blob: 02f8e105cd68ae1d05c24ef91637d2b9d54850a6 [file] [log] [blame]
Thomas Gleixnercaab2772019-06-03 07:44:50 +02001// SPDX-License-Identifier: GPL-2.0-only
Marc Zyngier359b7062015-03-27 13:09:23 +00002/*
3 * Contains CPU feature definitions
4 *
5 * Copyright (C) 2015 ARM Ltd.
Will Deacona2a69962020-04-21 15:29:22 +01006 *
7 * A note for the weary kernel hacker: the code here is confusing and hard to
8 * follow! That's partly because it's solving a nasty problem, but also because
9 * there's a little bit of over-abstraction that tends to obscure what's going
10 * on behind a maze of helper functions and macros.
11 *
12 * The basic problem is that hardware folks have started gluing together CPUs
13 * with distinct architectural features; in some cases even creating SoCs where
14 * user-visible instructions are available only on a subset of the available
15 * cores. We try to address this by snapshotting the feature registers of the
16 * boot CPU and comparing these with the feature registers of each secondary
17 * CPU when bringing them up. If there is a mismatch, then we update the
18 * snapshot state to indicate the lowest-common denominator of the feature,
19 * known as the "safe" value. This snapshot state can be queried to view the
20 * "sanitised" value of a feature register.
21 *
22 * The sanitised register values are used to decide which capabilities we
23 * have in the system. These may be in the form of traditional "hwcaps"
24 * advertised to userspace or internal "cpucaps" which are used to configure
25 * things like alternative patching and static keys. While a feature mismatch
26 * may result in a TAINT_CPU_OUT_OF_SPEC kernel taint, a capability mismatch
27 * may prevent a CPU from being onlined at all.
28 *
29 * Some implementation details worth remembering:
30 *
31 * - Mismatched features are *always* sanitised to a "safe" value, which
32 * usually indicates that the feature is not supported.
33 *
34 * - A mismatched feature marked with FTR_STRICT will cause a "SANITY CHECK"
35 * warning when onlining an offending CPU and the kernel will be tainted
36 * with TAINT_CPU_OUT_OF_SPEC.
37 *
38 * - Features marked as FTR_VISIBLE have their sanitised value visible to
39 * userspace. FTR_VISIBLE features in registers that are only visible
40 * to EL0 by trapping *must* have a corresponding HWCAP so that late
41 * onlining of CPUs cannot lead to features disappearing at runtime.
42 *
43 * - A "feature" is typically a 4-bit register field. A "capability" is the
44 * high-level description derived from the sanitised field value.
45 *
46 * - Read the Arm ARM (DDI 0487F.a) section D13.1.3 ("Principles of the ID
47 * scheme for fields in ID registers") to understand when feature fields
48 * may be signed or unsigned (FTR_SIGNED and FTR_UNSIGNED accordingly).
49 *
50 * - KVM exposes its own view of the feature registers to guest operating
51 * systems regardless of FTR_VISIBLE. This is typically driven from the
52 * sanitised register values to allow virtual CPUs to be migrated between
53 * arbitrary physical CPUs, but some features not present on the host are
54 * also advertised and emulated. Look at sys_reg_descs[] for the gory
55 * details.
Will Deacon433022b2020-05-05 11:45:21 +010056 *
57 * - If the arm64_ftr_bits[] for a register has a missing field, then this
58 * field is treated as STRICT RES0, including for read_sanitised_ftr_reg().
59 * This is stronger than FTR_HIDDEN and can be used to hide features from
60 * KVM guests.
Marc Zyngier359b7062015-03-27 13:09:23 +000061 */
62
Suzuki K. Poulose9cdf8ec2015-10-19 14:24:41 +010063#define pr_fmt(fmt) "CPU features: " fmt
Marc Zyngier359b7062015-03-27 13:09:23 +000064
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +010065#include <linux/bsearch.h>
James Morse2a6dcb22016-10-18 11:27:46 +010066#include <linux/cpumask.h>
Vladimir Murzin5ffdfae2018-07-31 14:08:56 +010067#include <linux/crash_dump.h>
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +010068#include <linux/sort.h>
James Morse2a6dcb22016-10-18 11:27:46 +010069#include <linux/stop_machine.h>
Marc Zyngier359b7062015-03-27 13:09:23 +000070#include <linux/types.h>
Laura Abbott2077be62017-01-10 13:35:49 -080071#include <linux/mm.h>
Josh Poimboeufa111b7c2019-04-12 15:39:32 -050072#include <linux/cpu.h>
Marc Zyngier359b7062015-03-27 13:09:23 +000073#include <asm/cpu.h>
74#include <asm/cpufeature.h>
Suzuki K. Poulosedbb4e152015-10-19 14:24:50 +010075#include <asm/cpu_ops.h>
Dave Martin2e0f2472017-10-31 15:51:10 +000076#include <asm/fpsimd.h>
Suzuki K Poulose13f417f2016-02-23 10:31:45 +000077#include <asm/mmu_context.h>
James Morse338d4f42015-07-22 19:05:54 +010078#include <asm/processor.h>
Suzuki K. Poulosecdcf8172015-10-19 14:24:42 +010079#include <asm/sysreg.h>
Suzuki K Poulose77c97b42017-01-09 17:28:31 +000080#include <asm/traps.h>
Marc Zyngierd88701b2015-01-29 11:24:05 +000081#include <asm/virt.h>
Marc Zyngier359b7062015-03-27 13:09:23 +000082
Andrew Murrayaec0bff2019-04-09 10:52:41 +010083/* Kernel representation of AT_HWCAP and AT_HWCAP2 */
84static unsigned long elf_hwcap __read_mostly;
Suzuki K. Poulose9cdf8ec2015-10-19 14:24:41 +010085
86#ifdef CONFIG_COMPAT
87#define COMPAT_ELF_HWCAP_DEFAULT \
88 (COMPAT_HWCAP_HALF|COMPAT_HWCAP_THUMB|\
89 COMPAT_HWCAP_FAST_MULT|COMPAT_HWCAP_EDSP|\
Suzuki K Poulose7559950a2020-01-13 23:30:20 +000090 COMPAT_HWCAP_TLS|COMPAT_HWCAP_IDIV|\
Suzuki K. Poulose9cdf8ec2015-10-19 14:24:41 +010091 COMPAT_HWCAP_LPAE)
92unsigned int compat_elf_hwcap __read_mostly = COMPAT_ELF_HWCAP_DEFAULT;
93unsigned int compat_elf_hwcap2 __read_mostly;
94#endif
95
96DECLARE_BITMAP(cpu_hwcaps, ARM64_NCAPS);
Catalin Marinas4b65a5d2016-07-01 16:53:00 +010097EXPORT_SYMBOL(cpu_hwcaps);
Suzuki K Poulose82a3a212018-11-30 17:18:03 +000098static struct arm64_cpu_capabilities const __ro_after_init *cpu_hwcaps_ptrs[ARM64_NCAPS];
Suzuki K. Poulose9cdf8ec2015-10-19 14:24:41 +010099
Daniel Thompson0ceb0d52019-01-31 14:58:53 +0000100/* Need also bit for ARM64_CB_PATCH */
101DECLARE_BITMAP(boot_capabilities, ARM64_NPATCHABLE);
102
Mark Brown09e3c222019-12-09 18:12:17 +0000103bool arm64_use_ng_mappings = false;
104EXPORT_SYMBOL(arm64_use_ng_mappings);
105
Dave Martin8f1eec52017-10-31 15:51:09 +0000106/*
107 * Flag to indicate if we have computed the system wide
108 * capabilities based on the boot time active CPUs. This
109 * will be used to determine if a new booting CPU should
110 * go through the verification process to make sure that it
111 * supports the system capabilities, without using a hotplug
Suzuki K Pouloseb51c6ac2020-01-13 23:30:17 +0000112 * notifier. This is also used to decide if we could use
113 * the fast path for checking constant CPU caps.
Dave Martin8f1eec52017-10-31 15:51:09 +0000114 */
Suzuki K Pouloseb51c6ac2020-01-13 23:30:17 +0000115DEFINE_STATIC_KEY_FALSE(arm64_const_caps_ready);
116EXPORT_SYMBOL(arm64_const_caps_ready);
117static inline void finalize_system_capabilities(void)
Dave Martin8f1eec52017-10-31 15:51:09 +0000118{
Suzuki K Pouloseb51c6ac2020-01-13 23:30:17 +0000119 static_branch_enable(&arm64_const_caps_ready);
Dave Martin8f1eec52017-10-31 15:51:09 +0000120}
121
Mark Rutland8effeaa2017-06-21 18:11:23 +0100122static int dump_cpu_hwcaps(struct notifier_block *self, unsigned long v, void *p)
123{
124 /* file-wide pr_fmt adds "CPU features: " prefix */
125 pr_emerg("0x%*pb\n", ARM64_NCAPS, &cpu_hwcaps);
126 return 0;
127}
128
129static struct notifier_block cpu_hwcaps_notifier = {
130 .notifier_call = dump_cpu_hwcaps
131};
132
133static int __init register_cpu_hwcaps_dumper(void)
134{
135 atomic_notifier_chain_register(&panic_notifier_list,
136 &cpu_hwcaps_notifier);
137 return 0;
138}
139__initcall(register_cpu_hwcaps_dumper);
140
Catalin Marinasefd9e032016-09-05 18:25:48 +0100141DEFINE_STATIC_KEY_ARRAY_FALSE(cpu_hwcap_keys, ARM64_NCAPS);
142EXPORT_SYMBOL(cpu_hwcap_keys);
143
Suzuki K Poulosefe4fbdb2017-01-09 17:28:30 +0000144#define __ARM64_FTR_BITS(SIGNED, VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100145 { \
Suzuki K. Poulose4f0a6062015-11-18 17:08:57 +0000146 .sign = SIGNED, \
Suzuki K Poulosefe4fbdb2017-01-09 17:28:30 +0000147 .visible = VISIBLE, \
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100148 .strict = STRICT, \
149 .type = TYPE, \
150 .shift = SHIFT, \
151 .width = WIDTH, \
152 .safe_val = SAFE_VAL, \
153 }
154
Suzuki K Poulose0710cfd2016-01-26 10:58:14 +0000155/* Define a feature with unsigned values */
Suzuki K Poulosefe4fbdb2017-01-09 17:28:30 +0000156#define ARM64_FTR_BITS(VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \
157 __ARM64_FTR_BITS(FTR_UNSIGNED, VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL)
Suzuki K. Poulose4f0a6062015-11-18 17:08:57 +0000158
Suzuki K Poulose0710cfd2016-01-26 10:58:14 +0000159/* Define a feature with a signed value */
Suzuki K Poulosefe4fbdb2017-01-09 17:28:30 +0000160#define S_ARM64_FTR_BITS(VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \
161 __ARM64_FTR_BITS(FTR_SIGNED, VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL)
Suzuki K Poulose0710cfd2016-01-26 10:58:14 +0000162
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100163#define ARM64_FTR_END \
164 { \
165 .width = 0, \
166 }
167
James Morse70544192016-02-05 14:58:50 +0000168/* meta feature for alternatives */
169static bool __maybe_unused
Suzuki K Poulose92406f02016-04-22 12:25:31 +0100170cpufeature_pan_not_uao(const struct arm64_cpu_capabilities *entry, int __unused);
171
Vladimir Murzin5ffdfae2018-07-31 14:08:56 +0100172static void cpu_enable_cnp(struct arm64_cpu_capabilities const *cap);
James Morse70544192016-02-05 14:58:50 +0000173
Amit Daniel Kachhap3ff047f2020-03-13 14:34:48 +0530174static bool __system_matches_cap(unsigned int n);
175
Suzuki K Poulose4aa8a472017-01-09 17:28:32 +0000176/*
177 * NOTE: Any changes to the visibility of features should be kept in
178 * sync with the documentation of the CPU feature register ABI.
179 */
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100180static const struct arm64_ftr_bits ftr_id_aa64isar0[] = {
Richard Henderson1a50ec02020-01-21 12:58:52 +0000181 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_RNDR_SHIFT, 4, 0),
Anshuman Khandual7cd51a52020-05-19 15:10:46 +0530182 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_TLB_SHIFT, 4, 0),
Suzuki K Poulose7206dc92018-03-12 10:04:14 +0000183 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_TS_SHIFT, 4, 0),
Dongjiu Geng3b3b6812017-12-13 18:13:56 +0800184 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_FHM_SHIFT, 4, 0),
Suzuki K Poulose5bdecb72017-10-19 16:39:02 +0100185 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_DP_SHIFT, 4, 0),
186 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_SM4_SHIFT, 4, 0),
187 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_SM3_SHIFT, 4, 0),
188 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_SHA3_SHIFT, 4, 0),
189 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_RDM_SHIFT, 4, 0),
Suzuki K Poulosefe4fbdb2017-01-09 17:28:30 +0000190 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_ATOMICS_SHIFT, 4, 0),
191 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_CRC32_SHIFT, 4, 0),
192 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_SHA2_SHIFT, 4, 0),
193 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_SHA1_SHIFT, 4, 0),
194 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_AES_SHIFT, 4, 0),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100195 ARM64_FTR_END,
196};
197
Suzuki K Poulosec8c37982017-03-14 18:13:25 +0000198static const struct arm64_ftr_bits ftr_id_aa64isar1[] = {
Steven Priced4209d82019-12-16 11:33:37 +0000199 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_I8MM_SHIFT, 4, 0),
200 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_DGH_SHIFT, 4, 0),
201 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_BF16_SHIFT, 4, 0),
202 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_SPECRES_SHIFT, 4, 0),
Will Deaconbd4fb6d2018-06-14 11:21:34 +0100203 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_SB_SHIFT, 4, 0),
Julien Grall7230f7e2019-10-03 12:12:08 +0100204 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_FRINTTS_SHIFT, 4, 0),
Mark Rutland6984eb42018-12-07 18:39:24 +0000205 ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
206 FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_GPI_SHIFT, 4, 0),
207 ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
208 FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_GPA_SHIFT, 4, 0),
Suzuki K Poulose5bdecb72017-10-19 16:39:02 +0100209 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_LRCPC_SHIFT, 4, 0),
210 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_FCMA_SHIFT, 4, 0),
211 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_JSCVT_SHIFT, 4, 0),
Mark Rutland6984eb42018-12-07 18:39:24 +0000212 ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
213 FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_API_SHIFT, 4, 0),
214 ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
215 FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_APA_SHIFT, 4, 0),
Suzuki K Poulose5bdecb72017-10-19 16:39:02 +0100216 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_DPB_SHIFT, 4, 0),
Suzuki K Poulosec8c37982017-03-14 18:13:25 +0000217 ARM64_FTR_END,
218};
219
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100220static const struct arm64_ftr_bits ftr_id_aa64pfr0[] = {
Will Deacon179a56f2017-11-27 18:29:30 +0000221 ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_CSV3_SHIFT, 4, 0),
Will Deacon0f15adb2018-01-03 11:17:58 +0000222 ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_CSV2_SHIFT, 4, 0),
Suzuki K Poulose7206dc92018-03-12 10:04:14 +0000223 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_DIT_SHIFT, 4, 0),
Ionela Voinescu2c9d45b2020-03-05 09:06:21 +0000224 ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_AMU_SHIFT, 4, 0),
Anshuman Khandual011e5f52020-05-19 15:10:47 +0530225 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_MPAM_SHIFT, 4, 0),
226 ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_SEL2_SHIFT, 4, 0),
Dave Martin3fab3992017-12-14 14:03:44 +0000227 ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
228 FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_SVE_SHIFT, 4, 0),
Xie XiuQi64c02722018-01-15 19:38:56 +0000229 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_RAS_SHIFT, 4, 0),
Suzuki K Poulose5bdecb72017-10-19 16:39:02 +0100230 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_GIC_SHIFT, 4, 0),
Suzuki K Poulosefe4fbdb2017-01-09 17:28:30 +0000231 S_ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_ASIMD_SHIFT, 4, ID_AA64PFR0_ASIMD_NI),
232 S_ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_FP_SHIFT, 4, ID_AA64PFR0_FP_NI),
Suzuki K Poulose5bdecb72017-10-19 16:39:02 +0100233 ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL3_SHIFT, 4, 0),
Will Deacon98448cd2020-04-21 15:29:21 +0100234 ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL2_SHIFT, 4, 0),
235 ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_SHIFT, 4, ID_AA64PFR0_EL1_64BIT_ONLY),
236 ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL0_SHIFT, 4, ID_AA64PFR0_EL0_64BIT_ONLY),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100237 ARM64_FTR_END,
238};
239
Will Deacond71be2b2018-06-15 11:37:34 +0100240static const struct arm64_ftr_bits ftr_id_aa64pfr1[] = {
Anshuman Khandual14e270f2020-05-19 15:10:48 +0530241 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_MPAMFRAC_SHIFT, 4, 0),
242 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_RASFRAC_SHIFT, 4, 0),
Will Deacond71be2b2018-06-15 11:37:34 +0100243 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_SSBS_SHIFT, 4, ID_AA64PFR1_SSBS_PSTATE_NI),
244 ARM64_FTR_END,
245};
246
Dave Martin06a916f2019-04-18 18:41:38 +0100247static const struct arm64_ftr_bits ftr_id_aa64zfr0[] = {
Julien Grallec52c712019-10-14 11:21:13 +0100248 ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
Steven Priced4209d82019-12-16 11:33:37 +0000249 FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_F64MM_SHIFT, 4, 0),
250 ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
251 FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_F32MM_SHIFT, 4, 0),
252 ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
253 FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_I8MM_SHIFT, 4, 0),
254 ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
Julien Grallec52c712019-10-14 11:21:13 +0100255 FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_SM4_SHIFT, 4, 0),
256 ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
257 FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_SHA3_SHIFT, 4, 0),
258 ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
Steven Priced4209d82019-12-16 11:33:37 +0000259 FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_BF16_SHIFT, 4, 0),
260 ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
Julien Grallec52c712019-10-14 11:21:13 +0100261 FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_BITPERM_SHIFT, 4, 0),
262 ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
263 FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_AES_SHIFT, 4, 0),
264 ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
265 FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_SVEVER_SHIFT, 4, 0),
Dave Martin06a916f2019-04-18 18:41:38 +0100266 ARM64_FTR_END,
267};
268
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100269static const struct arm64_ftr_bits ftr_id_aa64mmfr0[] = {
Will Deacon5717fe52019-08-12 16:02:25 +0100270 /*
271 * We already refuse to boot CPUs that don't support our configured
272 * page size, so we can only detect mismatches for a page size other
273 * than the one we're currently using. Unfortunately, SoCs like this
274 * exist in the wild so, even though we don't like it, we'll have to go
275 * along with it and treat them as non-strict.
276 */
277 S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_TGRAN4_SHIFT, 4, ID_AA64MMFR0_TGRAN4_NI),
278 S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_TGRAN64_SHIFT, 4, ID_AA64MMFR0_TGRAN64_NI),
279 ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_TGRAN16_SHIFT, 4, ID_AA64MMFR0_TGRAN16_NI),
280
Suzuki K Poulose5bdecb72017-10-19 16:39:02 +0100281 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_BIGENDEL0_SHIFT, 4, 0),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100282 /* Linux shouldn't care about secure memory */
Suzuki K Poulose5bdecb72017-10-19 16:39:02 +0100283 ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_SNSMEM_SHIFT, 4, 0),
284 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_BIGENDEL_SHIFT, 4, 0),
285 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_ASID_SHIFT, 4, 0),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100286 /*
287 * Differing PARange is fine as long as all peripherals and memory are mapped
288 * within the minimum PARange of all CPUs
289 */
Suzuki K Poulosefe4fbdb2017-01-09 17:28:30 +0000290 ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_PARANGE_SHIFT, 4, 0),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100291 ARM64_FTR_END,
292};
293
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100294static const struct arm64_ftr_bits ftr_id_aa64mmfr1[] = {
Suzuki K Poulosefe4fbdb2017-01-09 17:28:30 +0000295 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_PAN_SHIFT, 4, 0),
Suzuki K Poulose5bdecb72017-10-19 16:39:02 +0100296 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_LOR_SHIFT, 4, 0),
297 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_HPD_SHIFT, 4, 0),
298 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_VHE_SHIFT, 4, 0),
299 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_VMIDBITS_SHIFT, 4, 0),
300 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_HADBS_SHIFT, 4, 0),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100301 ARM64_FTR_END,
302};
303
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100304static const struct arm64_ftr_bits ftr_id_aa64mmfr2[] = {
Mark Brown3e6c69a2019-12-09 18:12:14 +0000305 ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_E0PD_SHIFT, 4, 0),
Marc Zyngiere48d53a2018-04-06 12:27:28 +0100306 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_FWB_SHIFT, 4, 0),
Suzuki K Poulose7206dc92018-03-12 10:04:14 +0000307 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_AT_SHIFT, 4, 0),
Suzuki K Poulose5bdecb72017-10-19 16:39:02 +0100308 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_LVA_SHIFT, 4, 0),
Sai Prakash Ranjan9d3f8882020-04-21 15:29:15 +0100309 ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_IESB_SHIFT, 4, 0),
Suzuki K Poulose5bdecb72017-10-19 16:39:02 +0100310 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_LSM_SHIFT, 4, 0),
311 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_UAO_SHIFT, 4, 0),
312 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_CNP_SHIFT, 4, 0),
James Morse406e3082016-02-05 14:58:47 +0000313 ARM64_FTR_END,
314};
315
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100316static const struct arm64_ftr_bits ftr_ctr[] = {
Shanker Donthineni6ae4b6e2018-03-07 09:00:08 -0600317 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, 31, 1, 1), /* RES1 */
318 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_DIC_SHIFT, 1, 1),
319 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_IDC_SHIFT, 1, 1),
Will Deacon147b9632019-07-30 15:40:20 +0100320 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_HIGHER_OR_ZERO_SAFE, CTR_CWG_SHIFT, 4, 0),
321 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_HIGHER_OR_ZERO_SAFE, CTR_ERG_SHIFT, 4, 0),
Shanker Donthineni6ae4b6e2018-03-07 09:00:08 -0600322 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_DMINLINE_SHIFT, 4, 1),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100323 /*
324 * Linux can handle differing I-cache policies. Userspace JITs will
Suzuki K Pouloseee7bc632016-09-09 14:07:08 +0100325 * make use of *minLine.
