSArd Biesheuvel static u64 arm64_ftr_set_value(const struct arm64_ftr_bits *ftrp, s64 reg, 8845e49d73cSArd Biesheuvel s64 ftr_val) 8853c739b57SSuzuki K. Poulose { 8863c739b57SSuzuki K. Poulose u64 mask = arm64_ftr_mask(ftrp); 8873c739b57SSuzuki K. Poulose 8883c739b57SSuzuki K. Poulose reg &= ~mask; 8893c739b57SSuzuki K. Poulose reg |= (ftr_val << ftrp->shift) & mask; 8903c739b57SSuzuki K. Poulose return reg; 8913c739b57SSuzuki K. Poulose } 8923c739b57SSuzuki K. Poulose 8932e8bf0cbSJing Zhang s64 arm64_ftr_safe_value(const struct arm64_ftr_bits *ftrp, s64 new, 8945e49d73cSArd Biesheuvel s64 cur) 8953c739b57SSuzuki K. Poulose { 8963c739b57SSuzuki K. Poulose s64 ret = 0; 8973c739b57SSuzuki K. Poulose 8983c739b57SSuzuki K. Poulose switch (ftrp->type) { 8993c739b57SSuzuki K. Poulose case FTR_EXACT: 9003c739b57SSuzuki K. Poulose ret = ftrp->safe_val; 9013c739b57SSuzuki K. Poulose break; 9023c739b57SSuzuki K. Poulose case FTR_LOWER_SAFE: 903f6334b17Skernel test robot ret = min(new, cur); 9043c739b57SSuzuki K. Poulose break; 905147b9635SWill Deacon case FTR_HIGHER_OR_ZERO_SAFE: 906147b9635SWill Deacon if (!cur || !new) 907147b9635SWill Deacon break; 908df561f66SGustavo A. R. Silva fallthrough; 9093c739b57SSuzuki K. Poulose case FTR_HIGHER_SAFE: 910f6334b17Skernel test robot ret = max(new, cur); 9113c739b57SSuzuki K. Poulose break; 9123c739b57SSuzuki K. Poulose default: 9133c739b57SSuzuki K. Poulose BUG(); 9143c739b57SSuzuki K. Poulose } 9153c739b57SSuzuki K. Poulose 9163c739b57SSuzuki K. Poulose return ret; 9173c739b57SSuzuki K. Poulose } 9183c739b57SSuzuki K. Poulose 9193c739b57SSuzuki K. Poulose static void __init sort_ftr_regs(void) 9203c739b57SSuzuki K. Poulose { 921c6c83d75SAnshuman Khandual unsigned int i; 9226f2b7eefSArd Biesheuvel 923c6c83d75SAnshuman Khandual for (i = 0; i < ARRAY_SIZE(arm64_ftr_regs); i++) { 924c6c83d75SAnshuman Khandual const struct arm64_ftr_reg *ftr_reg = arm64_ftr_regs[i].reg; 925c6c83d75SAnshuman Khandual const struct arm64_ftr_bits *ftr_bits = ftr_reg->ftr_bits; 926c6c83d75SAnshuman Khandual unsigned int j = 0; 927c6c83d75SAnshuman Khandual 928c6c83d75SAnshuman Khandual /* 929c6c83d75SAnshuman Khandual * Features here must be sorted in descending order with respect 930c6c83d75SAnshuman Khandual * to their shift values and should not overlap with each other. 931c6c83d75SAnshuman Khandual */ 932c6c83d75SAnshuman Khandual for (; ftr_bits->width != 0; ftr_bits++, j++) { 933c6c83d75SAnshuman Khandual unsigned int width = ftr_reg->ftr_bits[j].width; 934c6c83d75SAnshuman Khandual unsigned int shift = ftr_reg->ftr_bits[j].shift; 935c6c83d75SAnshuman Khandual unsigned int prev_shift; 936c6c83d75SAnshuman Khandual 937c6c83d75SAnshuman Khandual WARN((shift + width) > 64, 938c6c83d75SAnshuman Khandual "%s has invalid feature at shift %d\n", 939c6c83d75SAnshuman Khandual ftr_reg->name, shift); 940c6c83d75SAnshuman Khandual 941c6c83d75SAnshuman Khandual /* 942c6c83d75SAnshuman Khandual * Skip the first feature. There is nothing to 943c6c83d75SAnshuman Khandual * compare against for now. 944c6c83d75SAnshuman Khandual */ 945c6c83d75SAnshuman Khandual if (j == 0) 946c6c83d75SAnshuman Khandual continue; 947c6c83d75SAnshuman Khandual 948c6c83d75SAnshuman Khandual prev_shift = ftr_reg->ftr_bits[j - 1].shift; 949c6c83d75SAnshuman Khandual WARN((shift + width) > prev_shift, 950c6c83d75SAnshuman Khandual "%s has feature overlap at shift %d\n", 951c6c83d75SAnshuman Khandual ftr_reg->name, shift); 952c6c83d75SAnshuman Khandual } 953c6c83d75SAnshuman Khandual 954c6c83d75SAnshuman Khandual /* 955c6c83d75SAnshuman Khandual * Skip the first register. There is nothing to 956c6c83d75SAnshuman Khandual * compare against for now. 957c6c83d75SAnshuman Khandual */ 958c6c83d75SAnshuman Khandual if (i == 0) 959c6c83d75SAnshuman Khandual continue; 960c6c83d75SAnshuman Khandual /* 961c6c83d75SAnshuman Khandual * Registers here must be sorted in ascending order with respect 962c6c83d75SAnshuman Khandual * to sys_id for subsequent binary search in get_arm64_ftr_reg() 963c6c83d75SAnshuman Khandual * to work correctly. 964c6c83d75SAnshuman Khandual */ 9652de7689cSKristina Martsenko BUG_ON(arm64_ftr_regs[i].sys_id <= arm64_ftr_regs[i - 1].sys_id); 9663c739b57SSuzuki K. Poulose } 967c6c83d75SAnshuman Khandual } 9683c739b57SSuzuki K. Poulose 9693c739b57SSuzuki K. Poulose /* 9703c739b57SSuzuki K. Poulose * Initialise the CPU feature register from Boot CPU values. 9713c739b57SSuzuki K. Poulose * Also initiliases the strict_mask for the register. 972b389d799SMark Rutland * Any bits that are not covered by an arm64_ftr_bits entry are considered 973b389d799SMark Rutland * RES0 for the system-wide value, and must strictly match. 9743c739b57SSuzuki K. Poulose */ 9752122a833SWill Deacon static void init_cpu_ftr_reg(u32 sys_reg, u64 new) 9763c739b57SSuzuki K. Poulose { 9773c739b57SSuzuki K. Poulose u64 val = 0; 9783c739b57SSuzuki K. Poulose u64 strict_mask = ~0x0ULL; 979fe4fbdbcSSuzuki K Poulose u64 user_mask = 0; 980b389d799SMark Rutland u64 valid_mask = 0; 981b389d799SMark Rutland 9825e49d73cSArd Biesheuvel const struct arm64_ftr_bits *ftrp; 9833c739b57SSuzuki K. Poulose struct arm64_ftr_reg *reg = get_arm64_ftr_reg(sys_reg); 9843c739b57SSuzuki K. Poulose 9853577dd37SAnshuman Khandual if (!reg) 9863577dd37SAnshuman Khandual return; 9873c739b57SSuzuki K. Poulose 9883c739b57SSuzuki K. Poulose for (ftrp = reg->ftr_bits; ftrp->width; ftrp++) { 989b389d799SMark Rutland u64 ftr_mask = arm64_ftr_mask(ftrp); 9903c739b57SSuzuki K. Poulose s64 ftr_new = arm64_ftr_value(ftrp, new); 9918f266a5dSMarc Zyngier s64 ftr_ovr = arm64_ftr_value(ftrp, reg->override->val); 9928f266a5dSMarc Zyngier 9938f266a5dSMarc Zyngier if ((ftr_mask & reg->override->mask) == ftr_mask) { 9948f266a5dSMarc Zyngier s64 tmp = arm64_ftr_safe_value(ftrp, ftr_ovr, ftr_new); 9958f266a5dSMarc Zyngier char *str = NULL; 9968f266a5dSMarc Zyngier 9978f266a5dSMarc Zyngier if (ftr_ovr != tmp) { 9988f266a5dSMarc Zyngier /* Unsafe, remove the override */ 9998f266a5dSMarc Zyngier reg->override->mask &= ~ftr_mask; 10008f266a5dSMarc Zyngier reg->override->val &= ~ftr_mask; 10018f266a5dSMarc Zyngier tmp = ftr_ovr; 10028f266a5dSMarc Zyngier str = "ignoring override"; 10038f266a5dSMarc Zyngier } else if (ftr_new != tmp) { 10048f266a5dSMarc Zyngier /* Override was valid */ 10058f266a5dSMarc Zyngier ftr_new = tmp; 10068f266a5dSMarc Zyngier str = "forced"; 1007e52163dfSHardevsinh Palaniya } else { 10088f266a5dSMarc Zyngier /* Override was the safe value */ 10098f266a5dSMarc Zyngier str = "already set"; 10108f266a5dSMarc Zyngier } 10118f266a5dSMarc Zyngier 10128f266a5dSMarc Zyngier pr_warn("%s[%d:%d]: %s to %llx\n", 10138f266a5dSMarc Zyngier reg->name, 10148f266a5dSMarc Zyngier ftrp->shift + ftrp->width - 1, 1015d42bf63fSMarc Zyngier ftrp->shift, str, 1016d42bf63fSMarc Zyngier tmp & (BIT(ftrp->width) - 1)); 1017cac642c1SMarc Zyngier } else if ((ftr_mask & reg->override->val) == ftr_mask) { 1018cac642c1SMarc Zyngier reg->override->val &= ~ftr_mask; 1019cac642c1SMarc Zyngier pr_warn("%s[%d:%d]: impossible override, ignored\n", 1020cac642c1SMarc Zyngier reg->name, 1021cac642c1SMarc Zyngier ftrp->shift + ftrp->width - 1, 1022cac642c1SMarc Zyngier ftrp->shift); 10238f266a5dSMarc Zyngier } 10243c739b57SSuzuki K. Poulose 10253c739b57SSuzuki K. Poulose val = arm64_ftr_set_value(ftrp, val, ftr_new); 1026b389d799SMark Rutland 1027b389d799SMark Rutland valid_mask |= ftr_mask; 10283c739b57SSuzuki K. Poulose if (!ftrp->strict) 1029b389d799SMark Rutland strict_mask &= ~ftr_mask; 1030fe4fbdbcSSuzuki K Poulose if (ftrp->visible) 1031fe4fbdbcSSuzuki K Poulose user_mask |= ftr_mask; 1032fe4fbdbcSSuzuki K Poulose else 1033fe4fbdbcSSuzuki K Poulose reg->user_val = arm64_ftr_set_value(ftrp, 1034fe4fbdbcSSuzuki K Poulose reg->user_val, 1035fe4fbdbcSSuzuki K Poulose ftrp->safe_val); 10363c739b57SSuzuki K. Poulose } 1037b389d799SMark Rutland 1038b389d799SMark Rutland val &= valid_mask; 1039b389d799SMark Rutland 10403c739b57SSuzuki K. Poulose reg->sys_val = val; 10413c739b57SSuzuki K. Poulose reg->strict_mask = strict_mask; 1042fe4fbdbcSSuzuki K Poulose reg->user_mask = user_mask; 10433c739b57SSuzuki K. Poulose } 10443c739b57SSuzuki K. Poulose 10451e89baedSSuzuki K Poulose extern const struct arm64_cpu_capabilities arm64_errata[]; 104682a3a21bSSuzuki K Poulose static const struct arm64_cpu_capabilities arm64_features[]; 104782a3a21bSSuzuki K Poulose 104882a3a21bSSuzuki K Poulose static void __init 10491c8ae429SMark Rutland init_cpucap_indirect_list_from_array(const struct arm64_cpu_capabilities *caps) 105082a3a21bSSuzuki K Poulose { 105182a3a21bSSuzuki K Poulose for (; caps->matches; caps++) { 105282a3a21bSSuzuki K Poulose if (WARN(caps->capability >= ARM64_NCAPS, 105382a3a21bSSuzuki K Poulose "Invalid capability %d\n", caps->capability)) 105482a3a21bSSuzuki K Poulose continue; 10551c8ae429SMark Rutland if (WARN(cpucap_ptrs[caps->capability], 105682a3a21bSSuzuki K Poulose "Duplicate entry for capability %d\n", 105782a3a21bSSuzuki K Poulose caps->capability)) 105882a3a21bSSuzuki K Poulose continue; 10591c8ae429SMark Rutland cpucap_ptrs[caps->capability] = caps; 106082a3a21bSSuzuki K Poulose } 106182a3a21bSSuzuki K Poulose } 106282a3a21bSSuzuki K Poulose 10631c8ae429SMark Rutland static void __init init_cpucap_indirect_list(void) 106482a3a21bSSuzuki K Poulose { 10651c8ae429SMark Rutland init_cpucap_indirect_list_from_array(arm64_features); 10661c8ae429SMark Rutland init_cpucap_indirect_list_from_array(arm64_errata); 106782a3a21bSSuzuki K Poulose } 106882a3a21bSSuzuki K Poulose 1069fd9d63daSSuzuki K Poulose static void __init setup_boot_cpu_capabilities(void); 10701e89baedSSuzuki K Poulose 10712122a833SWill Deacon static void init_32bit_cpu_features(struct cpuinfo_32bit *info) 10723c739b57SSuzuki K. Poulose { 10733c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_DFR0_EL1, info->reg_id_dfr0); 1074dd35ec07SAnshuman Khandual init_cpu_ftr_reg(SYS_ID_DFR1_EL1, info->reg_id_dfr1); 10753c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_ISAR0_EL1, info->reg_id_isar0); 10763c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_ISAR1_EL1, info->reg_id_isar1); 10773c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_ISAR2_EL1, info->reg_id_isar2); 10783c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_ISAR3_EL1, info->reg_id_isar3); 10793c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_ISAR4_EL1, info->reg_id_isar4); 10803c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_ISAR5_EL1, info->reg_id_isar5); 10818e3747beSAnshuman Khandual init_cpu_ftr_reg(SYS_ID_ISAR6_EL1, info->reg_id_isar6); 10823c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_MMFR0_EL1, info->reg_id_mmfr0); 10833c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_MMFR1_EL1, info->reg_id_mmfr1); 10843c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_MMFR2_EL1, info->reg_id_mmfr2); 10853c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_MMFR3_EL1, info->reg_id_mmfr3); 1086858b8a80SAnshuman Khandual init_cpu_ftr_reg(SYS_ID_MMFR4_EL1, info->reg_id_mmfr4); 1087152accf8SAnshuman Khandual init_cpu_ftr_reg(SYS_ID_MMFR5_EL1, info->reg_id_mmfr5); 10883c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_PFR0_EL1, info->reg_id_pfr0); 10893c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_ID_PFR1_EL1, info->reg_id_pfr1); 109016824085SAnshuman Khandual init_cpu_ftr_reg(SYS_ID_PFR2_EL1, info->reg_id_pfr2); 10913c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_MVFR0_EL1, info->reg_mvfr0); 10923c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_MVFR1_EL1, info->reg_mvfr1); 10933c739b57SSuzuki K. Poulose init_cpu_ftr_reg(SYS_MVFR2_EL1, info->reg_mvfr2); 10943c739b57SSuzuki K. Poulose } 10953c739b57SSuzuki K. Poulose 10961d816ba1SDouglas Anderson #ifdef CONFIG_ARM64_PSEUDO_NMI 10971d816ba1SDouglas Anderson static bool enable_pseudo_nmi; 10981d816ba1SDouglas Anderson 10991d816ba1SDouglas Anderson static int __init early_enable_pseudo_nmi(char *p) 11001d816ba1SDouglas Anderson { 11011d816ba1SDouglas Anderson return kstrtobool(p, &enable_pseudo_nmi); 11021d816ba1SDouglas Anderson } 11031d816ba1SDouglas Anderson early_param("irqchip.gicv3_pseudo_nmi", early_enable_pseudo_nmi); 11041d816ba1SDouglas Anderson 11051d816ba1SDouglas Anderson static __init void detect_system_supports_pseudo_nmi(void) 11061d816ba1SDouglas Anderson { 11071d816ba1SDouglas Anderson struct device_node *np; 11081d816ba1SDouglas Anderson 11091d816ba1SDouglas Anderson if (!enable_pseudo_nmi) 11101d816ba1SDouglas Anderson return; 11111d816ba1SDouglas Anderson 11121d816ba1SDouglas Anderson /* 11131d816ba1SDouglas Anderson * Detect broken MediaTek firmware that doesn't properly save and 11141d816ba1SDouglas Anderson * restore GIC priorities. 11151d816ba1SDouglas Anderson */ 11161d816ba1SDouglas Anderson np = of_find_compatible_node(NULL, NULL, "arm,gic-v3"); 11171d816ba1SDouglas Anderson if (np && of_property_read_bool(np, "mediatek,broken-save-restore-fw")) { 11181d816ba1SDouglas Anderson pr_info("Pseudo-NMI disabled due to MediaTek Chromebook GICR save problem\n"); 11191d816ba1SDouglas Anderson enable_pseudo_nmi = false; 11201d816ba1SDouglas Anderson } 11211d816ba1SDouglas Anderson of_node_put(np); 11221d816ba1SDouglas Anderson } 11231d816ba1SDouglas Anderson #else /* CONFIG_ARM64_PSEUDO_NMI */ 11241d816ba1SDouglas Anderson static inline void detect_system_supports_pseudo_nmi(void) { } 11251d816ba1SDouglas Anderson #endif 11261d816ba1SDouglas Anderson 1127930a58b4SWill Deacon void __init init_cpu_features(struct cpuinfo_arm64 *info) 1128930a58b4SWill Deacon { 1129930a58b4SWill Deacon /* Before we start using the tables, make sure it is sorted */ 1130930a58b4SWill Deacon sort_ftr_regs(); 1131930a58b4SWill Deacon 1132930a58b4SWill Deacon init_cpu_ftr_reg(SYS_CTR_EL0, info->reg_ctr); 1133930a58b4SWill Deacon init_cpu_ftr_reg(SYS_DCZID_EL0, info->reg_dczid); 1134930a58b4SWill Deacon init_cpu_ftr_reg(SYS_CNTFRQ_EL0, info->reg_cntfrq); 1135930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64DFR0_EL1, info->reg_id_aa64dfr0); 1136930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64DFR1_EL1, info->reg_id_aa64dfr1); 1137930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64ISAR0_EL1, info->reg_id_aa64isar0); 1138930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64ISAR1_EL1, info->reg_id_aa64isar1); 11399e45365fSJoey Gouly init_cpu_ftr_reg(SYS_ID_AA64ISAR2_EL1, info->reg_id_aa64isar2); 1140cc9f69a3SMark Brown init_cpu_ftr_reg(SYS_ID_AA64ISAR3_EL1, info->reg_id_aa64isar3); 1141930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64MMFR0_EL1, info->reg_id_aa64mmfr0); 1142930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64MMFR1_EL1, info->reg_id_aa64mmfr1); 1143930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64MMFR2_EL1, info->reg_id_aa64mmfr2); 1144edc25898SJoey Gouly init_cpu_ftr_reg(SYS_ID_AA64MMFR3_EL1, info->reg_id_aa64mmfr3); 1145805bb61fSMarc Zyngier init_cpu_ftr_reg(SYS_ID_AA64MMFR4_EL1, info->reg_id_aa64mmfr4); 1146930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64PFR0_EL1, info->reg_id_aa64pfr0); 1147930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64PFR1_EL1, info->reg_id_aa64pfr1); 1148cc9f69a3SMark Brown init_cpu_ftr_reg(SYS_ID_AA64PFR2_EL1, info->reg_id_aa64pfr2); 1149930a58b4SWill Deacon init_cpu_ftr_reg(SYS_ID_AA64ZFR0_EL1, info->reg_id_aa64zfr0); 11505e64b862SMark Brown init_cpu_ftr_reg(SYS_ID_AA64SMFR0_EL1, info->reg_id_aa64smfr0); 1151cc9f69a3SMark Brown init_cpu_ftr_reg(SYS_ID_AA64FPFR0_EL1, info->reg_id_aa64fpfr0); 1152930a58b4SWill Deacon 1153930a58b4SWill Deacon if (id_aa64pfr0_32bit_el0(info->reg_id_aa64pfr0)) 1154930a58b4SWill Deacon init_32bit_cpu_features(&info->aarch32); 1155930a58b4SWill Deacon 1156892f7237SMarc Zyngier if (IS_ENABLED(CONFIG_ARM64_SVE) && 1157892f7237SMarc Zyngier id_aa64pfr0_sve(read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1))) { 1158bc9bbb78SMark Rutland unsigned long cpacr = cpacr_save_enable_kernel_sve(); 1159bc9bbb78SMark Rutland 1160b5bc00ffSMark Brown vec_init_vq_map(ARM64_VEC_SVE); 1161bc9bbb78SMark Rutland 1162bc9bbb78SMark Rutland cpacr_restore(cpacr); 11632e0f2478SDave Martin } 11645e91107bSSuzuki K Poulose 1165892f7237SMarc Zyngier if (IS_ENABLED(CONFIG_ARM64_SME) && 1166892f7237SMarc Zyngier id_aa64pfr1_sme(read_sanitised_ftr_reg(SYS_ID_AA64PFR1_EL1))) { 1167bc9bbb78SMark Rutland unsigned long cpacr = cpacr_save_enable_kernel_sme(); 116839120848SMark Brown 1169892f7237SMarc Zyngier /* 1170892f7237SMarc Zyngier * We mask out SMPS since even if the hardware 1171892f7237SMarc Zyngier * supports priorities the kernel does not at present 1172892f7237SMarc Zyngier * and we block access to them. 1173892f7237SMarc Zyngier */ 1174892f7237SMarc Zyngier info->reg_smidr = read_cpuid(SMIDR_EL1) & ~SMIDR_EL1_SMPS; 1175b42990d3SMark Brown vec_init_vq_map(ARM64_VEC_SME); 1176bc9bbb78SMark Rutland 1177bc9bbb78SMark Rutland cpacr_restore(cpacr); 1178b42990d3SMark Brown } 1179b42990d3SMark Brown 118009e6b306SJames Morse if (id_aa64pfr0_mpam(info->reg_id_aa64pfr0)) 118109e6b306SJames Morse init_cpu_ftr_reg(SYS_MPAMIDR_EL1, info->reg_mpamidr); 118209e6b306SJames Morse 118321047e91SCatalin Marinas if (id_aa64pfr1_mte(info->reg_id_aa64pfr1)) 118421047e91SCatalin Marinas init_cpu_ftr_reg(SYS_GMID_EL1, info->reg_gmid); 1185a6dc3cd7SSuzuki K Poulose } 1186a6dc3cd7SSuzuki K Poulose 11873086d391SSuzuki K. Poulose static void update_cpu_ftr_reg(struct arm64_ftr_reg *reg, u64 new) 11883c739b57SSuzuki K. Poulose { 11895e49d73cSArd Biesheuvel const struct arm64_ftr_bits *ftrp; 11903c739b57SSuzuki K. Poulose 11913c739b57SSuzuki K. Poulose for (ftrp = reg->ftr_bits; ftrp->width; ftrp++) { 11923c739b57SSuzuki K. Poulose s64 ftr_cur = arm64_ftr_value(ftrp, reg->sys_val); 11933c739b57SSuzuki K. Poulose s64 ftr_new = arm64_ftr_value(ftrp, new); 11943c739b57SSuzuki K. Poulose 11953c739b57SSuzuki K. Poulose if (ftr_cur == ftr_new) 11963c739b57SSuzuki K. Poulose continue; 11973c739b57SSuzuki K. Poulose /* Find a safe value */ 11983c739b57SSuzuki K. Poulose ftr_new = arm64_ftr_safe_value(ftrp, ftr_new, ftr_cur); 11993c739b57SSuzuki K. Poulose reg->sys_val = arm64_ftr_set_value(ftrp, reg->sys_val, ftr_new); 12003c739b57SSuzuki K. Poulose } 12013c739b57SSuzuki K. Poulose 12023c739b57SSuzuki K. Poulose } 12033c739b57SSuzuki K. Poulose 12043086d391SSuzuki K. Poulose static int check_update_ftr_reg(u32 sys_id, int cpu, u64 val, u64 boot) 1205cdcf817bSSuzuki K. Poulose { 12063086d391SSuzuki K. Poulose struct arm64_ftr_reg *regp = get_arm64_ftr_reg(sys_id); 12073086d391SSuzuki K. Poulose 12083577dd37SAnshuman Khandual if (!regp) 12093577dd37SAnshuman Khandual return 0; 12103577dd37SAnshuman Khandual 12113086d391SSuzuki K. Poulose update_cpu_ftr_reg(regp, val); 12123086d391SSuzuki K. Poulose if ((boot & regp->strict_mask) == (val & regp->strict_mask)) 12133086d391SSuzuki K. Poulose return 0; 12143086d391SSuzuki K. Poulose pr_warn("SANITY CHECK: Unexpected variation in %s. Boot CPU: %#016llx, CPU%d: %#016llx\n", 12153086d391SSuzuki K. Poulose regp->name, boot, cpu, val); 12163086d391SSuzuki K. Poulose return 1; 12173086d391SSuzuki K. Poulose } 12183086d391SSuzuki K. Poulose 1219eab2f926SWill Deacon static void relax_cpu_ftr_reg(u32 sys_id, int field) 1220eab2f926SWill Deacon { 1221eab2f926SWill Deacon const struct arm64_ftr_bits *ftrp; 1222eab2f926SWill Deacon struct arm64_ftr_reg *regp = get_arm64_ftr_reg(sys_id); 1223eab2f926SWill Deacon 12243577dd37SAnshuman Khandual if (!regp) 1225eab2f926SWill Deacon return; 1226eab2f926SWill Deacon 1227eab2f926SWill Deacon for (ftrp = regp->ftr_bits; ftrp->width; ftrp++) { 1228eab2f926SWill Deacon if (ftrp->shift == field) { 1229eab2f926SWill Deacon regp->strict_mask &= ~arm64_ftr_mask(ftrp); 1230eab2f926SWill Deacon break; 1231eab2f926SWill Deacon } 1232eab2f926SWill Deacon } 1233eab2f926SWill Deacon 1234eab2f926SWill Deacon /* Bogus field? */ 1235eab2f926SWill Deacon WARN_ON(!ftrp->width); 1236eab2f926SWill Deacon } 1237eab2f926SWill Deacon 12382122a833SWill Deacon static void lazy_init_32bit_cpu_features(struct cpuinfo_arm64 *info, 12392122a833SWill Deacon struct cpuinfo_arm64 *boot) 12402122a833SWill Deacon { 12412122a833SWill Deacon static bool boot_cpu_32bit_regs_overridden = false; 12422122a833SWill Deacon 12432122a833SWill Deacon if (!allow_mismatched_32bit_el0 || boot_cpu_32bit_regs_overridden) 12442122a833SWill Deacon return; 12452122a833SWill Deacon 12462122a833SWill Deacon if (id_aa64pfr0_32bit_el0(boot->reg_id_aa64pfr0)) 12472122a833SWill Deacon return; 12482122a833SWill Deacon 12492122a833SWill Deacon boot->aarch32 = info->aarch32; 12502122a833SWill Deacon init_32bit_cpu_features(&boot->aarch32); 12512122a833SWill Deacon boot_cpu_32bit_regs_overridden = true; 12522122a833SWill Deacon } 12532122a833SWill Deacon 1254930a58b4SWill Deacon static int update_32bit_cpu_features(int cpu, struct cpuinfo_32bit *info, 1255930a58b4SWill Deacon struct cpuinfo_32bit *boot) 12561efcfe79SWill Deacon { 12571efcfe79SWill Deacon int taint = 0; 12581efcfe79SWill Deacon u64 pfr0 = read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1); 12591efcfe79SWill Deacon 12601efcfe79SWill Deacon /* 1261eab2f926SWill Deacon * If we don't have AArch32 at EL1, then relax the strictness of 1262eab2f926SWill Deacon * EL1-dependent register fields to avoid spurious sanity check fails. 