Merge tag 'm68knommu-for-v5.11' of git://git.kernel.org/pub/scm/linux/kernel/git...
[linux-2.6-microblaze.git] / arch / arm64 / kernel / cpufeature.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Contains CPU feature definitions
4  *
5  * Copyright (C) 2015 ARM Ltd.
6  *
7  * A note for the weary kernel hacker: the code here is confusing and hard to
8  * follow! That's partly because it's solving a nasty problem, but also because
9  * there's a little bit of over-abstraction that tends to obscure what's going
10  * on behind a maze of helper functions and macros.
11  *
12  * The basic problem is that hardware folks have started gluing together CPUs
13  * with distinct architectural features; in some cases even creating SoCs where
14  * user-visible instructions are available only on a subset of the available
15  * cores. We try to address this by snapshotting the feature registers of the
16  * boot CPU and comparing these with the feature registers of each secondary
17  * CPU when bringing them up. If there is a mismatch, then we update the
18  * snapshot state to indicate the lowest-common denominator of the feature,
19  * known as the "safe" value. This snapshot state can be queried to view the
20  * "sanitised" value of a feature register.
21  *
22  * The sanitised register values are used to decide which capabilities we
23  * have in the system. These may be in the form of traditional "hwcaps"
24  * advertised to userspace or internal "cpucaps" which are used to configure
25  * things like alternative patching and static keys. While a feature mismatch
26  * may result in a TAINT_CPU_OUT_OF_SPEC kernel taint, a capability mismatch
27  * may prevent a CPU from being onlined at all.
28  *
29  * Some implementation details worth remembering:
30  *
31  * - Mismatched features are *always* sanitised to a "safe" value, which
32  *   usually indicates that the feature is not supported.
33  *
34  * - A mismatched feature marked with FTR_STRICT will cause a "SANITY CHECK"
35  *   warning when onlining an offending CPU and the kernel will be tainted
36  *   with TAINT_CPU_OUT_OF_SPEC.
37  *
38  * - Features marked as FTR_VISIBLE have their sanitised value visible to
39  *   userspace. FTR_VISIBLE features in registers that are only visible
40  *   to EL0 by trapping *must* have a corresponding HWCAP so that late
41  *   onlining of CPUs cannot lead to features disappearing at runtime.
42  *
43  * - A "feature" is typically a 4-bit register field. A "capability" is the
44  *   high-level description derived from the sanitised field value.
45  *
46  * - Read the Arm ARM (DDI 0487F.a) section D13.1.3 ("Principles of the ID
47  *   scheme for fields in ID registers") to understand when feature fields
48  *   may be signed or unsigned (FTR_SIGNED and FTR_UNSIGNED accordingly).
49  *
50  * - KVM exposes its own view of the feature registers to guest operating
51  *   systems regardless of FTR_VISIBLE. This is typically driven from the
52  *   sanitised register values to allow virtual CPUs to be migrated between
53  *   arbitrary physical CPUs, but some features not present on the host are
54  *   also advertised and emulated. Look at sys_reg_descs[] for the gory
55  *   details.
56  *
57  * - If the arm64_ftr_bits[] for a register has a missing field, then this
58  *   field is treated as STRICT RES0, including for read_sanitised_ftr_reg().
59  *   This is stronger than FTR_HIDDEN and can be used to hide features from
60  *   KVM guests.
61  */
62
63 #define pr_fmt(fmt) "CPU features: " fmt
64
65 #include <linux/bsearch.h>
66 #include <linux/cpumask.h>
67 #include <linux/crash_dump.h>
68 #include <linux/sort.h>
69 #include <linux/stop_machine.h>
70 #include <linux/types.h>
71 #include <linux/mm.h>
72 #include <linux/cpu.h>
73 #include <asm/cpu.h>
74 #include <asm/cpufeature.h>
75 #include <asm/cpu_ops.h>
76 #include <asm/fpsimd.h>
77 #include <asm/kvm_host.h>
78 #include <asm/mmu_context.h>
79 #include <asm/mte.h>
80 #include <asm/processor.h>
81 #include <asm/sysreg.h>
82 #include <asm/traps.h>
83 #include <asm/virt.h>
84
85 /* Kernel representation of AT_HWCAP and AT_HWCAP2 */
86 static unsigned long elf_hwcap __read_mostly;
87
88 #ifdef CONFIG_COMPAT
89 #define COMPAT_ELF_HWCAP_DEFAULT        \
90                                 (COMPAT_HWCAP_HALF|COMPAT_HWCAP_THUMB|\
91                                  COMPAT_HWCAP_FAST_MULT|COMPAT_HWCAP_EDSP|\
92                                  COMPAT_HWCAP_TLS|COMPAT_HWCAP_IDIV|\
93                                  COMPAT_HWCAP_LPAE)
94 unsigned int compat_elf_hwcap __read_mostly = COMPAT_ELF_HWCAP_DEFAULT;
95 unsigned int compat_elf_hwcap2 __read_mostly;
96 #endif
97
98 DECLARE_BITMAP(cpu_hwcaps, ARM64_NCAPS);
99 EXPORT_SYMBOL(cpu_hwcaps);
100 static struct arm64_cpu_capabilities const __ro_after_init *cpu_hwcaps_ptrs[ARM64_NCAPS];
101
102 /* Need also bit for ARM64_CB_PATCH */
103 DECLARE_BITMAP(boot_capabilities, ARM64_NPATCHABLE);
104
105 bool arm64_use_ng_mappings = false;
106 EXPORT_SYMBOL(arm64_use_ng_mappings);
107
108 /*
109  * Flag to indicate if we have computed the system wide
110  * capabilities based on the boot time active CPUs. This
111  * will be used to determine if a new booting CPU should
112  * go through the verification process to make sure that it
113  * supports the system capabilities, without using a hotplug
114  * notifier. This is also used to decide if we could use
115  * the fast path for checking constant CPU caps.
116  */
117 DEFINE_STATIC_KEY_FALSE(arm64_const_caps_ready);
118 EXPORT_SYMBOL(arm64_const_caps_ready);
119 static inline void finalize_system_capabilities(void)
120 {
121         static_branch_enable(&arm64_const_caps_ready);
122 }
123
124 void dump_cpu_features(void)
125 {
126         /* file-wide pr_fmt adds "CPU features: " prefix */
127         pr_emerg("0x%*pb\n", ARM64_NCAPS, &cpu_hwcaps);
128 }
129
130 DEFINE_STATIC_KEY_ARRAY_FALSE(cpu_hwcap_keys, ARM64_NCAPS);
131 EXPORT_SYMBOL(cpu_hwcap_keys);
132
133 #define __ARM64_FTR_BITS(SIGNED, VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \
134         {                                               \
135                 .sign = SIGNED,                         \
136                 .visible = VISIBLE,                     \
137                 .strict = STRICT,                       \
138                 .type = TYPE,                           \
139                 .shift = SHIFT,                         \
140                 .width = WIDTH,                         \
141                 .safe_val = SAFE_VAL,                   \
142         }
143
144 /* Define a feature with unsigned values */
145 #define ARM64_FTR_BITS(VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \
146         __ARM64_FTR_BITS(FTR_UNSIGNED, VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL)
147
148 /* Define a feature with a signed value */
149 #define S_ARM64_FTR_BITS(VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \
150         __ARM64_FTR_BITS(FTR_SIGNED, VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL)
151
152 #define ARM64_FTR_END                                   \
153         {                                               \
154                 .width = 0,                             \
155         }
156
157 static void cpu_enable_cnp(struct arm64_cpu_capabilities const *cap);
158
159 static bool __system_matches_cap(unsigned int n);
160
161 /*
162  * NOTE: Any changes to the visibility of features should be kept in
163  * sync with the documentation of the CPU feature register ABI.
164  */
165 static const struct arm64_ftr_bits ftr_id_aa64isar0[] = {
166         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_RNDR_SHIFT, 4, 0),
167         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_TLB_SHIFT, 4, 0),
168         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_TS_SHIFT, 4, 0),
169         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_FHM_SHIFT, 4, 0),
170         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_DP_SHIFT, 4, 0),
171         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_SM4_SHIFT, 4, 0),
172         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_SM3_SHIFT, 4, 0),
173         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_SHA3_SHIFT, 4, 0),
174         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_RDM_SHIFT, 4, 0),
175         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_ATOMICS_SHIFT, 4, 0),
176         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_CRC32_SHIFT, 4, 0),
177         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_SHA2_SHIFT, 4, 0),
178         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_SHA1_SHIFT, 4, 0),
179         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_AES_SHIFT, 4, 0),
180         ARM64_FTR_END,
181 };
182
183 static const struct arm64_ftr_bits ftr_id_aa64isar1[] = {
184         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_I8MM_SHIFT, 4, 0),
185         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_DGH_SHIFT, 4, 0),
186         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_BF16_SHIFT, 4, 0),
187         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_SPECRES_SHIFT, 4, 0),
188         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_SB_SHIFT, 4, 0),
189         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_FRINTTS_SHIFT, 4, 0),
190         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
191                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_GPI_SHIFT, 4, 0),
192         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
193                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_GPA_SHIFT, 4, 0),
194         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_LRCPC_SHIFT, 4, 0),
195         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_FCMA_SHIFT, 4, 0),
196         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_JSCVT_SHIFT, 4, 0),
197         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
198                        FTR_STRICT, FTR_EXACT, ID_AA64ISAR1_API_SHIFT, 4, 0),
199         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
200                        FTR_STRICT, FTR_EXACT, ID_AA64ISAR1_APA_SHIFT, 4, 0),
201         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_DPB_SHIFT, 4, 0),
202         ARM64_FTR_END,
203 };
204
205 static const struct arm64_ftr_bits ftr_id_aa64pfr0[] = {
206         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_CSV3_SHIFT, 4, 0),
207         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_CSV2_SHIFT, 4, 0),
208         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_DIT_SHIFT, 4, 0),
209         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_AMU_SHIFT, 4, 0),
210         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_MPAM_SHIFT, 4, 0),
211         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_SEL2_SHIFT, 4, 0),
212         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
213                                    FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_SVE_SHIFT, 4, 0),
214         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_RAS_SHIFT, 4, 0),
215         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_GIC_SHIFT, 4, 0),
216         S_ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_ASIMD_SHIFT, 4, ID_AA64PFR0_ASIMD_NI),
217         S_ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_FP_SHIFT, 4, ID_AA64PFR0_FP_NI),
218         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL3_SHIFT, 4, 0),
219         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL2_SHIFT, 4, 0),
220         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_SHIFT, 4, ID_AA64PFR0_EL1_64BIT_ONLY),
221         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL0_SHIFT, 4, ID_AA64PFR0_EL0_64BIT_ONLY),
222         ARM64_FTR_END,
223 };
224
225 static const struct arm64_ftr_bits ftr_id_aa64pfr1[] = {
226         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_MPAMFRAC_SHIFT, 4, 0),
227         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_RASFRAC_SHIFT, 4, 0),
228         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_MTE),
229                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_MTE_SHIFT, 4, ID_AA64PFR1_MTE_NI),
230         ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR1_SSBS_SHIFT, 4, ID_AA64PFR1_SSBS_PSTATE_NI),
231         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_BTI),
232                                     FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_BT_SHIFT, 4, 0),
233         ARM64_FTR_END,
234 };
235
236 static const struct arm64_ftr_bits ftr_id_aa64zfr0[] = {
237         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
238                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_F64MM_SHIFT, 4, 0),
239         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
240                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_F32MM_SHIFT, 4, 0),
241         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
242                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_I8MM_SHIFT, 4, 0),
243         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
244                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_SM4_SHIFT, 4, 0),
245         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
246                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_SHA3_SHIFT, 4, 0),
247         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
248                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_BF16_SHIFT, 4, 0),
249         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
250                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_BITPERM_SHIFT, 4, 0),
251         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
252                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_AES_SHIFT, 4, 0),
253         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
254                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_SVEVER_SHIFT, 4, 0),
255         ARM64_FTR_END,
256 };
257
258 static const struct arm64_ftr_bits ftr_id_aa64mmfr0[] = {
259         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_ECV_SHIFT, 4, 0),
260         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_FGT_SHIFT, 4, 0),
261         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EXS_SHIFT, 4, 0),
262         /*
263          * Page size not being supported at Stage-2 is not fatal. You
264          * just give up KVM if PAGE_SIZE isn't supported there. Go fix
265          * your favourite nesting hypervisor.
266          *
267          * There is a small corner case where the hypervisor explicitly
268          * advertises a given granule size at Stage-2 (value 2) on some
269          * vCPUs, and uses the fallback to Stage-1 (value 0) for other
270          * vCPUs. Although this is not forbidden by the architecture, it
271          * indicates that the hypervisor is being silly (or buggy).
272          *
273          * We make no effort to cope with this and pretend that if these
274          * fields are inconsistent across vCPUs, then it isn't worth
275          * trying to bring KVM up.
276          */
277         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64MMFR0_TGRAN4_2_SHIFT, 4, 1),
278         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64MMFR0_TGRAN64_2_SHIFT, 4, 1),
279         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64MMFR0_TGRAN16_2_SHIFT, 4, 1),
280         /*
281          * We already refuse to boot CPUs that don't support our configured
282          * page size, so we can only detect mismatches for a page size other
283          * than the one we're currently using. Unfortunately, SoCs like this
284          * exist in the wild so, even though we don't like it, we'll have to go
285          * along with it and treat them as non-strict.
286          */
287         S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_TGRAN4_SHIFT, 4, ID_AA64MMFR0_TGRAN4_NI),
288         S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_TGRAN64_SHIFT, 4, ID_AA64MMFR0_TGRAN64_NI),
289         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_TGRAN16_SHIFT, 4, ID_AA64MMFR0_TGRAN16_NI),
290
291         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_BIGENDEL0_SHIFT, 4, 0),
292         /* Linux shouldn't care about secure memory */
293         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_SNSMEM_SHIFT, 4, 0),
294         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_BIGENDEL_SHIFT, 4, 0),
295         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_ASID_SHIFT, 4, 0),
296         /*
297          * Differing PARange is fine as long as all peripherals and memory are mapped
298          * within the minimum PARange of all CPUs
299          */
300         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_PARANGE_SHIFT, 4, 0),
301         ARM64_FTR_END,
302 };
303
304 static const struct arm64_ftr_bits ftr_id_aa64mmfr1[] = {
305         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_ETS_SHIFT, 4, 0),
306         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_TWED_SHIFT, 4, 0),
307         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_XNX_SHIFT, 4, 0),
308         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_HIGHER_SAFE, ID_AA64MMFR1_SPECSEI_SHIFT, 4, 0),
309         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_PAN_SHIFT, 4, 0),
310         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_LOR_SHIFT, 4, 0),
311         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_HPD_SHIFT, 4, 0),
312         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_VHE_SHIFT, 4, 0),
313         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_VMIDBITS_SHIFT, 4, 0),
314         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_HADBS_SHIFT, 4, 0),
315         ARM64_FTR_END,
316 };
317
318 static const struct arm64_ftr_bits ftr_id_aa64mmfr2[] = {
319         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_E0PD_SHIFT, 4, 0),
320         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EVT_SHIFT, 4, 0),
321         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_BBM_SHIFT, 4, 0),
322         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_TTL_SHIFT, 4, 0),
323         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_FWB_SHIFT, 4, 0),
324         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_IDS_SHIFT, 4, 0),
325         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_AT_SHIFT, 4, 0),
326         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_ST_SHIFT, 4, 0),
327         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_NV_SHIFT, 4, 0),
328         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_CCIDX_SHIFT, 4, 0),
329         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_LVA_SHIFT, 4, 0),
330         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_IESB_SHIFT, 4, 0),
331         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_LSM_SHIFT, 4, 0),
332         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_UAO_SHIFT, 4, 0),
333         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_CNP_SHIFT, 4, 0),
334         ARM64_FTR_END,
335 };
336
337 static const struct arm64_ftr_bits ftr_ctr[] = {
338         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, 31, 1, 1), /* RES1 */
339         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_DIC_SHIFT, 1, 1),
340         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_IDC_SHIFT, 1, 1),
341         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_HIGHER_OR_ZERO_SAFE, CTR_CWG_SHIFT, 4, 0),
342         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_HIGHER_OR_ZERO_SAFE, CTR_ERG_SHIFT, 4, 0),
343         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_DMINLINE_SHIFT, 4, 1),
344         /*
345          * Linux can handle differing I-cache policies. Userspace JITs will
346          * make use of *minLine.
347          * If we have differing I-cache policies, report it as the weakest - VIPT.
