Merge branches 'for-next/kvm-build-fix', 'for-next/va-refactor', 'for-next/lto',...
[sfrench/cifs-2.6.git] / arch / arm64 / kernel / cpufeature.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Contains CPU feature definitions
4  *
5  * Copyright (C) 2015 ARM Ltd.
6  *
7  * A note for the weary kernel hacker: the code here is confusing and hard to
8  * follow! That's partly because it's solving a nasty problem, but also because
9  * there's a little bit of over-abstraction that tends to obscure what's going
10  * on behind a maze of helper functions and macros.
11  *
12  * The basic problem is that hardware folks have started gluing together CPUs
13  * with distinct architectural features; in some cases even creating SoCs where
14  * user-visible instructions are available only on a subset of the available
15  * cores. We try to address this by snapshotting the feature registers of the
16  * boot CPU and comparing these with the feature registers of each secondary
17  * CPU when bringing them up. If there is a mismatch, then we update the
18  * snapshot state to indicate the lowest-common denominator of the feature,
19  * known as the "safe" value. This snapshot state can be queried to view the
20  * "sanitised" value of a feature register.
21  *
22  * The sanitised register values are used to decide which capabilities we
23  * have in the system. These may be in the form of traditional "hwcaps"
24  * advertised to userspace or internal "cpucaps" which are used to configure
25  * things like alternative patching and static keys. While a feature mismatch
26  * may result in a TAINT_CPU_OUT_OF_SPEC kernel taint, a capability mismatch
27  * may prevent a CPU from being onlined at all.
28  *
29  * Some implementation details worth remembering:
30  *
31  * - Mismatched features are *always* sanitised to a "safe" value, which
32  *   usually indicates that the feature is not supported.
33  *
34  * - A mismatched feature marked with FTR_STRICT will cause a "SANITY CHECK"
35  *   warning when onlining an offending CPU and the kernel will be tainted
36  *   with TAINT_CPU_OUT_OF_SPEC.
37  *
38  * - Features marked as FTR_VISIBLE have their sanitised value visible to
39  *   userspace. FTR_VISIBLE features in registers that are only visible
40  *   to EL0 by trapping *must* have a corresponding HWCAP so that late
41  *   onlining of CPUs cannot lead to features disappearing at runtime.
42  *
43  * - A "feature" is typically a 4-bit register field. A "capability" is the
44  *   high-level description derived from the sanitised field value.
45  *
46  * - Read the Arm ARM (DDI 0487F.a) section D13.1.3 ("Principles of the ID
47  *   scheme for fields in ID registers") to understand when feature fields
48  *   may be signed or unsigned (FTR_SIGNED and FTR_UNSIGNED accordingly).
49  *
50  * - KVM exposes its own view of the feature registers to guest operating
51  *   systems regardless of FTR_VISIBLE. This is typically driven from the
52  *   sanitised register values to allow virtual CPUs to be migrated between
53  *   arbitrary physical CPUs, but some features not present on the host are
54  *   also advertised and emulated. Look at sys_reg_descs[] for the gory
55  *   details.
56  *
57  * - If the arm64_ftr_bits[] for a register has a missing field, then this
58  *   field is treated as STRICT RES0, including for read_sanitised_ftr_reg().
59  *   This is stronger than FTR_HIDDEN and can be used to hide features from
60  *   KVM guests.
61  */
62
63 #define pr_fmt(fmt) "CPU features: " fmt
64
65 #include <linux/bsearch.h>
66 #include <linux/cpumask.h>
67 #include <linux/crash_dump.h>
68 #include <linux/sort.h>
69 #include <linux/stop_machine.h>
70 #include <linux/types.h>
71 #include <linux/mm.h>
72 #include <linux/cpu.h>
73 #include <asm/cpu.h>
74 #include <asm/cpufeature.h>
75 #include <asm/cpu_ops.h>
76 #include <asm/fpsimd.h>
77 #include <asm/mmu_context.h>
78 #include <asm/mte.h>
79 #include <asm/processor.h>
80 #include <asm/sysreg.h>
81 #include <asm/traps.h>
82 #include <asm/virt.h>
83
84 /* Kernel representation of AT_HWCAP and AT_HWCAP2 */
85 static unsigned long elf_hwcap __read_mostly;
86
87 #ifdef CONFIG_COMPAT
88 #define COMPAT_ELF_HWCAP_DEFAULT        \
89                                 (COMPAT_HWCAP_HALF|COMPAT_HWCAP_THUMB|\
90                                  COMPAT_HWCAP_FAST_MULT|COMPAT_HWCAP_EDSP|\
91                                  COMPAT_HWCAP_TLS|COMPAT_HWCAP_IDIV|\
92                                  COMPAT_HWCAP_LPAE)
93 unsigned int compat_elf_hwcap __read_mostly = COMPAT_ELF_HWCAP_DEFAULT;
94 unsigned int compat_elf_hwcap2 __read_mostly;
95 #endif
96
97 DECLARE_BITMAP(cpu_hwcaps, ARM64_NCAPS);
98 EXPORT_SYMBOL(cpu_hwcaps);
99 static struct arm64_cpu_capabilities const __ro_after_init *cpu_hwcaps_ptrs[ARM64_NCAPS];
100
101 /* Need also bit for ARM64_CB_PATCH */
102 DECLARE_BITMAP(boot_capabilities, ARM64_NPATCHABLE);
103
104 bool arm64_use_ng_mappings = false;
105 EXPORT_SYMBOL(arm64_use_ng_mappings);
106
107 /*
108  * Flag to indicate if we have computed the system wide
109  * capabilities based on the boot time active CPUs. This
110  * will be used to determine if a new booting CPU should
111  * go through the verification process to make sure that it
112  * supports the system capabilities, without using a hotplug
113  * notifier. This is also used to decide if we could use
114  * the fast path for checking constant CPU caps.
115  */
116 DEFINE_STATIC_KEY_FALSE(arm64_const_caps_ready);
117 EXPORT_SYMBOL(arm64_const_caps_ready);
118 static inline void finalize_system_capabilities(void)
119 {
120         static_branch_enable(&arm64_const_caps_ready);
121 }
122
123 void dump_cpu_features(void)
124 {
125         /* file-wide pr_fmt adds "CPU features: " prefix */
126         pr_emerg("0x%*pb\n", ARM64_NCAPS, &cpu_hwcaps);
127 }
128
129 DEFINE_STATIC_KEY_ARRAY_FALSE(cpu_hwcap_keys, ARM64_NCAPS);
130 EXPORT_SYMBOL(cpu_hwcap_keys);
131
132 #define __ARM64_FTR_BITS(SIGNED, VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \
133         {                                               \
134                 .sign = SIGNED,                         \
135                 .visible = VISIBLE,                     \
136                 .strict = STRICT,                       \
137                 .type = TYPE,                           \
138                 .shift = SHIFT,                         \
139                 .width = WIDTH,                         \
140                 .safe_val = SAFE_VAL,                   \
141         }
142
143 /* Define a feature with unsigned values */
144 #define ARM64_FTR_BITS(VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \
145         __ARM64_FTR_BITS(FTR_UNSIGNED, VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL)
146
147 /* Define a feature with a signed value */
148 #define S_ARM64_FTR_BITS(VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \
149         __ARM64_FTR_BITS(FTR_SIGNED, VISIBLE, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL)
150
151 #define ARM64_FTR_END                                   \
152         {                                               \
153                 .width = 0,                             \
154         }
155
156 /* meta feature for alternatives */
157 static bool __maybe_unused
158 cpufeature_pan_not_uao(const struct arm64_cpu_capabilities *entry, int __unused);
159
160 static void cpu_enable_cnp(struct arm64_cpu_capabilities const *cap);
161
162 static bool __system_matches_cap(unsigned int n);
163
164 /*
165  * NOTE: Any changes to the visibility of features should be kept in
166  * sync with the documentation of the CPU feature register ABI.