1263eab2f926SWill Deacon */ 1264eab2f926SWill Deacon if (!id_aa64pfr0_32bit_el1(pfr0)) { 12653f08e378SJames Morse relax_cpu_ftr_reg(SYS_ID_ISAR4_EL1, ID_ISAR4_EL1_SMC_SHIFT); 12660a648056SJames Morse relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_EL1_Virt_frac_SHIFT); 12670a648056SJames Morse relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_EL1_Sec_frac_SHIFT); 12680a648056SJames Morse relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_EL1_Virtualization_SHIFT); 12690a648056SJames Morse relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_EL1_Security_SHIFT); 12700a648056SJames Morse relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_EL1_ProgMod_SHIFT); 1271eab2f926SWill Deacon } 1272eab2f926SWill Deacon 12731efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_DFR0_EL1, cpu, 12741efcfe79SWill Deacon info->reg_id_dfr0, boot->reg_id_dfr0); 1275dd35ec07SAnshuman Khandual taint |= check_update_ftr_reg(SYS_ID_DFR1_EL1, cpu, 1276dd35ec07SAnshuman Khandual info->reg_id_dfr1, boot->reg_id_dfr1); 12771efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_ISAR0_EL1, cpu, 12781efcfe79SWill Deacon info->reg_id_isar0, boot->reg_id_isar0); 12791efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_ISAR1_EL1, cpu, 12801efcfe79SWill Deacon info->reg_id_isar1, boot->reg_id_isar1); 12811efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_ISAR2_EL1, cpu, 12821efcfe79SWill Deacon info->reg_id_isar2, boot->reg_id_isar2); 12831efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_ISAR3_EL1, cpu, 12841efcfe79SWill Deacon info->reg_id_isar3, boot->reg_id_isar3); 12851efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_ISAR4_EL1, cpu, 12861efcfe79SWill Deacon info->reg_id_isar4, boot->reg_id_isar4); 12871efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_ISAR5_EL1, cpu, 12881efcfe79SWill Deacon info->reg_id_isar5, boot->reg_id_isar5); 12891efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_ISAR6_EL1, cpu, 12901efcfe79SWill Deacon info->reg_id_isar6, boot->reg_id_isar6); 12911efcfe79SWill Deacon 12921efcfe79SWill Deacon /* 12931efcfe79SWill Deacon * Regardless of the value of the AuxReg field, the AIFSR, ADFSR, and 12941efcfe79SWill Deacon * ACTLR formats could differ across CPUs and therefore would have to 12951efcfe79SWill Deacon * be trapped for virtualization anyway. 12961efcfe79SWill Deacon */ 12971efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_MMFR0_EL1, cpu, 12981efcfe79SWill Deacon info->reg_id_mmfr0, boot->reg_id_mmfr0); 12991efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_MMFR1_EL1, cpu, 13001efcfe79SWill Deacon info->reg_id_mmfr1, boot->reg_id_mmfr1); 13011efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_MMFR2_EL1, cpu, 13021efcfe79SWill Deacon info->reg_id_mmfr2, boot->reg_id_mmfr2); 13031efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_MMFR3_EL1, cpu, 13041efcfe79SWill Deacon info->reg_id_mmfr3, boot->reg_id_mmfr3); 1305858b8a80SAnshuman Khandual taint |= check_update_ftr_reg(SYS_ID_MMFR4_EL1, cpu, 1306858b8a80SAnshuman Khandual info->reg_id_mmfr4, boot->reg_id_mmfr4); 1307152accf8SAnshuman Khandual taint |= check_update_ftr_reg(SYS_ID_MMFR5_EL1, cpu, 1308152accf8SAnshuman Khandual info->reg_id_mmfr5, boot->reg_id_mmfr5); 13091efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_PFR0_EL1, cpu, 13101efcfe79SWill Deacon info->reg_id_pfr0, boot->reg_id_pfr0); 13111efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_ID_PFR1_EL1, cpu, 13121efcfe79SWill Deacon info->reg_id_pfr1, boot->reg_id_pfr1); 131316824085SAnshuman Khandual taint |= check_update_ftr_reg(SYS_ID_PFR2_EL1, cpu, 131416824085SAnshuman Khandual info->reg_id_pfr2, boot->reg_id_pfr2); 13151efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_MVFR0_EL1, cpu, 13161efcfe79SWill Deacon info->reg_mvfr0, boot->reg_mvfr0); 13171efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_MVFR1_EL1, cpu, 13181efcfe79SWill Deacon info->reg_mvfr1, boot->reg_mvfr1); 13191efcfe79SWill Deacon taint |= check_update_ftr_reg(SYS_MVFR2_EL1, cpu, 13201efcfe79SWill Deacon info->reg_mvfr2, boot->reg_mvfr2); 13211efcfe79SWill Deacon 13221efcfe79SWill Deacon return taint; 13231efcfe79SWill Deacon } 13241efcfe79SWill Deacon 13253086d391SSuzuki K. Poulose /* 13263086d391SSuzuki K. Poulose * Update system wide CPU feature registers with the values from a 13273086d391SSuzuki K. Poulose * non-boot CPU. Also performs SANITY checks to make sure that there 13283086d391SSuzuki K. Poulose * aren't any insane variations from that of the boot CPU. 13293086d391SSuzuki K. Poulose */ 13303086d391SSuzuki K. Poulose void update_cpu_features(int cpu, 13313086d391SSuzuki K. Poulose struct cpuinfo_arm64 *info, 13323086d391SSuzuki K. Poulose struct cpuinfo_arm64 *boot) 13333086d391SSuzuki K. Poulose { 13343086d391SSuzuki K. Poulose int taint = 0; 13353086d391SSuzuki K. Poulose 13363086d391SSuzuki K. Poulose /* 13373086d391SSuzuki K. Poulose * The kernel can handle differing I-cache policies, but otherwise 13383086d391SSuzuki K. Poulose * caches should look identical. Userspace JITs will make use of 13393086d391SSuzuki K. Poulose * *minLine. 13403086d391SSuzuki K. Poulose */ 13413086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_CTR_EL0, cpu, 13423086d391SSuzuki K. Poulose info->reg_ctr, boot->reg_ctr); 13433086d391SSuzuki K. Poulose 13443086d391SSuzuki K. Poulose /* 13453086d391SSuzuki K. Poulose * Userspace may perform DC ZVA instructions. Mismatched block sizes 13463086d391SSuzuki K. Poulose * could result in too much or too little memory being zeroed if a 13473086d391SSuzuki K. Poulose * process is preempted and migrated between CPUs. 13483086d391SSuzuki K. Poulose */ 13493086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_DCZID_EL0, cpu, 13503086d391SSuzuki K. Poulose info->reg_dczid, boot->reg_dczid); 13513086d391SSuzuki K. Poulose 13523086d391SSuzuki K. Poulose /* If different, timekeeping will be broken (especially with KVM) */ 13533086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_CNTFRQ_EL0, cpu, 13543086d391SSuzuki K. Poulose info->reg_cntfrq, boot->reg_cntfrq); 13553086d391SSuzuki K. Poulose 13563086d391SSuzuki K. Poulose /* 13573086d391SSuzuki K. Poulose * The kernel uses self-hosted debug features and expects CPUs to 13583086d391SSuzuki K. Poulose * support identical debug features. We presently need CTX_CMPs, WRPs, 13593086d391SSuzuki K. Poulose * and BRPs to be identical. 13603086d391SSuzuki K. Poulose * ID_AA64DFR1 is currently RES0. 13613086d391SSuzuki K. Poulose */ 13623086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_ID_AA64DFR0_EL1, cpu, 13633086d391SSuzuki K. Poulose info->reg_id_aa64dfr0, boot->reg_id_aa64dfr0); 13643086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_ID_AA64DFR1_EL1, cpu, 13653086d391SSuzuki K. Poulose info->reg_id_aa64dfr1, boot->reg_id_aa64dfr1); 13663086d391SSuzuki K. Poulose /* 13673086d391SSuzuki K. Poulose * Even in big.LITTLE, processors should be identical instruction-set 13683086d391SSuzuki K. Poulose * wise. 13693086d391SSuzuki K. Poulose */ 13703086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_ID_AA64ISAR0_EL1, cpu, 13713086d391SSuzuki K. Poulose info->reg_id_aa64isar0, boot->reg_id_aa64isar0); 13723086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_ID_AA64ISAR1_EL1, cpu, 13733086d391SSuzuki K. Poulose info->reg_id_aa64isar1, boot->reg_id_aa64isar1); 13749e45365fSJoey Gouly taint |= check_update_ftr_reg(SYS_ID_AA64ISAR2_EL1, cpu, 13759e45365fSJoey Gouly info->reg_id_aa64isar2, boot->reg_id_aa64isar2); 1376cc9f69a3SMark Brown taint |= check_update_ftr_reg(SYS_ID_AA64ISAR3_EL1, cpu, 1377cc9f69a3SMark Brown info->reg_id_aa64isar3, boot->reg_id_aa64isar3); 13783086d391SSuzuki K. Poulose 13793086d391SSuzuki K. Poulose /* 13803086d391SSuzuki K. Poulose * Differing PARange support is fine as long as all peripherals and 13813086d391SSuzuki K. Poulose * memory are mapped within the minimum PARange of all CPUs. 13823086d391SSuzuki K. Poulose * Linux should not care about secure memory. 13833086d391SSuzuki K. Poulose */ 13843086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_ID_AA64MMFR0_EL1, cpu, 13853086d391SSuzuki K. Poulose info->reg_id_aa64mmfr0, boot->reg_id_aa64mmfr0); 13863086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_ID_AA64MMFR1_EL1, cpu, 13873086d391SSuzuki K. Poulose info->reg_id_aa64mmfr1, boot->reg_id_aa64mmfr1); 1388406e3087SJames Morse taint |= check_update_ftr_reg(SYS_ID_AA64MMFR2_EL1, cpu, 1389406e3087SJames Morse info->reg_id_aa64mmfr2, boot->reg_id_aa64mmfr2); 1390edc25898SJoey Gouly taint |= check_update_ftr_reg(SYS_ID_AA64MMFR3_EL1, cpu, 1391edc25898SJoey Gouly info->reg_id_aa64mmfr3, boot->reg_id_aa64mmfr3); 13923086d391SSuzuki K. Poulose 13933086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_ID_AA64PFR0_EL1, cpu, 13943086d391SSuzuki K. Poulose info->reg_id_aa64pfr0, boot->reg_id_aa64pfr0); 13953086d391SSuzuki K. Poulose taint |= check_update_ftr_reg(SYS_ID_AA64PFR1_EL1, cpu, 13963086d391SSuzuki K. Poulose info->reg_id_aa64pfr1, boot->reg_id_aa64pfr1); 1397cc9f69a3SMark Brown taint |= check_update_ftr_reg(SYS_ID_AA64PFR2_EL1, cpu, 1398cc9f69a3SMark Brown info->reg_id_aa64pfr2, boot->reg_id_aa64pfr2); 13993086d391SSuzuki K. Poulose 14002e0f2478SDave Martin taint |= check_update_ftr_reg(SYS_ID_AA64ZFR0_EL1, cpu, 14012e0f2478SDave Martin info->reg_id_aa64zfr0, boot->reg_id_aa64zfr0); 14022e0f2478SDave Martin 1403b42990d3SMark Brown taint |= check_update_ftr_reg(SYS_ID_AA64SMFR0_EL1, cpu, 1404b42990d3SMark Brown info->reg_id_aa64smfr0, boot->reg_id_aa64smfr0); 1405b42990d3SMark Brown 1406cc9f69a3SMark Brown taint |= check_update_ftr_reg(SYS_ID_AA64FPFR0_EL1, cpu, 1407cc9f69a3SMark Brown info->reg_id_aa64fpfr0, boot->reg_id_aa64fpfr0); 1408cc9f69a3SMark Brown 1409abef0695SMark Brown /* Probe vector lengths */ 1410892f7237SMarc Zyngier if (IS_ENABLED(CONFIG_ARM64_SVE) && 1411892f7237SMarc Zyngier id_aa64pfr0_sve(read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1))) { 1412abef0695SMark Brown if (!system_capabilities_finalized()) { 1413bc9bbb78SMark Rutland unsigned long cpacr = cpacr_save_enable_kernel_sve(); 1414bc9bbb78SMark Rutland 1415b5bc00ffSMark Brown vec_update_vq_map(ARM64_VEC_SVE); 1416bc9bbb78SMark Rutland 1417bc9bbb78SMark Rutland cpacr_restore(cpacr); 14182e0f2478SDave Martin } 1419abef0695SMark Brown } 14202e0f2478SDave Martin 1421892f7237SMarc Zyngier if (IS_ENABLED(CONFIG_ARM64_SME) && 1422892f7237SMarc Zyngier id_aa64pfr1_sme(read_sanitised_ftr_reg(SYS_ID_AA64PFR1_EL1))) { 1423bc9bbb78SMark Rutland unsigned long cpacr = cpacr_save_enable_kernel_sme(); 142439120848SMark Brown 1425892f7237SMarc Zyngier /* 1426892f7237SMarc Zyngier * We mask out SMPS since even if the hardware 1427892f7237SMarc Zyngier * supports priorities the kernel does not at present 1428892f7237SMarc Zyngier * and we block access to them. 1429892f7237SMarc Zyngier */ 1430892f7237SMarc Zyngier info->reg_smidr = read_cpuid(SMIDR_EL1) & ~SMIDR_EL1_SMPS; 1431b42990d3SMark Brown 1432892f7237SMarc Zyngier /* Probe vector lengths */ 1433892f7237SMarc Zyngier if (!system_capabilities_finalized()) 1434b42990d3SMark Brown vec_update_vq_map(ARM64_VEC_SME); 1435bc9bbb78SMark Rutland 1436bc9bbb78SMark Rutland cpacr_restore(cpacr); 1437b42990d3SMark Brown } 1438b42990d3SMark Brown 143909e6b306SJames Morse if (id_aa64pfr0_mpam(info->reg_id_aa64pfr0)) { 144009e6b306SJames Morse taint |= check_update_ftr_reg(SYS_MPAMIDR_EL1, cpu, 144109e6b306SJames Morse info->reg_mpamidr, boot->reg_mpamidr); 144209e6b306SJames Morse } 144309e6b306SJames Morse 14443086d391SSuzuki K. Poulose /* 144521047e91SCatalin Marinas * The kernel uses the LDGM/STGM instructions and the number of tags 144621047e91SCatalin Marinas * they read/write depends on the GMID_EL1.BS field. Check that the 144721047e91SCatalin Marinas * value is the same on all CPUs. 144821047e91SCatalin Marinas */ 144921047e91SCatalin Marinas if (IS_ENABLED(CONFIG_ARM64_MTE) && 1450930a58b4SWill Deacon id_aa64pfr1_mte(info->reg_id_aa64pfr1)) { 145121047e91SCatalin Marinas taint |= check_update_ftr_reg(SYS_GMID_EL1, cpu, 145221047e91SCatalin Marinas info->reg_gmid, boot->reg_gmid); 1453930a58b4SWill Deacon } 145421047e91SCatalin Marinas 145521047e91SCatalin Marinas /* 1456930a58b4SWill Deacon * If we don't have AArch32 at all then skip the checks entirely 1457930a58b4SWill Deacon * as the register values may be UNKNOWN and we're not going to be 1458930a58b4SWill Deacon * using them for anything. 1459930a58b4SWill Deacon * 14601efcfe79SWill Deacon * This relies on a sanitised view of the AArch64 ID registers 14611efcfe79SWill Deacon * (e.g. SYS_ID_AA64PFR0_EL1), so we call it last. 14621efcfe79SWill Deacon */ 1463930a58b4SWill Deacon if (id_aa64pfr0_32bit_el0(info->reg_id_aa64pfr0)) { 14642122a833SWill Deacon lazy_init_32bit_cpu_features(info, boot); 1465930a58b4SWill Deacon taint |= update_32bit_cpu_features(cpu, &info->aarch32, 1466930a58b4SWill Deacon &boot->aarch32); 1467930a58b4SWill Deacon } 14681efcfe79SWill Deacon 14691efcfe79SWill Deacon /* 14703086d391SSuzuki K. Poulose * Mismatched CPU features are a recipe for disaster. Don't even 14713086d391SSuzuki K. Poulose * pretend to support them. 14723086d391SSuzuki K. Poulose */ 14738dd0ee65SWill Deacon if (taint) { 14743fde2999SWill Deacon pr_warn_once("Unsupported CPU feature variation detected.\n"); 14753fde2999SWill Deacon add_taint(TAINT_CPU_OUT_OF_SPEC, LOCKDEP_STILL_OK); 1476cdcf817bSSuzuki K. Poulose } 14778dd0ee65SWill Deacon } 1478cdcf817bSSuzuki K. Poulose 147946823dd1SDave Martin u64 read_sanitised_ftr_reg(u32 id) 1480b3f15378SSuzuki K. Poulose { 1481b3f15378SSuzuki K. Poulose struct arm64_ftr_reg *regp = get_arm64_ftr_reg(id); 1482b3f15378SSuzuki K. Poulose 14833577dd37SAnshuman Khandual if (!regp) 14843577dd37SAnshuman Khandual return 0; 1485b3f15378SSuzuki K. Poulose return regp->sys_val; 1486b3f15378SSuzuki K. Poulose } 14876f3c4afaSJean-Philippe Brucker EXPORT_SYMBOL_GPL(read_sanitised_ftr_reg); 1488359b7064SMarc Zyngier 1489965861d6SMark Rutland #define read_sysreg_case(r) \ 1490b3341ae0SMarc Zyngier case r: val = read_sysreg_s(r); break; 1491965861d6SMark Rutland 149292406f0cSSuzuki K Poulose /* 149346823dd1SDave Martin * __read_sysreg_by_encoding() - Used by a STARTING cpu before cpuinfo is populated. 149492406f0cSSuzuki K Poulose * Read the system register on the current CPU 149592406f0cSSuzuki K Poulose */ 1496b3341ae0SMarc Zyngier u64 __read_sysreg_by_encoding(u32 sys_id) 149792406f0cSSuzuki K Poulose { 1498b3341ae0SMarc Zyngier struct arm64_ftr_reg *regp; 1499b3341ae0SMarc Zyngier u64 val; 1500b3341ae0SMarc Zyngier 150192406f0cSSuzuki K Poulose switch (sys_id) { 1502965861d6SMark Rutland read_sysreg_case(SYS_ID_PFR0_EL1); 1503965861d6SMark Rutland read_sysreg_case(SYS_ID_PFR1_EL1); 150416824085SAnshuman Khandual read_sysreg_case(SYS_ID_PFR2_EL1); 1505965861d6SMark Rutland read_sysreg_case(SYS_ID_DFR0_EL1); 1506dd35ec07SAnshuman Khandual read_sysreg_case(SYS_ID_DFR1_EL1); 1507965861d6SMark Rutland read_sysreg_case(SYS_ID_MMFR0_EL1); 1508965861d6SMark Rutland read_sysreg_case(SYS_ID_MMFR1_EL1); 1509965861d6SMark Rutland read_sysreg_case(SYS_ID_MMFR2_EL1); 1510965861d6SMark Rutland read_sysreg_case(SYS_ID_MMFR3_EL1); 1511858b8a80SAnshuman Khandual read_sysreg_case(SYS_ID_MMFR4_EL1); 1512152accf8SAnshuman Khandual read_sysreg_case(SYS_ID_MMFR5_EL1); 1513965861d6SMark Rutland read_sysreg_case(SYS_ID_ISAR0_EL1); 1514965861d6SMark Rutland read_sysreg_case(SYS_ID_ISAR1_EL1); 1515965861d6SMark Rutland read_sysreg_case(SYS_ID_ISAR2_EL1); 1516965861d6SMark Rutland read_sysreg_case(SYS_ID_ISAR3_EL1); 1517965861d6SMark Rutland read_sysreg_case(SYS_ID_ISAR4_EL1); 1518965861d6SMark Rutland read_sysreg_case(SYS_ID_ISAR5_EL1); 15198e3747beSAnshuman Khandual read_sysreg_case(SYS_ID_ISAR6_EL1); 1520965861d6SMark Rutland read_sysreg_case(SYS_MVFR0_EL1); 1521965861d6SMark Rutland read_sysreg_case(SYS_MVFR1_EL1); 1522965861d6SMark Rutland read_sysreg_case(SYS_MVFR2_EL1); 152392406f0cSSuzuki K Poulose 1524965861d6SMark Rutland read_sysreg_case(SYS_ID_AA64PFR0_EL1); 1525965861d6SMark Rutland read_sysreg_case(SYS_ID_AA64PFR1_EL1); 1526cc9f69a3SMark Brown read_sysreg_case(SYS_ID_AA64PFR2_EL1); 152778ed70bfSDave Martin read_sysreg_case(SYS_ID_AA64ZFR0_EL1); 15288a58bcd0SMark Brown read_sysreg_case(SYS_ID_AA64SMFR0_EL1); 1529cc9f69a3SMark Brown read_sysreg_case(SYS_ID_AA64FPFR0_EL1); 1530965861d6SMark Rutland read_sysreg_case(SYS_ID_AA64DFR0_EL1); 1531965861d6SMark Rutland read_sysreg_case(SYS_ID_AA64DFR1_EL1); 1532965861d6SMark Rutland read_sysreg_case(SYS_ID_AA64MMFR0_EL1); 1533965861d6SMark Rutland read_sysreg_case(SYS_ID_AA64MMFR1_EL1); 1534965861d6SMark Rutland read_sysreg_case(SYS_ID_AA64MMFR2_EL1); 1535edc25898SJoey Gouly read_sysreg_case(SYS_ID_AA64MMFR3_EL1); 153687b8cf23SMarc Zyngier read_sysreg_case(SYS_ID_AA64MMFR4_EL1); 1537965861d6SMark Rutland read_sysreg_case(SYS_ID_AA64ISAR0_EL1); 1538965861d6SMark Rutland read_sysreg_case(SYS_ID_AA64ISAR1_EL1); 15399e45365fSJoey Gouly read_sysreg_case(SYS_ID_AA64ISAR2_EL1); 1540cc9f69a3SMark Brown read_sysreg_case(SYS_ID_AA64ISAR3_EL1); 154192406f0cSSuzuki K Poulose 1542965861d6SMark Rutland read_sysreg_case(SYS_CNTFRQ_EL0); 1543965861d6SMark Rutland read_sysreg_case(SYS_CTR_EL0); 1544965861d6SMark Rutland read_sysreg_case(SYS_DCZID_EL0); 1545965861d6SMark Rutland 154692406f0cSSuzuki K Poulose default: 154792406f0cSSuzuki K Poulose BUG(); 154892406f0cSSuzuki K Poulose return 0; 154992406f0cSSuzuki K Poulose } 1550b3341ae0SMarc Zyngier 1551b3341ae0SMarc Zyngier regp = get_arm64_ftr_reg(sys_id); 1552b3341ae0SMarc Zyngier if (regp) { 1553b3341ae0SMarc Zyngier val &= ~regp->override->mask; 1554b3341ae0SMarc Zyngier val |= (regp->override->val & regp->override->mask); 1555b3341ae0SMarc Zyngier } 1556b3341ae0SMarc Zyngier 1557b3341ae0SMarc Zyngier return val; 155892406f0cSSuzuki K Poulose } 155992406f0cSSuzuki K Poulose 1560963fcd40SMarc Zyngier #include <linux/irqchip/arm-gic-v3.h> 1561963fcd40SMarc Zyngier 156294a9e04aSMarc Zyngier static bool 15634c0bd995SMark Rutland has_always(const struct arm64_cpu_capabilities *entry, int scope) 15644c0bd995SMark Rutland { 15654c0bd995SMark Rutland return true; 15664c0bd995SMark Rutland } 15674c0bd995SMark Rutland 15684c0bd995SMark Rutland static bool 156918ffa046SJames Morse feature_matches(u64 reg, const struct arm64_cpu_capabilities *entry) 157018ffa046SJames Morse { 1571d9a06591SMarc Zyngier int val, min, max; 1572d9a06591SMarc Zyngier u64 tmp; 1573d9a06591SMarc Zyngier 1574d9a06591SMarc Zyngier val = cpuid_feature_extract_field_width(reg, entry->field_pos, 15750a2eec83SMark Brown entry->field_width, 15760a2eec83SMark Brown entry->sign); 157718ffa046SJames Morse 1578d9a06591SMarc Zyngier tmp = entry->min_field_value; 1579d9a06591SMarc Zyngier tmp <<= entry->field_pos; 1580d9a06591SMarc Zyngier 1581d9a06591SMarc Zyngier min = cpuid_feature_extract_field_width(tmp, entry->field_pos, 1582d9a06591SMarc Zyngier entry->field_width, 1583d9a06591SMarc Zyngier entry->sign); 1584d9a06591SMarc Zyngier 1585d9a06591SMarc Zyngier tmp = entry->max_field_value; 1586d9a06591SMarc Zyngier tmp <<= entry->field_pos; 1587d9a06591SMarc Zyngier 1588d9a06591SMarc Zyngier max = cpuid_feature_extract_field_width(tmp, entry->field_pos, 1589d9a06591SMarc Zyngier entry->field_width, 1590d9a06591SMarc Zyngier entry->sign); 1591d9a06591SMarc Zyngier 1592d9a06591SMarc Zyngier return val >= min && val <= max; 159318ffa046SJames Morse } 159418ffa046SJames Morse 1595237405ebSJames Morse static u64 1596237405ebSJames Morse read_scoped_sysreg(const struct arm64_cpu_capabilities *entry, int scope) 1597237405ebSJames Morse { 1598237405ebSJames Morse WARN_ON(scope == SCOPE_LOCAL_CPU && preemptible()); 1599237405ebSJames Morse if (scope == SCOPE_SYSTEM) 1600237405ebSJames Morse return read_sanitised_ftr_reg(entry->sys_reg); 1601237405ebSJames Morse else 1602237405ebSJames Morse return __read_sysreg_by_encoding(entry->sys_reg); 1603237405ebSJames Morse } 1604237405ebSJames Morse 1605237405ebSJames Morse static bool 1606237405ebSJames Morse has_user_cpuid_feature(const struct arm64_cpu_capabilities *entry, int scope) 1607237405ebSJames Morse { 1608237405ebSJames Morse int mask; 1609237405ebSJames Morse struct arm64_ftr_reg *regp; 1610237405ebSJames Morse u64 val = read_scoped_sysreg(entry, scope); 1611237405ebSJames Morse 1612237405ebSJames Morse regp = get_arm64_ftr_reg(entry->sys_reg); 1613237405ebSJames Morse if (!regp) 1614237405ebSJames Morse return false; 1615237405ebSJames Morse 1616237405ebSJames Morse mask = cpuid_feature_extract_unsigned_field_width(regp->user_mask, 1617237405ebSJames Morse entry->field_pos, 1618237405ebSJames Morse entry->field_width); 1619237405ebSJames Morse if (!mask) 1620237405ebSJames Morse return false; 1621237405ebSJames Morse 1622237405ebSJames Morse return feature_matches(val, entry); 1623237405ebSJames Morse } 1624237405ebSJames Morse 1625da8d02d1SSuzuki K. Poulose static bool 162692406f0cSSuzuki K Poulose has_cpuid_feature(const struct arm64_cpu_capabilities *entry, int scope) 1627da8d02d1SSuzuki K. Poulose { 1628237405ebSJames Morse u64 val = read_scoped_sysreg(entry, scope); 1629da8d02d1SSuzuki K. Poulose return feature_matches(val, entry); 1630da8d02d1SSuzuki K. Poulose } 1631338d4f49SJames Morse 16322122a833SWill