1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Contains CPU feature definitions
4  *
5  * Copyright (C) 2015 ARM Ltd.
6  *
7  * A note for the weary kernel hacker: the code here is confusing and hard to
8  * follow! That's partly because it's solving a nasty problem, but also because
9  * there's a little bit of over-abstraction that tends to obscure what's going
10  * on behind a maze of helper functions and macros.
11  *
12  * The basic problem is that hardware folks have started gluing together CPUs
13  * with distinct architectural features; in some cases even creating SoCs where
14  * user-visible instructions are available only on a subset of the available
15  * cores. We try to address this by snapshotting the feature registers of the
16  * boot CPU and comparing these with the feature registers of each secondary
17  * CPU when bringing them up. If there is a mismatch, then we update the
18  * snapshot state to indicate the lowest-common denominator of the feature,
19  * known as the "safe" value. This snapshot state can be queried to view the
20  * "sanitised" value of a feature register.
21  *
22  * The sanitised register values are used to decide which capabilities we
23  * have in the system. These may be in the form of traditional "hwcaps"
24  * advertised to userspace or internal "cpucaps" which are used to configure
25  * things like alternative patching and static keys. While a feature mismatch
26  * may result in a TAINT_CPU_OUT_OF_SPEC kernel taint, a capability mismatch
27  * may prevent a CPU from being onlined at all.
28  *
29  * Some implementation details worth remembering:
30  *
31  * - Mismatched features are *always* sanitised to a "safe" value, which
32  *   usually indicates that the feature is not supported.
33  *
34  * - A mismatched feature marked with FTR_STRICT will cause a "SANITY CHECK"
35  *   warning when onlining an offending CPU and the kernel will be tainted
36  *   with TAINT_CPU_OUT_OF_SPEC.
37  *
38  * - Features marked as FTR_VISIBLE have their sanitised value visible to
39  *   userspace. FTR_VISIBLE features in registers that are only visible
40  *   to EL0 by trapping *must* have a corresponding HWCAP so that late
41  *   onlining of CPUs cannot lead to features disappearing at runtime.
42  *
43  * - A "feature" is typically a 4-bit register field. A "capability" is the
44  *   high-level description derived from the sanitised field value.
45  *
46  * - Read the Arm ARM (DDI 0487F.a) section D13.1.3 ("Principles of the ID
47  *   scheme for fields in ID registers") to understand when feature fields
48  *   may be signed or unsigned (FTR_SIGNED and FTR_UNSIGNED accordingly).
49  *
50  * - KVM exposes its own view of the feature registers to guest operating
51  *   systems regardless of FTR_VISIBLE. This is typically driven from the
52  *   sanitised register values to allow virtual CPUs to be migrated between
53  *   arbitrary physical CPUs, but some features not present on the host are
54  *   also advertised and emulated. Look at sys_reg_descs[] for the gory
55  *   details.
56  *
57  * - If the arm64_ftr_bits[] for a register has a missing field, then this
58  *   field is treated as STRICT RES0, including for read_sanitised_ftr_reg().
59  *   This is stronger than FTR_HIDDEN and can be used to hide features from
60  *   KVM guests.
61  */
62 
63 #define pr_fmt(fmt) "CPU features: " fmt
64 
65 #include <linux/bsearch.h>
66 #include <linux/cpumask.h>
67 #include <linux/crash_dump.h>
68 #include <linux/sort.h>
69 #include <linux/stop_machine.h>
70 #include <linux/sysfs.h>
71 #include <linux/types.h>
72 #include <linux/minmax.h>
73 #include <linux/mm.h>
74 #include <linux/cpu.h>
75 #include <linux/kasan.h>
76 #include <linux/percpu.h>
77 
78 #include <asm/cpu.h>
79 #include <asm/cpufeature.h>
80 #include <asm/cpu_ops.h>
81 #include <asm/fpsimd.h>
82 #include <asm/hwcap.h>
83 #include <asm/insn.h>
84 #include <asm/kvm_host.h>
85 #include <asm/mmu_context.h>
86 #include <asm/mte.h>
87 #include <asm/processor.h>
88 #include <asm/smp.h>
89 #include <asm/sysreg.h>
90 #include <asm/traps.h>
91 #include <asm/vectors.h>
92 #include <asm/virt.h>
93 
94 /* Kernel representation of AT_HWCAP and AT_HWCAP2 */
95 static unsigned long elf_hwcap __read_mostly;
96 
97 #ifdef CONFIG_COMPAT
98 #define COMPAT_ELF_HWCAP_DEFAULT	\
99 				(COMPAT_HWCAP_HALF|COMPAT_HWCAP_THUMB|\
100 				 COMPAT_HWCAP_FAST_MULT|COMPAT_HWCAP_EDSP|\
101 				 COMPAT_HWCAP_TLS|COMPAT_HWCAP_IDIV|\
102 				 COMPAT_HWCAP_LPAE)
103 unsigned int compat_elf_hwcap __read_mostly = COMPAT_ELF_HWCAP_DEFAULT;
104 unsigned int compat_elf_hwcap2 __read_mostly;
105 #endif
106 
107 DECLARE_BITMAP(cpu_hwcaps, ARM64_NCAPS);
108 EXPORT_SYMBOL(cpu_hwcaps);
109 static struct arm64_cpu_capabilities const __ro_after_init *cpu_hwcaps_ptrs[ARM64_NCAPS];
110 
111 /* Need also bit for ARM64_CB_PATCH */
112 DECLARE_BITMAP(boot_capabilities, ARM64_NPATCHABLE);
113 
114 bool arm64_use_ng_mappings = false;
115 EXPORT_SYMBOL(arm64_use_ng_mappings);
116 
117 DEFINE_PER_CPU_READ_MOSTLY(const char *, this_cpu_vector) = vectors;
118 
119 /*
120  * Permit PER_LINUX32 and execve() of 32-bit binaries even if not all CPUs
121  * support it?
122  */
123 static bool __read_mostly allow_mismatched_32bit_el0;
124 
125 /*
126  * Static branch enabled only if allow_mismatched_32bit_el0 is set and we have
127  * seen at least one CPU capable of 32-bit EL0.
128  */
129 DEFINE_STATIC_KEY_FALSE(arm64_mismatched_32bit_el0);
130 
131 /*
132  * Mask of CPUs supporting 32-bit EL0.
133  * Only valid if arm64_mismatched_32bit_el0 is enabled.
134  */
135 static cpumask_var_t cpu_32bit_el0_mask __cpumask_var_read_mostly;
136 
137 /*
138  * Flag to indicate if we have computed the system wide
139  * capabilities based on the boot time active CPUs. This
140  * will be used to determine if a new booting CPU should
141  * go through the verification process to make sure that it
142  * supports the system capabilities, without using a hotplug
143  * notifier. This is also used to decide if we could use
144  * the fast path for checking constant CPU caps.
145  */
146 DEFINE_STATIC_KEY_FALSE(arm64_const_caps_ready);
147 EXPORT_SYMBOL(arm64_const_caps_ready);
finalize_system_capabilities(void)148 static inline void finalize_system_capabilities(void)
149 {
150 	static_branch_enable(&arm64_const_caps_ready);
151 }
152 
dump_cpu_features(void)153 void dump_cpu_features(void)
154 {
155 	/* file-wide pr_fmt adds "CPU features: " prefix */
156 	pr_emerg("0x%*pb\n", ARM64_NCAPS, &cpu_hwcaps);
157 }
158 
159 DEFINE_STATIC_KEY_ARRAY_FALSE(cpu_hwcap_keys, ARM64_NCAPS);
160 EXPORT_SYMBOL(cpu_hwcap_keys);
161 
162 #define __ARM64_FTR_BITS(SIGNED, VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \
163 	{						\
164 		.sign = SIGNED,				\
165 		.visible = VISIBLE,			\
166 		.strict = STRICT,			\
167 		.type = TYPE,				\
168 		.shift = SHIFT,				\
169 		.width = WIDTH,				\
170 		.safe_val = SAFE_VAL,			\
171 	}
172 
173 /* Define a feature with unsigned values */
174 #define ARM64_FTR_BITS(VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \
175 	__ARM64_FTR_BITS(FTR_UNSIGNED, VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL)
176 
177 /* Define a feature with a signed value */
178 #define S_ARM64_FTR_BITS(VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \
179 	__ARM64_FTR_BITS(FTR_SIGNED, VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL)
180 
181 #define ARM64_FTR_END					\
182 	{						\
183 		.width = 0,				\
184 	}
185 
186 static void cpu_enable_cnp(struct arm64_cpu_capabilities const *cap);
187 
188 static bool __system_matches_cap(unsigned int n);
189 
190 /*
191  * NOTE: Any changes to the visibility of features should be kept in
192  * sync with the documentation of the CPU feature register ABI.
193  */
194 static const struct arm64_ftr_bits ftr_id_aa64isar0[] = {
195 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_RNDR_SHIFT, 4, 0),
196 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_TLB_SHIFT, 4, 0),
197 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_TS_SHIFT, 4, 0),
198 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_FHM_SHIFT, 4, 0),
199 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_DP_SHIFT, 4, 0),
200 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_SM4_SHIFT, 4, 0),
201 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_SM3_SHIFT, 4, 0),
202 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_SHA3_SHIFT, 4, 0),
203 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_RDM_SHIFT, 4, 0),
204 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_ATOMIC_SHIFT, 4, 0),
205 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_CRC32_SHIFT, 4, 0),
206 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_SHA2_SHIFT, 4, 0),
207 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_SHA1_SHIFT, 4, 0),
208 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_EL1_AES_SHIFT, 4, 0),
209 	ARM64_FTR_END,
210 };
211 
212 static const struct arm64_ftr_bits ftr_id_aa64isar1[] = {
213 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_I8MM_SHIFT, 4, 0),
214 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_DGH_SHIFT, 4, 0),
215 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_BF16_SHIFT, 4, 0),
216 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_SPECRES_SHIFT, 4, 0),
217 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_SB_SHIFT, 4, 0),
218 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_FRINTTS_SHIFT, 4, 0),
219 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
220 		       FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_GPI_SHIFT, 4, 0),
221 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
222 		       FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_GPA_SHIFT, 4, 0),
223 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_LRCPC_SHIFT, 4, 0),
224 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_FCMA_SHIFT, 4, 0),
225 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_JSCVT_SHIFT, 4, 0),
226 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
227 		       FTR_STRICT, FTR_EXACT, ID_AA64ISAR1_API_SHIFT, 4, 0),
228 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
229 		       FTR_STRICT, FTR_EXACT, ID_AA64ISAR1_APA_SHIFT, 4, 0),
230 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_DPB_SHIFT, 4, 0),
231 	ARM64_FTR_END,
232 };
233 
234 static const struct arm64_ftr_bits ftr_id_aa64isar2[] = {
235 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_HIGHER_SAFE, ID_AA64ISAR2_CLEARBHB_SHIFT, 4, 0),
236 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
237 		       FTR_STRICT, FTR_EXACT, ID_AA64ISAR2_APA3_SHIFT, 4, 0),
238 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
239 		       FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_GPA3_SHIFT, 4, 0),
240 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_RPRES_SHIFT, 4, 0),
241 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64ISAR2_WFXT_SHIFT, 4, 0),
242 	ARM64_FTR_END,
243 };
244 
245 static const struct arm64_ftr_bits ftr_id_aa64pfr0[] = {
246 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_CSV3_SHIFT, 4, 0),
247 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_CSV2_SHIFT, 4, 0),
248 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_DIT_SHIFT, 4, 0),
249 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_AMU_SHIFT, 4, 0),
250 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_MPAM_SHIFT, 4, 0),
251 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_SEL2_SHIFT, 4, 0),
252 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
253 				   FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_SVE_SHIFT, 4, 0),
254 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_RAS_SHIFT, 4, 0),
255 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_GIC_SHIFT, 4, 0),
256 	S_ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_ASIMD_SHIFT, 4, ID_AA64PFR0_ASIMD_NI),
257 	S_ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_FP_SHIFT, 4, ID_AA64PFR0_FP_NI),
258 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL3_SHIFT, 4, 0),
259 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL2_SHIFT, 4, 0),
260 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_SHIFT, 4, ID_AA64PFR0_ELx_64BIT_ONLY),
261 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL0_SHIFT, 4, ID_AA64PFR0_ELx_64BIT_ONLY),
262 	ARM64_FTR_END,
263 };
264 
265 static const struct arm64_ftr_bits ftr_id_aa64pfr1[] = {
266 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
267 		       FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_SME_SHIFT, 4, 0),
268 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_MPAMFRAC_SHIFT, 4, 0),
269 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_RASFRAC_SHIFT, 4, 0),
270 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_MTE),
271 		       FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_MTE_SHIFT, 4, ID_AA64PFR1_MTE_NI),
272 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR1_SSBS_SHIFT, 4, ID_AA64PFR1_SSBS_PSTATE_NI),
273 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_BTI),
274 				    FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_BT_SHIFT, 4, 0),
275 	ARM64_FTR_END,
276 };
277 
278 static const struct arm64_ftr_bits ftr_id_aa64zfr0[] = {
279 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
280 		       FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_F64MM_SHIFT, 4, 0),
281 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
282 		       FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_F32MM_SHIFT, 4, 0),
283 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
284 		       FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_I8MM_SHIFT, 4, 0),
285 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
286 		       FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_SM4_SHIFT, 4, 0),
287 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
288 		       FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_SHA3_SHIFT, 4, 0),
289 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
290 		       FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_BF16_SHIFT, 4, 0),
291 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
292 		       FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_BITPERM_SHIFT, 4, 0),
293 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
294 		       FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_AES_SHIFT, 4, 0),
295 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
296 		       FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_SVEVER_SHIFT, 4, 0),
297 	ARM64_FTR_END,
298 };
299 
300 static const struct arm64_ftr_bits ftr_id_aa64smfr0[] = {
301 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
302 		       FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_FA64_SHIFT, 1, 0),
303 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
304 		       FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_I16I64_SHIFT, 4, 0),
305 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
306 		       FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_F64F64_SHIFT, 1, 0),
307 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
308 		       FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_I8I32_SHIFT, 4, 0),
309 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
310 		       FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_F16F32_SHIFT, 1, 0),
311 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
312 		       FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_B16F32_SHIFT, 1, 0),
313 	ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SME),
314 		       FTR_STRICT, FTR_EXACT, ID_AA64SMFR0_F32F32_SHIFT, 1, 0),
315 	ARM64_FTR_END,
316 };
317 
318 static const struct arm64_ftr_bits ftr_id_aa64mmfr0[] = {
319 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_ECV_SHIFT, 4, 0),
320 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_FGT_SHIFT, 4, 0),
321 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EXS_SHIFT, 4, 0),
322 	/*
323 	 * Page size not being supported at Stage-2 is not fatal. You
324 	 * just give up KVM if PAGE_SIZE isn't supported there. Go fix
325 	 * your favourite nesting hypervisor.
326 	 *
327 	 * There is a small corner case where the hypervisor explicitly
328 	 * advertises a given granule size at Stage-2 (value 2) on some
329 	 * vCPUs, and uses the fallback to Stage-1 (value 0) for other
330 	 * vCPUs. Although this is not forbidden by the architecture, it
331 	 * indicates that the hypervisor is being silly (or buggy).
332 	 *
333 	 * We make no effort to cope with this and pretend that if these
334 	 * fields are inconsistent across vCPUs, then it isn't worth
335 	 * trying to bring KVM up.
336 	 */
337 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64MMFR0_TGRAN4_2_SHIFT, 4, 1),
338 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64MMFR0_TGRAN64_2_SHIFT, 4, 1),
339 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64MMFR0_TGRAN16_2_SHIFT, 4, 1),
340 	/*
341 	 * We already refuse to boot CPUs that don't support our configured
342 	 * page size, so we can only detect mismatches for a page size other
343 	 * than the one we're currently using. Unfortunately, SoCs like this
344 	 * exist in the wild so, even though we don't like it, we'll have to go
345 	 * along with it and treat them as non-strict.
346 	 */
347 	S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_TGRAN4_SHIFT, 4, ID_AA64MMFR0_TGRAN4_NI),
348 	S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_TGRAN64_SHIFT, 4, ID_AA64MMFR0_TGRAN64_NI),
349 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_TGRAN16_SHIFT, 4, ID_AA64MMFR0_TGRAN16_NI),
350 
351 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_BIGENDEL0_SHIFT, 4, 0),
352 	/* Linux shouldn't care about secure memory */
353 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_SNSMEM_SHIFT, 4, 0),
354 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_BIGENDEL_SHIFT, 4, 0),
355 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_ASID_SHIFT, 4, 0),
356 	/*
357 	 * Differing PARange is fine as long as all peripherals and memory are mapped
358 	 * within the minimum PARange of all CPUs
359 	 */
360 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_PARANGE_SHIFT, 4, 0),
361 	ARM64_FTR_END,
362 };
363 
364 static const struct arm64_ftr_bits ftr_id_aa64mmfr1[] = {
365 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_AFP_SHIFT, 4, 0),
366 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_ETS_SHIFT, 4, 0),
367 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_TWED_SHIFT, 4, 0),
368 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_XNX_SHIFT, 4, 0),
369 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_HIGHER_SAFE, ID_AA64MMFR1_SPECSEI_SHIFT, 4, 0),
370 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_PAN_SHIFT, 4, 0),
371 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_LOR_SHIFT, 4, 0),
372 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_HPD_SHIFT, 4, 0),
373 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_VHE_SHIFT, 4, 0),
374 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_VMIDBITS_SHIFT, 4, 0),
375 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_HADBS_SHIFT, 4, 0),
376 	ARM64_FTR_END,
377 };
378 
379 static const struct arm64_ftr_bits ftr_id_aa64mmfr2[] = {
380 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_E0PD_SHIFT, 4, 0),
381 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EVT_SHIFT, 4, 0),
382 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_BBM_SHIFT, 4, 0),
383 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_TTL_SHIFT, 4, 0),
384 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_FWB_SHIFT, 4, 0),
385 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_IDS_SHIFT, 4, 0),
386 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_AT_SHIFT, 4, 0),
387 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_ST_SHIFT, 4, 0),
388 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_NV_SHIFT, 4, 0),
389 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_CCIDX_SHIFT, 4, 0),
390 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_LVA_SHIFT, 4, 0),
391 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_IESB_SHIFT, 4, 0),
392 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_LSM_SHIFT, 4, 0),
393 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_UAO_SHIFT, 4, 0),
394 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_CNP_SHIFT, 4, 0),
395 	ARM64_FTR_END,
396 };
397 
398 static const struct arm64_ftr_bits ftr_ctr[] = {
399 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, 31, 1, 1), /* RES1 */
400 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_DIC_SHIFT, 1, 1),
401 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_IDC_SHIFT, 1, 1),
402 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_HIGHER_OR_ZERO_SAFE, CTR_CWG_SHIFT, 4, 0),
403 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_HIGHER_OR_ZERO_SAFE, CTR_ERG_SHIFT, 4, 0),
404 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_DMINLINE_SHIFT, 4, 1),
405 	/*
406 	 * Linux can handle differing I-cache policies. Userspace JITs will
407 	 * make use of *minLine.
408 	 * If we have differing I-cache policies, report it as the weakest - VIPT.
409 	 */
410 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_EXACT, CTR_L1IP_SHIFT, 2, ICACHE_POLICY_VIPT),	/* L1Ip */
411 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_IMINLINE_SHIFT, 4, 0),
412 	ARM64_FTR_END,
413 };
414 
415 static struct arm64_ftr_override __ro_after_init no_override = { };
416 
417 struct arm64_ftr_reg arm64_ftr_reg_ctrel0 = {
418 	.name		= "SYS_CTR_EL0",
419 	.ftr_bits	= ftr_ctr,
420 	.override	= &no_override,
421 };
422 
423 static const struct arm64_ftr_bits ftr_id_mmfr0[] = {
424 	S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_INNERSHR_SHIFT, 4, 0xf),
425 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_FCSE_SHIFT, 4, 0),
426 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_MMFR0_AUXREG_SHIFT, 4, 0),
427 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_TCM_SHIFT, 4, 0),
428 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_SHARELVL_SHIFT, 4, 0),
429 	S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_OUTERSHR_SHIFT, 4, 0xf),
430 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_PMSA_SHIFT, 4, 0),
431 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_VMSA_SHIFT, 4, 0),
432 	ARM64_FTR_END,
433 };
434 
435 static const struct arm64_ftr_bits ftr_id_aa64dfr0[] = {
436 	S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_DOUBLELOCK_SHIFT, 4, 0),
437 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64DFR0_PMSVER_SHIFT, 4, 0),
438 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_CTX_CMPS_SHIFT, 4, 0),
439 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_WRPS_SHIFT, 4, 0),
440 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_BRPS_SHIFT, 4, 0),
441 	/*
442 	 * We can instantiate multiple PMU instances with different levels
443 	 * of support.