348          */
349         ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_EXACT, CTR_L1IP_SHIFT, 2, ICACHE_POLICY_VIPT),   /* L1Ip */
350         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_IMINLINE_SHIFT, 4, 0),
351         ARM64_FTR_END,
352 };
353
354 struct arm64_ftr_reg arm64_ftr_reg_ctrel0 = {
355         .name           = "SYS_CTR_EL0",
356         .ftr_bits       = ftr_ctr
357 };
358
359 static const struct arm64_ftr_bits ftr_id_mmfr0[] = {
360         S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_INNERSHR_SHIFT, 4, 0xf),
361         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_FCSE_SHIFT, 4, 0),
362         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_MMFR0_AUXREG_SHIFT, 4, 0),
363         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_TCM_SHIFT, 4, 0),
364         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_SHARELVL_SHIFT, 4, 0),
365         S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_OUTERSHR_SHIFT, 4, 0xf),
366         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_PMSA_SHIFT, 4, 0),
367         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_VMSA_SHIFT, 4, 0),
368         ARM64_FTR_END,
369 };
370
371 static const struct arm64_ftr_bits ftr_id_aa64dfr0[] = {
372         S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_DOUBLELOCK_SHIFT, 4, 0),
373         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64DFR0_PMSVER_SHIFT, 4, 0),
374         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_CTX_CMPS_SHIFT, 4, 0),
375         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_WRPS_SHIFT, 4, 0),
376         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_BRPS_SHIFT, 4, 0),
377         /*
378          * We can instantiate multiple PMU instances with different levels
379          * of support.
380          */
381         S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64DFR0_PMUVER_SHIFT, 4, 0),
382         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_EXACT, ID_AA64DFR0_TRACEVER_SHIFT, 4, 0),
383         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_EXACT, ID_AA64DFR0_DEBUGVER_SHIFT, 4, 0x6),
384         ARM64_FTR_END,
385 };
386
387 static const struct arm64_ftr_bits ftr_mvfr2[] = {
388         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR2_FPMISC_SHIFT, 4, 0),
389         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR2_SIMDMISC_SHIFT, 4, 0),
390         ARM64_FTR_END,
391 };
392
393 static const struct arm64_ftr_bits ftr_dczid[] = {
394         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, DCZID_DZP_SHIFT, 1, 1),
395         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, DCZID_BS_SHIFT, 4, 0),
396         ARM64_FTR_END,
397 };
398
399 static const struct arm64_ftr_bits ftr_id_isar0[] = {
400         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_DIVIDE_SHIFT, 4, 0),
401         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_DEBUG_SHIFT, 4, 0),
402         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_COPROC_SHIFT, 4, 0),
403         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_CMPBRANCH_SHIFT, 4, 0),
404         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_BITFIELD_SHIFT, 4, 0),
405         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_BITCOUNT_SHIFT, 4, 0),
406         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_SWAP_SHIFT, 4, 0),
407         ARM64_FTR_END,
408 };
409
410 static const struct arm64_ftr_bits ftr_id_isar5[] = {
411         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_RDM_SHIFT, 4, 0),
412         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_CRC32_SHIFT, 4, 0),
413         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_SHA2_SHIFT, 4, 0),
414         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_SHA1_SHIFT, 4, 0),
415         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_AES_SHIFT, 4, 0),
416         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_SEVL_SHIFT, 4, 0),
417         ARM64_FTR_END,
418 };
419
420 static const struct arm64_ftr_bits ftr_id_mmfr4[] = {
421         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_EVT_SHIFT, 4, 0),
422         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_CCIDX_SHIFT, 4, 0),
423         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_LSM_SHIFT, 4, 0),
424         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_HPDS_SHIFT, 4, 0),
425         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_CNP_SHIFT, 4, 0),
426         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_XNX_SHIFT, 4, 0),
427         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_AC2_SHIFT, 4, 0),
428
429         /*
430          * SpecSEI = 1 indicates that the PE might generate an SError on an
431          * external abort on speculative read. It is safe to assume that an
432          * SError might be generated than it will not be. Hence it has been
433          * classified as FTR_HIGHER_SAFE.
434          */
435         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_HIGHER_SAFE, ID_MMFR4_SPECSEI_SHIFT, 4, 0),
436         ARM64_FTR_END,
437 };
438
439 static const struct arm64_ftr_bits ftr_id_isar4[] = {
440         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_SWP_FRAC_SHIFT, 4, 0),
441         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_PSR_M_SHIFT, 4, 0),
442         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_SYNCH_PRIM_FRAC_SHIFT, 4, 0),
443         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_BARRIER_SHIFT, 4, 0),
444         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_SMC_SHIFT, 4, 0),
445         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_WRITEBACK_SHIFT, 4, 0),
446         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_WITHSHIFTS_SHIFT, 4, 0),
447         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_UNPRIV_SHIFT, 4, 0),
448         ARM64_FTR_END,
449 };
450
451 static const struct arm64_ftr_bits ftr_id_mmfr5[] = {
452         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR5_ETS_SHIFT, 4, 0),
453         ARM64_FTR_END,
454 };
455
456 static const struct arm64_ftr_bits ftr_id_isar6[] = {
457         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_I8MM_SHIFT, 4, 0),
458         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_BF16_SHIFT, 4, 0),
459         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_SPECRES_SHIFT, 4, 0),
460         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_SB_SHIFT, 4, 0),
461         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_FHM_SHIFT, 4, 0),
462         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_DP_SHIFT, 4, 0),
463         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_JSCVT_SHIFT, 4, 0),
464         ARM64_FTR_END,
465 };
466
467 static const struct arm64_ftr_bits ftr_id_pfr0[] = {
468         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_DIT_SHIFT, 4, 0),
469         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_PFR0_CSV2_SHIFT, 4, 0),
470         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_STATE3_SHIFT, 4, 0),
471         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_STATE2_SHIFT, 4, 0),
472         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_STATE1_SHIFT, 4, 0),
473         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_STATE0_SHIFT, 4, 0),
474         ARM64_FTR_END,
475 };
476
477 static const struct arm64_ftr_bits ftr_id_pfr1[] = {
478         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_GIC_SHIFT, 4, 0),
479         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_VIRT_FRAC_SHIFT, 4, 0),
480         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_SEC_FRAC_SHIFT, 4, 0),
481         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_GENTIMER_SHIFT, 4, 0),
482         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_VIRTUALIZATION_SHIFT, 4, 0),
483         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_MPROGMOD_SHIFT, 4, 0),
484         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_SECURITY_SHIFT, 4, 0),
485         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_PROGMOD_SHIFT, 4, 0),
486         ARM64_FTR_END,
487 };
488
489 static const struct arm64_ftr_bits ftr_id_pfr2[] = {
490         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_PFR2_SSBS_SHIFT, 4, 0),
491         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_PFR2_CSV3_SHIFT, 4, 0),
492         ARM64_FTR_END,
493 };
494
495 static const struct arm64_ftr_bits ftr_id_dfr0[] = {
496         /* [31:28] TraceFilt */
497         S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_PERFMON_SHIFT, 4, 0xf),
498         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_MPROFDBG_SHIFT, 4, 0),
499         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_MMAPTRC_SHIFT, 4, 0),
500         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_COPTRC_SHIFT, 4, 0),
501         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_MMAPDBG_SHIFT, 4, 0),
502         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_COPSDBG_SHIFT, 4, 0),
503         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_COPDBG_SHIFT, 4, 0),
504         ARM64_FTR_END,
505 };
506
507 static const struct arm64_ftr_bits ftr_id_dfr1[] = {
508         S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR1_MTPMU_SHIFT, 4, 0),
509         ARM64_FTR_END,
510 };
511
512 static const struct arm64_ftr_bits ftr_zcr[] = {
513         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE,
514                 ZCR_ELx_LEN_SHIFT, ZCR_ELx_LEN_SIZE, 0),        /* LEN */
515         ARM64_FTR_END,
516 };
517
518 /*
519  * Common ftr bits for a 32bit register with all hidden, strict
520  * attributes, with 4bit feature fields and a default safe value of
521  * 0. Covers the following 32bit registers:
522  * id_isar[1-4], id_mmfr[1-3], id_pfr1, mvfr[0-1]
523  */
524 static const struct arm64_ftr_bits ftr_generic_32bits[] = {
525         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 28, 4, 0),
526         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 24, 4, 0),
527         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 20, 4, 0),
528         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 16, 4, 0),
529         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 12, 4, 0),
530         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 8, 4, 0),
531         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 4, 4, 0),
532         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 0, 4, 0),
533         ARM64_FTR_END,
534 };
535
536 /* Table for a single 32bit feature value */
537 static const struct arm64_ftr_bits ftr_single32[] = {
538         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_EXACT, 0, 32, 0),
539         ARM64_FTR_END,
540 };
541
542 static const struct arm64_ftr_bits ftr_raz[] = {
543         ARM64_FTR_END,
544 };
545
546 #define ARM64_FTR_REG(id, table) {              \
547         .sys_id = id,                           \
548         .reg =  &(struct arm64_ftr_reg){        \
549                 .name = #id,                    \
550                 .ftr_bits = &((table)[0]),      \
551         }}
552
553 static const struct __ftr_reg_entry {
554         u32                     sys_id;
555         struct arm64_ftr_reg    *reg;
556 } arm64_ftr_regs[] = {
557
558         /* Op1 = 0, CRn = 0, CRm = 1 */
559         ARM64_FTR_REG(SYS_ID_PFR0_EL1, ftr_id_pfr0),
560         ARM64_FTR_REG(SYS_ID_PFR1_EL1, ftr_id_pfr1),
561         ARM64_FTR_REG(SYS_ID_DFR0_EL1, ftr_id_dfr0),
562         ARM64_FTR_REG(SYS_ID_MMFR0_EL1, ftr_id_mmfr0),
563         ARM64_FTR_REG(SYS_ID_MMFR1_EL1, ftr_generic_32bits),
564         ARM64_FTR_REG(SYS_ID_MMFR2_EL1, ftr_generic_32bits),
565         ARM64_FTR_REG(SYS_ID_MMFR3_EL1, ftr_generic_32bits),
566
567         /* Op1 = 0, CRn = 0, CRm = 2 */
568         ARM64_FTR_REG(SYS_ID_ISAR0_EL1, ftr_id_isar0),
569         ARM64_FTR_REG(SYS_ID_ISAR1_EL1, ftr_generic_32bits),
570         ARM64_FTR_REG(SYS_ID_ISAR2_EL1, ftr_generic_32bits),
571         ARM64_FTR_REG(SYS_ID_ISAR3_EL1, ftr_generic_32bits),
572         ARM64_FTR_REG(SYS_ID_ISAR4_EL1, ftr_id_isar4),
573         ARM64_FTR_REG(SYS_ID_ISAR5_EL1, ftr_id_isar5),
574         ARM64_FTR_REG(SYS_ID_MMFR4_EL1, ftr_id_mmfr4),
575         ARM64_FTR_REG(SYS_ID_ISAR6_EL1, ftr_id_isar6),
576
577         /* Op1 = 0, CRn = 0, CRm = 3 */
578         ARM64_FTR_REG(SYS_MVFR0_EL1, ftr_generic_32bits),
579         ARM64_FTR_REG(SYS_MVFR1_EL1, ftr_generic_32bits),
580         ARM64_FTR_REG(SYS_MVFR2_EL1, ftr_mvfr2),
581         ARM64_FTR_REG(SYS_ID_PFR2_EL1, ftr_id_pfr2),
582         ARM64_FTR_REG(SYS_ID_DFR1_EL1, ftr_id_dfr1),
583         ARM64_FTR_REG(SYS_ID_MMFR5_EL1, ftr_id_mmfr5),
584
585         /* Op1 = 0, CRn = 0, CRm = 4 */
586         ARM64_FTR_REG(SYS_ID_AA64PFR0_EL1, ftr_id_aa64pfr0),
587         ARM64_FTR_REG(SYS_ID_AA64PFR1_EL1, ftr_id_aa64pfr1),
588         ARM64_FTR_REG(SYS_ID_AA64ZFR0_EL1, ftr_id_aa64zfr0),
589
590         /* Op1 = 0, CRn = 0, CRm = 5 */
591         ARM64_FTR_REG(SYS_ID_AA64DFR0_EL1, ftr_id_aa64dfr0),
592         ARM64_FTR_REG(SYS_ID_AA64DFR1_EL1, ftr_raz),
593
594         /* Op1 = 0, CRn = 0, CRm = 6 */
595         ARM64_FTR_REG(SYS_ID_AA64ISAR0_EL1, ftr_id_aa64isar0),
596         ARM64_FTR_REG(SYS_ID_AA64ISAR1_EL1, ftr_id_aa64isar1),
597
598         /* Op1 = 0, CRn = 0, CRm = 7 */
599         ARM64_FTR_REG(SYS_ID_AA64MMFR0_EL1, ftr_id_aa64mmfr0),
600         ARM64_FTR_REG(SYS_ID_AA64MMFR1_EL1, ftr_id_aa64mmfr1),
601         ARM64_FTR_REG(SYS_ID_AA64MMFR2_EL1, ftr_id_aa64mmfr2),
602
603         /* Op1 = 0, CRn = 1, CRm = 2 */
604         ARM64_FTR_REG(SYS_ZCR_EL1, ftr_zcr),
605
606         /* Op1 = 3, CRn = 0, CRm = 0 */
607         { SYS_CTR_EL0, &arm64_ftr_reg_ctrel0 },
608         ARM64_FTR_REG(SYS_DCZID_EL0, ftr_dczid),
609
610         /* Op1 = 3, CRn = 14, CRm = 0 */
611         ARM64_FTR_REG(SYS_CNTFRQ_EL0, ftr_single32),
612 };
613
614 static int search_cmp_ftr_reg(const void *id, const void *regp)
615 {
616         return (int)(unsigned long)id - (int)((const struct __ftr_reg_entry *)regp)->sys_id;
617 }
618
619 /*
620  * get_arm64_ftr_reg_nowarn - Looks up a feature register entry using
621  * its sys_reg() encoding. With the array arm64_ftr_regs sorted in the
622  * ascending order of sys_id, we use binary search to find a matching
623  * entry.
624  *
625  * returns - Upon success,  matching ftr_reg entry for id.
626  *         - NULL on failure. It is upto the caller to decide
627  *           the impact of a failure.
628  */
629 static struct arm64_ftr_reg *get_arm64_ftr_reg_nowarn(u32 sys_id)
630 {
631         const struct __ftr_reg_entry *ret;
632
633         ret = bsearch((const void *)(unsigned long)sys_id,
634                         arm64_ftr_regs,
635                         ARRAY_SIZE(arm64_ftr_regs),
636                         sizeof(arm64_ftr_regs[0]),
637                         search_cmp_ftr_reg);
638         if (ret)
639                 return ret->reg;
640         return NULL;
641 }
642
643 /*
644  * get_arm64_ftr_reg - Looks up a feature register entry using
645  * its sys_reg() encoding. This calls get_arm64_ftr_reg_nowarn().
646  *
647  * returns - Upon success,  matching ftr_reg entry for id.
648  *         - NULL on failure but with an WARN_ON().
649  */
650 static struct arm64_ftr_reg *get_arm64_ftr_reg(u32 sys_id)
651 {
652         struct arm64_ftr_reg *reg;
653
654         reg = get_arm64_ftr_reg_nowarn(sys_id);
655
656         /*
657          * Requesting a non-existent register search is an error. Warn
658          * and let the caller handle it.
659          */
660         WARN_ON(!reg);
661         return reg;
662 }
663
664 static u64 arm64_ftr_set_value(const struct arm64_ftr_bits *ftrp, s64 reg,
665                                s64 ftr_val)
666 {
667         u64 mask = arm64_ftr_mask(ftrp);
668
669         reg &= ~mask;
670         reg |= (ftr_val << ftrp->shift) & mask;
671         return reg;
672 }
673
674 static s64 arm64_ftr_safe_value(const struct arm64_ftr_bits *ftrp, s64 new,
675                                 s64 cur)
676 {
677         s64 ret = 0;
678
679         switch (ftrp->type) {
680         case FTR_EXACT:
681                 ret = ftrp->safe_val;
682                 break;
683         case FTR_LOWER_SAFE:
684                 ret = new < cur ? new : cur;
685                 break;
686         case FTR_HIGHER_OR_ZERO_SAFE:
687                 if (!cur || !new)
688                         break;
689                 fallthrough;
690         case FTR_HIGHER_SAFE:
691                 ret = new > cur ? new : cur;
692                 break;
693         default:
694                 BUG();
695         }
696
697         return ret;
698 }
699
700 static void __init sort_ftr_regs(void)
701 {
702         unsigned int i;
703
704         for (i = 0; i < ARRAY_SIZE(arm64_ftr_regs); i++) {
705                 const struct arm64_ftr_reg *ftr_reg = arm64_ftr_regs[i].reg;
706                 const struct arm64_ftr_bits *ftr_bits = ftr_reg->ftr_bits;
707                 unsigned int j = 0;
708
709                 /*
710                  * Features here must be sorted in descending order with respect
711                  * to their shift values and should not overlap with each other.