Deacon const struct cpumask *system_32bit_el0_cpumask(void) 16332122a833SWill Deacon { 16342122a833SWill Deacon if (!system_supports_32bit_el0()) 16352122a833SWill Deacon return cpu_none_mask; 16362122a833SWill Deacon 16372122a833SWill Deacon if (static_branch_unlikely(&arm64_mismatched_32bit_el0)) 16382122a833SWill Deacon return cpu_32bit_el0_mask; 16392122a833SWill Deacon 16402122a833SWill Deacon return cpu_possible_mask; 16412122a833SWill Deacon } 16422122a833SWill Deacon 1643ead7de46SWill Deacon static int __init parse_32bit_el0_param(char *str) 1644ead7de46SWill Deacon { 1645ead7de46SWill Deacon allow_mismatched_32bit_el0 = true; 1646ead7de46SWill Deacon return 0; 1647ead7de46SWill Deacon } 1648ead7de46SWill Deacon early_param("allow_mismatched_32bit_el0", parse_32bit_el0_param); 1649ead7de46SWill Deacon 16507af33504SWill Deacon static ssize_t aarch32_el0_show(struct device *dev, 16517af33504SWill Deacon struct device_attribute *attr, char *buf) 16527af33504SWill Deacon { 16537af33504SWill Deacon const struct cpumask *mask = system_32bit_el0_cpumask(); 16547af33504SWill Deacon 16557af33504SWill Deacon return sysfs_emit(buf, "%*pbl\n", cpumask_pr_args(mask)); 16567af33504SWill Deacon } 16577af33504SWill Deacon static const DEVICE_ATTR_RO(aarch32_el0); 16587af33504SWill Deacon 16597af33504SWill Deacon static int __init aarch32_el0_sysfs_init(void) 16607af33504SWill Deacon { 1661cb6b0cbaSGreg Kroah-Hartman struct device *dev_root; 1662cb6b0cbaSGreg Kroah-Hartman int ret = 0; 1663cb6b0cbaSGreg Kroah-Hartman 16647af33504SWill Deacon if (!allow_mismatched_32bit_el0) 16657af33504SWill Deacon return 0; 16667af33504SWill Deacon 1667cb6b0cbaSGreg Kroah-Hartman dev_root = bus_get_dev_root(&cpu_subsys); 1668cb6b0cbaSGreg Kroah-Hartman if (dev_root) { 1669cb6b0cbaSGreg Kroah-Hartman ret = device_create_file(dev_root, &dev_attr_aarch32_el0); 1670cb6b0cbaSGreg Kroah-Hartman put_device(dev_root); 1671cb6b0cbaSGreg Kroah-Hartman } 1672cb6b0cbaSGreg Kroah-Hartman return ret; 16737af33504SWill Deacon } 16747af33504SWill Deacon device_initcall(aarch32_el0_sysfs_init); 16757af33504SWill Deacon 16762122a833SWill Deacon static bool has_32bit_el0(const struct arm64_cpu_capabilities *entry, int scope) 16772122a833SWill Deacon { 16782122a833SWill Deacon if (!has_cpuid_feature(entry, scope)) 16792122a833SWill Deacon return allow_mismatched_32bit_el0; 16802122a833SWill Deacon 16812122a833SWill Deacon if (scope == SCOPE_SYSTEM) 16822122a833SWill Deacon pr_info("detected: 32-bit EL0 Support\n"); 16832122a833SWill Deacon 16842122a833SWill Deacon return true; 16852122a833SWill Deacon } 16862122a833SWill Deacon 168792406f0cSSuzuki K Poulose static bool has_useable_gicv3_cpuif(const struct arm64_cpu_capabilities *entry, int scope) 1688963fcd40SMarc Zyngier { 1689963fcd40SMarc Zyngier bool has_sre; 1690963fcd40SMarc Zyngier 169192406f0cSSuzuki K Poulose if (!has_cpuid_feature(entry, scope)) 1692963fcd40SMarc Zyngier return false; 1693963fcd40SMarc Zyngier 1694963fcd40SMarc Zyngier has_sre = gic_enable_sre(); 1695963fcd40SMarc Zyngier if (!has_sre) 1696963fcd40SMarc Zyngier pr_warn_once("%s present but disabled by higher exception level\n", 1697963fcd40SMarc Zyngier entry->desc); 1698963fcd40SMarc Zyngier 1699963fcd40SMarc Zyngier return has_sre; 1700963fcd40SMarc Zyngier } 1701963fcd40SMarc Zyngier 17026ae4b6e0SShanker Donthineni static bool has_cache_idc(const struct arm64_cpu_capabilities *entry, 17038ab66cbeSSuzuki K Poulose int scope) 17046ae4b6e0SShanker Donthineni { 17058ab66cbeSSuzuki K Poulose u64 ctr; 17068ab66cbeSSuzuki K Poulose 17078ab66cbeSSuzuki K Poulose if (scope == SCOPE_SYSTEM) 17088ab66cbeSSuzuki K Poulose ctr = arm64_ftr_reg_ctrel0.sys_val; 17098ab66cbeSSuzuki K Poulose else 17101602df02SSuzuki K Poulose ctr = read_cpuid_effective_cachetype(); 17118ab66cbeSSuzuki K Poulose 17125b345e39SMark Brown return ctr & BIT(CTR_EL0_IDC_SHIFT); 17136ae4b6e0SShanker Donthineni } 17146ae4b6e0SShanker Donthineni 17151602df02SSuzuki K Poulose static void cpu_emulate_effective_ctr(const struct arm64_cpu_capabilities *__unused) 17161602df02SSuzuki K Poulose { 17171602df02SSuzuki K Poulose /* 17181602df02SSuzuki K Poulose * If the CPU exposes raw CTR_EL0.IDC = 0, while effectively 17191602df02SSuzuki K Poulose * CTR_EL0.IDC = 1 (from CLIDR values), we need to trap accesses 17201602df02SSuzuki K Poulose * to the CTR_EL0 on this CPU and emulate it with the real/safe 17211602df02SSuzuki K Poulose * value. 17221602df02SSuzuki K Poulose */ 17235b345e39SMark Brown if (!(read_cpuid_cachetype() & BIT(CTR_EL0_IDC_SHIFT))) 17241602df02SSuzuki K Poulose sysreg_clear_set(sctlr_el1, SCTLR_EL1_UCT, 0); 17251602df02SSuzuki K Poulose } 17261602df02SSuzuki K Poulose 17276ae4b6e0SShanker Donthineni static bool has_cache_dic(const struct arm64_cpu_capabilities *entry, 17288ab66cbeSSuzuki K Poulose int scope) 17296ae4b6e0SShanker Donthineni { 17308ab66cbeSSuzuki K Poulose u64 ctr; 17318ab66cbeSSuzuki K Poulose 17328ab66cbeSSuzuki K Poulose if (scope == SCOPE_SYSTEM) 17338ab66cbeSSuzuki K Poulose ctr = arm64_ftr_reg_ctrel0.sys_val; 17348ab66cbeSSuzuki K Poulose else 17358ab66cbeSSuzuki K Poulose ctr = read_cpuid_cachetype(); 17368ab66cbeSSuzuki K Poulose 17375b345e39SMark Brown return ctr & BIT(CTR_EL0_DIC_SHIFT); 17386ae4b6e0SShanker Donthineni } 17396ae4b6e0SShanker Donthineni 17405ffdfaedSVladimir Murzin static bool __maybe_unused 17415ffdfaedSVladimir Murzin has_useable_cnp(const struct arm64_cpu_capabilities *entry, int scope) 17425ffdfaedSVladimir Murzin { 17435ffdfaedSVladimir Murzin /* 17445ffdfaedSVladimir Murzin * Kdump isn't guaranteed to power-off all secondary CPUs, CNP 17455ffdfaedSVladimir Murzin * may share TLB entries with a CPU stuck in the crashed 17465ffdfaedSVladimir Murzin * kernel. 17475ffdfaedSVladimir Murzin */ 17485ffdfaedSVladimir Murzin if (is_kdump_kernel()) 174920109a85SRich Wiley return false; 175020109a85SRich Wiley 17510d48058eSMark Rutland if (cpus_have_cap(ARM64_WORKAROUND_NVIDIA_CARMEL_CNP)) 17525ffdfaedSVladimir Murzin return false; 17535ffdfaedSVladimir Murzin 17545ffdfaedSVladimir Murzin return has_cpuid_feature(entry, scope); 17555ffdfaedSVladimir Murzin } 17565ffdfaedSVladimir Murzin 17571b3ccf4bSJeremy Linton static bool __meltdown_safe = true; 1758ea1e3de8SWill Deacon static int __kpti_forced; /* 0: not forced, >0: forced on, <0: forced off */ 1759ea1e3de8SWill Deacon 1760ea1e3de8SWill Deacon static bool unmap_kernel_at_el0(const struct arm64_cpu_capabilities *entry, 1761d3aec8a2SSuzuki K Poulose int scope) 1762ea1e3de8SWill Deacon { 1763be5b2998SSuzuki K Poulose /* List of CPUs that are not vulnerable and don't need KPTI */ 1764be5b2998SSuzuki K Poulose static const struct midr_range kpti_safe_list[] = { 1765be5b2998SSuzuki K Poulose MIDR_ALL_VERSIONS(MIDR_CAVIUM_THUNDERX2), 1766be5b2998SSuzuki K Poulose MIDR_ALL_VERSIONS(MIDR_BRCM_VULCAN), 176731d868c4SFlorian Fainelli MIDR_ALL_VERSIONS(MIDR_BRAHMA_B53), 17682a355ec2SWill Deacon MIDR_ALL_VERSIONS(MIDR_CORTEX_A35), 17692a355ec2SWill Deacon MIDR_ALL_VERSIONS(MIDR_CORTEX_A53), 17702a355ec2SWill Deacon MIDR_ALL_VERSIONS(MIDR_CORTEX_A55), 17712a355ec2SWill Deacon MIDR_ALL_VERSIONS(MIDR_CORTEX_A57), 17722a355ec2SWill Deacon MIDR_ALL_VERSIONS(MIDR_CORTEX_A72), 17732a355ec2SWill Deacon MIDR_ALL_VERSIONS(MIDR_CORTEX_A73), 17740ecc471aSHanjun Guo MIDR_ALL_VERSIONS(MIDR_HISI_TSV110), 1775918e1946SRich Wiley MIDR_ALL_VERSIONS(MIDR_NVIDIA_CARMEL), 1776e3dd11a9SKonrad Dybcio MIDR_ALL_VERSIONS(MIDR_QCOM_KRYO_2XX_GOLD), 1777e3dd11a9SKonrad Dybcio MIDR_ALL_VERSIONS(MIDR_QCOM_KRYO_2XX_SILVER), 1778f4617be3SSai Prakash Ranjan MIDR_ALL_VERSIONS(MIDR_QCOM_KRYO_3XX_SILVER), 1779f4617be3SSai Prakash Ranjan MIDR_ALL_VERSIONS(MIDR_QCOM_KRYO_4XX_SILVER), 178071c751f2SMark Rutland { /* sentinel */ } 1781be5b2998SSuzuki K Poulose }; 1782a111b7c0SJosh Poimboeuf char const *str = "kpti command line option"; 17831b3ccf4bSJeremy Linton bool meltdown_safe; 17841b3ccf4bSJeremy Linton 17851b3ccf4bSJeremy Linton meltdown_safe = is_midr_in_range_list(read_cpuid_id(), kpti_safe_list); 17861b3ccf4bSJeremy Linton 17871b3ccf4bSJeremy Linton /* Defer to CPU feature registers */ 17881b3ccf4bSJeremy Linton if (has_cpuid_feature(entry, scope)) 17891b3ccf4bSJeremy Linton meltdown_safe = true; 17901b3ccf4bSJeremy Linton 17911b3ccf4bSJeremy Linton if (!meltdown_safe) 17921b3ccf4bSJeremy Linton __meltdown_safe = false; 1793179a56f6SWill Deacon 17946dc52b15SMarc Zyngier /* 17956dc52b15SMarc Zyngier * For reasons that aren't entirely clear, enabling KPTI on Cavium 17966dc52b15SMarc Zyngier * ThunderX leads to apparent I-cache corruption of kernel text, which 179722b70e6fSdann frazier * ends as well as you might imagine. Don't even try. We cannot rely 179822b70e6fSdann frazier * on the cpus_have_*cap() helpers here to detect the CPU erratum 179922b70e6fSdann frazier * because cpucap detection order may change. However, since we know 180022b70e6fSdann frazier * affected CPUs are always in a homogeneous configuration, it is 180122b70e6fSdann frazier * safe to rely on this_cpu_has_cap() here. 18026dc52b15SMarc Zyngier */ 180322b70e6fSdann frazier if (this_cpu_has_cap(ARM64_WORKAROUND_CAVIUM_27456)) { 18046dc52b15SMarc Zyngier str = "ARM64_WORKAROUND_CAVIUM_27456"; 18056dc52b15SMarc Zyngier __kpti_forced = -1; 18066dc52b15SMarc Zyngier } 18076dc52b15SMarc Zyngier 18081b3ccf4bSJeremy Linton /* Useful for KASLR robustness */ 1809293d865fSArd Biesheuvel if (kaslr_enabled() && kaslr_requires_kpti()) { 18101b3ccf4bSJeremy Linton if (!__kpti_forced) { 18111b3ccf4bSJeremy Linton str = "KASLR"; 18121b3ccf4bSJeremy Linton __kpti_forced = 1; 18131b3ccf4bSJeremy Linton } 18141b3ccf4bSJeremy Linton } 18151b3ccf4bSJeremy Linton 1816a111b7c0SJosh Poimboeuf if (cpu_mitigations_off() && !__kpti_forced) { 1817a111b7c0SJosh Poimboeuf str = "mitigations=off"; 1818a111b7c0SJosh Poimboeuf __kpti_forced = -1; 1819a111b7c0SJosh Poimboeuf } 1820a111b7c0SJosh Poimboeuf 18211b3ccf4bSJeremy Linton if (!IS_ENABLED(CONFIG_UNMAP_KERNEL_AT_EL0)) { 18221b3ccf4bSJeremy Linton pr_info_once("kernel page table isolation disabled by kernel configuration\n"); 18231b3ccf4bSJeremy Linton return false; 18241b3ccf4bSJeremy Linton } 18251b3ccf4bSJeremy Linton 18266dc52b15SMarc Zyngier /* Forced? */ 1827ea1e3de8SWill Deacon if (__kpti_forced) { 18286dc52b15SMarc Zyngier pr_info_once("kernel page table isolation forced %s by %s\n", 18296dc52b15SMarc Zyngier __kpti_forced > 0 ? "ON" : "OFF", str); 1830ea1e3de8SWill Deacon return __kpti_forced > 0; 1831ea1e3de8SWill Deacon } 1832ea1e3de8SWill Deacon 18331b3ccf4bSJeremy Linton return !meltdown_safe; 1834ea1e3de8SWill Deacon } 1835ea1e3de8SWill Deacon 1836da9af507SMarc Zyngier static bool has_nv1(const struct arm64_cpu_capabilities *entry, int scope) 1837da9af507SMarc Zyngier { 1838aade38faSMarc Zyngier /* 1839aade38faSMarc Zyngier * Although the Apple M2 family appears to support NV1, the 1840aade38faSMarc Zyngier * PTW barfs on the nVHE EL2 S1 page table format. Pretend 1841aade38faSMarc Zyngier * that it doesn't support NV1 at all. 1842aade38faSMarc Zyngier */ 1843aade38faSMarc Zyngier static const struct midr_range nv1_ni_list[] = { 1844aade38faSMarc Zyngier MIDR_ALL_VERSIONS(MIDR_APPLE_M2_BLIZZARD), 1845aade38faSMarc Zyngier MIDR_ALL_VERSIONS(MIDR_APPLE_M2_AVALANCHE), 1846aade38faSMarc Zyngier MIDR_ALL_VERSIONS(MIDR_APPLE_M2_BLIZZARD_PRO), 1847aade38faSMarc Zyngier MIDR_ALL_VERSIONS(MIDR_APPLE_M2_AVALANCHE_PRO), 1848aade38faSMarc Zyngier MIDR_ALL_VERSIONS(MIDR_APPLE_M2_BLIZZARD_MAX), 1849aade38faSMarc Zyngier MIDR_ALL_VERSIONS(MIDR_APPLE_M2_AVALANCHE_MAX), 1850aade38faSMarc Zyngier {} 1851aade38faSMarc Zyngier }; 1852aade38faSMarc Zyngier 18539aa030ceSMarc Zyngier return (__system_matches_cap(ARM64_HAS_NESTED_VIRT) && 18543673d01aSMarc Zyngier !(has_cpuid_feature(entry, scope) || 18553673d01aSMarc Zyngier is_midr_in_range_list(read_cpuid_id(), nv1_ni_list))); 1856da9af507SMarc Zyngier } 1857da9af507SMarc Zyngier 1858b1366d21SRyan Roberts #if defined(ID_AA64MMFR0_EL1_TGRAN_LPA2) && defined(ID_AA64MMFR0_EL1_TGRAN_2_SUPPORTED_LPA2) 1859b1366d21SRyan Roberts static bool has_lpa2_at_stage1(u64 mmfr0) 1860b1366d21SRyan Roberts { 1861b1366d21SRyan Roberts unsigned int tgran; 1862b1366d21SRyan Roberts 1863b1366d21SRyan Roberts tgran = cpuid_feature_extract_unsigned_field(mmfr0, 1864b1366d21SRyan Roberts ID_AA64MMFR0_EL1_TGRAN_SHIFT); 1865b1366d21SRyan Roberts return tgran == ID_AA64MMFR0_EL1_TGRAN_LPA2; 1866b1366d21SRyan Roberts } 1867b1366d21SRyan Roberts 1868b1366d21SRyan Roberts static bool has_lpa2_at_stage2(u64 mmfr0) 1869b1366d21SRyan Roberts { 1870b1366d21SRyan Roberts unsigned int tgran; 1871b1366d21SRyan Roberts 1872b1366d21SRyan Roberts tgran = cpuid_feature_extract_unsigned_field(mmfr0, 1873b1366d21SRyan Roberts ID_AA64MMFR0_EL1_TGRAN_2_SHIFT); 1874b1366d21SRyan Roberts return tgran == ID_AA64MMFR0_EL1_TGRAN_2_SUPPORTED_LPA2; 1875b1366d21SRyan Roberts } 1876b1366d21SRyan Roberts 1877b1366d21SRyan Roberts static bool has_lpa2(const struct arm64_cpu_capabilities *entry, int scope) 1878b1366d21SRyan Roberts { 1879b1366d21SRyan Roberts u64 mmfr0; 1880b1366d21SRyan Roberts 1881b1366d21SRyan Roberts mmfr0 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR0_EL1); 1882b1366d21SRyan Roberts return has_lpa2_at_stage1(mmfr0) && has_lpa2_at_stage2(mmfr0); 1883b1366d21SRyan Roberts } 1884b1366d21SRyan Roberts #else 1885b1366d21SRyan Roberts static bool has_lpa2(const struct arm64_cpu_capabilities *entry, int scope) 1886b1366d21SRyan Roberts { 1887b1366d21SRyan Roberts return false; 1888b1366d21SRyan Roberts } 1889b1366d21SRyan Roberts #endif 1890b1366d21SRyan Roberts 18911b3ccf4bSJeremy Linton #ifdef CONFIG_UNMAP_KERNEL_AT_EL0 189247546a19SArd Biesheuvel #define KPTI_NG_TEMP_VA (-(1UL << PMD_SHIFT)) 189347546a19SArd Biesheuvel 189447546a19SArd Biesheuvel extern 189547546a19SArd Biesheuvel void create_kpti_ng_temp_pgd(pgd_t *pgdir, phys_addr_t phys, unsigned long virt, 189647546a19SArd Biesheuvel phys_addr_t size, pgprot_t prot, 189747546a19SArd Biesheuvel phys_addr_t (*pgtable_alloc)(int), int flags); 189847546a19SArd Biesheuvel 189942c5a3b0SMark Rutland static phys_addr_t __initdata kpti_ng_temp_alloc; 190047546a19SArd Biesheuvel 190142c5a3b0SMark Rutland static phys_addr_t __init kpti_ng_pgd_alloc(int shift) 190247546a19SArd Biesheuvel { 190347546a19SArd Biesheuvel kpti_ng_temp_alloc -= PAGE_SIZE; 190447546a19SArd Biesheuvel return kpti_ng_temp_alloc; 190547546a19SArd Biesheuvel } 190647546a19SArd Biesheuvel 190742c5a3b0SMark Rutland static int __init __kpti_install_ng_mappings(void *__unused) 1908f992b4dfSWill Deacon { 190947546a19SArd Biesheuvel typedef void (kpti_remap_fn)(int, int, phys_addr_t, unsigned long); 1910f992b4dfSWill Deacon extern kpti_remap_fn idmap_kpti_install_ng_mappings; 1911f992b4dfSWill Deacon kpti_remap_fn *remap_fn; 1912f992b4dfSWill Deacon 1913f992b4dfSWill Deacon int cpu = smp_processor_id(); 191447546a19SArd Biesheuvel int levels = CONFIG_PGTABLE_LEVELS; 191547546a19SArd Biesheuvel int order = order_base_2(levels); 191647546a19SArd Biesheuvel u64 kpti_ng_temp_pgd_pa = 0; 191747546a19SArd Biesheuvel pgd_t *kpti_ng_temp_pgd; 191847546a19SArd Biesheuvel u64 alloc = 0; 1919f992b4dfSWill Deacon 19202b6c8f96SArd Biesheuvel if (levels == 5 && !pgtable_l5_enabled()) 19212b6c8f96SArd Biesheuvel levels = 4; 19220dd4f60aSArd Biesheuvel else if (levels == 4 && !pgtable_l4_enabled()) 19230dd4f60aSArd Biesheuvel levels = 3; 19242b6c8f96SArd Biesheuvel 1925607289a7SSami Tolvanen remap_fn = (void *)__pa_symbol(idmap_kpti_install_ng_mappings); 1926f992b4dfSWill Deacon 192747546a19SArd Biesheuvel if (!cpu) { 192847546a19SArd Biesheuvel alloc = __get_free_pages(GFP_ATOMIC | __GFP_ZERO, order); 192947546a19SArd Biesheuvel kpti_ng_temp_pgd = (pgd_t *)(alloc + (levels - 1) * PAGE_SIZE); 193047546a19SArd Biesheuvel kpti_ng_temp_alloc = kpti_ng_temp_pgd_pa = __pa(kpti_ng_temp_pgd); 193147546a19SArd Biesheuvel 193247546a19SArd Biesheuvel // 193347546a19SArd Biesheuvel // Create a minimal page table hierarchy that permits us to map 193447546a19SArd Biesheuvel // the swapper page tables temporarily as we traverse them. 193547546a19SArd Biesheuvel // 193647546a19SArd Biesheuvel // The physical pages are laid out as follows: 193747546a19SArd Biesheuvel // 19382b6c8f96SArd Biesheuvel // +--------+-/-------+-/------ +-/------ +-\\\--------+ 19392b6c8f96SArd Biesheuvel // : PTE[] : | PMD[] : | PUD[] : | P4D[] : ||| PGD[] : 19402b6c8f96SArd Biesheuvel // +--------+-\-------+-\------ +-\------ +-///--------+ 194147546a19SArd Biesheuvel // ^ 194247546a19SArd Biesheuvel // The first page is mapped into this hierarchy at a PMD_SHIFT 194347546a19SArd Biesheuvel // aligned virtual address, so that we can manipulate the PTE 194447546a19SArd Biesheuvel // level entries while the mapping is active. The first entry 194547546a19SArd Biesheuvel // covers the PTE[] page itself, the remaining entries are free 194647546a19SArd Biesheuvel // to be used as a ad-hoc fixmap. 194747546a19SArd Biesheuvel // 194847546a19SArd Biesheuvel create_kpti_ng_temp_pgd(kpti_ng_temp_pgd, __pa(alloc), 194947546a19SArd Biesheuvel KPTI_NG_TEMP_VA, PAGE_SIZE, PAGE_KERNEL, 195047546a19SArd Biesheuvel kpti_ng_pgd_alloc, 0); 195147546a19SArd Biesheuvel } 195247546a19SArd Biesheuvel 1953f992b4dfSWill Deacon cpu_install_idmap(); 195447546a19SArd Biesheuvel remap_fn(cpu, num_online_cpus(), kpti_ng_temp_pgd_pa, KPTI_NG_TEMP_VA); 1955f992b4dfSWill Deacon cpu_uninstall_idmap(); 1956f992b4dfSWill Deacon 195747546a19SArd Biesheuvel if (!cpu) { 195847546a19SArd Biesheuvel free_pages(alloc, order); 195909e3c22aSMark Brown arm64_use_ng_mappings = true; 1960f992b4dfSWill Deacon } 196142c5a3b0SMark Rutland 196242c5a3b0SMark Rutland return 0; 196347546a19SArd Biesheuvel } 196442c5a3b0SMark Rutland 196542c5a3b0SMark Rutland static void __init kpti_install_ng_mappings(void) 196642c5a3b0SMark Rutland { 1967f5259997SArd Biesheuvel /* Check whether KPTI is going to be used */ 1968db32cf8eSWill Deacon if (!arm64_kernel_unmapped_at_el0()) 1969f5259997SArd Biesheuvel return; 1970f5259997SArd Biesheuvel 197142c5a3b0SMark Rutland /* 197242c5a3b0SMark Rutland * We don't need to rewrite the page-tables if either we've done 197342c5a3b0SMark Rutland * it already or we have KASLR enabled and therefore have not 197442c5a3b0SMark Rutland * created any global mappings at all. 197542c5a3b0SMark Rutland */ 197642c5a3b0SMark Rutland if (arm64_use_ng_mappings) 197742c5a3b0SMark Rutland return; 197842c5a3b0SMark Rutland 197942c5a3b0SMark Rutland stop_machine(__kpti_install_ng_mappings, NULL, cpu_online_mask); 198042c5a3b0SMark Rutland } 198142c5a3b0SMark Rutland 19821b3ccf4bSJeremy Linton #else 198342c5a3b0SMark Rutland static inline void kpti_install_ng_mappings(void) 19841b3ccf4bSJeremy Linton { 19851b3ccf4bSJeremy Linton } 19861b3ccf4bSJeremy Linton #endif /* CONFIG_UNMAP_KERNEL_AT_EL0 */ 1987f992b4dfSWill Deacon 198842c5a3b0SMark Rutland static void cpu_enable_kpti(struct arm64_cpu_capabilities const *cap) 198942c5a3b0SMark Rutland { 199042c5a3b0SMark Rutland if (__this_cpu_read(this_cpu_vector) == vectors) { 199142c5a3b0SMark Rutland const char *v = arm64_get_bp_hardening_vector(EL1_VECTOR_KPTI); 199242c5a3b0SMark Rutland 199342c5a3b0SMark Rutland __this_cpu_write(this_cpu_vector, v); 199442c5a3b0SMark Rutland } 199542c5a3b0SMark Rutland 199642c5a3b0SMark Rutland } 199742c5a3b0SMark Rutland 1998ea1e3de8SWill Deacon static int __init parse_kpti(char *str) 1999ea1e3de8SWill Deacon { 2000ea1e3de8SWill Deacon bool enabled; 20011a920c92SChristophe JAILLET int ret = kstrtobool(str, &enabled); 2002ea1e3de8SWill Deacon 2003ea1e3de8SWill Deacon if (ret) 2004ea1e3de8SWill Deacon return ret; 2005ea1e3de8SWill Deacon 2006ea1e3de8SWill Deacon __kpti_forced = enabled ? 1 : -1; 2007ea1e3de8SWill Deacon return 0; 2008ea1e3de8SWill Deacon } 2009b5b7dd64SWill Deacon early_param("kpti", parse_kpti); 2010ea1e3de8SWill Deacon 201105abb595SSuzuki K Poulose #ifdef CONFIG_ARM64_HW_AFDBM 201204d402a4SJeremy Linton static struct cpumask dbm_cpus __read_mostly; 201304d402a4SJeremy Linton 201405abb595SSuzuki K Poulose static inline void __cpu_enable_hw_dbm(void) 201505abb595SSuzuki K Poulose { 201605abb595SSuzuki K Poulose u64 tcr = read_sysreg(tcr_el1) | TCR_HD; 201705abb595SSuzuki K Poulose 201805abb595SSuzuki K Poulose write_sysreg(tcr, tcr_el1); 201905abb595SSuzuki K Poulose isb(); 202080d6b466SWill Deacon local_flush_tlb_all(); 202105abb595SSuzuki K Poulose } 202205abb595SSuzuki K Poulose 2023ece1397cSSuzuki K Poulose static bool cpu_has_broken_dbm(void) 2024ece1397cSSuzuki K Poulose { 2025ece1397cSSuzuki K Poulose /* List of CPUs which have broken DBM support. */ 2026ece1397cSSuzuki K Poulose static const struct midr_range cpus[] = { 2027ece1397cSSuzuki K Poulose #ifdef CONFIG_ARM64_ERRATUM_1024718 2028c0b15c25SSuzuki K Poulose MIDR_ALL_VERSIONS(MIDR_CORTEX_A55), 20299b23d95cSSai Prakash Ranjan /* Kryo4xx Silver (rdpe => r1p0) */ 20309b23d95cSSai Prakash Ranjan MIDR_REV(MIDR_QCOM_KRYO_4XX_SILVER, 0xd, 0xe), 2031ece1397cSSuzuki K Poulose #endif 2032297ae1ebSJames Morse #ifdef CONFIG_ARM64_ERRATUM_2051678 2033297ae1ebSJames Morse MIDR_REV_RANGE(MIDR_CORTEX_A510, 0, 0, 2), 2034297ae1ebSJames Morse #endif 2035ece1397cSSuzuki K Poulose {}, 2036ece1397cSSuzuki K Poulose }; 2037ece1397cSSuzuki K Poulose 2038ece1397cSSuzuki K Poulose return is_midr_in_range_list(read_cpuid_id(), cpus); 2039ece1397cSSuzuki K Poulose } 2040ece1397cSSuzuki K Poulose 204105abb595SSuzuki K Poulose static bool cpu_can_use_dbm(const struct arm64_cpu_capabilities *cap) 204205abb595SSuzuki K Poulose { 2043ece1397cSSuzuki K Poulose return has_cpuid_feature(cap, SCOPE_LOCAL_CPU) && 2044ece1397cSSuzuki K Poulose !cpu_has_broken_dbm(); 204505abb595SSuzuki K Poulose } 204605abb595SSuzuki K Poulose 204705abb595SSuzuki K Poulose static void cpu_enable_hw_dbm(struct arm64_cpu_capabilities const *cap) 204805abb595SSuzuki K Poulose { 204904d402a4SJeremy Linton if (cpu_can_use_dbm(cap)) { 205005abb595SSuzuki K Poulose __cpu_enable_hw_dbm(); 205104d402a4SJeremy Linton cpumask_set_cpu(smp_processor_id(), &dbm_cpus); 205204d402a4SJeremy Linton } 205305abb595SSuzuki K Poulose } 205405abb595SSuzuki K Poulose 205505abb595SSuzuki K Poulose static bool has_hw_dbm(const struct arm64_cpu_capabilities *cap, 205605abb595SSuzuki K Poulose int __unused) 205705abb595SSuzuki K Poulose { 205805abb595SSuzuki K Poulose /* 205905abb595SSuzuki K Poulose * DBM is a non-conflicting feature. i.e, the kernel can safely 206005abb595SSuzuki K Poulose * run a mix of CPUs with and without the feature. So, we 206105abb595SSuzuki K Poulose * unconditionally enable the capability to allow any late CPU 206205abb595SSuzuki K Poulose * to use the feature. We only enable the control bits on the 206304d402a4SJeremy Linton * CPU, if it is supported. 