Will Deacon155433c2017-03-10 20:32:22 +0000326 * If we have differing I-cache policies, report it as the weakest - VIPT.
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100327 */
Will Deacon155433c2017-03-10 20:32:22 +0000328 ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_EXACT, 14, 2, ICACHE_POLICY_VIPT), /* L1Ip */
Suzuki K Poulose4c4a39d2018-07-04 23:07:45 +0100329 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_IMINLINE_SHIFT, 4, 0),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100330 ARM64_FTR_END,
331};
332
Ard Biesheuvel675b0562016-08-31 11:31:10 +0100333struct arm64_ftr_reg arm64_ftr_reg_ctrel0 = {
334 .name = "SYS_CTR_EL0",
335 .ftr_bits = ftr_ctr
336};
337
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100338static const struct arm64_ftr_bits ftr_id_mmfr0[] = {
Suzuki K Poulose5bdecb72017-10-19 16:39:02 +0100339 S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 28, 4, 0xf), /* InnerShr */
340 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 24, 4, 0), /* FCSE */
Suzuki K Poulosefe4fbdb2017-01-09 17:28:30 +0000341 ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, 20, 4, 0), /* AuxReg */
Suzuki K Poulose5bdecb72017-10-19 16:39:02 +0100342 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 16, 4, 0), /* TCM */
343 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 12, 4, 0), /* ShareLvl */
344 S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 8, 4, 0xf), /* OuterShr */
345 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 4, 4, 0), /* PMSA */
346 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 0, 4, 0), /* VMSA */
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100347 ARM64_FTR_END,
348};
349
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100350static const struct arm64_ftr_bits ftr_id_aa64dfr0[] = {
Anshuman Khanduale965bcb2020-05-19 15:10:40 +0530351 S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 36, 4, 0),
Suzuki K Poulosefe4fbdb2017-01-09 17:28:30 +0000352 ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64DFR0_PMSVER_SHIFT, 4, 0),
353 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_CTX_CMPS_SHIFT, 4, 0),
354 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_WRPS_SHIFT, 4, 0),
355 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_BRPS_SHIFT, 4, 0),
Will Deaconb20d1ba2016-07-25 16:17:52 +0100356 /*
357 * We can instantiate multiple PMU instances with different levels
358 * of support.
Suzuki K Poulosefe4fbdb2017-01-09 17:28:30 +0000359 */
360 S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64DFR0_PMUVER_SHIFT, 4, 0),
361 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_EXACT, ID_AA64DFR0_TRACEVER_SHIFT, 4, 0),
362 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_EXACT, ID_AA64DFR0_DEBUGVER_SHIFT, 4, 0x6),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100363 ARM64_FTR_END,
364};
365
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100366static const struct arm64_ftr_bits ftr_mvfr2[] = {
Suzuki K Poulose5bdecb72017-10-19 16:39:02 +0100367 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 4, 4, 0), /* FPMisc */
368 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 0, 4, 0), /* SIMDMisc */
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100369 ARM64_FTR_END,
370};
371
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100372static const struct arm64_ftr_bits ftr_dczid[] = {
Suzuki K Poulosefe4fbdb2017-01-09 17:28:30 +0000373 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, 4, 1, 1), /* DZP */
374 ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, 0, 4, 0), /* BS */
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100375 ARM64_FTR_END,
376};
377
Anshuman Khandual2a5bc6c2020-05-19 15:10:38 +0530378static const struct arm64_ftr_bits ftr_id_isar0[] = {
379 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_DIVIDE_SHIFT, 4, 0),
380 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_DEBUG_SHIFT, 4, 0),
381 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_COPROC_SHIFT, 4, 0),
382 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_CMPBRANCH_SHIFT, 4, 0),
383 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_BITFIELD_SHIFT, 4, 0),
384 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_BITCOUNT_SHIFT, 4, 0),
385 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_SWAP_SHIFT, 4, 0),
386 ARM64_FTR_END,
387};
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100388
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100389static const struct arm64_ftr_bits ftr_id_isar5[] = {
Suzuki K Poulose5bdecb72017-10-19 16:39:02 +0100390 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_RDM_SHIFT, 4, 0),
391 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_CRC32_SHIFT, 4, 0),
392 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_SHA2_SHIFT, 4, 0),
393 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_SHA1_SHIFT, 4, 0),
394 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_AES_SHIFT, 4, 0),
395 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_SEVL_SHIFT, 4, 0),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100396 ARM64_FTR_END,
397};
398
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100399static const struct arm64_ftr_bits ftr_id_mmfr4[] = {
Anshuman Khandualfcd65352020-05-19 15:10:45 +0530400 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_EVT_SHIFT, 4, 0),
401 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_CCIDX_SHIFT, 4, 0),
402 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_LSM_SHIFT, 4, 0),
403 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_HPDS_SHIFT, 4, 0),
404 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_CNP_SHIFT, 4, 0),
405 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_XNX_SHIFT, 4, 0),
Suzuki K Poulose5bdecb72017-10-19 16:39:02 +0100406 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 4, 4, 0), /* ac2 */
Anshuman Khandualfcd65352020-05-19 15:10:45 +0530407 /*
408 * SpecSEI = 1 indicates that the PE might generate an SError on an
409 * external abort on speculative read. It is safe to assume that an
410 * SError might be generated than it will not be. Hence it has been
411 * classified as FTR_HIGHER_SAFE.
412 */
413 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_HIGHER_SAFE, ID_MMFR4_SPECSEI_SHIFT, 4, 0),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100414 ARM64_FTR_END,
415};
416
Will Deacon01133402020-04-21 15:29:16 +0100417static const struct arm64_ftr_bits ftr_id_isar4[] = {
418 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_SWP_FRAC_SHIFT, 4, 0),
419 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_PSR_M_SHIFT, 4, 0),
420 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_SYNCH_PRIM_FRAC_SHIFT, 4, 0),
421 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_BARRIER_SHIFT, 4, 0),
422 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_SMC_SHIFT, 4, 0),
423 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_WRITEBACK_SHIFT, 4, 0),
424 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_WITHSHIFTS_SHIFT, 4, 0),
425 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_UNPRIV_SHIFT, 4, 0),
426 ARM64_FTR_END,
427};
428
Anshuman Khandual152accf82020-05-19 15:10:43 +0530429static const struct arm64_ftr_bits ftr_id_mmfr5[] = {
430 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR5_ETS_SHIFT, 4, 0),
431 ARM64_FTR_END,
432};
433
Anshuman Khandual8e3747b2019-12-17 20:17:32 +0530434static const struct arm64_ftr_bits ftr_id_isar6[] = {
435 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_I8MM_SHIFT, 4, 0),
436 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_BF16_SHIFT, 4, 0),
437 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_SPECRES_SHIFT, 4, 0),
438 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_SB_SHIFT, 4, 0),
439 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_FHM_SHIFT, 4, 0),
440 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_DP_SHIFT, 4, 0),
441 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_JSCVT_SHIFT, 4, 0),
442 ARM64_FTR_END,
443};
444
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100445static const struct arm64_ftr_bits ftr_id_pfr0[] = {
Anshuman Khandual0ae43a92020-05-19 15:10:44 +0530446 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_DIT_SHIFT, 4, 0),
447 ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_PFR0_CSV2_SHIFT, 4, 0),
Suzuki K Poulose5bdecb72017-10-19 16:39:02 +0100448 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 12, 4, 0), /* State3 */
449 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 8, 4, 0), /* State2 */
450 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 4, 4, 0), /* State1 */
451 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 0, 4, 0), /* State0 */
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100452 ARM64_FTR_END,
453};
454
Will Deacon01133402020-04-21 15:29:16 +0100455static const struct arm64_ftr_bits ftr_id_pfr1[] = {
456 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_GIC_SHIFT, 4, 0),
457 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_VIRT_FRAC_SHIFT, 4, 0),
458 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_SEC_FRAC_SHIFT, 4, 0),
459 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_GENTIMER_SHIFT, 4, 0),
460 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_VIRTUALIZATION_SHIFT, 4, 0),
461 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_MPROGMOD_SHIFT, 4, 0),
462 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_SECURITY_SHIFT, 4, 0),
463 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_PROGMOD_SHIFT, 4, 0),
464 ARM64_FTR_END,
465};
466
Anshuman Khandual16824082020-05-19 15:10:41 +0530467static const struct arm64_ftr_bits ftr_id_pfr2[] = {
468 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR2_SSBS_SHIFT, 4, 0),
469 ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_PFR2_CSV3_SHIFT, 4, 0),
470 ARM64_FTR_END,
471};
472
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100473static const struct arm64_ftr_bits ftr_id_dfr0[] = {
Anshuman Khandual1ed1b902020-05-19 15:10:39 +0530474 /* [31:28] TraceFilt */
Suzuki K Poulosefe4fbdb2017-01-09 17:28:30 +0000475 S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 24, 4, 0xf), /* PerfMon */
476 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 20, 4, 0),
477 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 16, 4, 0),
478 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 12, 4, 0),
479 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 8, 4, 0),
480 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 4, 4, 0),
481 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 0, 4, 0),
Suzuki K Poulosee5343502016-01-26 10:58:13 +0000482 ARM64_FTR_END,
483};
484
Anshuman Khandualdd35ec02020-05-19 15:10:42 +0530485static const struct arm64_ftr_bits ftr_id_dfr1[] = {
486 S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR1_MTPMU_SHIFT, 4, 0),
487 ARM64_FTR_END,
488};
489
Dave Martin2e0f2472017-10-31 15:51:10 +0000490static const struct arm64_ftr_bits ftr_zcr[] = {
491 ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE,
492 ZCR_ELx_LEN_SHIFT, ZCR_ELx_LEN_SIZE, 0), /* LEN */
493 ARM64_FTR_END,
494};
495
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100496/*
497 * Common ftr bits for a 32bit register with all hidden, strict
498 * attributes, with 4bit feature fields and a default safe value of
499 * 0. Covers the following 32bit registers:
Anshuman Khandual2a5bc6c2020-05-19 15:10:38 +0530500 * id_isar[1-4], id_mmfr[1-3], id_pfr1, mvfr[0-1]
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100501 */
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100502static const struct arm64_ftr_bits ftr_generic_32bits[] = {
Suzuki K Poulosefe4fbdb2017-01-09 17:28:30 +0000503 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 28, 4, 0),
504 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 24, 4, 0),
505 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 20, 4, 0),
506 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 16, 4, 0),
507 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 12, 4, 0),
508 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 8, 4, 0),
509 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 4, 4, 0),
510 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 0, 4, 0),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100511 ARM64_FTR_END,
512};
513
Suzuki K Pouloseeab43e82017-01-09 17:28:26 +0000514/* Table for a single 32bit feature value */
515static const struct arm64_ftr_bits ftr_single32[] = {
Suzuki K Poulosefe4fbdb2017-01-09 17:28:30 +0000516 ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_EXACT, 0, 32, 0),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100517 ARM64_FTR_END,
518};
519
Suzuki K Pouloseeab43e82017-01-09 17:28:26 +0000520static const struct arm64_ftr_bits ftr_raz[] = {
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100521 ARM64_FTR_END,
522};
523
Ard Biesheuvel6f2b7ee2016-08-31 11:31:09 +0100524#define ARM64_FTR_REG(id, table) { \
525 .sys_id = id, \
526 .reg = &(struct arm64_ftr_reg){ \
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100527 .name = #id, \
528 .ftr_bits = &((table)[0]), \
Ard Biesheuvel6f2b7ee2016-08-31 11:31:09 +0100529 }}
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100530
Ard Biesheuvel6f2b7ee2016-08-31 11:31:09 +0100531static const struct __ftr_reg_entry {
532 u32 sys_id;
533 struct arm64_ftr_reg *reg;
534} arm64_ftr_regs[] = {
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100535
536 /* Op1 = 0, CRn = 0, CRm = 1 */
537 ARM64_FTR_REG(SYS_ID_PFR0_EL1, ftr_id_pfr0),
Will Deacon01133402020-04-21 15:29:16 +0100538 ARM64_FTR_REG(SYS_ID_PFR1_EL1, ftr_id_pfr1),
Suzuki K Poulosee5343502016-01-26 10:58:13 +0000539 ARM64_FTR_REG(SYS_ID_DFR0_EL1, ftr_id_dfr0),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100540 ARM64_FTR_REG(SYS_ID_MMFR0_EL1, ftr_id_mmfr0),
541 ARM64_FTR_REG(SYS_ID_MMFR1_EL1, ftr_generic_32bits),
542 ARM64_FTR_REG(SYS_ID_MMFR2_EL1, ftr_generic_32bits),
543 ARM64_FTR_REG(SYS_ID_MMFR3_EL1, ftr_generic_32bits),
544
545 /* Op1 = 0, CRn = 0, CRm = 2 */
Anshuman Khandual2a5bc6c2020-05-19 15:10:38 +0530546 ARM64_FTR_REG(SYS_ID_ISAR0_EL1, ftr_id_isar0),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100547 ARM64_FTR_REG(SYS_ID_ISAR1_EL1, ftr_generic_32bits),
548 ARM64_FTR_REG(SYS_ID_ISAR2_EL1, ftr_generic_32bits),
549 ARM64_FTR_REG(SYS_ID_ISAR3_EL1, ftr_generic_32bits),
Will Deacon01133402020-04-21 15:29:16 +0100550 ARM64_FTR_REG(SYS_ID_ISAR4_EL1, ftr_id_isar4),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100551 ARM64_FTR_REG(SYS_ID_ISAR5_EL1, ftr_id_isar5),
552 ARM64_FTR_REG(SYS_ID_MMFR4_EL1, ftr_id_mmfr4),
Anshuman Khandual8e3747b2019-12-17 20:17:32 +0530553 ARM64_FTR_REG(SYS_ID_ISAR6_EL1, ftr_id_isar6),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100554
555 /* Op1 = 0, CRn = 0, CRm = 3 */
556 ARM64_FTR_REG(SYS_MVFR0_EL1, ftr_generic_32bits),
557 ARM64_FTR_REG(SYS_MVFR1_EL1, ftr_generic_32bits),
558 ARM64_FTR_REG(SYS_MVFR2_EL1, ftr_mvfr2),
Anshuman Khandual16824082020-05-19 15:10:41 +0530559 ARM64_FTR_REG(SYS_ID_PFR2_EL1, ftr_id_pfr2),
Anshuman Khandualdd35ec02020-05-19 15:10:42 +0530560 ARM64_FTR_REG(SYS_ID_DFR1_EL1, ftr_id_dfr1),
Anshuman Khandual152accf82020-05-19 15:10:43 +0530561 ARM64_FTR_REG(SYS_ID_MMFR5_EL1, ftr_id_mmfr5),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100562
563 /* Op1 = 0, CRn = 0, CRm = 4 */
564 ARM64_FTR_REG(SYS_ID_AA64PFR0_EL1, ftr_id_aa64pfr0),
Will Deacond71be2b2018-06-15 11:37:34 +0100565 ARM64_FTR_REG(SYS_ID_AA64PFR1_EL1, ftr_id_aa64pfr1),
Dave Martin06a916f2019-04-18 18:41:38 +0100566 ARM64_FTR_REG(SYS_ID_AA64ZFR0_EL1, ftr_id_aa64zfr0),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100567
568 /* Op1 = 0, CRn = 0, CRm = 5 */
569 ARM64_FTR_REG(SYS_ID_AA64DFR0_EL1, ftr_id_aa64dfr0),
Suzuki K Pouloseeab43e82017-01-09 17:28:26 +0000570 ARM64_FTR_REG(SYS_ID_AA64DFR1_EL1, ftr_raz),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100571
572 /* Op1 = 0, CRn = 0, CRm = 6 */
573 ARM64_FTR_REG(SYS_ID_AA64ISAR0_EL1, ftr_id_aa64isar0),
Suzuki K Poulosec8c37982017-03-14 18:13:25 +0000574 ARM64_FTR_REG(SYS_ID_AA64ISAR1_EL1, ftr_id_aa64isar1),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100575
576 /* Op1 = 0, CRn = 0, CRm = 7 */
577 ARM64_FTR_REG(SYS_ID_AA64MMFR0_EL1, ftr_id_aa64mmfr0),
578 ARM64_FTR_REG(SYS_ID_AA64MMFR1_EL1, ftr_id_aa64mmfr1),
James Morse406e3082016-02-05 14:58:47 +0000579 ARM64_FTR_REG(SYS_ID_AA64MMFR2_EL1, ftr_id_aa64mmfr2),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100580
Dave Martin2e0f2472017-10-31 15:51:10 +0000581 /* Op1 = 0, CRn = 1, CRm = 2 */
582 ARM64_FTR_REG(SYS_ZCR_EL1, ftr_zcr),
583
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100584 /* Op1 = 3, CRn = 0, CRm = 0 */
Ard Biesheuvel675b0562016-08-31 11:31:10 +0100585 { SYS_CTR_EL0, &arm64_ftr_reg_ctrel0 },
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100586 ARM64_FTR_REG(SYS_DCZID_EL0, ftr_dczid),
587
588 /* Op1 = 3, CRn = 14, CRm = 0 */
Suzuki K Pouloseeab43e82017-01-09 17:28:26 +0000589 ARM64_FTR_REG(SYS_CNTFRQ_EL0, ftr_single32),
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100590};
591
592static int search_cmp_ftr_reg(const void *id, const void *regp)
593{
Ard Biesheuvel6f2b7ee2016-08-31 11:31:09 +0100594 return (int)(unsigned long)id - (int)((const struct __ftr_reg_entry *)regp)->sys_id;
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100595}
596
597/*
598 * get_arm64_ftr_reg - Lookup a feature register entry using its
599 * sys_reg() encoding. With the array arm64_ftr_regs sorted in the
600 * ascending order of sys_id , we use binary search to find a matching
601 * entry.
602 *
603 * returns - Upon success, matching ftr_reg entry for id.
604 * - NULL on failure. It is upto the caller to decide
605 * the impact of a failure.
606 */
607static struct arm64_ftr_reg *get_arm64_ftr_reg(u32 sys_id)
608{
Ard Biesheuvel6f2b7ee2016-08-31 11:31:09 +0100609 const struct __ftr_reg_entry *ret;
610
611 ret = bsearch((const void *)(unsigned long)sys_id,
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100612 arm64_ftr_regs,
613 ARRAY_SIZE(arm64_ftr_regs),
614 sizeof(arm64_ftr_regs[0]),
615 search_cmp_ftr_reg);
Ard Biesheuvel6f2b7ee2016-08-31 11:31:09 +0100616 if (ret)
617 return ret->reg;
618 return NULL;
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100619}
620
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100621static u64 arm64_ftr_set_value(const struct arm64_ftr_bits *ftrp, s64 reg,
622 s64 ftr_val)
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100623{
624 u64 mask = arm64_ftr_mask(ftrp);
625
626 reg &= ~mask;
627 reg |= (ftr_val << ftrp->shift) & mask;
628 return reg;
629}
630
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100631static s64 arm64_ftr_safe_value(const struct arm64_ftr_bits *ftrp, s64 new,
632 s64 cur)
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100633{
634 s64 ret = 0;
635
636 switch (ftrp->type) {
637 case FTR_EXACT:
638 ret = ftrp->safe_val;
639 break;
640 case FTR_LOWER_SAFE:
641 ret = new < cur ? new : cur;
642 break;
Will Deacon147b9632019-07-30 15:40:20 +0100643 case FTR_HIGHER_OR_ZERO_SAFE:
644 if (!cur || !new)
645 break;
646 /* Fallthrough */
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100647 case FTR_HIGHER_SAFE:
648 ret = new > cur ? new : cur;
649 break;
650 default:
651 BUG();
652 }
653
654 return ret;
655}
656
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100657static void __init sort_ftr_regs(void)
658{
Ard Biesheuvel6f2b7ee2016-08-31 11:31:09 +0100659 int i;
660
661 /* Check that the array is sorted so that we can do the binary search */
662 for (i = 1; i < ARRAY_SIZE(arm64_ftr_regs); i++)
663 BUG_ON(arm64_ftr_regs[i].sys_id < arm64_ftr_regs[i - 1].sys_id);
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100664}
665
666/*
667 * Initialise the CPU feature register from Boot CPU values.