167  */
168 static const struct arm64_ftr_bits ftr_id_aa64isar0[] = {
169         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_RNDR_SHIFT, 4, 0),
170         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_TLB_SHIFT, 4, 0),
171         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_TS_SHIFT, 4, 0),
172         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_FHM_SHIFT, 4, 0),
173         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_DP_SHIFT, 4, 0),
174         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_SM4_SHIFT, 4, 0),
175         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_SM3_SHIFT, 4, 0),
176         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_SHA3_SHIFT, 4, 0),
177         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_RDM_SHIFT, 4, 0),
178         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_ATOMICS_SHIFT, 4, 0),
179         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_CRC32_SHIFT, 4, 0),
180         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_SHA2_SHIFT, 4, 0),
181         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_SHA1_SHIFT, 4, 0),
182         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_AES_SHIFT, 4, 0),
183         ARM64_FTR_END,
184 };
185
186 static const struct arm64_ftr_bits ftr_id_aa64isar1[] = {
187         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_I8MM_SHIFT, 4, 0),
188         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_DGH_SHIFT, 4, 0),
189         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_BF16_SHIFT, 4, 0),
190         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_SPECRES_SHIFT, 4, 0),
191         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_SB_SHIFT, 4, 0),
192         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_FRINTTS_SHIFT, 4, 0),
193         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
194                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_GPI_SHIFT, 4, 0),
195         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
196                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_GPA_SHIFT, 4, 0),
197         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_LRCPC_SHIFT, 4, 0),
198         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_FCMA_SHIFT, 4, 0),
199         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_JSCVT_SHIFT, 4, 0),
200         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
201                        FTR_STRICT, FTR_EXACT, ID_AA64ISAR1_API_SHIFT, 4, 0),
202         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_PTR_AUTH),
203                        FTR_STRICT, FTR_EXACT, ID_AA64ISAR1_APA_SHIFT, 4, 0),
204         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR1_DPB_SHIFT, 4, 0),
205         ARM64_FTR_END,
206 };
207
208 static const struct arm64_ftr_bits ftr_id_aa64pfr0[] = {
209         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_CSV3_SHIFT, 4, 0),
210         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_CSV2_SHIFT, 4, 0),
211         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_DIT_SHIFT, 4, 0),
212         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_AMU_SHIFT, 4, 0),
213         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_MPAM_SHIFT, 4, 0),
214         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_SEL2_SHIFT, 4, 0),
215         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
216                                    FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_SVE_SHIFT, 4, 0),
217         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_RAS_SHIFT, 4, 0),
218         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_GIC_SHIFT, 4, 0),
219         S_ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_ASIMD_SHIFT, 4, ID_AA64PFR0_ASIMD_NI),
220         S_ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_FP_SHIFT, 4, ID_AA64PFR0_FP_NI),
221         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL3_SHIFT, 4, 0),
222         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL2_SHIFT, 4, 0),
223         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL1_SHIFT, 4, ID_AA64PFR0_EL1_64BIT_ONLY),
224         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR0_EL0_SHIFT, 4, ID_AA64PFR0_EL0_64BIT_ONLY),
225         ARM64_FTR_END,
226 };
227
228 static const struct arm64_ftr_bits ftr_id_aa64pfr1[] = {
229         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_MPAMFRAC_SHIFT, 4, 0),
230         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_RASFRAC_SHIFT, 4, 0),
231         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_MTE),
232                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_MTE_SHIFT, 4, ID_AA64PFR1_MTE_NI),
233         ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64PFR1_SSBS_SHIFT, 4, ID_AA64PFR1_SSBS_PSTATE_NI),
234         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_BTI),
235                                     FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR1_BT_SHIFT, 4, 0),
236         ARM64_FTR_END,
237 };
238
239 static const struct arm64_ftr_bits ftr_id_aa64zfr0[] = {
240         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
241                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_F64MM_SHIFT, 4, 0),
242         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
243                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_F32MM_SHIFT, 4, 0),
244         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
245                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_I8MM_SHIFT, 4, 0),
246         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
247                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_SM4_SHIFT, 4, 0),
248         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
249                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_SHA3_SHIFT, 4, 0),
250         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
251                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_BF16_SHIFT, 4, 0),
252         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
253                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_BITPERM_SHIFT, 4, 0),
254         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
255                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_AES_SHIFT, 4, 0),
256         ARM64_FTR_BITS(FTR_VISIBLE_IF_IS_ENABLED(CONFIG_ARM64_SVE),
257                        FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ZFR0_SVEVER_SHIFT, 4, 0),
258         ARM64_FTR_END,
259 };
260
261 static const struct arm64_ftr_bits ftr_id_aa64mmfr0[] = {
262         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_ECV_SHIFT, 4, 0),
263         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_FGT_SHIFT, 4, 0),
264         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_EXS_SHIFT, 4, 0),
265         /*
266          * Page size not being supported at Stage-2 is not fatal. You
267          * just give up KVM if PAGE_SIZE isn't supported there. Go fix
268          * your favourite nesting hypervisor.
269          *
270          * There is a small corner case where the hypervisor explicitly
271          * advertises a given granule size at Stage-2 (value 2) on some
272          * vCPUs, and uses the fallback to Stage-1 (value 0) for other
273          * vCPUs. Although this is not forbidden by the architecture, it
274          * indicates that the hypervisor is being silly (or buggy).
275          *
276          * We make no effort to cope with this and pretend that if these
277          * fields are inconsistent across vCPUs, then it isn't worth
278          * trying to bring KVM up.
279          */
280         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64MMFR0_TGRAN4_2_SHIFT, 4, 1),
281         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64MMFR0_TGRAN64_2_SHIFT, 4, 1),
282         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64MMFR0_TGRAN16_2_SHIFT, 4, 1),
283         /*
284          * We already refuse to boot CPUs that don't support our configured
285          * page size, so we can only detect mismatches for a page size other
286          * than the one we're currently using. Unfortunately, SoCs like this
287          * exist in the wild so, even though we don't like it, we'll have to go
288          * along with it and treat them as non-strict.
289          */
290         S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_TGRAN4_SHIFT, 4, ID_AA64MMFR0_TGRAN4_NI),
291         S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_TGRAN64_SHIFT, 4, ID_AA64MMFR0_TGRAN64_NI),
292         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_TGRAN16_SHIFT, 4, ID_AA64MMFR0_TGRAN16_NI),
293
294         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_BIGENDEL0_SHIFT, 4, 0),
295         /* Linux shouldn't care about secure memory */
296         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_SNSMEM_SHIFT, 4, 0),
297         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_BIGENDEL_SHIFT, 4, 0),
298         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_ASID_SHIFT, 4, 0),
299         /*
300          * Differing PARange is fine as long as all peripherals and memory are mapped
301          * within the minimum PARange of all CPUs
302          */
303         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_PARANGE_SHIFT, 4, 0),
304         ARM64_FTR_END,
305 };
306
307 static const struct arm64_ftr_bits ftr_id_aa64mmfr1[] = {
308         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_ETS_SHIFT, 4, 0),
309         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_TWED_SHIFT, 4, 0),
310         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_XNX_SHIFT, 4, 0),
311         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_HIGHER_SAFE, ID_AA64MMFR1_SPECSEI_SHIFT, 4, 0),
312         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_PAN_SHIFT, 4, 0),
313         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_LOR_SHIFT, 4, 0),
314         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_HPD_SHIFT, 4, 0),
315         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_VHE_SHIFT, 4, 0),
316         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_VMIDBITS_SHIFT, 4, 0),
317         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_HADBS_SHIFT, 4, 0),
318         ARM64_FTR_END,
319 };
320
321 static const struct arm64_ftr_bits ftr_id_aa64mmfr2[] = {
322         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_E0PD_SHIFT, 4, 0),
323         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_EVT_SHIFT, 4, 0),
324         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_BBM_SHIFT, 4, 0),
325         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_TTL_SHIFT, 4, 0),
326         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_FWB_SHIFT, 4, 0),
327         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_IDS_SHIFT, 4, 0),
328         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_AT_SHIFT, 4, 0),
329         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_ST_SHIFT, 4, 0),
330         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_NV_SHIFT, 4, 0),
331         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_CCIDX_SHIFT, 4, 0),
332         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_LVA_SHIFT, 4, 0),
333         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_IESB_SHIFT, 4, 0),
334         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_LSM_SHIFT, 4, 0),
335         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_UAO_SHIFT, 4, 0),
336         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR2_CNP_SHIFT, 4, 0),
337         ARM64_FTR_END,
338 };
339
340 static const struct arm64_ftr_bits ftr_ctr[] = {
341         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, 31, 1, 1), /* RES1 */
342         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_DIC_SHIFT, 1, 1),
343         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_IDC_SHIFT, 1, 1),
344         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_HIGHER_OR_ZERO_SAFE, CTR_CWG_SHIFT, 4, 0),
345         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_HIGHER_OR_ZERO_SAFE, CTR_ERG_SHIFT, 4, 0),
346         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_DMINLINE_SHIFT, 4, 1),
347         /*
348          * Linux can handle differing I-cache policies. Userspace JITs will
349          * make use of *minLine.