712                  */
713                 for (; ftr_bits->width != 0; ftr_bits++, j++) {
714                         unsigned int width = ftr_reg->ftr_bits[j].width;
715                         unsigned int shift = ftr_reg->ftr_bits[j].shift;
716                         unsigned int prev_shift;
717
718                         WARN((shift  + width) > 64,
719                                 "%s has invalid feature at shift %d\n",
720                                 ftr_reg->name, shift);
721
722                         /*
723                          * Skip the first feature. There is nothing to
724                          * compare against for now.
725                          */
726                         if (j == 0)
727                                 continue;
728
729                         prev_shift = ftr_reg->ftr_bits[j - 1].shift;
730                         WARN((shift + width) > prev_shift,
731                                 "%s has feature overlap at shift %d\n",
732                                 ftr_reg->name, shift);
733                 }
734
735                 /*
736                  * Skip the first register. There is nothing to
737                  * compare against for now.
738                  */
739                 if (i == 0)
740                         continue;
741                 /*
742                  * Registers here must be sorted in ascending order with respect
743                  * to sys_id for subsequent binary search in get_arm64_ftr_reg()
744                  * to work correctly.
745                  */
746                 BUG_ON(arm64_ftr_regs[i].sys_id < arm64_ftr_regs[i - 1].sys_id);
747         }
748 }
749
750 /*
751  * Initialise the CPU feature register from Boot CPU values.
752  * Also initiliases the strict_mask for the register.
753  * Any bits that are not covered by an arm64_ftr_bits entry are considered
754  * RES0 for the system-wide value, and must strictly match.
755  */
756 static void __init init_cpu_ftr_reg(u32 sys_reg, u64 new)
757 {
758         u64 val = 0;
759         u64 strict_mask = ~0x0ULL;
760         u64 user_mask = 0;
761         u64 valid_mask = 0;
762
763         const struct arm64_ftr_bits *ftrp;
764         struct arm64_ftr_reg *reg = get_arm64_ftr_reg(sys_reg);
765
766         if (!reg)
767                 return;
768
769         for (ftrp = reg->ftr_bits; ftrp->width; ftrp++) {
770                 u64 ftr_mask = arm64_ftr_mask(ftrp);
771                 s64 ftr_new = arm64_ftr_value(ftrp, new);
772
773                 val = arm64_ftr_set_value(ftrp, val, ftr_new);
774
775                 valid_mask |= ftr_mask;
776                 if (!ftrp->strict)
777                         strict_mask &= ~ftr_mask;
778                 if (ftrp->visible)
779                         user_mask |= ftr_mask;
780                 else
781                         reg->user_val = arm64_ftr_set_value(ftrp,
782                                                             reg->user_val,
783                                                             ftrp->safe_val);
784         }
785
786         val &= valid_mask;
787
788         reg->sys_val = val;
789         reg->strict_mask = strict_mask;
790         reg->user_mask = user_mask;
791 }
792
793 extern const struct arm64_cpu_capabilities arm64_errata[];
794 static const struct arm64_cpu_capabilities arm64_features[];
795
796 static void __init
797 init_cpu_hwcaps_indirect_list_from_array(const struct arm64_cpu_capabilities *caps)
798 {
799         for (; caps->matches; caps++) {
800                 if (WARN(caps->capability >= ARM64_NCAPS,
801                         "Invalid capability %d\n", caps->capability))
802                         continue;
803                 if (WARN(cpu_hwcaps_ptrs[caps->capability],
804                         "Duplicate entry for capability %d\n",
805                         caps->capability))
806                         continue;
807                 cpu_hwcaps_ptrs[caps->capability] = caps;
808         }
809 }
810
811 static void __init init_cpu_hwcaps_indirect_list(void)
812 {
813         init_cpu_hwcaps_indirect_list_from_array(arm64_features);
814         init_cpu_hwcaps_indirect_list_from_array(arm64_errata);
815 }
816
817 static void __init setup_boot_cpu_capabilities(void);
818
819 void __init init_cpu_features(struct cpuinfo_arm64 *info)
820 {
821         /* Before we start using the tables, make sure it is sorted */
822         sort_ftr_regs();
823
824         init_cpu_ftr_reg(SYS_CTR_EL0, info->reg_ctr);
825         init_cpu_ftr_reg(SYS_DCZID_EL0, info->reg_dczid);
826         init_cpu_ftr_reg(SYS_CNTFRQ_EL0, info->reg_cntfrq);
827         init_cpu_ftr_reg(SYS_ID_AA64DFR0_EL1, info->reg_id_aa64dfr0);
828         init_cpu_ftr_reg(SYS_ID_AA64DFR1_EL1, info->reg_id_aa64dfr1);
829         init_cpu_ftr_reg(SYS_ID_AA64ISAR0_EL1, info->reg_id_aa64isar0);
830         init_cpu_ftr_reg(SYS_ID_AA64ISAR1_EL1, info->reg_id_aa64isar1);
831         init_cpu_ftr_reg(SYS_ID_AA64MMFR0_EL1, info->reg_id_aa64mmfr0);
832         init_cpu_ftr_reg(SYS_ID_AA64MMFR1_EL1, info->reg_id_aa64mmfr1);
833         init_cpu_ftr_reg(SYS_ID_AA64MMFR2_EL1, info->reg_id_aa64mmfr2);
834         init_cpu_ftr_reg(SYS_ID_AA64PFR0_EL1, info->reg_id_aa64pfr0);
835         init_cpu_ftr_reg(SYS_ID_AA64PFR1_EL1, info->reg_id_aa64pfr1);
836         init_cpu_ftr_reg(SYS_ID_AA64ZFR0_EL1, info->reg_id_aa64zfr0);
837
838         if (id_aa64pfr0_32bit_el0(info->reg_id_aa64pfr0)) {
839                 init_cpu_ftr_reg(SYS_ID_DFR0_EL1, info->reg_id_dfr0);
840                 init_cpu_ftr_reg(SYS_ID_DFR1_EL1, info->reg_id_dfr1);
841                 init_cpu_ftr_reg(SYS_ID_ISAR0_EL1, info->reg_id_isar0);
842                 init_cpu_ftr_reg(SYS_ID_ISAR1_EL1, info->reg_id_isar1);
843                 init_cpu_ftr_reg(SYS_ID_ISAR2_EL1, info->reg_id_isar2);
844                 init_cpu_ftr_reg(SYS_ID_ISAR3_EL1, info->reg_id_isar3);
845                 init_cpu_ftr_reg(SYS_ID_ISAR4_EL1, info->reg_id_isar4);
846                 init_cpu_ftr_reg(SYS_ID_ISAR5_EL1, info->reg_id_isar5);
847                 init_cpu_ftr_reg(SYS_ID_ISAR6_EL1, info->reg_id_isar6);
848                 init_cpu_ftr_reg(SYS_ID_MMFR0_EL1, info->reg_id_mmfr0);
849                 init_cpu_ftr_reg(SYS_ID_MMFR1_EL1, info->reg_id_mmfr1);
850                 init_cpu_ftr_reg(SYS_ID_MMFR2_EL1, info->reg_id_mmfr2);
851                 init_cpu_ftr_reg(SYS_ID_MMFR3_EL1, info->reg_id_mmfr3);
852                 init_cpu_ftr_reg(SYS_ID_MMFR4_EL1, info->reg_id_mmfr4);
853                 init_cpu_ftr_reg(SYS_ID_MMFR5_EL1, info->reg_id_mmfr5);
854                 init_cpu_ftr_reg(SYS_ID_PFR0_EL1, info->reg_id_pfr0);
855                 init_cpu_ftr_reg(SYS_ID_PFR1_EL1, info->reg_id_pfr1);
856                 init_cpu_ftr_reg(SYS_ID_PFR2_EL1, info->reg_id_pfr2);
857                 init_cpu_ftr_reg(SYS_MVFR0_EL1, info->reg_mvfr0);
858                 init_cpu_ftr_reg(SYS_MVFR1_EL1, info->reg_mvfr1);
859                 init_cpu_ftr_reg(SYS_MVFR2_EL1, info->reg_mvfr2);
860         }
861
862         if (id_aa64pfr0_sve(info->reg_id_aa64pfr0)) {
863                 init_cpu_ftr_reg(SYS_ZCR_EL1, info->reg_zcr);
864                 sve_init_vq_map();
865         }
866
867         /*
868          * Initialize the indirect array of CPU hwcaps capabilities pointers
869          * before we handle the boot CPU below.
870          */
871         init_cpu_hwcaps_indirect_list();
872
873         /*
874          * Detect and enable early CPU capabilities based on the boot CPU,
875          * after we have initialised the CPU feature infrastructure.
876          */
877         setup_boot_cpu_capabilities();
878 }
879
880 static void update_cpu_ftr_reg(struct arm64_ftr_reg *reg, u64 new)
881 {
882         const struct arm64_ftr_bits *ftrp;
883
884         for (ftrp = reg->ftr_bits; ftrp->width; ftrp++) {
885                 s64 ftr_cur = arm64_ftr_value(ftrp, reg->sys_val);
886                 s64 ftr_new = arm64_ftr_value(ftrp, new);
887
888                 if (ftr_cur == ftr_new)
889                         continue;
890                 /* Find a safe value */
891                 ftr_new = arm64_ftr_safe_value(ftrp, ftr_new, ftr_cur);
892                 reg->sys_val = arm64_ftr_set_value(ftrp, reg->sys_val, ftr_new);
893         }
894
895 }
896
897 static int check_update_ftr_reg(u32 sys_id, int cpu, u64 val, u64 boot)
898 {
899         struct arm64_ftr_reg *regp = get_arm64_ftr_reg(sys_id);
900
901         if (!regp)
902                 return 0;
903
904         update_cpu_ftr_reg(regp, val);
905         if ((boot & regp->strict_mask) == (val & regp->strict_mask))
906                 return 0;
907         pr_warn("SANITY CHECK: Unexpected variation in %s. Boot CPU: %#016llx, CPU%d: %#016llx\n",
908                         regp->name, boot, cpu, val);
909         return 1;
910 }
911
912 static void relax_cpu_ftr_reg(u32 sys_id, int field)
913 {
914         const struct arm64_ftr_bits *ftrp;
915         struct arm64_ftr_reg *regp = get_arm64_ftr_reg(sys_id);
916
917         if (!regp)
918                 return;
919
920         for (ftrp = regp->ftr_bits; ftrp->width; ftrp++) {
921                 if (ftrp->shift == field) {
922                         regp->strict_mask &= ~arm64_ftr_mask(ftrp);
923                         break;
924                 }
925         }
926
927         /* Bogus field? */
928         WARN_ON(!ftrp->width);
929 }
930
931 static int update_32bit_cpu_features(int cpu, struct cpuinfo_arm64 *info,
932                                      struct cpuinfo_arm64 *boot)
933 {
934         int taint = 0;
935         u64 pfr0 = read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1);
936
937         /*
938          * If we don't have AArch32 at all then skip the checks entirely
939          * as the register values may be UNKNOWN and we're not going to be
940          * using them for anything.
941          */
942         if (!id_aa64pfr0_32bit_el0(pfr0))
943                 return taint;
944
945         /*
946          * If we don't have AArch32 at EL1, then relax the strictness of
947          * EL1-dependent register fields to avoid spurious sanity check fails.
948          */
949         if (!id_aa64pfr0_32bit_el1(pfr0)) {
950                 relax_cpu_ftr_reg(SYS_ID_ISAR4_EL1, ID_ISAR4_SMC_SHIFT);
951                 relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_VIRT_FRAC_SHIFT);
952                 relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_SEC_FRAC_SHIFT);
953                 relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_VIRTUALIZATION_SHIFT);
954                 relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_SECURITY_SHIFT);
955                 relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_PROGMOD_SHIFT);
956         }
957
958         taint |= check_update_ftr_reg(SYS_ID_DFR0_EL1, cpu,
959                                       info->reg_id_dfr0, boot->reg_id_dfr0);
960         taint |= check_update_ftr_reg(SYS_ID_DFR1_EL1, cpu,
961                                       info->reg_id_dfr1, boot->reg_id_dfr1);
962         taint |= check_update_ftr_reg(SYS_ID_ISAR0_EL1, cpu,
963                                       info->reg_id_isar0, boot->reg_id_isar0);
964         taint |= check_update_ftr_reg(SYS_ID_ISAR1_EL1, cpu,
965                                       info->reg_id_isar1, boot->reg_id_isar1);
966         taint |= check_update_ftr_reg(SYS_ID_ISAR2_EL1, cpu,
967                                       info->reg_id_isar2, boot->reg_id_isar2);
968         taint |= check_update_ftr_reg(SYS_ID_ISAR3_EL1, cpu,
969                                       info->reg_id_isar3, boot->reg_id_isar3);
970         taint |= check_update_ftr_reg(SYS_ID_ISAR4_EL1, cpu,
971                                       info->reg_id_isar4, boot->reg_id_isar4);
972         taint |= check_update_ftr_reg(SYS_ID_ISAR5_EL1, cpu,
973                                       info->reg_id_isar5, boot->reg_id_isar5);
974         taint |= check_update_ftr_reg(SYS_ID_ISAR6_EL1, cpu,
975                                       info->reg_id_isar6, boot->reg_id_isar6);
976
977         /*
978          * Regardless of the value of the AuxReg field, the AIFSR, ADFSR, and
979          * ACTLR formats could differ across CPUs and therefore would have to
980          * be trapped for virtualization anyway.
981          */
982         taint |= check_update_ftr_reg(SYS_ID_MMFR0_EL1, cpu,
983                                       info->reg_id_mmfr0, boot->reg_id_mmfr0);
984         taint |= check_update_ftr_reg(SYS_ID_MMFR1_EL1, cpu,
985                                       info->reg_id_mmfr1, boot->reg_id_mmfr1);
986         taint |= check_update_ftr_reg(SYS_ID_MMFR2_EL1, cpu,
987                                       info->reg_id_mmfr2, boot->reg_id_mmfr2);
988         taint |= check_update_ftr_reg(SYS_ID_MMFR3_EL1, cpu,
989                                       info->reg_id_mmfr3, boot->reg_id_mmfr3);
990         taint |= check_update_ftr_reg(SYS_ID_MMFR4_EL1, cpu,
991                                       info->reg_id_mmfr4, boot->reg_id_mmfr4);
992         taint |= check_update_ftr_reg(SYS_ID_MMFR5_EL1, cpu,
993                                       info->reg_id_mmfr5, boot->reg_id_mmfr5);
994         taint |= check_update_ftr_reg(SYS_ID_PFR0_EL1, cpu,
995                                       info->reg_id_pfr0, boot->reg_id_pfr0);
996         taint |= check_update_ftr_reg(SYS_ID_PFR1_EL1, cpu,
997                                       info->reg_id_pfr1, boot->reg_id_pfr1);
998         taint |= check_update_ftr_reg(SYS_ID_PFR2_EL1, cpu,
999                                       info->reg_id_pfr2, boot->reg_id_pfr2);
1000         taint |= check_update_ftr_reg(SYS_MVFR0_EL1, cpu,
1001                                       info->reg_mvfr0, boot->reg_mvfr0);
1002         taint |= check_update_ftr_reg(SYS_MVFR1_EL1, cpu,
1003                                       info->reg_mvfr1, boot->reg_mvfr1);
1004         taint |= check_update_ftr_reg(SYS_MVFR2_EL1, cpu,
1005                                       info->reg_mvfr2, boot->reg_mvfr2);
1006
1007         return taint;
1008 }
1009
1010 /*
1011  * Update system wide CPU feature registers with the values from a
1012  * non-boot CPU. Also performs SANITY checks to make sure that there
1013  * aren't any insane variations from that of the boot CPU.