444 	 */
445 	S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64DFR0_PMUVER_SHIFT, 4, 0),
446 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_EXACT, ID_AA64DFR0_DEBUGVER_SHIFT, 4, 0x6),
447 	ARM64_FTR_END,
448 };
449 
450 static const struct arm64_ftr_bits ftr_mvfr2[] = {
451 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR2_FPMISC_SHIFT, 4, 0),
452 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR2_SIMDMISC_SHIFT, 4, 0),
453 	ARM64_FTR_END,
454 };
455 
456 static const struct arm64_ftr_bits ftr_dczid[] = {
457 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, DCZID_DZP_SHIFT, 1, 1),
458 	ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, DCZID_BS_SHIFT, 4, 0),
459 	ARM64_FTR_END,
460 };
461 
462 static const struct arm64_ftr_bits ftr_gmid[] = {
463 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, SYS_GMID_EL1_BS_SHIFT, 4, 0),
464 	ARM64_FTR_END,
465 };
466 
467 static const struct arm64_ftr_bits ftr_id_isar0[] = {
468 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_DIVIDE_SHIFT, 4, 0),
469 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_DEBUG_SHIFT, 4, 0),
470 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_COPROC_SHIFT, 4, 0),
471 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_CMPBRANCH_SHIFT, 4, 0),
472 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_BITFIELD_SHIFT, 4, 0),
473 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_BITCOUNT_SHIFT, 4, 0),
474 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_SWAP_SHIFT, 4, 0),
475 	ARM64_FTR_END,
476 };
477 
478 static const struct arm64_ftr_bits ftr_id_isar5[] = {
479 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_RDM_SHIFT, 4, 0),
480 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_CRC32_SHIFT, 4, 0),
481 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_SHA2_SHIFT, 4, 0),
482 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_SHA1_SHIFT, 4, 0),
483 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_AES_SHIFT, 4, 0),
484 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_SEVL_SHIFT, 4, 0),
485 	ARM64_FTR_END,
486 };
487 
488 static const struct arm64_ftr_bits ftr_id_mmfr4[] = {
489 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_EVT_SHIFT, 4, 0),
490 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_CCIDX_SHIFT, 4, 0),
491 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_LSM_SHIFT, 4, 0),
492 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_HPDS_SHIFT, 4, 0),
493 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_CNP_SHIFT, 4, 0),
494 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_XNX_SHIFT, 4, 0),
495 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_AC2_SHIFT, 4, 0),
496 
497 	/*
498 	 * SpecSEI = 1 indicates that the PE might generate an SError on an
499 	 * external abort on speculative read. It is safe to assume that an
500 	 * SError might be generated than it will not be. Hence it has been
501 	 * classified as FTR_HIGHER_SAFE.
502 	 */
503 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_HIGHER_SAFE, ID_MMFR4_SPECSEI_SHIFT, 4, 0),
504 	ARM64_FTR_END,
505 };
506 
507 static const struct arm64_ftr_bits ftr_id_isar4[] = {
508 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_SWP_FRAC_SHIFT, 4, 0),
509 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_PSR_M_SHIFT, 4, 0),
510 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_SYNCH_PRIM_FRAC_SHIFT, 4, 0),
511 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_BARRIER_SHIFT, 4, 0),
512 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_SMC_SHIFT, 4, 0),
513 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_WRITEBACK_SHIFT, 4, 0),
514 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_WITHSHIFTS_SHIFT, 4, 0),
515 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_UNPRIV_SHIFT, 4, 0),
516 	ARM64_FTR_END,
517 };
518 
519 static const struct arm64_ftr_bits ftr_id_mmfr5[] = {
520 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR5_ETS_SHIFT, 4, 0),
521 	ARM64_FTR_END,
522 };
523 
524 static const struct arm64_ftr_bits ftr_id_isar6[] = {
525 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_I8MM_SHIFT, 4, 0),
526 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_BF16_SHIFT, 4, 0),
527 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_SPECRES_SHIFT, 4, 0),
528 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_SB_SHIFT, 4, 0),
529 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_FHM_SHIFT, 4, 0),
530 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_DP_SHIFT, 4, 0),
531 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_JSCVT_SHIFT, 4, 0),
532 	ARM64_FTR_END,
533 };
534 
535 static const struct arm64_ftr_bits ftr_id_pfr0[] = {
536 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_DIT_SHIFT, 4, 0),
537 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_PFR0_CSV2_SHIFT, 4, 0),
538 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_STATE3_SHIFT, 4, 0),
539 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_STATE2_SHIFT, 4, 0),
540 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_STATE1_SHIFT, 4, 0),
541 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_STATE0_SHIFT, 4, 0),
542 	ARM64_FTR_END,
543 };
544 
545 static const struct arm64_ftr_bits ftr_id_pfr1[] = {
546 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_GIC_SHIFT, 4, 0),
547 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_VIRT_FRAC_SHIFT, 4, 0),
548 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_SEC_FRAC_SHIFT, 4, 0),
549 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_GENTIMER_SHIFT, 4, 0),
550 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_VIRTUALIZATION_SHIFT, 4, 0),
551 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_MPROGMOD_SHIFT, 4, 0),
552 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_SECURITY_SHIFT, 4, 0),
553 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_PROGMOD_SHIFT, 4, 0),
554 	ARM64_FTR_END,
555 };
556 
557 static const struct arm64_ftr_bits ftr_id_pfr2[] = {
558 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_PFR2_SSBS_SHIFT, 4, 0),
559 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_PFR2_CSV3_SHIFT, 4, 0),
560 	ARM64_FTR_END,
561 };
562 
563 static const struct arm64_ftr_bits ftr_id_dfr0[] = {
564 	/* [31:28] TraceFilt */
565 	S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_DFR0_PERFMON_SHIFT, 4, 0),
566 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_MPROFDBG_SHIFT, 4, 0),
567 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_MMAPTRC_SHIFT, 4, 0),
568 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_COPTRC_SHIFT, 4, 0),
569 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_MMAPDBG_SHIFT, 4, 0),
570 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_COPSDBG_SHIFT, 4, 0),
571 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_COPDBG_SHIFT, 4, 0),
572 	ARM64_FTR_END,
573 };
574 
575 static const struct arm64_ftr_bits ftr_id_dfr1[] = {
576 	S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR1_MTPMU_SHIFT, 4, 0),
577 	ARM64_FTR_END,
578 };
579 
580 static const struct arm64_ftr_bits ftr_zcr[] = {
581 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE,
582 		ZCR_ELx_LEN_SHIFT, ZCR_ELx_LEN_WIDTH, 0),	/* LEN */
583 	ARM64_FTR_END,
584 };
585 
586 static const struct arm64_ftr_bits ftr_smcr[] = {
587 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE,
588 		SMCR_ELx_LEN_SHIFT, SMCR_ELx_LEN_WIDTH, 0),	/* LEN */
589 	ARM64_FTR_END,
590 };
591 
592 /*
593  * Common ftr bits for a 32bit register with all hidden, strict
594  * attributes, with 4bit feature fields and a default safe value of
595  * 0. Covers the following 32bit registers:
596  * id_isar[1-4], id_mmfr[1-3], id_pfr1, mvfr[0-1]
597  */
598 static const struct arm64_ftr_bits ftr_generic_32bits[] = {
599 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 28, 4, 0),
600 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 24, 4, 0),
601 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 20, 4, 0),
602 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 16, 4, 0),
603 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 12, 4, 0),
604 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 8, 4, 0),
605 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 4, 4, 0),
606 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 0, 4, 0),
607 	ARM64_FTR_END,
608 };
609 
610 /* Table for a single 32bit feature value */
611 static const struct arm64_ftr_bits ftr_single32[] = {
612 	ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_EXACT, 0, 32, 0),
613 	ARM64_FTR_END,
614 };
615 
616 static const struct arm64_ftr_bits ftr_raz[] = {
617 	ARM64_FTR_END,
618 };
619 
620 #define __ARM64_FTR_REG_OVERRIDE(id_str, id, table, ovr) {	\
621 		.sys_id = id,					\
622 		.reg = 	&(struct arm64_ftr_reg){		\
623 			.name = id_str,				\
624 			.override = (ovr),			\
625 			.ftr_bits = &((table)[0]),		\
626 	}}
627 
628 #define ARM64_FTR_REG_OVERRIDE(id, table, ovr)	\
629 	__ARM64_FTR_REG_OVERRIDE(#id, id, table, ovr)
630 
631 #define ARM64_FTR_REG(id, table)		\
632 	__ARM64_FTR_REG_OVERRIDE(#id, id, table, &no_override)
633 
634 struct arm64_ftr_override __ro_after_init id_aa64mmfr1_override;
635 struct arm64_ftr_override __ro_after_init id_aa64pfr1_override;
636 struct arm64_ftr_override __ro_after_init id_aa64isar1_override;
637 struct arm64_ftr_override __ro_after_init id_aa64isar2_override;
638 
639 static const struct __ftr_reg_entry {
640 	u32			sys_id;
641 	struct arm64_ftr_reg 	*reg;
642 } arm64_ftr_regs[] = {
643 
644 	/* Op1 = 0, CRn = 0, CRm = 1 */
645 	ARM64_FTR_REG(SYS_ID_PFR0_EL1, ftr_id_pfr0),
646 	ARM64_FTR_REG(SYS_ID_PFR1_EL1, ftr_id_pfr1),
647 	ARM64_FTR_REG(SYS_ID_DFR0_EL1, ftr_id_dfr0),
648 	ARM64_FTR_REG(SYS_ID_MMFR0_EL1, ftr_id_mmfr0),
649 	ARM64_FTR_REG(SYS_ID_MMFR1_EL1, ftr_generic_32bits),
650 	ARM64_FTR_REG(SYS_ID_MMFR2_EL1, ftr_generic_32bits),
651 	ARM64_FTR_REG(SYS_ID_MMFR3_EL1, ftr_generic_32bits),
652 
653 	/* Op1 = 0, CRn = 0, CRm = 2 */
654 	ARM64_FTR_REG(SYS_ID_ISAR0_EL1, ftr_id_isar0),
655 	ARM64_FTR_REG(SYS_ID_ISAR1_EL1, ftr_generic_32bits),
656 	ARM64_FTR_REG(SYS_ID_ISAR2_EL1, ftr_generic_32bits),
657 	ARM64_FTR_REG(SYS_ID_ISAR3_EL1, ftr_generic_32bits),
658 	ARM64_FTR_REG(SYS_ID_ISAR4_EL1, ftr_id_isar4),
659 	ARM64_FTR_REG(SYS_ID_ISAR5_EL1, ftr_id_isar5),
660 	ARM64_FTR_REG(SYS_ID_MMFR4_EL1, ftr_id_mmfr4),
661 	ARM64_FTR_REG(SYS_ID_ISAR6_EL1, ftr_id_isar6),
662 
663 	/* Op1 = 0, CRn = 0, CRm = 3 */
664 	ARM64_FTR_REG(SYS_MVFR0_EL1, ftr_generic_32bits),
665 	ARM64_FTR_REG(SYS_MVFR1_EL1, ftr_generic_32bits),
666 	ARM64_FTR_REG(SYS_MVFR2_EL1, ftr_mvfr2),
667 	ARM64_FTR_REG(SYS_ID_PFR2_EL1, ftr_id_pfr2),
668 	ARM64_FTR_REG(SYS_ID_DFR1_EL1, ftr_id_dfr1),
669 	ARM64_FTR_REG(SYS_ID_MMFR5_EL1, ftr_id_mmfr5),
670 
671 	/* Op1 = 0, CRn = 0, CRm = 4 */
672 	ARM64_FTR_REG(SYS_ID_AA64PFR0_EL1, ftr_id_aa64pfr0),
673 	ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64PFR1_EL1, ftr_id_aa64pfr1,
674 			       &id_aa64pfr1_override),
675 	ARM64_FTR_REG(SYS_ID_AA64ZFR0_EL1, ftr_id_aa64zfr0),
676 	ARM64_FTR_REG(SYS_ID_AA64SMFR0_EL1, ftr_id_aa64smfr0),
677 
678 	/* Op1 = 0, CRn = 0, CRm = 5 */
679 	ARM64_FTR_REG(SYS_ID_AA64DFR0_EL1, ftr_id_aa64dfr0),
680 	ARM64_FTR_REG(SYS_ID_AA64DFR1_EL1, ftr_raz),
681 
682 	/* Op1 = 0, CRn = 0, CRm = 6 */
683 	ARM64_FTR_REG(SYS_ID_AA64ISAR0_EL1, ftr_id_aa64isar0),
684 	ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64ISAR1_EL1, ftr_id_aa64isar1,
685 			       &id_aa64isar1_override),
686 	ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64ISAR2_EL1, ftr_id_aa64isar2,
687 			       &id_aa64isar2_override),
688 
689 	/* Op1 = 0, CRn = 0, CRm = 7 */
690 	ARM64_FTR_REG(SYS_ID_AA64MMFR0_EL1, ftr_id_aa64mmfr0),
691 	ARM64_FTR_REG_OVERRIDE(SYS_ID_AA64MMFR1_EL1, ftr_id_aa64mmfr1,
692 			       &id_aa64mmfr1_override),
693 	ARM64_FTR_REG(SYS_ID_AA64MMFR2_EL1, ftr_id_aa64mmfr2),
694 
695 	/* Op1 = 0, CRn = 1, CRm = 2 */
696 	ARM64_FTR_REG(SYS_ZCR_EL1, ftr_zcr),
697 	ARM64_FTR_REG(SYS_SMCR_EL1, ftr_smcr),
698 
699 	/* Op1 = 1, CRn = 0, CRm = 0 */
700 	ARM64_FTR_REG(SYS_GMID_EL1, ftr_gmid),
701 
702 	/* Op1 = 3, CRn = 0, CRm = 0 */
703 	{ SYS_CTR_EL0, &arm64_ftr_reg_ctrel0 },
704 	ARM64_FTR_REG(SYS_DCZID_EL0, ftr_dczid),
705 
706 	/* Op1 = 3, CRn = 14, CRm = 0 */
707 	ARM64_FTR_REG(SYS_CNTFRQ_EL0, ftr_single32),
708 };
709 
search_cmp_ftr_reg(const void * id,const void * regp)710 static int search_cmp_ftr_reg(const void *id, const void *regp)
711 {
712 	return (int)(unsigned long)id - (int)((const struct __ftr_reg_entry *)regp)->sys_id;
713 }
714 
715 /*
716  * get_arm64_ftr_reg_nowarn - Looks up a feature register entry using
717  * its sys_reg() encoding. With the array arm64_ftr_regs sorted in the
718  * ascending order of sys_id, we use binary search to find a matching
719  * entry.
720  *
721  * returns - Upon success,  matching ftr_reg entry for id.
722  *         - NULL on failure. It is upto the caller to decide
723  *	     the impact of a failure.
724  */
get_arm64_ftr_reg_nowarn(u32 sys_id)725 static struct arm64_ftr_reg *get_arm64_ftr_reg_nowarn(u32 sys_id)
726 {
727 	const struct __ftr_reg_entry *ret;
728 
729 	ret = bsearch((const void *)(unsigned long)sys_id,
730 			arm64_ftr_regs,
731 			ARRAY_SIZE(arm64_ftr_regs),
732 			sizeof(arm64_ftr_regs[0]),
733 			search_cmp_ftr_reg);
734 	if (ret)
735 		return ret->reg;
736 	return NULL;
737 }
738 
739 /*
740  * get_arm64_ftr_reg - Looks up a feature register entry using
741  * its sys_reg() encoding. This calls get_arm64_ftr_reg_nowarn().
742  *
743  * returns - Upon success,  matching ftr_reg entry for id.
744  *         - NULL on failure but with an WARN_ON().
745  */
get_arm64_ftr_reg(u32 sys_id)746 static struct arm64_ftr_reg *get_arm64_ftr_reg(u32 sys_id)
747 {
748 	struct arm64_ftr_reg *reg;
749 
750 	reg = get_arm64_ftr_reg_nowarn(sys_id);
751 
752 	/*
753 	 * Requesting a non-existent register search is an error. Warn
754 	 * and let the caller handle it.
755 	 */
756 	WARN_ON(!reg);
757 	return reg;
758 }
759 
arm64_ftr_set_value(const struct arm64_ftr_bits * ftrp,s64 reg,s64 ftr_val)760 static u64 arm64_ftr_set_value(const struct arm64_ftr_bits *ftrp, s64 reg,
761 			       s64 ftr_val)
762 {
763 	u64 mask = arm64_ftr_mask(ftrp);
764 
765 	reg &= ~mask;
766 	reg |= (ftr_val << ftrp->shift) & mask;
767 	return reg;
768 }
769 
arm64_ftr_safe_value(const struct arm64_ftr_bits * ftrp,s64 new,s64 cur)770 static s64 arm64_ftr_safe_value(const struct arm64_ftr_bits *ftrp, s64 new,
771 				s64 cur)
772 {
773 	s64 ret = 0;
774 
775 	switch (ftrp->type) {
776 	case FTR_EXACT:
777 		ret = ftrp->safe_val;
778 		break;
779 	case FTR_LOWER_SAFE:
780 		ret = min(new, cur);
781 		break;
782 	case FTR_HIGHER_OR_ZERO_SAFE:
783 		if (!cur || !new)
784 			break;
785 		fallthrough;
786 	case FTR_HIGHER_SAFE:
787 		ret = max(new, cur);
788 		break;
789 	default:
790 		BUG();
791 	}
792 
793 	return ret;
794 }
795 
sort_ftr_regs(void)796 static void __init sort_ftr_regs(void)
797 {
798 	unsigned int i;
799 
800 	for (i = 0; i < ARRAY_SIZE(arm64_ftr_regs); i++) {
801 		const struct arm64_ftr_reg *ftr_reg = arm64_ftr_regs[i].reg;
802 		const struct arm64_ftr_bits *ftr_bits = ftr_reg->ftr_bits;
803 		unsigned int j = 0;
804 
805 		/*
806 		 * Features here must be sorted in descending order with respect
807 		 * to their shift values and should not overlap with each other.
808 		 */
809 		for (; ftr_bits->width != 0; ftr_bits++, j++) {
810 			unsigned int width = ftr_reg->ftr_bits[j].width;
811 			unsigned int shift = ftr_reg->ftr_bits[j].shift;
812 			unsigned int prev_shift;
813 
814 			WARN((shift  + width) > 64,
815 				"%s has invalid feature at shift %d\n",
816 				ftr_reg->name, shift);
817 
818 			/*
819 			 * Skip the first feature. There is nothing to
820 			 * compare against for now.
821 			 */
822 			if (j == 0)
823 				continue;
824 
825 			prev_shift = ftr_reg->ftr_bits[j - 1].shift;
826 			WARN((shift + width) > prev_shift,
827 				"%s has feature overlap at shift %d\n",
828 				ftr_reg->name, shift);
829 		}
830 
831 		/*
832 		 * Skip the first register. There is nothing to
833 		 * compare against for now.
834 		 */
835 		if (i == 0)
836 			continue;
837 		/*
838 		 * Registers here must be sorted in ascending order with respect
839 		 * to sys_id for subsequent binary search in get_arm64_ftr_reg()
840 		 * to work correctly.
841 		 */
842 		BUG_ON(arm64_ftr_regs[i].sys_id <= arm64_ftr_regs[i - 1].sys_id);
843 	}
844 }
845 
846 /*
847  * Initialise the CPU feature register from Boot CPU values.
848  * Also initiliases the strict_mask for the register.
849  * Any bits that are not covered by an arm64_ftr_bits entry are considered
850  * RES0 for the system-wide value, and must strictly match.