350          * If we have differing I-cache policies, report it as the weakest - VIPT.
351          */
352         ARM64_FTR_BITS(FTR_VISIBLE, FTR_NONSTRICT, FTR_EXACT, CTR_L1IP_SHIFT, 2, ICACHE_POLICY_VIPT),   /* L1Ip */
353         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, CTR_IMINLINE_SHIFT, 4, 0),
354         ARM64_FTR_END,
355 };
356
357 struct arm64_ftr_reg arm64_ftr_reg_ctrel0 = {
358         .name           = "SYS_CTR_EL0",
359         .ftr_bits       = ftr_ctr
360 };
361
362 static const struct arm64_ftr_bits ftr_id_mmfr0[] = {
363         S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_INNERSHR_SHIFT, 4, 0xf),
364         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_FCSE_SHIFT, 4, 0),
365         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_MMFR0_AUXREG_SHIFT, 4, 0),
366         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_TCM_SHIFT, 4, 0),
367         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_SHARELVL_SHIFT, 4, 0),
368         S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_OUTERSHR_SHIFT, 4, 0xf),
369         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_PMSA_SHIFT, 4, 0),
370         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR0_VMSA_SHIFT, 4, 0),
371         ARM64_FTR_END,
372 };
373
374 static const struct arm64_ftr_bits ftr_id_aa64dfr0[] = {
375         S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_DOUBLELOCK_SHIFT, 4, 0),
376         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64DFR0_PMSVER_SHIFT, 4, 0),
377         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_CTX_CMPS_SHIFT, 4, 0),
378         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_WRPS_SHIFT, 4, 0),
379         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_BRPS_SHIFT, 4, 0),
380         /*
381          * We can instantiate multiple PMU instances with different levels
382          * of support.
383          */
384         S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, ID_AA64DFR0_PMUVER_SHIFT, 4, 0),
385         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_EXACT, ID_AA64DFR0_TRACEVER_SHIFT, 4, 0),
386         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_EXACT, ID_AA64DFR0_DEBUGVER_SHIFT, 4, 0x6),
387         ARM64_FTR_END,
388 };
389
390 static const struct arm64_ftr_bits ftr_mvfr2[] = {
391         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR2_FPMISC_SHIFT, 4, 0),
392         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, MVFR2_SIMDMISC_SHIFT, 4, 0),
393         ARM64_FTR_END,
394 };
395
396 static const struct arm64_ftr_bits ftr_dczid[] = {
397         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_EXACT, DCZID_DZP_SHIFT, 1, 1),
398         ARM64_FTR_BITS(FTR_VISIBLE, FTR_STRICT, FTR_LOWER_SAFE, DCZID_BS_SHIFT, 4, 0),
399         ARM64_FTR_END,
400 };
401
402 static const struct arm64_ftr_bits ftr_id_isar0[] = {
403         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_DIVIDE_SHIFT, 4, 0),
404         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_DEBUG_SHIFT, 4, 0),
405         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_COPROC_SHIFT, 4, 0),
406         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_CMPBRANCH_SHIFT, 4, 0),
407         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_BITFIELD_SHIFT, 4, 0),
408         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_BITCOUNT_SHIFT, 4, 0),
409         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR0_SWAP_SHIFT, 4, 0),
410         ARM64_FTR_END,
411 };
412
413 static const struct arm64_ftr_bits ftr_id_isar5[] = {
414         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_RDM_SHIFT, 4, 0),
415         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_CRC32_SHIFT, 4, 0),
416         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_SHA2_SHIFT, 4, 0),
417         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_SHA1_SHIFT, 4, 0),
418         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_AES_SHIFT, 4, 0),
419         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR5_SEVL_SHIFT, 4, 0),
420         ARM64_FTR_END,
421 };
422
423 static const struct arm64_ftr_bits ftr_id_mmfr4[] = {
424         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_EVT_SHIFT, 4, 0),
425         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_CCIDX_SHIFT, 4, 0),
426         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_LSM_SHIFT, 4, 0),
427         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_HPDS_SHIFT, 4, 0),
428         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_CNP_SHIFT, 4, 0),
429         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_XNX_SHIFT, 4, 0),
430         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR4_AC2_SHIFT, 4, 0),
431
432         /*
433          * SpecSEI = 1 indicates that the PE might generate an SError on an
434          * external abort on speculative read. It is safe to assume that an
435          * SError might be generated than it will not be. Hence it has been
436          * classified as FTR_HIGHER_SAFE.
437          */
438         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_HIGHER_SAFE, ID_MMFR4_SPECSEI_SHIFT, 4, 0),
439         ARM64_FTR_END,
440 };
441
442 static const struct arm64_ftr_bits ftr_id_isar4[] = {
443         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_SWP_FRAC_SHIFT, 4, 0),
444         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_PSR_M_SHIFT, 4, 0),
445         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_SYNCH_PRIM_FRAC_SHIFT, 4, 0),
446         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_BARRIER_SHIFT, 4, 0),
447         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_SMC_SHIFT, 4, 0),
448         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_WRITEBACK_SHIFT, 4, 0),
449         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_WITHSHIFTS_SHIFT, 4, 0),
450         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR4_UNPRIV_SHIFT, 4, 0),
451         ARM64_FTR_END,
452 };
453
454 static const struct arm64_ftr_bits ftr_id_mmfr5[] = {
455         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_MMFR5_ETS_SHIFT, 4, 0),
456         ARM64_FTR_END,
457 };
458
459 static const struct arm64_ftr_bits ftr_id_isar6[] = {
460         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_I8MM_SHIFT, 4, 0),
461         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_BF16_SHIFT, 4, 0),
462         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_SPECRES_SHIFT, 4, 0),
463         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_SB_SHIFT, 4, 0),
464         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_FHM_SHIFT, 4, 0),
465         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_DP_SHIFT, 4, 0),
466         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_ISAR6_JSCVT_SHIFT, 4, 0),
467         ARM64_FTR_END,
468 };
469
470 static const struct arm64_ftr_bits ftr_id_pfr0[] = {
471         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_DIT_SHIFT, 4, 0),
472         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_PFR0_CSV2_SHIFT, 4, 0),
473         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_STATE3_SHIFT, 4, 0),
474         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_STATE2_SHIFT, 4, 0),
475         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_STATE1_SHIFT, 4, 0),
476         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR0_STATE0_SHIFT, 4, 0),
477         ARM64_FTR_END,
478 };
479
480 static const struct arm64_ftr_bits ftr_id_pfr1[] = {
481         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_GIC_SHIFT, 4, 0),
482         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_VIRT_FRAC_SHIFT, 4, 0),
483         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_SEC_FRAC_SHIFT, 4, 0),