1014  */
1015 void update_cpu_features(int cpu,
1016                          struct cpuinfo_arm64 *info,
1017                          struct cpuinfo_arm64 *boot)
1018 {
1019         int taint = 0;
1020
1021         /*
1022          * The kernel can handle differing I-cache policies, but otherwise
1023          * caches should look identical. Userspace JITs will make use of
1024          * *minLine.
1025          */
1026         taint |= check_update_ftr_reg(SYS_CTR_EL0, cpu,
1027                                       info->reg_ctr, boot->reg_ctr);
1028
1029         /*
1030          * Userspace may perform DC ZVA instructions. Mismatched block sizes
1031          * could result in too much or too little memory being zeroed if a
1032          * process is preempted and migrated between CPUs.
1033          */
1034         taint |= check_update_ftr_reg(SYS_DCZID_EL0, cpu,
1035                                       info->reg_dczid, boot->reg_dczid);
1036
1037         /* If different, timekeeping will be broken (especially with KVM) */
1038         taint |= check_update_ftr_reg(SYS_CNTFRQ_EL0, cpu,
1039                                       info->reg_cntfrq, boot->reg_cntfrq);
1040
1041         /*
1042          * The kernel uses self-hosted debug features and expects CPUs to
1043          * support identical debug features. We presently need CTX_CMPs, WRPs,
1044          * and BRPs to be identical.
1045          * ID_AA64DFR1 is currently RES0.
1046          */
1047         taint |= check_update_ftr_reg(SYS_ID_AA64DFR0_EL1, cpu,
1048                                       info->reg_id_aa64dfr0, boot->reg_id_aa64dfr0);
1049         taint |= check_update_ftr_reg(SYS_ID_AA64DFR1_EL1, cpu,
1050                                       info->reg_id_aa64dfr1, boot->reg_id_aa64dfr1);
1051         /*
1052          * Even in big.LITTLE, processors should be identical instruction-set
1053          * wise.
1054          */
1055         taint |= check_update_ftr_reg(SYS_ID_AA64ISAR0_EL1, cpu,
1056                                       info->reg_id_aa64isar0, boot->reg_id_aa64isar0);
1057         taint |= check_update_ftr_reg(SYS_ID_AA64ISAR1_EL1, cpu,
1058                                       info->reg_id_aa64isar1, boot->reg_id_aa64isar1);
1059
1060         /*
1061          * Differing PARange support is fine as long as all peripherals and
1062          * memory are mapped within the minimum PARange of all CPUs.
1063          * Linux should not care about secure memory.
1064          */
1065         taint |= check_update_ftr_reg(SYS_ID_AA64MMFR0_EL1, cpu,
1066                                       info->reg_id_aa64mmfr0, boot->reg_id_aa64mmfr0);
1067         taint |= check_update_ftr_reg(SYS_ID_AA64MMFR1_EL1, cpu,
1068                                       info->reg_id_aa64mmfr1, boot->reg_id_aa64mmfr1);
1069         taint |= check_update_ftr_reg(SYS_ID_AA64MMFR2_EL1, cpu,
1070                                       info->reg_id_aa64mmfr2, boot->reg_id_aa64mmfr2);
1071
1072         taint |= check_update_ftr_reg(SYS_ID_AA64PFR0_EL1, cpu,
1073                                       info->reg_id_aa64pfr0, boot->reg_id_aa64pfr0);
1074         taint |= check_update_ftr_reg(SYS_ID_AA64PFR1_EL1, cpu,
1075                                       info->reg_id_aa64pfr1, boot->reg_id_aa64pfr1);
1076
1077         taint |= check_update_ftr_reg(SYS_ID_AA64ZFR0_EL1, cpu,
1078                                       info->reg_id_aa64zfr0, boot->reg_id_aa64zfr0);
1079
1080         if (id_aa64pfr0_sve(info->reg_id_aa64pfr0)) {
1081                 taint |= check_update_ftr_reg(SYS_ZCR_EL1, cpu,
1082                                         info->reg_zcr, boot->reg_zcr);
1083
1084                 /* Probe vector lengths, unless we already gave up on SVE */
1085                 if (id_aa64pfr0_sve(read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1)) &&
1086                     !system_capabilities_finalized())
1087                         sve_update_vq_map();
1088         }
1089
1090         /*
1091          * This relies on a sanitised view of the AArch64 ID registers
1092          * (e.g. SYS_ID_AA64PFR0_EL1), so we call it last.
1093          */
1094         taint |= update_32bit_cpu_features(cpu, info, boot);
1095
1096         /*
1097          * Mismatched CPU features are a recipe for disaster. Don't even
1098          * pretend to support them.
1099          */
1100         if (taint) {
1101                 pr_warn_once("Unsupported CPU feature variation detected.\n");
1102                 add_taint(TAINT_CPU_OUT_OF_SPEC, LOCKDEP_STILL_OK);
1103         }
1104 }
1105
1106 u64 read_sanitised_ftr_reg(u32 id)
1107 {
1108         struct arm64_ftr_reg *regp = get_arm64_ftr_reg(id);
1109
1110         if (!regp)
1111                 return 0;
1112         return regp->sys_val;
1113 }
1114 EXPORT_SYMBOL_GPL(read_sanitised_ftr_reg);
1115
1116 #define read_sysreg_case(r)     \
1117         case r:         return read_sysreg_s(r)
1118
1119 /*
1120  * __read_sysreg_by_encoding() - Used by a STARTING cpu before cpuinfo is populated.
1121  * Read the system register on the current CPU
1122  */
1123 static u64 __read_sysreg_by_encoding(u32 sys_id)
1124 {
1125         switch (sys_id) {
1126         read_sysreg_case(SYS_ID_PFR0_EL1);
1127         read_sysreg_case(SYS_ID_PFR1_EL1);
1128         read_sysreg_case(SYS_ID_PFR2_EL1);
1129         read_sysreg_case(SYS_ID_DFR0_EL1);
1130         read_sysreg_case(SYS_ID_DFR1_EL1);
1131         read_sysreg_case(SYS_ID_MMFR0_EL1);
1132         read_sysreg_case(SYS_ID_MMFR1_EL1);
1133         read_sysreg_case(SYS_ID_MMFR2_EL1);
1134         read_sysreg_case(SYS_ID_MMFR3_EL1);
1135         read_sysreg_case(SYS_ID_MMFR4_EL1);
1136         read_sysreg_case(SYS_ID_MMFR5_EL1);
1137         read_sysreg_case(SYS_ID_ISAR0_EL1);
1138         read_sysreg_case(SYS_ID_ISAR1_EL1);
1139         read_sysreg_case(SYS_ID_ISAR2_EL1);
1140         read_sysreg_case(SYS_ID_ISAR3_EL1);
1141         read_sysreg_case(SYS_ID_ISAR4_EL1);
1142         read_sysreg_case(SYS_ID_ISAR5_EL1);
1143         read_sysreg_case(SYS_ID_ISAR6_EL1);
1144         read_sysreg_case(SYS_MVFR0_EL1);
1145         read_sysreg_case(SYS_MVFR1_EL1);
1146         read_sysreg_case(SYS_MVFR2_EL1);
1147
1148         read_sysreg_case(SYS_ID_AA64PFR0_EL1);
1149         read_sysreg_case(SYS_ID_AA64PFR1_EL1);
1150         read_sysreg_case(SYS_ID_AA64ZFR0_EL1);
1151         read_sysreg_case(SYS_ID_AA64DFR0_EL1);
1152         read_sysreg_case(SYS_ID_AA64DFR1_EL1);
1153         read_sysreg_case(SYS_ID_AA64MMFR0_EL1);
1154         read_sysreg_case(SYS_ID_AA64MMFR1_EL1);
1155         read_sysreg_case(SYS_ID_AA64MMFR2_EL1);
1156         read_sysreg_case(SYS_ID_AA64ISAR0_EL1);
1157         read_sysreg_case(SYS_ID_AA64ISAR1_EL1);
1158
1159         read_sysreg_case(SYS_CNTFRQ_EL0);
1160         read_sysreg_case(SYS_CTR_EL0);
1161         read_sysreg_case(SYS_DCZID_EL0);
1162
1163         default:
1164                 BUG();
1165                 return 0;
1166         }
1167 }
1168
1169 #include <linux/irqchip/arm-gic-v3.h>
1170
1171 static bool
1172 feature_matches(u64 reg, const struct arm64_cpu_capabilities *entry)
1173 {
1174         int val = cpuid_feature_extract_field(reg, entry->field_pos, entry->sign);
1175
1176         return val >= entry->min_field_value;
1177 }
1178
1179 static bool
1180 has_cpuid_feature(const struct arm64_cpu_capabilities *entry, int scope)
1181 {
1182         u64 val;
1183
1184         WARN_ON(scope == SCOPE_LOCAL_CPU && preemptible());
1185         if (scope == SCOPE_SYSTEM)
1186                 val = read_sanitised_ftr_reg(entry->sys_reg);
1187         else
1188                 val = __read_sysreg_by_encoding(entry->sys_reg);
1189
1190         return feature_matches(val, entry);
1191 }
1192
1193 static bool has_useable_gicv3_cpuif(const struct arm64_cpu_capabilities *entry, int scope)
1194 {
1195         bool has_sre;
1196
1197         if (!has_cpuid_feature(entry, scope))
1198                 return false;
1199
1200         has_sre = gic_enable_sre();
1201         if (!has_sre)
1202                 pr_warn_once("%s present but disabled by higher exception level\n",
1203                              entry->desc);
1204
1205         return has_sre;
1206 }
1207
1208 static bool has_no_hw_prefetch(const struct arm64_cpu_capabilities *entry, int __unused)
1209 {
1210         u32 midr = read_cpuid_id();
1211
1212         /* Cavium ThunderX pass 1.x and 2.x */
1213         return midr_is_cpu_model_range(midr, MIDR_THUNDERX,
1214                 MIDR_CPU_VAR_REV(0, 0),
1215                 MIDR_CPU_VAR_REV(1, MIDR_REVISION_MASK));
1216 }
1217
1218 static bool has_no_fpsimd(const struct arm64_cpu_capabilities *entry, int __unused)
1219 {
1220         u64 pfr0 = read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1);
1221
1222         return cpuid_feature_extract_signed_field(pfr0,
1223                                         ID_AA64PFR0_FP_SHIFT) < 0;
1224 }
1225
1226 static bool has_cache_idc(const struct arm64_cpu_capabilities *entry,
1227                           int scope)
1228 {
1229         u64 ctr;
1230
1231         if (scope == SCOPE_SYSTEM)
1232                 ctr = arm64_ftr_reg_ctrel0.sys_val;
1233         else
1234                 ctr = read_cpuid_effective_cachetype();
1235
1236         return ctr & BIT(CTR_IDC_SHIFT);
1237 }
1238
1239 static void cpu_emulate_effective_ctr(const struct arm64_cpu_capabilities *__unused)
1240 {
1241         /*
1242          * If the CPU exposes raw CTR_EL0.IDC = 0, while effectively
1243          * CTR_EL0.IDC = 1 (from CLIDR values), we need to trap accesses
1244          * to the CTR_EL0 on this CPU and emulate it with the real/safe
1245          * value.
1246          */
1247         if (!(read_cpuid_cachetype() & BIT(CTR_IDC_SHIFT)))
1248                 sysreg_clear_set(sctlr_el1, SCTLR_EL1_UCT, 0);
1249 }
1250
1251 static bool has_cache_dic(const struct arm64_cpu_capabilities *entry,
1252                           int scope)
1253 {
1254         u64 ctr;
1255
1256         if (scope == SCOPE_SYSTEM)
1257                 ctr = arm64_ftr_reg_ctrel0.sys_val;
1258         else
1259                 ctr = read_cpuid_cachetype();
1260
1261         return ctr & BIT(CTR_DIC_SHIFT);
1262 }
1263
1264 static bool __maybe_unused
1265 has_useable_cnp(const struct arm64_cpu_capabilities *entry, int scope)
1266 {
1267         /*
1268          * Kdump isn't guaranteed to power-off all secondary CPUs, CNP
1269          * may share TLB entries with a CPU stuck in the crashed
1270          * kernel.
1271          */
1272          if (is_kdump_kernel())
1273                 return false;
1274
1275         return has_cpuid_feature(entry, scope);
1276 }
1277
1278 /*
1279  * This check is triggered during the early boot before the cpufeature
1280  * is initialised. Checking the status on the local CPU allows the boot
1281  * CPU to detect the need for non-global mappings and thus avoiding a
1282  * pagetable re-write after all the CPUs are booted. This check will be
1283  * anyway run on individual CPUs, allowing us to get the consistent
1284  * state once the SMP CPUs are up and thus make the switch to non-global
1285  * mappings if required.
1286  */
1287 bool kaslr_requires_kpti(void)
1288 {
1289         if (!IS_ENABLED(CONFIG_RANDOMIZE_BASE))
1290                 return false;
1291
1292         /*
1293          * E0PD does a similar job to KPTI so can be used instead
1294          * where available.
1295          */
1296         if (IS_ENABLED(CONFIG_ARM64_E0PD)) {
1297                 u64 mmfr2 = read_sysreg_s(SYS_ID_AA64MMFR2_EL1);
1298                 if (cpuid_feature_extract_unsigned_field(mmfr2,
1299                                                 ID_AA64MMFR2_E0PD_SHIFT))
1300                         return false;
1301         }
1302
1303         /*
1304          * Systems affected by Cavium erratum 24756 are incompatible
1305          * with KPTI.
1306          */
1307         if (IS_ENABLED(CONFIG_CAVIUM_ERRATUM_27456)) {
1308                 extern const struct midr_range cavium_erratum_27456_cpus[];
1309
1310                 if (is_midr_in_range_list(read_cpuid_id(),
1311                                           cavium_erratum_27456_cpus))
1312                         return false;
1313         }
1314
1315         return kaslr_offset() > 0;
1316 }
1317
1318 static bool __meltdown_safe = true;
1319 static int __kpti_forced; /* 0: not forced, >0: forced on, <0: forced off */
1320
1321 static bool unmap_kernel_at_el0(const struct arm64_cpu_capabilities *entry,
1322                                 int scope)
1323 {
1324         /* List of CPUs that are not vulnerable and don't need KPTI */
1325         static const struct midr_range kpti_safe_list[] = {
1326                 MIDR_ALL_VERSIONS(MIDR_CAVIUM_THUNDERX2),
1327                 MIDR_ALL_VERSIONS(MIDR_BRCM_VULCAN),
1328                 MIDR_ALL_VERSIONS(MIDR_BRAHMA_B53),
1329                 MIDR_ALL_VERSIONS(MIDR_CORTEX_A35),
1330                 MIDR_ALL_VERSIONS(MIDR_CORTEX_A53),
1331                 MIDR_ALL_VERSIONS(MIDR_CORTEX_A55),
1332                 MIDR_ALL_VERSIONS(MIDR_CORTEX_A57),
1333                 MIDR_ALL_VERSIONS(MIDR_CORTEX_A72),
1334                 MIDR_ALL_VERSIONS(MIDR_CORTEX_A73),
1335                 MIDR_ALL_VERSIONS(MIDR_HISI_TSV110),
1336                 MIDR_ALL_VERSIONS(MIDR_NVIDIA_CARMEL),
1337                 MIDR_ALL_VERSIONS(MIDR_QCOM_KRYO_2XX_GOLD),
1338                 MIDR_ALL_VERSIONS(MIDR_QCOM_KRYO_2XX_SILVER),
1339                 MIDR_ALL_VERSIONS(MIDR_QCOM_KRYO_3XX_SILVER),
1340                 MIDR_ALL_VERSIONS(MIDR_QCOM_KRYO_4XX_SILVER),
1341                 { /* sentinel */ }
1342         };
1343         char const *str = "kpti command line option";
1344         bool meltdown_safe;
1345
1346         meltdown_safe = is_midr_in_range_list(read_cpuid_id(), kpti_safe_list);
1347
1348         /* Defer to CPU feature registers */
1349         if (has_cpuid_feature(entry, scope))
1350                 meltdown_safe = true;
1351
1352         if (!meltdown_safe)
1353                 __meltdown_safe = false;
1354
1355         /*
1356          * For reasons that aren't entirely clear, enabling KPTI on Cavium
1357          * ThunderX leads to apparent I-cache corruption of kernel text, which
1358          * ends as well as you might imagine. Don't even try.