206405abb595SSuzuki K Poulose */ 206505abb595SSuzuki K Poulose 206605abb595SSuzuki K Poulose return true; 206705abb595SSuzuki K Poulose } 206805abb595SSuzuki K Poulose 206905abb595SSuzuki K Poulose #endif 207005abb595SSuzuki K Poulose 20712c9d45b4SIonela Voinescu #ifdef CONFIG_ARM64_AMU_EXTN 20722c9d45b4SIonela Voinescu 20732c9d45b4SIonela Voinescu /* 20742c9d45b4SIonela Voinescu * The "amu_cpus" cpumask only signals that the CPU implementation for the 20752c9d45b4SIonela Voinescu * flagged CPUs supports the Activity Monitors Unit (AMU) but does not provide 20762c9d45b4SIonela Voinescu * information regarding all the events that it supports. When a CPU bit is 20772c9d45b4SIonela Voinescu * set in the cpumask, the user of this feature can only rely on the presence 20782c9d45b4SIonela Voinescu * of the 4 fixed counters for that CPU. But this does not guarantee that the 20792c9d45b4SIonela Voinescu * counters are enabled or access to these counters is enabled by code 20802c9d45b4SIonela Voinescu * executed at higher exception levels (firmware). 20812c9d45b4SIonela Voinescu */ 20822c9d45b4SIonela Voinescu static struct cpumask amu_cpus __read_mostly; 20832c9d45b4SIonela Voinescu 20842c9d45b4SIonela Voinescu bool cpu_has_amu_feat(int cpu) 20852c9d45b4SIonela Voinescu { 20862c9d45b4SIonela Voinescu return cpumask_test_cpu(cpu, &amu_cpus); 20872c9d45b4SIonela Voinescu } 20882c9d45b4SIonela Voinescu 208968c5debcSIonela Voinescu int get_cpu_with_amu_feat(void) 209068c5debcSIonela Voinescu { 209168c5debcSIonela Voinescu return cpumask_any(&amu_cpus); 209268c5debcSIonela Voinescu } 2093cd0ed03aSIonela Voinescu 20942c9d45b4SIonela Voinescu static void cpu_amu_enable(struct arm64_cpu_capabilities const *cap) 20952c9d45b4SIonela Voinescu { 20962c9d45b4SIonela Voinescu if (has_cpuid_feature(cap, SCOPE_LOCAL_CPU)) { 20972c9d45b4SIonela Voinescu cpumask_set_cpu(smp_processor_id(), &amu_cpus); 2098e89d120cSIonela Voinescu 2099e89d120cSIonela Voinescu /* 0 reference values signal broken/disabled counters */ 2100e89d120cSIonela Voinescu if (!this_cpu_has_cap(ARM64_WORKAROUND_2457168)) 21014b9cf23cSIonela Voinescu update_freq_counters_refs(); 21022c9d45b4SIonela Voinescu } 21032c9d45b4SIonela Voinescu } 21042c9d45b4SIonela Voinescu 21052c9d45b4SIonela Voinescu static bool has_amu(const struct arm64_cpu_capabilities *cap, 21062c9d45b4SIonela Voinescu int __unused) 21072c9d45b4SIonela Voinescu { 21082c9d45b4SIonela Voinescu /* 21092c9d45b4SIonela Voinescu * The AMU extension is a non-conflicting feature: the kernel can 21102c9d45b4SIonela Voinescu * safely run a mix of CPUs with and without support for the 21112c9d45b4SIonela Voinescu * activity monitors extension. Therefore, unconditionally enable 21122c9d45b4SIonela Voinescu * the capability to allow any late CPU to use the feature. 21132c9d45b4SIonela Voinescu * 21142c9d45b4SIonela Voinescu * With this feature unconditionally enabled, the cpu_enable 21152c9d45b4SIonela Voinescu * function will be called for all CPUs that match the criteria, 21162c9d45b4SIonela Voinescu * including secondary and hotplugged, marking this feature as 21172c9d45b4SIonela Voinescu * present on that respective CPU. The enable function will also 21182c9d45b4SIonela Voinescu * print a detection message. 21192c9d45b4SIonela Voinescu */ 21202c9d45b4SIonela Voinescu 21212c9d45b4SIonela Voinescu return true; 21222c9d45b4SIonela Voinescu } 212368c5debcSIonela Voinescu #else 212468c5debcSIonela Voinescu int get_cpu_with_amu_feat(void) 212568c5debcSIonela Voinescu { 212668c5debcSIonela Voinescu return nr_cpu_ids; 212768c5debcSIonela Voinescu } 21282c9d45b4SIonela Voinescu #endif 21292c9d45b4SIonela Voinescu 213012eb3691SWill Deacon static bool runs_at_el2(const struct arm64_cpu_capabilities *entry, int __unused) 213112eb3691SWill Deacon { 213212eb3691SWill Deacon return is_kernel_in_hyp_mode(); 213312eb3691SWill Deacon } 213412eb3691SWill Deacon 2135c0cda3b8SDave Martin static void cpu_copy_el2regs(const struct arm64_cpu_capabilities *__unused) 21366d99b689SJames Morse { 21376d99b689SJames Morse /* 21386d99b689SJames Morse * Copy register values that aren't redirected by hardware. 21396d99b689SJames Morse * 21406d99b689SJames Morse * Before code patching, we only set tpidr_el1, all CPUs need to copy 21416d99b689SJames Morse * this value to tpidr_el2 before we patch the code. Once we've done 21426d99b689SJames Morse * that, freshly-onlined CPUs will set tpidr_el2, so we don't need to 21436d99b689SJames Morse * do anything here. 21446d99b689SJames Morse */ 2145e9ab7a2eSJulien Thierry if (!alternative_is_applied(ARM64_HAS_VIRT_HOST_EXTN)) 21466d99b689SJames Morse write_sysreg(read_sysreg(tpidr_el1), tpidr_el2); 21476d99b689SJames Morse } 21486d99b689SJames Morse 2149675cabc8SJintack Lim static bool has_nested_virt_support(const struct arm64_cpu_capabilities *cap, 2150675cabc8SJintack Lim int scope) 2151675cabc8SJintack Lim { 2152675cabc8SJintack Lim if (kvm_get_mode() != KVM_MODE_NV) 2153675cabc8SJintack Lim return false; 2154675cabc8SJintack Lim 2155675cabc8SJintack Lim if (!has_cpuid_feature(cap, scope)) { 2156675cabc8SJintack Lim pr_warn("unavailable: %s\n", cap->desc); 2157675cabc8SJintack Lim return false; 2158675cabc8SJintack Lim } 2159675cabc8SJintack Lim 2160675cabc8SJintack Lim return true; 2161675cabc8SJintack Lim } 2162675cabc8SJintack Lim 2163e2d6c906SMarc Zyngier static bool hvhe_possible(const struct arm64_cpu_capabilities *entry, 2164e2d6c906SMarc Zyngier int __unused) 2165e2d6c906SMarc Zyngier { 216635876f35SArd Biesheuvel return arm64_test_sw_feature_override(ARM64_SW_FEATURE_OVERRIDE_HVHE); 2167e2d6c906SMarc Zyngier } 2168e2d6c906SMarc Zyngier 2169b8925ee2SWill Deacon #ifdef CONFIG_ARM64_PAN 2170b8925ee2SWill Deacon static void cpu_enable_pan(const struct arm64_cpu_capabilities *__unused) 2171b8925ee2SWill Deacon { 2172b8925ee2SWill Deacon /* 2173b8925ee2SWill Deacon * We modify PSTATE. This won't work from irq context as the PSTATE 2174b8925ee2SWill Deacon * is discarded once we return from the exception. 2175b8925ee2SWill Deacon */ 2176b8925ee2SWill Deacon WARN_ON_ONCE(in_interrupt()); 2177b8925ee2SWill Deacon 2178b8925ee2SWill Deacon sysreg_clear_set(sctlr_el1, SCTLR_EL1_SPAN, 0); 2179515d5c8aSMark Rutland set_pstate_pan(1); 2180b8925ee2SWill Deacon } 2181b8925ee2SWill Deacon #endif /* CONFIG_ARM64_PAN */ 2182b8925ee2SWill Deacon 2183b8925ee2SWill Deacon #ifdef CONFIG_ARM64_RAS_EXTN 2184b8925ee2SWill Deacon static void cpu_clear_disr(const struct arm64_cpu_capabilities *__unused) 2185b8925ee2SWill Deacon { 2186b8925ee2SWill Deacon /* Firmware may have left a deferred SError in this register. */ 2187b8925ee2SWill Deacon write_sysreg_s(0, SYS_DISR_EL1); 2188b8925ee2SWill Deacon } 2189b8925ee2SWill Deacon #endif /* CONFIG_ARM64_RAS_EXTN */ 2190b8925ee2SWill Deacon 21916984eb47SMark Rutland #ifdef CONFIG_ARM64_PTR_AUTH 2192ba9d1d3eSAmit Daniel Kachhap static bool has_address_auth_cpucap(const struct arm64_cpu_capabilities *entry, int scope) 219375031975SMark Rutland { 2194ba9d1d3eSAmit Daniel Kachhap int boot_val, sec_val; 2195ba9d1d3eSAmit Daniel Kachhap 2196ba9d1d3eSAmit Daniel Kachhap /* We don't expect to be called with SCOPE_SYSTEM */ 2197ba9d1d3eSAmit Daniel Kachhap WARN_ON(scope == SCOPE_SYSTEM); 2198ba9d1d3eSAmit Daniel Kachhap /* 2199ba9d1d3eSAmit Daniel Kachhap * The ptr-auth feature levels are not intercompatible with lower 2200ba9d1d3eSAmit Daniel Kachhap * levels. Hence we must match ptr-auth feature level of the secondary 2201ba9d1d3eSAmit Daniel Kachhap * CPUs with that of the boot CPU. The level of boot cpu is fetched 2202ba9d1d3eSAmit Daniel Kachhap * from the sanitised register whereas direct register read is done for 2203ba9d1d3eSAmit Daniel Kachhap * the secondary CPUs. 2204ba9d1d3eSAmit Daniel Kachhap * The sanitised feature state is guaranteed to match that of the 2205ba9d1d3eSAmit Daniel Kachhap * boot CPU as a mismatched secondary CPU is parked before it gets 2206ba9d1d3eSAmit Daniel Kachhap * a chance to update the state, with the capability. 2207ba9d1d3eSAmit Daniel Kachhap */ 2208ba9d1d3eSAmit Daniel Kachhap boot_val = cpuid_feature_extract_field(read_sanitised_ftr_reg(entry->sys_reg), 2209ba9d1d3eSAmit Daniel Kachhap entry->field_pos, entry->sign); 2210ba9d1d3eSAmit Daniel Kachhap if (scope & SCOPE_BOOT_CPU) 2211ba9d1d3eSAmit Daniel Kachhap return boot_val >= entry->min_field_value; 2212ba9d1d3eSAmit Daniel Kachhap /* Now check for the secondary CPUs with SCOPE_LOCAL_CPU scope */ 2213ba9d1d3eSAmit Daniel Kachhap sec_val = cpuid_feature_extract_field(__read_sysreg_by_encoding(entry->sys_reg), 2214ba9d1d3eSAmit Daniel Kachhap entry->field_pos, entry->sign); 2215da844bebSVladimir Murzin return (sec_val >= entry->min_field_value) && (sec_val == boot_val); 2216ba9d1d3eSAmit Daniel Kachhap } 2217ba9d1d3eSAmit Daniel Kachhap 2218ba9d1d3eSAmit Daniel Kachhap static bool has_address_auth_metacap(const struct arm64_cpu_capabilities *entry, 2219ba9d1d3eSAmit Daniel Kachhap int scope) 2220ba9d1d3eSAmit Daniel Kachhap { 22211c8ae429SMark Rutland bool api = has_address_auth_cpucap(cpucap_ptrs[ARM64_HAS_ADDRESS_AUTH_IMP_DEF], scope); 22221c8ae429SMark Rutland bool apa = has_address_auth_cpucap(cpucap_ptrs[ARM64_HAS_ADDRESS_AUTH_ARCH_QARMA5], scope); 22231c8ae429SMark Rutland bool apa3 = has_address_auth_cpucap(cpucap_ptrs[ARM64_HAS_ADDRESS_AUTH_ARCH_QARMA3], scope); 2224be3256a0SVladimir Murzin 2225def8c222SVladimir Murzin return apa || apa3 || api; 2226cfef06bdSKristina Martsenko } 2227cfef06bdSKristina Martsenko 2228cfef06bdSKristina Martsenko static bool has_generic_auth(const struct arm64_cpu_capabilities *entry, 2229cfef06bdSKristina Martsenko int __unused) 2230cfef06bdSKristina Martsenko { 2231be3256a0SVladimir Murzin bool gpi = __system_matches_cap(ARM64_HAS_GENERIC_AUTH_IMP_DEF); 2232be3256a0SVladimir Murzin bool gpa = __system_matches_cap(ARM64_HAS_GENERIC_AUTH_ARCH_QARMA5); 2233def8c222SVladimir Murzin bool gpa3 = __system_matches_cap(ARM64_HAS_GENERIC_AUTH_ARCH_QARMA3); 2234be3256a0SVladimir Murzin 2235def8c222SVladimir Murzin return gpa || gpa3 || gpi; 223675031975SMark Rutland } 22376984eb47SMark Rutland #endif /* CONFIG_ARM64_PTR_AUTH */ 22386984eb47SMark Rutland 22393e6c69a0SMark Brown #ifdef CONFIG_ARM64_E0PD 22403e6c69a0SMark Brown static void cpu_enable_e0pd(struct arm64_cpu_capabilities const *cap) 22413e6c69a0SMark Brown { 22423e6c69a0SMark Brown if (this_cpu_has_cap(ARM64_HAS_E0PD)) 22433e6c69a0SMark Brown sysreg_clear_set(tcr_el1, 0, TCR_E0PD1); 22443e6c69a0SMark Brown } 22453e6c69a0SMark Brown #endif /* CONFIG_ARM64_E0PD */ 22463e6c69a0SMark Brown 2247b90d2b22SJulien Thierry #ifdef CONFIG_ARM64_PSEUDO_NMI 2248b90d2b22SJulien Thierry static bool can_use_gic_priorities(const struct arm64_cpu_capabilities *entry, 2249b90d2b22SJulien Thierry int scope) 2250b90d2b22SJulien Thierry { 22514b43f1cdSMark Rutland /* 22524b43f1cdSMark Rutland * ARM64_HAS_GIC_CPUIF_SYSREGS has a lower index, and is a boot CPU 22534b43f1cdSMark Rutland * feature, so will be detected earlier. 22544b43f1cdSMark Rutland */ 22554b43f1cdSMark Rutland BUILD_BUG_ON(ARM64_HAS_GIC_PRIO_MASKING <= ARM64_HAS_GIC_CPUIF_SYSREGS); 22564b43f1cdSMark Rutland if (!cpus_have_cap(ARM64_HAS_GIC_CPUIF_SYSREGS)) 22574b43f1cdSMark Rutland return false; 22584b43f1cdSMark Rutland 22594b43f1cdSMark Rutland return enable_pseudo_nmi; 2260b90d2b22SJulien Thierry } 22618bf0a804SMark Rutland 22628bf0a804SMark Rutland static bool has_gic_prio_relaxed_sync(const struct arm64_cpu_capabilities *entry, 22638bf0a804SMark Rutland int scope) 22648bf0a804SMark Rutland { 22658bf0a804SMark Rutland /* 22668bf0a804SMark Rutland * If we're not using priority masking then we won't be poking PMR_EL1, 22678bf0a804SMark Rutland * and there's no need to relax synchronization of writes to it, and 22688bf0a804SMark Rutland * ICC_CTLR_EL1 might not be accessible and we must avoid reads from 22698bf0a804SMark Rutland * that. 22708bf0a804SMark Rutland * 22718bf0a804SMark Rutland * ARM64_HAS_GIC_PRIO_MASKING has a lower index, and is a boot CPU 22728bf0a804SMark Rutland * feature, so will be detected earlier. 22738bf0a804SMark Rutland */ 22748bf0a804SMark Rutland BUILD_BUG_ON(ARM64_HAS_GIC_PRIO_RELAXED_SYNC <= ARM64_HAS_GIC_PRIO_MASKING); 22758bf0a804SMark Rutland if (!cpus_have_cap(ARM64_HAS_GIC_PRIO_MASKING)) 22768bf0a804SMark Rutland return false; 22778bf0a804SMark Rutland 22788bf0a804SMark Rutland /* 22798bf0a804SMark Rutland * When Priority Mask Hint Enable (PMHE) == 0b0, PMR is not used as a 22808bf0a804SMark Rutland * hint for interrupt distribution, a DSB is not necessary when 22818bf0a804SMark Rutland * unmasking IRQs via PMR, and we can relax the barrier to a NOP. 22828bf0a804SMark Rutland * 22838bf0a804SMark Rutland * Linux itself doesn't use 1:N distribution, so has no need to 22848bf0a804SMark Rutland * set PMHE. The only reason to have it set is if EL3 requires it 22858bf0a804SMark Rutland * (and we can't change it). 22868bf0a804SMark Rutland */ 22878bf0a804SMark Rutland return (gic_read_ctlr() & ICC_CTLR_EL1_PMHE_MASK) == 0; 2288b90d2b22SJulien Thierry } 2289b90d2b22SJulien Thierry #endif 2290b90d2b22SJulien Thierry 22918ef8f360SDave Martin #ifdef CONFIG_ARM64_BTI 22928ef8f360SDave Martin static void bti_enable(const struct arm64_cpu_capabilities *__unused) 22938ef8f360SDave Martin { 22948ef8f360SDave Martin /* 22958ef8f360SDave Martin * Use of X16/X17 for tail-calls and trampolines that jump to 22968ef8f360SDave Martin * function entry points using BR is a requirement for 22978ef8f360SDave Martin * marking binaries with GNU_PROPERTY_AARCH64_FEATURE_1_BTI. 22988ef8f360SDave Martin * So, be strict and forbid other BRs using other registers to 22998ef8f360SDave Martin * jump onto a PACIxSP instruction: 23008ef8f360SDave Martin */ 23018ef8f360SDave Martin sysreg_clear_set(sctlr_el1, 0, SCTLR_EL1_BT0 | SCTLR_EL1_BT1); 23028ef8f360SDave Martin isb(); 23038ef8f360SDave Martin } 23048ef8f360SDave Martin #endif /* CONFIG_ARM64_BTI */ 23058ef8f360SDave Martin 230634bfeea4SCatalin Marinas #ifdef CONFIG_ARM64_MTE 230734bfeea4SCatalin Marinas static void cpu_enable_mte(struct arm64_cpu_capabilities const *cap) 230834bfeea4SCatalin Marinas { 23097a062ce3SYee Lee sysreg_clear_set(sctlr_el1, 0, SCTLR_ELx_ATA | SCTLR_EL1_ATA0); 2310973b9e37SPeter Collingbourne 2311973b9e37SPeter Collingbourne mte_cpu_setup(); 23127a062ce3SYee Lee 231334bfeea4SCatalin Marinas /* 231434bfeea4SCatalin Marinas * Clear the tags in the zero page. This needs to be done via the 231534bfeea4SCatalin Marinas * linear map which has the Tagged attribute. 231634bfeea4SCatalin Marinas */ 2317d77e59a8SCatalin Marinas if (try_page_mte_tagging(ZERO_PAGE(0))) { 231834bfeea4SCatalin Marinas mte_clear_page_tags(lm_alias(empty_zero_page)); 2319e059853dSCatalin Marinas set_page_mte_tagged(ZERO_PAGE(0)); 2320e059853dSCatalin Marinas } 23212e903b91SAndrey Konovalov 23222e903b91SAndrey Konovalov kasan_init_hw_tags_cpu(); 232334bfeea4SCatalin Marinas } 232434bfeea4SCatalin Marinas #endif /* CONFIG_ARM64_MTE */ 232534bfeea4SCatalin Marinas 23267f632d33SMark Rutland static void user_feature_fixup(void) 23277f632d33SMark Rutland { 23287f632d33SMark Rutland if (cpus_have_cap(ARM64_WORKAROUND_2658417)) { 23297f632d33SMark Rutland struct arm64_ftr_reg *regp; 23307f632d33SMark Rutland 23317f632d33SMark Rutland regp = get_arm64_ftr_reg(SYS_ID_AA64ISAR1_EL1); 23327f632d33SMark Rutland if (regp) 23337f632d33SMark Rutland regp->user_mask &= ~ID_AA64ISAR1_EL1_BF16_MASK; 23347f632d33SMark Rutland } 23357187bb7dSMark Rutland 23367187bb7dSMark Rutland if (cpus_have_cap(ARM64_WORKAROUND_SPECULATIVE_SSBS)) { 23377187bb7dSMark Rutland struct arm64_ftr_reg *regp; 23387187bb7dSMark Rutland 23397187bb7dSMark Rutland regp = get_arm64_ftr_reg(SYS_ID_AA64PFR1_EL1); 23407187bb7dSMark Rutland if (regp) 23417187bb7dSMark Rutland regp->user_mask &= ~ID_AA64PFR1_EL1_SSBS_MASK; 23427187bb7dSMark Rutland } 23437f632d33SMark Rutland } 23447f632d33SMark Rutland 234544b3834bSJames Morse static void elf_hwcap_fixup(void) 234644b3834bSJames Morse { 234748b57d91SMark Rutland #ifdef CONFIG_COMPAT 234848b57d91SMark Rutland if (cpus_have_cap(ARM64_WORKAROUND_1742098)) 234944b3834bSJames Morse compat_elf_hwcap2 &= ~COMPAT_HWCAP2_AES; 235048b57d91SMark Rutland #endif /* CONFIG_COMPAT */ 235144b3834bSJames Morse } 235244b3834bSJames Morse 23533eb681fbSDavid Brazdil #ifdef CONFIG_KVM 23543eb681fbSDavid Brazdil static bool is_kvm_protected_mode(const struct arm64_cpu_capabilities *entry, int __unused) 23553eb681fbSDavid Brazdil { 2356cde5042aSWill Deacon return kvm_get_mode() == KVM_MODE_PROTECTED; 23573eb681fbSDavid Brazdil } 23583eb681fbSDavid Brazdil #endif /* CONFIG_KVM */ 23593eb681fbSDavid Brazdil 23603a46b352SKristina Martsenko static void cpu_trap_el0_impdef(const struct arm64_cpu_capabilities *__unused) 23613a46b352SKristina Martsenko { 23623a46b352SKristina Martsenko sysreg_clear_set(sctlr_el1, 0, SCTLR_EL1_TIDCP); 23633a46b352SKristina Martsenko } 23643a46b352SKristina Martsenko 236501ab991fSArd Biesheuvel static void cpu_enable_dit(const struct arm64_cpu_capabilities *__unused) 236601ab991fSArd Biesheuvel { 236701ab991fSArd Biesheuvel set_pstate_dit(1); 236801ab991fSArd Biesheuvel } 236901ab991fSArd Biesheuvel 2370b7564127SKristina Martsenko static void cpu_enable_mops(const struct arm64_cpu_capabilities *__unused) 2371b7564127SKristina Martsenko { 2372b7564127SKristina Martsenko sysreg_clear_set(sctlr_el1, 0, SCTLR_EL1_MSCEn); 2373b7564127SKristina Martsenko } 2374b7564127SKristina Martsenko 2375bf83dae9SJoey Gouly #ifdef CONFIG_ARM64_POE 2376bf83dae9SJoey Gouly static void cpu_enable_poe(const struct arm64_cpu_capabilities *__unused) 2377bf83dae9SJoey Gouly { 2378bf83dae9SJoey Gouly sysreg_clear_set(REG_TCR2_EL1, 0, TCR2_EL1x_E0POE); 2379bf83dae9SJoey Gouly sysreg_clear_set(CPACR_EL1, 0, CPACR_ELx_E0POE); 2380bf83dae9SJoey Gouly } 2381bf83dae9SJoey Gouly #endif 2382bf83dae9SJoey Gouly 23836487c963SMark Brown #ifdef CONFIG_ARM64_GCS 23846487c963SMark Brown static void cpu_enable_gcs(const struct arm64_cpu_capabilities *__unused) 23856487c963SMark Brown { 23866487c963SMark Brown /* GCSPR_EL0 is always readable */ 23876487c963SMark Brown write_sysreg_s(GCSCRE0_EL1_nTR, SYS_GCSCRE0_EL1); 23886487c963SMark Brown } 23896487c963SMark Brown #endif 23906487c963SMark Brown 23918c176e16SAmit Daniel Kachhap /* Internal helper functions to match cpu capability type */ 23928c176e16SAmit Daniel Kachhap static bool 23938c176e16SAmit Daniel Kachhap cpucap_late_cpu_optional(const struct arm64_cpu_capabilities *cap) 23948c176e16SAmit Daniel Kachhap { 23958c176e16SAmit Daniel Kachhap return !!(cap->type & ARM64_CPUCAP_OPTIONAL_FOR_LATE_CPU); 23968c176e16SAmit Daniel Kachhap } 23978c176e16SAmit Daniel Kachhap 23988c176e16SAmit Daniel Kachhap static bool 23998c176e16SAmit Daniel Kachhap cpucap_late_cpu_permitted(const struct arm64_cpu_capabilities *cap) 24008c176e16SAmit Daniel Kachhap { 24018c176e16SAmit Daniel Kachhap return !!(cap->type & ARM64_CPUCAP_PERMITTED_FOR_LATE_CPU); 24028c176e16SAmit Daniel Kachhap } 24038c176e16SAmit Daniel Kachhap 2404deeaac51SKristina Martsenko static bool 2405deeaac51SKristina Martsenko cpucap_panic_on_conflict(const struct arm64_cpu_capabilities *cap) 2406deeaac51SKristina Martsenko { 2407deeaac51SKristina Martsenko return !!