851  */
init_cpu_ftr_reg(u32 sys_reg,u64 new)852 static void init_cpu_ftr_reg(u32 sys_reg, u64 new)
853 {
854 	u64 val = 0;
855 	u64 strict_mask = ~0x0ULL;
856 	u64 user_mask = 0;
857 	u64 valid_mask = 0;
858 
859 	const struct arm64_ftr_bits *ftrp;
860 	struct arm64_ftr_reg *reg = get_arm64_ftr_reg(sys_reg);
861 
862 	if (!reg)
863 		return;
864 
865 	for (ftrp = reg->ftr_bits; ftrp->width; ftrp++) {
866 		u64 ftr_mask = arm64_ftr_mask(ftrp);
867 		s64 ftr_new = arm64_ftr_value(ftrp, new);
868 		s64 ftr_ovr = arm64_ftr_value(ftrp, reg->override->val);
869 
870 		if ((ftr_mask & reg->override->mask) == ftr_mask) {
871 			s64 tmp = arm64_ftr_safe_value(ftrp, ftr_ovr, ftr_new);
872 			char *str = NULL;
873 
874 			if (ftr_ovr != tmp) {
875 				/* Unsafe, remove the override */
876 				reg->override->mask &= ~ftr_mask;
877 				reg->override->val &= ~ftr_mask;
878 				tmp = ftr_ovr;
879 				str = "ignoring override";
880 			} else if (ftr_new != tmp) {
881 				/* Override was valid */
882 				ftr_new = tmp;
883 				str = "forced";
884 			} else if (ftr_ovr == tmp) {
885 				/* Override was the safe value */
886 				str = "already set";
887 			}
888 
889 			if (str)
890 				pr_warn("%s[%d:%d]: %s to %llx\n",
891 					reg->name,
892 					ftrp->shift + ftrp->width - 1,
893 					ftrp->shift, str, tmp);
894 		} else if ((ftr_mask & reg->override->val) == ftr_mask) {
895 			reg->override->val &= ~ftr_mask;
896 			pr_warn("%s[%d:%d]: impossible override, ignored\n",
897 				reg->name,
898 				ftrp->shift + ftrp->width - 1,
899 				ftrp->shift);
900 		}
901 
902 		val = arm64_ftr_set_value(ftrp, val, ftr_new);
903 
904 		valid_mask |= ftr_mask;
905 		if (!ftrp->strict)
906 			strict_mask &= ~ftr_mask;
907 		if (ftrp->visible)
908 			user_mask |= ftr_mask;
909 		else
910 			reg->user_val = arm64_ftr_set_value(ftrp,
911 							    reg->user_val,
912 							    ftrp->safe_val);
913 	}
914 
915 	val &= valid_mask;
916 
917 	reg->sys_val = val;
918 	reg->strict_mask = strict_mask;
919 	reg->user_mask = user_mask;
920 }
921 
922 extern const struct arm64_cpu_capabilities arm64_errata[];
923 static const struct arm64_cpu_capabilities arm64_features[];
924 
925 static void __init
init_cpu_hwcaps_indirect_list_from_array(const struct arm64_cpu_capabilities * caps)926 init_cpu_hwcaps_indirect_list_from_array(const struct arm64_cpu_capabilities *caps)
927 {
928 	for (; caps->matches; caps++) {
929 		if (WARN(caps->capability >= ARM64_NCAPS,
930 			"Invalid capability %d\n", caps->capability))
931 			continue;
932 		if (WARN(cpu_hwcaps_ptrs[caps->capability],
933 			"Duplicate entry for capability %d\n",
934 			caps->capability))
935 			continue;
936 		cpu_hwcaps_ptrs[caps->capability] = caps;
937 	}
938 }
939 
init_cpu_hwcaps_indirect_list(void)940 static void __init init_cpu_hwcaps_indirect_list(void)
941 {
942 	init_cpu_hwcaps_indirect_list_from_array(arm64_features);
943 	init_cpu_hwcaps_indirect_list_from_array(arm64_errata);
944 }
945 
946 static void __init setup_boot_cpu_capabilities(void);
947 
init_32bit_cpu_features(struct cpuinfo_32bit * info)948 static void init_32bit_cpu_features(struct cpuinfo_32bit *info)
949 {
950 	init_cpu_ftr_reg(SYS_ID_DFR0_EL1, info->reg_id_dfr0);
951 	init_cpu_ftr_reg(SYS_ID_DFR1_EL1, info->reg_id_dfr1);
952 	init_cpu_ftr_reg(SYS_ID_ISAR0_EL1, info->reg_id_isar0);
953 	init_cpu_ftr_reg(SYS_ID_ISAR1_EL1, info->reg_id_isar1);
954 	init_cpu_ftr_reg(SYS_ID_ISAR2_EL1, info->reg_id_isar2);
955 	init_cpu_ftr_reg(SYS_ID_ISAR3_EL1, info->reg_id_isar3);
956 	init_cpu_ftr_reg(SYS_ID_ISAR4_EL1, info->reg_id_isar4);
957 	init_cpu_ftr_reg(SYS_ID_ISAR5_EL1, info->reg_id_isar5);
958 	init_cpu_ftr_reg(SYS_ID_ISAR6_EL1, info->reg_id_isar6);
959 	init_cpu_ftr_reg(SYS_ID_MMFR0_EL1, info->reg_id_mmfr0);
960 	init_cpu_ftr_reg(SYS_ID_MMFR1_EL1, info->reg_id_mmfr1);
961 	init_cpu_ftr_reg(SYS_ID_MMFR2_EL1, info->reg_id_mmfr2);
962 	init_cpu_ftr_reg(SYS_ID_MMFR3_EL1, info->reg_id_mmfr3);
963 	init_cpu_ftr_reg(SYS_ID_MMFR4_EL1, info->reg_id_mmfr4);
964 	init_cpu_ftr_reg(SYS_ID_MMFR5_EL1, info->reg_id_mmfr5);
965 	init_cpu_ftr_reg(SYS_ID_PFR0_EL1, info->reg_id_pfr0);
966 	init_cpu_ftr_reg(SYS_ID_PFR1_EL1, info->reg_id_pfr1);
967 	init_cpu_ftr_reg(SYS_ID_PFR2_EL1, info->reg_id_pfr2);
968 	init_cpu_ftr_reg(SYS_MVFR0_EL1, info->reg_mvfr0);
969 	init_cpu_ftr_reg(SYS_MVFR1_EL1, info->reg_mvfr1);
970 	init_cpu_ftr_reg(SYS_MVFR2_EL1, info->reg_mvfr2);
971 }
972 
init_cpu_features(struct cpuinfo_arm64 * info)973 void __init init_cpu_features(struct cpuinfo_arm64 *info)
974 {
975 	/* Before we start using the tables, make sure it is sorted */
976 	sort_ftr_regs();
977 
978 	init_cpu_ftr_reg(SYS_CTR_EL0, info->reg_ctr);
979 	init_cpu_ftr_reg(SYS_DCZID_EL0, info->reg_dczid);
980 	init_cpu_ftr_reg(SYS_CNTFRQ_EL0, info->reg_cntfrq);
981 	init_cpu_ftr_reg(SYS_ID_AA64DFR0_EL1, info->reg_id_aa64dfr0);
982 	init_cpu_ftr_reg(SYS_ID_AA64DFR1_EL1, info->reg_id_aa64dfr1);
983 	init_cpu_ftr_reg(SYS_ID_AA64ISAR0_EL1, info->reg_id_aa64isar0);
984 	init_cpu_ftr_reg(SYS_ID_AA64ISAR1_EL1, info->reg_id_aa64isar1);
985 	init_cpu_ftr_reg(SYS_ID_AA64ISAR2_EL1, info->reg_id_aa64isar2);
986 	init_cpu_ftr_reg(SYS_ID_AA64MMFR0_EL1, info->reg_id_aa64mmfr0);
987 	init_cpu_ftr_reg(SYS_ID_AA64MMFR1_EL1, info->reg_id_aa64mmfr1);
988 	init_cpu_ftr_reg(SYS_ID_AA64MMFR2_EL1, info->reg_id_aa64mmfr2);
989 	init_cpu_ftr_reg(SYS_ID_AA64PFR0_EL1, info->reg_id_aa64pfr0);
990 	init_cpu_ftr_reg(SYS_ID_AA64PFR1_EL1, info->reg_id_aa64pfr1);
991 	init_cpu_ftr_reg(SYS_ID_AA64ZFR0_EL1, info->reg_id_aa64zfr0);
992 	init_cpu_ftr_reg(SYS_ID_AA64SMFR0_EL1, info->reg_id_aa64smfr0);
993 
994 	if (id_aa64pfr0_32bit_el0(info->reg_id_aa64pfr0))
995 		init_32bit_cpu_features(&info->aarch32);
996 
997 	if (id_aa64pfr0_sve(info->reg_id_aa64pfr0)) {
998 		init_cpu_ftr_reg(SYS_ZCR_EL1, info->reg_zcr);
999 		vec_init_vq_map(ARM64_VEC_SVE);
1000 	}
1001 
1002 	if (id_aa64pfr1_sme(info->reg_id_aa64pfr1)) {
1003 		init_cpu_ftr_reg(SYS_SMCR_EL1, info->reg_smcr);
1004 		if (IS_ENABLED(CONFIG_ARM64_SME))
1005 			vec_init_vq_map(ARM64_VEC_SME);
1006 	}
1007 
1008 	if (id_aa64pfr1_mte(info->reg_id_aa64pfr1))
1009 		init_cpu_ftr_reg(SYS_GMID_EL1, info->reg_gmid);
1010 
1011 	/*
1012 	 * Initialize the indirect array of CPU hwcaps capabilities pointers
1013 	 * before we handle the boot CPU below.
1014 	 */
1015 	init_cpu_hwcaps_indirect_list();
1016 
1017 	/*
1018 	 * Detect and enable early CPU capabilities based on the boot CPU,
1019 	 * after we have initialised the CPU feature infrastructure.
1020 	 */
1021 	setup_boot_cpu_capabilities();
1022 }
1023 
update_cpu_ftr_reg(struct arm64_ftr_reg * reg,u64 new)1024 static void update_cpu_ftr_reg(struct arm64_ftr_reg *reg, u64 new)
1025 {
1026 	const struct arm64_ftr_bits *ftrp;
1027 
1028 	for (ftrp = reg->ftr_bits; ftrp->width; ftrp++) {
1029 		s64 ftr_cur = arm64_ftr_value(ftrp, reg->sys_val);
1030 		s64 ftr_new = arm64_ftr_value(ftrp, new);
1031 
1032 		if (ftr_cur == ftr_new)
1033 			continue;
1034 		/* Find a safe value */
1035 		ftr_new = arm64_ftr_safe_value(ftrp, ftr_new, ftr_cur);
1036 		reg->sys_val = arm64_ftr_set_value(ftrp, reg->sys_val, ftr_new);
1037 	}
1038 
1039 }
1040 
check_update_ftr_reg(u32 sys_id,int cpu,u64 val,u64 boot)1041 static int check_update_ftr_reg(u32 sys_id, int cpu, u64 val, u64 boot)
1042 {
1043 	struct arm64_ftr_reg *regp = get_arm64_ftr_reg(sys_id);
1044 
1045 	if (!regp)
1046 		return 0;
1047 
1048 	update_cpu_ftr_reg(regp, val);
1049 	if ((boot & regp->strict_mask) == (val & regp->strict_mask))
1050 		return 0;
1051 	pr_warn("SANITY CHECK: Unexpected variation in %s. Boot CPU: %#016llx, CPU%d: %#016llx\n",
1052 			regp->name, boot, cpu, val);
1053 	return 1;
1054 }
1055 
relax_cpu_ftr_reg(u32 sys_id,int field)1056 static void relax_cpu_ftr_reg(u32 sys_id, int field)
1057 {
1058 	const struct arm64_ftr_bits *ftrp;
1059 	struct arm64_ftr_reg *regp = get_arm64_ftr_reg(sys_id);
1060 
1061 	if (!regp)
1062 		return;
1063 
1064 	for (ftrp = regp->ftr_bits; ftrp->width; ftrp++) {
1065 		if (ftrp->shift == field) {
1066 			regp->strict_mask &= ~arm64_ftr_mask(ftrp);
1067 			break;
1068 		}
1069 	}
1070 
1071 	/* Bogus field? */
1072 	WARN_ON(!ftrp->width);
1073 }
1074 
lazy_init_32bit_cpu_features(struct cpuinfo_arm64 * info,struct cpuinfo_arm64 * boot)1075 static void lazy_init_32bit_cpu_features(struct cpuinfo_arm64 *info,
1076 					 struct cpuinfo_arm64 *boot)
1077 {
1078 	static bool boot_cpu_32bit_regs_overridden = false;
1079 
1080 	if (!allow_mismatched_32bit_el0 || boot_cpu_32bit_regs_overridden)
1081 		return;
1082 
1083 	if (id_aa64pfr0_32bit_el0(boot->reg_id_aa64pfr0))
1084 		return;
1085 
1086 	boot->aarch32 = info->aarch32;
1087 	init_32bit_cpu_features(&boot->aarch32);
1088 	boot_cpu_32bit_regs_overridden = true;
1089 }
1090 
update_32bit_cpu_features(int cpu,struct cpuinfo_32bit * info,struct cpuinfo_32bit * boot)1091 static int update_32bit_cpu_features(int cpu, struct cpuinfo_32bit *info,
1092 				     struct cpuinfo_32bit *boot)
1093 {
1094 	int taint = 0;
1095 	u64 pfr0 = read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1);
1096 
1097 	/*
1098 	 * If we don't have AArch32 at EL1, then relax the strictness of
1099 	 * EL1-dependent register fields to avoid spurious sanity check fails.
1100 	 */
1101 	if (!id_aa64pfr0_32bit_el1(pfr0)) {
1102 		relax_cpu_ftr_reg(SYS_ID_ISAR4_EL1, ID_ISAR4_SMC_SHIFT);
1103 		relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_VIRT_FRAC_SHIFT);
1104 		relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_SEC_FRAC_SHIFT);
1105 		relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_VIRTUALIZATION_SHIFT);
1106 		relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_SECURITY_SHIFT);
1107 		relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_PROGMOD_SHIFT);
1108 	}
1109 
1110 	taint |= check_update_ftr_reg(SYS_ID_DFR0_EL1, cpu,
1111 				      info->reg_id_dfr0, boot->reg_id_dfr0);
1112 	taint |= check_update_ftr_reg(SYS_ID_DFR1_EL1, cpu,
1113 				      info->reg_id_dfr1, boot->reg_id_dfr1);
1114 	taint |= check_update_ftr_reg(SYS_ID_ISAR0_EL1, cpu,
1115 				      info->reg_id_isar0, boot->reg_id_isar0);
1116 	taint |= check_update_ftr_reg(SYS_ID_ISAR1_EL1, cpu,
1117 				      info->reg_id_isar1, boot->reg_id_isar1);
1118 	taint |= check_update_ftr_reg(SYS_ID_ISAR2_EL1, cpu,
1119 				      info->reg_id_isar2, boot->reg_id_isar2);
1120 	taint |= check_update_ftr_reg(SYS_ID_ISAR3_EL1, cpu,
1121 				      info->reg_id_isar3, boot->reg_id_isar3);
1122 	taint |= check_update_ftr_reg(SYS_ID_ISAR4_EL1, cpu,
1123 				      info->reg_id_isar4, boot->reg_id_isar4);
1124 	taint |= check_update_ftr_reg(SYS_ID_ISAR5_EL1, cpu,
1125 				      info->reg_id_isar5, boot->reg_id_isar5);
1126 	taint |= check_update_ftr_reg(SYS_ID_ISAR6_EL1, cpu,
1127 				      info->reg_id_isar6, boot->reg_id_isar6);
1128 
1129 	/*
1130 	 * Regardless of the value of the AuxReg field, the AIFSR, ADFSR, and
1131 	 * ACTLR formats could differ across CPUs and therefore would have to
1132 	 * be trapped for virtualization anyway.
1133 	 */
1134 	taint |= check_update_ftr_reg(SYS_ID_MMFR0_EL1, cpu,
1135 				      info->reg_id_mmfr0, boot->reg_id_mmfr0);
1136 	taint |= check_update_ftr_reg(SYS_ID_MMFR1_EL1, cpu,
1137 				      info->reg_id_mmfr1, boot->reg_id_mmfr1);
1138 	taint |= check_update_ftr_reg(SYS_ID_MMFR2_EL1, cpu,
1139 				      info->reg_id_mmfr2, boot->reg_id_mmfr2);
1140 	taint |= check_update_ftr_reg(SYS_ID_MMFR3_EL1, cpu,
1141 				      info->reg_id_mmfr3, boot->reg_id_mmfr3);
1142 	taint |= check_update_ftr_reg(SYS_ID_MMFR4_EL1, cpu,
1143 				      info->reg_id_mmfr4, boot->reg_id_mmfr4);
1144 	taint |= check_update_ftr_reg(SYS_ID_MMFR5_EL1, cpu,
1145 				      info->reg_id_mmfr5, boot->reg_id_mmfr5);
1146 	taint |= check_update_ftr_reg(SYS_ID_PFR0_EL1, cpu,
1147 				      info->reg_id_pfr0, boot->reg_id_pfr0);
1148 	taint |= check_update_ftr_reg(SYS_ID_PFR1_EL1, cpu,
1149 				      info->reg_id_pfr1, boot->reg_id_pfr1);
1150 	taint |= check_update_ftr_reg(SYS_ID_PFR2_EL1, cpu,
1151 				      info->reg_id_pfr2, boot->reg_id_pfr2);
1152 	taint |= check_update_ftr_reg(SYS_MVFR0_EL1, cpu,
1153 				      info->reg_mvfr0, boot->reg_mvfr0);
1154 	taint |= check_update_ftr_reg(SYS_MVFR1_EL1, cpu,
1155 				      info->reg_mvfr1, boot->reg_mvfr1);
1156 	taint |= check_update_ftr_reg(SYS_MVFR2_EL1, cpu,
1157 				      info->reg_mvfr2, boot->reg_mvfr2);
1158 
1159 	return taint;
1160 }
1161 
1162 /*
1163  * Update system wide CPU feature registers with the values from a
1164  * non-boot CPU. Also performs SANITY checks to make sure that there
1165  * aren't any insane variations from that of the boot CPU.
1166  */
update_cpu_features(int cpu,struct cpuinfo_arm64 * info,struct cpuinfo_arm64 * boot)1167 void update_cpu_features(int cpu,
1168 			 struct cpuinfo_arm64 *info,
1169 			 struct cpuinfo_arm64 *boot)
1170 {
1171 	int taint = 0;
1172 
1173 	/*
1174 	 * The kernel can handle differing I-cache policies, but otherwise
1175 	 * caches should look identical. Userspace JITs will make use of
1176 	 * *minLine.
1177 	 */
1178 	taint |= check_update_ftr_reg(SYS_CTR_EL0, cpu,
1179 				      info->reg_ctr, boot->reg_ctr);
1180 
1181 	/*
1182 	 * Userspace may perform DC ZVA instructions. Mismatched block sizes
1183 	 * could result in too much or too little memory being zeroed if a
1184 	 * process is preempted and migrated between CPUs.
1185 	 */
1186 	taint |= check_update_ftr_reg(SYS_DCZID_EL0, cpu,
1187 				      info->reg_dczid, boot->reg_dczid);
1188 
1189 	/* If different, timekeeping will be broken (especially with KVM) */
1190 	taint |= check_update_ftr_reg(SYS_CNTFRQ_EL0, cpu,
1191 				      info->reg_cntfrq, boot->reg_cntfrq);
1192 
1193 	/*
1194 	 * The kernel uses self-hosted debug features and expects CPUs to
1195 	 * support identical debug features. We presently need CTX_CMPs, WRPs,
1196 	 * and BRPs to be identical.
1197 	 * ID_AA64DFR1 is currently RES0.
1198 	 */
1199 	taint |= check_update_ftr_reg(SYS_ID_AA64DFR0_EL1, cpu,
1200 				      info->reg_id_aa64dfr0, boot->reg_id_aa64dfr0);
1201 	taint |= check_update_ftr_reg(SYS_ID_AA64DFR1_EL1, cpu,
1202 				      info->reg_id_aa64dfr1, boot->reg_id_aa64dfr1);
1203 	/*
1204 	 * Even in big.LITTLE, processors should be identical instruction-set
1205 	 * wise.
1206 	 */
1207 	taint |= check_update_ftr_reg(SYS_ID_AA64ISAR0_EL1, cpu,
1208 				      info->reg_id_aa64isar0, boot->reg_id_aa64isar0);
1209 	taint |= check_update_ftr_reg(SYS_ID_AA64ISAR1_EL1, cpu,
1210 				      info->reg_id_aa64isar1, boot->reg_id_aa64isar1);
1211 	taint |= check_update_ftr_reg(SYS_ID_AA64ISAR2_EL1, cpu,
1212 				      info->reg_id_aa64isar2, boot->reg_id_aa64isar2);
1213 
1214 	/*
1215 	 * Differing PARange support is fine as long as all peripherals and
1216 	 * memory are mapped within the minimum PARange of all CPUs.
1217 	 * Linux should not care about secure memory.
1218 	 */
1219 	taint |= check_update_ftr_reg(SYS_ID_AA64MMFR0_EL1, cpu,
1220 				      info->reg_id_aa64mmfr0, boot->reg_id_aa64mmfr0);
1221 	taint |= check_update_ftr_reg(SYS_ID_AA64MMFR1_EL1, cpu,
1222 				      info->reg_id_aa64mmfr1, boot->reg_id_aa64mmfr1);
1223 	taint |= check_update_ftr_reg(SYS_ID_AA64MMFR2_EL1, cpu,
1224 				      info->reg_id_aa64mmfr2, boot->reg_id_aa64mmfr2);
1225 
1226 	taint |= check_update_ftr_reg(SYS_ID_AA64PFR0_EL1, cpu,
1227 				      info->reg_id_aa64pfr0, boot->reg_id_aa64pfr0);
1228 	taint |= check_update_ftr_reg(SYS_ID_AA64PFR1_EL1, cpu,
1229 				      info->reg_id_aa64pfr1, boot->reg_id_aa64pfr1);
1230 
1231 	taint |= check_update_ftr_reg(SYS_ID_AA64ZFR0_EL1, cpu,
1232 				      info->reg_id_aa64zfr0, boot->reg_id_aa64zfr0);
1233 
1234 	taint |= check_update_ftr_reg(SYS_ID_AA64SMFR0_EL1, cpu,
1235 				      info->reg_id_aa64smfr0, boot->reg_id_aa64smfr0);
1236 
1237 	if (id_aa64pfr0_sve(info->reg_id_aa64pfr0)) {
1238 		taint |= check_update_ftr_reg(SYS_ZCR_EL1, cpu,
1239 					info->reg_zcr, boot->reg_zcr);
1240 
1241 		/* Probe vector lengths, unless we already gave up on SVE */
1242 		if (id_aa64pfr0_sve(read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1)) &&
1243 		    !system_capabilities_finalized())
1244 			vec_update_vq_map(ARM64_VEC_SVE);
1245 	}
1246 
1247 	if (id_aa64pfr1_sme(info->reg_id_aa64pfr1)) {
1248 		taint |= check_update_ftr_reg(SYS_SMCR_EL1, cpu,
1249 					info->reg_smcr, boot->reg_smcr);
1250 
1251 		/* Probe vector lengths, unless we already gave up on SME */
1252 		if (id_aa64pfr1_sme(read_sanitised_ftr_reg(SYS_ID_AA64PFR1_EL1)) &&
1253 		    !system_capabilities_finalized())
1254 			vec_update_vq_map(ARM64_VEC_SME);
1255 	}
1256 
1257 	/*
1258 	 * The kernel uses the LDGM/STGM instructions and the number of tags
1259 	 * they read/write depends on the GMID_EL1.BS field. Check that the
1260 	 * value is the same on all CPUs.