668 * Also initiliases the strict_mask for the register.
Mark Rutlandb389d792017-01-09 17:28:24 +0000669 * Any bits that are not covered by an arm64_ftr_bits entry are considered
670 * RES0 for the system-wide value, and must strictly match.
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100671 */
672static void __init init_cpu_ftr_reg(u32 sys_reg, u64 new)
673{
674 u64 val = 0;
675 u64 strict_mask = ~0x0ULL;
Suzuki K Poulosefe4fbdb2017-01-09 17:28:30 +0000676 u64 user_mask = 0;
Mark Rutlandb389d792017-01-09 17:28:24 +0000677 u64 valid_mask = 0;
678
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100679 const struct arm64_ftr_bits *ftrp;
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100680 struct arm64_ftr_reg *reg = get_arm64_ftr_reg(sys_reg);
681
682 BUG_ON(!reg);
683
韩科才24b2cce2020-03-11 14:52:49 +0800684 for (ftrp = reg->ftr_bits; ftrp->width; ftrp++) {
Mark Rutlandb389d792017-01-09 17:28:24 +0000685 u64 ftr_mask = arm64_ftr_mask(ftrp);
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100686 s64 ftr_new = arm64_ftr_value(ftrp, new);
687
688 val = arm64_ftr_set_value(ftrp, val, ftr_new);
Mark Rutlandb389d792017-01-09 17:28:24 +0000689
690 valid_mask |= ftr_mask;
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100691 if (!ftrp->strict)
Mark Rutlandb389d792017-01-09 17:28:24 +0000692 strict_mask &= ~ftr_mask;
Suzuki K Poulosefe4fbdb2017-01-09 17:28:30 +0000693 if (ftrp->visible)
694 user_mask |= ftr_mask;
695 else
696 reg->user_val = arm64_ftr_set_value(ftrp,
697 reg->user_val,
698 ftrp->safe_val);
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100699 }
Mark Rutlandb389d792017-01-09 17:28:24 +0000700
701 val &= valid_mask;
702
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100703 reg->sys_val = val;
704 reg->strict_mask = strict_mask;
Suzuki K Poulosefe4fbdb2017-01-09 17:28:30 +0000705 reg->user_mask = user_mask;
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100706}
707
Suzuki K Poulose1e89bae2018-03-26 15:12:30 +0100708extern const struct arm64_cpu_capabilities arm64_errata[];
Suzuki K Poulose82a3a212018-11-30 17:18:03 +0000709static const struct arm64_cpu_capabilities arm64_features[];
710
711static void __init
712init_cpu_hwcaps_indirect_list_from_array(const struct arm64_cpu_capabilities *caps)
713{
714 for (; caps->matches; caps++) {
715 if (WARN(caps->capability >= ARM64_NCAPS,
716 "Invalid capability %d\n", caps->capability))
717 continue;
718 if (WARN(cpu_hwcaps_ptrs[caps->capability],
719 "Duplicate entry for capability %d\n",
720 caps->capability))
721 continue;
722 cpu_hwcaps_ptrs[caps->capability] = caps;
723 }
724}
725
726static void __init init_cpu_hwcaps_indirect_list(void)
727{
728 init_cpu_hwcaps_indirect_list_from_array(arm64_features);
729 init_cpu_hwcaps_indirect_list_from_array(arm64_errata);
730}
731
Suzuki K Poulosefd9d63d2018-03-26 15:12:41 +0100732static void __init setup_boot_cpu_capabilities(void);
Suzuki K Poulose1e89bae2018-03-26 15:12:30 +0100733
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100734void __init init_cpu_features(struct cpuinfo_arm64 *info)
735{
736 /* Before we start using the tables, make sure it is sorted */
737 sort_ftr_regs();
738
739 init_cpu_ftr_reg(SYS_CTR_EL0, info->reg_ctr);
740 init_cpu_ftr_reg(SYS_DCZID_EL0, info->reg_dczid);
741 init_cpu_ftr_reg(SYS_CNTFRQ_EL0, info->reg_cntfrq);
742 init_cpu_ftr_reg(SYS_ID_AA64DFR0_EL1, info->reg_id_aa64dfr0);
743 init_cpu_ftr_reg(SYS_ID_AA64DFR1_EL1, info->reg_id_aa64dfr1);
744 init_cpu_ftr_reg(SYS_ID_AA64ISAR0_EL1, info->reg_id_aa64isar0);
745 init_cpu_ftr_reg(SYS_ID_AA64ISAR1_EL1, info->reg_id_aa64isar1);
746 init_cpu_ftr_reg(SYS_ID_AA64MMFR0_EL1, info->reg_id_aa64mmfr0);
747 init_cpu_ftr_reg(SYS_ID_AA64MMFR1_EL1, info->reg_id_aa64mmfr1);
James Morse406e3082016-02-05 14:58:47 +0000748 init_cpu_ftr_reg(SYS_ID_AA64MMFR2_EL1, info->reg_id_aa64mmfr2);
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100749 init_cpu_ftr_reg(SYS_ID_AA64PFR0_EL1, info->reg_id_aa64pfr0);
750 init_cpu_ftr_reg(SYS_ID_AA64PFR1_EL1, info->reg_id_aa64pfr1);
Dave Martin2e0f2472017-10-31 15:51:10 +0000751 init_cpu_ftr_reg(SYS_ID_AA64ZFR0_EL1, info->reg_id_aa64zfr0);
Suzuki K Poulosea6dc3cd2016-04-18 10:28:35 +0100752
753 if (id_aa64pfr0_32bit_el0(info->reg_id_aa64pfr0)) {
754 init_cpu_ftr_reg(SYS_ID_DFR0_EL1, info->reg_id_dfr0);
Anshuman Khandualdd35ec02020-05-19 15:10:42 +0530755 init_cpu_ftr_reg(SYS_ID_DFR1_EL1, info->reg_id_dfr1);
Suzuki K Poulosea6dc3cd2016-04-18 10:28:35 +0100756 init_cpu_ftr_reg(SYS_ID_ISAR0_EL1, info->reg_id_isar0);
757 init_cpu_ftr_reg(SYS_ID_ISAR1_EL1, info->reg_id_isar1);
758 init_cpu_ftr_reg(SYS_ID_ISAR2_EL1, info->reg_id_isar2);
759 init_cpu_ftr_reg(SYS_ID_ISAR3_EL1, info->reg_id_isar3);
760 init_cpu_ftr_reg(SYS_ID_ISAR4_EL1, info->reg_id_isar4);
761 init_cpu_ftr_reg(SYS_ID_ISAR5_EL1, info->reg_id_isar5);
Anshuman Khandual8e3747b2019-12-17 20:17:32 +0530762 init_cpu_ftr_reg(SYS_ID_ISAR6_EL1, info->reg_id_isar6);
Suzuki K Poulosea6dc3cd2016-04-18 10:28:35 +0100763 init_cpu_ftr_reg(SYS_ID_MMFR0_EL1, info->reg_id_mmfr0);
764 init_cpu_ftr_reg(SYS_ID_MMFR1_EL1, info->reg_id_mmfr1);
765 init_cpu_ftr_reg(SYS_ID_MMFR2_EL1, info->reg_id_mmfr2);
766 init_cpu_ftr_reg(SYS_ID_MMFR3_EL1, info->reg_id_mmfr3);
Anshuman Khandual152accf82020-05-19 15:10:43 +0530767 init_cpu_ftr_reg(SYS_ID_MMFR5_EL1, info->reg_id_mmfr5);
Suzuki K Poulosea6dc3cd2016-04-18 10:28:35 +0100768 init_cpu_ftr_reg(SYS_ID_PFR0_EL1, info->reg_id_pfr0);
769 init_cpu_ftr_reg(SYS_ID_PFR1_EL1, info->reg_id_pfr1);
Anshuman Khandual16824082020-05-19 15:10:41 +0530770 init_cpu_ftr_reg(SYS_ID_PFR2_EL1, info->reg_id_pfr2);
Suzuki K Poulosea6dc3cd2016-04-18 10:28:35 +0100771 init_cpu_ftr_reg(SYS_MVFR0_EL1, info->reg_mvfr0);
772 init_cpu_ftr_reg(SYS_MVFR1_EL1, info->reg_mvfr1);
773 init_cpu_ftr_reg(SYS_MVFR2_EL1, info->reg_mvfr2);
774 }
775
Dave Martin2e0f2472017-10-31 15:51:10 +0000776 if (id_aa64pfr0_sve(info->reg_id_aa64pfr0)) {
777 init_cpu_ftr_reg(SYS_ZCR_EL1, info->reg_zcr);
778 sve_init_vq_map();
779 }
Suzuki K Poulose5e911072018-03-26 15:12:29 +0100780
781 /*
Suzuki K Poulose82a3a212018-11-30 17:18:03 +0000782 * Initialize the indirect array of CPU hwcaps capabilities pointers
783 * before we handle the boot CPU below.
784 */
785 init_cpu_hwcaps_indirect_list();
786
787 /*
Suzuki K Poulosefd9d63d2018-03-26 15:12:41 +0100788 * Detect and enable early CPU capabilities based on the boot CPU,
789 * after we have initialised the CPU feature infrastructure.
Suzuki K Poulose5e911072018-03-26 15:12:29 +0100790 */
Suzuki K Poulosefd9d63d2018-03-26 15:12:41 +0100791 setup_boot_cpu_capabilities();
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100792}
793
Suzuki K. Poulose3086d392015-10-19 14:24:46 +0100794static void update_cpu_ftr_reg(struct arm64_ftr_reg *reg, u64 new)
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100795{
Ard Biesheuvel5e49d732016-08-31 11:31:08 +0100796 const struct arm64_ftr_bits *ftrp;
Suzuki K. Poulose3c739b52015-10-19 14:24:45 +0100797
798 for (ftrp = reg->ftr_bits; ftrp->width; ftrp++) {
799 s64 ftr_cur = arm64_ftr_value(ftrp, reg->sys_val);
800 s64 ftr_new = arm64_ftr_value(ftrp, new);
801
802 if (ftr_cur == ftr_new)
803 continue;
804 /* Find a safe value */
805 ftr_new = arm64_ftr_safe_value(ftrp, ftr_new, ftr_cur);
806 reg->sys_val = arm64_ftr_set_value(ftrp, reg->sys_val, ftr_new);
807 }
808
809}
810
Suzuki K. Poulose3086d392015-10-19 14:24:46 +0100811static int check_update_ftr_reg(u32 sys_id, int cpu, u64 val, u64 boot)
Suzuki K. Poulosecdcf8172015-10-19 14:24:42 +0100812{
Suzuki K. Poulose3086d392015-10-19 14:24:46 +0100813 struct arm64_ftr_reg *regp = get_arm64_ftr_reg(sys_id);
814
815 BUG_ON(!regp);
816 update_cpu_ftr_reg(regp, val);
817 if ((boot & regp->strict_mask) == (val & regp->strict_mask))
818 return 0;
819 pr_warn("SANITY CHECK: Unexpected variation in %s. Boot CPU: %#016llx, CPU%d: %#016llx\n",
820 regp->name, boot, cpu, val);
821 return 1;
822}
823
Will Deaconeab2f922020-04-21 15:29:20 +0100824static void relax_cpu_ftr_reg(u32 sys_id, int field)
825{
826 const struct arm64_ftr_bits *ftrp;
827 struct arm64_ftr_reg *regp = get_arm64_ftr_reg(sys_id);
828
829 if (WARN_ON(!regp))
830 return;
831
832 for (ftrp = regp->ftr_bits; ftrp->width; ftrp++) {
833 if (ftrp->shift == field) {
834 regp->strict_mask &= ~arm64_ftr_mask(ftrp);
835 break;
836 }
837 }
838
839 /* Bogus field? */
840 WARN_ON(!ftrp->width);
841}
842
Will Deacon1efcfe72020-04-21 15:29:19 +0100843static int update_32bit_cpu_features(int cpu, struct cpuinfo_arm64 *info,
844 struct cpuinfo_arm64 *boot)
845{
846 int taint = 0;
847 u64 pfr0 = read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1);
848
849 /*
850 * If we don't have AArch32 at all then skip the checks entirely
851 * as the register values may be UNKNOWN and we're not going to be
852 * using them for anything.
853 */
854 if (!id_aa64pfr0_32bit_el0(pfr0))
855 return taint;
856
Will Deaconeab2f922020-04-21 15:29:20 +0100857 /*
858 * If we don't have AArch32 at EL1, then relax the strictness of
859 * EL1-dependent register fields to avoid spurious sanity check fails.
860 */
861 if (!id_aa64pfr0_32bit_el1(pfr0)) {
862 relax_cpu_ftr_reg(SYS_ID_ISAR4_EL1, ID_ISAR4_SMC_SHIFT);
863 relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_VIRT_FRAC_SHIFT);
864 relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_SEC_FRAC_SHIFT);
865 relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_VIRTUALIZATION_SHIFT);
866 relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_SECURITY_SHIFT);
867 relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_PROGMOD_SHIFT);
868 }
869
Will Deacon1efcfe72020-04-21 15:29:19 +0100870 taint |= check_update_ftr_reg(SYS_ID_DFR0_EL1, cpu,
871 info->reg_id_dfr0, boot->reg_id_dfr0);
Anshuman Khandualdd35ec02020-05-19 15:10:42 +0530872 taint |= check_update_ftr_reg(SYS_ID_DFR1_EL1, cpu,
873 info->reg_id_dfr1, boot->reg_id_dfr1);
Will Deacon1efcfe72020-04-21 15:29:19 +0100874 taint |= check_update_ftr_reg(SYS_ID_ISAR0_EL1, cpu,
875 info->reg_id_isar0, boot->reg_id_isar0);
876 taint |= check_update_ftr_reg(SYS_ID_ISAR1_EL1, cpu,
877 info->reg_id_isar1, boot->reg_id_isar1);
878 taint |= check_update_ftr_reg(SYS_ID_ISAR2_EL1, cpu,
879 info->reg_id_isar2, boot->reg_id_isar2);
880 taint |= check_update_ftr_reg(SYS_ID_ISAR3_EL1, cpu,
881 info->reg_id_isar3, boot->reg_id_isar3);
882 taint |= check_update_ftr_reg(SYS_ID_ISAR4_EL1, cpu,
883 info->reg_id_isar4, boot->reg_id_isar4);
884 taint |= check_update_ftr_reg(SYS_ID_ISAR5_EL1, cpu,
885 info->reg_id_isar5, boot->reg_id_isar5);
886 taint |= check_update_ftr_reg(SYS_ID_ISAR6_EL1, cpu,
887 info->reg_id_isar6, boot->reg_id_isar6);
888
889 /*
890 * Regardless of the value of the AuxReg field, the AIFSR, ADFSR, and
891 * ACTLR formats could differ across CPUs and therefore would have to
892 * be trapped for virtualization anyway.
893 */
894 taint |= check_update_ftr_reg(SYS_ID_MMFR0_EL1, cpu,
895 info->reg_id_mmfr0, boot->reg_id_mmfr0);
896 taint |= check_update_ftr_reg(SYS_ID_MMFR1_EL1, cpu,
897 info->reg_id_mmfr1, boot->reg_id_mmfr1);
898 taint |= check_update_ftr_reg(SYS_ID_MMFR2_EL1, cpu,
899 info->reg_id_mmfr2, boot->reg_id_mmfr2);
900 taint |= check_update_ftr_reg(SYS_ID_MMFR3_EL1, cpu,
901 info->reg_id_mmfr3, boot->reg_id_mmfr3);
Anshuman Khandual152accf82020-05-19 15:10:43 +0530902 taint |= check_update_ftr_reg(SYS_ID_MMFR5_EL1, cpu,
903 info->reg_id_mmfr5, boot->reg_id_mmfr5);
Will Deacon1efcfe72020-04-21 15:29:19 +0100904 taint |= check_update_ftr_reg(SYS_ID_PFR0_EL1, cpu,
905 info->reg_id_pfr0, boot->reg_id_pfr0);
906 taint |= check_update_ftr_reg(SYS_ID_PFR1_EL1, cpu,
907 info->reg_id_pfr1, boot->reg_id_pfr1);
Anshuman Khandual16824082020-05-19 15:10:41 +0530908 taint |= check_update_ftr_reg(SYS_ID_PFR2_EL1, cpu,
909 info->reg_id_pfr2, boot->reg_id_pfr2);
Will Deacon1efcfe72020-04-21 15:29:19 +0100910 taint |= check_update_ftr_reg(SYS_MVFR0_EL1, cpu,
911 info->reg_mvfr0, boot->reg_mvfr0);
912 taint |= check_update_ftr_reg(SYS_MVFR1_EL1, cpu,
913 info->reg_mvfr1, boot->reg_mvfr1);
914 taint |= check_update_ftr_reg(SYS_MVFR2_EL1, cpu,
915 info->reg_mvfr2, boot->reg_mvfr2);
916
917 return taint;
918}
919
Suzuki K. Poulose3086d392015-10-19 14:24:46 +0100920/*
921 * Update system wide CPU feature registers with the values from a
922 * non-boot CPU. Also performs SANITY checks to make sure that there
923 * aren't any insane variations from that of the boot CPU.
924 */
925void update_cpu_features(int cpu,
926 struct cpuinfo_arm64 *info,
927 struct cpuinfo_arm64 *boot)
928{
929 int taint = 0;
930
931 /*
932 * The kernel can handle differing I-cache policies, but otherwise
933 * caches should look identical. Userspace JITs will make use of
934 * *minLine.
935 */
936 taint |= check_update_ftr_reg(SYS_CTR_EL0, cpu,
937 info->reg_ctr, boot->reg_ctr);
938
939 /*
940 * Userspace may perform DC ZVA instructions. Mismatched block sizes
941 * could result in too much or too little memory being zeroed if a
942 * process is preempted and migrated between CPUs.
943 */
944 taint |= check_update_ftr_reg(SYS_DCZID_EL0, cpu,
945 info->reg_dczid, boot->reg_dczid);
946
947 /* If different, timekeeping will be broken (especially with KVM) */
948 taint |= check_update_ftr_reg(SYS_CNTFRQ_EL0, cpu,
949 info->reg_cntfrq, boot->reg_cntfrq);
950
951 /*
952 * The kernel uses self-hosted debug features and expects CPUs to
953 * support identical debug features. We presently need CTX_CMPs, WRPs,
954 * and BRPs to be identical.
955 * ID_AA64DFR1 is currently RES0.
956 */
957 taint |= check_update_ftr_reg(SYS_ID_AA64DFR0_EL1, cpu,
958 info->reg_id_aa64dfr0, boot->reg_id_aa64dfr0);
959 taint |= check_update_ftr_reg(SYS_ID_AA64DFR1_EL1, cpu,
960 info->reg_id_aa64dfr1, boot->reg_id_aa64dfr1);
961 /*
962 * Even in big.LITTLE, processors should be identical instruction-set
963 * wise.
964 */
965 taint |= check_update_ftr_reg(SYS_ID_AA64ISAR0_EL1, cpu,
966 info->reg_id_aa64isar0, boot->reg_id_aa64isar0);
967 taint |= check_update_ftr_reg(SYS_ID_AA64ISAR1_EL1, cpu,
968 info->reg_id_aa64isar1, boot->reg_id_aa64isar1);
969
970 /*
971 * Differing PARange support is fine as long as all peripherals and
972 * memory are mapped within the minimum PARange of all CPUs.
973 * Linux should not care about secure memory.