1359          */
1360         if (cpus_have_const_cap(ARM64_WORKAROUND_CAVIUM_27456)) {
1361                 str = "ARM64_WORKAROUND_CAVIUM_27456";
1362                 __kpti_forced = -1;
1363         }
1364
1365         /* Useful for KASLR robustness */
1366         if (kaslr_requires_kpti()) {
1367                 if (!__kpti_forced) {
1368                         str = "KASLR";
1369                         __kpti_forced = 1;
1370                 }
1371         }
1372
1373         if (cpu_mitigations_off() && !__kpti_forced) {
1374                 str = "mitigations=off";
1375                 __kpti_forced = -1;
1376         }
1377
1378         if (!IS_ENABLED(CONFIG_UNMAP_KERNEL_AT_EL0)) {
1379                 pr_info_once("kernel page table isolation disabled by kernel configuration\n");
1380                 return false;
1381         }
1382
1383         /* Forced? */
1384         if (__kpti_forced) {
1385                 pr_info_once("kernel page table isolation forced %s by %s\n",
1386                              __kpti_forced > 0 ? "ON" : "OFF", str);
1387                 return __kpti_forced > 0;
1388         }
1389
1390         return !meltdown_safe;
1391 }
1392
1393 #ifdef CONFIG_UNMAP_KERNEL_AT_EL0
1394 static void
1395 kpti_install_ng_mappings(const struct arm64_cpu_capabilities *__unused)
1396 {
1397         typedef void (kpti_remap_fn)(int, int, phys_addr_t);
1398         extern kpti_remap_fn idmap_kpti_install_ng_mappings;
1399         kpti_remap_fn *remap_fn;
1400
1401         int cpu = smp_processor_id();
1402
1403         /*
1404          * We don't need to rewrite the page-tables if either we've done
1405          * it already or we have KASLR enabled and therefore have not
1406          * created any global mappings at all.
1407          */
1408         if (arm64_use_ng_mappings)
1409                 return;
1410
1411         remap_fn = (void *)__pa_symbol(idmap_kpti_install_ng_mappings);
1412
1413         cpu_install_idmap();
1414         remap_fn(cpu, num_online_cpus(), __pa_symbol(swapper_pg_dir));
1415         cpu_uninstall_idmap();
1416
1417         if (!cpu)
1418                 arm64_use_ng_mappings = true;
1419
1420         return;
1421 }
1422 #else
1423 static void
1424 kpti_install_ng_mappings(const struct arm64_cpu_capabilities *__unused)
1425 {
1426 }
1427 #endif  /* CONFIG_UNMAP_KERNEL_AT_EL0 */
1428
1429 static int __init parse_kpti(char *str)
1430 {
1431         bool enabled;
1432         int ret = strtobool(str, &enabled);
1433
1434         if (ret)
1435                 return ret;
1436
1437         __kpti_forced = enabled ? 1 : -1;
1438         return 0;
1439 }
1440 early_param("kpti", parse_kpti);
1441
1442 #ifdef CONFIG_ARM64_HW_AFDBM
1443 static inline void __cpu_enable_hw_dbm(void)
1444 {
1445         u64 tcr = read_sysreg(tcr_el1) | TCR_HD;
1446
1447         write_sysreg(tcr, tcr_el1);
1448         isb();
1449         local_flush_tlb_all();
1450 }
1451
1452 static bool cpu_has_broken_dbm(void)
1453 {
1454         /* List of CPUs which have broken DBM support. */
1455         static const struct midr_range cpus[] = {
1456 #ifdef CONFIG_ARM64_ERRATUM_1024718
1457                 MIDR_RANGE(MIDR_CORTEX_A55, 0, 0, 1, 0),  // A55 r0p0 -r1p0
1458                 /* Kryo4xx Silver (rdpe => r1p0) */
1459                 MIDR_REV(MIDR_QCOM_KRYO_4XX_SILVER, 0xd, 0xe),
1460 #endif
1461                 {},
1462         };
1463
1464         return is_midr_in_range_list(read_cpuid_id(), cpus);
1465 }
1466
1467 static bool cpu_can_use_dbm(const struct arm64_cpu_capabilities *cap)
1468 {
1469         return has_cpuid_feature(cap, SCOPE_LOCAL_CPU) &&
1470                !cpu_has_broken_dbm();
1471 }
1472
1473 static void cpu_enable_hw_dbm(struct arm64_cpu_capabilities const *cap)
1474 {
1475         if (cpu_can_use_dbm(cap))
1476                 __cpu_enable_hw_dbm();
1477 }
1478
1479 static bool has_hw_dbm(const struct arm64_cpu_capabilities *cap,
1480                        int __unused)
1481 {
1482         static bool detected = false;
1483         /*
1484          * DBM is a non-conflicting feature. i.e, the kernel can safely
1485          * run a mix of CPUs with and without the feature. So, we
1486          * unconditionally enable the capability to allow any late CPU
1487          * to use the feature. We only enable the control bits on the
1488          * CPU, if it actually supports.
1489          *
1490          * We have to make sure we print the "feature" detection only
1491          * when at least one CPU actually uses it. So check if this CPU
1492          * can actually use it and print the message exactly once.
1493          *
1494          * This is safe as all CPUs (including secondary CPUs - due to the
1495          * LOCAL_CPU scope - and the hotplugged CPUs - via verification)
1496          * goes through the "matches" check exactly once. Also if a CPU
1497          * matches the criteria, it is guaranteed that the CPU will turn
1498          * the DBM on, as the capability is unconditionally enabled.
1499          */
1500         if (!detected && cpu_can_use_dbm(cap)) {
1501                 detected = true;
1502                 pr_info("detected: Hardware dirty bit management\n");
1503         }
1504
1505         return true;
1506 }
1507
1508 #endif
1509
1510 #ifdef CONFIG_ARM64_AMU_EXTN
1511
1512 /*
1513  * The "amu_cpus" cpumask only signals that the CPU implementation for the
1514  * flagged CPUs supports the Activity Monitors Unit (AMU) but does not provide
1515  * information regarding all the events that it supports. When a CPU bit is
1516  * set in the cpumask, the user of this feature can only rely on the presence
1517  * of the 4 fixed counters for that CPU. But this does not guarantee that the
1518  * counters are enabled or access to these counters is enabled by code
1519  * executed at higher exception levels (firmware).
1520  */
1521 static struct cpumask amu_cpus __read_mostly;
1522
1523 bool cpu_has_amu_feat(int cpu)
1524 {
1525         return cpumask_test_cpu(cpu, &amu_cpus);
1526 }
1527
1528 int get_cpu_with_amu_feat(void)
1529 {
1530         return cpumask_any(&amu_cpus);
1531 }
1532
1533 static void cpu_amu_enable(struct arm64_cpu_capabilities const *cap)
1534 {
1535         if (has_cpuid_feature(cap, SCOPE_LOCAL_CPU)) {
1536                 pr_info("detected CPU%d: Activity Monitors Unit (AMU)\n",
1537                         smp_processor_id());
1538                 cpumask_set_cpu(smp_processor_id(), &amu_cpus);
1539                 update_freq_counters_refs();
1540         }
1541 }
1542
1543 static bool has_amu(const struct arm64_cpu_capabilities *cap,
1544                     int __unused)
1545 {
1546         /*
1547          * The AMU extension is a non-conflicting feature: the kernel can
1548          * safely run a mix of CPUs with and without support for the
1549          * activity monitors extension. Therefore, unconditionally enable
1550          * the capability to allow any late CPU to use the feature.
1551          *
1552          * With this feature unconditionally enabled, the cpu_enable
1553          * function will be called for all CPUs that match the criteria,
1554          * including secondary and hotplugged, marking this feature as
1555          * present on that respective CPU. The enable function will also
1556          * print a detection message.
1557          */
1558
1559         return true;
1560 }
1561 #else
1562 int get_cpu_with_amu_feat(void)
1563 {
1564         return nr_cpu_ids;
1565 }
1566 #endif
1567
1568 #ifdef CONFIG_ARM64_VHE
1569 static bool runs_at_el2(const struct arm64_cpu_capabilities *entry, int __unused)
1570 {
1571         return is_kernel_in_hyp_mode();
1572 }
1573
1574 static void cpu_copy_el2regs(const struct arm64_cpu_capabilities *__unused)
1575 {
1576         /*
1577          * Copy register values that aren't redirected by hardware.
1578          *
1579          * Before code patching, we only set tpidr_el1, all CPUs need to copy
1580          * this value to tpidr_el2 before we patch the code. Once we've done
1581          * that, freshly-onlined CPUs will set tpidr_el2, so we don't need to
1582          * do anything here.
1583          */
1584         if (!alternative_is_applied(ARM64_HAS_VIRT_HOST_EXTN))
1585                 write_sysreg(read_sysreg(tpidr_el1), tpidr_el2);
1586 }
1587 #endif
1588
1589 static void cpu_has_fwb(const struct arm64_cpu_capabilities *__unused)
1590 {
1591         u64 val = read_sysreg_s(SYS_CLIDR_EL1);
1592
1593         /* Check that CLIDR_EL1.LOU{U,IS} are both 0 */
1594         WARN_ON(val & (7 << 27 | 7 << 21));
1595 }
1596
1597 #ifdef CONFIG_ARM64_PAN
1598 static void cpu_enable_pan(const struct arm64_cpu_capabilities *__unused)
1599 {
1600         /*
1601          * We modify PSTATE. This won't work from irq context as the PSTATE
1602          * is discarded once we return from the exception.
1603          */
1604         WARN_ON_ONCE(in_interrupt());
1605
1606         sysreg_clear_set(sctlr_el1, SCTLR_EL1_SPAN, 0);
1607         set_pstate_pan(1);
1608 }
1609 #endif /* CONFIG_ARM64_PAN */
1610
1611 #ifdef CONFIG_ARM64_RAS_EXTN
1612 static void cpu_clear_disr(const struct arm64_cpu_capabilities *__unused)
1613 {
1614         /* Firmware may have left a deferred SError in this register. */
1615         write_sysreg_s(0, SYS_DISR_EL1);
1616 }
1617 #endif /* CONFIG_ARM64_RAS_EXTN */
1618
1619 #ifdef CONFIG_ARM64_PTR_AUTH
1620 static bool has_address_auth_cpucap(const struct arm64_cpu_capabilities *entry, int scope)
1621 {
1622         int boot_val, sec_val;
1623
1624         /* We don't expect to be called with SCOPE_SYSTEM */
1625         WARN_ON(scope == SCOPE_SYSTEM);
1626         /*
1627          * The ptr-auth feature levels are not intercompatible with lower
1628          * levels. Hence we must match ptr-auth feature level of the secondary
1629          * CPUs with that of the boot CPU. The level of boot cpu is fetched
1630          * from the sanitised register whereas direct register read is done for
1631          * the secondary CPUs.
1632          * The sanitised feature state is guaranteed to match that of the
1633          * boot CPU as a mismatched secondary CPU is parked before it gets
1634          * a chance to update the state, with the capability.
1635          */
1636         boot_val = cpuid_feature_extract_field(read_sanitised_ftr_reg(entry->sys_reg),
1637                                                entry->field_pos, entry->sign);
1638         if (scope & SCOPE_BOOT_CPU)
1639                 return boot_val >= entry->min_field_value;
1640         /* Now check for the secondary CPUs with SCOPE_LOCAL_CPU scope */
1641         sec_val = cpuid_feature_extract_field(__read_sysreg_by_encoding(entry->sys_reg),
1642                                               entry->field_pos, entry->sign);
1643         return sec_val == boot_val;
1644 }
1645
1646 static bool has_address_auth_metacap(const struct arm64_cpu_capabilities *entry,
1647                                      int scope)
1648 {
1649         return has_address_auth_cpucap(cpu_hwcaps_ptrs[ARM64_HAS_ADDRESS_AUTH_ARCH], scope) ||
1650                has_address_auth_cpucap(cpu_hwcaps_ptrs[ARM64_HAS_ADDRESS_AUTH_IMP_DEF], scope);
1651 }
1652
1653 static bool has_generic_auth(const struct arm64_cpu_capabilities *entry,
1654                              int __unused)
1655 {
1656         return __system_matches_cap(ARM64_HAS_GENERIC_AUTH_ARCH) ||
1657                __system_matches_cap(ARM64_HAS_GENERIC_AUTH_IMP_DEF);
1658 }
1659 #endif /* CONFIG_ARM64_PTR_AUTH */
1660
1661 #ifdef CONFIG_ARM64_E0PD
1662 static void cpu_enable_e0pd(struct arm64_cpu_capabilities const *cap)
1663 {
1664         if (this_cpu_has_cap(ARM64_HAS_E0PD))
1665                 sysreg_clear_set(tcr_el1, 0, TCR_E0PD1);
1666 }
1667 #endif /* CONFIG_ARM64_E0PD */
1668
1669 #ifdef CONFIG_ARM64_PSEUDO_NMI
1670 static bool enable_pseudo_nmi;
1671
1672 static int __init early_enable_pseudo_nmi(char *p)
1673 {
1674         return strtobool(p, &enable_pseudo_nmi);
1675 }
1676 early_param("irqchip.gicv3_pseudo_nmi", early_enable_pseudo_nmi);
1677
1678 static bool can_use_gic_priorities(const struct arm64_cpu_capabilities *entry,
1679                                    int scope)
1680 {
1681         return enable_pseudo_nmi && has_useable_gicv3_cpuif(entry, scope);
1682 }
1683 #endif
1684
1685 #ifdef CONFIG_ARM64_BTI
1686 static void bti_enable(const struct arm64_cpu_capabilities *__unused)
1687 {
1688         /*
1689          * Use of X16/X17 for tail-calls and trampolines that jump to
1690          * function entry points using BR is a requirement for
1691          * marking binaries with GNU_PROPERTY_AARCH64_FEATURE_1_BTI.
1692          * So, be strict and forbid other BRs using other registers to
1693          * jump onto a PACIxSP instruction:
1694          */
1695         sysreg_clear_set(sctlr_el1, 0, SCTLR_EL1_BT0 | SCTLR_EL1_BT1);
1696         isb();
1697 }
1698 #endif /* CONFIG_ARM64_BTI */
1699
1700 #ifdef CONFIG_ARM64_MTE
1701 static void cpu_enable_mte(struct arm64_cpu_capabilities const *cap)
1702 {
1703         static bool cleared_zero_page = false;
1704
1705         /*
1706          * Clear the tags in the zero page. This needs to be done via the
1707          * linear map which has the Tagged attribute.