484         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_GENTIMER_SHIFT, 4, 0),
485         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_VIRTUALIZATION_SHIFT, 4, 0),
486         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_MPROGMOD_SHIFT, 4, 0),
487         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_SECURITY_SHIFT, 4, 0),
488         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_PFR1_PROGMOD_SHIFT, 4, 0),
489         ARM64_FTR_END,
490 };
491
492 static const struct arm64_ftr_bits ftr_id_pfr2[] = {
493         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_PFR2_SSBS_SHIFT, 4, 0),
494         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE, ID_PFR2_CSV3_SHIFT, 4, 0),
495         ARM64_FTR_END,
496 };
497
498 static const struct arm64_ftr_bits ftr_id_dfr0[] = {
499         /* [31:28] TraceFilt */
500         S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_PERFMON_SHIFT, 4, 0xf),
501         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_MPROFDBG_SHIFT, 4, 0),
502         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_MMAPTRC_SHIFT, 4, 0),
503         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_COPTRC_SHIFT, 4, 0),
504         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_MMAPDBG_SHIFT, 4, 0),
505         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_COPSDBG_SHIFT, 4, 0),
506         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR0_COPDBG_SHIFT, 4, 0),
507         ARM64_FTR_END,
508 };
509
510 static const struct arm64_ftr_bits ftr_id_dfr1[] = {
511         S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, ID_DFR1_MTPMU_SHIFT, 4, 0),
512         ARM64_FTR_END,
513 };
514
515 static const struct arm64_ftr_bits ftr_zcr[] = {
516         ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_LOWER_SAFE,
517                 ZCR_ELx_LEN_SHIFT, ZCR_ELx_LEN_SIZE, 0),        /* LEN */
518         ARM64_FTR_END,
519 };
520
521 /*
522  * Common ftr bits for a 32bit register with all hidden, strict
523  * attributes, with 4bit feature fields and a default safe value of
524  * 0. Covers the following 32bit registers:
525  * id_isar[1-4], id_mmfr[1-3], id_pfr1, mvfr[0-1]
526  */
527 static const struct arm64_ftr_bits ftr_generic_32bits[] = {
528         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 28, 4, 0),
529         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 24, 4, 0),
530         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 20, 4, 0),
531         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 16, 4, 0),
532         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 12, 4, 0),
533         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 8, 4, 0),
534         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 4, 4, 0),
535         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_LOWER_SAFE, 0, 4, 0),
536         ARM64_FTR_END,
537 };
538
539 /* Table for a single 32bit feature value */
540 static const struct arm64_ftr_bits ftr_single32[] = {
541         ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_EXACT, 0, 32, 0),
542         ARM64_FTR_END,
543 };
544
545 static const struct arm64_ftr_bits ftr_raz[] = {
546         ARM64_FTR_END,
547 };
548
549 #define ARM64_FTR_REG(id, table) {              \
550         .sys_id = id,                           \
551         .reg =  &(struct arm64_ftr_reg){        \
552                 .name = #id,                    \
553                 .ftr_bits = &((table)[0]),      \
554         }}
555
556 static const struct __ftr_reg_entry {
557         u32                     sys_id;
558         struct arm64_ftr_reg    *reg;
559 } arm64_ftr_regs[] = {
560
561         /* Op1 = 0, CRn = 0, CRm = 1 */
562         ARM64_FTR_REG(SYS_ID_PFR0_EL1, ftr_id_pfr0),
563         ARM64_FTR_REG(SYS_ID_PFR1_EL1, ftr_id_pfr1),
564         ARM64_FTR_REG(SYS_ID_DFR0_EL1, ftr_id_dfr0),
565         ARM64_FTR_REG(SYS_ID_MMFR0_EL1, ftr_id_mmfr0),
566         ARM64_FTR_REG(SYS_ID_MMFR1_EL1, ftr_generic_32bits),
567         ARM64_FTR_REG(SYS_ID_MMFR2_EL1, ftr_generic_32bits),
568         ARM64_FTR_REG(SYS_ID_MMFR3_EL1, ftr_generic_32bits),
569
570         /* Op1 = 0, CRn = 0, CRm = 2 */
571         ARM64_FTR_REG(SYS_ID_ISAR0_EL1, ftr_id_isar0),
572         ARM64_FTR_REG(SYS_ID_ISAR1_EL1, ftr_generic_32bits),
573         ARM64_FTR_REG(SYS_ID_ISAR2_EL1, ftr_generic_32bits),
574         ARM64_FTR_REG(SYS_ID_ISAR3_EL1, ftr_generic_32bits),
575         ARM64_FTR_REG(SYS_ID_ISAR4_EL1, ftr_id_isar4),
576         ARM64_FTR_REG(SYS_ID_ISAR5_EL1, ftr_id_isar5),
577         ARM64_FTR_REG(SYS_ID_MMFR4_EL1, ftr_id_mmfr4),
578         ARM64_FTR_REG(SYS_ID_ISAR6_EL1, ftr_id_isar6),
579
580         /* Op1 = 0, CRn = 0, CRm = 3 */
581         ARM64_FTR_REG(SYS_MVFR0_EL1, ftr_generic_32bits),
582         ARM64_FTR_REG(SYS_MVFR1_EL1, ftr_generic_32bits),
583         ARM64_FTR_REG(SYS_MVFR2_EL1, ftr_mvfr2),
584         ARM64_FTR_REG(SYS_ID_PFR2_EL1, ftr_id_pfr2),
585         ARM64_FTR_REG(SYS_ID_DFR1_EL1, ftr_id_dfr1),
586         ARM64_FTR_REG(SYS_ID_MMFR5_EL1, ftr_id_mmfr5),
587
588         /* Op1 = 0, CRn = 0, CRm = 4 */
589         ARM64_FTR_REG(SYS_ID_AA64PFR0_EL1, ftr_id_aa64pfr0),
590         ARM64_FTR_REG(SYS_ID_AA64PFR1_EL1, ftr_id_aa64pfr1),
591         ARM64_FTR_REG(SYS_ID_AA64ZFR0_EL1, ftr_id_aa64zfr0),
592
593         /* Op1 = 0, CRn = 0, CRm = 5 */
594         ARM64_FTR_REG(SYS_ID_AA64DFR0_EL1, ftr_id_aa64dfr0),
595         ARM64_FTR_REG(SYS_ID_AA64DFR1_EL1, ftr_raz),
596
597         /* Op1 = 0, CRn = 0, CRm = 6 */
598         ARM64_FTR_REG(SYS_ID_AA64ISAR0_EL1, ftr_id_aa64isar0),
599         ARM64_FTR_REG(SYS_ID_AA64ISAR1_EL1, ftr_id_aa64isar1),
600
601         /* Op1 = 0, CRn = 0, CRm = 7 */
602         ARM64_FTR_REG(SYS_ID_AA64MMFR0_EL1, ftr_id_aa64mmfr0),
603         ARM64_FTR_REG(SYS_ID_AA64MMFR1_EL1, ftr_id_aa64mmfr1),
604         ARM64_FTR_REG(SYS_ID_AA64MMFR2_EL1, ftr_id_aa64mmfr2),
605
606         /* Op1 = 0, CRn = 1, CRm = 2 */
607         ARM64_FTR_REG(SYS_ZCR_EL1, ftr_zcr),
608
609         /* Op1 = 3, CRn = 0, CRm = 0 */
610         { SYS_CTR_EL0, &arm64_ftr_reg_ctrel0 },
611         ARM64_FTR_REG(SYS_DCZID_EL0, ftr_dczid),
612
613         /* Op1 = 3, CRn = 14, CRm = 0 */
614         ARM64_FTR_REG(SYS_CNTFRQ_EL0, ftr_single32),
615 };
616
617 static int search_cmp_ftr_reg(const void *id, const void *regp)
618 {
619         return (int)(unsigned long)id - (int)((const struct __ftr_reg_entry *)regp)->sys_id;
620 }
621
622 /*
623  * get_arm64_ftr_reg_nowarn - Looks up a feature register entry using
624  * its sys_reg() encoding. With the array arm64_ftr_regs sorted in the
625  * ascending order of sys_id, we use binary search to find a matching
626  * entry.
627  *
628  * returns - Upon success,  matching ftr_reg entry for id.
629  *         - NULL on failure. It is upto the caller to decide
630  *           the impact of a failure.
631  */
632 static struct arm64_ftr_reg *get_arm64_ftr_reg_nowarn(u32 sys_id)
633 {
634         const struct __ftr_reg_entry *ret;
635
636         ret = bsearch((const void *)(unsigned long)sys_id,
637                         arm64_ftr_regs,
638                         ARRAY_SIZE(arm64_ftr_regs),
639                         sizeof(arm64_ftr_regs[0]),
640                         search_cmp_ftr_reg);
641         if (ret)
642                 return ret->reg;
643         return NULL;
644 }
645
646 /*
647  * get_arm64_ftr_reg - Looks up a feature register entry using
648  * its sys_reg() encoding. This calls get_arm64_ftr_reg_nowarn().
649  *
650  * returns - Upon success,  matching ftr_reg entry for id.
651  *         - NULL on failure but with an WARN_ON().
652  */
653 static struct arm64_ftr_reg *get_arm64_ftr_reg(u32 sys_id)
654 {
655         struct arm64_ftr_reg *reg;
656
657         reg = get_arm64_ftr_reg_nowarn(sys_id);
658
659         /*
660          * Requesting a non-existent register search is an error. Warn
661          * and let the caller handle it.