974 */
975 taint |= check_update_ftr_reg(SYS_ID_AA64MMFR0_EL1, cpu,
976 info->reg_id_aa64mmfr0, boot->reg_id_aa64mmfr0);
977 taint |= check_update_ftr_reg(SYS_ID_AA64MMFR1_EL1, cpu,
978 info->reg_id_aa64mmfr1, boot->reg_id_aa64mmfr1);
James Morse406e3082016-02-05 14:58:47 +0000979 taint |= check_update_ftr_reg(SYS_ID_AA64MMFR2_EL1, cpu,
980 info->reg_id_aa64mmfr2, boot->reg_id_aa64mmfr2);
Suzuki K. Poulose3086d392015-10-19 14:24:46 +0100981
Suzuki K. Poulose3086d392015-10-19 14:24:46 +0100982 taint |= check_update_ftr_reg(SYS_ID_AA64PFR0_EL1, cpu,
983 info->reg_id_aa64pfr0, boot->reg_id_aa64pfr0);
984 taint |= check_update_ftr_reg(SYS_ID_AA64PFR1_EL1, cpu,
985 info->reg_id_aa64pfr1, boot->reg_id_aa64pfr1);
986
Dave Martin2e0f2472017-10-31 15:51:10 +0000987 taint |= check_update_ftr_reg(SYS_ID_AA64ZFR0_EL1, cpu,
988 info->reg_id_aa64zfr0, boot->reg_id_aa64zfr0);
989
Dave Martin2e0f2472017-10-31 15:51:10 +0000990 if (id_aa64pfr0_sve(info->reg_id_aa64pfr0)) {
991 taint |= check_update_ftr_reg(SYS_ZCR_EL1, cpu,
992 info->reg_zcr, boot->reg_zcr);
993
994 /* Probe vector lengths, unless we already gave up on SVE */
995 if (id_aa64pfr0_sve(read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1)) &&
Suzuki K Pouloseb51c6ac2020-01-13 23:30:17 +0000996 !system_capabilities_finalized())
Dave Martin2e0f2472017-10-31 15:51:10 +0000997 sve_update_vq_map();
998 }
999
Suzuki K. Poulose3086d392015-10-19 14:24:46 +01001000 /*
Will Deacon1efcfe72020-04-21 15:29:19 +01001001 * This relies on a sanitised view of the AArch64 ID registers
1002 * (e.g. SYS_ID_AA64PFR0_EL1), so we call it last.
1003 */
1004 taint |= update_32bit_cpu_features(cpu, info, boot);
1005
1006 /*
Suzuki K. Poulose3086d392015-10-19 14:24:46 +01001007 * Mismatched CPU features are a recipe for disaster. Don't even
1008 * pretend to support them.
1009 */
Will Deacon8dd0ee62017-06-05 11:40:23 +01001010 if (taint) {
1011 pr_warn_once("Unsupported CPU feature variation detected.\n");
1012 add_taint(TAINT_CPU_OUT_OF_SPEC, LOCKDEP_STILL_OK);
1013 }
Suzuki K. Poulosecdcf8172015-10-19 14:24:42 +01001014}
1015
Dave Martin46823dd2017-03-23 15:14:39 +00001016u64 read_sanitised_ftr_reg(u32 id)
Suzuki K. Pouloseb3f15372015-10-19 14:24:47 +01001017{
1018 struct arm64_ftr_reg *regp = get_arm64_ftr_reg(id);
1019
1020 /* We shouldn't get a request for an unsupported register */
1021 BUG_ON(!regp);
1022 return regp->sys_val;
1023}
Marc Zyngier359b7062015-03-27 13:09:23 +00001024
Mark Rutland965861d2017-02-02 17:32:15 +00001025#define read_sysreg_case(r) \
1026 case r: return read_sysreg_s(r)
1027
Suzuki K Poulose92406f02016-04-22 12:25:31 +01001028/*
Dave Martin46823dd2017-03-23 15:14:39 +00001029 * __read_sysreg_by_encoding() - Used by a STARTING cpu before cpuinfo is populated.
Suzuki K Poulose92406f02016-04-22 12:25:31 +01001030 * Read the system register on the current CPU
1031 */
Dave Martin46823dd2017-03-23 15:14:39 +00001032static u64 __read_sysreg_by_encoding(u32 sys_id)
Suzuki K Poulose92406f02016-04-22 12:25:31 +01001033{
1034 switch (sys_id) {
Mark Rutland965861d2017-02-02 17:32:15 +00001035 read_sysreg_case(SYS_ID_PFR0_EL1);
1036 read_sysreg_case(SYS_ID_PFR1_EL1);
Anshuman Khandual16824082020-05-19 15:10:41 +05301037 read_sysreg_case(SYS_ID_PFR2_EL1);
Mark Rutland965861d2017-02-02 17:32:15 +00001038 read_sysreg_case(SYS_ID_DFR0_EL1);
Anshuman Khandualdd35ec02020-05-19 15:10:42 +05301039 read_sysreg_case(SYS_ID_DFR1_EL1);
Mark Rutland965861d2017-02-02 17:32:15 +00001040 read_sysreg_case(SYS_ID_MMFR0_EL1);
1041 read_sysreg_case(SYS_ID_MMFR1_EL1);
1042 read_sysreg_case(SYS_ID_MMFR2_EL1);
1043 read_sysreg_case(SYS_ID_MMFR3_EL1);
Anshuman Khandual152accf82020-05-19 15:10:43 +05301044 read_sysreg_case(SYS_ID_MMFR5_EL1);
Mark Rutland965861d2017-02-02 17:32:15 +00001045 read_sysreg_case(SYS_ID_ISAR0_EL1);
1046 read_sysreg_case(SYS_ID_ISAR1_EL1);
1047 read_sysreg_case(SYS_ID_ISAR2_EL1);
1048 read_sysreg_case(SYS_ID_ISAR3_EL1);
1049 read_sysreg_case(SYS_ID_ISAR4_EL1);
1050 read_sysreg_case(SYS_ID_ISAR5_EL1);
Anshuman Khandual8e3747b2019-12-17 20:17:32 +05301051 read_sysreg_case(SYS_ID_ISAR6_EL1);
Mark Rutland965861d2017-02-02 17:32:15 +00001052 read_sysreg_case(SYS_MVFR0_EL1);
1053 read_sysreg_case(SYS_MVFR1_EL1);
1054 read_sysreg_case(SYS_MVFR2_EL1);
Suzuki K Poulose92406f02016-04-22 12:25:31 +01001055
Mark Rutland965861d2017-02-02 17:32:15 +00001056 read_sysreg_case(SYS_ID_AA64PFR0_EL1);
1057 read_sysreg_case(SYS_ID_AA64PFR1_EL1);
Dave Martin78ed70b2019-06-03 16:35:02 +01001058 read_sysreg_case(SYS_ID_AA64ZFR0_EL1);
Mark Rutland965861d2017-02-02 17:32:15 +00001059 read_sysreg_case(SYS_ID_AA64DFR0_EL1);
1060 read_sysreg_case(SYS_ID_AA64DFR1_EL1);
1061 read_sysreg_case(SYS_ID_AA64MMFR0_EL1);
1062 read_sysreg_case(SYS_ID_AA64MMFR1_EL1);
1063 read_sysreg_case(SYS_ID_AA64MMFR2_EL1);
1064 read_sysreg_case(SYS_ID_AA64ISAR0_EL1);
1065 read_sysreg_case(SYS_ID_AA64ISAR1_EL1);
Suzuki K Poulose92406f02016-04-22 12:25:31 +01001066
Mark Rutland965861d2017-02-02 17:32:15 +00001067 read_sysreg_case(SYS_CNTFRQ_EL0);
1068 read_sysreg_case(SYS_CTR_EL0);
1069 read_sysreg_case(SYS_DCZID_EL0);
1070
Suzuki K Poulose92406f02016-04-22 12:25:31 +01001071 default:
1072 BUG();
1073 return 0;
1074 }
1075}
1076
Marc Zyngier963fcd42015-09-30 11:50:04 +01001077#include <linux/irqchip/arm-gic-v3.h>
1078
Marc Zyngier94a9e042015-06-12 12:06:36 +01001079static bool
James Morse18ffa042015-07-21 13:23:29 +01001080feature_matches(u64 reg, const struct arm64_cpu_capabilities *entry)
1081{
Suzuki K Poulose28c5dcb2016-01-26 10:58:16 +00001082 int val = cpuid_feature_extract_field(reg, entry->field_pos, entry->sign);
James Morse18ffa042015-07-21 13:23:29 +01001083
1084 return val >= entry->min_field_value;
1085}
1086
Suzuki K. Pouloseda8d02d2015-10-19 14:24:51 +01001087static bool
Suzuki K Poulose92406f02016-04-22 12:25:31 +01001088has_cpuid_feature(const struct arm64_cpu_capabilities *entry, int scope)
Suzuki K. Pouloseda8d02d2015-10-19 14:24:51 +01001089{
1090 u64 val;
Marc Zyngier94a9e042015-06-12 12:06:36 +01001091
Suzuki K Poulose92406f02016-04-22 12:25:31 +01001092 WARN_ON(scope == SCOPE_LOCAL_CPU && preemptible());
1093 if (scope == SCOPE_SYSTEM)
Dave Martin46823dd2017-03-23 15:14:39 +00001094 val = read_sanitised_ftr_reg(entry->sys_reg);
Suzuki K Poulose92406f02016-04-22 12:25:31 +01001095 else
Dave Martin46823dd2017-03-23 15:14:39 +00001096 val = __read_sysreg_by_encoding(entry->sys_reg);
Suzuki K Poulose92406f02016-04-22 12:25:31 +01001097
Suzuki K. Pouloseda8d02d2015-10-19 14:24:51 +01001098 return feature_matches(val, entry);
1099}
James Morse338d4f42015-07-22 19:05:54 +01001100
Suzuki K Poulose92406f02016-04-22 12:25:31 +01001101static bool has_useable_gicv3_cpuif(const struct arm64_cpu_capabilities *entry, int scope)
Marc Zyngier963fcd42015-09-30 11:50:04 +01001102{
1103 bool has_sre;
1104
Suzuki K Poulose92406f02016-04-22 12:25:31 +01001105 if (!has_cpuid_feature(entry, scope))
Marc Zyngier963fcd42015-09-30 11:50:04 +01001106 return false;
1107
1108 has_sre = gic_enable_sre();
1109 if (!has_sre)
1110 pr_warn_once("%s present but disabled by higher exception level\n",
1111 entry->desc);
1112
1113 return has_sre;
1114}
1115
Suzuki K Poulose92406f02016-04-22 12:25:31 +01001116static bool has_no_hw_prefetch(const struct arm64_cpu_capabilities *entry, int __unused)
Will Deacond5370f72016-02-02 12:46:24 +00001117{
1118 u32 midr = read_cpuid_id();
Will Deacond5370f72016-02-02 12:46:24 +00001119
1120 /* Cavium ThunderX pass 1.x and 2.x */
Qian Caib99286b2019-08-05 23:05:03 -04001121 return midr_is_cpu_model_range(midr, MIDR_THUNDERX,
Robert Richterfa5ce3d2017-01-13 14:12:09 +01001122 MIDR_CPU_VAR_REV(0, 0),
1123 MIDR_CPU_VAR_REV(1, MIDR_REVISION_MASK));
Will Deacond5370f72016-02-02 12:46:24 +00001124}
1125
Suzuki K Poulose82e01912016-11-08 13:56:21 +00001126static bool has_no_fpsimd(const struct arm64_cpu_capabilities *entry, int __unused)
1127{
Dave Martin46823dd2017-03-23 15:14:39 +00001128 u64 pfr0 = read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1);
Suzuki K Poulose82e01912016-11-08 13:56:21 +00001129
1130 return cpuid_feature_extract_signed_field(pfr0,
1131 ID_AA64PFR0_FP_SHIFT) < 0;
1132}
1133
Shanker Donthineni6ae4b6e2018-03-07 09:00:08 -06001134static bool has_cache_idc(const struct arm64_cpu_capabilities *entry,
Suzuki K Poulose8ab66cb2018-10-09 14:47:05 +01001135 int scope)
Shanker Donthineni6ae4b6e2018-03-07 09:00:08 -06001136{
Suzuki K Poulose8ab66cb2018-10-09 14:47:05 +01001137 u64 ctr;
1138
1139 if (scope == SCOPE_SYSTEM)
1140 ctr = arm64_ftr_reg_ctrel0.sys_val;
1141 else
Suzuki K Poulose1602df02018-10-09 14:47:06 +01001142 ctr = read_cpuid_effective_cachetype();
Suzuki K Poulose8ab66cb2018-10-09 14:47:05 +01001143
1144 return ctr & BIT(CTR_IDC_SHIFT);
Shanker Donthineni6ae4b6e2018-03-07 09:00:08 -06001145}
1146
Suzuki K Poulose1602df02018-10-09 14:47:06 +01001147static void cpu_emulate_effective_ctr(const struct arm64_cpu_capabilities *__unused)
1148{
1149 /*
1150 * If the CPU exposes raw CTR_EL0.IDC = 0, while effectively
1151 * CTR_EL0.IDC = 1 (from CLIDR values), we need to trap accesses
1152 * to the CTR_EL0 on this CPU and emulate it with the real/safe
1153 * value.
1154 */
1155 if (!(read_cpuid_cachetype() & BIT(CTR_IDC_SHIFT)))
1156 sysreg_clear_set(sctlr_el1, SCTLR_EL1_UCT, 0);
1157}
1158
Shanker Donthineni6ae4b6e2018-03-07 09:00:08 -06001159static bool has_cache_dic(const struct arm64_cpu_capabilities *entry,
Suzuki K Poulose8ab66cb2018-10-09 14:47:05 +01001160 int scope)
Shanker Donthineni6ae4b6e2018-03-07 09:00:08 -06001161{
Suzuki K Poulose8ab66cb2018-10-09 14:47:05 +01001162 u64 ctr;
1163
1164 if (scope == SCOPE_SYSTEM)
1165 ctr = arm64_ftr_reg_ctrel0.sys_val;
1166 else
1167 ctr = read_cpuid_cachetype();
1168
1169 return ctr & BIT(CTR_DIC_SHIFT);
Shanker Donthineni6ae4b6e2018-03-07 09:00:08 -06001170}
1171
Vladimir Murzin5ffdfae2018-07-31 14:08:56 +01001172static bool __maybe_unused
1173has_useable_cnp(const struct arm64_cpu_capabilities *entry, int scope)
1174{
1175 /*
1176 * Kdump isn't guaranteed to power-off all secondary CPUs, CNP
1177 * may share TLB entries with a CPU stuck in the crashed
1178 * kernel.
1179 */
1180 if (is_kdump_kernel())
1181 return false;
1182
1183 return has_cpuid_feature(entry, scope);
1184}
1185
Mark Brown09e3c222019-12-09 18:12:17 +00001186/*
1187 * This check is triggered during the early boot before the cpufeature
1188 * is initialised. Checking the status on the local CPU allows the boot
1189 * CPU to detect the need for non-global mappings and thus avoiding a
1190 * pagetable re-write after all the CPUs are booted. This check will be
1191 * anyway run on individual CPUs, allowing us to get the consistent
1192 * state once the SMP CPUs are up and thus make the switch to non-global
1193 * mappings if required.
1194 */
1195bool kaslr_requires_kpti(void)
1196{
Mark Brown09e3c222019-12-09 18:12:17 +00001197 if (!IS_ENABLED(CONFIG_RANDOMIZE_BASE))
1198 return false;
1199
1200 /*
1201 * E0PD does a similar job to KPTI so can be used instead
1202 * where available.
1203 */
1204 if (IS_ENABLED(CONFIG_ARM64_E0PD)) {
Will Deacona569f5f2020-01-15 14:06:37 +00001205 u64 mmfr2 = read_sysreg_s(SYS_ID_AA64MMFR2_EL1);
1206 if (cpuid_feature_extract_unsigned_field(mmfr2,
1207 ID_AA64MMFR2_E0PD_SHIFT))
Mark Brown09e3c222019-12-09 18:12:17 +00001208 return false;
1209 }
1210
1211 /*
1212 * Systems affected by Cavium erratum 24756 are incompatible
1213 * with KPTI.
1214 */
Will Deaconebac96e2020-01-15 13:59:58 +00001215 if (IS_ENABLED(CONFIG_CAVIUM_ERRATUM_27456)) {
Mark Brown09e3c222019-12-09 18:12:17 +00001216 extern const struct midr_range cavium_erratum_27456_cpus[];
1217
Will Deaconebac96e2020-01-15 13:59:58 +00001218 if (is_midr_in_range_list(read_cpuid_id(),
1219 cavium_erratum_27456_cpus))
1220 return false;
Mark Brown09e3c222019-12-09 18:12:17 +00001221 }
Mark Brown09e3c222019-12-09 18:12:17 +00001222
1223 return kaslr_offset() > 0;
1224}
1225
Jeremy Linton1b3ccf42019-04-15 16:21:22 -05001226static bool __meltdown_safe = true;
Will Deaconea1e3de2017-11-14 14:38:19 +00001227static int __kpti_forced; /* 0: not forced, >0: forced on, <0: forced off */
1228
1229static bool unmap_kernel_at_el0(const struct arm64_cpu_capabilities *entry,
Suzuki K Poulosed3aec8a2018-03-26 15:12:40 +01001230 int scope)
Will Deaconea1e3de2017-11-14 14:38:19 +00001231{
Suzuki K Poulosebe5b2992018-03-26 15:12:45 +01001232 /* List of CPUs that are not vulnerable and don't need KPTI */
1233 static const struct midr_range kpti_safe_list[] = {
1234 MIDR_ALL_VERSIONS(MIDR_CAVIUM_THUNDERX2),
1235 MIDR_ALL_VERSIONS(MIDR_BRCM_VULCAN),
Florian Fainelli31d868c2020-01-06 14:54:12 -08001236 MIDR_ALL_VERSIONS(MIDR_BRAHMA_B53),
Will Deacon2a355ec2018-12-13 13:47:38 +00001237 MIDR_ALL_VERSIONS(MIDR_CORTEX_A35),
1238 MIDR_ALL_VERSIONS(MIDR_CORTEX_A53),
1239 MIDR_ALL_VERSIONS(MIDR_CORTEX_A55),
1240 MIDR_ALL_VERSIONS(MIDR_CORTEX_A57),
1241 MIDR_ALL_VERSIONS(MIDR_CORTEX_A72),
1242 MIDR_ALL_VERSIONS(MIDR_CORTEX_A73),
Hanjun Guo0ecc4712019-03-05 21:40:58 +08001243 MIDR_ALL_VERSIONS(MIDR_HISI_TSV110),
Rich Wiley918e1942019-11-05 10:45:10 -08001244 MIDR_ALL_VERSIONS(MIDR_NVIDIA_CARMEL),
Mark Rutland71c751f2018-04-23 11:41:33 +01001245 { /* sentinel */ }
Suzuki K Poulosebe5b2992018-03-26 15:12:45 +01001246 };
Josh Poimboeufa111b7c2019-04-12 15:39:32 -05001247 char const *str = "kpti command line option";
Jeremy Linton1b3ccf42019-04-15 16:21:22 -05001248 bool meltdown_safe;
1249
1250 meltdown_safe = is_midr_in_range_list(read_cpuid_id(), kpti_safe_list);
1251
1252 /* Defer to CPU feature registers */
1253 if (has_cpuid_feature(entry, scope))
1254 meltdown_safe = true;
1255
1256 if (!meltdown_safe)
1257 __meltdown_safe = false;
Will Deacon179a56f2017-11-27 18:29:30 +00001258
Marc Zyngier6dc52b12018-01-29 11:59:56 +00001259 /*
1260 * For reasons that aren't entirely clear, enabling KPTI on Cavium
1261 * ThunderX leads to apparent I-cache corruption of kernel text, which
1262 * ends as well as you might imagine. Don't even try.
1263 */
1264 if (cpus_have_const_cap(ARM64_WORKAROUND_CAVIUM_27456)) {
1265 str = "ARM64_WORKAROUND_CAVIUM_27456";
1266 __kpti_forced = -1;
1267 }
1268
Jeremy Linton1b3ccf42019-04-15 16:21:22 -05001269 /* Useful for KASLR robustness */
Mark Brownc2d92352019-12-09 18:12:15 +00001270 if (kaslr_requires_kpti()) {
Jeremy Linton1b3ccf42019-04-15 16:21:22 -05001271 if (!__kpti_forced) {
1272 str = "KASLR";
1273 __kpti_forced = 1;
1274 }
1275 }
1276
Josh Poimboeufa111b7c2019-04-12 15:39:32 -05001277 if (cpu_mitigations_off() && !__kpti_forced) {
1278 str = "mitigations=off";
1279 __kpti_forced = -1;
1280 }
1281
Jeremy Linton1b3ccf42019-04-15 16:21:22 -05001282 if (!IS_ENABLED(CONFIG_UNMAP_KERNEL_AT_EL0)) {
1283 pr_info_once("kernel page table isolation disabled by kernel configuration\n");
1284 return false;
1285 }
1286
Marc Zyngier6dc52b12018-01-29 11:59:56 +00001287 /* Forced? */
Will Deaconea1e3de2017-11-14 14:38:19 +00001288 if (__kpti_forced) {
Marc Zyngier6dc52b12018-01-29 11:59:56 +00001289 pr_info_once("kernel page table isolation forced %s by %s\n",
1290 __kpti_forced > 0 ? "ON" : "OFF", str);
Will Deaconea1e3de2017-11-14 14:38:19 +00001291 return __kpti_forced > 0;
1292 }
1293
Jeremy Linton1b3ccf42019-04-15 16:21:22 -05001294 return !meltdown_safe;
Will Deaconea1e3de2017-11-14 14:38:19 +00001295}
1296
Jeremy Linton1b3ccf42019-04-15 16:21:22 -05001297#ifdef CONFIG_UNMAP_KERNEL_AT_EL0
Dave Martinc0cda3b2018-03-26 15:12:28 +01001298static void
1299kpti_install_ng_mappings(const struct arm64_cpu_capabilities *__unused)
Will Deaconf992b4d2018-02-06 22:22:50 +00001300{
1301 typedef void (kpti_remap_fn)(int, int, phys_addr_t);
1302 extern kpti_remap_fn idmap_kpti_install_ng_mappings;
1303 kpti_remap_fn *remap_fn;
1304
Will Deaconf992b4d2018-02-06 22:22:50 +00001305 int cpu = smp_processor_id();
1306
Will Deaconb89d82e2019-01-08 16:19:01 +00001307 /*
1308 * We don't need to rewrite the page-tables if either we've done
1309 * it already or we have KASLR enabled and therefore have not
1310 * created any global mappings at all.