1708          */
1709         if (!cleared_zero_page) {
1710                 cleared_zero_page = true;
1711                 mte_clear_page_tags(lm_alias(empty_zero_page));
1712         }
1713 }
1714 #endif /* CONFIG_ARM64_MTE */
1715
1716 #ifdef CONFIG_KVM
1717 static bool is_kvm_protected_mode(const struct arm64_cpu_capabilities *entry, int __unused)
1718 {
1719         if (kvm_get_mode() != KVM_MODE_PROTECTED)
1720                 return false;
1721
1722         if (is_kernel_in_hyp_mode()) {
1723                 pr_warn("Protected KVM not available with VHE\n");
1724                 return false;
1725         }
1726
1727         return true;
1728 }
1729 #endif /* CONFIG_KVM */
1730
1731 /* Internal helper functions to match cpu capability type */
1732 static bool
1733 cpucap_late_cpu_optional(const struct arm64_cpu_capabilities *cap)
1734 {
1735         return !!(cap->type & ARM64_CPUCAP_OPTIONAL_FOR_LATE_CPU);
1736 }
1737
1738 static bool
1739 cpucap_late_cpu_permitted(const struct arm64_cpu_capabilities *cap)
1740 {
1741         return !!(cap->type & ARM64_CPUCAP_PERMITTED_FOR_LATE_CPU);
1742 }
1743
1744 static bool
1745 cpucap_panic_on_conflict(const struct arm64_cpu_capabilities *cap)
1746 {
1747         return !!(cap->type & ARM64_CPUCAP_PANIC_ON_CONFLICT);
1748 }
1749
1750 static const struct arm64_cpu_capabilities arm64_features[] = {
1751         {
1752                 .desc = "GIC system register CPU interface",
1753                 .capability = ARM64_HAS_SYSREG_GIC_CPUIF,
1754                 .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
1755                 .matches = has_useable_gicv3_cpuif,
1756                 .sys_reg = SYS_ID_AA64PFR0_EL1,
1757                 .field_pos = ID_AA64PFR0_GIC_SHIFT,
1758                 .sign = FTR_UNSIGNED,
1759                 .min_field_value = 1,
1760         },
1761 #ifdef CONFIG_ARM64_PAN
1762         {
1763                 .desc = "Privileged Access Never",
1764                 .capability = ARM64_HAS_PAN,
1765                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1766                 .matches = has_cpuid_feature,
1767                 .sys_reg = SYS_ID_AA64MMFR1_EL1,
1768                 .field_pos = ID_AA64MMFR1_PAN_SHIFT,
1769                 .sign = FTR_UNSIGNED,
1770                 .min_field_value = 1,
1771                 .cpu_enable = cpu_enable_pan,
1772         },
1773 #endif /* CONFIG_ARM64_PAN */
1774 #ifdef CONFIG_ARM64_LSE_ATOMICS
1775         {
1776                 .desc = "LSE atomic instructions",
1777                 .capability = ARM64_HAS_LSE_ATOMICS,
1778                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1779                 .matches = has_cpuid_feature,
1780                 .sys_reg = SYS_ID_AA64ISAR0_EL1,
1781                 .field_pos = ID_AA64ISAR0_ATOMICS_SHIFT,
1782                 .sign = FTR_UNSIGNED,
1783                 .min_field_value = 2,
1784         },
1785 #endif /* CONFIG_ARM64_LSE_ATOMICS */
1786         {
1787                 .desc = "Software prefetching using PRFM",
1788                 .capability = ARM64_HAS_NO_HW_PREFETCH,
1789                 .type = ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE,
1790                 .matches = has_no_hw_prefetch,
1791         },
1792 #ifdef CONFIG_ARM64_VHE
1793         {
1794                 .desc = "Virtualization Host Extensions",
1795                 .capability = ARM64_HAS_VIRT_HOST_EXTN,
1796                 .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
1797                 .matches = runs_at_el2,
1798                 .cpu_enable = cpu_copy_el2regs,
1799         },
1800 #endif  /* CONFIG_ARM64_VHE */
1801         {
1802                 .desc = "32-bit EL0 Support",
1803                 .capability = ARM64_HAS_32BIT_EL0,
1804                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1805                 .matches = has_cpuid_feature,
1806                 .sys_reg = SYS_ID_AA64PFR0_EL1,
1807                 .sign = FTR_UNSIGNED,
1808                 .field_pos = ID_AA64PFR0_EL0_SHIFT,
1809                 .min_field_value = ID_AA64PFR0_EL0_32BIT_64BIT,
1810         },
1811 #ifdef CONFIG_KVM
1812         {
1813                 .desc = "32-bit EL1 Support",
1814                 .capability = ARM64_HAS_32BIT_EL1,
1815                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1816                 .matches = has_cpuid_feature,
1817                 .sys_reg = SYS_ID_AA64PFR0_EL1,
1818                 .sign = FTR_UNSIGNED,
1819                 .field_pos = ID_AA64PFR0_EL1_SHIFT,
1820                 .min_field_value = ID_AA64PFR0_EL1_32BIT_64BIT,
1821         },
1822         {
1823                 .desc = "Protected KVM",
1824                 .capability = ARM64_KVM_PROTECTED_MODE,
1825                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1826                 .matches = is_kvm_protected_mode,
1827         },
1828 #endif
1829         {
1830                 .desc = "Kernel page table isolation (KPTI)",
1831                 .capability = ARM64_UNMAP_KERNEL_AT_EL0,
1832                 .type = ARM64_CPUCAP_BOOT_RESTRICTED_CPU_LOCAL_FEATURE,
1833                 /*
1834                  * The ID feature fields below are used to indicate that
1835                  * the CPU doesn't need KPTI. See unmap_kernel_at_el0 for
1836                  * more details.
1837                  */
1838                 .sys_reg = SYS_ID_AA64PFR0_EL1,
1839                 .field_pos = ID_AA64PFR0_CSV3_SHIFT,
1840                 .min_field_value = 1,
1841                 .matches = unmap_kernel_at_el0,
1842                 .cpu_enable = kpti_install_ng_mappings,
1843         },
1844         {
1845                 /* FP/SIMD is not implemented */
1846                 .capability = ARM64_HAS_NO_FPSIMD,
1847                 .type = ARM64_CPUCAP_BOOT_RESTRICTED_CPU_LOCAL_FEATURE,
1848                 .min_field_value = 0,
1849                 .matches = has_no_fpsimd,
1850         },
1851 #ifdef CONFIG_ARM64_PMEM
1852         {
1853                 .desc = "Data cache clean to Point of Persistence",
1854                 .capability = ARM64_HAS_DCPOP,
1855                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1856                 .matches = has_cpuid_feature,
1857                 .sys_reg = SYS_ID_AA64ISAR1_EL1,
1858                 .field_pos = ID_AA64ISAR1_DPB_SHIFT,
1859                 .min_field_value = 1,
1860         },
1861         {
1862                 .desc = "Data cache clean to Point of Deep Persistence",
1863                 .capability = ARM64_HAS_DCPODP,
1864                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1865                 .matches = has_cpuid_feature,
1866                 .sys_reg = SYS_ID_AA64ISAR1_EL1,
1867                 .sign = FTR_UNSIGNED,
1868                 .field_pos = ID_AA64ISAR1_DPB_SHIFT,
1869                 .min_field_value = 2,
1870         },
1871 #endif
1872 #ifdef CONFIG_ARM64_SVE
1873         {
1874                 .desc = "Scalable Vector Extension",
1875                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1876                 .capability = ARM64_SVE,
1877                 .sys_reg = SYS_ID_AA64PFR0_EL1,
1878                 .sign = FTR_UNSIGNED,
1879                 .field_pos = ID_AA64PFR0_SVE_SHIFT,
1880                 .min_field_value = ID_AA64PFR0_SVE,
1881                 .matches = has_cpuid_feature,
1882                 .cpu_enable = sve_kernel_enable,
1883         },
1884 #endif /* CONFIG_ARM64_SVE */
1885 #ifdef CONFIG_ARM64_RAS_EXTN
1886         {
1887                 .desc = "RAS Extension Support",
1888                 .capability = ARM64_HAS_RAS_EXTN,
1889                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1890                 .matches = has_cpuid_feature,
1891                 .sys_reg = SYS_ID_AA64PFR0_EL1,
1892                 .sign = FTR_UNSIGNED,
1893                 .field_pos = ID_AA64PFR0_RAS_SHIFT,
1894                 .min_field_value = ID_AA64PFR0_RAS_V1,
1895                 .cpu_enable = cpu_clear_disr,
1896         },
1897 #endif /* CONFIG_ARM64_RAS_EXTN */
1898 #ifdef CONFIG_ARM64_AMU_EXTN
1899         {
1900                 /*
1901                  * The feature is enabled by default if CONFIG_ARM64_AMU_EXTN=y.
1902                  * Therefore, don't provide .desc as we don't want the detection
1903                  * message to be shown until at least one CPU is detected to
1904                  * support the feature.
1905                  */
1906                 .capability = ARM64_HAS_AMU_EXTN,
1907                 .type = ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE,
1908                 .matches = has_amu,
1909                 .sys_reg = SYS_ID_AA64PFR0_EL1,
1910                 .sign = FTR_UNSIGNED,
1911                 .field_pos = ID_AA64PFR0_AMU_SHIFT,
1912                 .min_field_value = ID_AA64PFR0_AMU,
1913                 .cpu_enable = cpu_amu_enable,
1914         },
1915 #endif /* CONFIG_ARM64_AMU_EXTN */
1916         {
1917                 .desc = "Data cache clean to the PoU not required for I/D coherence",
1918                 .capability = ARM64_HAS_CACHE_IDC,
1919                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1920                 .matches = has_cache_idc,
1921                 .cpu_enable = cpu_emulate_effective_ctr,
1922         },
1923         {
1924                 .desc = "Instruction cache invalidation not required for I/D coherence",
1925                 .capability = ARM64_HAS_CACHE_DIC,
1926                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1927                 .matches = has_cache_dic,
1928         },
1929         {
1930                 .desc = "Stage-2 Force Write-Back",
1931                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1932                 .capability = ARM64_HAS_STAGE2_FWB,
1933                 .sys_reg = SYS_ID_AA64MMFR2_EL1,
1934                 .sign = FTR_UNSIGNED,
1935                 .field_pos = ID_AA64MMFR2_FWB_SHIFT,
1936                 .min_field_value = 1,
1937                 .matches = has_cpuid_feature,
1938                 .cpu_enable = cpu_has_fwb,
1939         },
1940         {
1941                 .desc = "ARMv8.4 Translation Table Level",
1942                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1943                 .capability = ARM64_HAS_ARMv8_4_TTL,
1944                 .sys_reg = SYS_ID_AA64MMFR2_EL1,
1945                 .sign = FTR_UNSIGNED,
1946                 .field_pos = ID_AA64MMFR2_TTL_SHIFT,
1947                 .min_field_value = 1,
1948                 .matches = has_cpuid_feature,
1949         },
1950         {
1951                 .desc = "TLB range maintenance instructions",
1952                 .capability = ARM64_HAS_TLB_RANGE,
1953                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1954                 .matches = has_cpuid_feature,
1955                 .sys_reg = SYS_ID_AA64ISAR0_EL1,
1956                 .field_pos = ID_AA64ISAR0_TLB_SHIFT,
1957                 .sign = FTR_UNSIGNED,
1958                 .min_field_value = ID_AA64ISAR0_TLB_RANGE,
1959         },
1960 #ifdef CONFIG_ARM64_HW_AFDBM
1961         {
1962                 /*
1963                  * Since we turn this on always, we don't want the user to
1964                  * think that the feature is available when it may not be.
1965                  * So hide the description.
1966                  *
1967                  * .desc = "Hardware pagetable Dirty Bit Management",
1968                  *
1969                  */
1970                 .type = ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE,
1971                 .capability = ARM64_HW_DBM,
1972                 .sys_reg = SYS_ID_AA64MMFR1_EL1,
1973                 .sign = FTR_UNSIGNED,
1974                 .field_pos = ID_AA64MMFR1_HADBS_SHIFT,
1975                 .min_field_value = 2,
1976                 .matches = has_hw_dbm,
1977                 .cpu_enable = cpu_enable_hw_dbm,
1978         },
1979 #endif
1980         {
1981                 .desc = "CRC32 instructions",
1982                 .capability = ARM64_HAS_CRC32,
1983                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1984                 .matches = has_cpuid_feature,
1985                 .sys_reg = SYS_ID_AA64ISAR0_EL1,
1986                 .field_pos = ID_AA64ISAR0_CRC32_SHIFT,
1987                 .min_field_value = 1,
1988         },
1989         {
1990                 .desc = "Speculative Store Bypassing Safe (SSBS)",
1991                 .capability = ARM64_SSBS,
1992                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1993                 .matches = has_cpuid_feature,
1994                 .sys_reg = SYS_ID_AA64PFR1_EL1,
1995                 .field_pos = ID_AA64PFR1_SSBS_SHIFT,
1996                 .sign = FTR_UNSIGNED,
1997                 .min_field_value = ID_AA64PFR1_SSBS_PSTATE_ONLY,
1998         },
1999 #ifdef CONFIG_ARM64_CNP
2000         {
2001                 .desc = "Common not Private translations",
2002                 .capability = ARM64_HAS_CNP,
2003                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2004                 .matches = has_useable_cnp,
2005                 .sys_reg = SYS_ID_AA64MMFR2_EL1,
2006                 .sign = FTR_UNSIGNED,
2007                 .field_pos = ID_AA64MMFR2_CNP_SHIFT,
2008                 .min_field_value = 1,
2009                 .cpu_enable = cpu_enable_cnp,
2010         },
2011 #endif
2012         {
2013                 .desc = "Speculation barrier (SB)",
2014                 .capability = ARM64_HAS_SB,
2015                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2016                 .matches = has_cpuid_feature,
2017                 .sys_reg = SYS_ID_AA64ISAR1_EL1,
2018                 .field_pos = ID_AA64ISAR1_SB_SHIFT,
2019                 .sign = FTR_UNSIGNED,
2020                 .min_field_value = 1,
2021         },
2022 #ifdef CONFIG_ARM64_PTR_AUTH
2023         {
2024                 .desc = "Address authentication (architected algorithm)",
2025                 .capability = ARM64_HAS_ADDRESS_AUTH_ARCH,
2026                 .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
2027                 .sys_reg = SYS_ID_AA64ISAR1_EL1,
2028                 .sign = FTR_UNSIGNED,
2029                 .field_pos = ID_AA64ISAR1_APA_SHIFT,
2030                 .min_field_value = ID_AA64ISAR1_APA_ARCHITECTED,
2031                 .matches = has_address_auth_cpucap,
2032         },
2033         {
2034                 .desc = "Address authentication (IMP DEF algorithm)",
2035                 .capability = ARM64_HAS_ADDRESS_AUTH_IMP_DEF,
2036                 .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
2037                 .sys_reg = SYS_ID_AA64ISAR1_EL1,
2038                 .sign = FTR_UNSIGNED,
2039                 .field_pos = ID_AA64ISAR1_API_SHIFT,
2040                 .min_field_value = ID_AA64ISAR1_API_IMP_DEF,
2041                 .matches = has_address_auth_cpucap,
2042         },
2043         {
2044                 .capability = ARM64_HAS_ADDRESS_AUTH,
2045                 .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
2046                 .matches = has_address_auth_metacap,
2047         },
2048         {
2049                 .desc = "Generic authentication (architected algorithm)",
2050                 .capability = ARM64_HAS_GENERIC_AUTH_ARCH,
2051                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2052                 .sys_reg = SYS_ID_AA64ISAR1_EL1,
2053                 .sign = FTR_UNSIGNED,
2054                 .field_pos = ID_AA64ISAR1_GPA_SHIFT,
2055                 .min_field_value = ID_AA64ISAR1_GPA_ARCHITECTED,
2056                 .matches = has_cpuid_feature,
2057         },
2058         {
2059                 .desc = "Generic authentication (IMP DEF algorithm)",
2060                 .capability = ARM64_HAS_GENERIC_AUTH_IMP_DEF,
2061                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2062                 .sys_reg = SYS_ID_AA64ISAR1_EL1,
2063                 .sign = FTR_UNSIGNED,
2064                 .field_pos = ID_AA64ISAR1_GPI_SHIFT,
2065                 .min_field_value = ID_AA64ISAR1_GPI_IMP_DEF,
2066                 .matches = has_cpuid_feature,
2067         },
2068         {
2069                 .capability = ARM64_HAS_GENERIC_AUTH,
2070                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2071                 .matches = has_generic_auth,
2072         },
2073 #endif /* CONFIG_ARM64_PTR_AUTH */
2074 #ifdef CONFIG_ARM64_PSEUDO_NMI
2075         {
2076                 /*
2077                  * Depends on having GICv3
2078                  */
2079                 .desc = "IRQ priority masking",
2080                 .capability = ARM64_HAS_IRQ_PRIO_MASKING,
2081                 .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
2082                 .matches = can_use_gic_priorities,
2083                 .sys_reg = SYS_ID_AA64PFR0_EL1,
2084                 .field_pos = ID_AA64PFR0_GIC_SHIFT,
2085                 .sign = FTR_UNSIGNED,
2086                 .min_field_value = 1,
2087         },
2088 #endif
2089 #ifdef CONFIG_ARM64_E0PD
2090         {
2091                 .desc = "E0PD",
2092                 .capability = ARM64_HAS_E0PD,
2093                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2094                 .sys_reg = SYS_ID_AA64MMFR2_EL1,
2095                 .sign = FTR_UNSIGNED,
2096                 .field_pos = ID_AA64MMFR2_E0PD_SHIFT,
2097                 .matches = has_cpuid_feature,
2098                 .min_field_value = 1,
2099                 .cpu_enable = cpu_enable_e0pd,
2100         },
2101 #endif
2102 #ifdef CONFIG_ARCH_RANDOM
2103         {
2104                 .desc = "Random Number Generator",
2105                 .capability = ARM64_HAS_RNG,
2106                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2107                 .matches = has_cpuid_feature,
2108                 .sys_reg = SYS_ID_AA64ISAR0_EL1,
2109                 .field_pos = ID_AA64ISAR0_RNDR_SHIFT,
2110                 .sign = FTR_UNSIGNED,
2111                 .min_field_value = 1,
2112         },
2113 #endif
2114 #ifdef CONFIG_ARM64_BTI
2115         {
2116                 .desc = "Branch Target Identification",
2117                 .capability = ARM64_BTI,
2118 #ifdef CONFIG_ARM64_BTI_KERNEL
2119                 .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
2120 #else
2121                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2122 #endif
2123                 .matches = has_cpuid_feature,
2124                 .cpu_enable = bti_enable,
2125                 .sys_reg = SYS_ID_AA64PFR1_EL1,
2126                 .field_pos = ID_AA64PFR1_BT_SHIFT,
2127                 .min_field_value = ID_AA64PFR1_BT_BTI,
2128                 .sign = FTR_UNSIGNED,