662          */
663         WARN_ON(!reg);
664         return reg;
665 }
666
667 static u64 arm64_ftr_set_value(const struct arm64_ftr_bits *ftrp, s64 reg,
668                                s64 ftr_val)
669 {
670         u64 mask = arm64_ftr_mask(ftrp);
671
672         reg &= ~mask;
673         reg |= (ftr_val << ftrp->shift) & mask;
674         return reg;
675 }
676
677 static s64 arm64_ftr_safe_value(const struct arm64_ftr_bits *ftrp, s64 new,
678                                 s64 cur)
679 {
680         s64 ret = 0;
681
682         switch (ftrp->type) {
683         case FTR_EXACT:
684                 ret = ftrp->safe_val;
685                 break;
686         case FTR_LOWER_SAFE:
687                 ret = new < cur ? new : cur;
688                 break;
689         case FTR_HIGHER_OR_ZERO_SAFE:
690                 if (!cur || !new)
691                         break;
692                 fallthrough;
693         case FTR_HIGHER_SAFE:
694                 ret = new > cur ? new : cur;
695                 break;
696         default:
697                 BUG();
698         }
699
700         return ret;
701 }
702
703 static void __init sort_ftr_regs(void)
704 {
705         unsigned int i;
706
707         for (i = 0; i < ARRAY_SIZE(arm64_ftr_regs); i++) {
708                 const struct arm64_ftr_reg *ftr_reg = arm64_ftr_regs[i].reg;
709                 const struct arm64_ftr_bits *ftr_bits = ftr_reg->ftr_bits;
710                 unsigned int j = 0;
711
712                 /*
713                  * Features here must be sorted in descending order with respect
714                  * to their shift values and should not overlap with each other.
715                  */
716                 for (; ftr_bits->width != 0; ftr_bits++, j++) {
717                         unsigned int width = ftr_reg->ftr_bits[j].width;
718                         unsigned int shift = ftr_reg->ftr_bits[j].shift;
719                         unsigned int prev_shift;
720
721                         WARN((shift  + width) > 64,
722                                 "%s has invalid feature at shift %d\n",
723                                 ftr_reg->name, shift);
724
725                         /*
726                          * Skip the first feature. There is nothing to
727                          * compare against for now.
728                          */
729                         if (j == 0)
730                                 continue;
731
732                         prev_shift = ftr_reg->ftr_bits[j - 1].shift;
733                         WARN((shift + width) > prev_shift,
734                                 "%s has feature overlap at shift %d\n",
735                                 ftr_reg->name, shift);
736                 }
737
738                 /*
739                  * Skip the first register. There is nothing to
740                  * compare against for now.
741                  */
742                 if (i == 0)
743                         continue;
744                 /*
745                  * Registers here must be sorted in ascending order with respect
746                  * to sys_id for subsequent binary search in get_arm64_ftr_reg()
747                  * to work correctly.
748                  */
749                 BUG_ON(arm64_ftr_regs[i].sys_id < arm64_ftr_regs[i - 1].sys_id);
750         }
751 }
752
753 /*
754  * Initialise the CPU feature register from Boot CPU values.
755  * Also initiliases the strict_mask for the register.
756  * Any bits that are not covered by an arm64_ftr_bits entry are considered
757  * RES0 for the system-wide value, and must strictly match.
758  */
759 static void __init init_cpu_ftr_reg(u32 sys_reg, u64 new)
760 {
761         u64 val = 0;
762         u64 strict_mask = ~0x0ULL;
763         u64 user_mask = 0;
764         u64 valid_mask = 0;
765
766         const struct arm64_ftr_bits *ftrp;
767         struct arm64_ftr_reg *reg = get_arm64_ftr_reg(sys_reg);
768
769         if (!reg)
770                 return;
771
772         for (ftrp = reg->ftr_bits; ftrp->width; ftrp++) {
773                 u64 ftr_mask = arm64_ftr_mask(ftrp);
774                 s64 ftr_new = arm64_ftr_value(ftrp, new);
775
776                 val = arm64_ftr_set_value(ftrp, val, ftr_new);
777
778                 valid_mask |= ftr_mask;
779                 if (!ftrp->strict)
780                         strict_mask &= ~ftr_mask;
781                 if (ftrp->visible)
782                         user_mask |= ftr_mask;
783                 else
784                         reg->user_val = arm64_ftr_set_value(ftrp,
785                                                             reg->user_val,
786                                                             ftrp->safe_val);
787         }
788
789         val &= valid_mask;
790
791         reg->sys_val = val;
792         reg->strict_mask = strict_mask;
793         reg->user_mask = user_mask;
794 }
795
796 extern const struct arm64_cpu_capabilities arm64_errata[];
797 static const struct arm64_cpu_capabilities arm64_features[];
798
799 static void __init
800 init_cpu_hwcaps_indirect_list_from_array(const struct arm64_cpu_capabilities *caps)
801 {
802         for (; caps->matches; caps++) {
803                 if (WARN(caps->capability >= ARM64_NCAPS,
804                         "Invalid capability %d\n", caps->capability))
805                         continue;
806                 if (WARN(cpu_hwcaps_ptrs[caps->capability],
807                         "Duplicate entry for capability %d\n",
808                         caps->capability))
809                         continue;
810                 cpu_hwcaps_ptrs[caps->capability] = caps;
811         }
812 }
813
814 static void __init init_cpu_hwcaps_indirect_list(void)
815 {
816         init_cpu_hwcaps_indirect_list_from_array(arm64_features);
817         init_cpu_hwcaps_indirect_list_from_array(arm64_errata);
818 }
819
820 static void __init setup_boot_cpu_capabilities(void);
821
822 void __init init_cpu_features(struct cpuinfo_arm64 *info)
823 {
824         /* Before we start using the tables, make sure it is sorted */
825         sort_ftr_regs();
826
827         init_cpu_ftr_reg(SYS_CTR_EL0, info->reg_ctr);
828         init_cpu_ftr_reg(SYS_DCZID_EL0, info->reg_dczid);
829         init_cpu_ftr_reg(SYS_CNTFRQ_EL0, info->reg_cntfrq);
830         init_cpu_ftr_reg(SYS_ID_AA64DFR0_EL1, info->reg_id_aa64dfr0);
831         init_cpu_ftr_reg(SYS_ID_AA64DFR1_EL1, info->reg_id_aa64dfr1);
832         init_cpu_ftr_reg(SYS_ID_AA64ISAR0_EL1, info->reg_id_aa64isar0);
833         init_cpu_ftr_reg(SYS_ID_AA64ISAR1_EL1, info->reg_id_aa64isar1);
834         init_cpu_ftr_reg(SYS_ID_AA64MMFR0_EL1, info->reg_id_aa64mmfr0);
835         init_cpu_ftr_reg(SYS_ID_AA64MMFR1_EL1, info->reg_id_aa64mmfr1);
836         init_cpu_ftr_reg(SYS_ID_AA64MMFR2_EL1, info->reg_id_aa64mmfr2);
837         init_cpu_ftr_reg(SYS_ID_AA64PFR0_EL1, info->reg_id_aa64pfr0);
838         init_cpu_ftr_reg(SYS_ID_AA64PFR1_EL1, info->reg_id_aa64pfr1);
839         init_cpu_ftr_reg(SYS_ID_AA64ZFR0_EL1, info->reg_id_aa64zfr0);
840
841         if (id_aa64pfr0_32bit_el0(info->reg_id_aa64pfr0)) {
842                 init_cpu_ftr_reg(SYS_ID_DFR0_EL1, info->reg_id_dfr0);
843                 init_cpu_ftr_reg(SYS_ID_DFR1_EL1, info->reg_id_dfr1);
844                 init_cpu_ftr_reg(SYS_ID_ISAR0_EL1, info->reg_id_isar0);
845                 init_cpu_ftr_reg(SYS_ID_ISAR1_EL1, info->reg_id_isar1);
846                 init_cpu_ftr_reg(SYS_ID_ISAR2_EL1, info->reg_id_isar2);
847                 init_cpu_ftr_reg(SYS_ID_ISAR3_EL1, info->reg_id_isar3);
848                 init_cpu_ftr_reg(SYS_ID_ISAR4_EL1, info->reg_id_isar4);
849                 init_cpu_ftr_reg(SYS_ID_ISAR5_EL1, info->reg_id_isar5);
850                 init_cpu_ftr_reg(SYS_ID_ISAR6_EL1, info->reg_id_isar6);
851                 init_cpu_ftr_reg(SYS_ID_MMFR0_EL1, info->reg_id_mmfr0);
852                 init_cpu_ftr_reg(SYS_ID_MMFR1_EL1, info->reg_id_mmfr1);
853                 init_cpu_ftr_reg(SYS_ID_MMFR2_EL1, info->reg_id_mmfr2);
854                 init_cpu_ftr_reg(SYS_ID_MMFR3_EL1, info->reg_id_mmfr3);
855                 init_cpu_ftr_reg(SYS_ID_MMFR4_EL1, info->reg_id_mmfr4);
856                 init_cpu_ftr_reg(SYS_ID_MMFR5_EL1, info->reg_id_mmfr5);
857                 init_cpu_ftr_reg(SYS_ID_PFR0_EL1, info->reg_id_pfr0);
858                 init_cpu_ftr_reg(SYS_ID_PFR1_EL1, info->reg_id_pfr1);
859                 init_cpu_ftr_reg(SYS_ID_PFR2_EL1, info->reg_id_pfr2);
860                 init_cpu_ftr_reg(SYS_MVFR0_EL1, info->reg_mvfr0);
861                 init_cpu_ftr_reg(SYS_MVFR1_EL1, info->reg_mvfr1);
862                 init_cpu_ftr_reg(SYS_MVFR2_EL1, info->reg_mvfr2);
863         }
864
865         if (id_aa64pfr0_sve(info->reg_id_aa64pfr0)) {
866                 init_cpu_ftr_reg(SYS_ZCR_EL1, info->reg_zcr);
867                 sve_init_vq_map();
868         }
869
870         /*
871          * Initialize the indirect array of CPU hwcaps capabilities pointers
872          * before we handle the boot CPU below.