1311 */
Mark Brown09e3c222019-12-09 18:12:17 +00001312 if (arm64_use_ng_mappings)
Dave Martinc0cda3b2018-03-26 15:12:28 +01001313 return;
Will Deaconf992b4d2018-02-06 22:22:50 +00001314
1315 remap_fn = (void *)__pa_symbol(idmap_kpti_install_ng_mappings);
1316
1317 cpu_install_idmap();
1318 remap_fn(cpu, num_online_cpus(), __pa_symbol(swapper_pg_dir));
1319 cpu_uninstall_idmap();
1320
1321 if (!cpu)
Mark Brown09e3c222019-12-09 18:12:17 +00001322 arm64_use_ng_mappings = true;
Will Deaconf992b4d2018-02-06 22:22:50 +00001323
Dave Martinc0cda3b2018-03-26 15:12:28 +01001324 return;
Will Deaconf992b4d2018-02-06 22:22:50 +00001325}
Jeremy Linton1b3ccf42019-04-15 16:21:22 -05001326#else
1327static void
1328kpti_install_ng_mappings(const struct arm64_cpu_capabilities *__unused)
1329{
1330}
1331#endif /* CONFIG_UNMAP_KERNEL_AT_EL0 */
Will Deaconf992b4d2018-02-06 22:22:50 +00001332
Will Deaconea1e3de2017-11-14 14:38:19 +00001333static int __init parse_kpti(char *str)
1334{
1335 bool enabled;
1336 int ret = strtobool(str, &enabled);
1337
1338 if (ret)
1339 return ret;
1340
1341 __kpti_forced = enabled ? 1 : -1;
1342 return 0;
1343}
Will Deaconb5b7dd62018-06-22 10:25:25 +01001344early_param("kpti", parse_kpti);
Will Deaconea1e3de2017-11-14 14:38:19 +00001345
Suzuki K Poulose05abb592018-03-26 15:12:48 +01001346#ifdef CONFIG_ARM64_HW_AFDBM
1347static inline void __cpu_enable_hw_dbm(void)
1348{
1349 u64 tcr = read_sysreg(tcr_el1) | TCR_HD;
1350
1351 write_sysreg(tcr, tcr_el1);
1352 isb();
1353}
1354
Suzuki K Pouloseece13972018-03-26 15:12:49 +01001355static bool cpu_has_broken_dbm(void)
1356{
1357 /* List of CPUs which have broken DBM support. */
1358 static const struct midr_range cpus[] = {
1359#ifdef CONFIG_ARM64_ERRATUM_1024718
1360 MIDR_RANGE(MIDR_CORTEX_A55, 0, 0, 1, 0), // A55 r0p0 -r1p0
1361#endif
1362 {},
1363 };
1364
1365 return is_midr_in_range_list(read_cpuid_id(), cpus);
1366}
1367
Suzuki K Poulose05abb592018-03-26 15:12:48 +01001368static bool cpu_can_use_dbm(const struct arm64_cpu_capabilities *cap)
1369{
Suzuki K Pouloseece13972018-03-26 15:12:49 +01001370 return has_cpuid_feature(cap, SCOPE_LOCAL_CPU) &&
1371 !cpu_has_broken_dbm();
Suzuki K Poulose05abb592018-03-26 15:12:48 +01001372}
1373
1374static void cpu_enable_hw_dbm(struct arm64_cpu_capabilities const *cap)
1375{
1376 if (cpu_can_use_dbm(cap))
1377 __cpu_enable_hw_dbm();
1378}
1379
1380static bool has_hw_dbm(const struct arm64_cpu_capabilities *cap,
1381 int __unused)
1382{
1383 static bool detected = false;
1384 /*
1385 * DBM is a non-conflicting feature. i.e, the kernel can safely
1386 * run a mix of CPUs with and without the feature. So, we
1387 * unconditionally enable the capability to allow any late CPU
1388 * to use the feature. We only enable the control bits on the
1389 * CPU, if it actually supports.
1390 *
1391 * We have to make sure we print the "feature" detection only
1392 * when at least one CPU actually uses it. So check if this CPU
1393 * can actually use it and print the message exactly once.
1394 *
1395 * This is safe as all CPUs (including secondary CPUs - due to the
1396 * LOCAL_CPU scope - and the hotplugged CPUs - via verification)
1397 * goes through the "matches" check exactly once. Also if a CPU
1398 * matches the criteria, it is guaranteed that the CPU will turn
1399 * the DBM on, as the capability is unconditionally enabled.
1400 */
1401 if (!detected && cpu_can_use_dbm(cap)) {
1402 detected = true;
1403 pr_info("detected: Hardware dirty bit management\n");
1404 }
1405
1406 return true;
1407}
1408
1409#endif
1410
Ionela Voinescu2c9d45b2020-03-05 09:06:21 +00001411#ifdef CONFIG_ARM64_AMU_EXTN
1412
1413/*
1414 * The "amu_cpus" cpumask only signals that the CPU implementation for the
1415 * flagged CPUs supports the Activity Monitors Unit (AMU) but does not provide
1416 * information regarding all the events that it supports. When a CPU bit is
1417 * set in the cpumask, the user of this feature can only rely on the presence
1418 * of the 4 fixed counters for that CPU. But this does not guarantee that the
1419 * counters are enabled or access to these counters is enabled by code
1420 * executed at higher exception levels (firmware).
1421 */
1422static struct cpumask amu_cpus __read_mostly;
1423
1424bool cpu_has_amu_feat(int cpu)
1425{
1426 return cpumask_test_cpu(cpu, &amu_cpus);
1427}
1428
Ionela Voinescucd0ed032020-03-05 09:06:26 +00001429/* Initialize the use of AMU counters for frequency invariance */
1430extern void init_cpu_freq_invariance_counters(void);
1431
Ionela Voinescu2c9d45b2020-03-05 09:06:21 +00001432static void cpu_amu_enable(struct arm64_cpu_capabilities const *cap)
1433{
1434 if (has_cpuid_feature(cap, SCOPE_LOCAL_CPU)) {
1435 pr_info("detected CPU%d: Activity Monitors Unit (AMU)\n",
1436 smp_processor_id());
1437 cpumask_set_cpu(smp_processor_id(), &amu_cpus);
Ionela Voinescucd0ed032020-03-05 09:06:26 +00001438 init_cpu_freq_invariance_counters();
Ionela Voinescu2c9d45b2020-03-05 09:06:21 +00001439 }
1440}
1441
1442static bool has_amu(const struct arm64_cpu_capabilities *cap,
1443 int __unused)
1444{
1445 /*
1446 * The AMU extension is a non-conflicting feature: the kernel can
1447 * safely run a mix of CPUs with and without support for the
1448 * activity monitors extension. Therefore, unconditionally enable
1449 * the capability to allow any late CPU to use the feature.
1450 *
1451 * With this feature unconditionally enabled, the cpu_enable
1452 * function will be called for all CPUs that match the criteria,
1453 * including secondary and hotplugged, marking this feature as
1454 * present on that respective CPU. The enable function will also
1455 * print a detection message.
1456 */
1457
1458 return true;
1459}
1460#endif
1461
Will Deacon12eb3692018-03-27 11:51:12 +01001462#ifdef CONFIG_ARM64_VHE
1463static bool runs_at_el2(const struct arm64_cpu_capabilities *entry, int __unused)
1464{
1465 return is_kernel_in_hyp_mode();
1466}
1467
Dave Martinc0cda3b2018-03-26 15:12:28 +01001468static void cpu_copy_el2regs(const struct arm64_cpu_capabilities *__unused)
James Morse6d99b682018-01-08 15:38:06 +00001469{
1470 /*
1471 * Copy register values that aren't redirected by hardware.
1472 *
1473 * Before code patching, we only set tpidr_el1, all CPUs need to copy
1474 * this value to tpidr_el2 before we patch the code. Once we've done
1475 * that, freshly-onlined CPUs will set tpidr_el2, so we don't need to
1476 * do anything here.
1477 */
Julien Thierrye9ab7a22019-01-31 14:58:52 +00001478 if (!alternative_is_applied(ARM64_HAS_VIRT_HOST_EXTN))
James Morse6d99b682018-01-08 15:38:06 +00001479 write_sysreg(read_sysreg(tpidr_el1), tpidr_el2);
James Morse6d99b682018-01-08 15:38:06 +00001480}
Will Deacon12eb3692018-03-27 11:51:12 +01001481#endif
James Morse6d99b682018-01-08 15:38:06 +00001482
Marc Zyngiere48d53a2018-04-06 12:27:28 +01001483static void cpu_has_fwb(const struct arm64_cpu_capabilities *__unused)
1484{
1485 u64 val = read_sysreg_s(SYS_CLIDR_EL1);
1486
1487 /* Check that CLIDR_EL1.LOU{U,IS} are both 0 */
1488 WARN_ON(val & (7 << 27 | 7 << 21));
1489}
1490
Will Deacon8f04e8e2018-08-07 13:47:06 +01001491#ifdef CONFIG_ARM64_SSBD
1492static int ssbs_emulation_handler(struct pt_regs *regs, u32 instr)
1493{
1494 if (user_mode(regs))
1495 return 1;
1496
Suzuki K Poulose74e24822018-09-16 23:17:23 +01001497 if (instr & BIT(PSTATE_Imm_shift))
Will Deacon8f04e8e2018-08-07 13:47:06 +01001498 regs->pstate |= PSR_SSBS_BIT;
1499 else
1500 regs->pstate &= ~PSR_SSBS_BIT;
1501
1502 arm64_skip_faulting_instruction(regs, 4);
1503 return 0;
1504}
1505
1506static struct undef_hook ssbs_emulation_hook = {
Suzuki K Poulose74e24822018-09-16 23:17:23 +01001507 .instr_mask = ~(1U << PSTATE_Imm_shift),
1508 .instr_val = 0xd500401f | PSTATE_SSBS,
Will Deacon8f04e8e2018-08-07 13:47:06 +01001509 .fn = ssbs_emulation_handler,
1510};
1511
1512static void cpu_enable_ssbs(const struct arm64_cpu_capabilities *__unused)
1513{
1514 static bool undef_hook_registered = false;
Julien Grall27e6e7d2019-05-30 12:30:58 +01001515 static DEFINE_RAW_SPINLOCK(hook_lock);
Will Deacon8f04e8e2018-08-07 13:47:06 +01001516
Julien Grall27e6e7d2019-05-30 12:30:58 +01001517 raw_spin_lock(&hook_lock);
Will Deacon8f04e8e2018-08-07 13:47:06 +01001518 if (!undef_hook_registered) {
1519 register_undef_hook(&ssbs_emulation_hook);
1520 undef_hook_registered = true;
1521 }
Julien Grall27e6e7d2019-05-30 12:30:58 +01001522 raw_spin_unlock(&hook_lock);
Will Deacon8f04e8e2018-08-07 13:47:06 +01001523
1524 if (arm64_get_ssbd_state() == ARM64_SSBD_FORCE_DISABLE) {
1525 sysreg_clear_set(sctlr_el1, 0, SCTLR_ELx_DSSBS);
1526 arm64_set_ssbd_mitigation(false);
1527 } else {
1528 arm64_set_ssbd_mitigation(true);
1529 }
1530}
1531#endif /* CONFIG_ARM64_SSBD */
1532
Will Deaconb8925ee2018-08-07 13:53:41 +01001533#ifdef CONFIG_ARM64_PAN
1534static void cpu_enable_pan(const struct arm64_cpu_capabilities *__unused)
1535{
1536 /*
1537 * We modify PSTATE. This won't work from irq context as the PSTATE
1538 * is discarded once we return from the exception.
1539 */
1540 WARN_ON_ONCE(in_interrupt());
1541
1542 sysreg_clear_set(sctlr_el1, SCTLR_EL1_SPAN, 0);
1543 asm(SET_PSTATE_PAN(1));
1544}
1545#endif /* CONFIG_ARM64_PAN */
1546
1547#ifdef CONFIG_ARM64_RAS_EXTN
1548static void cpu_clear_disr(const struct arm64_cpu_capabilities *__unused)
1549{
1550 /* Firmware may have left a deferred SError in this register. */
1551 write_sysreg_s(0, SYS_DISR_EL1);
1552}
1553#endif /* CONFIG_ARM64_RAS_EXTN */
1554
Mark Rutland6984eb42018-12-07 18:39:24 +00001555#ifdef CONFIG_ARM64_PTR_AUTH
Kristina Martsenkocfef06b2020-03-13 14:34:49 +05301556static bool has_address_auth(const struct arm64_cpu_capabilities *entry,
1557 int __unused)
Mark Rutland75031972018-12-07 18:39:25 +00001558{
Kristina Martsenkocfef06b2020-03-13 14:34:49 +05301559 return __system_matches_cap(ARM64_HAS_ADDRESS_AUTH_ARCH) ||
1560 __system_matches_cap(ARM64_HAS_ADDRESS_AUTH_IMP_DEF);
1561}
1562
1563static bool has_generic_auth(const struct arm64_cpu_capabilities *entry,
1564 int __unused)
1565{
1566 return __system_matches_cap(ARM64_HAS_GENERIC_AUTH_ARCH) ||
1567 __system_matches_cap(ARM64_HAS_GENERIC_AUTH_IMP_DEF);
Mark Rutland75031972018-12-07 18:39:25 +00001568}
Mark Rutland6984eb42018-12-07 18:39:24 +00001569#endif /* CONFIG_ARM64_PTR_AUTH */
1570
Mark Brown3e6c69a2019-12-09 18:12:14 +00001571#ifdef CONFIG_ARM64_E0PD
1572static void cpu_enable_e0pd(struct arm64_cpu_capabilities const *cap)
1573{
1574 if (this_cpu_has_cap(ARM64_HAS_E0PD))
1575 sysreg_clear_set(tcr_el1, 0, TCR_E0PD1);
1576}
1577#endif /* CONFIG_ARM64_E0PD */
1578
Julien Thierryb90d2b22019-01-31 14:58:42 +00001579#ifdef CONFIG_ARM64_PSEUDO_NMI
Julien Thierrybc3c03c2019-01-31 14:59:03 +00001580static bool enable_pseudo_nmi;
1581
1582static int __init early_enable_pseudo_nmi(char *p)
1583{
1584 return strtobool(p, &enable_pseudo_nmi);
1585}
1586early_param("irqchip.gicv3_pseudo_nmi", early_enable_pseudo_nmi);
1587
Julien Thierryb90d2b22019-01-31 14:58:42 +00001588static bool can_use_gic_priorities(const struct arm64_cpu_capabilities *entry,
1589 int scope)
1590{
Julien Thierrybc3c03c2019-01-31 14:59:03 +00001591 return enable_pseudo_nmi && has_useable_gicv3_cpuif(entry, scope);
Julien Thierryb90d2b22019-01-31 14:58:42 +00001592}
1593#endif
1594
Amit Daniel Kachhap8c176e12020-03-13 14:34:53 +05301595/* Internal helper functions to match cpu capability type */
1596static bool
1597cpucap_late_cpu_optional(const struct arm64_cpu_capabilities *cap)
1598{
1599 return !!(cap->type & ARM64_CPUCAP_OPTIONAL_FOR_LATE_CPU);
1600}
1601
1602static bool
1603cpucap_late_cpu_permitted(const struct arm64_cpu_capabilities *cap)
1604{
1605 return !!(cap->type & ARM64_CPUCAP_PERMITTED_FOR_LATE_CPU);
1606}
1607
Kristina Martsenkodeeaac52020-03-13 14:34:54 +05301608static bool
1609cpucap_panic_on_conflict(const struct arm64_cpu_capabilities *cap)
1610{
1611 return !!(cap->type & ARM64_CPUCAP_PANIC_ON_CONFLICT);
1612}
1613
Marc Zyngier359b7062015-03-27 13:09:23 +00001614static const struct arm64_cpu_capabilities arm64_features[] = {
Marc Zyngier94a9e042015-06-12 12:06:36 +01001615 {
1616 .desc = "GIC system register CPU interface",
1617 .capability = ARM64_HAS_SYSREG_GIC_CPUIF,
Julien Thierryc9bfdf72019-01-31 14:58:41 +00001618 .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
Marc Zyngier963fcd42015-09-30 11:50:04 +01001619 .matches = has_useable_gicv3_cpuif,
Suzuki K. Pouloseda8d02d2015-10-19 14:24:51 +01001620 .sys_reg = SYS_ID_AA64PFR0_EL1,
1621 .field_pos = ID_AA64PFR0_GIC_SHIFT,
Suzuki K Pouloseff96f7b2016-01-26 10:58:15 +00001622 .sign = FTR_UNSIGNED,
James Morse18ffa042015-07-21 13:23:29 +01001623 .min_field_value = 1,
Marc Zyngier94a9e042015-06-12 12:06:36 +01001624 },
James Morse338d4f42015-07-22 19:05:54 +01001625#ifdef CONFIG_ARM64_PAN
1626 {
1627 .desc = "Privileged Access Never",
1628 .capability = ARM64_HAS_PAN,
Suzuki K Poulose5b4747c2018-03-26 15:12:32 +01001629 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
Suzuki K. Pouloseda8d02d2015-10-19 14:24:51 +01001630 .matches = has_cpuid_feature,
1631 .sys_reg = SYS_ID_AA64MMFR1_EL1,
1632 .field_pos = ID_AA64MMFR1_PAN_SHIFT,
Suzuki K Pouloseff96f7b2016-01-26 10:58:15 +00001633 .sign = FTR_UNSIGNED,
James Morse338d4f42015-07-22 19:05:54 +01001634 .min_field_value = 1,
Dave Martinc0cda3b2018-03-26 15:12:28 +01001635 .cpu_enable = cpu_enable_pan,
James Morse338d4f42015-07-22 19:05:54 +01001636 },
1637#endif /* CONFIG_ARM64_PAN */
Catalin Marinas395af862020-01-15 11:30:08 +00001638#ifdef CONFIG_ARM64_LSE_ATOMICS
Will Deacon2e94da12015-07-27 16:23:58 +01001639 {
1640 .desc = "LSE atomic instructions",
1641 .capability = ARM64_HAS_LSE_ATOMICS,
Suzuki K Poulose5b4747c2018-03-26 15:12:32 +01001642 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
Suzuki K. Pouloseda8d02d2015-10-19 14:24:51 +01001643 .matches = has_cpuid_feature,
1644 .sys_reg = SYS_ID_AA64ISAR0_EL1,
1645 .field_pos = ID_AA64ISAR0_ATOMICS_SHIFT,
Suzuki K Pouloseff96f7b2016-01-26 10:58:15 +00001646 .sign = FTR_UNSIGNED,
Will Deacon2e94da12015-07-27 16:23:58 +01001647 .min_field_value = 2,
1648 },
Catalin Marinas395af862020-01-15 11:30:08 +00001649#endif /* CONFIG_ARM64_LSE_ATOMICS */
Marc Zyngierd88701b2015-01-29 11:24:05 +00001650 {
Will Deacond5370f72016-02-02 12:46:24 +00001651 .desc = "Software prefetching using PRFM",
1652 .capability = ARM64_HAS_NO_HW_PREFETCH,
Suzuki K Poulose5c137712018-03-26 15:12:39 +01001653 .type = ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE,
Will Deacond5370f72016-02-02 12:46:24 +00001654 .matches = has_no_hw_prefetch,
1655 },
James Morse57f49592016-02-05 14:58:48 +00001656#ifdef CONFIG_ARM64_UAO
1657 {
1658 .desc = "User Access Override",
1659 .capability = ARM64_HAS_UAO,
Suzuki K Poulose5b4747c2018-03-26 15:12:32 +01001660 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
James Morse57f49592016-02-05 14:58:48 +00001661 .matches = has_cpuid_feature,
1662 .sys_reg = SYS_ID_AA64MMFR2_EL1,
1663 .field_pos = ID_AA64MMFR2_UAO_SHIFT,
1664 .min_field_value = 1,
James Morsec8b06e32017-01-09 18:14:02 +00001665 /*
1666 * We rely on stop_machine() calling uao_thread_switch() to set
1667 * UAO immediately after patching.