(cap->type & ARM64_CPUCAP_PANIC_ON_CONFLICT); 2408deeaac51SKristina Martsenko } 2409deeaac51SKristina Martsenko 241009e6b306SJames Morse static bool 241109e6b306SJames Morse test_has_mpam(const struct arm64_cpu_capabilities *entry, int scope) 241209e6b306SJames Morse { 241309e6b306SJames Morse if (!has_cpuid_feature(entry, scope)) 241409e6b306SJames Morse return false; 241509e6b306SJames Morse 241609e6b306SJames Morse /* Check firmware actually enabled MPAM on this cpu. */ 241709e6b306SJames Morse return (read_sysreg_s(SYS_MPAM1_EL1) & MPAM1_EL1_MPAMEN); 241809e6b306SJames Morse } 241909e6b306SJames Morse 242009e6b306SJames Morse static void 242109e6b306SJames Morse cpu_enable_mpam(const struct arm64_cpu_capabilities *entry) 242209e6b306SJames Morse { 242309e6b306SJames Morse /* 242409e6b306SJames Morse * Access by the kernel (at EL1) should use the reserved PARTID 242509e6b306SJames Morse * which is configured unrestricted. This avoids priority-inversion 242609e6b306SJames Morse * where latency sensitive tasks have to wait for a task that has 242709e6b306SJames Morse * been throttled to release the lock. 242809e6b306SJames Morse */ 242909e6b306SJames Morse write_sysreg_s(0, SYS_MPAM1_EL1); 243009e6b306SJames Morse } 243109e6b306SJames Morse 243209e6b306SJames Morse static bool 243309e6b306SJames Morse test_has_mpam_hcr(const struct arm64_cpu_capabilities *entry, int scope) 243409e6b306SJames Morse { 243509e6b306SJames Morse u64 idr = read_sanitised_ftr_reg(SYS_MPAMIDR_EL1); 243609e6b306SJames Morse 243709e6b306SJames Morse return idr & MPAMIDR_EL1_HAS_HCR; 243809e6b306SJames Morse } 243909e6b306SJames Morse 2440359b7064SMarc Zyngier static const struct arm64_cpu_capabilities arm64_features[] = { 244194a9e04aSMarc Zyngier { 24424c0bd995SMark Rutland .capability = ARM64_ALWAYS_BOOT, 24434c0bd995SMark Rutland .type = ARM64_CPUCAP_BOOT_CPU_FEATURE, 24444c0bd995SMark Rutland .matches = has_always, 24454c0bd995SMark Rutland }, 24464c0bd995SMark Rutland { 24474c0bd995SMark Rutland .capability = ARM64_ALWAYS_SYSTEM, 24484c0bd995SMark Rutland .type = ARM64_CPUCAP_SYSTEM_FEATURE, 24494c0bd995SMark Rutland .matches = has_always, 24504c0bd995SMark Rutland }, 24514c0bd995SMark Rutland { 245294a9e04aSMarc Zyngier .desc = "GIC system register CPU interface", 24530e62ccb9SMark Rutland .capability = ARM64_HAS_GIC_CPUIF_SYSREGS, 2454c9bfdf73SJulien Thierry .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE, 2455963fcd40SMarc Zyngier .matches = has_useable_gicv3_cpuif, 2456863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, GIC, IMP) 245794a9e04aSMarc Zyngier }, 2458fdf86598SMarc Zyngier { 2459fdf86598SMarc Zyngier .desc = "Enhanced Counter Virtualization", 2460fdf86598SMarc Zyngier .capability = ARM64_HAS_ECV, 2461fdf86598SMarc Zyngier .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2462fdf86598SMarc Zyngier .matches = has_cpuid_feature, 2463863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR0_EL1, ECV, IMP) 2464fdf86598SMarc Zyngier }, 246532634994SMarc Zyngier { 246632634994SMarc Zyngier .desc = "Enhanced Counter Virtualization (CNTPOFF)", 246732634994SMarc Zyngier .capability = ARM64_HAS_ECV_CNTPOFF, 246832634994SMarc Zyngier .type = ARM64_CPUCAP_SYSTEM_FEATURE, 246932634994SMarc Zyngier .matches = has_cpuid_feature, 2470e34f78b9SMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR0_EL1, ECV, CNTPOFF) 247132634994SMarc Zyngier }, 2472338d4f49SJames Morse #ifdef CONFIG_ARM64_PAN 2473338d4f49SJames Morse { 2474338d4f49SJames Morse .desc = "Privileged Access Never", 2475338d4f49SJames Morse .capability = ARM64_HAS_PAN, 24765b4747c5SSuzuki K Poulose .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2477da8d02d1SSuzuki K. Poulose .matches = has_cpuid_feature, 2478c0cda3b8SDave Martin .cpu_enable = cpu_enable_pan, 2479863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR1_EL1, PAN, IMP) 2480338d4f49SJames Morse }, 2481338d4f49SJames Morse #endif /* CONFIG_ARM64_PAN */ 248218107f8aSVladimir Murzin #ifdef CONFIG_ARM64_EPAN 248318107f8aSVladimir Murzin { 248418107f8aSVladimir Murzin .desc = "Enhanced Privileged Access Never", 248518107f8aSVladimir Murzin .capability = ARM64_HAS_EPAN, 248618107f8aSVladimir Murzin .type = ARM64_CPUCAP_SYSTEM_FEATURE, 248718107f8aSVladimir Murzin .matches = has_cpuid_feature, 2488863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR1_EL1, PAN, PAN3) 248918107f8aSVladimir Murzin }, 249018107f8aSVladimir Murzin #endif /* CONFIG_ARM64_EPAN */ 2491395af861SCatalin Marinas #ifdef CONFIG_ARM64_LSE_ATOMICS 24922e94da13SWill Deacon { 24932e94da13SWill Deacon .desc = "LSE atomic instructions", 24942e94da13SWill Deacon .capability = ARM64_HAS_LSE_ATOMICS, 24955b4747c5SSuzuki K Poulose .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2496da8d02d1SSuzuki K. Poulose .matches = has_cpuid_feature, 2497863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR0_EL1, ATOMIC, IMP) 24982e94da13SWill Deacon }, 2499395af861SCatalin Marinas #endif /* CONFIG_ARM64_LSE_ATOMICS */ 2500d88701beSMarc Zyngier { 2501d88701beSMarc Zyngier .desc = "Virtualization Host Extensions", 2502d88701beSMarc Zyngier .capability = ARM64_HAS_VIRT_HOST_EXTN, 2503830dcc9fSSuzuki K Poulose .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE, 2504d88701beSMarc Zyngier .matches = runs_at_el2, 2505c0cda3b8SDave Martin .cpu_enable = cpu_copy_el2regs, 2506d88701beSMarc Zyngier }, 2507042446a3SSuzuki K Poulose { 2508675cabc8SJintack Lim .desc = "Nested Virtualization Support", 2509675cabc8SJintack Lim .capability = ARM64_HAS_NESTED_VIRT, 2510675cabc8SJintack Lim .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2511675cabc8SJintack Lim .matches = has_nested_virt_support, 25122bfc654bSMarc Zyngier ARM64_CPUID_FIELDS(ID_AA64MMFR2_EL1, NV, NV2) 2513675cabc8SJintack Lim }, 2514675cabc8SJintack Lim { 25152122a833SWill Deacon .capability = ARM64_HAS_32BIT_EL0_DO_NOT_USE, 25165b4747c5SSuzuki K Poulose .type = ARM64_CPUCAP_SYSTEM_FEATURE, 25172122a833SWill Deacon .matches = has_32bit_el0, 2518863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, EL0, AARCH32) 2519042446a3SSuzuki K Poulose }, 2520540f76d1SWill Deacon #ifdef CONFIG_KVM 2521540f76d1SWill Deacon { 2522540f76d1SWill Deacon .desc = "32-bit EL1 Support", 2523540f76d1SWill Deacon .capability = ARM64_HAS_32BIT_EL1, 2524540f76d1SWill Deacon .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2525540f76d1SWill Deacon .matches = has_cpuid_feature, 2526863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, EL1, AARCH32) 2527540f76d1SWill Deacon }, 25283eb681fbSDavid Brazdil { 25293eb681fbSDavid Brazdil .desc = "Protected KVM", 25303eb681fbSDavid Brazdil .capability = ARM64_KVM_PROTECTED_MODE, 25313eb681fbSDavid Brazdil .type = ARM64_CPUCAP_SYSTEM_FEATURE, 25323eb681fbSDavid Brazdil .matches = is_kvm_protected_mode, 25333eb681fbSDavid Brazdil }, 2534b0c756feSKristina Martsenko { 2535b0c756feSKristina Martsenko .desc = "HCRX_EL2 register", 2536b0c756feSKristina Martsenko .capability = ARM64_HAS_HCX, 2537b0c756feSKristina Martsenko .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE, 2538b0c756feSKristina Martsenko .matches = has_cpuid_feature, 2539b0c756feSKristina Martsenko ARM64_CPUID_FIELDS(ID_AA64MMFR1_EL1, HCX, IMP) 2540b0c756feSKristina Martsenko }, 2541540f76d1SWill Deacon #endif 2542ea1e3de8SWill Deacon { 2543179a56f6SWill Deacon .desc = "Kernel page table isolation (KPTI)", 2544ea1e3de8SWill Deacon .capability = ARM64_UNMAP_KERNEL_AT_EL0, 2545d3aec8a2SSuzuki K Poulose .type = ARM64_CPUCAP_BOOT_RESTRICTED_CPU_LOCAL_FEATURE, 254642c5a3b0SMark Rutland .cpu_enable = cpu_enable_kpti, 2547863da0bdSMark Brown .matches = unmap_kernel_at_el0, 2548d3aec8a2SSuzuki K Poulose /* 2549d3aec8a2SSuzuki K Poulose * The ID feature fields below are used to indicate that 2550d3aec8a2SSuzuki K Poulose * the CPU doesn't need KPTI. See unmap_kernel_at_el0 for 2551d3aec8a2SSuzuki K Poulose * more details. 2552d3aec8a2SSuzuki K Poulose */ 2553863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, CSV3, IMP) 2554ea1e3de8SWill Deacon }, 255582e0191aSSuzuki K Poulose { 255634f66c4cSMark Rutland .capability = ARM64_HAS_FPSIMD, 255734f66c4cSMark Rutland .type = ARM64_CPUCAP_SYSTEM_FEATURE, 255834f66c4cSMark Rutland .matches = has_cpuid_feature, 255934f66c4cSMark Rutland .cpu_enable = cpu_enable_fpsimd, 256034f66c4cSMark Rutland ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, FP, IMP) 256182e0191aSSuzuki K Poulose }, 2562d50e071fSRobin Murphy #ifdef CONFIG_ARM64_PMEM 2563d50e071fSRobin Murphy { 2564d50e071fSRobin Murphy .desc = "Data cache clean to Point of Persistence", 2565d50e071fSRobin Murphy .capability = ARM64_HAS_DCPOP, 25665b4747c5SSuzuki K Poulose .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2567d50e071fSRobin Murphy .matches = has_cpuid_feature, 2568863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR1_EL1, DPB, IMP) 2569d50e071fSRobin Murphy }, 2570b9585f53SAndrew Murray { 2571b9585f53SAndrew Murray .desc = "Data cache clean to Point of Deep Persistence", 2572b9585f53SAndrew Murray .capability = ARM64_HAS_DCPODP, 2573b9585f53SAndrew Murray .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2574b9585f53SAndrew Murray .matches = has_cpuid_feature, 2575863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR1_EL1, DPB, DPB2) 2576b9585f53SAndrew Murray }, 2577d50e071fSRobin Murphy #endif 257843994d82SDave Martin #ifdef CONFIG_ARM64_SVE 257943994d82SDave Martin { 258043994d82SDave Martin .desc = "Scalable Vector Extension", 25815b4747c5SSuzuki K Poulose .type = ARM64_CPUCAP_SYSTEM_FEATURE, 258243994d82SDave Martin .capability = ARM64_SVE, 258314567ba4SMark Rutland .cpu_enable = cpu_enable_sve, 2584863da0bdSMark Brown .matches = has_cpuid_feature, 2585863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, SVE, IMP) 258643994d82SDave Martin }, 258743994d82SDave Martin #endif /* CONFIG_ARM64_SVE */ 258864c02720SXie XiuQi #ifdef CONFIG_ARM64_RAS_EXTN 258964c02720SXie XiuQi { 259064c02720SXie XiuQi .desc = "RAS Extension Support", 259164c02720SXie XiuQi .capability = ARM64_HAS_RAS_EXTN, 25925b4747c5SSuzuki K Poulose .type = ARM64_CPUCAP_SYSTEM_FEATURE, 259364c02720SXie XiuQi .matches = has_cpuid_feature, 2594c0cda3b8SDave Martin .cpu_enable = cpu_clear_disr, 2595863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, RAS, IMP) 259664c02720SXie XiuQi }, 259764c02720SXie XiuQi #endif /* CONFIG_ARM64_RAS_EXTN */ 25982c9d45b4SIonela Voinescu #ifdef CONFIG_ARM64_AMU_EXTN 25992c9d45b4SIonela Voinescu { 260023b727dcSJeremy Linton .desc = "Activity Monitors Unit (AMU)", 26012c9d45b4SIonela Voinescu .capability = ARM64_HAS_AMU_EXTN, 26022c9d45b4SIonela Voinescu .type = ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE, 26032c9d45b4SIonela Voinescu .matches = has_amu, 26042c9d45b4SIonela Voinescu .cpu_enable = cpu_amu_enable, 260523b727dcSJeremy Linton .cpus = &amu_cpus, 2606863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, AMU, IMP) 26072c9d45b4SIonela Voinescu }, 26082c9d45b4SIonela Voinescu #endif /* CONFIG_ARM64_AMU_EXTN */ 26096ae4b6e0SShanker Donthineni { 26106ae4b6e0SShanker Donthineni .desc = "Data cache clean to the PoU not required for I/D coherence", 26116ae4b6e0SShanker Donthineni .capability = ARM64_HAS_CACHE_IDC, 26125b4747c5SSuzuki K Poulose .type = ARM64_CPUCAP_SYSTEM_FEATURE, 26136ae4b6e0SShanker Donthineni .matches = has_cache_idc, 26141602df02SSuzuki K Poulose .cpu_enable = cpu_emulate_effective_ctr, 26156ae4b6e0SShanker Donthineni }, 26166ae4b6e0SShanker Donthineni { 26176ae4b6e0SShanker Donthineni .desc = "Instruction cache invalidation not required for I/D coherence", 26186ae4b6e0SShanker Donthineni .capability = ARM64_HAS_CACHE_DIC, 26195b4747c5SSuzuki K Poulose .type = ARM64_CPUCAP_SYSTEM_FEATURE, 26206ae4b6e0SShanker Donthineni .matches = has_cache_dic, 26216ae4b6e0SShanker Donthineni }, 2622e48d53a9SMarc Zyngier { 2623e48d53a9SMarc Zyngier .desc = "Stage-2 Force Write-Back", 2624e48d53a9SMarc Zyngier .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2625e48d53a9SMarc Zyngier .capability = ARM64_HAS_STAGE2_FWB, 2626e48d53a9SMarc Zyngier .matches = has_cpuid_feature, 2627863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR2_EL1, FWB, IMP) 2628e48d53a9SMarc Zyngier }, 2629552ae76fSMarc Zyngier { 2630552ae76fSMarc Zyngier .desc = "ARMv8.4 Translation Table Level", 2631552ae76fSMarc Zyngier .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2632552ae76fSMarc Zyngier .capability = ARM64_HAS_ARMv8_4_TTL, 2633552ae76fSMarc Zyngier .matches = has_cpuid_feature, 2634863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR2_EL1, TTL, IMP) 2635552ae76fSMarc Zyngier }, 2636b620ba54SZhenyu Ye { 2637b620ba54SZhenyu Ye .desc = "TLB range maintenance instructions", 2638b620ba54SZhenyu Ye .capability = ARM64_HAS_TLB_RANGE, 2639b620ba54SZhenyu Ye .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2640b620ba54SZhenyu Ye .matches = has_cpuid_feature, 2641863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR0_EL1, TLB, RANGE) 2642b620ba54SZhenyu Ye }, 264305abb595SSuzuki K Poulose #ifdef CONFIG_ARM64_HW_AFDBM 264405abb595SSuzuki K Poulose { 264504d402a4SJeremy Linton .desc = "Hardware dirty bit management", 264605abb595SSuzuki K Poulose .type = ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE, 264705abb595SSuzuki K Poulose .capability = ARM64_HW_DBM, 264805abb595SSuzuki K Poulose .matches = has_hw_dbm, 264905abb595SSuzuki K Poulose .cpu_enable = cpu_enable_hw_dbm, 265004d402a4SJeremy Linton .cpus = &dbm_cpus, 2651863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR1_EL1, HAFDBS, DBM) 265205abb595SSuzuki K Poulose }, 265305abb595SSuzuki K Poulose #endif 2654efe72541SYicong Yang #ifdef CONFIG_ARM64_HAFT 2655efe72541SYicong Yang { 2656efe72541SYicong Yang .desc = "Hardware managed Access Flag for Table Descriptors", 2657efe72541SYicong Yang /* 2658efe72541SYicong Yang * Contrary to the page/block access flag, the table access flag 2659efe72541SYicong Yang * cannot be emulated in software (no access fault will occur). 2660efe72541SYicong Yang * Therefore this should be used only if it's supported system 2661efe72541SYicong Yang * wide. 2662efe72541SYicong Yang */ 2663efe72541SYicong Yang .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2664efe72541SYicong Yang .capability = ARM64_HAFT, 2665efe72541SYicong Yang .matches = has_cpuid_feature, 2666efe72541SYicong Yang ARM64_CPUID_FIELDS(ID_AA64MMFR1_EL1, HAFDBS, HAFT) 2667efe72541SYicong Yang }, 2668efe72541SYicong Yang #endif 266986d0dd34SArd Biesheuvel { 267086d0dd34SArd Biesheuvel .desc = "CRC32 instructions", 267186d0dd34SArd Biesheuvel .capability = ARM64_HAS_CRC32, 267286d0dd34SArd Biesheuvel .type = ARM64_CPUCAP_SYSTEM_FEATURE, 267386d0dd34SArd Biesheuvel .matches = has_cpuid_feature, 2674863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR0_EL1, CRC32, IMP) 267586d0dd34SArd Biesheuvel }, 2676d71be2b6SWill Deacon { 2677d71be2b6SWill Deacon .desc = "Speculative Store Bypassing Safe (SSBS)", 2678d71be2b6SWill Deacon .capability = ARM64_SSBS, 2679532d5815SWill Deacon .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2680d71be2b6SWill Deacon .matches = has_cpuid_feature, 2681863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR1_EL1, SSBS, IMP) 2682d71be2b6SWill Deacon }, 26835ffdfaedSVladimir Murzin #ifdef CONFIG_ARM64_CNP 26845ffdfaedSVladimir Murzin { 26855ffdfaedSVladimir Murzin .desc = "Common not Private translations", 26865ffdfaedSVladimir Murzin .capability = ARM64_HAS_CNP, 26875ffdfaedSVladimir Murzin .type = ARM64_CPUCAP_SYSTEM_FEATURE, 26885ffdfaedSVladimir Murzin .matches = has_useable_cnp, 26895ffdfaedSVladimir Murzin .cpu_enable = cpu_enable_cnp, 2690863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR2_EL1, CnP, IMP) 26915ffdfaedSVladimir Murzin }, 26925ffdfaedSVladimir Murzin #endif 2693bd4fb6d2SWill Deacon { 2694bd4fb6d2SWill Deacon .desc = "Speculation barrier (SB)", 2695bd4fb6d2SWill Deacon .capability = ARM64_HAS_SB, 2696bd4fb6d2SWill Deacon .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2697bd4fb6d2SWill Deacon .matches = has_cpuid_feature, 2698863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR1_EL1, SB, IMP) 2699bd4fb6d2SWill Deacon }, 27006984eb47SMark Rutland #ifdef CONFIG_ARM64_PTR_AUTH 27016984eb47SMark Rutland { 2702be3256a0SVladimir Murzin .desc = "Address authentication (architected QARMA5 algorithm)", 2703be3256a0SVladimir Murzin .capability = ARM64_HAS_ADDRESS_AUTH_ARCH_QARMA5, 27046982934eSKristina Martsenko .type = ARM64_CPUCAP_BOOT_CPU_FEATURE, 2705ba9d1d3eSAmit Daniel Kachhap .matches = has_address_auth_cpucap, 2706863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR1_EL1, APA, PAuth) 27076984eb47SMark Rutland }, 27086984eb47SMark Rutland { 2709def8c222SVladimir Murzin .desc = "Address authentication (architected QARMA3 algorithm)", 2710def8c222SVladimir Murzin .capability = ARM64_HAS_ADDRESS_AUTH_ARCH_QARMA3, 2711def8c222SVladimir Murzin .type = ARM64_CPUCAP_BOOT_CPU_FEATURE, 2712def8c222SVladimir Murzin .matches = has_address_auth_cpucap, 2713863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR2_EL1, APA3, PAuth) 2714def8c222SVladimir Murzin }, 2715def8c222SVladimir Murzin { 27166984eb47SMark Rutland .desc = "Address authentication (IMP DEF algorithm)", 27176984eb47SMark Rutland .capability = ARM64_HAS_ADDRESS_AUTH_IMP_DEF, 27186982934eSKristina Martsenko .type = ARM64_CPUCAP_BOOT_CPU_FEATURE, 2719ba9d1d3eSAmit Daniel Kachhap .matches = has_address_auth_cpucap, 2720863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR1_EL1, API, PAuth) 2721cfef06bdSKristina Martsenko }, 2722cfef06bdSKristina Martsenko { 2723cfef06bdSKristina Martsenko .capability = ARM64_HAS_ADDRESS_AUTH, 27246982934eSKristina Martsenko .type = ARM64_CPUCAP_BOOT_CPU_FEATURE, 2725ba9d1d3eSAmit Daniel Kachhap .matches = has_address_auth_metacap, 27266984eb47SMark Rutland }, 27276984eb47SMark Rutland { 2728be3256a0SVladimir Murzin .desc = "Generic authentication (architected QARMA5 algorithm)", 2729be3256a0SVladimir Murzin .capability = ARM64_HAS_GENERIC_AUTH_ARCH_QARMA5, 27306984eb47SMark Rutland .type = ARM64_CPUCAP_SYSTEM_FEATURE, 27316984eb47SMark Rutland .matches = has_cpuid_feature, 2732863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR1_EL1, GPA, IMP) 27336984eb47SMark Rutland }, 27346984eb47SMark Rutland { 2735def8c222SVladimir Murzin .desc = "Generic authentication (architected QARMA3 algorithm)", 2736def8c222SVladimir Murzin .capability = ARM64_HAS_GENERIC_AUTH_ARCH_QARMA3, 2737def8c222SVladimir Murzin .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2738def8c222SVladimir Murzin .matches = has_cpuid_feature, 2739863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR2_EL1, GPA3, IMP) 2740def8c222SVladimir Murzin }, 2741def8c222SVladimir Murzin { 27426984eb47SMark Rutland .desc = "Generic authentication (IMP DEF algorithm)", 27436984eb47SMark Rutland .capability = ARM64_HAS_GENERIC_AUTH_IMP_DEF, 27446984eb47SMark Rutland .type = ARM64_CPUCAP_SYSTEM_FEATURE, 27456984eb47SMark Rutland .matches = has_cpuid_feature, 2746863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR1_EL1, GPI, IMP) 27476984eb47SMark Rutland }, 2748cfef06bdSKristina Martsenko { 2749cfef06bdSKristina Martsenko .capability = ARM64_HAS_GENERIC_AUTH, 2750cfef06bdSKristina Martsenko .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2751cfef06bdSKristina Martsenko .matches = has_generic_auth, 2752cfef06bdSKristina Martsenko }, 27536984eb47SMark Rutland #endif /* CONFIG_ARM64_PTR_AUTH */ 2754b90d2b22SJulien Thierry #ifdef CONFIG_ARM64_PSEUDO_NMI 2755b90d2b22SJulien Thierry { 2756b90d2b22SJulien Thierry /* 2757b90d2b22SJulien Thierry * Depends on having GICv3 2758b90d2b22SJulien Thierry */ 2759b90d2b22SJulien Thierry .desc = "IRQ priority masking", 2760c888b7bdSMark Rutland .capability = ARM64_HAS_GIC_PRIO_MASKING, 2761b90d2b22SJulien Thierry .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE, 2762b90d2b22SJulien Thierry .matches = can_use_gic_priorities, 2763b90d2b22SJulien Thierry }, 27648bf0a804SMark Rutland { 27658bf0a804SMark Rutland /* 27668bf0a804SMark Rutland * Depends on ARM64_HAS_GIC_PRIO_MASKING 27678bf0a804SMark Rutland */ 27688bf0a804SMark Rutland .capability = ARM64_HAS_GIC_PRIO_RELAXED_SYNC, 27698bf0a804SMark Rutland .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE, 27708bf0a804SMark Rutland .matches = has_gic_prio_relaxed_sync, 2771b90d2b22SJulien Thierry }, 2772b90d2b22SJulien Thierry #endif 27733e6c69a0SMark Brown #ifdef CONFIG_ARM64_E0PD 27743e6c69a0SMark Brown { 27753e6c69a0SMark Brown .desc = "E0PD", 27763e6c69a0SMark Brown .capability = ARM64_HAS_E0PD, 27773e6c69a0SMark Brown .type = ARM64_CPUCAP_SYSTEM_FEATURE, 27783e6c69a0SMark Brown .cpu_enable = cpu_enable_e0pd, 2779863da0bdSMark Brown .matches = has_cpuid_feature, 2780863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR2_EL1, E0PD, IMP) 27813e6c69a0SMark Brown }, 27823e6c69a0SMark Brown #endif 27831a50ec0bSRichard Henderson { 27841a50ec0bSRichard Henderson .desc = "Random Number Generator", 27851a50ec0bSRichard Henderson .capability = ARM64_HAS_RNG, 27861a50ec0bSRichard Henderson .type = ARM64_CPUCAP_SYSTEM_FEATURE, 27871a50ec0bSRichard Henderson .matches = has_cpuid_feature, 2788863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR0_EL1, RNDR, IMP) 27891a50ec0bSRichard Henderson }, 27908ef8f360SDave Martin #ifdef CONFIG_ARM64_BTI 27918ef8f360SDave Martin { 27928ef8f360SDave Martin .desc = "Branch Target Identification", 27938ef8f360SDave Martin .capability = ARM64_BTI, 2794c8027285SMark Brown #ifdef CONFIG_ARM64_BTI_KERNEL 2795c8027285SMark Brown .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE, 2796c8027285SMark Brown #else 27978ef8f360SDave Martin .