873          */
874         init_cpu_hwcaps_indirect_list();
875
876         /*
877          * Detect and enable early CPU capabilities based on the boot CPU,
878          * after we have initialised the CPU feature infrastructure.
879          */
880         setup_boot_cpu_capabilities();
881 }
882
883 static void update_cpu_ftr_reg(struct arm64_ftr_reg *reg, u64 new)
884 {
885         const struct arm64_ftr_bits *ftrp;
886
887         for (ftrp = reg->ftr_bits; ftrp->width; ftrp++) {
888                 s64 ftr_cur = arm64_ftr_value(ftrp, reg->sys_val);
889                 s64 ftr_new = arm64_ftr_value(ftrp, new);
890
891                 if (ftr_cur == ftr_new)
892                         continue;
893                 /* Find a safe value */
894                 ftr_new = arm64_ftr_safe_value(ftrp, ftr_new, ftr_cur);
895                 reg->sys_val = arm64_ftr_set_value(ftrp, reg->sys_val, ftr_new);
896         }
897
898 }
899
900 static int check_update_ftr_reg(u32 sys_id, int cpu, u64 val, u64 boot)
901 {
902         struct arm64_ftr_reg *regp = get_arm64_ftr_reg(sys_id);
903
904         if (!regp)
905                 return 0;
906
907         update_cpu_ftr_reg(regp, val);
908         if ((boot & regp->strict_mask) == (val & regp->strict_mask))
909                 return 0;
910         pr_warn("SANITY CHECK: Unexpected variation in %s. Boot CPU: %#016llx, CPU%d: %#016llx\n",
911                         regp->name, boot, cpu, val);
912         return 1;
913 }
914
915 static void relax_cpu_ftr_reg(u32 sys_id, int field)
916 {
917         const struct arm64_ftr_bits *ftrp;
918         struct arm64_ftr_reg *regp = get_arm64_ftr_reg(sys_id);
919
920         if (!regp)
921                 return;
922
923         for (ftrp = regp->ftr_bits; ftrp->width; ftrp++) {
924                 if (ftrp->shift == field) {
925                         regp->strict_mask &= ~arm64_ftr_mask(ftrp);
926                         break;
927                 }
928         }
929
930         /* Bogus field? */
931         WARN_ON(!ftrp->width);
932 }
933
934 static int update_32bit_cpu_features(int cpu, struct cpuinfo_arm64 *info,
935                                      struct cpuinfo_arm64 *boot)
936 {
937         int taint = 0;
938         u64 pfr0 = read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1);
939
940         /*
941          * If we don't have AArch32 at all then skip the checks entirely
942          * as the register values may be UNKNOWN and we're not going to be
943          * using them for anything.
944          */
945         if (!id_aa64pfr0_32bit_el0(pfr0))
946                 return taint;
947
948         /*
949          * If we don't have AArch32 at EL1, then relax the strictness of
950          * EL1-dependent register fields to avoid spurious sanity check fails.
951          */
952         if (!id_aa64pfr0_32bit_el1(pfr0)) {
953                 relax_cpu_ftr_reg(SYS_ID_ISAR4_EL1, ID_ISAR4_SMC_SHIFT);
954                 relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_VIRT_FRAC_SHIFT);
955                 relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_SEC_FRAC_SHIFT);
956                 relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_VIRTUALIZATION_SHIFT);
957                 relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_SECURITY_SHIFT);
958                 relax_cpu_ftr_reg(SYS_ID_PFR1_EL1, ID_PFR1_PROGMOD_SHIFT);
959         }
960
961         taint |= check_update_ftr_reg(SYS_ID_DFR0_EL1, cpu,
962                                       info->reg_id_dfr0, boot->reg_id_dfr0);
963         taint |= check_update_ftr_reg(SYS_ID_DFR1_EL1, cpu,
964                                       info->reg_id_dfr1, boot->reg_id_dfr1);
965         taint |= check_update_ftr_reg(SYS_ID_ISAR0_EL1, cpu,
966                                       info->reg_id_isar0, boot->reg_id_isar0);
967         taint |= check_update_ftr_reg(SYS_ID_ISAR1_EL1, cpu,
968                                       info->reg_id_isar1, boot->reg_id_isar1);
969         taint |= check_update_ftr_reg(SYS_ID_ISAR2_EL1, cpu,
970                                       info->reg_id_isar2, boot->reg_id_isar2);
971         taint |= check_update_ftr_reg(SYS_ID_ISAR3_EL1, cpu,
972                                       info->reg_id_isar3, boot->reg_id_isar3);
973         taint |= check_update_ftr_reg(SYS_ID_ISAR4_EL1, cpu,
974                                       info->reg_id_isar4, boot->reg_id_isar4);
975         taint |= check_update_ftr_reg(SYS_ID_ISAR5_EL1, cpu,
976                                       info->reg_id_isar5, boot->reg_id_isar5);
977         taint |= check_update_ftr_reg(SYS_ID_ISAR6_EL1, cpu,
978                                       info->reg_id_isar6, boot->reg_id_isar6);
979
980         /*
981          * Regardless of the value of the AuxReg field, the AIFSR, ADFSR, and
982          * ACTLR formats could differ across CPUs and therefore would have to
983          * be trapped for virtualization anyway.
984          */
985         taint |= check_update_ftr_reg(SYS_ID_MMFR0_EL1, cpu,
986                                       info->reg_id_mmfr0, boot->reg_id_mmfr0);
987         taint |= check_update_ftr_reg(SYS_ID_MMFR1_EL1, cpu,
988                                       info->reg_id_mmfr1, boot->reg_id_mmfr1);
989         taint |= check_update_ftr_reg(SYS_ID_MMFR2_EL1, cpu,
990                                       info->reg_id_mmfr2, boot->reg_id_mmfr2);
991         taint |= check_update_ftr_reg(SYS_ID_MMFR3_EL1, cpu,
992                                       info->reg_id_mmfr3, boot->reg_id_mmfr3);
993         taint |= check_update_ftr_reg(SYS_ID_MMFR4_EL1, cpu,
994                                       info->reg_id_mmfr4, boot->reg_id_mmfr4);
995         taint |= check_update_ftr_reg(SYS_ID_MMFR5_EL1, cpu,
996                                       info->reg_id_mmfr5, boot->reg_id_mmfr5);
997         taint |= check_update_ftr_reg(SYS_ID_PFR0_EL1, cpu,
998                                       info->reg_id_pfr0, boot->reg_id_pfr0);
999         taint |= check_update_ftr_reg(SYS_ID_PFR1_EL1, cpu,
1000                                       info->reg_id_pfr1, boot->reg_id_pfr1);
1001         taint |= check_update_ftr_reg(SYS_ID_PFR2_EL1, cpu,
1002                                       info->reg_id_pfr2, boot->reg_id_pfr2);
1003         taint |= check_update_ftr_reg(SYS_MVFR0_EL1, cpu,
1004                                       info->reg_mvfr0, boot->reg_mvfr0);
1005         taint |= check_update_ftr_reg(SYS_MVFR1_EL1, cpu,
1006                                       info->reg_mvfr1, boot->reg_mvfr1);
1007         taint |= check_update_ftr_reg(SYS_MVFR2_EL1, cpu,
1008                                       info->reg_mvfr2, boot->reg_mvfr2);
1009
1010         return taint;
1011 }
1012
1013 /*
1014  * Update system wide CPU feature registers with the values from a
1015  * non-boot CPU. Also performs SANITY checks to make sure that there
1016  * aren't any insane variations from that of the boot CPU.