1261 	 */
1262 	if (IS_ENABLED(CONFIG_ARM64_MTE) &&
1263 	    id_aa64pfr1_mte(info->reg_id_aa64pfr1)) {
1264 		taint |= check_update_ftr_reg(SYS_GMID_EL1, cpu,
1265 					      info->reg_gmid, boot->reg_gmid);
1266 	}
1267 
1268 	/*
1269 	 * If we don't have AArch32 at all then skip the checks entirely
1270 	 * as the register values may be UNKNOWN and we're not going to be
1271 	 * using them for anything.
1272 	 *
1273 	 * This relies on a sanitised view of the AArch64 ID registers
1274 	 * (e.g. SYS_ID_AA64PFR0_EL1), so we call it last.
1275 	 */
1276 	if (id_aa64pfr0_32bit_el0(info->reg_id_aa64pfr0)) {
1277 		lazy_init_32bit_cpu_features(info, boot);
1278 		taint |= update_32bit_cpu_features(cpu, &info->aarch32,
1279 						   &boot->aarch32);
1280 	}
1281 
1282 	/*
1283 	 * Mismatched CPU features are a recipe for disaster. Don't even
1284 	 * pretend to support them.
1285 	 */
1286 	if (taint) {
1287 		pr_warn_once("Unsupported CPU feature variation detected.\n");
1288 		add_taint(TAINT_CPU_OUT_OF_SPEC, LOCKDEP_STILL_OK);
1289 	}
1290 }
1291 
read_sanitised_ftr_reg(u32 id)1292 u64 read_sanitised_ftr_reg(u32 id)
1293 {
1294 	struct arm64_ftr_reg *regp = get_arm64_ftr_reg(id);
1295 
1296 	if (!regp)
1297 		return 0;
1298 	return regp->sys_val;
1299 }
1300 EXPORT_SYMBOL_GPL(read_sanitised_ftr_reg);
1301 
1302 #define read_sysreg_case(r)	\
1303 	case r:		val = read_sysreg_s(r); break;
1304 
1305 /*
1306  * __read_sysreg_by_encoding() - Used by a STARTING cpu before cpuinfo is populated.
1307  * Read the system register on the current CPU
1308  */
__read_sysreg_by_encoding(u32 sys_id)1309 u64 __read_sysreg_by_encoding(u32 sys_id)
1310 {
1311 	struct arm64_ftr_reg *regp;
1312 	u64 val;
1313 
1314 	switch (sys_id) {
1315 	read_sysreg_case(SYS_ID_PFR0_EL1);
1316 	read_sysreg_case(SYS_ID_PFR1_EL1);
1317 	read_sysreg_case(SYS_ID_PFR2_EL1);
1318 	read_sysreg_case(SYS_ID_DFR0_EL1);
1319 	read_sysreg_case(SYS_ID_DFR1_EL1);
1320 	read_sysreg_case(SYS_ID_MMFR0_EL1);
1321 	read_sysreg_case(SYS_ID_MMFR1_EL1);
1322 	read_sysreg_case(SYS_ID_MMFR2_EL1);
1323 	read_sysreg_case(SYS_ID_MMFR3_EL1);
1324 	read_sysreg_case(SYS_ID_MMFR4_EL1);
1325 	read_sysreg_case(SYS_ID_MMFR5_EL1);
1326 	read_sysreg_case(SYS_ID_ISAR0_EL1);
1327 	read_sysreg_case(SYS_ID_ISAR1_EL1);
1328 	read_sysreg_case(SYS_ID_ISAR2_EL1);
1329 	read_sysreg_case(SYS_ID_ISAR3_EL1);
1330 	read_sysreg_case(SYS_ID_ISAR4_EL1);
1331 	read_sysreg_case(SYS_ID_ISAR5_EL1);
1332 	read_sysreg_case(SYS_ID_ISAR6_EL1);
1333 	read_sysreg_case(SYS_MVFR0_EL1);
1334 	read_sysreg_case(SYS_MVFR1_EL1);
1335 	read_sysreg_case(SYS_MVFR2_EL1);
1336 
1337 	read_sysreg_case(SYS_ID_AA64PFR0_EL1);
1338 	read_sysreg_case(SYS_ID_AA64PFR1_EL1);
1339 	read_sysreg_case(SYS_ID_AA64ZFR0_EL1);
1340 	read_sysreg_case(SYS_ID_AA64SMFR0_EL1);
1341 	read_sysreg_case(SYS_ID_AA64DFR0_EL1);
1342 	read_sysreg_case(SYS_ID_AA64DFR1_EL1);
1343 	read_sysreg_case(SYS_ID_AA64MMFR0_EL1);
1344 	read_sysreg_case(SYS_ID_AA64MMFR1_EL1);
1345 	read_sysreg_case(SYS_ID_AA64MMFR2_EL1);
1346 	read_sysreg_case(SYS_ID_AA64ISAR0_EL1);
1347 	read_sysreg_case(SYS_ID_AA64ISAR1_EL1);
1348 	read_sysreg_case(SYS_ID_AA64ISAR2_EL1);
1349 
1350 	read_sysreg_case(SYS_CNTFRQ_EL0);
1351 	read_sysreg_case(SYS_CTR_EL0);
1352 	read_sysreg_case(SYS_DCZID_EL0);
1353 
1354 	default:
1355 		BUG();
1356 		return 0;
1357 	}
1358 
1359 	regp  = get_arm64_ftr_reg(sys_id);
1360 	if (regp) {
1361 		val &= ~regp->override->mask;
1362 		val |= (regp->override->val & regp->override->mask);
1363 	}
1364 
1365 	return val;
1366 }
1367 
1368 #include <linux/irqchip/arm-gic-v3.h>
1369 
1370 static bool
feature_matches(u64 reg,const struct arm64_cpu_capabilities * entry)1371 feature_matches(u64 reg, const struct arm64_cpu_capabilities *entry)
1372 {
1373 	int val = cpuid_feature_extract_field_width(reg, entry->field_pos,
1374 						    entry->field_width,
1375 						    entry->sign);
1376 
1377 	return val >= entry->min_field_value;
1378 }
1379 
1380 static bool
has_cpuid_feature(const struct arm64_cpu_capabilities * entry,int scope)1381 has_cpuid_feature(const struct arm64_cpu_capabilities *entry, int scope)
1382 {
1383 	u64 val;
1384 
1385 	WARN_ON(scope == SCOPE_LOCAL_CPU && preemptible());
1386 	if (scope == SCOPE_SYSTEM)
1387 		val = read_sanitised_ftr_reg(entry->sys_reg);
1388 	else
1389 		val = __read_sysreg_by_encoding(entry->sys_reg);
1390 
1391 	return feature_matches(val, entry);
1392 }
1393 
system_32bit_el0_cpumask(void)1394 const struct cpumask *system_32bit_el0_cpumask(void)
1395 {
1396 	if (!system_supports_32bit_el0())
1397 		return cpu_none_mask;
1398 
1399 	if (static_branch_unlikely(&arm64_mismatched_32bit_el0))
1400 		return cpu_32bit_el0_mask;
1401 
1402 	return cpu_possible_mask;
1403 }
1404 
parse_32bit_el0_param(char * str)1405 static int __init parse_32bit_el0_param(char *str)
1406 {
1407 	allow_mismatched_32bit_el0 = true;
1408 	return 0;
1409 }
1410 early_param("allow_mismatched_32bit_el0", parse_32bit_el0_param);
1411 
aarch32_el0_show(struct device * dev,struct device_attribute * attr,char * buf)1412 static ssize_t aarch32_el0_show(struct device *dev,
1413 				struct device_attribute *attr, char *buf)
1414 {
1415 	const struct cpumask *mask = system_32bit_el0_cpumask();
1416 
1417 	return sysfs_emit(buf, "%*pbl\n", cpumask_pr_args(mask));
1418 }
1419 static const DEVICE_ATTR_RO(aarch32_el0);
1420 
aarch32_el0_sysfs_init(void)1421 static int __init aarch32_el0_sysfs_init(void)
1422 {
1423 	if (!allow_mismatched_32bit_el0)
1424 		return 0;
1425 
1426 	return device_create_file(cpu_subsys.dev_root, &dev_attr_aarch32_el0);
1427 }
1428 device_initcall(aarch32_el0_sysfs_init);
1429 
has_32bit_el0(const struct arm64_cpu_capabilities * entry,int scope)1430 static bool has_32bit_el0(const struct arm64_cpu_capabilities *entry, int scope)
1431 {
1432 	if (!has_cpuid_feature(entry, scope))
1433 		return allow_mismatched_32bit_el0;
1434 
1435 	if (scope == SCOPE_SYSTEM)
1436 		pr_info("detected: 32-bit EL0 Support\n");
1437 
1438 	return true;
1439 }
1440 
has_useable_gicv3_cpuif(const struct arm64_cpu_capabilities * entry,int scope)1441 static bool has_useable_gicv3_cpuif(const struct arm64_cpu_capabilities *entry, int scope)
1442 {
1443 	bool has_sre;
1444 
1445 	if (!has_cpuid_feature(entry, scope))
1446 		return false;
1447 
1448 	has_sre = gic_enable_sre();
1449 	if (!has_sre)
1450 		pr_warn_once("%s present but disabled by higher exception level\n",
1451 			     entry->desc);
1452 
1453 	return has_sre;
1454 }
1455 
has_no_hw_prefetch(const struct arm64_cpu_capabilities * entry,int __unused)1456 static bool has_no_hw_prefetch(const struct arm64_cpu_capabilities *entry, int __unused)
1457 {
1458 	u32 midr = read_cpuid_id();
1459 
1460 	/* Cavium ThunderX pass 1.x and 2.x */
1461 	return midr_is_cpu_model_range(midr, MIDR_THUNDERX,
1462 		MIDR_CPU_VAR_REV(0, 0),
1463 		MIDR_CPU_VAR_REV(1, MIDR_REVISION_MASK));
1464 }
1465 
has_no_fpsimd(const struct arm64_cpu_capabilities * entry,int __unused)1466 static bool has_no_fpsimd(const struct arm64_cpu_capabilities *entry, int __unused)
1467 {
1468 	u64 pfr0 = read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1);
1469 
1470 	return cpuid_feature_extract_signed_field(pfr0,
1471 					ID_AA64PFR0_FP_SHIFT) < 0;
1472 }
1473 
has_cache_idc(const struct arm64_cpu_capabilities * entry,int scope)1474 static bool has_cache_idc(const struct arm64_cpu_capabilities *entry,
1475 			  int scope)
1476 {
1477 	u64 ctr;
1478 
1479 	if (scope == SCOPE_SYSTEM)
1480 		ctr = arm64_ftr_reg_ctrel0.sys_val;
1481 	else
1482 		ctr = read_cpuid_effective_cachetype();
1483 
1484 	return ctr & BIT(CTR_IDC_SHIFT);
1485 }
1486 
cpu_emulate_effective_ctr(const struct arm64_cpu_capabilities * __unused)1487 static void cpu_emulate_effective_ctr(const struct arm64_cpu_capabilities *__unused)
1488 {
1489 	/*
1490 	 * If the CPU exposes raw CTR_EL0.IDC = 0, while effectively
1491 	 * CTR_EL0.IDC = 1 (from CLIDR values), we need to trap accesses
1492 	 * to the CTR_EL0 on this CPU and emulate it with the real/safe
1493 	 * value.
1494 	 */
1495 	if (!(read_cpuid_cachetype() & BIT(CTR_IDC_SHIFT)))
1496 		sysreg_clear_set(sctlr_el1, SCTLR_EL1_UCT, 0);
1497 }
1498 
has_cache_dic(const struct arm64_cpu_capabilities * entry,int scope)1499 static bool has_cache_dic(const struct arm64_cpu_capabilities *entry,
1500 			  int scope)
1501 {
1502 	u64 ctr;
1503 
1504 	if (scope == SCOPE_SYSTEM)
1505 		ctr = arm64_ftr_reg_ctrel0.sys_val;
1506 	else
1507 		ctr = read_cpuid_cachetype();
1508 
1509 	return ctr & BIT(CTR_DIC_SHIFT);
1510 }
1511 
1512 static bool __maybe_unused
has_useable_cnp(const struct arm64_cpu_capabilities * entry,int scope)1513 has_useable_cnp(const struct arm64_cpu_capabilities *entry, int scope)
1514 {
1515 	/*
1516 	 * Kdump isn't guaranteed to power-off all secondary CPUs, CNP
1517 	 * may share TLB entries with a CPU stuck in the crashed
1518 	 * kernel.
1519 	 */
1520 	if (is_kdump_kernel())
1521 		return false;
1522 
1523 	if (cpus_have_const_cap(ARM64_WORKAROUND_NVIDIA_CARMEL_CNP))
1524 		return false;
1525 
1526 	return has_cpuid_feature(entry, scope);
1527 }
1528 
1529 /*
1530  * This check is triggered during the early boot before the cpufeature
1531  * is initialised. Checking the status on the local CPU allows the boot
1532  * CPU to detect the need for non-global mappings and thus avoiding a
1533  * pagetable re-write after all the CPUs are booted. This check will be
1534  * anyway run on individual CPUs, allowing us to get the consistent
1535  * state once the SMP CPUs are up and thus make the switch to non-global
1536  * mappings if required.
1537  */
kaslr_requires_kpti(void)1538 bool kaslr_requires_kpti(void)
1539 {
1540 	if (!IS_ENABLED(CONFIG_RANDOMIZE_BASE))
1541 		return false;
1542 
1543 	/*
1544 	 * E0PD does a similar job to KPTI so can be used instead
1545 	 * where available.
1546 	 */
1547 	if (IS_ENABLED(CONFIG_ARM64_E0PD)) {
1548 		u64 mmfr2 = read_sysreg_s(SYS_ID_AA64MMFR2_EL1);
1549 		if (cpuid_feature_extract_unsigned_field(mmfr2,
1550 						ID_AA64MMFR2_E0PD_SHIFT))
1551 			return false;
1552 	}
1553 
1554 	/*
1555 	 * Systems affected by Cavium erratum 24756 are incompatible
1556 	 * with KPTI.
1557 	 */
1558 	if (IS_ENABLED(CONFIG_CAVIUM_ERRATUM_27456)) {
1559 		extern const struct midr_range cavium_erratum_27456_cpus[];
1560 
1561 		if (is_midr_in_range_list(read_cpuid_id(),
1562 					  cavium_erratum_27456_cpus))
1563 			return false;
1564 	}
1565 
1566 	return kaslr_offset() > 0;
1567 }
1568 
1569 static bool __meltdown_safe = true;
1570 static int __kpti_forced; /* 0: not forced, >0: forced on, <0: forced off */
1571 
unmap_kernel_at_el0(const struct arm64_cpu_capabilities * entry,int scope)1572 static bool unmap_kernel_at_el0(const struct arm64_cpu_capabilities *entry,
1573 				int scope)
1574 {
1575 	/* List of CPUs that are not vulnerable and don't need KPTI */
1576 	static const struct midr_range kpti_safe_list[] = {
1577 		MIDR_ALL_VERSIONS(MIDR_CAVIUM_THUNDERX2),
1578 		MIDR_ALL_VERSIONS(MIDR_BRCM_VULCAN),
1579 		MIDR_ALL_VERSIONS(MIDR_BRAHMA_B53),
1580 		MIDR_ALL_VERSIONS(MIDR_CORTEX_A35),
1581 		MIDR_ALL_VERSIONS(MIDR_CORTEX_A53),
1582 		MIDR_ALL_VERSIONS(MIDR_CORTEX_A55),
1583 		MIDR_ALL_VERSIONS(MIDR_CORTEX_A57),
1584 		MIDR_ALL_VERSIONS(MIDR_CORTEX_A72),
1585 		MIDR_ALL_VERSIONS(MIDR_CORTEX_A73),
1586 		MIDR_ALL_VERSIONS(MIDR_HISI_TSV110),
1587 		MIDR_ALL_VERSIONS(MIDR_NVIDIA_CARMEL),
1588 		MIDR_ALL_VERSIONS(MIDR_QCOM_KRYO_2XX_GOLD),
1589 		MIDR_ALL_VERSIONS(MIDR_QCOM_KRYO_2XX_SILVER),
1590 		MIDR_ALL_VERSIONS(MIDR_QCOM_KRYO_3XX_SILVER),
1591 		MIDR_ALL_VERSIONS(MIDR_QCOM_KRYO_4XX_SILVER),
1592 		{ /* sentinel */ }
1593 	};
1594 	char const *str = "kpti command line option";
1595 	bool meltdown_safe;
1596 
1597 	meltdown_safe = is_midr_in_range_list(read_cpuid_id(), kpti_safe_list);
1598 
1599 	/* Defer to CPU feature registers */
1600 	if (has_cpuid_feature(entry, scope))
1601 		meltdown_safe = true;
1602 
1603 	if (!meltdown_safe)
1604 		__meltdown_safe = false;
1605 
1606 	/*
1607 	 * For reasons that aren't entirely clear, enabling KPTI on Cavium
1608 	 * ThunderX leads to apparent I-cache corruption of kernel text, which
1609 	 * ends as well as you might imagine. Don't even try. We cannot rely
1610 	 * on the cpus_have_*cap() helpers here to detect the CPU erratum
1611 	 * because cpucap detection order may change. However, since we know
1612 	 * affected CPUs are always in a homogeneous configuration, it is
1613 	 * safe to rely on this_cpu_has_cap() here.
1614 	 */
1615 	if (this_cpu_has_cap(ARM64_WORKAROUND_CAVIUM_27456)) {
1616 		str = "ARM64_WORKAROUND_CAVIUM_27456";
1617 		__kpti_forced = -1;
1618 	}
1619 
1620 	/* Useful for KASLR robustness */
1621 	if (kaslr_requires_kpti()) {
1622 		if (!__kpti_forced) {
1623 			str = "KASLR";
1624 			__kpti_forced = 1;
1625 		}
1626 	}
1627 
1628 	if (cpu_mitigations_off() && !__kpti_forced) {
1629 		str = "mitigations=off";
1630 		__kpti_forced = -1;
1631 	}
1632 
1633 	if (!IS_ENABLED(CONFIG_UNMAP_KERNEL_AT_EL0)) {
1634 		pr_info_once("kernel page table isolation disabled by kernel configuration\n");
1635 		return false;
1636 	}
1637 
1638 	/* Forced? */
1639 	if (__kpti_forced) {
1640 		pr_info_once("kernel page table isolation forced %s by %s\n",
1641 			     __kpti_forced > 0 ? "ON" : "OFF", str);
1642 		return __kpti_forced > 0;
1643 	}
1644 
1645 	return !meltdown_safe;
1646 }
1647 
1648 #ifdef CONFIG_UNMAP_KERNEL_AT_EL0
1649 static void __nocfi
kpti_install_ng_mappings(const struct arm64_cpu_capabilities * __unused)1650 kpti_install_ng_mappings(const struct arm64_cpu_capabilities *__unused)
1651 {
1652 	typedef void (kpti_remap_fn)(int, int, phys_addr_t);
1653 	extern kpti_remap_fn idmap_kpti_install_ng_mappings;
1654 	kpti_remap_fn *remap_fn;
1655 
1656 	int cpu = smp_processor_id();
1657 
1658 	if (__this_cpu_read(this_cpu_vector) == vectors) {
1659 		const char *v = arm64_get_bp_hardening_vector(EL1_VECTOR_KPTI);
1660 
1661 		__this_cpu_write(this_cpu_vector, v);
1662 	}
1663 
1664 	/*
1665 	 * We don't need to rewrite the page-tables if either we've done
1666 	 * it already or we have KASLR enabled and therefore have not
1667 	 * created any global mappings at all.