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2798c8027285SMark Brown #endif 27998ef8f360SDave Martin .matches = has_cpuid_feature, 28008ef8f360SDave Martin .cpu_enable = bti_enable, 2801863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR1_EL1, BT, IMP) 28028ef8f360SDave Martin }, 28038ef8f360SDave Martin #endif 28043b714d24SVincenzo Frascino #ifdef CONFIG_ARM64_MTE 28053b714d24SVincenzo Frascino { 28063b714d24SVincenzo Frascino .desc = "Memory Tagging Extension", 28073b714d24SVincenzo Frascino .capability = ARM64_MTE, 28083b714d24SVincenzo Frascino .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE, 28093b714d24SVincenzo Frascino .matches = has_cpuid_feature, 281034bfeea4SCatalin Marinas .cpu_enable = cpu_enable_mte, 2811863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR1_EL1, MTE, MTE2) 28123b714d24SVincenzo Frascino }, 2813d73c162eSVincenzo Frascino { 2814d73c162eSVincenzo Frascino .desc = "Asymmetric MTE Tag Check Fault", 2815d73c162eSVincenzo Frascino .capability = ARM64_MTE_ASYMM, 2816d73c162eSVincenzo Frascino .type = ARM64_CPUCAP_BOOT_CPU_FEATURE, 2817d73c162eSVincenzo Frascino .matches = has_cpuid_feature, 2818863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR1_EL1, MTE, MTE3) 2819d73c162eSVincenzo Frascino }, 28203b714d24SVincenzo Frascino #endif /* CONFIG_ARM64_MTE */ 2821364a5a8aSWill Deacon { 2822364a5a8aSWill Deacon .desc = "RCpc load-acquire (LDAPR)", 2823364a5a8aSWill Deacon .capability = ARM64_HAS_LDAPR, 2824364a5a8aSWill Deacon .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2825364a5a8aSWill Deacon .matches = has_cpuid_feature, 2826863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR1_EL1, LRCPC, IMP) 2827364a5a8aSWill Deacon }, 2828b206a708SMark Brown { 2829b206a708SMark Brown .desc = "Fine Grained Traps", 2830b206a708SMark Brown .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2831b206a708SMark Brown .capability = ARM64_HAS_FGT, 2832b206a708SMark Brown .matches = has_cpuid_feature, 2833b206a708SMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR0_EL1, FGT, IMP) 2834b206a708SMark Brown }, 28355e64b862SMark Brown #ifdef CONFIG_ARM64_SME 28365e64b862SMark Brown { 28375e64b862SMark Brown .desc = "Scalable Matrix Extension", 28385e64b862SMark Brown .type = ARM64_CPUCAP_SYSTEM_FEATURE, 28395e64b862SMark Brown .capability = ARM64_SME, 28405e64b862SMark Brown .matches = has_cpuid_feature, 284114567ba4SMark Rutland .cpu_enable = cpu_enable_sme, 2842863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR1_EL1, SME, IMP) 28435e64b862SMark Brown }, 28445e64b862SMark Brown /* FA64 should be sorted after the base SME capability */ 28455e64b862SMark Brown { 28465e64b862SMark Brown .desc = "FA64", 28475e64b862SMark Brown .type = ARM64_CPUCAP_SYSTEM_FEATURE, 28485e64b862SMark Brown .capability = ARM64_SME_FA64, 28495e64b862SMark Brown .matches = has_cpuid_feature, 285014567ba4SMark Rutland .cpu_enable = cpu_enable_fa64, 2851863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64SMFR0_EL1, FA64, IMP) 28525e64b862SMark Brown }, 2853d4913eeeSMark Brown { 2854d4913eeeSMark Brown .desc = "SME2", 2855d4913eeeSMark Brown .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2856d4913eeeSMark Brown .capability = ARM64_SME2, 2857d4913eeeSMark Brown .matches = has_cpuid_feature, 285814567ba4SMark Rutland .cpu_enable = cpu_enable_sme2, 2859863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR1_EL1, SME, SME2) 2860d4913eeeSMark Brown }, 28615e64b862SMark Brown #endif /* CONFIG_ARM64_SME */ 286206e0b802SMarc Zyngier { 286306e0b802SMarc Zyngier .desc = "WFx with timeout", 286406e0b802SMarc Zyngier .capability = ARM64_HAS_WFXT, 286506e0b802SMarc Zyngier .type = ARM64_CPUCAP_SYSTEM_FEATURE, 286606e0b802SMarc Zyngier .matches = has_cpuid_feature, 2867863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64ISAR2_EL1, WFxT, IMP) 286806e0b802SMarc Zyngier }, 28693a46b352SKristina Martsenko { 28703a46b352SKristina Martsenko .desc = "Trap EL0 IMPLEMENTATION DEFINED functionality", 28713a46b352SKristina Martsenko .capability = ARM64_HAS_TIDCP1, 28723a46b352SKristina Martsenko .type = ARM64_CPUCAP_SYSTEM_FEATURE, 28733a46b352SKristina Martsenko .matches = has_cpuid_feature, 28743a46b352SKristina Martsenko .cpu_enable = cpu_trap_el0_impdef, 2875863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR1_EL1, TIDCP1, IMP) 28763a46b352SKristina Martsenko }, 287701ab991fSArd Biesheuvel { 287801ab991fSArd Biesheuvel .desc = "Data independent timing control (DIT)", 287901ab991fSArd Biesheuvel .capability = ARM64_HAS_DIT, 288001ab991fSArd Biesheuvel .type = ARM64_CPUCAP_SYSTEM_FEATURE, 288101ab991fSArd Biesheuvel .matches = has_cpuid_feature, 288201ab991fSArd Biesheuvel .cpu_enable = cpu_enable_dit, 2883863da0bdSMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, DIT, IMP) 288401ab991fSArd Biesheuvel }, 2885b7564127SKristina Martsenko { 2886b7564127SKristina Martsenko .desc = "Memory Copy and Memory Set instructions", 2887b7564127SKristina Martsenko .capability = ARM64_HAS_MOPS, 2888b7564127SKristina Martsenko .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2889b7564127SKristina Martsenko .matches = has_cpuid_feature, 2890b7564127SKristina Martsenko .cpu_enable = cpu_enable_mops, 2891b7564127SKristina Martsenko ARM64_CPUID_FIELDS(ID_AA64ISAR2_EL1, MOPS, IMP) 2892b7564127SKristina Martsenko }, 28932b760046SJoey Gouly { 28942b760046SJoey Gouly .capability = ARM64_HAS_TCR2, 28952b760046SJoey Gouly .type = ARM64_CPUCAP_SYSTEM_FEATURE, 28962b760046SJoey Gouly .matches = has_cpuid_feature, 28972b760046SJoey Gouly ARM64_CPUID_FIELDS(ID_AA64MMFR3_EL1, TCRX, IMP) 28982b760046SJoey Gouly }, 2899e43454c4SJoey Gouly { 2900e43454c4SJoey Gouly .desc = "Stage-1 Permission Indirection Extension (S1PIE)", 2901e43454c4SJoey Gouly .capability = ARM64_HAS_S1PIE, 2902e43454c4SJoey Gouly .type = ARM64_CPUCAP_BOOT_CPU_FEATURE, 2903e43454c4SJoey Gouly .matches = has_cpuid_feature, 2904e43454c4SJoey Gouly ARM64_CPUID_FIELDS(ID_AA64MMFR3_EL1, S1PIE, IMP) 2905e43454c4SJoey Gouly }, 2906e8069f5aSLinus Torvalds { 2907e2d6c906SMarc Zyngier .desc = "VHE for hypervisor only", 2908e2d6c906SMarc Zyngier .capability = ARM64_KVM_HVHE, 2909e2d6c906SMarc Zyngier .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2910e2d6c906SMarc Zyngier .matches = hvhe_possible, 2911e2d6c906SMarc Zyngier }, 2912e1e315c4SOliver Upton { 2913c876c3f1SMarc Zyngier .desc = "Enhanced Virtualization Traps", 2914c876c3f1SMarc Zyngier .capability = ARM64_HAS_EVT, 2915c876c3f1SMarc Zyngier .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2916c876c3f1SMarc Zyngier .matches = has_cpuid_feature, 2917ce33cea5SMark Brown ARM64_CPUID_FIELDS(ID_AA64MMFR2_EL1, EVT, IMP) 2918c876c3f1SMarc Zyngier }, 2919b1366d21SRyan Roberts { 2920b1366d21SRyan Roberts .desc = "52-bit Virtual Addressing for KVM (LPA2)", 2921b1366d21SRyan Roberts .capability = ARM64_HAS_LPA2, 2922b1366d21SRyan Roberts .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2923b1366d21SRyan Roberts .matches = has_lpa2, 2924b1366d21SRyan Roberts }, 2925203f2b95SMark Brown { 2926203f2b95SMark Brown .desc = "FPMR", 2927203f2b95SMark Brown .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2928203f2b95SMark Brown .capability = ARM64_HAS_FPMR, 2929203f2b95SMark Brown .matches = has_cpuid_feature, 2930203f2b95SMark Brown .cpu_enable = cpu_enable_fpmr, 2931203f2b95SMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR2_EL1, FPMR, IMP) 2932203f2b95SMark Brown }, 29339cce9c6cSArd Biesheuvel #ifdef CONFIG_ARM64_VA_BITS_52 29349cce9c6cSArd Biesheuvel { 29359cce9c6cSArd Biesheuvel .capability = ARM64_HAS_VA52, 29369cce9c6cSArd Biesheuvel .type = ARM64_CPUCAP_BOOT_CPU_FEATURE, 29379cce9c6cSArd Biesheuvel .matches = has_cpuid_feature, 2938352b0395SArd Biesheuvel #ifdef CONFIG_ARM64_64K_PAGES 2939352b0395SArd Biesheuvel .desc = "52-bit Virtual Addressing (LVA)", 29402aea7b77SMarc Zyngier ARM64_CPUID_FIELDS(ID_AA64MMFR2_EL1, VARange, 52) 2941352b0395SArd Biesheuvel #else 2942352b0395SArd Biesheuvel .desc = "52-bit Virtual Addressing (LPA2)", 2943352b0395SArd Biesheuvel #ifdef CONFIG_ARM64_4K_PAGES 29442aea7b77SMarc Zyngier ARM64_CPUID_FIELDS(ID_AA64MMFR0_EL1, TGRAN4, 52_BIT) 2945352b0395SArd Biesheuvel #else 29462aea7b77SMarc Zyngier ARM64_CPUID_FIELDS(ID_AA64MMFR0_EL1, TGRAN16, 52_BIT) 2947352b0395SArd Biesheuvel #endif 2948352b0395SArd Biesheuvel #endif 29499cce9c6cSArd Biesheuvel }, 29509cce9c6cSArd Biesheuvel #endif 2951*4f712ee0SLinus Torvalds { 295209e6b306SJames Morse .desc = "Memory Partitioning And Monitoring", 295309e6b306SJames Morse .type = ARM64_CPUCAP_SYSTEM_FEATURE, 295409e6b306SJames Morse .capability = ARM64_MPAM, 295509e6b306SJames Morse .matches = test_has_mpam, 295609e6b306SJames Morse .cpu_enable = cpu_enable_mpam, 295709e6b306SJames Morse ARM64_CPUID_FIELDS(ID_AA64PFR0_EL1, MPAM, 1) 295809e6b306SJames Morse }, 295909e6b306SJames Morse { 296009e6b306SJames Morse .desc = "Memory Partitioning And Monitoring Virtualisation", 296109e6b306SJames Morse .type = ARM64_CPUCAP_SYSTEM_FEATURE, 296209e6b306SJames Morse .capability = ARM64_MPAM_HCR, 296309e6b306SJames Morse .matches = test_has_mpam_hcr, 296409e6b306SJames Morse }, 296509e6b306SJames Morse { 2966da9af507SMarc Zyngier .desc = "NV1", 2967da9af507SMarc Zyngier .capability = ARM64_HAS_HCR_NV1, 2968da9af507SMarc Zyngier .type = ARM64_CPUCAP_SYSTEM_FEATURE, 2969da9af507SMarc Zyngier .matches = has_nv1, 2970da9af507SMarc Zyngier ARM64_CPUID_FIELDS_NEG(ID_AA64MMFR4_EL1, E2H0, NI_NV1) 2971da9af507SMarc Zyngier }, 29723496f693SJoey Gouly #ifdef CONFIG_ARM64_POE 29733496f693SJoey Gouly { 29743496f693SJoey Gouly .desc = "Stage-1 Permission Overlay Extension (S1POE)", 29753496f693SJoey Gouly .capability = ARM64_HAS_S1POE, 29763496f693SJoey Gouly .type = ARM64_CPUCAP_BOOT_CPU_FEATURE, 29773496f693SJoey Gouly .matches = has_cpuid_feature, 2978bf83dae9SJoey Gouly .cpu_enable = cpu_enable_poe, 29793496f693SJoey Gouly ARM64_CPUID_FIELDS(ID_AA64MMFR3_EL1, S1POE, IMP) 29803496f693SJoey Gouly }, 29813496f693SJoey Gouly #endif 29826487c963SMark Brown #ifdef CONFIG_ARM64_GCS 29836487c963SMark Brown { 29846487c963SMark Brown .desc = "Guarded Control Stack (GCS)", 29856487c963SMark Brown .capability = ARM64_HAS_GCS, 29866487c963SMark Brown .type = ARM64_CPUCAP_SYSTEM_FEATURE, 29876487c963SMark Brown .cpu_enable = cpu_enable_gcs, 29886487c963SMark Brown .matches = has_cpuid_feature, 29896487c963SMark Brown ARM64_CPUID_FIELDS(ID_AA64PFR1_EL1, GCS, IMP) 29906487c963SMark Brown }, 29916487c963SMark Brown #endif 2992359b7064SMarc Zyngier {}, 2993359b7064SMarc Zyngier }; 2994359b7064SMarc Zyngier 2995bfffd469SMark Brown #define HWCAP_CPUID_MATCH(reg, field, min_value) \ 2996237405ebSJames Morse .matches = has_user_cpuid_feature, \ 2997876e3c8eSMark Brown ARM64_CPUID_FIELDS(reg, field, min_value) 29981e013d06SWill Deacon 29991e013d06SWill Deacon #define __HWCAP_CAP(name, cap_type, cap) \ 30001e013d06SWill Deacon .desc = name, \ 30011e013d06SWill Deacon .type = ARM64_CPUCAP_SYSTEM_FEATURE, \ 3002143ba05dSSuzuki K Poulose .hwcap_type = cap_type, \ 300337b01d53SSuzuki K. Poulose .hwcap = cap, \ 30041e013d06SWill Deacon 3005bfffd469SMark Brown #define HWCAP_CAP(reg, field, min_value, cap_type, cap) \ 30061e013d06SWill Deacon { \ 30071e013d06SWill Deacon __HWCAP_CAP(#cap, cap_type, cap) \ 3008bfffd469SMark Brown HWCAP_CPUID_MATCH(reg, field, min_value) \ 300937b01d53SSuzuki K. Poulose } 301037b01d53SSuzuki K. Poulose 30111e013d06SWill Deacon #define HWCAP_MULTI_CAP(list, cap_type, cap) \ 30121e013d06SWill Deacon { \ 30131e013d06SWill Deacon __HWCAP_CAP(#cap, cap_type, cap) \ 30141e013d06SWill Deacon .matches = cpucap_multi_entry_cap_matches, \ 30151e013d06SWill Deacon .match_list = list, \ 30161e013d06SWill Deacon } 30171e013d06SWill Deacon 30187559950aSSuzuki K Poulose #define HWCAP_CAP_MATCH(match, cap_type, cap) \ 30197559950aSSuzuki K Poulose { \ 30207559950aSSuzuki K Poulose __HWCAP_CAP(#cap, cap_type, cap) \ 30217559950aSSuzuki K Poulose .matches = match, \ 30227559950aSSuzuki K Poulose } 30237559950aSSuzuki K Poulose 30241e013d06SWill Deacon #ifdef CONFIG_ARM64_PTR_AUTH 30251e013d06SWill Deacon static const struct arm64_cpu_capabilities ptr_auth_hwcap_addr_matches[] = { 30261e013d06SWill Deacon { 3027eda081d2SKristina Martsenko HWCAP_CPUID_MATCH(ID_AA64ISAR1_EL1, APA, PAuth) 30281e013d06SWill Deacon }, 30291e013d06SWill Deacon { 3030eda081d2SKristina Martsenko HWCAP_CPUID_MATCH(ID_AA64ISAR2_EL1, APA3, PAuth) 3031def8c222SVladimir Murzin }, 3032def8c222SVladimir Murzin { 3033eda081d2SKristina Martsenko HWCAP_CPUID_MATCH(ID_AA64ISAR1_EL1, API, PAuth) 30341e013d06SWill Deacon }, 30351e013d06SWill Deacon {}, 30361e013d06SWill Deacon }; 30371e013d06SWill Deacon 30381e013d06SWill Deacon static const struct arm64_cpu_capabilities ptr_auth_hwcap_gen_matches[] = { 30391e013d06SWill Deacon { 3040eda081d2SKristina Martsenko HWCAP_CPUID_MATCH(ID_AA64ISAR1_EL1, GPA, IMP) 30411e013d06SWill Deacon }, 30421e013d06SWill Deacon { 3043eda081d2SKristina Martsenko HWCAP_CPUID_MATCH(ID_AA64ISAR2_EL1, GPA3, IMP) 3044def8c222SVladimir Murzin }, 3045def8c222SVladimir Murzin { 3046eda081d2SKristina Martsenko HWCAP_CPUID_MATCH(ID_AA64ISAR1_EL1, GPI, IMP) 30471e013d06SWill Deacon }, 30481e013d06SWill Deacon {}, 30491e013d06SWill Deacon }; 30501e013d06SWill Deacon #endif 30511e013d06SWill Deacon 3052f3efb675SSuzuki K Poulose static const struct arm64_cpu_capabilities arm64_elf_hwcaps[] = { 3053bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, AES, PMULL, CAP_HWCAP, KERNEL_HWCAP_PMULL), 3054bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, AES, AES, CAP_HWCAP, KERNEL_HWCAP_AES), 3055bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, SHA1, IMP, CAP_HWCAP, KERNEL_HWCAP_SHA1), 3056bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, SHA2, SHA256, CAP_HWCAP, KERNEL_HWCAP_SHA2), 3057bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, SHA2, SHA512, CAP_HWCAP, KERNEL_HWCAP_SHA512), 3058bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, CRC32, IMP, CAP_HWCAP, KERNEL_HWCAP_CRC32), 3059bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, ATOMIC, IMP, CAP_HWCAP, KERNEL_HWCAP_ATOMICS), 306094d0657fSJoey Gouly HWCAP_CAP(ID_AA64ISAR0_EL1, ATOMIC, FEAT_LSE128, CAP_HWCAP, KERNEL_HWCAP_LSE128), 3061bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, RDM, IMP, CAP_HWCAP, KERNEL_HWCAP_ASIMDRDM), 3062bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, SHA3, IMP, CAP_HWCAP, KERNEL_HWCAP_SHA3), 3063bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, SM3, IMP, CAP_HWCAP, KERNEL_HWCAP_SM3), 3064bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, SM4, IMP, CAP_HWCAP, KERNEL_HWCAP_SM4), 3065bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, DP, IMP, CAP_HWCAP, KERNEL_HWCAP_ASIMDDP), 3066bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, FHM, IMP, CAP_HWCAP, KERNEL_HWCAP_ASIMDFHM), 3067bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, TS, FLAGM, CAP_HWCAP, KERNEL_HWCAP_FLAGM), 3068bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, TS, FLAGM2, CAP_HWCAP, KERNEL_HWCAP_FLAGM2), 3069bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR0_EL1, RNDR, IMP, CAP_HWCAP, KERNEL_HWCAP_RNG), 3070bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR0_EL1, FP, IMP, CAP_HWCAP, KERNEL_HWCAP_FP), 3071bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR0_EL1, FP, FP16, CAP_HWCAP, KERNEL_HWCAP_FPHP), 3072bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR0_EL1, AdvSIMD, IMP, CAP_HWCAP, KERNEL_HWCAP_ASIMD), 3073bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR0_EL1, AdvSIMD, FP16, CAP_HWCAP, KERNEL_HWCAP_ASIMDHP), 3074bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR0_EL1, DIT, IMP, CAP_HWCAP, KERNEL_HWCAP_DIT), 3075c1932cacSMark Brown HWCAP_CAP(ID_AA64PFR2_EL1, FPMR, IMP, CAP_HWCAP, KERNEL_HWCAP_FPMR), 3076bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, DPB, IMP, CAP_HWCAP, KERNEL_HWCAP_DCPOP), 3077bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, DPB, DPB2, CAP_HWCAP, KERNEL_HWCAP_DCPODP), 3078bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, JSCVT, IMP, CAP_HWCAP, KERNEL_HWCAP_JSCVT), 3079bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, FCMA, IMP, CAP_HWCAP, KERNEL_HWCAP_FCMA), 3080bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, LRCPC, IMP, CAP_HWCAP, KERNEL_HWCAP_LRCPC), 3081bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, LRCPC, LRCPC2, CAP_HWCAP, KERNEL_HWCAP_ILRCPC), 3082338a835fSJoey Gouly HWCAP_CAP(ID_AA64ISAR1_EL1, LRCPC, LRCPC3, CAP_HWCAP, KERNEL_HWCAP_LRCPC3), 3083bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, FRINTTS, IMP, CAP_HWCAP, KERNEL_HWCAP_FRINT), 3084bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, SB, IMP, CAP_HWCAP, KERNEL_HWCAP_SB), 3085bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, BF16, IMP, CAP_HWCAP, KERNEL_HWCAP_BF16), 3086bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, BF16, EBF16, CAP_HWCAP, KERNEL_HWCAP_EBF16), 3087bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, DGH, IMP, CAP_HWCAP, KERNEL_HWCAP_DGH), 3088bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR1_EL1, I8MM, IMP, CAP_HWCAP, KERNEL_HWCAP_I8MM), 3089c1932cacSMark Brown HWCAP_CAP(ID_AA64ISAR2_EL1, LUT, IMP, CAP_HWCAP, KERNEL_HWCAP_LUT), 3090c1932cacSMark Brown HWCAP_CAP(ID_AA64ISAR3_EL1, FAMINMAX, IMP, CAP_HWCAP, KERNEL_HWCAP_FAMINMAX), 3091bfffd469SMark Brown HWCAP_CAP(ID_AA64MMFR2_EL1, AT, IMP, CAP_HWCAP, KERNEL_HWCAP_USCAT), 309243994d82SDave Martin #ifdef CONFIG_ARM64_SVE 3093bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR0_EL1, SVE, IMP, CAP_HWCAP, KERNEL_HWCAP_SVE), 3094bfffd469SMark Brown HWCAP_CAP(ID_AA64ZFR0_EL1, SVEver, SVE2p1, CAP_HWCAP, KERNEL_HWCAP_SVE2P1), 3095bfffd469SMark Brown HWCAP_CAP(ID_AA64ZFR0_EL1, SVEver, SVE2, CAP_HWCAP, KERNEL_HWCAP_SVE2), 3096bfffd469SMark Brown HWCAP_CAP(ID_AA64ZFR0_EL1, AES, IMP, CAP_HWCAP, KERNEL_HWCAP_SVEAES), 3097bfffd469SMark Brown HWCAP_CAP(ID_AA64ZFR0_EL1, AES, PMULL128, CAP_HWCAP, KERNEL_HWCAP_SVEPMULL), 3098bfffd469SMark Brown HWCAP_CAP(ID_AA64ZFR0_EL1, BitPerm, IMP, CAP_HWCAP, KERNEL_HWCAP_SVEBITPERM), 30995d5b4e8cSMark Brown HWCAP_CAP(ID_AA64ZFR0_EL1, B16B16, IMP, CAP_HWCAP, KERNEL_HWCAP_SVE_B16B16), 3100bfffd469SMark Brown HWCAP_CAP(ID_AA64ZFR0_EL1, BF16, IMP, CAP_HWCAP, KERNEL_HWCAP_SVEBF16), 3101bfffd469SMark Brown HWCAP_CAP(ID_AA64ZFR0_EL1, BF16, EBF16, CAP_HWCAP, KERNEL_HWCAP_SVE_EBF16), 3102bfffd469SMark Brown HWCAP_CAP(ID_AA64ZFR0_EL1, SHA3, IMP, CAP_HWCAP, KERNEL_HWCAP_SVESHA3), 3103bfffd469SMark Brown HWCAP_CAP(ID_AA64ZFR0_EL1, SM4, IMP, CAP_HWCAP, KERNEL_HWCAP_SVESM4), 3104bfffd469SMark Brown HWCAP_CAP(ID_AA64ZFR0_EL1, I8MM, IMP, CAP_HWCAP, KERNEL_HWCAP_SVEI8MM), 3105bfffd469SMark Brown HWCAP_CAP(ID_AA64ZFR0_EL1, F32MM, IMP, CAP_HWCAP, KERNEL_HWCAP_SVEF32MM), 3106bfffd469SMark Brown HWCAP_CAP(ID_AA64ZFR0_EL1, F64MM, IMP, CAP_HWCAP, KERNEL_HWCAP_SVEF64MM), 310743994d82SDave Martin #endif 3108eefc9871SMark Brown #ifdef CONFIG_ARM64_GCS 3109eefc9871SMark Brown HWCAP_CAP(ID_AA64PFR1_EL1, GCS, IMP, CAP_HWCAP, KERNEL_HWCAP_GCS), 3110eefc9871SMark Brown #endif 3111bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR1_EL1, SSBS, SSBS2, CAP_HWCAP, KERNEL_HWCAP_SSBS), 31128ef8f360SDave Martin #ifdef CONFIG_ARM64_BTI 3113bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR1_EL1, BT, IMP, CAP_HWCAP, KERNEL_HWCAP_BTI), 31148ef8f360SDave Martin #endif 311575031975SMark Rutland #ifdef CONFIG_ARM64_PTR_AUTH 3116aaba098fSAndrew Murray HWCAP_MULTI_CAP(ptr_auth_hwcap_addr_matches, CAP_HWCAP, KERNEL_HWCAP_PACA), 3117aaba098fSAndrew Murray HWCAP_MULTI_CAP(ptr_auth_hwcap_gen_matches, CAP_HWCAP, KERNEL_HWCAP_PACG), 311875031975SMark Rutland #endif 31193b714d24SVincenzo Frascino #ifdef CONFIG_ARM64_MTE 3120bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR1_EL1, MTE, MTE2, CAP_HWCAP, KERNEL_HWCAP_MTE), 3121bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR1_EL1, MTE, MTE3, CAP_HWCAP, KERNEL_HWCAP_MTE3), 31223b714d24SVincenzo Frascino #endif /* CONFIG_ARM64_MTE */ 3123bfffd469SMark Brown HWCAP_CAP(ID_AA64MMFR0_EL1, ECV, IMP, CAP_HWCAP, KERNEL_HWCAP_ECV), 3124bfffd469SMark Brown HWCAP_CAP(ID_AA64MMFR1_EL1, AFP, IMP, CAP_HWCAP, KERNEL_HWCAP_AFP), 3125bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR2_EL1, CSSC, IMP, CAP_HWCAP, KERNEL_HWCAP_CSSC), 3126bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR2_EL1, RPRFM, IMP, CAP_HWCAP, KERNEL_HWCAP_RPRFM), 3127bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR2_EL1, RPRES, IMP, CAP_HWCAP, KERNEL_HWCAP_RPRES), 3128bfffd469SMark Brown HWCAP_CAP(ID_AA64ISAR2_EL1, WFxT, IMP, CAP_HWCAP, KERNEL_HWCAP_WFXT), 3129b7564127SKristina Martsenko HWCAP_CAP(ID_AA64ISAR2_EL1, MOPS, IMP, CAP_HWCAP, KERNEL_HWCAP_MOPS), 31307f86d128SJoey Gouly HWCAP_CAP(ID_AA64ISAR2_EL1, BC, IMP, CAP_HWCAP, KERNEL_HWCAP_HBC), 31315e64b862SMark Brown #ifdef CONFIG_ARM64_SME 3132bfffd469SMark Brown HWCAP_CAP(ID_AA64PFR1_EL1, SME, IMP, CAP_HWCAP, KERNEL_HWCAP_SME), 3133bfffd469SMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, FA64, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_FA64), 3134c1932cacSMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, LUTv2, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_LUTV2), 3135bfffd469SMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, SMEver, SME2p1, CAP_HWCAP, KERNEL_HWCAP_SME2P1), 3136bfffd469SMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, SMEver, SME2, CAP_HWCAP, KERNEL_HWCAP_SME2), 3137bfffd469SMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, I16I64, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_I16I64), 3138bfffd469SMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, F64F64, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_F64F64), 3139bfffd469SMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, I16I32, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_I16I32), 3140bfffd469SMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, B16B16, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_B16B16), 3141bfffd469SMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, F16F16, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_F16F16), 3142c1932cacSMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, F8F16, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_F8F16), 3143c1932cacSMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, F8F32, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_F8F32), 3144bfffd469SMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, I8I32, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_I8I32), 3145bfffd469SMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, F16F32, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_F16F32), 3146bfffd469SMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, B16F32, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_B16F32), 3147bfffd469SMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, BI32I32, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_BI32I32), 3148bfffd469SMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, F32F32, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_F32F32), 3149c1932cacSMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, SF8FMA, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_SF8FMA), 3150c1932cacSMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, SF8DP4, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_SF8DP4), 3151c1932cacSMark Brown HWCAP_CAP(ID_AA64SMFR0_EL1, SF8DP2, IMP, CAP_HWCAP, KERNEL_HWCAP_SME_SF8DP2), 31525e64b862SMark Brown #endif /* CONFIG_ARM64_SME */ 3153c1932cacSMark Brown HWCAP_CAP(ID_AA64FPFR0_EL1, F8CVT, IMP, CAP_HWCAP, KERNEL_HWCAP_F8CVT), 3154c1932cacSMark Brown HWCAP_CAP(ID_AA64FPFR0_EL1, F8FMA, IMP, CAP_HWCAP, KERNEL_HWCAP_F8FMA), 3155c1932cacSMark Brown HWCAP_CAP(ID_AA64FPFR0_EL1, F8DP4, IMP, CAP_HWCAP, KERNEL_HWCAP_F8DP4), 3156c1932cacSMark Brown HWCAP_CAP(ID_AA64FPFR0_EL1, F8DP2, IMP, CAP_HWCAP, KERNEL_HWCAP_F8DP2), 3157c1932cacSMark Brown HWCAP_CAP(ID_AA64FPFR0_EL1, F8E4M3, IMP, CAP_HWCAP, KERNEL_HWCAP_F8E4M3), 3158c1932cacSMark Brown HWCAP_CAP(ID_AA64FPFR0_EL1, F8E5M2, IMP, CAP_HWCAP, KERNEL_HWCAP_F8E5M2), 3159bf83dae9SJoey Gouly #ifdef CONFIG_ARM64_POE 3160bf83dae9SJoey Gouly HWCAP_CAP(ID_AA64MMFR3_EL1, S1POE, IMP, CAP_HWCAP, KERNEL_HWCAP_POE), 3161bf83dae9SJoey Gouly #endif 316275283501SSuzuki K Poulose {}, 316375283501SSuzuki K Poulose }; 316475283501SSuzuki K Poulose 31657559950aSSuzuki K Poulose #ifdef CONFIG_COMPAT 31667559950aSSuzuki K Poulose static bool compat_has_neon(const struct arm64_cpu_capabilities *cap, int scope) 31677559950aSSuzuki K Poulose { 31687559950aSSuzuki K Poulose /* 31697559950aSSuzuki K Poulose * Check that all of MVFR1_EL1.