1668 */
James Morse57f49592016-02-05 14:58:48 +00001669 },
1670#endif /* CONFIG_ARM64_UAO */
James Morse70544192016-02-05 14:58:50 +00001671#ifdef CONFIG_ARM64_PAN
1672 {
1673 .capability = ARM64_ALT_PAN_NOT_UAO,
Suzuki K Poulose5b4747c2018-03-26 15:12:32 +01001674 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
James Morse70544192016-02-05 14:58:50 +00001675 .matches = cpufeature_pan_not_uao,
1676 },
1677#endif /* CONFIG_ARM64_PAN */
Suzuki K Poulose830dcc92018-03-26 15:12:42 +01001678#ifdef CONFIG_ARM64_VHE
Linus Torvalds588ab3f2016-03-17 20:03:47 -07001679 {
Marc Zyngierd88701b2015-01-29 11:24:05 +00001680 .desc = "Virtualization Host Extensions",
1681 .capability = ARM64_HAS_VIRT_HOST_EXTN,
Suzuki K Poulose830dcc92018-03-26 15:12:42 +01001682 .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
Marc Zyngierd88701b2015-01-29 11:24:05 +00001683 .matches = runs_at_el2,
Dave Martinc0cda3b2018-03-26 15:12:28 +01001684 .cpu_enable = cpu_copy_el2regs,
Marc Zyngierd88701b2015-01-29 11:24:05 +00001685 },
Suzuki K Poulose830dcc92018-03-26 15:12:42 +01001686#endif /* CONFIG_ARM64_VHE */
Suzuki K Poulose042446a2016-04-18 10:28:36 +01001687 {
1688 .desc = "32-bit EL0 Support",
1689 .capability = ARM64_HAS_32BIT_EL0,
Suzuki K Poulose5b4747c2018-03-26 15:12:32 +01001690 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
Suzuki K Poulose042446a2016-04-18 10:28:36 +01001691 .matches = has_cpuid_feature,
1692 .sys_reg = SYS_ID_AA64PFR0_EL1,
1693 .sign = FTR_UNSIGNED,
1694 .field_pos = ID_AA64PFR0_EL0_SHIFT,
1695 .min_field_value = ID_AA64PFR0_EL0_32BIT_64BIT,
1696 },
Will Deacon540f76d2020-04-21 15:29:17 +01001697#ifdef CONFIG_KVM
1698 {
1699 .desc = "32-bit EL1 Support",
1700 .capability = ARM64_HAS_32BIT_EL1,
1701 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1702 .matches = has_cpuid_feature,
1703 .sys_reg = SYS_ID_AA64PFR0_EL1,
1704 .sign = FTR_UNSIGNED,
1705 .field_pos = ID_AA64PFR0_EL1_SHIFT,
1706 .min_field_value = ID_AA64PFR0_EL1_32BIT_64BIT,
1707 },
1708#endif
Will Deaconea1e3de2017-11-14 14:38:19 +00001709 {
Will Deacon179a56f2017-11-27 18:29:30 +00001710 .desc = "Kernel page table isolation (KPTI)",
Will Deaconea1e3de2017-11-14 14:38:19 +00001711 .capability = ARM64_UNMAP_KERNEL_AT_EL0,
Suzuki K Poulosed3aec8a2018-03-26 15:12:40 +01001712 .type = ARM64_CPUCAP_BOOT_RESTRICTED_CPU_LOCAL_FEATURE,
1713 /*
1714 * The ID feature fields below are used to indicate that
1715 * the CPU doesn't need KPTI. See unmap_kernel_at_el0 for
1716 * more details.
1717 */
1718 .sys_reg = SYS_ID_AA64PFR0_EL1,
1719 .field_pos = ID_AA64PFR0_CSV3_SHIFT,
1720 .min_field_value = 1,
Will Deaconea1e3de2017-11-14 14:38:19 +00001721 .matches = unmap_kernel_at_el0,
Dave Martinc0cda3b2018-03-26 15:12:28 +01001722 .cpu_enable = kpti_install_ng_mappings,
Will Deaconea1e3de2017-11-14 14:38:19 +00001723 },
Suzuki K Poulose82e01912016-11-08 13:56:21 +00001724 {
1725 /* FP/SIMD is not implemented */
1726 .capability = ARM64_HAS_NO_FPSIMD,
Suzuki K Poulose449443c2020-01-13 23:30:19 +00001727 .type = ARM64_CPUCAP_BOOT_RESTRICTED_CPU_LOCAL_FEATURE,
Suzuki K Poulose82e01912016-11-08 13:56:21 +00001728 .min_field_value = 0,
1729 .matches = has_no_fpsimd,
1730 },
Robin Murphyd50e0712017-07-25 11:55:42 +01001731#ifdef CONFIG_ARM64_PMEM
1732 {
1733 .desc = "Data cache clean to Point of Persistence",
1734 .capability = ARM64_HAS_DCPOP,
Suzuki K Poulose5b4747c2018-03-26 15:12:32 +01001735 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
Robin Murphyd50e0712017-07-25 11:55:42 +01001736 .matches = has_cpuid_feature,
1737 .sys_reg = SYS_ID_AA64ISAR1_EL1,
1738 .field_pos = ID_AA64ISAR1_DPB_SHIFT,
1739 .min_field_value = 1,
1740 },
Andrew Murrayb9585f52019-04-09 10:52:45 +01001741 {
1742 .desc = "Data cache clean to Point of Deep Persistence",
1743 .capability = ARM64_HAS_DCPODP,
1744 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1745 .matches = has_cpuid_feature,
1746 .sys_reg = SYS_ID_AA64ISAR1_EL1,
1747 .sign = FTR_UNSIGNED,
1748 .field_pos = ID_AA64ISAR1_DPB_SHIFT,
1749 .min_field_value = 2,
1750 },
Robin Murphyd50e0712017-07-25 11:55:42 +01001751#endif
Dave Martin43994d82017-10-31 15:51:19 +00001752#ifdef CONFIG_ARM64_SVE
1753 {
1754 .desc = "Scalable Vector Extension",
Suzuki K Poulose5b4747c2018-03-26 15:12:32 +01001755 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
Dave Martin43994d82017-10-31 15:51:19 +00001756 .capability = ARM64_SVE,
Dave Martin43994d82017-10-31 15:51:19 +00001757 .sys_reg = SYS_ID_AA64PFR0_EL1,
1758 .sign = FTR_UNSIGNED,
1759 .field_pos = ID_AA64PFR0_SVE_SHIFT,
1760 .min_field_value = ID_AA64PFR0_SVE,
1761 .matches = has_cpuid_feature,
Dave Martinc0cda3b2018-03-26 15:12:28 +01001762 .cpu_enable = sve_kernel_enable,
Dave Martin43994d82017-10-31 15:51:19 +00001763 },
1764#endif /* CONFIG_ARM64_SVE */
Xie XiuQi64c02722018-01-15 19:38:56 +00001765#ifdef CONFIG_ARM64_RAS_EXTN
1766 {
1767 .desc = "RAS Extension Support",
1768 .capability = ARM64_HAS_RAS_EXTN,
Suzuki K Poulose5b4747c2018-03-26 15:12:32 +01001769 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
Xie XiuQi64c02722018-01-15 19:38:56 +00001770 .matches = has_cpuid_feature,
1771 .sys_reg = SYS_ID_AA64PFR0_EL1,
1772 .sign = FTR_UNSIGNED,
1773 .field_pos = ID_AA64PFR0_RAS_SHIFT,
1774 .min_field_value = ID_AA64PFR0_RAS_V1,
Dave Martinc0cda3b2018-03-26 15:12:28 +01001775 .cpu_enable = cpu_clear_disr,
Xie XiuQi64c02722018-01-15 19:38:56 +00001776 },
1777#endif /* CONFIG_ARM64_RAS_EXTN */
Ionela Voinescu2c9d45b2020-03-05 09:06:21 +00001778#ifdef CONFIG_ARM64_AMU_EXTN
1779 {
1780 /*
1781 * The feature is enabled by default if CONFIG_ARM64_AMU_EXTN=y.
1782 * Therefore, don't provide .desc as we don't want the detection
1783 * message to be shown until at least one CPU is detected to
1784 * support the feature.
1785 */
1786 .capability = ARM64_HAS_AMU_EXTN,
1787 .type = ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE,
1788 .matches = has_amu,
1789 .sys_reg = SYS_ID_AA64PFR0_EL1,
1790 .sign = FTR_UNSIGNED,
1791 .field_pos = ID_AA64PFR0_AMU_SHIFT,
1792 .min_field_value = ID_AA64PFR0_AMU,
1793 .cpu_enable = cpu_amu_enable,
1794 },
1795#endif /* CONFIG_ARM64_AMU_EXTN */
Shanker Donthineni6ae4b6e2018-03-07 09:00:08 -06001796 {
1797 .desc = "Data cache clean to the PoU not required for I/D coherence",
1798 .capability = ARM64_HAS_CACHE_IDC,
Suzuki K Poulose5b4747c2018-03-26 15:12:32 +01001799 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
Shanker Donthineni6ae4b6e2018-03-07 09:00:08 -06001800 .matches = has_cache_idc,
Suzuki K Poulose1602df02018-10-09 14:47:06 +01001801 .cpu_enable = cpu_emulate_effective_ctr,
Shanker Donthineni6ae4b6e2018-03-07 09:00:08 -06001802 },
1803 {
1804 .desc = "Instruction cache invalidation not required for I/D coherence",
1805 .capability = ARM64_HAS_CACHE_DIC,
Suzuki K Poulose5b4747c2018-03-26 15:12:32 +01001806 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
Shanker Donthineni6ae4b6e2018-03-07 09:00:08 -06001807 .matches = has_cache_dic,
1808 },
Marc Zyngiere48d53a2018-04-06 12:27:28 +01001809 {
1810 .desc = "Stage-2 Force Write-Back",
1811 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1812 .capability = ARM64_HAS_STAGE2_FWB,
1813 .sys_reg = SYS_ID_AA64MMFR2_EL1,
1814 .sign = FTR_UNSIGNED,
1815 .field_pos = ID_AA64MMFR2_FWB_SHIFT,
1816 .min_field_value = 1,
1817 .matches = has_cpuid_feature,
1818 .cpu_enable = cpu_has_fwb,
1819 },
Suzuki K Poulose05abb592018-03-26 15:12:48 +01001820#ifdef CONFIG_ARM64_HW_AFDBM
1821 {
1822 /*
1823 * Since we turn this on always, we don't want the user to
1824 * think that the feature is available when it may not be.
1825 * So hide the description.
1826 *
1827 * .desc = "Hardware pagetable Dirty Bit Management",
1828 *
1829 */
1830 .type = ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE,
1831 .capability = ARM64_HW_DBM,
1832 .sys_reg = SYS_ID_AA64MMFR1_EL1,
1833 .sign = FTR_UNSIGNED,
1834 .field_pos = ID_AA64MMFR1_HADBS_SHIFT,
1835 .min_field_value = 2,
1836 .matches = has_hw_dbm,
1837 .cpu_enable = cpu_enable_hw_dbm,
1838 },
1839#endif
Ard Biesheuvel86d0dd32018-08-27 13:02:43 +02001840 {
1841 .desc = "CRC32 instructions",
1842 .capability = ARM64_HAS_CRC32,
1843 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1844 .matches = has_cpuid_feature,
1845 .sys_reg = SYS_ID_AA64ISAR0_EL1,
1846 .field_pos = ID_AA64ISAR0_CRC32_SHIFT,
1847 .min_field_value = 1,
1848 },
Will Deacon4f9f4962018-11-21 15:07:00 +00001849#ifdef CONFIG_ARM64_SSBD
Will Deacond71be2b2018-06-15 11:37:34 +01001850 {
1851 .desc = "Speculative Store Bypassing Safe (SSBS)",
1852 .capability = ARM64_SSBS,
1853 .type = ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE,
1854 .matches = has_cpuid_feature,
1855 .sys_reg = SYS_ID_AA64PFR1_EL1,
1856 .field_pos = ID_AA64PFR1_SSBS_SHIFT,
1857 .sign = FTR_UNSIGNED,
1858 .min_field_value = ID_AA64PFR1_SSBS_PSTATE_ONLY,
Will Deacon8f04e8e2018-08-07 13:47:06 +01001859 .cpu_enable = cpu_enable_ssbs,
Will Deacond71be2b2018-06-15 11:37:34 +01001860 },
Will Deacon8f04e8e2018-08-07 13:47:06 +01001861#endif
Vladimir Murzin5ffdfae2018-07-31 14:08:56 +01001862#ifdef CONFIG_ARM64_CNP
1863 {
1864 .desc = "Common not Private translations",
1865 .capability = ARM64_HAS_CNP,
1866 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1867 .matches = has_useable_cnp,
1868 .sys_reg = SYS_ID_AA64MMFR2_EL1,
1869 .sign = FTR_UNSIGNED,
1870 .field_pos = ID_AA64MMFR2_CNP_SHIFT,
1871 .min_field_value = 1,
1872 .cpu_enable = cpu_enable_cnp,
1873 },
1874#endif
Will Deaconbd4fb6d2018-06-14 11:21:34 +01001875 {
1876 .desc = "Speculation barrier (SB)",
1877 .capability = ARM64_HAS_SB,
1878 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1879 .matches = has_cpuid_feature,
1880 .sys_reg = SYS_ID_AA64ISAR1_EL1,
1881 .field_pos = ID_AA64ISAR1_SB_SHIFT,
1882 .sign = FTR_UNSIGNED,
1883 .min_field_value = 1,
1884 },
Mark Rutland6984eb42018-12-07 18:39:24 +00001885#ifdef CONFIG_ARM64_PTR_AUTH
1886 {
1887 .desc = "Address authentication (architected algorithm)",
1888 .capability = ARM64_HAS_ADDRESS_AUTH_ARCH,
Kristina Martsenko69829342020-03-13 14:34:55 +05301889 .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
Mark Rutland6984eb42018-12-07 18:39:24 +00001890 .sys_reg = SYS_ID_AA64ISAR1_EL1,
1891 .sign = FTR_UNSIGNED,
1892 .field_pos = ID_AA64ISAR1_APA_SHIFT,
1893 .min_field_value = ID_AA64ISAR1_APA_ARCHITECTED,
1894 .matches = has_cpuid_feature,
1895 },
1896 {
1897 .desc = "Address authentication (IMP DEF algorithm)",
1898 .capability = ARM64_HAS_ADDRESS_AUTH_IMP_DEF,
Kristina Martsenko69829342020-03-13 14:34:55 +05301899 .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
Mark Rutland6984eb42018-12-07 18:39:24 +00001900 .sys_reg = SYS_ID_AA64ISAR1_EL1,
1901 .sign = FTR_UNSIGNED,
1902 .field_pos = ID_AA64ISAR1_API_SHIFT,
1903 .min_field_value = ID_AA64ISAR1_API_IMP_DEF,
1904 .matches = has_cpuid_feature,
Kristina Martsenkocfef06b2020-03-13 14:34:49 +05301905 },
1906 {
1907 .capability = ARM64_HAS_ADDRESS_AUTH,
Kristina Martsenko69829342020-03-13 14:34:55 +05301908 .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
Kristina Martsenkocfef06b2020-03-13 14:34:49 +05301909 .matches = has_address_auth,
Mark Rutland6984eb42018-12-07 18:39:24 +00001910 },
1911 {
1912 .desc = "Generic authentication (architected algorithm)",
1913 .capability = ARM64_HAS_GENERIC_AUTH_ARCH,
1914 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1915 .sys_reg = SYS_ID_AA64ISAR1_EL1,
1916 .sign = FTR_UNSIGNED,
1917 .field_pos = ID_AA64ISAR1_GPA_SHIFT,
1918 .min_field_value = ID_AA64ISAR1_GPA_ARCHITECTED,
1919 .matches = has_cpuid_feature,
1920 },
1921 {
1922 .desc = "Generic authentication (IMP DEF algorithm)",
1923 .capability = ARM64_HAS_GENERIC_AUTH_IMP_DEF,
1924 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1925 .sys_reg = SYS_ID_AA64ISAR1_EL1,
1926 .sign = FTR_UNSIGNED,
1927 .field_pos = ID_AA64ISAR1_GPI_SHIFT,
1928 .min_field_value = ID_AA64ISAR1_GPI_IMP_DEF,
1929 .matches = has_cpuid_feature,
1930 },
Kristina Martsenkocfef06b2020-03-13 14:34:49 +05301931 {
1932 .capability = ARM64_HAS_GENERIC_AUTH,
1933 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1934 .matches = has_generic_auth,
1935 },
Mark Rutland6984eb42018-12-07 18:39:24 +00001936#endif /* CONFIG_ARM64_PTR_AUTH */
Julien Thierryb90d2b22019-01-31 14:58:42 +00001937#ifdef CONFIG_ARM64_PSEUDO_NMI
1938 {
1939 /*
1940 * Depends on having GICv3
1941 */
1942 .desc = "IRQ priority masking",
1943 .capability = ARM64_HAS_IRQ_PRIO_MASKING,
1944 .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
1945 .matches = can_use_gic_priorities,
1946 .sys_reg = SYS_ID_AA64PFR0_EL1,
1947 .field_pos = ID_AA64PFR0_GIC_SHIFT,
1948 .sign = FTR_UNSIGNED,
1949 .min_field_value = 1,
1950 },
1951#endif
Mark Brown3e6c69a2019-12-09 18:12:14 +00001952#ifdef CONFIG_ARM64_E0PD
1953 {
1954 .desc = "E0PD",
1955 .capability = ARM64_HAS_E0PD,
1956 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1957 .sys_reg = SYS_ID_AA64MMFR2_EL1,
1958 .sign = FTR_UNSIGNED,
1959 .field_pos = ID_AA64MMFR2_E0PD_SHIFT,
1960 .matches = has_cpuid_feature,
1961 .min_field_value = 1,
1962 .cpu_enable = cpu_enable_e0pd,
1963 },
1964#endif
Richard Henderson1a50ec02020-01-21 12:58:52 +00001965#ifdef CONFIG_ARCH_RANDOM
1966 {
1967 .desc = "Random Number Generator",
1968 .capability = ARM64_HAS_RNG,
1969 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1970 .matches = has_cpuid_feature,
1971 .sys_reg = SYS_ID_AA64ISAR0_EL1,
1972 .field_pos = ID_AA64ISAR0_RNDR_SHIFT,
1973 .sign = FTR_UNSIGNED,
1974 .min_field_value = 1,
1975 },
1976#endif
Marc Zyngier359b7062015-03-27 13:09:23 +00001977 {},
1978};
1979
Will Deacon1e013d02018-12-12 15:53:54 +00001980#define HWCAP_CPUID_MATCH(reg, field, s, min_value) \
1981 .matches = has_cpuid_feature, \
1982 .sys_reg = reg, \
1983 .field_pos = field, \
1984 .sign = s, \
1985 .min_field_value = min_value,
1986
1987#define __HWCAP_CAP(name, cap_type, cap) \
1988 .desc = name, \
1989 .type = ARM64_CPUCAP_SYSTEM_FEATURE, \
1990 .hwcap_type = cap_type, \
1991 .hwcap = cap, \
1992
1993#define HWCAP_CAP(reg, field, s, min_value, cap_type, cap) \
1994 { \
1995 __HWCAP_CAP(#cap, cap_type, cap) \
1996 HWCAP_CPUID_MATCH(reg, field, s, min_value) \
Suzuki K. Poulose37b01d532015-10-19 14:24:52 +01001997 }
1998
Will Deacon1e013d02018-12-12 15:53:54 +00001999#define HWCAP_MULTI_CAP(list, cap_type, cap) \
2000 { \
2001 __HWCAP_CAP(#cap, cap_type, cap) \
2002 .matches = cpucap_multi_entry_cap_matches, \
2003 .match_list = list, \
2004 }
2005
Suzuki K Poulose7559950a2020-01-13 23:30:20 +00002006#define HWCAP_CAP_MATCH(match, cap_type, cap) \
2007 { \
2008 __HWCAP_CAP(#cap, cap_type, cap) \
2009 .matches = match, \
2010 }
2011
Will Deacon1e013d02018-12-12 15:53:54 +00002012#ifdef CONFIG_ARM64_PTR_AUTH
2013static const struct arm64_cpu_capabilities ptr_auth_hwcap_addr_matches[] = {
2014 {
2015 HWCAP_CPUID_MATCH(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_APA_SHIFT,
2016 FTR_UNSIGNED, ID_AA64ISAR1_APA_ARCHITECTED)
2017 },
2018 {
2019 HWCAP_CPUID_MATCH(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_API_SHIFT,
2020 FTR_UNSIGNED, ID_AA64ISAR1_API_IMP_DEF)
2021 },
2022 {},
2023};
2024
2025static const struct arm64_cpu_capabilities ptr_auth_hwcap_gen_matches[] = {
2026 {
2027 HWCAP_CPUID_MATCH(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_GPA_SHIFT,
2028 FTR_UNSIGNED, ID_AA64ISAR1_GPA_ARCHITECTED)
2029 },
2030 {
2031 HWCAP_CPUID_MATCH(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_GPI_SHIFT,
2032 FTR_UNSIGNED, ID_AA64ISAR1_GPI_IMP_DEF)
2033 },
2034 {},
2035};
2036#endif
2037
Suzuki K Poulosef3efb672016-04-18 10:28:32 +01002038static const struct arm64_cpu_capabilities arm64_elf_hwcaps[] = {
Andrew Murrayaaba0982019-04-09 10:52:40 +01002039 HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_AES_SHIFT, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_PMULL),
2040 HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_AES_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_AES),
2041 HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SHA1_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SHA1),
2042 HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SHA2_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SHA2),
2043 HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SHA2_SHIFT, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_SHA512),
2044 HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_CRC32_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_CRC32),
2045 HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_ATOMICS_SHIFT, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_ATOMICS),
2046 HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_RDM_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_ASIMDRDM),
2047 HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SHA3_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SHA3),