1668 	 */
1669 	if (arm64_use_ng_mappings)
1670 		return;
1671 
1672 	remap_fn = (void *)__pa_symbol(function_nocfi(idmap_kpti_install_ng_mappings));
1673 
1674 	cpu_install_idmap();
1675 	remap_fn(cpu, num_online_cpus(), __pa_symbol(swapper_pg_dir));
1676 	cpu_uninstall_idmap();
1677 
1678 	if (!cpu)
1679 		arm64_use_ng_mappings = true;
1680 }
1681 #else
1682 static void
kpti_install_ng_mappings(const struct arm64_cpu_capabilities * __unused)1683 kpti_install_ng_mappings(const struct arm64_cpu_capabilities *__unused)
1684 {
1685 }
1686 #endif	/* CONFIG_UNMAP_KERNEL_AT_EL0 */
1687 
parse_kpti(char * str)1688 static int __init parse_kpti(char *str)
1689 {
1690 	bool enabled;
1691 	int ret = strtobool(str, &enabled);
1692 
1693 	if (ret)
1694 		return ret;
1695 
1696 	__kpti_forced = enabled ? 1 : -1;
1697 	return 0;
1698 }
1699 early_param("kpti", parse_kpti);
1700 
1701 #ifdef CONFIG_ARM64_HW_AFDBM
__cpu_enable_hw_dbm(void)1702 static inline void __cpu_enable_hw_dbm(void)
1703 {
1704 	u64 tcr = read_sysreg(tcr_el1) | TCR_HD;
1705 
1706 	write_sysreg(tcr, tcr_el1);
1707 	isb();
1708 	local_flush_tlb_all();
1709 }
1710 
cpu_has_broken_dbm(void)1711 static bool cpu_has_broken_dbm(void)
1712 {
1713 	/* List of CPUs which have broken DBM support. */
1714 	static const struct midr_range cpus[] = {
1715 #ifdef CONFIG_ARM64_ERRATUM_1024718
1716 		MIDR_ALL_VERSIONS(MIDR_CORTEX_A55),
1717 		/* Kryo4xx Silver (rdpe => r1p0) */
1718 		MIDR_REV(MIDR_QCOM_KRYO_4XX_SILVER, 0xd, 0xe),
1719 #endif
1720 #ifdef CONFIG_ARM64_ERRATUM_2051678
1721 		MIDR_REV_RANGE(MIDR_CORTEX_A510, 0, 0, 2),
1722 #endif
1723 		{},
1724 	};
1725 
1726 	return is_midr_in_range_list(read_cpuid_id(), cpus);
1727 }
1728 
cpu_can_use_dbm(const struct arm64_cpu_capabilities * cap)1729 static bool cpu_can_use_dbm(const struct arm64_cpu_capabilities *cap)
1730 {
1731 	return has_cpuid_feature(cap, SCOPE_LOCAL_CPU) &&
1732 	       !cpu_has_broken_dbm();
1733 }
1734 
cpu_enable_hw_dbm(struct arm64_cpu_capabilities const * cap)1735 static void cpu_enable_hw_dbm(struct arm64_cpu_capabilities const *cap)
1736 {
1737 	if (cpu_can_use_dbm(cap))
1738 		__cpu_enable_hw_dbm();
1739 }
1740 
has_hw_dbm(const struct arm64_cpu_capabilities * cap,int __unused)1741 static bool has_hw_dbm(const struct arm64_cpu_capabilities *cap,
1742 		       int __unused)
1743 {
1744 	static bool detected = false;
1745 	/*
1746 	 * DBM is a non-conflicting feature. i.e, the kernel can safely
1747 	 * run a mix of CPUs with and without the feature. So, we
1748 	 * unconditionally enable the capability to allow any late CPU
1749 	 * to use the feature. We only enable the control bits on the
1750 	 * CPU, if it actually supports.
1751 	 *
1752 	 * We have to make sure we print the "feature" detection only
1753 	 * when at least one CPU actually uses it. So check if this CPU
1754 	 * can actually use it and print the message exactly once.
1755 	 *
1756 	 * This is safe as all CPUs (including secondary CPUs - due to the
1757 	 * LOCAL_CPU scope - and the hotplugged CPUs - via verification)
1758 	 * goes through the "matches" check exactly once. Also if a CPU
1759 	 * matches the criteria, it is guaranteed that the CPU will turn
1760 	 * the DBM on, as the capability is unconditionally enabled.
1761 	 */
1762 	if (!detected && cpu_can_use_dbm(cap)) {
1763 		detected = true;
1764 		pr_info("detected: Hardware dirty bit management\n");
1765 	}
1766 
1767 	return true;
1768 }
1769 
1770 #endif
1771 
1772 #ifdef CONFIG_ARM64_AMU_EXTN
1773 
1774 /*
1775  * The "amu_cpus" cpumask only signals that the CPU implementation for the
1776  * flagged CPUs supports the Activity Monitors Unit (AMU) but does not provide
1777  * information regarding all the events that it supports. When a CPU bit is
1778  * set in the cpumask, the user of this feature can only rely on the presence
1779  * of the 4 fixed counters for that CPU. But this does not guarantee that the
1780  * counters are enabled or access to these counters is enabled by code
1781  * executed at higher exception levels (firmware).
1782  */
1783 static struct cpumask amu_cpus __read_mostly;
1784 
cpu_has_amu_feat(int cpu)1785 bool cpu_has_amu_feat(int cpu)
1786 {
1787 	return cpumask_test_cpu(cpu, &amu_cpus);
1788 }
1789 
get_cpu_with_amu_feat(void)1790 int get_cpu_with_amu_feat(void)
1791 {
1792 	return cpumask_any(&amu_cpus);
1793 }
1794 
cpu_amu_enable(struct arm64_cpu_capabilities const * cap)1795 static void cpu_amu_enable(struct arm64_cpu_capabilities const *cap)
1796 {
1797 	if (has_cpuid_feature(cap, SCOPE_LOCAL_CPU)) {
1798 		pr_info("detected CPU%d: Activity Monitors Unit (AMU)\n",
1799 			smp_processor_id());
1800 		cpumask_set_cpu(smp_processor_id(), &amu_cpus);
1801 
1802 		/* 0 reference values signal broken/disabled counters */
1803 		if (!this_cpu_has_cap(ARM64_WORKAROUND_2457168))
1804 			update_freq_counters_refs();
1805 	}
1806 }
1807 
has_amu(const struct arm64_cpu_capabilities * cap,int __unused)1808 static bool has_amu(const struct arm64_cpu_capabilities *cap,
1809 		    int __unused)
1810 {
1811 	/*
1812 	 * The AMU extension is a non-conflicting feature: the kernel can
1813 	 * safely run a mix of CPUs with and without support for the
1814 	 * activity monitors extension. Therefore, unconditionally enable
1815 	 * the capability to allow any late CPU to use the feature.
1816 	 *
1817 	 * With this feature unconditionally enabled, the cpu_enable
1818 	 * function will be called for all CPUs that match the criteria,
1819 	 * including secondary and hotplugged, marking this feature as
1820 	 * present on that respective CPU. The enable function will also
1821 	 * print a detection message.
1822 	 */
1823 
1824 	return true;
1825 }
1826 #else
get_cpu_with_amu_feat(void)1827 int get_cpu_with_amu_feat(void)
1828 {
1829 	return nr_cpu_ids;
1830 }
1831 #endif
1832 
runs_at_el2(const struct arm64_cpu_capabilities * entry,int __unused)1833 static bool runs_at_el2(const struct arm64_cpu_capabilities *entry, int __unused)
1834 {
1835 	return is_kernel_in_hyp_mode();
1836 }
1837 
cpu_copy_el2regs(const struct arm64_cpu_capabilities * __unused)1838 static void cpu_copy_el2regs(const struct arm64_cpu_capabilities *__unused)
1839 {
1840 	/*
1841 	 * Copy register values that aren't redirected by hardware.
1842 	 *
1843 	 * Before code patching, we only set tpidr_el1, all CPUs need to copy
1844 	 * this value to tpidr_el2 before we patch the code. Once we've done
1845 	 * that, freshly-onlined CPUs will set tpidr_el2, so we don't need to
1846 	 * do anything here.
1847 	 */
1848 	if (!alternative_is_applied(ARM64_HAS_VIRT_HOST_EXTN))
1849 		write_sysreg(read_sysreg(tpidr_el1), tpidr_el2);
1850 }
1851 
1852 #ifdef CONFIG_ARM64_PAN
cpu_enable_pan(const struct arm64_cpu_capabilities * __unused)1853 static void cpu_enable_pan(const struct arm64_cpu_capabilities *__unused)
1854 {
1855 	/*
1856 	 * We modify PSTATE. This won't work from irq context as the PSTATE
1857 	 * is discarded once we return from the exception.
1858 	 */
1859 	WARN_ON_ONCE(in_interrupt());
1860 
1861 	sysreg_clear_set(sctlr_el1, SCTLR_EL1_SPAN, 0);
1862 	set_pstate_pan(1);
1863 }
1864 #endif /* CONFIG_ARM64_PAN */
1865 
1866 #ifdef CONFIG_ARM64_RAS_EXTN
cpu_clear_disr(const struct arm64_cpu_capabilities * __unused)1867 static void cpu_clear_disr(const struct arm64_cpu_capabilities *__unused)
1868 {
1869 	/* Firmware may have left a deferred SError in this register. */
1870 	write_sysreg_s(0, SYS_DISR_EL1);
1871 }
1872 #endif /* CONFIG_ARM64_RAS_EXTN */
1873 
1874 #ifdef CONFIG_ARM64_PTR_AUTH
has_address_auth_cpucap(const struct arm64_cpu_capabilities * entry,int scope)1875 static bool has_address_auth_cpucap(const struct arm64_cpu_capabilities *entry, int scope)
1876 {
1877 	int boot_val, sec_val;
1878 
1879 	/* We don't expect to be called with SCOPE_SYSTEM */
1880 	WARN_ON(scope == SCOPE_SYSTEM);
1881 	/*
1882 	 * The ptr-auth feature levels are not intercompatible with lower
1883 	 * levels. Hence we must match ptr-auth feature level of the secondary
1884 	 * CPUs with that of the boot CPU. The level of boot cpu is fetched
1885 	 * from the sanitised register whereas direct register read is done for
1886 	 * the secondary CPUs.
1887 	 * The sanitised feature state is guaranteed to match that of the
1888 	 * boot CPU as a mismatched secondary CPU is parked before it gets
1889 	 * a chance to update the state, with the capability.
1890 	 */
1891 	boot_val = cpuid_feature_extract_field(read_sanitised_ftr_reg(entry->sys_reg),
1892 					       entry->field_pos, entry->sign);
1893 	if (scope & SCOPE_BOOT_CPU)
1894 		return boot_val >= entry->min_field_value;
1895 	/* Now check for the secondary CPUs with SCOPE_LOCAL_CPU scope */
1896 	sec_val = cpuid_feature_extract_field(__read_sysreg_by_encoding(entry->sys_reg),
1897 					      entry->field_pos, entry->sign);
1898 	return (sec_val >= entry->min_field_value) && (sec_val == boot_val);
1899 }
1900 
has_address_auth_metacap(const struct arm64_cpu_capabilities * entry,int scope)1901 static bool has_address_auth_metacap(const struct arm64_cpu_capabilities *entry,
1902 				     int scope)
1903 {
1904 	bool api = has_address_auth_cpucap(cpu_hwcaps_ptrs[ARM64_HAS_ADDRESS_AUTH_IMP_DEF], scope);
1905 	bool apa = has_address_auth_cpucap(cpu_hwcaps_ptrs[ARM64_HAS_ADDRESS_AUTH_ARCH_QARMA5], scope);
1906 	bool apa3 = has_address_auth_cpucap(cpu_hwcaps_ptrs[ARM64_HAS_ADDRESS_AUTH_ARCH_QARMA3], scope);
1907 
1908 	return apa || apa3 || api;
1909 }
1910 
has_generic_auth(const struct arm64_cpu_capabilities * entry,int __unused)1911 static bool has_generic_auth(const struct arm64_cpu_capabilities *entry,
1912 			     int __unused)
1913 {
1914 	bool gpi = __system_matches_cap(ARM64_HAS_GENERIC_AUTH_IMP_DEF);
1915 	bool gpa = __system_matches_cap(ARM64_HAS_GENERIC_AUTH_ARCH_QARMA5);
1916 	bool gpa3 = __system_matches_cap(ARM64_HAS_GENERIC_AUTH_ARCH_QARMA3);
1917 
1918 	return gpa || gpa3 || gpi;
1919 }
1920 #endif /* CONFIG_ARM64_PTR_AUTH */
1921 
1922 #ifdef CONFIG_ARM64_E0PD
cpu_enable_e0pd(struct arm64_cpu_capabilities const * cap)1923 static void cpu_enable_e0pd(struct arm64_cpu_capabilities const *cap)
1924 {
1925 	if (this_cpu_has_cap(ARM64_HAS_E0PD))
1926 		sysreg_clear_set(tcr_el1, 0, TCR_E0PD1);
1927 }
1928 #endif /* CONFIG_ARM64_E0PD */
1929 
1930 #ifdef CONFIG_ARM64_PSEUDO_NMI
1931 static bool enable_pseudo_nmi;
1932 
early_enable_pseudo_nmi(char * p)1933 static int __init early_enable_pseudo_nmi(char *p)
1934 {
1935 	return strtobool(p, &enable_pseudo_nmi);
1936 }
1937 early_param("irqchip.gicv3_pseudo_nmi", early_enable_pseudo_nmi);
1938 
can_use_gic_priorities(const struct arm64_cpu_capabilities * entry,int scope)1939 static bool can_use_gic_priorities(const struct arm64_cpu_capabilities *entry,
1940 				   int scope)
1941 {
1942 	return enable_pseudo_nmi && has_useable_gicv3_cpuif(entry, scope);
1943 }
1944 #endif
1945 
1946 #ifdef CONFIG_ARM64_BTI
bti_enable(const struct arm64_cpu_capabilities * __unused)1947 static void bti_enable(const struct arm64_cpu_capabilities *__unused)
1948 {
1949 	/*
1950 	 * Use of X16/X17 for tail-calls and trampolines that jump to
1951 	 * function entry points using BR is a requirement for
1952 	 * marking binaries with GNU_PROPERTY_AARCH64_FEATURE_1_BTI.
1953 	 * So, be strict and forbid other BRs using other registers to
1954 	 * jump onto a PACIxSP instruction:
1955 	 */
1956 	sysreg_clear_set(sctlr_el1, 0, SCTLR_EL1_BT0 | SCTLR_EL1_BT1);
1957 	isb();
1958 }
1959 #endif /* CONFIG_ARM64_BTI */
1960 
1961 #ifdef CONFIG_ARM64_MTE
cpu_enable_mte(struct arm64_cpu_capabilities const * cap)1962 static void cpu_enable_mte(struct arm64_cpu_capabilities const *cap)
1963 {
1964 	sysreg_clear_set(sctlr_el1, 0, SCTLR_ELx_ATA | SCTLR_EL1_ATA0);
1965 	isb();
1966 
1967 	/*
1968 	 * Clear the tags in the zero page. This needs to be done via the
1969 	 * linear map which has the Tagged attribute.
1970 	 */
1971 	if (!test_and_set_bit(PG_mte_tagged, &ZERO_PAGE(0)->flags))
1972 		mte_clear_page_tags(lm_alias(empty_zero_page));
1973 
1974 	kasan_init_hw_tags_cpu();
1975 }
1976 #endif /* CONFIG_ARM64_MTE */
1977 
elf_hwcap_fixup(void)1978 static void elf_hwcap_fixup(void)
1979 {
1980 #ifdef CONFIG_ARM64_ERRATUM_1742098
1981 	if (cpus_have_const_cap(ARM64_WORKAROUND_1742098))
1982 		compat_elf_hwcap2 &= ~COMPAT_HWCAP2_AES;
1983 #endif /* ARM64_ERRATUM_1742098 */
1984 }
1985 
1986 #ifdef CONFIG_KVM
is_kvm_protected_mode(const struct arm64_cpu_capabilities * entry,int __unused)1987 static bool is_kvm_protected_mode(const struct arm64_cpu_capabilities *entry, int __unused)
1988 {
1989 	return kvm_get_mode() == KVM_MODE_PROTECTED;
1990 }
1991 #endif /* CONFIG_KVM */
1992 
1993 /* Internal helper functions to match cpu capability type */
1994 static bool
cpucap_late_cpu_optional(const struct arm64_cpu_capabilities * cap)1995 cpucap_late_cpu_optional(const struct arm64_cpu_capabilities *cap)
1996 {
1997 	return !!(cap->type & ARM64_CPUCAP_OPTIONAL_FOR_LATE_CPU);
1998 }
1999 
2000 static bool
cpucap_late_cpu_permitted(const struct arm64_cpu_capabilities * cap)2001 cpucap_late_cpu_permitted(const struct arm64_cpu_capabilities *cap)
2002 {
2003 	return !!(cap->type & ARM64_CPUCAP_PERMITTED_FOR_LATE_CPU);
2004 }
2005 
2006 static bool
cpucap_panic_on_conflict(const struct arm64_cpu_capabilities * cap)2007 cpucap_panic_on_conflict(const struct arm64_cpu_capabilities *cap)
2008 {
2009 	return !!(cap->type & ARM64_CPUCAP_PANIC_ON_CONFLICT);
2010 }
2011 
2012 static const struct arm64_cpu_capabilities arm64_features[] = {
2013 	{
2014 		.desc = "GIC system register CPU interface",
2015 		.capability = ARM64_HAS_SYSREG_GIC_CPUIF,
2016 		.type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
2017 		.matches = has_useable_gicv3_cpuif,
2018 		.sys_reg = SYS_ID_AA64PFR0_EL1,
2019 		.field_pos = ID_AA64PFR0_GIC_SHIFT,
2020 		.field_width = 4,
2021 		.sign = FTR_UNSIGNED,
2022 		.min_field_value = 1,
2023 	},
2024 	{
2025 		.desc = "Enhanced Counter Virtualization",
2026 		.capability = ARM64_HAS_ECV,
2027 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2028 		.matches = has_cpuid_feature,
2029 		.sys_reg = SYS_ID_AA64MMFR0_EL1,
2030 		.field_pos = ID_AA64MMFR0_ECV_SHIFT,
2031 		.field_width = 4,
2032 		.sign = FTR_UNSIGNED,
2033 		.min_field_value = 1,
2034 	},
2035 #ifdef CONFIG_ARM64_PAN
2036 	{
2037 		.desc = "Privileged Access Never",
2038 		.capability = ARM64_HAS_PAN,
2039 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2040 		.matches = has_cpuid_feature,
2041 		.sys_reg = SYS_ID_AA64MMFR1_EL1,
2042 		.field_pos = ID_AA64MMFR1_PAN_SHIFT,
2043 		.field_width = 4,
2044 		.sign = FTR_UNSIGNED,
2045 		.min_field_value = 1,
2046 		.cpu_enable = cpu_enable_pan,
2047 	},
2048 #endif /* CONFIG_ARM64_PAN */
2049 #ifdef CONFIG_ARM64_EPAN
2050 	{
2051 		.desc = "Enhanced Privileged Access Never",
2052 		.capability = ARM64_HAS_EPAN,
2053 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2054 		.matches = has_cpuid_feature,
2055 		.sys_reg = SYS_ID_AA64MMFR1_EL1,
2056 		.field_pos = ID_AA64MMFR1_PAN_SHIFT,
2057 		.field_width = 4,
2058 		.sign = FTR_UNSIGNED,
2059 		.min_field_value = 3,
2060 	},
2061 #endif /* CONFIG_ARM64_EPAN */
2062 #ifdef CONFIG_ARM64_LSE_ATOMICS
2063 	{
2064 		.desc = "LSE atomic instructions",
2065 		.capability = ARM64_HAS_LSE_ATOMICS,
2066 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2067 		.matches = has_cpuid_feature,
2068 		.sys_reg = SYS_ID_AA64ISAR0_EL1,
2069 		.field_pos = ID_AA64ISAR0_EL1_ATOMIC_SHIFT,
2070 		.field_width = 4,
2071 		.sign = FTR_UNSIGNED,
2072 		.min_field_value = 2,
2073 	},
2074 #endif /* CONFIG_ARM64_LSE_ATOMICS */
2075 	{
2076 		.desc = "Software prefetching using PRFM",
2077 		.capability = ARM64_HAS_NO_HW_PREFETCH,
2078 		.type = ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE,
2079 		.matches = has_no_hw_prefetch,
2080 	},
2081 	{
2082 		.desc = "Virtualization Host Extensions",
2083 		.capability = ARM64_HAS_VIRT_HOST_EXTN,
2084 		.type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
2085 		.matches = runs_at_el2,
2086 		.cpu_enable = cpu_copy_el2regs,
2087 	},
2088 	{
2089 		.capability = ARM64_HAS_32BIT_EL0_DO_NOT_USE,
2090 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2091 		.matches = has_32bit_el0,
2092 		.sys_reg = SYS_ID_AA64PFR0_EL1,
2093 		.sign = FTR_UNSIGNED,
2094 		.field_pos = ID_AA64PFR0_EL0_SHIFT,
2095 		.field_width = 4,
2096 		.min_field_value = ID_AA64PFR0_ELx_32BIT_64BIT,
2097 	},
2098 #ifdef CONFIG_KVM
2099 	{
2100 		.desc = "32-bit EL1 Support",
2101 		.capability = ARM64_HAS_32BIT_EL1,
2102 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2103 		.matches = has_cpuid_feature,
2104 		.sys_reg = SYS_ID_AA64PFR0_EL1,
2105 		.sign = FTR_UNSIGNED,
2106 		.field_pos = ID_AA64PFR0_EL1_SHIFT,
2107 		.field_width = 4,
2108 		.min_field_value = ID_AA64PFR0_ELx_32BIT_64BIT,
2109 	},
2110 	{
2111 		.desc = "Protected KVM",
2112 		.capability = ARM64_KVM_PROTECTED_MODE,
2113 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2114 		.matches = is_kvm_protected_mode,
2115 	},
2116 #endif
2117 	{
2118 		.desc = "Kernel page table isolation (KPTI)",
2119 		.capability = ARM64_UNMAP_KERNEL_AT_EL0,
2120 		.type = ARM64_CPUCAP_BOOT_RESTRICTED_CPU_LOCAL_FEATURE,
2121 		/*
2122 		 * The ID feature fields below are used to indicate that
2123 		 * the CPU doesn't need KPTI. See unmap_kernel_at_el0 for
2124 		 * more details.