1017  */
1018 void update_cpu_features(int cpu,
1019                          struct cpuinfo_arm64 *info,
1020                          struct cpuinfo_arm64 *boot)
1021 {
1022         int taint = 0;
1023
1024         /*
1025          * The kernel can handle differing I-cache policies, but otherwise
1026          * caches should look identical. Userspace JITs will make use of
1027          * *minLine.
1028          */
1029         taint |= check_update_ftr_reg(SYS_CTR_EL0, cpu,
1030                                       info->reg_ctr, boot->reg_ctr);
1031
1032         /*
1033          * Userspace may perform DC ZVA instructions. Mismatched block sizes
1034          * could result in too much or too little memory being zeroed if a
1035          * process is preempted and migrated between CPUs.
1036          */
1037         taint |= check_update_ftr_reg(SYS_DCZID_EL0, cpu,
1038                                       info->reg_dczid, boot->reg_dczid);
1039
1040         /* If different, timekeeping will be broken (especially with KVM) */
1041         taint |= check_update_ftr_reg(SYS_CNTFRQ_EL0, cpu,
1042                                       info->reg_cntfrq, boot->reg_cntfrq);
1043
1044         /*
1045          * The kernel uses self-hosted debug features and expects CPUs to
1046          * support identical debug features. We presently need CTX_CMPs, WRPs,
1047          * and BRPs to be identical.
1048          * ID_AA64DFR1 is currently RES0.
1049          */
1050         taint |= check_update_ftr_reg(SYS_ID_AA64DFR0_EL1, cpu,
1051                                       info->reg_id_aa64dfr0, boot->reg_id_aa64dfr0);
1052         taint |= check_update_ftr_reg(SYS_ID_AA64DFR1_EL1, cpu,
1053                                       info->reg_id_aa64dfr1, boot->reg_id_aa64dfr1);
1054         /*
1055          * Even in big.LITTLE, processors should be identical instruction-set
1056          * wise.
1057          */
1058         taint |= check_update_ftr_reg(SYS_ID_AA64ISAR0_EL1, cpu,
1059                                       info->reg_id_aa64isar0, boot->reg_id_aa64isar0);
1060         taint |= check_update_ftr_reg(SYS_ID_AA64ISAR1_EL1, cpu,
1061                                       info->reg_id_aa64isar1, boot->reg_id_aa64isar1);
1062
1063         /*
1064          * Differing PARange support is fine as long as all peripherals and
1065          * memory are mapped within the minimum PARange of all CPUs.
1066          * Linux should not care about secure memory.
1067          */
1068         taint |= check_update_ftr_reg(SYS_ID_AA64MMFR0_EL1, cpu,
1069                                       info->reg_id_aa64mmfr0, boot->reg_id_aa64mmfr0);
1070         taint |= check_update_ftr_reg(SYS_ID_AA64MMFR1_EL1, cpu,
1071                                       info->reg_id_aa64mmfr1, boot->reg_id_aa64mmfr1);
1072         taint |= check_update_ftr_reg(SYS_ID_AA64MMFR2_EL1, cpu,
1073                                       info->reg_id_aa64mmfr2, boot->reg_id_aa64mmfr2);
1074
1075         taint |= check_update_ftr_reg(SYS_ID_AA64PFR0_EL1, cpu,
1076                                       info->reg_id_aa64pfr0, boot->reg_id_aa64pfr0);
1077         taint |= check_update_ftr_reg(SYS_ID_AA64PFR1_EL1, cpu,
1078                                       info->reg_id_aa64pfr1, boot->reg_id_aa64pfr1);
1079
1080         taint |= check_update_ftr_reg(SYS_ID_AA64ZFR0_EL1, cpu,
1081                                       info->reg_id_aa64zfr0, boot->reg_id_aa64zfr0);
1082
1083         if (id_aa64pfr0_sve(info->reg_id_aa64pfr0)) {
1084                 taint |= check_update_ftr_reg(SYS_ZCR_EL1, cpu,
1085                                         info->reg_zcr, boot->reg_zcr);
1086
1087                 /* Probe vector lengths, unless we already gave up on SVE */
1088                 if (id_aa64pfr0_sve(read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1)) &&
1089                     !system_capabilities_finalized())
1090                         sve_update_vq_map();
1091         }
1092
1093         /*
1094          * This relies on a sanitised view of the AArch64 ID registers
1095          * (e.g. SYS_ID_AA64PFR0_EL1), so we call it last.
1096          */
1097         taint |= update_32bit_cpu_features(cpu, info, boot);
1098
1099         /*
1100          * Mismatched CPU features are a recipe for disaster. Don't even
1101          * pretend to support them.
1102          */
1103         if (taint) {
1104                 pr_warn_once("Unsupported CPU feature variation detected.\n");
1105                 add_taint(TAINT_CPU_OUT_OF_SPEC, LOCKDEP_STILL_OK);
1106         }
1107 }
1108
1109 u64 read_sanitised_ftr_reg(u32 id)
1110 {
1111         struct arm64_ftr_reg *regp = get_arm64_ftr_reg(id);
1112
1113         if (!regp)
1114                 return 0;
1115         return regp->sys_val;
1116 }
1117 EXPORT_SYMBOL_GPL(read_sanitised_ftr_reg);
1118
1119 #define read_sysreg_case(r)     \
1120         case r:         return read_sysreg_s(r)
1121
1122 /*
1123  * __read_sysreg_by_encoding() - Used by a STARTING cpu before cpuinfo is populated.