2048 HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SM3_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SM3),
2049 HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SM4_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SM4),
2050 HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_DP_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_ASIMDDP),
2051 HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_FHM_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_ASIMDFHM),
2052 HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_TS_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_FLAGM),
Mark Brown12019372019-06-18 19:10:54 +01002053 HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_TS_SHIFT, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_FLAGM2),
Richard Henderson1a50ec02020-01-21 12:58:52 +00002054 HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_RNDR_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_RNG),
Andrew Murrayaaba0982019-04-09 10:52:40 +01002055 HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_FP_SHIFT, FTR_SIGNED, 0, CAP_HWCAP, KERNEL_HWCAP_FP),
2056 HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_FP_SHIFT, FTR_SIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_FPHP),
2057 HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_ASIMD_SHIFT, FTR_SIGNED, 0, CAP_HWCAP, KERNEL_HWCAP_ASIMD),
2058 HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_ASIMD_SHIFT, FTR_SIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_ASIMDHP),
2059 HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_DIT_SHIFT, FTR_SIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_DIT),
2060 HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_DPB_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_DCPOP),
Andrew Murray671db582019-04-09 10:52:43 +01002061 HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_DPB_SHIFT, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_DCPODP),
Andrew Murrayaaba0982019-04-09 10:52:40 +01002062 HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_JSCVT_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_JSCVT),
2063 HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_FCMA_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_FCMA),
2064 HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_LRCPC_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_LRCPC),
2065 HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_LRCPC_SHIFT, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_ILRCPC),
Mark Brownca9503f2019-06-18 19:10:55 +01002066 HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_FRINTTS_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_FRINT),
Andrew Murrayaaba0982019-04-09 10:52:40 +01002067 HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_SB_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SB),
Steven Priced4209d82019-12-16 11:33:37 +00002068 HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_BF16_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_BF16),
2069 HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_DGH_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_DGH),
2070 HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_I8MM_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_I8MM),
Andrew Murrayaaba0982019-04-09 10:52:40 +01002071 HWCAP_CAP(SYS_ID_AA64MMFR2_EL1, ID_AA64MMFR2_AT_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_USCAT),
Dave Martin43994d82017-10-31 15:51:19 +00002072#ifdef CONFIG_ARM64_SVE
Andrew Murrayaaba0982019-04-09 10:52:40 +01002073 HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_SVE_SHIFT, FTR_UNSIGNED, ID_AA64PFR0_SVE, CAP_HWCAP, KERNEL_HWCAP_SVE),
Dave Martin06a916f2019-04-18 18:41:38 +01002074 HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_SVEVER_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_SVEVER_SVE2, CAP_HWCAP, KERNEL_HWCAP_SVE2),
2075 HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_AES_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_AES, CAP_HWCAP, KERNEL_HWCAP_SVEAES),
2076 HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_AES_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_AES_PMULL, CAP_HWCAP, KERNEL_HWCAP_SVEPMULL),
2077 HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_BITPERM_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_BITPERM, CAP_HWCAP, KERNEL_HWCAP_SVEBITPERM),
Steven Priced4209d82019-12-16 11:33:37 +00002078 HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_BF16_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_BF16, CAP_HWCAP, KERNEL_HWCAP_SVEBF16),
Dave Martin06a916f2019-04-18 18:41:38 +01002079 HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_SHA3_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_SHA3, CAP_HWCAP, KERNEL_HWCAP_SVESHA3),
2080 HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_SM4_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_SM4, CAP_HWCAP, KERNEL_HWCAP_SVESM4),
Steven Priced4209d82019-12-16 11:33:37 +00002081 HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_I8MM_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_I8MM, CAP_HWCAP, KERNEL_HWCAP_SVEI8MM),
2082 HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_F32MM_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_F32MM, CAP_HWCAP, KERNEL_HWCAP_SVEF32MM),
2083 HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_F64MM_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_F64MM, CAP_HWCAP, KERNEL_HWCAP_SVEF64MM),
Dave Martin43994d82017-10-31 15:51:19 +00002084#endif
Andrew Murrayaaba0982019-04-09 10:52:40 +01002085 HWCAP_CAP(SYS_ID_AA64PFR1_EL1, ID_AA64PFR1_SSBS_SHIFT, FTR_UNSIGNED, ID_AA64PFR1_SSBS_PSTATE_INSNS, CAP_HWCAP, KERNEL_HWCAP_SSBS),
Mark Rutland75031972018-12-07 18:39:25 +00002086#ifdef CONFIG_ARM64_PTR_AUTH
Andrew Murrayaaba0982019-04-09 10:52:40 +01002087 HWCAP_MULTI_CAP(ptr_auth_hwcap_addr_matches, CAP_HWCAP, KERNEL_HWCAP_PACA),
2088 HWCAP_MULTI_CAP(ptr_auth_hwcap_gen_matches, CAP_HWCAP, KERNEL_HWCAP_PACG),
Mark Rutland75031972018-12-07 18:39:25 +00002089#endif
Suzuki K Poulose75283502016-04-18 10:28:33 +01002090 {},
2091};
2092
Suzuki K Poulose7559950a2020-01-13 23:30:20 +00002093#ifdef CONFIG_COMPAT
2094static bool compat_has_neon(const struct arm64_cpu_capabilities *cap, int scope)
2095{
2096 /*
2097 * Check that all of MVFR1_EL1.{SIMDSP, SIMDInt, SIMDLS} are available,
2098 * in line with that of arm32 as in vfp_init(). We make sure that the
2099 * check is future proof, by making sure value is non-zero.
2100 */
2101 u32 mvfr1;
2102
2103 WARN_ON(scope == SCOPE_LOCAL_CPU && preemptible());
2104 if (scope == SCOPE_SYSTEM)
2105 mvfr1 = read_sanitised_ftr_reg(SYS_MVFR1_EL1);
2106 else
2107 mvfr1 = read_sysreg_s(SYS_MVFR1_EL1);
2108
2109 return cpuid_feature_extract_unsigned_field(mvfr1, MVFR1_SIMDSP_SHIFT) &&
2110 cpuid_feature_extract_unsigned_field(mvfr1, MVFR1_SIMDINT_SHIFT) &&
2111 cpuid_feature_extract_unsigned_field(mvfr1, MVFR1_SIMDLS_SHIFT);
2112}
2113#endif
2114
Suzuki K Poulose75283502016-04-18 10:28:33 +01002115static const struct arm64_cpu_capabilities compat_elf_hwcaps[] = {
Suzuki K. Poulose37b01d532015-10-19 14:24:52 +01002116#ifdef CONFIG_COMPAT
Suzuki K Poulose7559950a2020-01-13 23:30:20 +00002117 HWCAP_CAP_MATCH(compat_has_neon, CAP_COMPAT_HWCAP, COMPAT_HWCAP_NEON),
2118 HWCAP_CAP(SYS_MVFR1_EL1, MVFR1_SIMDFMAC_SHIFT, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP, COMPAT_HWCAP_VFPv4),
2119 /* Arm v8 mandates MVFR0.FPDP == {0, 2}. So, piggy back on this for the presence of VFP support */
2120 HWCAP_CAP(SYS_MVFR0_EL1, MVFR0_FPDP_SHIFT, FTR_UNSIGNED, 2, CAP_COMPAT_HWCAP, COMPAT_HWCAP_VFP),
2121 HWCAP_CAP(SYS_MVFR0_EL1, MVFR0_FPDP_SHIFT, FTR_UNSIGNED, 2, CAP_COMPAT_HWCAP, COMPAT_HWCAP_VFPv3),
Suzuki K Pouloseff96f7b2016-01-26 10:58:15 +00002122 HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_AES_SHIFT, FTR_UNSIGNED, 2, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_PMULL),
2123 HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_AES_SHIFT, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_AES),
2124 HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_SHA1_SHIFT, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_SHA1),
2125 HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_SHA2_SHIFT, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_SHA2),
2126 HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_CRC32_SHIFT, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_CRC32),
Suzuki K. Poulose37b01d532015-10-19 14:24:52 +01002127#endif
2128 {},
2129};
2130
Suzuki K Poulosef3efb672016-04-18 10:28:32 +01002131static void __init cap_set_elf_hwcap(const struct arm64_cpu_capabilities *cap)
Suzuki K. Poulose37b01d532015-10-19 14:24:52 +01002132{
2133 switch (cap->hwcap_type) {
2134 case CAP_HWCAP:
Andrew Murrayaaba0982019-04-09 10:52:40 +01002135 cpu_set_feature(cap->hwcap);
Suzuki K. Poulose37b01d532015-10-19 14:24:52 +01002136 break;
2137#ifdef CONFIG_COMPAT
2138 case CAP_COMPAT_HWCAP:
2139 compat_elf_hwcap |= (u32)cap->hwcap;
2140 break;
2141 case CAP_COMPAT_HWCAP2:
2142 compat_elf_hwcap2 |= (u32)cap->hwcap;
2143 break;
2144#endif
2145 default:
2146 WARN_ON(1);
2147 break;
2148 }
2149}
2150
2151/* Check if we have a particular HWCAP enabled */
Suzuki K Poulosef3efb672016-04-18 10:28:32 +01002152static bool cpus_have_elf_hwcap(const struct arm64_cpu_capabilities *cap)
Suzuki K. Poulose37b01d532015-10-19 14:24:52 +01002153{
2154 bool rc;
2155
2156 switch (cap->hwcap_type) {
2157 case CAP_HWCAP:
Andrew Murrayaaba0982019-04-09 10:52:40 +01002158 rc = cpu_have_feature(cap->hwcap);
Suzuki K. Poulose37b01d532015-10-19 14:24:52 +01002159 break;
2160#ifdef CONFIG_COMPAT
2161 case CAP_COMPAT_HWCAP:
2162 rc = (compat_elf_hwcap & (u32)cap->hwcap) != 0;
2163 break;
2164 case CAP_COMPAT_HWCAP2:
2165 rc = (compat_elf_hwcap2 & (u32)cap->hwcap) != 0;
2166 break;
2167#endif
2168 default:
2169 WARN_ON(1);
2170 rc = false;
2171 }
2172
2173 return rc;
2174}
2175
Suzuki K Poulose75283502016-04-18 10:28:33 +01002176static void __init setup_elf_hwcaps(const struct arm64_cpu_capabilities *hwcaps)
Suzuki K. Poulose37b01d532015-10-19 14:24:52 +01002177{
Suzuki K Poulose77c97b42017-01-09 17:28:31 +00002178 /* We support emulation of accesses to CPU ID feature registers */
Andrew Murrayaaba0982019-04-09 10:52:40 +01002179 cpu_set_named_feature(CPUID);
Suzuki K Poulose75283502016-04-18 10:28:33 +01002180 for (; hwcaps->matches; hwcaps++)
Suzuki K Poulose143ba052018-03-26 15:12:31 +01002181 if (hwcaps->matches(hwcaps, cpucap_default_scope(hwcaps)))
Suzuki K Poulose75283502016-04-18 10:28:33 +01002182 cap_set_elf_hwcap(hwcaps);
Suzuki K. Poulose37b01d532015-10-19 14:24:52 +01002183}
2184
Suzuki K Poulose606f8e72018-11-30 17:18:05 +00002185static void update_cpu_capabilities(u16 scope_mask)
Suzuki K Poulose67948af2018-01-09 16:12:18 +00002186{
Suzuki K Poulose606f8e72018-11-30 17:18:05 +00002187 int i;
Suzuki K Poulose67948af2018-01-09 16:12:18 +00002188 const struct arm64_cpu_capabilities *caps;
2189
Suzuki K Poulosecce360b2018-03-26 15:12:34 +01002190 scope_mask &= ARM64_CPUCAP_SCOPE_MASK;
Suzuki K Poulose606f8e72018-11-30 17:18:05 +00002191 for (i = 0; i < ARM64_NCAPS; i++) {
2192 caps = cpu_hwcaps_ptrs[i];
2193 if (!caps || !(caps->type & scope_mask) ||
2194 cpus_have_cap(caps->capability) ||
Suzuki K Poulosecce360b2018-03-26 15:12:34 +01002195 !caps->matches(caps, cpucap_default_scope(caps)))
Marc Zyngier359b7062015-03-27 13:09:23 +00002196 continue;
2197
Suzuki K Poulose606f8e72018-11-30 17:18:05 +00002198 if (caps->desc)
2199 pr_info("detected: %s\n", caps->desc);
Suzuki K Poulose75283502016-04-18 10:28:33 +01002200 cpus_set_cap(caps->capability);
Daniel Thompson0ceb0d52019-01-31 14:58:53 +00002201
2202 if ((scope_mask & SCOPE_BOOT_CPU) && (caps->type & SCOPE_BOOT_CPU))
2203 set_bit(caps->capability, boot_capabilities);
Marc Zyngier359b7062015-03-27 13:09:23 +00002204 }
Suzuki K. Poulosece8b6022015-10-19 14:24:49 +01002205}
James Morse1c076302015-07-21 13:23:28 +01002206
Suzuki K Poulose0b587c842018-11-30 17:18:06 +00002207/*
2208 * Enable all the available capabilities on this CPU. The capabilities
2209 * with BOOT_CPU scope are handled separately and hence skipped here.
2210 */
2211static int cpu_enable_non_boot_scope_capabilities(void *__unused)
Suzuki K Pouloseed478b32018-03-26 15:12:38 +01002212{
Suzuki K Poulose0b587c842018-11-30 17:18:06 +00002213 int i;
2214 u16 non_boot_scope = SCOPE_ALL & ~SCOPE_BOOT_CPU;
Suzuki K Pouloseed478b32018-03-26 15:12:38 +01002215
Suzuki K Poulose0b587c842018-11-30 17:18:06 +00002216 for_each_available_cap(i) {
2217 const struct arm64_cpu_capabilities *cap = cpu_hwcaps_ptrs[i];
Dave Martinc0cda3b2018-03-26 15:12:28 +01002218
Suzuki K Poulose0b587c842018-11-30 17:18:06 +00002219 if (WARN_ON(!cap))
2220 continue;
2221
2222 if (!(cap->type & non_boot_scope))
2223 continue;
2224
2225 if (cap->cpu_enable)
2226 cap->cpu_enable(cap);
2227 }
Dave Martinc0cda3b2018-03-26 15:12:28 +01002228 return 0;
2229}
2230
Suzuki K. Poulosece8b6022015-10-19 14:24:49 +01002231/*
Suzuki K. Poulosedbb4e152015-10-19 14:24:50 +01002232 * Run through the enabled capabilities and enable() it on all active
2233 * CPUs
Suzuki K. Poulosece8b6022015-10-19 14:24:49 +01002234 */
Suzuki K Poulose0b587c842018-11-30 17:18:06 +00002235static void __init enable_cpu_capabilities(u16 scope_mask)
Suzuki K. Poulosece8b6022015-10-19 14:24:49 +01002236{
Suzuki K Poulose0b587c842018-11-30 17:18:06 +00002237 int i;
2238 const struct arm64_cpu_capabilities *caps;
2239 bool boot_scope;
Mark Rutland63a1e1c2017-05-16 15:18:05 +01002240
Suzuki K Poulose0b587c842018-11-30 17:18:06 +00002241 scope_mask &= ARM64_CPUCAP_SCOPE_MASK;
2242 boot_scope = !!(scope_mask & SCOPE_BOOT_CPU);
2243
2244 for (i = 0; i < ARM64_NCAPS; i++) {
2245 unsigned int num;
2246
2247 caps = cpu_hwcaps_ptrs[i];
2248 if (!caps || !(caps->type & scope_mask))
2249 continue;
2250 num = caps->capability;
2251 if (!cpus_have_cap(num))
Mark Rutland63a1e1c2017-05-16 15:18:05 +01002252 continue;
2253
2254 /* Ensure cpus_have_const_cap(num) works */
2255 static_branch_enable(&cpu_hwcap_keys[num]);
2256
Suzuki K Poulose0b587c842018-11-30 17:18:06 +00002257 if (boot_scope && caps->cpu_enable)
James Morse2a6dcb22016-10-18 11:27:46 +01002258 /*
Suzuki K Poulosefd9d63d2018-03-26 15:12:41 +01002259 * Capabilities with SCOPE_BOOT_CPU scope are finalised
2260 * before any secondary CPU boots. Thus, each secondary
2261 * will enable the capability as appropriate via
2262 * check_local_cpu_capabilities(). The only exception is
2263 * the boot CPU, for which the capability must be
2264 * enabled here. This approach avoids costly
2265 * stop_machine() calls for this case.
James Morse2a6dcb22016-10-18 11:27:46 +01002266 */
Suzuki K Poulose0b587c842018-11-30 17:18:06 +00002267 caps->cpu_enable(caps);
Mark Rutland63a1e1c2017-05-16 15:18:05 +01002268 }
Suzuki K. Poulosedbb4e152015-10-19 14:24:50 +01002269
Suzuki K Poulose0b587c842018-11-30 17:18:06 +00002270 /*
2271 * For all non-boot scope capabilities, use stop_machine()
2272 * as it schedules the work allowing us to modify PSTATE,
2273 * instead of on_each_cpu() which uses an IPI, giving us a
2274 * PSTATE that disappears when we return.
2275 */
2276 if (!boot_scope)
2277 stop_machine(cpu_enable_non_boot_scope_capabilities,
2278 NULL, cpu_online_mask);
Suzuki K Pouloseed478b32018-03-26 15:12:38 +01002279}
2280
Suzuki K. Poulosedbb4e152015-10-19 14:24:50 +01002281/*
Suzuki K Pouloseeaac4d82018-03-26 15:12:33 +01002282 * Run through the list of capabilities to check for conflicts.
2283 * If the system has already detected a capability, take necessary
2284 * action on this CPU.
Suzuki K Pouloseeaac4d82018-03-26 15:12:33 +01002285 */
Kristina Martsenkodeeaac52020-03-13 14:34:54 +05302286static void verify_local_cpu_caps(u16 scope_mask)
Suzuki K Pouloseeaac4d82018-03-26 15:12:33 +01002287{
Suzuki K Poulose606f8e72018-11-30 17:18:05 +00002288 int i;
Suzuki K Pouloseeaac4d82018-03-26 15:12:33 +01002289 bool cpu_has_cap, system_has_cap;
Suzuki K Poulose606f8e72018-11-30 17:18:05 +00002290 const struct arm64_cpu_capabilities *caps;
Suzuki K Pouloseeaac4d82018-03-26 15:12:33 +01002291
Suzuki K Poulosecce360b2018-03-26 15:12:34 +01002292 scope_mask &= ARM64_CPUCAP_SCOPE_MASK;
2293
Suzuki K Poulose606f8e72018-11-30 17:18:05 +00002294 for (i = 0; i < ARM64_NCAPS; i++) {
2295 caps = cpu_hwcaps_ptrs[i];
2296 if (!caps || !(caps->type & scope_mask))
Suzuki K Poulosecce360b2018-03-26 15:12:34 +01002297 continue;
2298
Suzuki K Pouloseba7d9232018-03-26 15:12:46 +01002299 cpu_has_cap = caps->matches(caps, SCOPE_LOCAL_CPU);
Suzuki K Pouloseeaac4d82018-03-26 15:12:33 +01002300 system_has_cap = cpus_have_cap(caps->capability);
2301
2302 if (system_has_cap) {
2303 /*
2304 * Check if the new CPU misses an advertised feature,
2305 * which is not safe to miss.