{SIMDSP, SIMDInt, SIMDLS} are available, 31707559950aSSuzuki K Poulose * in line with that of arm32 as in vfp_init(). We make sure that the 31717559950aSSuzuki K Poulose * check is future proof, by making sure value is non-zero. 31727559950aSSuzuki K Poulose */ 31737559950aSSuzuki K Poulose u32 mvfr1; 31747559950aSSuzuki K Poulose 31757559950aSSuzuki K Poulose WARN_ON(scope == SCOPE_LOCAL_CPU && preemptible()); 31767559950aSSuzuki K Poulose if (scope == SCOPE_SYSTEM) 31777559950aSSuzuki K Poulose mvfr1 = read_sanitised_ftr_reg(SYS_MVFR1_EL1); 31787559950aSSuzuki K Poulose else 31797559950aSSuzuki K Poulose mvfr1 = read_sysreg_s(SYS_MVFR1_EL1); 31807559950aSSuzuki K Poulose 3181d3e1aa85SJames Morse return cpuid_feature_extract_unsigned_field(mvfr1, MVFR1_EL1_SIMDSP_SHIFT) && 3182d3e1aa85SJames Morse cpuid_feature_extract_unsigned_field(mvfr1, MVFR1_EL1_SIMDInt_SHIFT) && 3183d3e1aa85SJames Morse cpuid_feature_extract_unsigned_field(mvfr1, MVFR1_EL1_SIMDLS_SHIFT); 31847559950aSSuzuki K Poulose } 31857559950aSSuzuki K Poulose #endif 31867559950aSSuzuki K Poulose 318775283501SSuzuki K Poulose static const struct arm64_cpu_capabilities compat_elf_hwcaps[] = { 318837b01d53SSuzuki K. Poulose #ifdef CONFIG_COMPAT 31897559950aSSuzuki K Poulose HWCAP_CAP_MATCH(compat_has_neon, CAP_COMPAT_HWCAP, COMPAT_HWCAP_NEON), 3190bfffd469SMark Brown HWCAP_CAP(MVFR1_EL1, SIMDFMAC, IMP, CAP_COMPAT_HWCAP, COMPAT_HWCAP_VFPv4), 31917559950aSSuzuki K Poulose /* Arm v8 mandates MVFR0.FPDP == {0, 2}. So, piggy back on this for the presence of VFP support */ 3192bfffd469SMark Brown HWCAP_CAP(MVFR0_EL1, FPDP, VFPv3, CAP_COMPAT_HWCAP, COMPAT_HWCAP_VFP), 3193bfffd469SMark Brown HWCAP_CAP(MVFR0_EL1, FPDP, VFPv3, CAP_COMPAT_HWCAP, COMPAT_HWCAP_VFPv3), 3194bfffd469SMark Brown HWCAP_CAP(MVFR1_EL1, FPHP, FP16, CAP_COMPAT_HWCAP, COMPAT_HWCAP_FPHP), 3195bfffd469SMark Brown HWCAP_CAP(MVFR1_EL1, SIMDHP, SIMDHP_FLOAT, CAP_COMPAT_HWCAP, COMPAT_HWCAP_ASIMDHP), 3196bfffd469SMark Brown HWCAP_CAP(ID_ISAR5_EL1, AES, VMULL, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_PMULL), 3197bfffd469SMark Brown HWCAP_CAP(ID_ISAR5_EL1, AES, IMP, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_AES), 3198bfffd469SMark Brown HWCAP_CAP(ID_ISAR5_EL1, SHA1, IMP, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_SHA1), 3199bfffd469SMark Brown HWCAP_CAP(ID_ISAR5_EL1, SHA2, IMP, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_SHA2), 3200bfffd469SMark Brown HWCAP_CAP(ID_ISAR5_EL1, CRC32, IMP, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_CRC32), 3201bfffd469SMark Brown HWCAP_CAP(ID_ISAR6_EL1, DP, IMP, CAP_COMPAT_HWCAP, COMPAT_HWCAP_ASIMDDP), 3202bfffd469SMark Brown HWCAP_CAP(ID_ISAR6_EL1, FHM, IMP, CAP_COMPAT_HWCAP, COMPAT_HWCAP_ASIMDFHM), 3203bfffd469SMark Brown HWCAP_CAP(ID_ISAR6_EL1, SB, IMP, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_SB), 3204bfffd469SMark Brown HWCAP_CAP(ID_ISAR6_EL1, BF16, IMP, CAP_COMPAT_HWCAP, COMPAT_HWCAP_ASIMDBF16), 3205bfffd469SMark Brown HWCAP_CAP(ID_ISAR6_EL1, I8MM, IMP, CAP_COMPAT_HWCAP, COMPAT_HWCAP_I8MM), 3206bfffd469SMark Brown HWCAP_CAP(ID_PFR2_EL1, SSBS, IMP, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_SSBS), 320737b01d53SSuzuki K. Poulose #endif 320837b01d53SSuzuki K. Poulose {}, 320937b01d53SSuzuki K. Poulose }; 321037b01d53SSuzuki K. Poulose 32112122a833SWill Deacon static void cap_set_elf_hwcap(const struct arm64_cpu_capabilities *cap) 321237b01d53SSuzuki K. Poulose { 321337b01d53SSuzuki K. Poulose switch (cap->hwcap_type) { 321437b01d53SSuzuki K. Poulose case CAP_HWCAP: 3215aaba098fSAndrew Murray cpu_set_feature(cap->hwcap); 321637b01d53SSuzuki K. Poulose break; 321737b01d53SSuzuki K. Poulose #ifdef CONFIG_COMPAT 321837b01d53SSuzuki K. Poulose case CAP_COMPAT_HWCAP: 321937b01d53SSuzuki K. Poulose compat_elf_hwcap |= (u32)cap->hwcap; 322037b01d53SSuzuki K. Poulose break; 322137b01d53SSuzuki K. Poulose case CAP_COMPAT_HWCAP2: 322237b01d53SSuzuki K. Poulose compat_elf_hwcap2 |= (u32)cap->hwcap; 322337b01d53SSuzuki K. Poulose break; 322437b01d53SSuzuki K. Poulose #endif 322537b01d53SSuzuki K. Poulose default: 322637b01d53SSuzuki K. Poulose WARN_ON(1); 322737b01d53SSuzuki K. Poulose break; 322837b01d53SSuzuki K. Poulose } 322937b01d53SSuzuki K. Poulose } 323037b01d53SSuzuki K. Poulose 323137b01d53SSuzuki K. Poulose /* Check if we have a particular HWCAP enabled */ 3232f3efb675SSuzuki K Poulose static bool cpus_have_elf_hwcap(const struct arm64_cpu_capabilities *cap) 323337b01d53SSuzuki K. Poulose { 323437b01d53SSuzuki K. Poulose bool rc; 323537b01d53SSuzuki K. Poulose 323637b01d53SSuzuki K. Poulose switch (cap->hwcap_type) { 323737b01d53SSuzuki K. Poulose case CAP_HWCAP: 3238aaba098fSAndrew Murray rc = cpu_have_feature(cap->hwcap); 323937b01d53SSuzuki K. Poulose break; 324037b01d53SSuzuki K. Poulose #ifdef CONFIG_COMPAT 324137b01d53SSuzuki K. Poulose case CAP_COMPAT_HWCAP: 324237b01d53SSuzuki K. Poulose rc = (compat_elf_hwcap & (u32)cap->hwcap) != 0; 324337b01d53SSuzuki K. Poulose break; 324437b01d53SSuzuki K. Poulose case CAP_COMPAT_HWCAP2: 324537b01d53SSuzuki K. Poulose rc = (compat_elf_hwcap2 & (u32)cap->hwcap) != 0; 324637b01d53SSuzuki K. Poulose break; 324737b01d53SSuzuki K. Poulose #endif 324837b01d53SSuzuki K. Poulose default: 324937b01d53SSuzuki K. Poulose WARN_ON(1); 325037b01d53SSuzuki K. Poulose rc = false; 325137b01d53SSuzuki K. Poulose } 325237b01d53SSuzuki K. Poulose 325337b01d53SSuzuki K. Poulose return rc; 325437b01d53SSuzuki K. Poulose } 325537b01d53SSuzuki K. Poulose 32562122a833SWill Deacon static void setup_elf_hwcaps(const struct arm64_cpu_capabilities *hwcaps) 325737b01d53SSuzuki K. Poulose { 325877c97b4eSSuzuki K Poulose /* We support emulation of accesses to CPU ID feature registers */ 3259aaba098fSAndrew Murray cpu_set_named_feature(CPUID); 326075283501SSuzuki K Poulose for (; hwcaps->matches; hwcaps++) 3261143ba05dSSuzuki K Poulose if (hwcaps->matches(hwcaps, cpucap_default_scope(hwcaps))) 326275283501SSuzuki K Poulose cap_set_elf_hwcap(hwcaps); 326337b01d53SSuzuki K. Poulose } 326437b01d53SSuzuki K. Poulose 3265606f8e7bSSuzuki K Poulose static void update_cpu_capabilities(u16 scope_mask) 326667948af4SSuzuki K Poulose { 3267606f8e7bSSuzuki K Poulose int i; 326867948af4SSuzuki K Poulose const struct arm64_cpu_capabilities *caps; 326967948af4SSuzuki K Poulose 3270cce360b5SSuzuki K Poulose scope_mask &= ARM64_CPUCAP_SCOPE_MASK; 3271606f8e7bSSuzuki K Poulose for (i = 0; i < ARM64_NCAPS; i++) { 32721c8ae429SMark Rutland caps = cpucap_ptrs[i]; 3273606f8e7bSSuzuki K Poulose if (!caps || !(caps->type & scope_mask) || 3274606f8e7bSSuzuki K Poulose cpus_have_cap(caps->capability) || 3275cce360b5SSuzuki K Poulose !caps->matches(caps, cpucap_default_scope(caps))) 3276359b7064SMarc Zyngier continue; 3277359b7064SMarc Zyngier 327823b727dcSJeremy Linton if (caps->desc && !caps->cpus) 3279606f8e7bSSuzuki K Poulose pr_info("detected: %s\n", caps->desc); 32807dae5f08SMark Rutland 32817dae5f08SMark Rutland __set_bit(caps->capability, system_cpucaps); 32820ceb0d56SDaniel Thompson 32830ceb0d56SDaniel Thompson if ((scope_mask & SCOPE_BOOT_CPU) && (caps->type & SCOPE_BOOT_CPU)) 32847f242982SMark Rutland set_bit(caps->capability, boot_cpucaps); 3285359b7064SMarc Zyngier } 3286359b7064SMarc Zyngier } 3287359b7064SMarc Zyngier 32880b587c84SSuzuki K Poulose /* 32890b587c84SSuzuki K Poulose * Enable all the available capabilities on this CPU. The capabilities 32900b587c84SSuzuki K Poulose * with BOOT_CPU scope are handled separately and hence skipped here. 32910b587c84SSuzuki K Poulose */ 32920b587c84SSuzuki K Poulose static int cpu_enable_non_boot_scope_capabilities(void *__unused) 3293ed478b3fSSuzuki K Poulose { 32940b587c84SSuzuki K Poulose int i; 32950b587c84SSuzuki K Poulose u16 non_boot_scope = SCOPE_ALL & ~SCOPE_BOOT_CPU; 3296ed478b3fSSuzuki K Poulose 32970b587c84SSuzuki K Poulose for_each_available_cap(i) { 32981c8ae429SMark Rutland const struct arm64_cpu_capabilities *cap = cpucap_ptrs[i]; 3299c0cda3b8SDave Martin 33000b587c84SSuzuki K Poulose if (WARN_ON(!cap)) 33010b587c84SSuzuki K Poulose continue; 33020b587c84SSuzuki K Poulose 33030b587c84SSuzuki K Poulose if (!(cap->type & non_boot_scope)) 33040b587c84SSuzuki K Poulose continue; 33050b587c84SSuzuki K Poulose 33060b587c84SSuzuki K Poulose if (cap->cpu_enable) 3307c0cda3b8SDave Martin cap->cpu_enable(cap); 33080b587c84SSuzuki K Poulose } 3309c0cda3b8SDave Martin return 0; 3310c0cda3b8SDave Martin } 3311c0cda3b8SDave Martin 3312ce8b602cSSuzuki K. Poulose /* 3313dbb4e152SSuzuki K. Poulose * Run through the enabled capabilities and enable() it on all active 3314dbb4e152SSuzuki K. Poulose * CPUs 3315ce8b602cSSuzuki K. Poulose */ 33160b587c84SSuzuki K Poulose static void __init enable_cpu_capabilities(u16 scope_mask) 3317359b7064SMarc Zyngier { 33180b587c84SSuzuki K Poulose int i; 33190b587c84SSuzuki K Poulose const struct arm64_cpu_capabilities *caps; 33200b587c84SSuzuki K Poulose bool boot_scope; 332163a1e1c9SMark Rutland 33220b587c84SSuzuki K Poulose scope_mask &= ARM64_CPUCAP_SCOPE_MASK; 33230b587c84SSuzuki K Poulose boot_scope = !!(scope_mask & SCOPE_BOOT_CPU); 33240b587c84SSuzuki K Poulose 33250b587c84SSuzuki K Poulose for (i = 0; i < ARM64_NCAPS; i++) { 33261c8ae429SMark Rutland caps = cpucap_ptrs[i]; 332762244266SLiao Chang if (!caps || !(caps->type & scope_mask) || 332862244266SLiao Chang !cpus_have_cap(caps->capability)) 332963a1e1c9SMark Rutland continue; 333063a1e1c9SMark Rutland 33310b587c84SSuzuki K Poulose if (boot_scope && caps->cpu_enable) 33322a6dcb2bSJames Morse /* 3333fd9d63daSSuzuki K Poulose * Capabilities with SCOPE_BOOT_CPU scope are finalised 3334fd9d63daSSuzuki K Poulose * before any secondary CPU boots. Thus, each secondary 3335fd9d63daSSuzuki K Poulose * will enable the capability as appropriate via 3336fd9d63daSSuzuki K Poulose * check_local_cpu_capabilities(). The only exception is 3337fd9d63daSSuzuki K Poulose * the boot CPU, for which the capability must be 3338fd9d63daSSuzuki K Poulose * enabled here. This approach avoids costly 3339fd9d63daSSuzuki K Poulose * stop_machine() calls for this case. 33402a6dcb2bSJames Morse */ 3341fd9d63daSSuzuki K Poulose caps->cpu_enable(caps); 334263a1e1c9SMark Rutland } 3343dbb4e152SSuzuki K. Poulose 33440b587c84SSuzuki K Poulose /* 33450b587c84SSuzuki K Poulose * For all non-boot scope capabilities, use stop_machine() 33460b587c84SSuzuki K Poulose * as it schedules the work allowing us to modify PSTATE, 33470b587c84SSuzuki K Poulose * instead of on_each_cpu() which uses an IPI, giving us a 33480b587c84SSuzuki K Poulose * PSTATE that disappears when we return. 33490b587c84SSuzuki K Poulose */ 33500b587c84SSuzuki K Poulose if (!boot_scope) 33510b587c84SSuzuki K Poulose stop_machine(cpu_enable_non_boot_scope_capabilities, 33520b587c84SSuzuki K Poulose NULL, cpu_online_mask); 3353ed478b3fSSuzuki K Poulose } 3354ed478b3fSSuzuki K Poulose 3355dbb4e152SSuzuki K. Poulose /* 3356eaac4d83SSuzuki K Poulose * Run through the list of capabilities to check for conflicts. 3357eaac4d83SSuzuki K Poulose * If the system has already detected a capability, take necessary 3358eaac4d83SSuzuki K Poulose * action on this CPU. 3359eaac4d83SSuzuki K Poulose */ 3360deeaac51SKristina Martsenko static void verify_local_cpu_caps(u16 scope_mask) 3361eaac4d83SSuzuki K Poulose { 3362606f8e7bSSuzuki K Poulose int i; 3363eaac4d83SSuzuki K Poulose bool cpu_has_cap, system_has_cap; 3364606f8e7bSSuzuki K Poulose const struct arm64_cpu_capabilities *caps; 3365eaac4d83SSuzuki K Poulose 3366cce360b5SSuzuki K Poulose scope_mask &= ARM64_CPUCAP_SCOPE_MASK; 3367cce360b5SSuzuki K Poulose 3368606f8e7bSSuzuki K Poulose for (i = 0; i < ARM64_NCAPS; i++) { 33691c8ae429SMark Rutland caps = cpucap_ptrs[i]; 3370606f8e7bSSuzuki K Poulose if (!caps || !(caps->type & scope_mask)) 3371cce360b5SSuzuki K Poulose continue; 3372cce360b5SSuzuki K Poulose 3373ba7d9233SSuzuki K Poulose cpu_has_cap = caps->matches(caps, SCOPE_LOCAL_CPU); 3374eaac4d83SSuzuki K Poulose system_has_cap = cpus_have_cap(caps->capability); 3375eaac4d83SSuzuki K Poulose 3376eaac4d83SSuzuki K Poulose if (system_has_cap) { 3377eaac4d83SSuzuki K Poulose /* 3378eaac4d83SSuzuki K Poulose * Check if the new CPU misses an advertised feature, 3379eaac4d83SSuzuki K Poulose * which is not safe to miss. 3380eaac4d83SSuzuki K Poulose */ 3381eaac4d83SSuzuki K Poulose if (!cpu_has_cap && !cpucap_late_cpu_optional(caps)) 3382eaac4d83SSuzuki K Poulose break; 3383eaac4d83SSuzuki K Poulose /* 3384eaac4d83SSuzuki K Poulose * We have to issue cpu_enable() irrespective of 3385eaac4d83SSuzuki K Poulose * whether the CPU has it or not, as it is enabeld 3386eaac4d83SSuzuki K Poulose * system wide. It is upto the call back to take 3387eaac4d83SSuzuki K Poulose * appropriate action on this CPU. 3388eaac4d83SSuzuki K Poulose */ 3389eaac4d83SSuzuki K Poulose if (caps->cpu_enable) 3390eaac4d83SSuzuki K Poulose caps->cpu_enable(caps); 3391eaac4d83SSuzuki K Poulose } else { 3392eaac4d83SSuzuki K Poulose /* 3393eaac4d83SSuzuki K Poulose * Check if the CPU has this capability if it isn't 3394eaac4d83SSuzuki K Poulose * safe to have when the system doesn't. 3395eaac4d83SSuzuki K Poulose */ 3396eaac4d83SSuzuki K Poulose if (cpu_has_cap && !cpucap_late_cpu_permitted(caps)) 3397eaac4d83SSuzuki K Poulose break; 3398eaac4d83SSuzuki K Poulose } 3399eaac4d83SSuzuki K Poulose } 3400eaac4d83SSuzuki K Poulose 3401606f8e7bSSuzuki K Poulose if (i < ARM64_NCAPS) { 3402eaac4d83SSuzuki K Poulose pr_crit("CPU%d: Detected conflict for capability %d (%s), System: %d, CPU: %d\n", 3403eaac4d83SSuzuki K Poulose smp_processor_id(), caps->capability, 3404eaac4d83SSuzuki K Poulose caps->desc, system_has_cap, cpu_has_cap); 3405eaac4d83SSuzuki K Poulose 3406deeaac51SKristina Martsenko if (cpucap_panic_on_conflict(caps)) 3407deeaac51SKristina Martsenko cpu_panic_kernel(); 3408deeaac51SKristina Martsenko else 3409deeaac51SKristina Martsenko cpu_die_early(); 3410deeaac51SKristina Martsenko } 3411eaac4d83SSuzuki K Poulose } 3412eaac4d83SSuzuki K Poulose 3413eaac4d83SSuzuki K Poulose /* 341413f417f3SSuzuki K Poulose * Check for CPU features that are used in early boot 341513f417f3SSuzuki K Poulose * based on the Boot CPU value. 3416dbb4e152SSuzuki K. Poulose */ 341713f417f3SSuzuki K Poulose static void check_early_cpu_features(void) 3418dbb4e152SSuzuki K. Poulose { 341913f417f3SSuzuki K Poulose verify_cpu_asid_bits(); 3420deeaac51SKristina Martsenko 3421deeaac51SKristina Martsenko verify_local_cpu_caps(SCOPE_BOOT_CPU); 3422dbb4e152SSuzuki K. Poulose } 3423dbb4e152SSuzuki K. Poulose 342475283501SSuzuki K Poulose static void 34252122a833SWill Deacon __verify_local_elf_hwcaps(const struct arm64_cpu_capabilities *caps) 342675283501SSuzuki K Poulose { 342775283501SSuzuki K Poulose 342892406f0cSSuzuki K Poulose for (; caps->matches; caps++) 342992406f0cSSuzuki K Poulose if (cpus_have_elf_hwcap(caps) && !caps->matches(caps, SCOPE_LOCAL_CPU)) { 343075283501SSuzuki K Poulose pr_crit("CPU%d: missing HWCAP: %s\n", 343175283501SSuzuki K Poulose smp_processor_id(), caps->desc); 343275283501SSuzuki K Poulose cpu_die_early(); 343375283501SSuzuki K Poulose } 343475283501SSuzuki K Poulose } 343575283501SSuzuki K Poulose 34362122a833SWill Deacon static void verify_local_elf_hwcaps(void) 34372122a833SWill Deacon { 34382122a833SWill Deacon __verify_local_elf_hwcaps(arm64_elf_hwcaps); 34392122a833SWill Deacon 34402122a833SWill Deacon if (id_aa64pfr0_32bit_el0(read_cpuid(ID_AA64PFR0_EL1))) 34412122a833SWill Deacon __verify_local_elf_hwcaps(compat_elf_hwcaps); 34422122a833SWill Deacon } 34432122a833SWill Deacon 34442e0f2478SDave Martin static void verify_sve_features(void) 34452e0f2478SDave Martin { 3446bc9bbb78SMark Rutland unsigned long cpacr = cpacr_save_enable_kernel_sve(); 3447bc9bbb78SMark Rutland 3448abef0695SMark Brown if (vec_verify_vq_map(ARM64_VEC_SVE)) { 3449d06b76beSDave Martin pr_crit("CPU%d: SVE: vector length support mismatch\n", 34502e0f2478SDave Martin smp_processor_id()); 34512e0f2478SDave Martin cpu_die_early(); 34522e0f2478SDave Martin } 34532e0f2478SDave Martin 3454bc9bbb78SMark Rutland cpacr_restore(cpacr); 34552e0f2478SDave Martin } 34562e0f2478SDave Martin 3457b42990d3SMark Brown static void verify_sme_features(void) 3458b42990d3SMark Brown { 3459bc9bbb78SMark Rutland unsigned long cpacr = cpacr_save_enable_kernel_sme(); 3460bc9bbb78SMark Rutland 346139120848SMark Brown if (vec_verify_vq_map(ARM64_VEC_SME)) { 3462b42990d3SMark Brown pr_crit("CPU%d: SME: vector length support mismatch\n", 3463b42990d3SMark Brown smp_processor_id()); 3464b42990d3SMark Brown cpu_die_early(); 3465b42990d3SMark Brown } 3466b42990d3SMark Brown 3467bc9bbb78SMark Rutland cpacr_restore(cpacr); 3468b42990d3SMark Brown } 3469b42990d3SMark Brown 3470c73433fcSAnshuman Khandual static void verify_hyp_capabilities(void) 3471c73433fcSAnshuman Khandual { 3472c73433fcSAnshuman Khandual u64 safe_mmfr1, mmfr0, mmfr1; 3473c73433fcSAnshuman Khandual int parange, ipa_max; 3474c73433fcSAnshuman Khandual unsigned int safe_vmid_bits, vmid_bits; 3475c73433fcSAnshuman Khandual 347645ba7b19SShannon Zhao if (!IS_ENABLED(CONFIG_KVM)) 3477c73433fcSAnshuman Khandual return; 3478c73433fcSAnshuman Khandual 3479c73433fcSAnshuman Khandual safe_mmfr1 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR1_EL1); 3480c73433fcSAnshuman Khandual mmfr0 = read_cpuid(ID_AA64MMFR0_EL1); 3481c73433fcSAnshuman Khandual mmfr1 = read_cpuid(ID_AA64MMFR1_EL1); 3482c73433fcSAnshuman Khandual 3483c73433fcSAnshuman Khandual /* Verify VMID bits */ 3484c73433fcSAnshuman Khandual safe_vmid_bits = get_vmid_bits(safe_mmfr1); 3485c73433fcSAnshuman Khandual vmid_bits = get_vmid_bits(mmfr1); 3486c73433fcSAnshuman Khandual if (vmid_bits < safe_vmid_bits) { 3487c73433fcSAnshuman Khandual pr_crit("CPU%d: VMID width mismatch\n", smp_processor_id()); 3488c73433fcSAnshuman Khandual cpu_die_early(); 3489c73433fcSAnshuman Khandual } 3490c73433fcSAnshuman Khandual 3491c73433fcSAnshuman Khandual /* Verify IPA range */ 3492f73531f0SAnshuman Khandual parange = cpuid_feature_extract_unsigned_field(mmfr0, 34932d987e64SMark Brown ID_AA64MMFR0_EL1_PARANGE_SHIFT); 3494c73433fcSAnshuman Khandual