2125 		 */
2126 		.sys_reg = SYS_ID_AA64PFR0_EL1,
2127 		.field_pos = ID_AA64PFR0_CSV3_SHIFT,
2128 		.field_width = 4,
2129 		.min_field_value = 1,
2130 		.matches = unmap_kernel_at_el0,
2131 		.cpu_enable = kpti_install_ng_mappings,
2132 	},
2133 	{
2134 		/* FP/SIMD is not implemented */
2135 		.capability = ARM64_HAS_NO_FPSIMD,
2136 		.type = ARM64_CPUCAP_BOOT_RESTRICTED_CPU_LOCAL_FEATURE,
2137 		.min_field_value = 0,
2138 		.matches = has_no_fpsimd,
2139 	},
2140 #ifdef CONFIG_ARM64_PMEM
2141 	{
2142 		.desc = "Data cache clean to Point of Persistence",
2143 		.capability = ARM64_HAS_DCPOP,
2144 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2145 		.matches = has_cpuid_feature,
2146 		.sys_reg = SYS_ID_AA64ISAR1_EL1,
2147 		.field_pos = ID_AA64ISAR1_DPB_SHIFT,
2148 		.field_width = 4,
2149 		.min_field_value = 1,
2150 	},
2151 	{
2152 		.desc = "Data cache clean to Point of Deep Persistence",
2153 		.capability = ARM64_HAS_DCPODP,
2154 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2155 		.matches = has_cpuid_feature,
2156 		.sys_reg = SYS_ID_AA64ISAR1_EL1,
2157 		.sign = FTR_UNSIGNED,
2158 		.field_pos = ID_AA64ISAR1_DPB_SHIFT,
2159 		.field_width = 4,
2160 		.min_field_value = 2,
2161 	},
2162 #endif
2163 #ifdef CONFIG_ARM64_SVE
2164 	{
2165 		.desc = "Scalable Vector Extension",
2166 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2167 		.capability = ARM64_SVE,
2168 		.sys_reg = SYS_ID_AA64PFR0_EL1,
2169 		.sign = FTR_UNSIGNED,
2170 		.field_pos = ID_AA64PFR0_SVE_SHIFT,
2171 		.field_width = 4,
2172 		.min_field_value = ID_AA64PFR0_SVE,
2173 		.matches = has_cpuid_feature,
2174 		.cpu_enable = sve_kernel_enable,
2175 	},
2176 #endif /* CONFIG_ARM64_SVE */
2177 #ifdef CONFIG_ARM64_RAS_EXTN
2178 	{
2179 		.desc = "RAS Extension Support",
2180 		.capability = ARM64_HAS_RAS_EXTN,
2181 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2182 		.matches = has_cpuid_feature,
2183 		.sys_reg = SYS_ID_AA64PFR0_EL1,
2184 		.sign = FTR_UNSIGNED,
2185 		.field_pos = ID_AA64PFR0_RAS_SHIFT,
2186 		.field_width = 4,
2187 		.min_field_value = ID_AA64PFR0_RAS_V1,
2188 		.cpu_enable = cpu_clear_disr,
2189 	},
2190 #endif /* CONFIG_ARM64_RAS_EXTN */
2191 #ifdef CONFIG_ARM64_AMU_EXTN
2192 	{
2193 		/*
2194 		 * The feature is enabled by default if CONFIG_ARM64_AMU_EXTN=y.
2195 		 * Therefore, don't provide .desc as we don't want the detection
2196 		 * message to be shown until at least one CPU is detected to
2197 		 * support the feature.
2198 		 */
2199 		.capability = ARM64_HAS_AMU_EXTN,
2200 		.type = ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE,
2201 		.matches = has_amu,
2202 		.sys_reg = SYS_ID_AA64PFR0_EL1,
2203 		.sign = FTR_UNSIGNED,
2204 		.field_pos = ID_AA64PFR0_AMU_SHIFT,
2205 		.field_width = 4,
2206 		.min_field_value = ID_AA64PFR0_AMU,
2207 		.cpu_enable = cpu_amu_enable,
2208 	},
2209 #endif /* CONFIG_ARM64_AMU_EXTN */
2210 	{
2211 		.desc = "Data cache clean to the PoU not required for I/D coherence",
2212 		.capability = ARM64_HAS_CACHE_IDC,
2213 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2214 		.matches = has_cache_idc,
2215 		.cpu_enable = cpu_emulate_effective_ctr,
2216 	},
2217 	{
2218 		.desc = "Instruction cache invalidation not required for I/D coherence",
2219 		.capability = ARM64_HAS_CACHE_DIC,
2220 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2221 		.matches = has_cache_dic,
2222 	},
2223 	{
2224 		.desc = "Stage-2 Force Write-Back",
2225 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2226 		.capability = ARM64_HAS_STAGE2_FWB,
2227 		.sys_reg = SYS_ID_AA64MMFR2_EL1,
2228 		.sign = FTR_UNSIGNED,
2229 		.field_pos = ID_AA64MMFR2_FWB_SHIFT,
2230 		.field_width = 4,
2231 		.min_field_value = 1,
2232 		.matches = has_cpuid_feature,
2233 	},
2234 	{
2235 		.desc = "ARMv8.4 Translation Table Level",
2236 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2237 		.capability = ARM64_HAS_ARMv8_4_TTL,
2238 		.sys_reg = SYS_ID_AA64MMFR2_EL1,
2239 		.sign = FTR_UNSIGNED,
2240 		.field_pos = ID_AA64MMFR2_TTL_SHIFT,
2241 		.field_width = 4,
2242 		.min_field_value = 1,
2243 		.matches = has_cpuid_feature,
2244 	},
2245 	{
2246 		.desc = "TLB range maintenance instructions",
2247 		.capability = ARM64_HAS_TLB_RANGE,
2248 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2249 		.matches = has_cpuid_feature,
2250 		.sys_reg = SYS_ID_AA64ISAR0_EL1,
2251 		.field_pos = ID_AA64ISAR0_EL1_TLB_SHIFT,
2252 		.field_width = 4,
2253 		.sign = FTR_UNSIGNED,
2254 		.min_field_value = ID_AA64ISAR0_EL1_TLB_RANGE,
2255 	},
2256 #ifdef CONFIG_ARM64_HW_AFDBM
2257 	{
2258 		/*
2259 		 * Since we turn this on always, we don't want the user to
2260 		 * think that the feature is available when it may not be.
2261 		 * So hide the description.
2262 		 *
2263 		 * .desc = "Hardware pagetable Dirty Bit Management",
2264 		 *
2265 		 */
2266 		.type = ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE,
2267 		.capability = ARM64_HW_DBM,
2268 		.sys_reg = SYS_ID_AA64MMFR1_EL1,
2269 		.sign = FTR_UNSIGNED,
2270 		.field_pos = ID_AA64MMFR1_HADBS_SHIFT,
2271 		.field_width = 4,
2272 		.min_field_value = 2,
2273 		.matches = has_hw_dbm,
2274 		.cpu_enable = cpu_enable_hw_dbm,
2275 	},
2276 #endif
2277 	{
2278 		.desc = "CRC32 instructions",
2279 		.capability = ARM64_HAS_CRC32,
2280 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2281 		.matches = has_cpuid_feature,
2282 		.sys_reg = SYS_ID_AA64ISAR0_EL1,
2283 		.field_pos = ID_AA64ISAR0_EL1_CRC32_SHIFT,
2284 		.field_width = 4,
2285 		.min_field_value = 1,
2286 	},
2287 	{
2288 		.desc = "Speculative Store Bypassing Safe (SSBS)",
2289 		.capability = ARM64_SSBS,
2290 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2291 		.matches = has_cpuid_feature,
2292 		.sys_reg = SYS_ID_AA64PFR1_EL1,
2293 		.field_pos = ID_AA64PFR1_SSBS_SHIFT,
2294 		.field_width = 4,
2295 		.sign = FTR_UNSIGNED,
2296 		.min_field_value = ID_AA64PFR1_SSBS_PSTATE_ONLY,
2297 	},
2298 #ifdef CONFIG_ARM64_CNP
2299 	{
2300 		.desc = "Common not Private translations",
2301 		.capability = ARM64_HAS_CNP,
2302 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2303 		.matches = has_useable_cnp,
2304 		.sys_reg = SYS_ID_AA64MMFR2_EL1,
2305 		.sign = FTR_UNSIGNED,
2306 		.field_pos = ID_AA64MMFR2_CNP_SHIFT,
2307 		.field_width = 4,
2308 		.min_field_value = 1,
2309 		.cpu_enable = cpu_enable_cnp,
2310 	},
2311 #endif
2312 	{
2313 		.desc = "Speculation barrier (SB)",
2314 		.capability = ARM64_HAS_SB,
2315 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2316 		.matches = has_cpuid_feature,
2317 		.sys_reg = SYS_ID_AA64ISAR1_EL1,
2318 		.field_pos = ID_AA64ISAR1_SB_SHIFT,
2319 		.field_width = 4,
2320 		.sign = FTR_UNSIGNED,
2321 		.min_field_value = 1,
2322 	},
2323 #ifdef CONFIG_ARM64_PTR_AUTH
2324 	{
2325 		.desc = "Address authentication (architected QARMA5 algorithm)",
2326 		.capability = ARM64_HAS_ADDRESS_AUTH_ARCH_QARMA5,
2327 		.type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
2328 		.sys_reg = SYS_ID_AA64ISAR1_EL1,
2329 		.sign = FTR_UNSIGNED,
2330 		.field_pos = ID_AA64ISAR1_APA_SHIFT,
2331 		.field_width = 4,
2332 		.min_field_value = ID_AA64ISAR1_APA_ARCHITECTED,
2333 		.matches = has_address_auth_cpucap,
2334 	},
2335 	{
2336 		.desc = "Address authentication (architected QARMA3 algorithm)",
2337 		.capability = ARM64_HAS_ADDRESS_AUTH_ARCH_QARMA3,
2338 		.type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
2339 		.sys_reg = SYS_ID_AA64ISAR2_EL1,
2340 		.sign = FTR_UNSIGNED,
2341 		.field_pos = ID_AA64ISAR2_APA3_SHIFT,
2342 		.field_width = 4,
2343 		.min_field_value = ID_AA64ISAR2_APA3_ARCHITECTED,
2344 		.matches = has_address_auth_cpucap,
2345 	},
2346 	{
2347 		.desc = "Address authentication (IMP DEF algorithm)",
2348 		.capability = ARM64_HAS_ADDRESS_AUTH_IMP_DEF,
2349 		.type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
2350 		.sys_reg = SYS_ID_AA64ISAR1_EL1,
2351 		.sign = FTR_UNSIGNED,
2352 		.field_pos = ID_AA64ISAR1_API_SHIFT,
2353 		.field_width = 4,
2354 		.min_field_value = ID_AA64ISAR1_API_IMP_DEF,
2355 		.matches = has_address_auth_cpucap,
2356 	},
2357 	{
2358 		.capability = ARM64_HAS_ADDRESS_AUTH,
2359 		.type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
2360 		.matches = has_address_auth_metacap,
2361 	},
2362 	{
2363 		.desc = "Generic authentication (architected QARMA5 algorithm)",
2364 		.capability = ARM64_HAS_GENERIC_AUTH_ARCH_QARMA5,
2365 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2366 		.sys_reg = SYS_ID_AA64ISAR1_EL1,
2367 		.sign = FTR_UNSIGNED,
2368 		.field_pos = ID_AA64ISAR1_GPA_SHIFT,
2369 		.field_width = 4,
2370 		.min_field_value = ID_AA64ISAR1_GPA_ARCHITECTED,
2371 		.matches = has_cpuid_feature,
2372 	},
2373 	{
2374 		.desc = "Generic authentication (architected QARMA3 algorithm)",
2375 		.capability = ARM64_HAS_GENERIC_AUTH_ARCH_QARMA3,
2376 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2377 		.sys_reg = SYS_ID_AA64ISAR2_EL1,
2378 		.sign = FTR_UNSIGNED,
2379 		.field_pos = ID_AA64ISAR2_GPA3_SHIFT,
2380 		.field_width = 4,
2381 		.min_field_value = ID_AA64ISAR2_GPA3_ARCHITECTED,
2382 		.matches = has_cpuid_feature,
2383 	},
2384 	{
2385 		.desc = "Generic authentication (IMP DEF algorithm)",
2386 		.capability = ARM64_HAS_GENERIC_AUTH_IMP_DEF,
2387 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2388 		.sys_reg = SYS_ID_AA64ISAR1_EL1,
2389 		.sign = FTR_UNSIGNED,
2390 		.field_pos = ID_AA64ISAR1_GPI_SHIFT,
2391 		.field_width = 4,
2392 		.min_field_value = ID_AA64ISAR1_GPI_IMP_DEF,
2393 		.matches = has_cpuid_feature,
2394 	},
2395 	{
2396 		.capability = ARM64_HAS_GENERIC_AUTH,
2397 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2398 		.matches = has_generic_auth,
2399 	},
2400 #endif /* CONFIG_ARM64_PTR_AUTH */
2401 #ifdef CONFIG_ARM64_PSEUDO_NMI
2402 	{
2403 		/*
2404 		 * Depends on having GICv3
2405 		 */
2406 		.desc = "IRQ priority masking",
2407 		.capability = ARM64_HAS_IRQ_PRIO_MASKING,
2408 		.type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
2409 		.matches = can_use_gic_priorities,
2410 		.sys_reg = SYS_ID_AA64PFR0_EL1,
2411 		.field_pos = ID_AA64PFR0_GIC_SHIFT,
2412 		.field_width = 4,
2413 		.sign = FTR_UNSIGNED,
2414 		.min_field_value = 1,
2415 	},
2416 #endif
2417 #ifdef CONFIG_ARM64_E0PD
2418 	{
2419 		.desc = "E0PD",
2420 		.capability = ARM64_HAS_E0PD,
2421 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2422 		.sys_reg = SYS_ID_AA64MMFR2_EL1,
2423 		.sign = FTR_UNSIGNED,
2424 		.field_width = 4,
2425 		.field_pos = ID_AA64MMFR2_E0PD_SHIFT,
2426 		.matches = has_cpuid_feature,
2427 		.min_field_value = 1,
2428 		.cpu_enable = cpu_enable_e0pd,
2429 	},
2430 #endif
2431 #ifdef CONFIG_ARCH_RANDOM
2432 	{
2433 		.desc = "Random Number Generator",
2434 		.capability = ARM64_HAS_RNG,
2435 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2436 		.matches = has_cpuid_feature,
2437 		.sys_reg = SYS_ID_AA64ISAR0_EL1,
2438 		.field_pos = ID_AA64ISAR0_EL1_RNDR_SHIFT,
2439 		.field_width = 4,
2440 		.sign = FTR_UNSIGNED,
2441 		.min_field_value = 1,
2442 	},
2443 #endif
2444 #ifdef CONFIG_ARM64_BTI
2445 	{
2446 		.desc = "Branch Target Identification",
2447 		.capability = ARM64_BTI,
2448 #ifdef CONFIG_ARM64_BTI_KERNEL
2449 		.type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
2450 #else
2451 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2452 #endif
2453 		.matches = has_cpuid_feature,
2454 		.cpu_enable = bti_enable,
2455 		.sys_reg = SYS_ID_AA64PFR1_EL1,
2456 		.field_pos = ID_AA64PFR1_BT_SHIFT,
2457 		.field_width = 4,
2458 		.min_field_value = ID_AA64PFR1_BT_BTI,
2459 		.sign = FTR_UNSIGNED,
2460 	},
2461 #endif
2462 #ifdef CONFIG_ARM64_MTE
2463 	{
2464 		.desc = "Memory Tagging Extension",
2465 		.capability = ARM64_MTE,
2466 		.type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
2467 		.matches = has_cpuid_feature,
2468 		.sys_reg = SYS_ID_AA64PFR1_EL1,
2469 		.field_pos = ID_AA64PFR1_MTE_SHIFT,
2470 		.field_width = 4,
2471 		.min_field_value = ID_AA64PFR1_MTE,
2472 		.sign = FTR_UNSIGNED,
2473 		.cpu_enable = cpu_enable_mte,
2474 	},
2475 	{
2476 		.desc = "Asymmetric MTE Tag Check Fault",
2477 		.capability = ARM64_MTE_ASYMM,
2478 		.type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
2479 		.matches = has_cpuid_feature,
2480 		.sys_reg = SYS_ID_AA64PFR1_EL1,
2481 		.field_pos = ID_AA64PFR1_MTE_SHIFT,
2482 		.field_width = 4,
2483 		.min_field_value = ID_AA64PFR1_MTE_ASYMM,
2484 		.sign = FTR_UNSIGNED,
2485 	},
2486 #endif /* CONFIG_ARM64_MTE */
2487 	{
2488 		.desc = "RCpc load-acquire (LDAPR)",
2489 		.capability = ARM64_HAS_LDAPR,
2490 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2491 		.sys_reg = SYS_ID_AA64ISAR1_EL1,
2492 		.sign = FTR_UNSIGNED,
2493 		.field_pos = ID_AA64ISAR1_LRCPC_SHIFT,
2494 		.field_width = 4,
2495 		.matches = has_cpuid_feature,
2496 		.min_field_value = 1,
2497 	},
2498 #ifdef CONFIG_ARM64_SME
2499 	{
2500 		.desc = "Scalable Matrix Extension",
2501 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2502 		.capability = ARM64_SME,
2503 		.sys_reg = SYS_ID_AA64PFR1_EL1,
2504 		.sign = FTR_UNSIGNED,
2505 		.field_pos = ID_AA64PFR1_SME_SHIFT,
2506 		.field_width = 4,
2507 		.min_field_value = ID_AA64PFR1_SME,
2508 		.matches = has_cpuid_feature,
2509 		.cpu_enable = sme_kernel_enable,
2510 	},
2511 	/* FA64 should be sorted after the base SME capability */
2512 	{
2513 		.desc = "FA64",
2514 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2515 		.capability = ARM64_SME_FA64,
2516 		.sys_reg = SYS_ID_AA64SMFR0_EL1,
2517 		.sign = FTR_UNSIGNED,
2518 		.field_pos = ID_AA64SMFR0_FA64_SHIFT,
2519 		.field_width = 1,
2520 		.min_field_value = ID_AA64SMFR0_FA64,
2521 		.matches = has_cpuid_feature,
2522 		.cpu_enable = fa64_kernel_enable,
2523 	},
2524 #endif /* CONFIG_ARM64_SME */
2525 	{
2526 		.desc = "WFx with timeout",
2527 		.capability = ARM64_HAS_WFXT,
2528 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,
2529 		.sys_reg = SYS_ID_AA64ISAR2_EL1,
2530 		.sign = FTR_UNSIGNED,
2531 		.field_pos = ID_AA64ISAR2_WFXT_SHIFT,
2532 		.field_width = 4,
2533 		.matches = has_cpuid_feature,
2534 		.min_field_value = ID_AA64ISAR2_WFXT_SUPPORTED,
2535 	},
2536 	{},
2537 };
2538 
2539 #define HWCAP_CPUID_MATCH(reg, field, width, s, min_value)			\
2540 		.matches = has_cpuid_feature,					\
2541 		.sys_reg = reg,							\
2542 		.field_pos = field,						\
2543 		.field_width = width,						\
2544 		.sign = s,							\
2545 		.min_field_value = min_value,
2546 
2547 #define __HWCAP_CAP(name, cap_type, cap)					\
2548 		.desc = name,							\
2549 		.type = ARM64_CPUCAP_SYSTEM_FEATURE,				\
2550 		.hwcap_type = cap_type,						\
2551 		.hwcap = cap,							\
2552 
2553 #define HWCAP_CAP(reg, field, width, s, min_value, cap_type, cap)		\
2554 	{									\
2555 		__HWCAP_CAP(#cap, cap_type, cap)				\
2556 		HWCAP_CPUID_MATCH(reg, field, width, s, min_value) 		\
2557 	}
2558 
2559 #define HWCAP_MULTI_CAP(list, cap_type, cap)					\
2560 	{									\
2561 		__HWCAP_CAP(#cap, cap_type, cap)				\
2562 		.matches = cpucap_multi_entry_cap_matches,			\
2563 		.match_list = list,						\
2564 	}
2565 
2566 #define HWCAP_CAP_MATCH(match, cap_type, cap)					\
2567 	{									\
2568 		__HWCAP_CAP(#cap, cap_type, cap)				\
2569 		.matches = match,						\
2570 	}
2571 
2572 #ifdef CONFIG_ARM64_PTR_AUTH
2573 static const struct arm64_cpu_capabilities ptr_auth_hwcap_addr_matches[] = {
2574 	{
2575 		HWCAP_CPUID_MATCH(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_APA_SHIFT,
2576 				  4, FTR_UNSIGNED,
2577 				  ID_AA64ISAR1_APA_ARCHITECTED)
2578 	},
2579 	{
2580 		HWCAP_CPUID_MATCH(SYS_ID_AA64ISAR2_EL1, ID_AA64ISAR2_APA3_SHIFT,
2581 				  4, FTR_UNSIGNED, ID_AA64ISAR2_APA3_ARCHITECTED)
2582 	},
2583 	{
2584 		HWCAP_CPUID_MATCH(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_API_SHIFT,
2585 				  4, FTR_UNSIGNED, ID_AA64ISAR1_API_IMP_DEF)
2586 	},
2587 	{},
2588 };
2589 
2590 static const struct arm64_cpu_capabilities ptr_auth_hwcap_gen_matches[] = {
2591 	{
2592 		HWCAP_CPUID_MATCH(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_GPA_SHIFT,