2129         },
2130 #endif
2131 #ifdef CONFIG_ARM64_MTE
2132         {
2133                 .desc = "Memory Tagging Extension",
2134                 .capability = ARM64_MTE,
2135                 .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
2136                 .matches = has_cpuid_feature,
2137                 .sys_reg = SYS_ID_AA64PFR1_EL1,
2138                 .field_pos = ID_AA64PFR1_MTE_SHIFT,
2139                 .min_field_value = ID_AA64PFR1_MTE,
2140                 .sign = FTR_UNSIGNED,
2141                 .cpu_enable = cpu_enable_mte,
2142         },
2143 #endif /* CONFIG_ARM64_MTE */
2144         {
2145                 .desc = "RCpc load-acquire (LDAPR)",
2146                 .capability = ARM64_HAS_LDAPR,
2147                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2148                 .sys_reg = SYS_ID_AA64ISAR1_EL1,
2149                 .sign = FTR_UNSIGNED,
2150                 .field_pos = ID_AA64ISAR1_LRCPC_SHIFT,
2151                 .matches = has_cpuid_feature,
2152                 .min_field_value = 1,
2153         },
2154         {},
2155 };
2156
2157 #define HWCAP_CPUID_MATCH(reg, field, s, min_value)                             \
2158                 .matches = has_cpuid_feature,                                   \
2159                 .sys_reg = reg,                                                 \
2160                 .field_pos = field,                                             \
2161                 .sign = s,                                                      \
2162                 .min_field_value = min_value,
2163
2164 #define __HWCAP_CAP(name, cap_type, cap)                                        \
2165                 .desc = name,                                                   \
2166                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,                            \
2167                 .hwcap_type = cap_type,                                         \
2168                 .hwcap = cap,                                                   \
2169
2170 #define HWCAP_CAP(reg, field, s, min_value, cap_type, cap)                      \
2171         {                                                                       \
2172                 __HWCAP_CAP(#cap, cap_type, cap)                                \
2173                 HWCAP_CPUID_MATCH(reg, field, s, min_value)                     \
2174         }
2175
2176 #define HWCAP_MULTI_CAP(list, cap_type, cap)                                    \
2177         {                                                                       \
2178                 __HWCAP_CAP(#cap, cap_type, cap)                                \
2179                 .matches = cpucap_multi_entry_cap_matches,                      \
2180                 .match_list = list,                                             \
2181         }
2182
2183 #define HWCAP_CAP_MATCH(match, cap_type, cap)                                   \
2184         {                                                                       \
2185                 __HWCAP_CAP(#cap, cap_type, cap)                                \
2186                 .matches = match,                                               \
2187         }
2188
2189 #ifdef CONFIG_ARM64_PTR_AUTH
2190 static const struct arm64_cpu_capabilities ptr_auth_hwcap_addr_matches[] = {
2191         {
2192                 HWCAP_CPUID_MATCH(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_APA_SHIFT,
2193                                   FTR_UNSIGNED, ID_AA64ISAR1_APA_ARCHITECTED)
2194         },
2195         {
2196                 HWCAP_CPUID_MATCH(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_API_SHIFT,
2197                                   FTR_UNSIGNED, ID_AA64ISAR1_API_IMP_DEF)
2198         },
2199         {},
2200 };
2201
2202 static const struct arm64_cpu_capabilities ptr_auth_hwcap_gen_matches[] = {
2203         {
2204                 HWCAP_CPUID_MATCH(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_GPA_SHIFT,
2205                                   FTR_UNSIGNED, ID_AA64ISAR1_GPA_ARCHITECTED)
2206         },
2207         {
2208                 HWCAP_CPUID_MATCH(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_GPI_SHIFT,
2209                                   FTR_UNSIGNED, ID_AA64ISAR1_GPI_IMP_DEF)
2210         },
2211         {},
2212 };
2213 #endif
2214
2215 static const struct arm64_cpu_capabilities arm64_elf_hwcaps[] = {
2216         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_AES_SHIFT, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_PMULL),
2217         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_AES_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_AES),
2218         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SHA1_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SHA1),
2219         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SHA2_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SHA2),
2220         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SHA2_SHIFT, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_SHA512),
2221         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_CRC32_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_CRC32),
2222         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_ATOMICS_SHIFT, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_ATOMICS),
2223         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_RDM_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_ASIMDRDM),
2224         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SHA3_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SHA3),
2225         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SM3_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SM3),
2226         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SM4_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SM4),
2227         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_DP_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_ASIMDDP),
2228         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_FHM_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_ASIMDFHM),
2229         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_TS_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_FLAGM),
2230         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_TS_SHIFT, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_FLAGM2),
2231         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_RNDR_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_RNG),
2232         HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_FP_SHIFT, FTR_SIGNED, 0, CAP_HWCAP, KERNEL_HWCAP_FP),
2233         HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_FP_SHIFT, FTR_SIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_FPHP),
2234         HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_ASIMD_SHIFT, FTR_SIGNED, 0, CAP_HWCAP, KERNEL_HWCAP_ASIMD),
2235         HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_ASIMD_SHIFT, FTR_SIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_ASIMDHP),
2236         HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_DIT_SHIFT, FTR_SIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_DIT),
2237         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_DPB_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_DCPOP),
2238         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_DPB_SHIFT, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_DCPODP),
2239         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_JSCVT_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_JSCVT),
2240         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_FCMA_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_FCMA),
2241         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_LRCPC_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_LRCPC),
2242         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_LRCPC_SHIFT, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_ILRCPC),
2243         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_FRINTTS_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_FRINT),
2244         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_SB_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SB),
2245         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_BF16_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_BF16),
2246         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_DGH_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_DGH),
2247         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_I8MM_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_I8MM),
2248         HWCAP_CAP(SYS_ID_AA64MMFR2_EL1, ID_AA64MMFR2_AT_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_USCAT),
2249 #ifdef CONFIG_ARM64_SVE
2250         HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_SVE_SHIFT, FTR_UNSIGNED, ID_AA64PFR0_SVE, CAP_HWCAP, KERNEL_HWCAP_SVE),
2251         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_SVEVER_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_SVEVER_SVE2, CAP_HWCAP, KERNEL_HWCAP_SVE2),
2252         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_AES_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_AES, CAP_HWCAP, KERNEL_HWCAP_SVEAES),
2253         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_AES_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_AES_PMULL, CAP_HWCAP, KERNEL_HWCAP_SVEPMULL),
2254         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_BITPERM_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_BITPERM, CAP_HWCAP, KERNEL_HWCAP_SVEBITPERM),
2255         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_BF16_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_BF16, CAP_HWCAP, KERNEL_HWCAP_SVEBF16),
2256         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_SHA3_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_SHA3, CAP_HWCAP, KERNEL_HWCAP_SVESHA3),
2257         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_SM4_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_SM4, CAP_HWCAP, KERNEL_HWCAP_SVESM4),
2258         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_I8MM_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_I8MM, CAP_HWCAP, KERNEL_HWCAP_SVEI8MM),
2259         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_F32MM_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_F32MM, CAP_HWCAP, KERNEL_HWCAP_SVEF32MM),
2260         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_F64MM_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_F64MM, CAP_HWCAP, KERNEL_HWCAP_SVEF64MM),
2261 #endif
2262         HWCAP_CAP(SYS_ID_AA64PFR1_EL1, ID_AA64PFR1_SSBS_SHIFT, FTR_UNSIGNED, ID_AA64PFR1_SSBS_PSTATE_INSNS, CAP_HWCAP, KERNEL_HWCAP_SSBS),
2263 #ifdef CONFIG_ARM64_BTI
2264         HWCAP_CAP(SYS_ID_AA64PFR1_EL1, ID_AA64PFR1_BT_SHIFT, FTR_UNSIGNED, ID_AA64PFR1_BT_BTI, CAP_HWCAP, KERNEL_HWCAP_BTI),
2265 #endif
2266 #ifdef CONFIG_ARM64_PTR_AUTH
2267         HWCAP_MULTI_CAP(ptr_auth_hwcap_addr_matches, CAP_HWCAP, KERNEL_HWCAP_PACA),
2268         HWCAP_MULTI_CAP(ptr_auth_hwcap_gen_matches, CAP_HWCAP, KERNEL_HWCAP_PACG),
2269 #endif
2270 #ifdef CONFIG_ARM64_MTE
2271         HWCAP_CAP(SYS_ID_AA64PFR1_EL1, ID_AA64PFR1_MTE_SHIFT, FTR_UNSIGNED, ID_AA64PFR1_MTE, CAP_HWCAP, KERNEL_HWCAP_MTE),
2272 #endif /* CONFIG_ARM64_MTE */
2273         {},
2274 };
2275
2276 #ifdef CONFIG_COMPAT
2277 static bool compat_has_neon(const struct arm64_cpu_capabilities *cap, int scope)
2278 {
2279         /*
2280          * Check that all of MVFR1_EL1.{SIMDSP, SIMDInt, SIMDLS} are available,
2281          * in line with that of arm32 as in vfp_init(). We make sure that the
2282          * check is future proof, by making sure value is non-zero.
2283          */
2284         u32 mvfr1;
2285
2286         WARN_ON(scope == SCOPE_LOCAL_CPU && preemptible());
2287         if (scope == SCOPE_SYSTEM)
2288                 mvfr1 = read_sanitised_ftr_reg(SYS_MVFR1_EL1);
2289         else
2290                 mvfr1 = read_sysreg_s(SYS_MVFR1_EL1);
2291
2292         return cpuid_feature_extract_unsigned_field(mvfr1, MVFR1_SIMDSP_SHIFT) &&
2293                 cpuid_feature_extract_unsigned_field(mvfr1, MVFR1_SIMDINT_SHIFT) &&
2294                 cpuid_feature_extract_unsigned_field(mvfr1, MVFR1_SIMDLS_SHIFT);
2295 }
2296 #endif
2297
2298 static const struct arm64_cpu_capabilities compat_elf_hwcaps[] = {
2299 #ifdef CONFIG_COMPAT
2300         HWCAP_CAP_MATCH(compat_has_neon, CAP_COMPAT_HWCAP, COMPAT_HWCAP_NEON),
2301         HWCAP_CAP(SYS_MVFR1_EL1, MVFR1_SIMDFMAC_SHIFT, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP, COMPAT_HWCAP_VFPv4),
2302         /* Arm v8 mandates MVFR0.FPDP == {0, 2}. So, piggy back on this for the presence of VFP support */
2303         HWCAP_CAP(SYS_MVFR0_EL1, MVFR0_FPDP_SHIFT, FTR_UNSIGNED, 2, CAP_COMPAT_HWCAP, COMPAT_HWCAP_VFP),
2304         HWCAP_CAP(SYS_MVFR0_EL1, MVFR0_FPDP_SHIFT, FTR_UNSIGNED, 2, CAP_COMPAT_HWCAP, COMPAT_HWCAP_VFPv3),
2305         HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_AES_SHIFT, FTR_UNSIGNED, 2, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_PMULL),
2306         HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_AES_SHIFT, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_AES),
2307         HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_SHA1_SHIFT, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_SHA1),
2308         HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_SHA2_SHIFT, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_SHA2),
2309         HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_CRC32_SHIFT, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_CRC32),
2310 #endif
2311         {},
2312 };
2313
2314 static void __init cap_set_elf_hwcap(const struct arm64_cpu_capabilities *cap)
2315 {
2316         switch (cap->hwcap_type) {
2317         case CAP_HWCAP:
2318                 cpu_set_feature(cap->hwcap);
2319                 break;
2320 #ifdef CONFIG_COMPAT
2321         case CAP_COMPAT_HWCAP:
2322                 compat_elf_hwcap |= (u32)cap->hwcap;
2323                 break;
2324         case CAP_COMPAT_HWCAP2:
2325                 compat_elf_hwcap2 |= (u32)cap->hwcap;
2326                 break;
2327 #endif
2328         default:
2329                 WARN_ON(1);
2330                 break;
2331         }
2332 }
2333
2334 /* Check if we have a particular HWCAP enabled */
2335 static bool cpus_have_elf_hwcap(const struct arm64_cpu_capabilities *cap)
2336 {
2337         bool rc;
2338
2339         switch (cap->hwcap_type) {
2340         case CAP_HWCAP:
2341                 rc = cpu_have_feature(cap->hwcap);
2342                 break;
2343 #ifdef CONFIG_COMPAT
2344         case CAP_COMPAT_HWCAP:
2345                 rc = (compat_elf_hwcap & (u32)cap->hwcap) != 0;
2346                 break;
2347         case CAP_COMPAT_HWCAP2:
2348                 rc = (compat_elf_hwcap2 & (u32)cap->hwcap) != 0;
2349                 break;
2350 #endif
2351         default:
2352                 WARN_ON(1);
2353                 rc = false;
2354         }
2355
2356         return rc;
2357 }
2358
2359 static void __init setup_elf_hwcaps(const struct arm64_cpu_capabilities *hwcaps)
2360 {
2361         /* We support emulation of accesses to CPU ID feature registers */
2362         cpu_set_named_feature(CPUID);
2363         for (; hwcaps->matches; hwcaps++)
2364                 if (hwcaps->matches(hwcaps, cpucap_default_scope(hwcaps)))
2365                         cap_set_elf_hwcap(hwcaps);
2366 }
2367
2368 static void update_cpu_capabilities(u16 scope_mask)
2369 {
2370         int i;
2371         const struct arm64_cpu_capabilities *caps;
2372
2373         scope_mask &= ARM64_CPUCAP_SCOPE_MASK;
2374         for (i = 0; i < ARM64_NCAPS; i++) {
2375                 caps = cpu_hwcaps_ptrs[i];
2376                 if (!caps || !(caps->type & scope_mask) ||
2377                     cpus_have_cap(caps->capability) ||
2378                     !caps->matches(caps, cpucap_default_scope(caps)))
2379                         continue;
2380
2381                 if (caps->desc)
2382                         pr_info("detected: %s\n", caps->desc);
2383                 cpus_set_cap(caps->capability);
2384
2385                 if ((scope_mask & SCOPE_BOOT_CPU) && (caps->type & SCOPE_BOOT_CPU))
2386                         set_bit(caps->capability, boot_capabilities);
2387         }
2388 }
2389
2390 /*
2391  * Enable all the available capabilities on this CPU. The capabilities
2392  * with BOOT_CPU scope are handled separately and hence skipped here.
2393  */
2394 static int cpu_enable_non_boot_scope_capabilities(void *__unused)
2395 {
2396         int i;
2397         u16 non_boot_scope = SCOPE_ALL & ~SCOPE_BOOT_CPU;
2398
2399         for_each_available_cap(i) {
2400                 const struct arm64_cpu_capabilities *cap = cpu_hwcaps_ptrs[i];
2401
2402                 if (WARN_ON(!cap))
2403                         continue;
2404
2405                 if (!(cap->type & non_boot_scope))
2406                         continue;
2407
2408                 if (cap->cpu_enable)
2409                         cap->cpu_enable(cap);
2410         }
2411         return 0;
2412 }
2413
2414 /*
2415  * Run through the enabled capabilities and enable() it on all active
2416  * CPUs
2417  */
2418 static void __init enable_cpu_capabilities(u16 scope_mask)
2419 {
2420         int i;
2421         const struct arm64_cpu_capabilities *caps;
2422         bool boot_scope;
2423
2424         scope_mask &= ARM64_CPUCAP_SCOPE_MASK;
2425         boot_scope = !!(scope_mask & SCOPE_BOOT_CPU);
2426
2427         for (i = 0; i < ARM64_NCAPS; i++) {
2428                 unsigned int num;
2429
2430                 caps = cpu_hwcaps_ptrs[i];
2431                 if (!caps || !(caps->type & scope_mask))
2432                         continue;
2433                 num = caps->capability;
2434                 if (!cpus_have_cap(num))
2435                         continue;
2436
2437                 /* Ensure cpus_have_const_cap(num) works */
2438                 static_branch_enable(&cpu_hwcap_keys[num]);
2439
2440                 if (boot_scope && caps->cpu_enable)
2441                         /*
2442                          * Capabilities with SCOPE_BOOT_CPU scope are finalised
2443                          * before any secondary CPU boots. Thus, each secondary
2444                          * will enable the capability as appropriate via
2445                          * check_local_cpu_capabilities(). The only exception is
2446                          * the boot CPU, for which the capability must be
2447                          * enabled here. This approach avoids costly
2448                          * stop_machine() calls for this case.