2306 */
2307 if (!cpu_has_cap && !cpucap_late_cpu_optional(caps))
2308 break;
2309 /*
2310 * We have to issue cpu_enable() irrespective of
2311 * whether the CPU has it or not, as it is enabeld
2312 * system wide. It is upto the call back to take
2313 * appropriate action on this CPU.
2314 */
2315 if (caps->cpu_enable)
2316 caps->cpu_enable(caps);
2317 } else {
2318 /*
2319 * Check if the CPU has this capability if it isn't
2320 * safe to have when the system doesn't.
2321 */
2322 if (cpu_has_cap && !cpucap_late_cpu_permitted(caps))
2323 break;
2324 }
2325 }
2326
Suzuki K Poulose606f8e72018-11-30 17:18:05 +00002327 if (i < ARM64_NCAPS) {
Suzuki K Pouloseeaac4d82018-03-26 15:12:33 +01002328 pr_crit("CPU%d: Detected conflict for capability %d (%s), System: %d, CPU: %d\n",
2329 smp_processor_id(), caps->capability,
2330 caps->desc, system_has_cap, cpu_has_cap);
Suzuki K Pouloseeaac4d82018-03-26 15:12:33 +01002331
Kristina Martsenkodeeaac52020-03-13 14:34:54 +05302332 if (cpucap_panic_on_conflict(caps))
2333 cpu_panic_kernel();
2334 else
2335 cpu_die_early();
2336 }
Suzuki K Pouloseeaac4d82018-03-26 15:12:33 +01002337}
2338
2339/*
Suzuki K Poulose13f417f2016-02-23 10:31:45 +00002340 * Check for CPU features that are used in early boot
2341 * based on the Boot CPU value.
Suzuki K. Poulosedbb4e152015-10-19 14:24:50 +01002342 */
Suzuki K Poulose13f417f2016-02-23 10:31:45 +00002343static void check_early_cpu_features(void)
Marc Zyngier359b7062015-03-27 13:09:23 +00002344{
Suzuki K Poulose13f417f2016-02-23 10:31:45 +00002345 verify_cpu_asid_bits();
Kristina Martsenkodeeaac52020-03-13 14:34:54 +05302346
2347 verify_local_cpu_caps(SCOPE_BOOT_CPU);
Suzuki K. Poulosedbb4e152015-10-19 14:24:50 +01002348}
2349
Suzuki K Poulose75283502016-04-18 10:28:33 +01002350static void
2351verify_local_elf_hwcaps(const struct arm64_cpu_capabilities *caps)
2352{
2353
Suzuki K Poulose92406f02016-04-22 12:25:31 +01002354 for (; caps->matches; caps++)
2355 if (cpus_have_elf_hwcap(caps) && !caps->matches(caps, SCOPE_LOCAL_CPU)) {
Suzuki K Poulose75283502016-04-18 10:28:33 +01002356 pr_crit("CPU%d: missing HWCAP: %s\n",
2357 smp_processor_id(), caps->desc);
2358 cpu_die_early();
2359 }
Suzuki K Poulose75283502016-04-18 10:28:33 +01002360}
2361
Dave Martin2e0f2472017-10-31 15:51:10 +00002362static void verify_sve_features(void)
2363{
2364 u64 safe_zcr = read_sanitised_ftr_reg(SYS_ZCR_EL1);
2365 u64 zcr = read_zcr_features();
2366
2367 unsigned int safe_len = safe_zcr & ZCR_ELx_LEN_MASK;
2368 unsigned int len = zcr & ZCR_ELx_LEN_MASK;
2369
2370 if (len < safe_len || sve_verify_vq_map()) {
Dave Martind06b76b2018-09-28 14:39:10 +01002371 pr_crit("CPU%d: SVE: vector length support mismatch\n",
Dave Martin2e0f2472017-10-31 15:51:10 +00002372 smp_processor_id());
2373 cpu_die_early();
2374 }
2375
2376 /* Add checks on other ZCR bits here if necessary */
2377}
2378
Anshuman Khandualc73433f2020-05-12 07:27:27 +05302379static void verify_hyp_capabilities(void)
2380{
2381 u64 safe_mmfr1, mmfr0, mmfr1;
2382 int parange, ipa_max;
2383 unsigned int safe_vmid_bits, vmid_bits;
2384
2385 if (!IS_ENABLED(CONFIG_KVM) || !IS_ENABLED(CONFIG_KVM_ARM_HOST))
2386 return;
2387
2388 safe_mmfr1 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR1_EL1);
2389 mmfr0 = read_cpuid(ID_AA64MMFR0_EL1);
2390 mmfr1 = read_cpuid(ID_AA64MMFR1_EL1);
2391
2392 /* Verify VMID bits */
2393 safe_vmid_bits = get_vmid_bits(safe_mmfr1);
2394 vmid_bits = get_vmid_bits(mmfr1);
2395 if (vmid_bits < safe_vmid_bits) {
2396 pr_crit("CPU%d: VMID width mismatch\n", smp_processor_id());
2397 cpu_die_early();
2398 }
2399
2400 /* Verify IPA range */
Anshuman Khandualf73531f2020-05-13 14:33:34 +05302401 parange = cpuid_feature_extract_unsigned_field(mmfr0,
2402 ID_AA64MMFR0_PARANGE_SHIFT);
Anshuman Khandualc73433f2020-05-12 07:27:27 +05302403 ipa_max = id_aa64mmfr0_parange_to_phys_shift(parange);
2404 if (ipa_max < get_kvm_ipa_limit()) {
2405 pr_crit("CPU%d: IPA range mismatch\n", smp_processor_id());
2406 cpu_die_early();
2407 }
2408}
Suzuki K Poulose1e89bae2018-03-26 15:12:30 +01002409
2410/*
Suzuki K. Poulosedbb4e152015-10-19 14:24:50 +01002411 * Run through the enabled system capabilities and enable() it on this CPU.
2412 * The capabilities were decided based on the available CPUs at the boot time.
2413 * Any new CPU should match the system wide status of the capability. If the
2414 * new CPU doesn't have a capability which the system now has enabled, we
2415 * cannot do anything to fix it up and could cause unexpected failures. So
2416 * we park the CPU.
2417 */
Suzuki K Poulosec47a1902016-09-09 14:07:10 +01002418static void verify_local_cpu_capabilities(void)
Suzuki K. Poulosedbb4e152015-10-19 14:24:50 +01002419{
Suzuki K Poulosefd9d63d2018-03-26 15:12:41 +01002420 /*
2421 * The capabilities with SCOPE_BOOT_CPU are checked from
2422 * check_early_cpu_features(), as they need to be verified
2423 * on all secondary CPUs.
2424 */
Kristina Martsenkodeeaac52020-03-13 14:34:54 +05302425 verify_local_cpu_caps(SCOPE_ALL & ~SCOPE_BOOT_CPU);
Suzuki K Pouloseed478b32018-03-26 15:12:38 +01002426
Suzuki K Poulose75283502016-04-18 10:28:33 +01002427 verify_local_elf_hwcaps(arm64_elf_hwcaps);
Dave Martin2e0f2472017-10-31 15:51:10 +00002428
Suzuki K Poulose643d7032016-04-18 10:28:37 +01002429 if (system_supports_32bit_el0())
2430 verify_local_elf_hwcaps(compat_elf_hwcaps);
Dave Martin2e0f2472017-10-31 15:51:10 +00002431
2432 if (system_supports_sve())
2433 verify_sve_features();
Anshuman Khandualc73433f2020-05-12 07:27:27 +05302434
2435 if (is_hyp_mode_available())
2436 verify_hyp_capabilities();
Marc Zyngier359b7062015-03-27 13:09:23 +00002437}
2438
Suzuki K Poulosec47a1902016-09-09 14:07:10 +01002439void check_local_cpu_capabilities(void)
2440{
2441 /*
2442 * All secondary CPUs should conform to the early CPU features
2443 * in use by the kernel based on boot CPU.
2444 */
2445 check_early_cpu_features();
2446
2447 /*
2448 * If we haven't finalised the system capabilities, this CPU gets
Suzuki K Poulosefbd890b2018-03-26 15:12:37 +01002449 * a chance to update the errata work arounds and local features.
Suzuki K Poulosec47a1902016-09-09 14:07:10 +01002450 * Otherwise, this CPU should verify that it has all the system
2451 * advertised capabilities.
2452 */
Suzuki K Pouloseb51c6ac2020-01-13 23:30:17 +00002453 if (!system_capabilities_finalized())
Suzuki K Pouloseed478b32018-03-26 15:12:38 +01002454 update_cpu_capabilities(SCOPE_LOCAL_CPU);
2455 else
Suzuki K Poulosec47a1902016-09-09 14:07:10 +01002456 verify_local_cpu_capabilities();
2457}
2458
Suzuki K Poulosefd9d63d2018-03-26 15:12:41 +01002459static void __init setup_boot_cpu_capabilities(void)
2460{
2461 /* Detect capabilities with either SCOPE_BOOT_CPU or SCOPE_LOCAL_CPU */
2462 update_cpu_capabilities(SCOPE_BOOT_CPU | SCOPE_LOCAL_CPU);
2463 /* Enable the SCOPE_BOOT_CPU capabilities alone right away */
2464 enable_cpu_capabilities(SCOPE_BOOT_CPU);
2465}
2466
Suzuki K Poulosef7bfc142018-11-30 17:18:04 +00002467bool this_cpu_has_cap(unsigned int n)
Marc Zyngier8f4137582017-01-30 15:39:52 +00002468{
Suzuki K Poulosef7bfc142018-11-30 17:18:04 +00002469 if (!WARN_ON(preemptible()) && n < ARM64_NCAPS) {
2470 const struct arm64_cpu_capabilities *cap = cpu_hwcaps_ptrs[n];
2471
2472 if (cap)
2473 return cap->matches(cap, SCOPE_LOCAL_CPU);
2474 }
2475
2476 return false;
Marc Zyngier8f4137582017-01-30 15:39:52 +00002477}
2478
Amit Daniel Kachhap3ff047f2020-03-13 14:34:48 +05302479/*
2480 * This helper function is used in a narrow window when,
2481 * - The system wide safe registers are set with all the SMP CPUs and,
2482 * - The SYSTEM_FEATURE cpu_hwcaps may not have been set.
2483 * In all other cases cpus_have_{const_}cap() should be used.
2484 */
2485static bool __system_matches_cap(unsigned int n)
2486{
2487 if (n < ARM64_NCAPS) {
2488 const struct arm64_cpu_capabilities *cap = cpu_hwcaps_ptrs[n];
2489
2490 if (cap)
2491 return cap->matches(cap, SCOPE_SYSTEM);
2492 }
2493 return false;
2494}
2495
Andrew Murrayaec0bff2019-04-09 10:52:41 +01002496void cpu_set_feature(unsigned int num)
2497{
2498 WARN_ON(num >= MAX_CPU_FEATURES);
2499 elf_hwcap |= BIT(num);
2500}
2501EXPORT_SYMBOL_GPL(cpu_set_feature);
2502
2503bool cpu_have_feature(unsigned int num)
2504{
2505 WARN_ON(num >= MAX_CPU_FEATURES);
2506 return elf_hwcap & BIT(num);
2507}
2508EXPORT_SYMBOL_GPL(cpu_have_feature);
2509
2510unsigned long cpu_get_elf_hwcap(void)
2511{
2512 /*
2513 * We currently only populate the first 32 bits of AT_HWCAP. Please
2514 * note that for userspace compatibility we guarantee that bits 62
2515 * and 63 will always be returned as 0.
2516 */
2517 return lower_32_bits(elf_hwcap);
2518}
2519
2520unsigned long cpu_get_elf_hwcap2(void)
2521{
2522 return upper_32_bits(elf_hwcap);
2523}
2524
Suzuki K Pouloseed478b32018-03-26 15:12:38 +01002525static void __init setup_system_capabilities(void)
2526{
2527 /*
2528 * We have finalised the system-wide safe feature
2529 * registers, finalise the capabilities that depend
Suzuki K Poulosefd9d63d2018-03-26 15:12:41 +01002530 * on it. Also enable all the available capabilities,
2531 * that are not enabled already.
Suzuki K Pouloseed478b32018-03-26 15:12:38 +01002532 */
2533 update_cpu_capabilities(SCOPE_SYSTEM);
Suzuki K Poulosefd9d63d2018-03-26 15:12:41 +01002534 enable_cpu_capabilities(SCOPE_ALL & ~SCOPE_BOOT_CPU);
Suzuki K Pouloseed478b32018-03-26 15:12:38 +01002535}
2536
Suzuki K. Poulose9cdf8ec2015-10-19 14:24:41 +01002537void __init setup_cpu_features(void)
2538{
Suzuki K. Poulose9cdf8ec2015-10-19 14:24:41 +01002539 u32 cwg;
Suzuki K. Poulose9cdf8ec2015-10-19 14:24:41 +01002540
Suzuki K Pouloseed478b32018-03-26 15:12:38 +01002541 setup_system_capabilities();
Suzuki K Poulose75283502016-04-18 10:28:33 +01002542 setup_elf_hwcaps(arm64_elf_hwcaps);
Suzuki K Poulose643d7032016-04-18 10:28:37 +01002543
2544 if (system_supports_32bit_el0())
2545 setup_elf_hwcaps(compat_elf_hwcaps);
Suzuki K. Poulosedbb4e152015-10-19 14:24:50 +01002546
Kees Cook2e6f5492018-02-21 10:18:21 -08002547 if (system_uses_ttbr0_pan())
2548 pr_info("emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching\n");
2549
Dave Martin2e0f2472017-10-31 15:51:10 +00002550 sve_setup();
Dave Martin94b07c12018-06-01 11:10:14 +01002551 minsigstksz_setup();
Dave Martin2e0f2472017-10-31 15:51:10 +00002552
Suzuki K. Poulosedbb4e152015-10-19 14:24:50 +01002553 /* Advertise that we have computed the system capabilities */
Suzuki K Pouloseb51c6ac2020-01-13 23:30:17 +00002554 finalize_system_capabilities();
Suzuki K. Poulosedbb4e152015-10-19 14:24:50 +01002555
Suzuki K. Poulose9cdf8ec2015-10-19 14:24:41 +01002556 /*
2557 * Check for sane CTR_EL0.CWG value.
2558 */
2559 cwg = cache_type_cwg();
Suzuki K. Poulose9cdf8ec2015-10-19 14:24:41 +01002560 if (!cwg)
Catalin Marinasebc7e212018-05-11 13:33:12 +01002561 pr_warn("No Cache Writeback Granule information, assuming %d\n",
2562 ARCH_DMA_MINALIGN);
Marc Zyngier359b7062015-03-27 13:09:23 +00002563}
James Morse70544192016-02-05 14:58:50 +00002564
2565static bool __maybe_unused
Suzuki K Poulose92406f02016-04-22 12:25:31 +01002566cpufeature_pan_not_uao(const struct arm64_cpu_capabilities *entry, int __unused)
James Morse70544192016-02-05 14:58:50 +00002567{
Amit Daniel Kachhap3ff047f2020-03-13 14:34:48 +05302568 return (__system_matches_cap(ARM64_HAS_PAN) && !__system_matches_cap(ARM64_HAS_UAO));
James Morse70544192016-02-05 14:58:50 +00002569}
Suzuki K Poulose77c97b42017-01-09 17:28:31 +00002570
Vladimir Murzin5ffdfae2018-07-31 14:08:56 +01002571static void __maybe_unused cpu_enable_cnp(struct arm64_cpu_capabilities const *cap)
2572{
2573 cpu_replace_ttbr1(lm_alias(swapper_pg_dir));
2574}
2575
Suzuki K Poulose77c97b42017-01-09 17:28:31 +00002576/*
2577 * We emulate only the following system register space.
2578 * Op0 = 0x3, CRn = 0x0, Op1 = 0x0, CRm = [0, 4 - 7]
2579 * See Table C5-6 System instruction encodings for System register accesses,
2580 * ARMv8 ARM(ARM DDI 0487A.f) for more details.
2581 */
2582static inline bool __attribute_const__ is_emulated(u32 id)
2583{
2584 return (sys_reg_Op0(id) == 0x3 &&
2585 sys_reg_CRn(id) == 0x0 &&
2586 sys_reg_Op1(id) == 0x0 &&
2587 (sys_reg_CRm(id) == 0 ||
2588 ((sys_reg_CRm(id) >= 4) && (sys_reg_CRm(id) <= 7))));
2589}
2590
2591/*
2592 * With CRm == 0, reg should be one of :
2593 * MIDR_EL1, MPIDR_EL1 or REVIDR_EL1.
2594 */
2595static inline int emulate_id_reg(u32 id, u64 *valp)
2596{
2597 switch (id) {
2598 case SYS_MIDR_EL1:
2599 *valp = read_cpuid_id();
2600 break;
2601 case SYS_MPIDR_EL1:
2602 *valp = SYS_MPIDR_SAFE_VAL;
2603 break;
2604 case SYS_REVIDR_EL1:
2605 /* IMPLEMENTATION DEFINED values are emulated with 0 */
2606 *valp = 0;
2607 break;
2608 default:
2609 return -EINVAL;
2610 }
2611
2612 return 0;
2613}
2614
2615static int emulate_sys_reg(u32 id, u64 *valp)
2616{
2617 struct arm64_ftr_reg *regp;
2618
2619 if (!is_emulated(id))
2620 return -EINVAL;
2621
2622 if (sys_reg_CRm(id) == 0)
2623 return emulate_id_reg(id, valp);
2624
2625 regp = get_arm64_ftr_reg(id);
2626 if (regp)
2627 *valp = arm64_ftr_reg_user_value(regp);
2628 else
2629 /*
2630 * The untracked registers are either IMPLEMENTATION DEFINED
2631 * (e.g, ID_AFR0_EL1) or reserved RAZ.
2632 */
2633 *valp = 0;
2634 return 0;
2635}
2636
Anshuman Khandual520ad982018-09-20 09:36:20 +05302637int do_emulate_mrs(struct pt_regs *regs, u32 sys_reg, u32 rt)
Suzuki K Poulose77c97b42017-01-09 17:28:31 +00002638{
2639 int rc;
Suzuki K Poulose77c97b42017-01-09 17:28:31 +00002640 u64 val;
2641
Anshuman Khandual520ad982018-09-20 09:36:20 +05302642 rc = emulate_sys_reg(sys_reg, &val);
2643 if (!rc) {
2644 pt_regs_write_reg(regs, rt, val);
2645 arm64_skip_faulting_instruction(regs, AARCH64_INSN_SIZE);
2646 }
2647 return rc;
2648}
2649
2650static int emulate_mrs(struct pt_regs *regs, u32 insn)
2651{
2652 u32 sys_reg, rt;
2653
Suzuki K Poulose77c97b42017-01-09 17:28:31 +00002654 /*
2655 * sys_reg values are defined as used in mrs/msr instruction.
2656 * shift the imm value to get the encoding.
2657 */
2658 sys_reg = (u32)aarch64_insn_decode_immediate(AARCH64_INSN_IMM_16, insn) << 5;
Anshuman Khandual520ad982018-09-20 09:36:20 +05302659 rt = aarch64_insn_decode_register(AARCH64_INSN_REGTYPE_RT, insn);
2660 return do_emulate_mrs(regs, sys_reg, rt);
Suzuki K Poulose77c97b42017-01-09 17:28:31 +00002661}
2662
2663static struct undef_hook mrs_hook = {
2664 .instr_mask = 0xfff00000,
2665 .instr_val = 0xd5300000,
Mark Rutlandd64567f2018-07-05 15:16:52 +01002666 .pstate_mask = PSR_AA32_MODE_MASK,
Suzuki K Poulose77c97b42017-01-09 17:28:31 +00002667 .pstate_val = PSR_MODE_EL0t,
2668 .fn = emulate_mrs,
2669};
2670
2671static int __init enable_mrs_emulation(void)
2672{
2673 register_undef_hook(&mrs_hook);
2674 return 0;
2675}
2676
Suzuki K Poulosec0d88322017-10-06 14:16:52 +01002677core_initcall(enable_mrs_emulation);
Jeremy Linton1b3ccf42019-04-15 16:21:22 -05002678
2679ssize_t cpu_show_meltdown(struct device *dev, struct device_attribute *attr,
2680 char *buf)
2681{
2682 if (__meltdown_safe)
2683 return sprintf(buf, "Not affected\n");
2684
2685 if (arm64_kernel_unmapped_at_el0())
2686 return sprintf(buf, "Mitigation: PTI\n");
2687
2688 return sprintf(buf, "Vulnerable\n");
2689}