2593 				  4, FTR_UNSIGNED, ID_AA64ISAR1_GPA_ARCHITECTED)
2594 	},
2595 	{
2596 		HWCAP_CPUID_MATCH(SYS_ID_AA64ISAR2_EL1, ID_AA64ISAR2_GPA3_SHIFT,
2597 				  4, FTR_UNSIGNED, ID_AA64ISAR2_GPA3_ARCHITECTED)
2598 	},
2599 	{
2600 		HWCAP_CPUID_MATCH(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_GPI_SHIFT,
2601 				  4, FTR_UNSIGNED, ID_AA64ISAR1_GPI_IMP_DEF)
2602 	},
2603 	{},
2604 };
2605 #endif
2606 
2607 static const struct arm64_cpu_capabilities arm64_elf_hwcaps[] = {
2608 	HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_EL1_AES_SHIFT, 4, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_PMULL),
2609 	HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_EL1_AES_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_AES),
2610 	HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_EL1_SHA1_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SHA1),
2611 	HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_EL1_SHA2_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SHA2),
2612 	HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_EL1_SHA2_SHIFT, 4, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_SHA512),
2613 	HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_EL1_CRC32_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_CRC32),
2614 	HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_EL1_ATOMIC_SHIFT, 4, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_ATOMICS),
2615 	HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_EL1_RDM_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_ASIMDRDM),
2616 	HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_EL1_SHA3_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SHA3),
2617 	HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_EL1_SM3_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SM3),
2618 	HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_EL1_SM4_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SM4),
2619 	HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_EL1_DP_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_ASIMDDP),
2620 	HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_EL1_FHM_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_ASIMDFHM),
2621 	HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_EL1_TS_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_FLAGM),
2622 	HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_EL1_TS_SHIFT, 4, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_FLAGM2),
2623 	HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_EL1_RNDR_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_RNG),
2624 	HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_FP_SHIFT, 4, FTR_SIGNED, 0, CAP_HWCAP, KERNEL_HWCAP_FP),
2625 	HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_FP_SHIFT, 4, FTR_SIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_FPHP),
2626 	HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_ASIMD_SHIFT, 4, FTR_SIGNED, 0, CAP_HWCAP, KERNEL_HWCAP_ASIMD),
2627 	HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_ASIMD_SHIFT, 4, FTR_SIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_ASIMDHP),
2628 	HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_DIT_SHIFT, 4, FTR_SIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_DIT),
2629 	HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_DPB_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_DCPOP),
2630 	HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_DPB_SHIFT, 4, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_DCPODP),
2631 	HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_JSCVT_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_JSCVT),
2632 	HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_FCMA_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_FCMA),
2633 	HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_LRCPC_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_LRCPC),
2634 	HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_LRCPC_SHIFT, 4, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_ILRCPC),
2635 	HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_FRINTTS_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_FRINT),
2636 	HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_SB_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SB),
2637 	HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_BF16_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_BF16),
2638 	HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_DGH_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_DGH),
2639 	HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_I8MM_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_I8MM),
2640 	HWCAP_CAP(SYS_ID_AA64MMFR2_EL1, ID_AA64MMFR2_AT_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_USCAT),
2641 #ifdef CONFIG_ARM64_SVE
2642 	HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_SVE_SHIFT, 4, FTR_UNSIGNED, ID_AA64PFR0_SVE, CAP_HWCAP, KERNEL_HWCAP_SVE),
2643 	HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_SVEVER_SHIFT, 4, FTR_UNSIGNED, ID_AA64ZFR0_SVEVER_SVE2, CAP_HWCAP, KERNEL_HWCAP_SVE2),
2644 	HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_AES_SHIFT, 4, FTR_UNSIGNED, ID_AA64ZFR0_AES, CAP_HWCAP, KERNEL_HWCAP_SVEAES),
2645 	HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_AES_SHIFT, 4, FTR_UNSIGNED, ID_AA64ZFR0_AES_PMULL, CAP_HWCAP, KERNEL_HWCAP_SVEPMULL),
2646 	HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_BITPERM_SHIFT, 4, FTR_UNSIGNED, ID_AA64ZFR0_BITPERM, CAP_HWCAP, KERNEL_HWCAP_SVEBITPERM),
2647 	HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_BF16_SHIFT, 4, FTR_UNSIGNED, ID_AA64ZFR0_BF16, CAP_HWCAP, KERNEL_HWCAP_SVEBF16),
2648 	HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_SHA3_SHIFT, 4, FTR_UNSIGNED, ID_AA64ZFR0_SHA3, CAP_HWCAP, KERNEL_HWCAP_SVESHA3),
2649 	HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_SM4_SHIFT, 4, FTR_UNSIGNED, ID_AA64ZFR0_SM4, CAP_HWCAP, KERNEL_HWCAP_SVESM4),
2650 	HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_I8MM_SHIFT, 4, FTR_UNSIGNED, ID_AA64ZFR0_I8MM, CAP_HWCAP, KERNEL_HWCAP_SVEI8MM),
2651 	HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_F32MM_SHIFT, 4, FTR_UNSIGNED, ID_AA64ZFR0_F32MM, CAP_HWCAP, KERNEL_HWCAP_SVEF32MM),
2652 	HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_F64MM_SHIFT, 4, FTR_UNSIGNED, ID_AA64ZFR0_F64MM, CAP_HWCAP, KERNEL_HWCAP_SVEF64MM),
2653 #endif
2654 	HWCAP_CAP(SYS_ID_AA64PFR1_EL1, ID_AA64PFR1_SSBS_SHIFT, 4, FTR_UNSIGNED, ID_AA64PFR1_SSBS_PSTATE_INSNS, CAP_HWCAP, KERNEL_HWCAP_SSBS),
2655 #ifdef CONFIG_ARM64_BTI
2656 	HWCAP_CAP(SYS_ID_AA64PFR1_EL1, ID_AA64PFR1_BT_SHIFT, 4, FTR_UNSIGNED, ID_AA64PFR1_BT_BTI, CAP_HWCAP, KERNEL_HWCAP_BTI),
2657 #endif
2658 #ifdef CONFIG_ARM64_PTR_AUTH
2659 	HWCAP_MULTI_CAP(ptr_auth_hwcap_addr_matches, CAP_HWCAP, KERNEL_HWCAP_PACA),
2660 	HWCAP_MULTI_CAP(ptr_auth_hwcap_gen_matches, CAP_HWCAP, KERNEL_HWCAP_PACG),
2661 #endif
2662 #ifdef CONFIG_ARM64_MTE
2663 	HWCAP_CAP(SYS_ID_AA64PFR1_EL1, ID_AA64PFR1_MTE_SHIFT, 4, FTR_UNSIGNED, ID_AA64PFR1_MTE, CAP_HWCAP, KERNEL_HWCAP_MTE),
2664 	HWCAP_CAP(SYS_ID_AA64PFR1_EL1, ID_AA64PFR1_MTE_SHIFT, 4, FTR_UNSIGNED, ID_AA64PFR1_MTE_ASYMM, CAP_HWCAP, KERNEL_HWCAP_MTE3),
2665 #endif /* CONFIG_ARM64_MTE */
2666 	HWCAP_CAP(SYS_ID_AA64MMFR0_EL1, ID_AA64MMFR0_ECV_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_ECV),
2667 	HWCAP_CAP(SYS_ID_AA64MMFR1_EL1, ID_AA64MMFR1_AFP_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_AFP),
2668 	HWCAP_CAP(SYS_ID_AA64ISAR2_EL1, ID_AA64ISAR2_RPRES_SHIFT, 4, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_RPRES),
2669 	HWCAP_CAP(SYS_ID_AA64ISAR2_EL1, ID_AA64ISAR2_WFXT_SHIFT, 4, FTR_UNSIGNED, ID_AA64ISAR2_WFXT_SUPPORTED, CAP_HWCAP, KERNEL_HWCAP_WFXT),
2670 #ifdef CONFIG_ARM64_SME
2671 	HWCAP_CAP(SYS_ID_AA64PFR1_EL1, ID_AA64PFR1_SME_SHIFT, 4, FTR_UNSIGNED, ID_AA64PFR1_SME, CAP_HWCAP, KERNEL_HWCAP_SME),
2672 	HWCAP_CAP(SYS_ID_AA64SMFR0_EL1, ID_AA64SMFR0_FA64_SHIFT, 1, FTR_UNSIGNED, ID_AA64SMFR0_FA64, CAP_HWCAP, KERNEL_HWCAP_SME_FA64),
2673 	HWCAP_CAP(SYS_ID_AA64SMFR0_EL1, ID_AA64SMFR0_I16I64_SHIFT, 4, FTR_UNSIGNED, ID_AA64SMFR0_I16I64, CAP_HWCAP, KERNEL_HWCAP_SME_I16I64),
2674 	HWCAP_CAP(SYS_ID_AA64SMFR0_EL1, ID_AA64SMFR0_F64F64_SHIFT, 1, FTR_UNSIGNED, ID_AA64SMFR0_F64F64, CAP_HWCAP, KERNEL_HWCAP_SME_F64F64),
2675 	HWCAP_CAP(SYS_ID_AA64SMFR0_EL1, ID_AA64SMFR0_I8I32_SHIFT, 4, FTR_UNSIGNED, ID_AA64SMFR0_I8I32, CAP_HWCAP, KERNEL_HWCAP_SME_I8I32),
2676 	HWCAP_CAP(SYS_ID_AA64SMFR0_EL1, ID_AA64SMFR0_F16F32_SHIFT, 1, FTR_UNSIGNED, ID_AA64SMFR0_F16F32, CAP_HWCAP, KERNEL_HWCAP_SME_F16F32),
2677 	HWCAP_CAP(SYS_ID_AA64SMFR0_EL1, ID_AA64SMFR0_B16F32_SHIFT, 1, FTR_UNSIGNED, ID_AA64SMFR0_B16F32, CAP_HWCAP, KERNEL_HWCAP_SME_B16F32),
2678 	HWCAP_CAP(SYS_ID_AA64SMFR0_EL1, ID_AA64SMFR0_F32F32_SHIFT, 1, FTR_UNSIGNED, ID_AA64SMFR0_F32F32, CAP_HWCAP, KERNEL_HWCAP_SME_F32F32),
2679 #endif /* CONFIG_ARM64_SME */
2680 	{},
2681 };
2682 
2683 #ifdef CONFIG_COMPAT
compat_has_neon(const struct arm64_cpu_capabilities * cap,int scope)2684 static bool compat_has_neon(const struct arm64_cpu_capabilities *cap, int scope)
2685 {
2686 	/*
2687 	 * Check that all of MVFR1_EL1.{SIMDSP, SIMDInt, SIMDLS} are available,
2688 	 * in line with that of arm32 as in vfp_init(). We make sure that the
2689 	 * check is future proof, by making sure value is non-zero.
2690 	 */
2691 	u32 mvfr1;
2692 
2693 	WARN_ON(scope == SCOPE_LOCAL_CPU && preemptible());
2694 	if (scope == SCOPE_SYSTEM)
2695 		mvfr1 = read_sanitised_ftr_reg(SYS_MVFR1_EL1);
2696 	else
2697 		mvfr1 = read_sysreg_s(SYS_MVFR1_EL1);
2698 
2699 	return cpuid_feature_extract_unsigned_field(mvfr1, MVFR1_SIMDSP_SHIFT) &&
2700 		cpuid_feature_extract_unsigned_field(mvfr1, MVFR1_SIMDINT_SHIFT) &&
2701 		cpuid_feature_extract_unsigned_field(mvfr1, MVFR1_SIMDLS_SHIFT);
2702 }
2703 #endif
2704 
2705 static const struct arm64_cpu_capabilities compat_elf_hwcaps[] = {
2706 #ifdef CONFIG_COMPAT
2707 	HWCAP_CAP_MATCH(compat_has_neon, CAP_COMPAT_HWCAP, COMPAT_HWCAP_NEON),
2708 	HWCAP_CAP(SYS_MVFR1_EL1, MVFR1_SIMDFMAC_SHIFT, 4, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP, COMPAT_HWCAP_VFPv4),
2709 	/* Arm v8 mandates MVFR0.FPDP == {0, 2}. So, piggy back on this for the presence of VFP support */
2710 	HWCAP_CAP(SYS_MVFR0_EL1, MVFR0_FPDP_SHIFT, 4, FTR_UNSIGNED, 2, CAP_COMPAT_HWCAP, COMPAT_HWCAP_VFP),
2711 	HWCAP_CAP(SYS_MVFR0_EL1, MVFR0_FPDP_SHIFT, 4, FTR_UNSIGNED, 2, CAP_COMPAT_HWCAP, COMPAT_HWCAP_VFPv3),
2712 	HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_AES_SHIFT, 4, FTR_UNSIGNED, 2, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_PMULL),
2713 	HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_AES_SHIFT, 4, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_AES),
2714 	HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_SHA1_SHIFT, 4, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_SHA1),
2715 	HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_SHA2_SHIFT, 4, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_SHA2),
2716 	HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_CRC32_SHIFT, 4, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_CRC32),
2717 #endif
2718 	{},
2719 };
2720 
cap_set_elf_hwcap(const struct arm64_cpu_capabilities * cap)2721 static void cap_set_elf_hwcap(const struct arm64_cpu_capabilities *cap)
2722 {
2723 	switch (cap->hwcap_type) {
2724 	case CAP_HWCAP:
2725 		cpu_set_feature(cap->hwcap);
2726 		break;
2727 #ifdef CONFIG_COMPAT
2728 	case CAP_COMPAT_HWCAP:
2729 		compat_elf_hwcap |= (u32)cap->hwcap;
2730 		break;
2731 	case CAP_COMPAT_HWCAP2:
2732 		compat_elf_hwcap2 |= (u32)cap->hwcap;
2733 		break;
2734 #endif
2735 	default:
2736 		WARN_ON(1);
2737 		break;
2738 	}
2739 }
2740 
2741 /* Check if we have a particular HWCAP enabled */
cpus_have_elf_hwcap(const struct arm64_cpu_capabilities * cap)2742 static bool cpus_have_elf_hwcap(const struct arm64_cpu_capabilities *cap)
2743 {
2744 	bool rc;
2745 
2746 	switch (cap->hwcap_type) {
2747 	case CAP_HWCAP:
2748 		rc = cpu_have_feature(cap->hwcap);
2749 		break;
2750 #ifdef CONFIG_COMPAT
2751 	case CAP_COMPAT_HWCAP:
2752 		rc = (compat_elf_hwcap & (u32)cap->hwcap) != 0;
2753 		break;
2754 	case CAP_COMPAT_HWCAP2:
2755 		rc = (compat_elf_hwcap2 & (u32)cap->hwcap) != 0;
2756 		break;
2757 #endif
2758 	default:
2759 		WARN_ON(1);
2760 		rc = false;
2761 	}
2762 
2763 	return rc;
2764 }
2765 
setup_elf_hwcaps(const struct arm64_cpu_capabilities * hwcaps)2766 static void setup_elf_hwcaps(const struct arm64_cpu_capabilities *hwcaps)
2767 {
2768 	/* We support emulation of accesses to CPU ID feature registers */
2769 	cpu_set_named_feature(CPUID);
2770 	for (; hwcaps->matches; hwcaps++)
2771 		if (hwcaps->matches(hwcaps, cpucap_default_scope(hwcaps)))
2772 			cap_set_elf_hwcap(hwcaps);
2773 }
2774 
update_cpu_capabilities(u16 scope_mask)2775 static void update_cpu_capabilities(u16 scope_mask)
2776 {
2777 	int i;
2778 	const struct arm64_cpu_capabilities *caps;
2779 
2780 	scope_mask &= ARM64_CPUCAP_SCOPE_MASK;
2781 	for (i = 0; i < ARM64_NCAPS; i++) {
2782 		caps = cpu_hwcaps_ptrs[i];
2783 		if (!caps || !(caps->type & scope_mask) ||
2784 		    cpus_have_cap(caps->capability) ||
2785 		    !caps->matches(caps, cpucap_default_scope(caps)))
2786 			continue;
2787 
2788 		if (caps->desc)
2789 			pr_info("detected: %s\n", caps->desc);
2790 		cpus_set_cap(caps->capability);
2791 
2792 		if ((scope_mask & SCOPE_BOOT_CPU) && (caps->type & SCOPE_BOOT_CPU))
2793 			set_bit(caps->capability, boot_capabilities);
2794 	}
2795 }
2796 
2797 /*
2798  * Enable all the available capabilities on this CPU. The capabilities
2799  * with BOOT_CPU scope are handled separately and hence skipped here.
2800  */
cpu_enable_non_boot_scope_capabilities(void * __unused)2801 static int cpu_enable_non_boot_scope_capabilities(void *__unused)
2802 {
2803 	int i;
2804 	u16 non_boot_scope = SCOPE_ALL & ~SCOPE_BOOT_CPU;
2805 
2806 	for_each_available_cap(i) {
2807 		const struct arm64_cpu_capabilities *cap = cpu_hwcaps_ptrs[i];
2808 
2809 		if (WARN_ON(!cap))
2810 			continue;
2811 
2812 		if (!(cap->type & non_boot_scope))
2813 			continue;
2814 
2815 		if (cap->cpu_enable)
2816 			cap->cpu_enable(cap);
2817 	}
2818 	return 0;
2819 }
2820 
2821 /*
2822  * Run through the enabled capabilities and enable() it on all active
2823  * CPUs
2824  */
enable_cpu_capabilities(u16 scope_mask)2825 static void __init enable_cpu_capabilities(u16 scope_mask)
2826 {
2827 	int i;
2828 	const struct arm64_cpu_capabilities *caps;
2829 	bool boot_scope;
2830 
2831 	scope_mask &= ARM64_CPUCAP_SCOPE_MASK;
2832 	boot_scope = !!(scope_mask & SCOPE_BOOT_CPU);
2833 
2834 	for (i = 0; i < ARM64_NCAPS; i++) {
2835 		unsigned int num;
2836 
2837 		caps = cpu_hwcaps_ptrs[i];
2838 		if (!caps || !(caps->type & scope_mask))
2839 			continue;
2840 		num = caps->capability;
2841 		if (!cpus_have_cap(num))
2842 			continue;
2843 
2844 		/* Ensure cpus_have_const_cap(num) works */
2845 		static_branch_enable(&cpu_hwcap_keys[num]);
2846 
2847 		if (boot_scope && caps->cpu_enable)
2848 			/*
2849 			 * Capabilities with SCOPE_BOOT_CPU scope are finalised
2850 			 * before any secondary CPU boots. Thus, each secondary
2851 			 * will enable the capability as appropriate via
2852 			 * check_local_cpu_capabilities(). The only exception is
2853 			 * the boot CPU, for which the capability must be
2854 			 * enabled here. This approach avoids costly
2855 			 * stop_machine() calls for this case.
2856 			 */
2857 			caps->cpu_enable(caps);
2858 	}
2859 
2860 	/*
2861 	 * For all non-boot scope capabilities, use stop_machine()
2862 	 * as it schedules the work allowing us to modify PSTATE,
2863 	 * instead of on_each_cpu() which uses an IPI, giving us a
2864 	 * PSTATE that disappears when we return.
2865 	 */
2866 	if (!boot_scope)
2867 		stop_machine(cpu_enable_non_boot_scope_capabilities,
2868 			     NULL, cpu_online_mask);
2869 }
2870 
2871 /*
2872  * Run through the list of capabilities to check for conflicts.
2873  * If the system has already detected a capability, take necessary
2874  * action on this CPU.