2449                          */
2450                         caps->cpu_enable(caps);
2451         }
2452
2453         /*
2454          * For all non-boot scope capabilities, use stop_machine()
2455          * as it schedules the work allowing us to modify PSTATE,
2456          * instead of on_each_cpu() which uses an IPI, giving us a
2457          * PSTATE that disappears when we return.
2458          */
2459         if (!boot_scope)
2460                 stop_machine(cpu_enable_non_boot_scope_capabilities,
2461                              NULL, cpu_online_mask);
2462 }
2463
2464 /*
2465  * Run through the list of capabilities to check for conflicts.
2466  * If the system has already detected a capability, take necessary
2467  * action on this CPU.
2468  */
2469 static void verify_local_cpu_caps(u16 scope_mask)
2470 {
2471         int i;
2472         bool cpu_has_cap, system_has_cap;
2473         const struct arm64_cpu_capabilities *caps;
2474
2475         scope_mask &= ARM64_CPUCAP_SCOPE_MASK;
2476
2477         for (i = 0; i < ARM64_NCAPS; i++) {
2478                 caps = cpu_hwcaps_ptrs[i];
2479                 if (!caps || !(caps->type & scope_mask))
2480                         continue;
2481
2482                 cpu_has_cap = caps->matches(caps, SCOPE_LOCAL_CPU);
2483                 system_has_cap = cpus_have_cap(caps->capability);
2484
2485                 if (system_has_cap) {
2486                         /*
2487                          * Check if the new CPU misses an advertised feature,
2488                          * which is not safe to miss.
2489                          */
2490                         if (!cpu_has_cap && !cpucap_late_cpu_optional(caps))
2491                                 break;
2492                         /*
2493                          * We have to issue cpu_enable() irrespective of
2494                          * whether the CPU has it or not, as it is enabeld
2495                          * system wide. It is upto the call back to take
2496                          * appropriate action on this CPU.
2497                          */
2498                         if (caps->cpu_enable)
2499                                 caps->cpu_enable(caps);
2500                 } else {
2501                         /*
2502                          * Check if the CPU has this capability if it isn't
2503                          * safe to have when the system doesn't.
2504                          */
2505                         if (cpu_has_cap && !cpucap_late_cpu_permitted(caps))
2506                                 break;
2507                 }
2508         }
2509
2510         if (i < ARM64_NCAPS) {
2511                 pr_crit("CPU%d: Detected conflict for capability %d (%s), System: %d, CPU: %d\n",
2512                         smp_processor_id(), caps->capability,
2513                         caps->desc, system_has_cap, cpu_has_cap);
2514
2515                 if (cpucap_panic_on_conflict(caps))
2516                         cpu_panic_kernel();
2517                 else
2518                         cpu_die_early();
2519         }
2520 }
2521
2522 /*
2523  * Check for CPU features that are used in early boot
2524  * based on the Boot CPU value.
2525  */
2526 static void check_early_cpu_features(void)
2527 {
2528         verify_cpu_asid_bits();
2529
2530         verify_local_cpu_caps(SCOPE_BOOT_CPU);
2531 }
2532
2533 static void
2534 verify_local_elf_hwcaps(const struct arm64_cpu_capabilities *caps)
2535 {
2536
2537         for (; caps->matches; caps++)
2538                 if (cpus_have_elf_hwcap(caps) && !caps->matches(caps, SCOPE_LOCAL_CPU)) {
2539                         pr_crit("CPU%d: missing HWCAP: %s\n",
2540                                         smp_processor_id(), caps->desc);
2541                         cpu_die_early();
2542                 }
2543 }
2544
2545 static void verify_sve_features(void)
2546 {
2547         u64 safe_zcr = read_sanitised_ftr_reg(SYS_ZCR_EL1);
2548         u64 zcr = read_zcr_features();
2549
2550         unsigned int safe_len = safe_zcr & ZCR_ELx_LEN_MASK;
2551         unsigned int len = zcr & ZCR_ELx_LEN_MASK;
2552
2553         if (len < safe_len || sve_verify_vq_map()) {
2554                 pr_crit("CPU%d: SVE: vector length support mismatch\n",
2555                         smp_processor_id());
2556                 cpu_die_early();
2557         }
2558
2559         /* Add checks on other ZCR bits here if necessary */
2560 }
2561
2562 static void verify_hyp_capabilities(void)
2563 {
2564         u64 safe_mmfr1, mmfr0, mmfr1;
2565         int parange, ipa_max;
2566         unsigned int safe_vmid_bits, vmid_bits;
2567
2568         if (!IS_ENABLED(CONFIG_KVM) || !IS_ENABLED(CONFIG_KVM_ARM_HOST))
2569                 return;
2570
2571         safe_mmfr1 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR1_EL1);
2572         mmfr0 = read_cpuid(ID_AA64MMFR0_EL1);
2573         mmfr1 = read_cpuid(ID_AA64MMFR1_EL1);
2574
2575         /* Verify VMID bits */
2576         safe_vmid_bits = get_vmid_bits(safe_mmfr1);
2577         vmid_bits = get_vmid_bits(mmfr1);
2578         if (vmid_bits < safe_vmid_bits) {
2579                 pr_crit("CPU%d: VMID width mismatch\n", smp_processor_id());
2580                 cpu_die_early();
2581         }
2582
2583         /* Verify IPA range */
2584         parange = cpuid_feature_extract_unsigned_field(mmfr0,
2585                                 ID_AA64MMFR0_PARANGE_SHIFT);
2586         ipa_max = id_aa64mmfr0_parange_to_phys_shift(parange);
2587         if (ipa_max < get_kvm_ipa_limit()) {
2588                 pr_crit("CPU%d: IPA range mismatch\n", smp_processor_id());
2589                 cpu_die_early();
2590         }
2591 }
2592
2593 /*
2594  * Run through the enabled system capabilities and enable() it on this CPU.
2595  * The capabilities were decided based on the available CPUs at the boot time.
2596  * Any new CPU should match the system wide status of the capability. If the
2597  * new CPU doesn't have a capability which the system now has enabled, we
2598  * cannot do anything to fix it up and could cause unexpected failures. So
2599  * we park the CPU.
2600  */
2601 static void verify_local_cpu_capabilities(void)
2602 {
2603         /*
2604          * The capabilities with SCOPE_BOOT_CPU are checked from
2605          * check_early_cpu_features(), as they need to be verified
2606          * on all secondary CPUs.
2607          */
2608         verify_local_cpu_caps(SCOPE_ALL & ~SCOPE_BOOT_CPU);
2609
2610         verify_local_elf_hwcaps(arm64_elf_hwcaps);
2611
2612         if (system_supports_32bit_el0())
2613                 verify_local_elf_hwcaps(compat_elf_hwcaps);
2614
2615         if (system_supports_sve())
2616                 verify_sve_features();
2617
2618         if (is_hyp_mode_available())
2619                 verify_hyp_capabilities();
2620 }
2621
2622 void check_local_cpu_capabilities(void)
2623 {
2624         /*
2625          * All secondary CPUs should conform to the early CPU features
2626          * in use by the kernel based on boot CPU.
2627          */
2628         check_early_cpu_features();
2629
2630         /*
2631          * If we haven't finalised the system capabilities, this CPU gets
2632          * a chance to update the errata work arounds and local features.
2633          * Otherwise, this CPU should verify that it has all the system
2634          * advertised capabilities.
2635          */
2636         if (!system_capabilities_finalized())
2637                 update_cpu_capabilities(SCOPE_LOCAL_CPU);
2638         else
2639                 verify_local_cpu_capabilities();
2640 }
2641
2642 static void __init setup_boot_cpu_capabilities(void)
2643 {
2644         /* Detect capabilities with either SCOPE_BOOT_CPU or SCOPE_LOCAL_CPU */
2645         update_cpu_capabilities(SCOPE_BOOT_CPU | SCOPE_LOCAL_CPU);
2646         /* Enable the SCOPE_BOOT_CPU capabilities alone right away */
2647         enable_cpu_capabilities(SCOPE_BOOT_CPU);
2648 }
2649
2650 bool this_cpu_has_cap(unsigned int n)
2651 {
2652         if (!WARN_ON(preemptible()) && n < ARM64_NCAPS) {
2653                 const struct arm64_cpu_capabilities *cap = cpu_hwcaps_ptrs[n];
2654
2655                 if (cap)
2656                         return cap->matches(cap, SCOPE_LOCAL_CPU);
2657         }
2658
2659         return false;
2660 }
2661
2662 /*
2663  * This helper function is used in a narrow window when,
2664  * - The system wide safe registers are set with all the SMP CPUs and,
2665  * - The SYSTEM_FEATURE cpu_hwcaps may not have been set.
2666  * In all other cases cpus_have_{const_}cap() should be used.
2667  */
2668 static bool __maybe_unused __system_matches_cap(unsigned int n)
2669 {
2670         if (n < ARM64_NCAPS) {
2671                 const struct arm64_cpu_capabilities *cap = cpu_hwcaps_ptrs[n];
2672
2673                 if (cap)
2674                         return cap->matches(cap, SCOPE_SYSTEM);
2675         }
2676         return false;
2677 }
2678
2679 void cpu_set_feature(unsigned int num)
2680 {
2681         WARN_ON(num >= MAX_CPU_FEATURES);
2682         elf_hwcap |= BIT(num);
2683 }
2684 EXPORT_SYMBOL_GPL(cpu_set_feature);
2685
2686 bool cpu_have_feature(unsigned int num)
2687 {
2688         WARN_ON(num >= MAX_CPU_FEATURES);
2689         return elf_hwcap & BIT(num);
2690 }
2691 EXPORT_SYMBOL_GPL(cpu_have_feature);
2692
2693 unsigned long cpu_get_elf_hwcap(void)
2694 {
2695         /*
2696          * We currently only populate the first 32 bits of AT_HWCAP. Please
2697          * note that for userspace compatibility we guarantee that bits 62
2698          * and 63 will always be returned as 0.
2699          */
2700         return lower_32_bits(elf_hwcap);
2701 }
2702
2703 unsigned long cpu_get_elf_hwcap2(void)
2704 {
2705         return upper_32_bits(elf_hwcap);
2706 }
2707
2708 static void __init setup_system_capabilities(void)
2709 {
2710         /*
2711          * We have finalised the system-wide safe feature
2712          * registers, finalise the capabilities that depend
2713          * on it. Also enable all the available capabilities,
2714          * that are not enabled already.
2715          */
2716         update_cpu_capabilities(SCOPE_SYSTEM);
2717         enable_cpu_capabilities(SCOPE_ALL & ~SCOPE_BOOT_CPU);
2718 }
2719
2720 void __init setup_cpu_features(void)
2721 {
2722         u32 cwg;
2723
2724         setup_system_capabilities();
2725         setup_elf_hwcaps(arm64_elf_hwcaps);
2726
2727         if (system_supports_32bit_el0())
2728                 setup_elf_hwcaps(compat_elf_hwcaps);
2729
2730         if (system_uses_ttbr0_pan())
2731                 pr_info("emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching\n");
2732
2733         sve_setup();
2734         minsigstksz_setup();
2735
2736         /* Advertise that we have computed the system capabilities */
2737         finalize_system_capabilities();
2738
2739         /*
2740          * Check for sane CTR_EL0.CWG value.
2741          */
2742         cwg = cache_type_cwg();
2743         if (!cwg)
2744                 pr_warn("No Cache Writeback Granule information, assuming %d\n",
2745                         ARCH_DMA_MINALIGN);
2746 }
2747
2748 static void __maybe_unused cpu_enable_cnp(struct arm64_cpu_capabilities const *cap)
2749 {
2750         cpu_replace_ttbr1(lm_alias(swapper_pg_dir));
2751 }
2752
2753 /*
2754  * We emulate only the following system register space.
2755  * Op0 = 0x3, CRn = 0x0, Op1 = 0x0, CRm = [0, 4 - 7]
2756  * See Table C5-6 System instruction encodings for System register accesses,
2757  * ARMv8 ARM(ARM DDI 0487A.f) for more details.
2758  */
2759 static inline bool __attribute_const__ is_emulated(u32 id)
2760 {
2761         return (sys_reg_Op0(id) == 0x3 &&
2762                 sys_reg_CRn(id) == 0x0 &&
2763                 sys_reg_Op1(id) == 0x0 &&
2764                 (sys_reg_CRm(id) == 0 ||
2765                  ((sys_reg_CRm(id) >= 4) && (sys_reg_CRm(id) <= 7))));
2766 }
2767
2768 /*
2769  * With CRm == 0, reg should be one of :
2770  * MIDR_EL1, MPIDR_EL1 or REVIDR_EL1.
2771  */
2772 static inline int emulate_id_reg(u32 id, u64 *valp)
2773 {
2774         switch (id) {
2775         case SYS_MIDR_EL1:
2776                 *valp = read_cpuid_id();
2777                 break;
2778         case SYS_MPIDR_EL1:
2779                 *valp = SYS_MPIDR_SAFE_VAL;
2780                 break;
2781         case SYS_REVIDR_EL1:
2782                 /* IMPLEMENTATION DEFINED values are emulated with 0 */
2783                 *valp = 0;
2784                 break;
2785         default:
2786                 return -EINVAL;
2787         }
2788
2789         return 0;
2790 }
2791
2792 static int emulate_sys_reg(u32 id, u64 *valp)
2793 {
2794         struct arm64_ftr_reg *regp;
2795
2796         if (!is_emulated(id))
2797                 return -EINVAL;
2798
2799         if (sys_reg_CRm(id) == 0)
2800                 return emulate_id_reg(id, valp);
2801
2802         regp = get_arm64_ftr_reg_nowarn(id);
2803         if (regp)
2804                 *valp = arm64_ftr_reg_user_value(regp);
2805         else
2806                 /*
2807                  * The untracked registers are either IMPLEMENTATION DEFINED
2808                  * (e.g, ID_AFR0_EL1) or reserved RAZ.
2809                  */
2810                 *valp = 0;
2811         return 0;
2812 }
2813
2814 int do_emulate_mrs(struct pt_regs *regs, u32 sys_reg, u32 rt)
2815 {
2816         int rc;
2817         u64 val;
2818
2819         rc = emulate_sys_reg(sys_reg, &val);
2820         if (!rc) {
2821                 pt_regs_write_reg(regs, rt, val);
2822                 arm64_skip_faulting_instruction(regs, AARCH64_INSN_SIZE);
2823         }
2824         return rc;
2825 }
2826
2827 static int emulate_mrs(struct pt_regs *regs, u32 insn)
2828 {
2829         u32 sys_reg, rt;
2830
2831         /*
2832          * sys_reg values are defined as used in mrs/msr instruction.
2833          * shift the imm value to get the encoding.
2834          */
2835         sys_reg = (u32)aarch64_insn_decode_immediate(AARCH64_INSN_IMM_16, insn) << 5;
2836         rt = aarch64_insn_decode_register(AARCH64_INSN_REGTYPE_RT, insn);
2837         return do_emulate_mrs(regs, sys_reg, rt);
2838 }
2839
2840 static struct undef_hook mrs_hook = {
2841         .instr_mask = 0xfff00000,
2842         .instr_val  = 0xd5300000,
2843         .pstate_mask = PSR_AA32_MODE_MASK,
2844         .pstate_val = PSR_MODE_EL0t,
2845         .fn = emulate_mrs,
2846 };
2847
2848 static int __init enable_mrs_emulation(void)
2849 {
2850         register_undef_hook(&mrs_hook);
2851         return 0;
2852 }
2853
2854 core_initcall(enable_mrs_emulation);
2855
2856 enum mitigation_state arm64_get_meltdown_state(void)
2857 {
2858         if (__meltdown_safe)
2859                 return SPECTRE_UNAFFECTED;
2860
2861         if (arm64_kernel_unmapped_at_el0())
2862                 return SPECTRE_MITIGATED;
2863
2864         return SPECTRE_VULNERABLE;
2865 }
2866
2867 ssize_t cpu_show_meltdown(struct device *dev, struct device_attribute *attr,
2868                           char *buf)
2869 {
2870         switch (arm64_get_meltdown_state()) {
2871         case SPECTRE_UNAFFECTED:
2872                 return sprintf(buf, "Not affected\n");
2873
2874         case SPECTRE_MITIGATED:
2875                 return sprintf(buf, "Mitigation: PTI\n");
2876
2877         default:
2878                 return sprintf(buf, "Vulnerable\n");
2879         }
2880 }