ipa_max = id_aa64mmfr0_parange_to_phys_shift(parange); 3495c73433fcSAnshuman Khandual if (ipa_max < get_kvm_ipa_limit()) { 3496c73433fcSAnshuman Khandual pr_crit("CPU%d: IPA range mismatch\n", smp_processor_id()); 3497c73433fcSAnshuman Khandual cpu_die_early(); 3498c73433fcSAnshuman Khandual } 3499c73433fcSAnshuman Khandual } 35001e89baedSSuzuki K Poulose 350109e6b306SJames Morse static void verify_mpam_capabilities(void) 350209e6b306SJames Morse { 350309e6b306SJames Morse u64 cpu_idr = read_cpuid(ID_AA64PFR0_EL1); 350409e6b306SJames Morse u64 sys_idr = read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1); 350509e6b306SJames Morse u16 cpu_partid_max, cpu_pmg_max, sys_partid_max, sys_pmg_max; 350609e6b306SJames Morse 350709e6b306SJames Morse if (FIELD_GET(ID_AA64PFR0_EL1_MPAM_MASK, cpu_idr) != 350809e6b306SJames Morse FIELD_GET(ID_AA64PFR0_EL1_MPAM_MASK, sys_idr)) { 350909e6b306SJames Morse pr_crit("CPU%d: MPAM version mismatch\n", smp_processor_id()); 351009e6b306SJames Morse cpu_die_early(); 351109e6b306SJames Morse } 351209e6b306SJames Morse 351309e6b306SJames Morse cpu_idr = read_cpuid(MPAMIDR_EL1); 351409e6b306SJames Morse sys_idr = read_sanitised_ftr_reg(SYS_MPAMIDR_EL1); 351509e6b306SJames Morse if (FIELD_GET(MPAMIDR_EL1_HAS_HCR, cpu_idr) != 351609e6b306SJames Morse FIELD_GET(MPAMIDR_EL1_HAS_HCR, sys_idr)) { 351709e6b306SJames Morse pr_crit("CPU%d: Missing MPAM HCR\n", smp_processor_id()); 351809e6b306SJames Morse cpu_die_early(); 351909e6b306SJames Morse } 352009e6b306SJames Morse 352109e6b306SJames Morse cpu_partid_max = FIELD_GET(MPAMIDR_EL1_PARTID_MAX, cpu_idr); 352209e6b306SJames Morse cpu_pmg_max = FIELD_GET(MPAMIDR_EL1_PMG_MAX, cpu_idr); 352309e6b306SJames Morse sys_partid_max = FIELD_GET(MPAMIDR_EL1_PARTID_MAX, sys_idr); 352409e6b306SJames Morse sys_pmg_max = FIELD_GET(MPAMIDR_EL1_PMG_MAX, sys_idr); 352509e6b306SJames Morse if (cpu_partid_max < sys_partid_max || cpu_pmg_max < sys_pmg_max) { 352609e6b306SJames Morse pr_crit("CPU%d: MPAM PARTID/PMG max values are mismatched\n", smp_processor_id()); 352709e6b306SJames Morse cpu_die_early(); 352809e6b306SJames Morse } 352909e6b306SJames Morse } 353009e6b306SJames Morse 35311e89baedSSuzuki K Poulose /* 3532dbb4e152SSuzuki K. Poulose * Run through the enabled system capabilities and enable() it on this CPU. 3533dbb4e152SSuzuki K. Poulose * The capabilities were decided based on the available CPUs at the boot time. 3534dbb4e152SSuzuki K. Poulose * Any new CPU should match the system wide status of the capability. If the 3535dbb4e152SSuzuki K. Poulose * new CPU doesn't have a capability which the system now has enabled, we 3536dbb4e152SSuzuki K. Poulose * cannot do anything to fix it up and could cause unexpected failures. So 3537dbb4e152SSuzuki K. Poulose * we park the CPU. 3538dbb4e152SSuzuki K. Poulose */ 3539c47a1900SSuzuki K Poulose static void verify_local_cpu_capabilities(void) 3540dbb4e152SSuzuki K. Poulose { 3541fd9d63daSSuzuki K Poulose /* 3542fd9d63daSSuzuki K Poulose * The capabilities with SCOPE_BOOT_CPU are checked from 3543fd9d63daSSuzuki K Poulose * check_early_cpu_features(), as they need to be verified 3544fd9d63daSSuzuki K Poulose * on all secondary CPUs. 3545fd9d63daSSuzuki K Poulose */ 3546deeaac51SKristina Martsenko verify_local_cpu_caps(SCOPE_ALL & ~SCOPE_BOOT_CPU); 35472122a833SWill Deacon verify_local_elf_hwcaps(); 35482e0f2478SDave Martin 35492e0f2478SDave Martin if (system_supports_sve()) 35502e0f2478SDave Martin verify_sve_features(); 3551c73433fcSAnshuman Khandual 3552b42990d3SMark Brown if (system_supports_sme()) 3553b42990d3SMark Brown verify_sme_features(); 3554b42990d3SMark Brown 3555c73433fcSAnshuman Khandual if (is_hyp_mode_available()) 3556c73433fcSAnshuman Khandual verify_hyp_capabilities(); 355709e6b306SJames Morse 355809e6b306SJames Morse if (system_supports_mpam()) 355909e6b306SJames Morse verify_mpam_capabilities(); 3560dbb4e152SSuzuki K. Poulose } 3561dbb4e152SSuzuki K. Poulose 3562c47a1900SSuzuki K Poulose void check_local_cpu_capabilities(void) 3563c47a1900SSuzuki K Poulose { 3564c47a1900SSuzuki K Poulose /* 3565c47a1900SSuzuki K Poulose * All secondary CPUs should conform to the early CPU features 3566c47a1900SSuzuki K Poulose * in use by the kernel based on boot CPU. 3567c47a1900SSuzuki K Poulose */ 3568c47a1900SSuzuki K Poulose check_early_cpu_features(); 3569c47a1900SSuzuki K Poulose 3570c47a1900SSuzuki K Poulose /* 3571c47a1900SSuzuki K Poulose * If we haven't finalised the system capabilities, this CPU gets 3572fbd890b9SSuzuki K Poulose * a chance to update the errata work arounds and local features. 3573c47a1900SSuzuki K Poulose * Otherwise, this CPU should verify that it has all the system 3574c47a1900SSuzuki K Poulose * advertised capabilities. 3575c47a1900SSuzuki K Poulose */ 3576b51c6ac2SSuzuki K Poulose if (!system_capabilities_finalized()) 3577ed478b3fSSuzuki K Poulose update_cpu_capabilities(SCOPE_LOCAL_CPU); 3578ed478b3fSSuzuki K Poulose else 3579c47a1900SSuzuki K Poulose verify_local_cpu_capabilities(); 3580c47a1900SSuzuki K Poulose } 3581c47a1900SSuzuki K Poulose 3582f7bfc14aSSuzuki K Poulose bool this_cpu_has_cap(unsigned int n) 35838f413758SMarc Zyngier { 3584f7bfc14aSSuzuki K Poulose if (!WARN_ON(preemptible()) && n < ARM64_NCAPS) { 35851c8ae429SMark Rutland const struct arm64_cpu_capabilities *cap = cpucap_ptrs[n]; 3586f7bfc14aSSuzuki K Poulose 3587f7bfc14aSSuzuki K Poulose if (cap) 3588f7bfc14aSSuzuki K Poulose return cap->matches(cap, SCOPE_LOCAL_CPU); 3589f7bfc14aSSuzuki K Poulose } 3590f7bfc14aSSuzuki K Poulose 3591f7bfc14aSSuzuki K Poulose return false; 35928f413758SMarc Zyngier } 359320b02fe3SArnd Bergmann EXPORT_SYMBOL_GPL(this_cpu_has_cap); 35948f413758SMarc Zyngier 35953ff047f6SAmit Daniel Kachhap /* 35963ff047f6SAmit Daniel Kachhap * This helper function is used in a narrow window when, 35973ff047f6SAmit Daniel Kachhap * - The system wide safe registers are set with all the SMP CPUs and, 35987f242982SMark Rutland * - The SYSTEM_FEATURE system_cpucaps may not have been set. 35993ff047f6SAmit Daniel Kachhap */ 3600701f4906SMark Rutland static bool __maybe_unused __system_matches_cap(unsigned int n) 36013ff047f6SAmit Daniel Kachhap { 36023ff047f6SAmit Daniel Kachhap if (n < ARM64_NCAPS) { 36031c8ae429SMark Rutland const struct arm64_cpu_capabilities *cap = cpucap_ptrs[n]; 36043ff047f6SAmit Daniel Kachhap 36053ff047f6SAmit Daniel Kachhap if (cap) 36063ff047f6SAmit Daniel Kachhap return cap->matches(cap, SCOPE_SYSTEM); 36073ff047f6SAmit Daniel Kachhap } 36083ff047f6SAmit Daniel Kachhap return false; 36093ff047f6SAmit Daniel Kachhap } 36103ff047f6SAmit Daniel Kachhap 3611aec0bff7SAndrew Murray void cpu_set_feature(unsigned int num) 3612aec0bff7SAndrew Murray { 361360c868efSMark Brown set_bit(num, elf_hwcap); 3614aec0bff7SAndrew Murray } 3615aec0bff7SAndrew Murray 3616aec0bff7SAndrew Murray bool cpu_have_feature(unsigned int num) 3617aec0bff7SAndrew Murray { 361860c868efSMark Brown return test_bit(num, elf_hwcap); 3619aec0bff7SAndrew Murray } 3620aec0bff7SAndrew Murray EXPORT_SYMBOL_GPL(cpu_have_feature); 3621aec0bff7SAndrew Murray 3622aec0bff7SAndrew Murray unsigned long cpu_get_elf_hwcap(void) 3623aec0bff7SAndrew Murray { 3624aec0bff7SAndrew Murray /* 3625aec0bff7SAndrew Murray * We currently only populate the first 32 bits of AT_HWCAP. Please 3626aec0bff7SAndrew Murray * note that for userspace compatibility we guarantee that bits 62 3627aec0bff7SAndrew Murray * and 63 will always be returned as 0. 3628aec0bff7SAndrew Murray */ 362960c868efSMark Brown return elf_hwcap[0]; 3630aec0bff7SAndrew Murray } 3631aec0bff7SAndrew Murray 3632aec0bff7SAndrew Murray unsigned long cpu_get_elf_hwcap2(void) 3633aec0bff7SAndrew Murray { 363460c868efSMark Brown return elf_hwcap[1]; 3635aec0bff7SAndrew Murray } 3636aec0bff7SAndrew Murray 3637ddadbcdaSMark Brown unsigned long cpu_get_elf_hwcap3(void) 3638ddadbcdaSMark Brown { 3639ddadbcdaSMark Brown return elf_hwcap[2]; 3640ddadbcdaSMark Brown } 3641ddadbcdaSMark Brown 3642eb15d707SMark Rutland static void __init setup_boot_cpu_capabilities(void) 3643eb15d707SMark Rutland { 3644eb15d707SMark Rutland /* 3645eb15d707SMark Rutland * The boot CPU's feature register values have been recorded. Detect 3646eb15d707SMark Rutland * boot cpucaps and local cpucaps for the boot CPU, then enable and 3647eb15d707SMark Rutland * patch alternatives for the available boot cpucaps. 3648eb15d707SMark Rutland */ 3649eb15d707SMark Rutland update_cpu_capabilities(SCOPE_BOOT_CPU | SCOPE_LOCAL_CPU); 3650eb15d707SMark Rutland enable_cpu_capabilities(SCOPE_BOOT_CPU); 3651eb15d707SMark Rutland apply_boot_alternatives(); 3652eb15d707SMark Rutland } 3653eb15d707SMark Rutland 3654eb15d707SMark Rutland void __init setup_boot_cpu_features(void) 3655eb15d707SMark Rutland { 3656eb15d707SMark Rutland /* 3657eb15d707SMark Rutland * Initialize the indirect array of CPU capabilities pointers before we 3658eb15d707SMark Rutland * handle the boot CPU. 3659eb15d707SMark Rutland */ 3660eb15d707SMark Rutland init_cpucap_indirect_list(); 3661eb15d707SMark Rutland 3662eb15d707SMark Rutland /* 3663eb15d707SMark Rutland * Detect broken pseudo-NMI. Must be called _before_ the call to 3664eb15d707SMark Rutland * setup_boot_cpu_capabilities() since it interacts with 3665eb15d707SMark Rutland * can_use_gic_priorities(). 3666eb15d707SMark Rutland */ 3667eb15d707SMark Rutland detect_system_supports_pseudo_nmi(); 3668eb15d707SMark Rutland 3669eb15d707SMark Rutland setup_boot_cpu_capabilities(); 3670eb15d707SMark Rutland } 3671eb15d707SMark Rutland 367263a2d92eSMark Rutland static void __init setup_system_capabilities(void) 3673ed478b3fSSuzuki K Poulose { 3674ed478b3fSSuzuki K Poulose /* 367563a2d92eSMark Rutland * The system-wide safe feature register values have been finalized. 367663a2d92eSMark Rutland * Detect, enable, and patch alternatives for the available system 367763a2d92eSMark Rutland * cpucaps. 3678ed478b3fSSuzuki K Poulose */ 3679ed478b3fSSuzuki K Poulose update_cpu_capabilities(SCOPE_SYSTEM); 368063a2d92eSMark Rutland enable_cpu_capabilities(SCOPE_ALL & ~SCOPE_BOOT_CPU); 368163a2d92eSMark Rutland apply_alternatives_all(); 3682075f48c9SMark Rutland 3683075f48c9SMark Rutland /* 368463a2d92eSMark Rutland * Log any cpucaps with a cpumask as these aren't logged by 368563a2d92eSMark Rutland * update_cpu_capabilities(). 3686075f48c9SMark Rutland */ 368763a2d92eSMark Rutland for (int i = 0; i < ARM64_NCAPS; i++) { 368863a2d92eSMark Rutland const struct arm64_cpu_capabilities *caps = cpucap_ptrs[i]; 368963a2d92eSMark Rutland 369063a2d92eSMark Rutland if (caps && caps->cpus && caps->desc && 369163a2d92eSMark Rutland cpumask_any(caps->cpus) < nr_cpu_ids) 369263a2d92eSMark Rutland pr_info("detected: %s on CPU%*pbl\n", 369363a2d92eSMark Rutland caps->desc, cpumask_pr_args(caps->cpus)); 369463a2d92eSMark Rutland } 369563a2d92eSMark Rutland 369663a2d92eSMark Rutland /* 369763a2d92eSMark Rutland * TTBR0 PAN doesn't have its own cpucap, so log it manually. 369863a2d92eSMark Rutland */ 369963a2d92eSMark Rutland if (system_uses_ttbr0_pan()) 370063a2d92eSMark Rutland pr_info("emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching\n"); 370163a2d92eSMark Rutland } 370263a2d92eSMark Rutland 370363a2d92eSMark Rutland void __init setup_system_features(void) 370463a2d92eSMark Rutland { 370563a2d92eSMark Rutland setup_system_capabilities(); 370623b727dcSJeremy Linton 370742c5a3b0SMark Rutland kpti_install_ng_mappings(); 370842c5a3b0SMark Rutland 3709075f48c9SMark Rutland sve_setup(); 3710075f48c9SMark Rutland sme_setup(); 3711075f48c9SMark Rutland 3712075f48c9SMark Rutland /* 3713075f48c9SMark Rutland * Check for sane CTR_EL0.CWG value. 3714075f48c9SMark Rutland */ 3715075f48c9SMark Rutland if (!cache_type_cwg()) 3716075f48c9SMark Rutland pr_warn("No Cache Writeback Granule information, assuming %d\n", 3717075f48c9SMark Rutland ARCH_DMA_MINALIGN); 3718ed478b3fSSuzuki K Poulose } 3719ed478b3fSSuzuki K Poulose 3720075f48c9SMark Rutland void __init setup_user_features(void) 37219cdf8ec4SSuzuki K. Poulose { 37227f632d33SMark Rutland user_feature_fixup(); 37239cdf8ec4SSuzuki K. Poulose 372475283501SSuzuki K Poulose setup_elf_hwcaps(arm64_elf_hwcaps); 3725643d703dSSuzuki K Poulose 372644b3834bSJames Morse if (system_supports_32bit_el0()) { 372775283501SSuzuki K Poulose setup_elf_hwcaps(compat_elf_hwcaps); 372844b3834bSJames Morse elf_hwcap_fixup(); 372944b3834bSJames Morse } 3730dbb4e152SSuzuki K. Poulose 373194b07c1fSDave Martin minsigstksz_setup(); 3732359b7064SMarc Zyngier } 373370544196SJames Morse 37342122a833SWill Deacon static int enable_mismatched_32bit_el0(unsigned int cpu) 37352122a833SWill Deacon { 3736df950811SWill Deacon /* 3737df950811SWill Deacon * The first 32-bit-capable CPU we detected and so can no longer 3738df950811SWill Deacon * be offlined by userspace. -1 indicates we haven't yet onlined 3739df950811SWill Deacon * a 32-bit-capable CPU. 3740df950811SWill Deacon */ 3741df950811SWill Deacon static int lucky_winner = -1; 3742df950811SWill Deacon 37432122a833SWill Deacon struct cpuinfo_arm64 *info = &per_cpu(cpu_data, cpu); 37442122a833SWill Deacon bool cpu_32bit = id_aa64pfr0_32bit_el0(info->reg_id_aa64pfr0); 37452122a833SWill Deacon 37462122a833SWill Deacon if (cpu_32bit) { 37472122a833SWill Deacon cpumask_set_cpu(cpu, cpu_32bit_el0_mask); 37482122a833SWill Deacon static_branch_enable_cpuslocked(&arm64_mismatched_32bit_el0); 37492122a833SWill Deacon } 37502122a833SWill Deacon 3751df950811SWill Deacon if (cpumask_test_cpu(0, cpu_32bit_el0_mask) == cpu_32bit) 3752df950811SWill Deacon return 0; 3753df950811SWill Deacon 3754df950811SWill Deacon if (lucky_winner >= 0) 3755df950811SWill Deacon return 0; 3756df950811SWill Deacon 3757df950811SWill Deacon /* 3758df950811SWill Deacon * We've detected a mismatch. We need to keep one of our CPUs with 3759df950811SWill Deacon * 32-bit EL0 online so that is_cpu_allowed() doesn't end up rejecting 3760df950811SWill Deacon * every CPU in the system for a 32-bit task. 3761df950811SWill Deacon */ 3762df950811SWill Deacon lucky_winner = cpu_32bit ? cpu : cpumask_any_and(cpu_32bit_el0_mask, 3763df950811SWill Deacon cpu_active_mask); 3764df950811SWill Deacon get_cpu_device(lucky_winner)->offline_disabled = true; 3765df950811SWill Deacon setup_elf_hwcaps(compat_elf_hwcaps); 376644b3834bSJames Morse elf_hwcap_fixup(); 3767df950811SWill Deacon pr_info("Asymmetric 32-bit EL0 support detected on CPU %u; CPU hot-unplug disabled on CPU %u\n", 3768df950811SWill Deacon cpu, lucky_winner); 37692122a833SWill Deacon return 0; 37702122a833SWill Deacon } 37712122a833SWill Deacon 37722122a833SWill Deacon static int __init init_32bit_el0_mask(void) 37732122a833SWill Deacon { 37742122a833SWill Deacon if (!allow_mismatched_32bit_el0) 37752122a833SWill Deacon return 0; 37762122a833SWill Deacon 37772122a833SWill Deacon if (!zalloc_cpumask_var(&cpu_32bit_el0_mask, GFP_KERNEL)) 37782122a833SWill Deacon return -ENOMEM; 37792122a833SWill Deacon 37802122a833SWill Deacon return cpuhp_setup_state(CPUHP_AP_ONLINE_DYN, 37812122a833SWill Deacon "arm64/mismatched_32bit_el0:online", 37822122a833SWill Deacon enable_mismatched_32bit_el0, NULL); 37832122a833SWill Deacon } 37842122a833SWill Deacon subsys_initcall_sync(init_32bit_el0_mask); 37852122a833SWill Deacon 37865ffdfaedSVladimir Murzin static void __maybe_unused cpu_enable_cnp(struct arm64_cpu_capabilities const *cap) 37875ffdfaedSVladimir Murzin { 378854c8818aSMark Rutland cpu_enable_swapper_cnp(); 37895ffdfaedSVladimir Murzin } 37905ffdfaedSVladimir Murzin 379177c97b4eSSuzuki K Poulose /* 379277c97b4eSSuzuki K Poulose * We emulate only the following system register space. 379385f15063SAmit Daniel Kachhap * Op0 = 0x3, CRn = 0x0, Op1 = 0x0, CRm = [0, 2 - 7] 379477c97b4eSSuzuki K Poulose * See Table C5-6 System instruction encodings for System register accesses, 379577c97b4eSSuzuki K Poulose * ARMv8 ARM(ARM DDI 0487A.f) for more details. 379677c97b4eSSuzuki K Poulose */ 379777c97b4eSSuzuki K Poulose static inline bool __attribute_const__ is_emulated(u32 id) 379877c97b4eSSuzuki K Poulose { 379977c97b4eSSuzuki K Poulose return (sys_reg_Op0(id) == 0x3 && 380077c97b4eSSuzuki K Poulose sys_reg_CRn(id) == 0x0 && 380177c97b4eSSuzuki K Poulose sys_reg_Op1(id) == 0x0 && 380277c97b4eSSuzuki K Poulose (sys_reg_CRm(id) == 0 || 380385f15063SAmit Daniel Kachhap ((sys_reg_CRm(id) >= 2) && (sys_reg_CRm(id) <= 7)))); 380477c97b4eSSuzuki K Poulose } 380577c97b4eSSuzuki K Poulose 380677c97b4eSSuzuki K Poulose /* 380777c97b4eSSuzuki K Poulose * With CRm == 0, reg should be one of : 380877c97b4eSSuzuki K Poulose * MIDR_EL1, MPIDR_EL1 or REVIDR_EL1. 380977c97b4eSSuzuki K Poulose */ 381077c97b4eSSuzuki K Poulose static inline int emulate_id_reg(u32 id, u64 *valp) 381177c97b4eSSuzuki K Poulose { 381277c97b4eSSuzuki K Poulose switch (id) { 381377c97b4eSSuzuki K Poulose case SYS_MIDR_EL1: 381477c97b4eSSuzuki K Poulose *valp = read_cpuid_id(); 381577c97b4eSSuzuki K Poulose break; 381677c97b4eSSuzuki K Poulose case SYS_MPIDR_EL1: 381777c97b4eSSuzuki K Poulose *valp = SYS_MPIDR_SAFE_VAL; 381877c97b4eSSuzuki K Poulose break; 381977c97b4eSSuzuki K Poulose case SYS_REVIDR_EL1: 382077c97b4eSSuzuki K Poulose /* IMPLEMENTATION DEFINED values are emulated with 0 */ 382177c97b4eSSuzuki K Poulose *valp = 0; 382277c97b4eSSuzuki K Poulose break; 382377c97b4eSSuzuki K Poulose default: 382477c97b4eSSuzuki K Poulose return -EINVAL; 382577c97b4eSSuzuki K Poulose } 382677c97b4eSSuzuki K Poulose 382777c97b4eSSuzuki K Poulose return 0; 382877c97b4eSSuzuki K Poulose } 382977c97b4eSSuzuki K Poulose 383077c97b4eSSuzuki K Poulose static int emulate_sys_reg(u32 id, u64 *valp) 383177c97b4eSSuzuki K Poulose { 383277c97b4eSSuzuki K Poulose struct arm64_ftr_reg *regp; 383377c97b4eSSuzuki K Poulose 383477c97b4eSSuzuki K Poulose if (!is_emulated(id)) 383577c97b4eSSuzuki K Poulose return -EINVAL; 383677c97b4eSSuzuki K Poulose 383777c97b4eSSuzuki K Poulose if (sys_reg_CRm(id) == 0) 383877c97b4eSSuzuki K Poulose return emulate_id_reg(id, valp); 383977c97b4eSSuzuki K Poulose 38403577dd37SAnshuman Khandual regp = get_arm64_ftr_reg_nowarn(id); 384177c97b4eSSuzuki K Poulose if (regp) 384277c97b4eSSuzuki K Poulose *valp = arm64_ftr_reg_user_value(regp); 384377c97b4eSSuzuki K Poulose else 384477c97b4eSSuzuki K Poulose /* 384577c97b4eSSuzuki K Poulose * The untracked registers are either IMPLEMENTATION DEFINED 384677c97b4eSSuzuki K Poulose * (e.g, ID_AFR0_EL1) or reserved RAZ. 384777c97b4eSSuzuki K Poulose */ 384877c97b4eSSuzuki K Poulose *valp = 0; 384977c97b4eSSuzuki K Poulose return 0; 385077c97b4eSSuzuki K Poulose } 385177c97b4eSSuzuki K Poulose 3852520ad988SAnshuman Khandual int do_emulate_mrs(struct pt_regs *regs, u32 sys_reg, u32 rt) 385377c97b4eSSuzuki K Poulose { 385477c97b4eSSuzuki K Poulose int rc; 385577c97b4eSSuzuki K Poulose u64 val; 385677c97b4eSSuzuki K Poulose 3857520ad988SAnshuman Khandual rc = emulate_sys_reg(sys_reg, &val); 3858520ad988SAnshuman Khandual if (!rc) { 3859520ad988SAnshuman Khandual pt_regs_write_reg(regs, rt, val); 3860520ad988SAnshuman Khandual arm64_skip_faulting_instruction(regs, AARCH64_INSN_SIZE); 3861520ad988SAnshuman Khandual } 3862520ad988SAnshuman Khandual return rc; 3863520ad988SAnshuman Khandual } 3864520ad988SAnshuman Khandual 3865f5962addSMark Rutland bool try_emulate_mrs(struct pt_regs *regs, u32 insn) 3866520ad988SAnshuman Khandual { 3867520ad988SAnshuman Khandual u32 sys_reg, rt; 3868520ad988SAnshuman Khandual 3869f5962addSMark Rutland if (compat_user_mode(regs) || !aarch64_insn_is_mrs(insn)) 3870f5962addSMark Rutland return false; 3871f5962addSMark Rutland 387277c97b4eSSuzuki K Poulose /* 387377c97b4eSSuzuki K Poulose * sys_reg values are defined as used in mrs/msr instruction. 387477c97b4eSSuzuki K Poulose * shift the imm value to get the encoding. 387577c97b4eSSuzuki K Poulose */ 387677c97b4eSSuzuki K Poulose sys_reg = (u32)aarch64_insn_decode_immediate(AARCH64_INSN_IMM_16, insn) << 5; 3877520ad988SAnshuman Khandual rt = aarch64_insn_decode_register(AARCH64_INSN_REGTYPE_RT, insn); 3878f5962addSMark Rutland return do_emulate_mrs(regs, sys_reg, rt) == 0; 387977c97b4eSSuzuki K Poulose } 388077c97b4eSSuzuki K Poulose 38817f43c201SMarc Zyngier enum mitigation_state arm64_get_meltdown_state(void) 38827f43c201SMarc Zyngier { 38837f43c201SMarc Zyngier if (__meltdown_safe) 38847f43c201SMarc Zyngier return SPECTRE_UNAFFECTED; 38857f43c201SMarc Zyngier 38867f43c201SMarc Zyngier if (arm64_kernel_unmapped_at_el0()) 38877f43c201SMarc Zyngier return SPECTRE_MITIGATED; 38887f43c201SMarc Zyngier 38897f43c201SMarc Zyngier return SPECTRE_VULNERABLE; 38907f43c201SMarc Zyngier } 38917f43c201SMarc Zyngier 38921b3ccf4bSJeremy Linton ssize_t cpu_show_meltdown(struct device *dev, struct device_attribute *attr, 38931b3ccf4bSJeremy Linton char *buf) 38941b3ccf4bSJeremy Linton { 38957f43c201SMarc Zyngier switch (arm64_get_meltdown_state()) { 38967f43c201SMarc Zyngier case SPECTRE_UNAFFECTED: 38971b3ccf4bSJeremy Linton return sprintf(buf, "Not affected\n"); 38981b3ccf4bSJeremy Linton 38997f43c201SMarc Zyngier case SPECTRE_MITIGATED: 39001b3ccf4bSJeremy Linton return sprintf(buf, "Mitigation: PTI\n"); 39011b3ccf4bSJeremy Linton 39027f43c201SMarc Zyngier default: 39031b3ccf4bSJeremy Linton return sprintf(buf, "Vulnerable\n"); 39041b3ccf4bSJeremy Linton } 39057f43c201SMarc Zyngier } 3906