2875  */
verify_local_cpu_caps(u16 scope_mask)2876 static void verify_local_cpu_caps(u16 scope_mask)
2877 {
2878 	int i;
2879 	bool cpu_has_cap, system_has_cap;
2880 	const struct arm64_cpu_capabilities *caps;
2881 
2882 	scope_mask &= ARM64_CPUCAP_SCOPE_MASK;
2883 
2884 	for (i = 0; i < ARM64_NCAPS; i++) {
2885 		caps = cpu_hwcaps_ptrs[i];
2886 		if (!caps || !(caps->type & scope_mask))
2887 			continue;
2888 
2889 		cpu_has_cap = caps->matches(caps, SCOPE_LOCAL_CPU);
2890 		system_has_cap = cpus_have_cap(caps->capability);
2891 
2892 		if (system_has_cap) {
2893 			/*
2894 			 * Check if the new CPU misses an advertised feature,
2895 			 * which is not safe to miss.
2896 			 */
2897 			if (!cpu_has_cap && !cpucap_late_cpu_optional(caps))
2898 				break;
2899 			/*
2900 			 * We have to issue cpu_enable() irrespective of
2901 			 * whether the CPU has it or not, as it is enabeld
2902 			 * system wide. It is upto the call back to take
2903 			 * appropriate action on this CPU.
2904 			 */
2905 			if (caps->cpu_enable)
2906 				caps->cpu_enable(caps);
2907 		} else {
2908 			/*
2909 			 * Check if the CPU has this capability if it isn't
2910 			 * safe to have when the system doesn't.
2911 			 */
2912 			if (cpu_has_cap && !cpucap_late_cpu_permitted(caps))
2913 				break;
2914 		}
2915 	}
2916 
2917 	if (i < ARM64_NCAPS) {
2918 		pr_crit("CPU%d: Detected conflict for capability %d (%s), System: %d, CPU: %d\n",
2919 			smp_processor_id(), caps->capability,
2920 			caps->desc, system_has_cap, cpu_has_cap);
2921 
2922 		if (cpucap_panic_on_conflict(caps))
2923 			cpu_panic_kernel();
2924 		else
2925 			cpu_die_early();
2926 	}
2927 }
2928 
2929 /*
2930  * Check for CPU features that are used in early boot
2931  * based on the Boot CPU value.
2932  */
check_early_cpu_features(void)2933 static void check_early_cpu_features(void)
2934 {
2935 	verify_cpu_asid_bits();
2936 
2937 	verify_local_cpu_caps(SCOPE_BOOT_CPU);
2938 }
2939 
2940 static void
__verify_local_elf_hwcaps(const struct arm64_cpu_capabilities * caps)2941 __verify_local_elf_hwcaps(const struct arm64_cpu_capabilities *caps)
2942 {
2943 
2944 	for (; caps->matches; caps++)
2945 		if (cpus_have_elf_hwcap(caps) && !caps->matches(caps, SCOPE_LOCAL_CPU)) {
2946 			pr_crit("CPU%d: missing HWCAP: %s\n",
2947 					smp_processor_id(), caps->desc);
2948 			cpu_die_early();
2949 		}
2950 }
2951 
verify_local_elf_hwcaps(void)2952 static void verify_local_elf_hwcaps(void)
2953 {
2954 	__verify_local_elf_hwcaps(arm64_elf_hwcaps);
2955 
2956 	if (id_aa64pfr0_32bit_el0(read_cpuid(ID_AA64PFR0_EL1)))
2957 		__verify_local_elf_hwcaps(compat_elf_hwcaps);
2958 }
2959 
verify_sve_features(void)2960 static void verify_sve_features(void)
2961 {
2962 	u64 safe_zcr = read_sanitised_ftr_reg(SYS_ZCR_EL1);
2963 	u64 zcr = read_zcr_features();
2964 
2965 	unsigned int safe_len = safe_zcr & ZCR_ELx_LEN_MASK;
2966 	unsigned int len = zcr & ZCR_ELx_LEN_MASK;
2967 
2968 	if (len < safe_len || vec_verify_vq_map(ARM64_VEC_SVE)) {
2969 		pr_crit("CPU%d: SVE: vector length support mismatch\n",
2970 			smp_processor_id());
2971 		cpu_die_early();
2972 	}
2973 
2974 	/* Add checks on other ZCR bits here if necessary */
2975 }
2976 
verify_sme_features(void)2977 static void verify_sme_features(void)
2978 {
2979 	u64 safe_smcr = read_sanitised_ftr_reg(SYS_SMCR_EL1);
2980 	u64 smcr = read_smcr_features();
2981 
2982 	unsigned int safe_len = safe_smcr & SMCR_ELx_LEN_MASK;
2983 	unsigned int len = smcr & SMCR_ELx_LEN_MASK;
2984 
2985 	if (len < safe_len || vec_verify_vq_map(ARM64_VEC_SME)) {
2986 		pr_crit("CPU%d: SME: vector length support mismatch\n",
2987 			smp_processor_id());
2988 		cpu_die_early();
2989 	}
2990 
2991 	/* Add checks on other SMCR bits here if necessary */
2992 }
2993 
verify_hyp_capabilities(void)2994 static void verify_hyp_capabilities(void)
2995 {
2996 	u64 safe_mmfr1, mmfr0, mmfr1;
2997 	int parange, ipa_max;
2998 	unsigned int safe_vmid_bits, vmid_bits;
2999 
3000 	if (!IS_ENABLED(CONFIG_KVM))
3001 		return;
3002 
3003 	safe_mmfr1 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR1_EL1);
3004 	mmfr0 = read_cpuid(ID_AA64MMFR0_EL1);
3005 	mmfr1 = read_cpuid(ID_AA64MMFR1_EL1);
3006 
3007 	/* Verify VMID bits */
3008 	safe_vmid_bits = get_vmid_bits(safe_mmfr1);
3009 	vmid_bits = get_vmid_bits(mmfr1);
3010 	if (vmid_bits < safe_vmid_bits) {
3011 		pr_crit("CPU%d: VMID width mismatch\n", smp_processor_id());
3012 		cpu_die_early();
3013 	}
3014 
3015 	/* Verify IPA range */
3016 	parange = cpuid_feature_extract_unsigned_field(mmfr0,
3017 				ID_AA64MMFR0_PARANGE_SHIFT);
3018 	ipa_max = id_aa64mmfr0_parange_to_phys_shift(parange);
3019 	if (ipa_max < get_kvm_ipa_limit()) {
3020 		pr_crit("CPU%d: IPA range mismatch\n", smp_processor_id());
3021 		cpu_die_early();
3022 	}
3023 }
3024 
3025 /*
3026  * Run through the enabled system capabilities and enable() it on this CPU.
3027  * The capabilities were decided based on the available CPUs at the boot time.
3028  * Any new CPU should match the system wide status of the capability. If the
3029  * new CPU doesn't have a capability which the system now has enabled, we
3030  * cannot do anything to fix it up and could cause unexpected failures. So
3031  * we park the CPU.
3032  */
verify_local_cpu_capabilities(void)3033 static void verify_local_cpu_capabilities(void)
3034 {
3035 	/*
3036 	 * The capabilities with SCOPE_BOOT_CPU are checked from
3037 	 * check_early_cpu_features(), as they need to be verified
3038 	 * on all secondary CPUs.
3039 	 */
3040 	verify_local_cpu_caps(SCOPE_ALL & ~SCOPE_BOOT_CPU);
3041 	verify_local_elf_hwcaps();
3042 
3043 	if (system_supports_sve())
3044 		verify_sve_features();
3045 
3046 	if (system_supports_sme())
3047 		verify_sme_features();
3048 
3049 	if (is_hyp_mode_available())
3050 		verify_hyp_capabilities();
3051 }
3052 
check_local_cpu_capabilities(void)3053 void check_local_cpu_capabilities(void)
3054 {
3055 	/*
3056 	 * All secondary CPUs should conform to the early CPU features
3057 	 * in use by the kernel based on boot CPU.
3058 	 */
3059 	check_early_cpu_features();
3060 
3061 	/*
3062 	 * If we haven't finalised the system capabilities, this CPU gets
3063 	 * a chance to update the errata work arounds and local features.
3064 	 * Otherwise, this CPU should verify that it has all the system
3065 	 * advertised capabilities.
3066 	 */
3067 	if (!system_capabilities_finalized())
3068 		update_cpu_capabilities(SCOPE_LOCAL_CPU);
3069 	else
3070 		verify_local_cpu_capabilities();
3071 }
3072 
setup_boot_cpu_capabilities(void)3073 static void __init setup_boot_cpu_capabilities(void)
3074 {
3075 	/* Detect capabilities with either SCOPE_BOOT_CPU or SCOPE_LOCAL_CPU */
3076 	update_cpu_capabilities(SCOPE_BOOT_CPU | SCOPE_LOCAL_CPU);
3077 	/* Enable the SCOPE_BOOT_CPU capabilities alone right away */
3078 	enable_cpu_capabilities(SCOPE_BOOT_CPU);
3079 }
3080 
this_cpu_has_cap(unsigned int n)3081 bool this_cpu_has_cap(unsigned int n)
3082 {
3083 	if (!WARN_ON(preemptible()) && n < ARM64_NCAPS) {
3084 		const struct arm64_cpu_capabilities *cap = cpu_hwcaps_ptrs[n];
3085 
3086 		if (cap)
3087 			return cap->matches(cap, SCOPE_LOCAL_CPU);
3088 	}
3089 
3090 	return false;
3091 }
3092 EXPORT_SYMBOL_GPL(this_cpu_has_cap);
3093 
3094 /*
3095  * This helper function is used in a narrow window when,
3096  * - The system wide safe registers are set with all the SMP CPUs and,
3097  * - The SYSTEM_FEATURE cpu_hwcaps may not have been set.
3098  * In all other cases cpus_have_{const_}cap() should be used.
3099  */
__system_matches_cap(unsigned int n)3100 static bool __maybe_unused __system_matches_cap(unsigned int n)
3101 {
3102 	if (n < ARM64_NCAPS) {
3103 		const struct arm64_cpu_capabilities *cap = cpu_hwcaps_ptrs[n];
3104 
3105 		if (cap)
3106 			return cap->matches(cap, SCOPE_SYSTEM);
3107 	}
3108 	return false;
3109 }
3110 
cpu_set_feature(unsigned int num)3111 void cpu_set_feature(unsigned int num)
3112 {
3113 	WARN_ON(num >= MAX_CPU_FEATURES);
3114 	elf_hwcap |= BIT(num);
3115 }
3116 
cpu_have_feature(unsigned int num)3117 bool cpu_have_feature(unsigned int num)
3118 {
3119 	WARN_ON(num >= MAX_CPU_FEATURES);
3120 	return elf_hwcap & BIT(num);
3121 }
3122 EXPORT_SYMBOL_GPL(cpu_have_feature);
3123 
cpu_get_elf_hwcap(void)3124 unsigned long cpu_get_elf_hwcap(void)
3125 {
3126 	/*
3127 	 * We currently only populate the first 32 bits of AT_HWCAP. Please
3128 	 * note that for userspace compatibility we guarantee that bits 62
3129 	 * and 63 will always be returned as 0.
3130 	 */
3131 	return lower_32_bits(elf_hwcap);
3132 }
3133 
cpu_get_elf_hwcap2(void)3134 unsigned long cpu_get_elf_hwcap2(void)
3135 {
3136 	return upper_32_bits(elf_hwcap);
3137 }
3138 
setup_system_capabilities(void)3139 static void __init setup_system_capabilities(void)
3140 {
3141 	/*
3142 	 * We have finalised the system-wide safe feature
3143 	 * registers, finalise the capabilities that depend
3144 	 * on it. Also enable all the available capabilities,
3145 	 * that are not enabled already.
3146 	 */
3147 	update_cpu_capabilities(SCOPE_SYSTEM);
3148 	enable_cpu_capabilities(SCOPE_ALL & ~SCOPE_BOOT_CPU);
3149 }
3150 
setup_cpu_features(void)3151 void __init setup_cpu_features(void)
3152 {
3153 	u32 cwg;
3154 
3155 	setup_system_capabilities();
3156 	setup_elf_hwcaps(arm64_elf_hwcaps);
3157 
3158 	if (system_supports_32bit_el0()) {
3159 		setup_elf_hwcaps(compat_elf_hwcaps);
3160 		elf_hwcap_fixup();
3161 	}
3162 
3163 	if (system_uses_ttbr0_pan())
3164 		pr_info("emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching\n");
3165 
3166 	sve_setup();
3167 	sme_setup();
3168 	minsigstksz_setup();
3169 
3170 	/* Advertise that we have computed the system capabilities */
3171 	finalize_system_capabilities();
3172 
3173 	/*
3174 	 * Check for sane CTR_EL0.CWG value.
3175 	 */
3176 	cwg = cache_type_cwg();
3177 	if (!cwg)
3178 		pr_warn("No Cache Writeback Granule information, assuming %d\n",
3179 			ARCH_DMA_MINALIGN);
3180 }
3181 
enable_mismatched_32bit_el0(unsigned int cpu)3182 static int enable_mismatched_32bit_el0(unsigned int cpu)
3183 {
3184 	/*
3185 	 * The first 32-bit-capable CPU we detected and so can no longer
3186 	 * be offlined by userspace. -1 indicates we haven't yet onlined
3187 	 * a 32-bit-capable CPU.
3188 	 */
3189 	static int lucky_winner = -1;
3190 
3191 	struct cpuinfo_arm64 *info = &per_cpu(cpu_data, cpu);
3192 	bool cpu_32bit = id_aa64pfr0_32bit_el0(info->reg_id_aa64pfr0);
3193 
3194 	if (cpu_32bit) {
3195 		cpumask_set_cpu(cpu, cpu_32bit_el0_mask);
3196 		static_branch_enable_cpuslocked(&arm64_mismatched_32bit_el0);
3197 	}
3198 
3199 	if (cpumask_test_cpu(0, cpu_32bit_el0_mask) == cpu_32bit)
3200 		return 0;
3201 
3202 	if (lucky_winner >= 0)
3203 		return 0;
3204 
3205 	/*
3206 	 * We've detected a mismatch. We need to keep one of our CPUs with
3207 	 * 32-bit EL0 online so that is_cpu_allowed() doesn't end up rejecting
3208 	 * every CPU in the system for a 32-bit task.
3209 	 */
3210 	lucky_winner = cpu_32bit ? cpu : cpumask_any_and(cpu_32bit_el0_mask,
3211 							 cpu_active_mask);
3212 	get_cpu_device(lucky_winner)->offline_disabled = true;
3213 	setup_elf_hwcaps(compat_elf_hwcaps);
3214 	elf_hwcap_fixup();
3215 	pr_info("Asymmetric 32-bit EL0 support detected on CPU %u; CPU hot-unplug disabled on CPU %u\n",
3216 		cpu, lucky_winner);
3217 	return 0;
3218 }
3219 
init_32bit_el0_mask(void)3220 static int __init init_32bit_el0_mask(void)
3221 {
3222 	if (!allow_mismatched_32bit_el0)
3223 		return 0;
3224 
3225 	if (!zalloc_cpumask_var(&cpu_32bit_el0_mask, GFP_KERNEL))
3226 		return -ENOMEM;
3227 
3228 	return cpuhp_setup_state(CPUHP_AP_ONLINE_DYN,
3229 				 "arm64/mismatched_32bit_el0:online",
3230 				 enable_mismatched_32bit_el0, NULL);
3231 }
3232 subsys_initcall_sync(init_32bit_el0_mask);
3233 
cpu_enable_cnp(struct arm64_cpu_capabilities const * cap)3234 static void __maybe_unused cpu_enable_cnp(struct arm64_cpu_capabilities const *cap)
3235 {
3236 	cpu_replace_ttbr1(lm_alias(swapper_pg_dir));
3237 }
3238 
3239 /*
3240  * We emulate only the following system register space.
3241  * Op0 = 0x3, CRn = 0x0, Op1 = 0x0, CRm = [0, 4 - 7]
3242  * See Table C5-6 System instruction encodings for System register accesses,
3243  * ARMv8 ARM(ARM DDI 0487A.f) for more details.
3244  */
is_emulated(u32 id)3245 static inline bool __attribute_const__ is_emulated(u32 id)
3246 {
3247 	return (sys_reg_Op0(id) == 0x3 &&
3248 		sys_reg_CRn(id) == 0x0 &&
3249 		sys_reg_Op1(id) == 0x0 &&
3250 		(sys_reg_CRm(id) == 0 ||
3251 		 ((sys_reg_CRm(id) >= 4) && (sys_reg_CRm(id) <= 7))));
3252 }
3253 
3254 /*
3255  * With CRm == 0, reg should be one of :
3256  * MIDR_EL1, MPIDR_EL1 or REVIDR_EL1.
3257  */
emulate_id_reg(u32 id,u64 * valp)3258 static inline int emulate_id_reg(u32 id, u64 *valp)
3259 {
3260 	switch (id) {
3261 	case SYS_MIDR_EL1:
3262 		*valp = read_cpuid_id();
3263 		break;
3264 	case SYS_MPIDR_EL1:
3265 		*valp = SYS_MPIDR_SAFE_VAL;
3266 		break;
3267 	case SYS_REVIDR_EL1:
3268 		/* IMPLEMENTATION DEFINED values are emulated with 0 */
3269 		*valp = 0;
3270 		break;
3271 	default:
3272 		return -EINVAL;
3273 	}
3274 
3275 	return 0;
3276 }
3277 
emulate_sys_reg(u32 id,u64 * valp)3278 static int emulate_sys_reg(u32 id, u64 *valp)
3279 {
3280 	struct arm64_ftr_reg *regp;
3281 
3282 	if (!is_emulated(id))
3283 		return -EINVAL;
3284 
3285 	if (sys_reg_CRm(id) == 0)
3286 		return emulate_id_reg(id, valp);
3287 
3288 	regp = get_arm64_ftr_reg_nowarn(id);
3289 	if (regp)
3290 		*valp = arm64_ftr_reg_user_value(regp);
3291 	else
3292 		/*
3293 		 * The untracked registers are either IMPLEMENTATION DEFINED
3294 		 * (e.g, ID_AFR0_EL1) or reserved RAZ.
3295 		 */
3296 		*valp = 0;
3297 	return 0;
3298 }
3299 
do_emulate_mrs(struct pt_regs * regs,u32 sys_reg,u32 rt)3300 int do_emulate_mrs(struct pt_regs *regs, u32 sys_reg, u32 rt)
3301 {
3302 	int rc;
3303 	u64 val;
3304 
3305 	rc = emulate_sys_reg(sys_reg, &val);
3306 	if (!rc) {
3307 		pt_regs_write_reg(regs, rt, val);
3308 		arm64_skip_faulting_instruction(regs, AARCH64_INSN_SIZE);
3309 	}
3310 	return rc;
3311 }
3312 
emulate_mrs(struct pt_regs * regs,u32 insn)3313 static int emulate_mrs(struct pt_regs *regs, u32 insn)
3314 {
3315 	u32 sys_reg, rt;
3316 
3317 	/*
3318 	 * sys_reg values are defined as used in mrs/msr instruction.
3319 	 * shift the imm value to get the encoding.
3320 	 */
3321 	sys_reg = (u32)aarch64_insn_decode_immediate(AARCH64_INSN_IMM_16, insn) << 5;
3322 	rt = aarch64_insn_decode_register(AARCH64_INSN_REGTYPE_RT, insn);
3323 	return do_emulate_mrs(regs, sys_reg, rt);
3324 }
3325 
3326 static struct undef_hook mrs_hook = {
3327 	.instr_mask = 0xffff0000,
3328 	.instr_val  = 0xd5380000,
3329 	.pstate_mask = PSR_AA32_MODE_MASK,
3330 	.pstate_val = PSR_MODE_EL0t,
3331 	.fn = emulate_mrs,
3332 };
3333 
enable_mrs_emulation(void)3334 static int __init enable_mrs_emulation(void)
3335 {
3336 	register_undef_hook(&mrs_hook);
3337 	return 0;
3338 }
3339 
3340 core_initcall(enable_mrs_emulation);
3341 
arm64_get_meltdown_state(void)3342 enum mitigation_state arm64_get_meltdown_state(void)
3343 {
3344 	if (__meltdown_safe)
3345 		return SPECTRE_UNAFFECTED;
3346 
3347 	if (arm64_kernel_unmapped_at_el0())
3348 		return SPECTRE_MITIGATED;
3349 
3350 	return SPECTRE_VULNERABLE;
3351 }
3352 
cpu_show_meltdown(struct device * dev,struct device_attribute * attr,char * buf)3353 ssize_t cpu_show_meltdown(struct device *dev, struct device_attribute *attr,
3354 			  char *buf)
3355 {
3356 	switch (arm64_get_meltdown_state()) {
3357 	case SPECTRE_UNAFFECTED:
3358 		return sprintf(buf, "Not affected\n");
3359 
3360 	case SPECTRE_MITIGATED:
3361 		return sprintf(buf, "Mitigation: PTI\n");
3362 
3363 	default:
3364 		return sprintf(buf, "Vulnerable\n");
3365 	}
3366 }
3367