1124  * Read the system register on the current CPU
1125  */
1126 static u64 __read_sysreg_by_encoding(u32 sys_id)
1127 {
1128         switch (sys_id) {
1129         read_sysreg_case(SYS_ID_PFR0_EL1);
1130         read_sysreg_case(SYS_ID_PFR1_EL1);
1131         read_sysreg_case(SYS_ID_PFR2_EL1);
1132         read_sysreg_case(SYS_ID_DFR0_EL1);
1133         read_sysreg_case(SYS_ID_DFR1_EL1);
1134         read_sysreg_case(SYS_ID_MMFR0_EL1);
1135         read_sysreg_case(SYS_ID_MMFR1_EL1);
1136         read_sysreg_case(SYS_ID_MMFR2_EL1);
1137         read_sysreg_case(SYS_ID_MMFR3_EL1);
1138         read_sysreg_case(SYS_ID_MMFR4_EL1);
1139         read_sysreg_case(SYS_ID_MMFR5_EL1);
1140         read_sysreg_case(SYS_ID_ISAR0_EL1);
1141         read_sysreg_case(SYS_ID_ISAR1_EL1);
1142         read_sysreg_case(SYS_ID_ISAR2_EL1);
1143         read_sysreg_case(SYS_ID_ISAR3_EL1);
1144         read_sysreg_case(SYS_ID_ISAR4_EL1);
1145         read_sysreg_case(SYS_ID_ISAR5_EL1);
1146         read_sysreg_case(SYS_ID_ISAR6_EL1);
1147         read_sysreg_case(SYS_MVFR0_EL1);
1148         read_sysreg_case(SYS_MVFR1_EL1);
1149         read_sysreg_case(SYS_MVFR2_EL1);
1150
1151         read_sysreg_case(SYS_ID_AA64PFR0_EL1);
1152         read_sysreg_case(SYS_ID_AA64PFR1_EL1);
1153         read_sysreg_case(SYS_ID_AA64ZFR0_EL1);
1154         read_sysreg_case(SYS_ID_AA64DFR0_EL1);
1155         read_sysreg_case(SYS_ID_AA64DFR1_EL1);
1156         read_sysreg_case(SYS_ID_AA64MMFR0_EL1);
1157         read_sysreg_case(SYS_ID_AA64MMFR1_EL1);
1158         read_sysreg_case(SYS_ID_AA64MMFR2_EL1);
1159         read_sysreg_case(SYS_ID_AA64ISAR0_EL1);
1160         read_sysreg_case(SYS_ID_AA64ISAR1_EL1);
1161
1162         read_sysreg_case(SYS_CNTFRQ_EL0);
1163         read_sysreg_case(SYS_CTR_EL0);
1164         read_sysreg_case(SYS_DCZID_EL0);
1165
1166         default:
1167                 BUG();
1168                 return 0;
1169         }
1170 }
1171
1172 #include <linux/irqchip/arm-gic-v3.h>
1173
1174 static bool
1175 feature_matches(u64 reg, const struct arm64_cpu_capabilities *entry)
1176 {
1177         int val = cpuid_feature_extract_field(reg, entry->field_pos, entry->sign);
1178
1179         return val >= entry->min_field_value;
1180 }
1181
1182 static bool
1183 has_cpuid_feature(const struct arm64_cpu_capabilities *entry, int scope)
1184 {
1185         u64 val;
1186
1187         WARN_ON(scope == SCOPE_LOCAL_CPU && preemptible());
1188         if (scope == SCOPE_SYSTEM)
1189                 val = read_sanitised_ftr_reg(entry->sys_reg);
1190         else
1191                 val = __read_sysreg_by_encoding(entry->sys_reg);
1192
1193         return feature_matches(val, entry);
1194 }
1195
1196 static bool has_useable_gicv3_cpuif(const struct arm64_cpu_capabilities *entry, int scope)
1197 {
1198         bool has_sre;
1199
1200         if (!has_cpuid_feature(entry, scope))
1201                 return false;
1202
1203         has_sre = gic_enable_sre();
1204         if (!has_sre)
1205                 pr_warn_once("%s present but disabled by higher exception level\n",
1206                              entry->desc);
1207
1208         return has_sre;
1209 }
1210
1211 static bool has_no_hw_prefetch(const struct arm64_cpu_capabilities *entry, int __unused)
1212 {
1213         u32 midr = read_cpuid_id();
1214
1215         /* Cavium ThunderX pass 1.x and 2.x */
1216         return midr_is_cpu_model_range(midr, MIDR_THUNDERX,
1217                 MIDR_CPU_VAR_REV(0, 0),
1218                 MIDR_CPU_VAR_REV(1, MIDR_REVISION_MASK));
1219 }
1220
1221 static bool has_no_fpsimd(const struct arm64_cpu_capabilities *entry, int __unused)
1222 {
1223         u64 pfr0 = read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1);
1224
1225         return cpuid_feature_extract_signed_field(pfr0,
1226                                         ID_AA64PFR0_FP_SHIFT) < 0;
1227 }
1228
1229 static bool has_cache_idc(const struct arm64_cpu_capabilities *entry,
1230                           int scope)
1231 {
1232         u64 ctr;
1233
1234         if (scope == SCOPE_SYSTEM)
1235                 ctr = arm64_ftr_reg_ctrel0.sys_val;
1236         else
1237                 ctr = read_cpuid_effective_cachetype();
1238
1239         return ctr & BIT(CTR_IDC_SHIFT);
1240 }
1241
1242 static void cpu_emulate_effective_ctr(const struct arm64_cpu_capabilities *__unused)
1243 {
1244         /*
1245          * If the CPU exposes raw CTR_EL0.IDC = 0, while effectively
1246          * CTR_EL0.IDC = 1 (from CLIDR values), we need to trap accesses
1247          * to the CTR_EL0 on this CPU and emulate it with the real/safe
1248          * value.
1249          */
1250         if (!(read_cpuid_cachetype() & BIT(CTR_IDC_SHIFT)))
1251                 sysreg_clear_set(sctlr_el1, SCTLR_EL1_UCT, 0);
1252 }
1253
1254 static bool has_cache_dic(const struct arm64_cpu_capabilities *entry,
1255                           int scope)
1256 {
1257         u64 ctr;
1258
1259         if (scope == SCOPE_SYSTEM)
1260                 ctr = arm64_ftr_reg_ctrel0.sys_val;
1261         else
1262                 ctr = read_cpuid_cachetype();
1263
1264         return ctr & BIT(CTR_DIC_SHIFT);
1265 }
1266
1267 static bool __maybe_unused
1268 has_useable_cnp(const struct arm64_cpu_capabilities *entry, int scope)
1269 {
1270         /*
1271          * Kdump isn't guaranteed to power-off all secondary CPUs, CNP
1272          * may share TLB entries with a CPU stuck in the crashed
1273          * kernel.
1274          */
1275          if (is_kdump_kernel())
1276                 return false;
1277
1278         return has_cpuid_feature(entry, scope);
1279 }
1280
1281 /*
1282  * This check is triggered during the early boot before the cpufeature
1283  * is initialised. Checking the status on the local CPU allows the boot
1284  * CPU to detect the need for non-global mappings and thus avoiding a
1285  * pagetable re-write after all the CPUs are booted. This check will be
1286  * anyway run on individual CPUs, allowing us to get the consistent
1287  * state once the SMP CPUs are up and thus make the switch to non-global
1288  * mappings if required.
1289  */
1290 bool kaslr_requires_kpti(void)
1291 {
1292         if (!IS_ENABLED(CONFIG_RANDOMIZE_BASE))
1293                 return false;
1294
1295         /*
1296          * E0PD does a similar job to KPTI so can be used instead
1297          * where available.
1298          */
1299         if (IS_ENABLED(CONFIG_ARM64_E0PD)) {
1300                 u64 mmfr2 = read_sysreg_s(SYS_ID_AA64MMFR2_EL1);
1301                 if (cpuid_feature_extract_unsigned_field(mmfr2,
1302                                                 ID_AA64MMFR2_E0PD_SHIFT))
1303                         return false;
1304         }
1305
1306         /*
1307          * Systems affected by Cavium erratum 24756 are incompatible
1308          * with KPTI.
1309          */
1310         if (IS_ENABLED(CONFIG_CAVIUM_ERRATUM_27456)) {
1311                 extern const struct midr_range cavium_erratum_27456_cpus[];
1312
1313                 if (is_midr_in_range_list(read_cpuid_id(),
1314                                           cavium_erratum_27456_cpus))
1315                         return false;
1316         }
1317
1318         return kaslr_offset() > 0;
1319 }
1320
1321 static bool __meltdown_safe = true;
1322 static int __kpti_forced; /* 0: not forced, >0: forced on, <0: forced off */
1323
1324 static bool unmap_kernel_at_el0(const struct arm64_cpu_capabilities *entry,
1325                                 int scope)
1326 {
1327         /* List of CPUs that are not vulnerable and don't need KPTI */
1328         static const struct midr_range kpti_safe_list[] = {
1329                 MIDR_ALL_VERSIONS(MIDR_CAVIUM_THUNDERX2),
1330                 MIDR_ALL_VERSIONS(MIDR_BRCM_VULCAN),
1331                 MIDR_ALL_VERSIONS(MIDR_BRAHMA_B53),
1332                 MIDR_ALL_VERSIONS(MIDR_CORTEX_A35),
1333                 MIDR_ALL_VERSIONS(MIDR_CORTEX_A53),
1334                 MIDR_ALL_VERSIONS(MIDR_CORTEX_A55),
1335                 MIDR_ALL_VERSIONS(MIDR_CORTEX_A57),
1336                 MIDR_ALL_VERSIONS(MIDR_CORTEX_A72),
1337                 MIDR_ALL_VERSIONS(MIDR_CORTEX_A73),
1338                 MIDR_ALL_VERSIONS(MIDR_HISI_TSV110),
1339                 MIDR_ALL_VERSIONS(MIDR_NVIDIA_CARMEL),
1340                 MIDR_ALL_VERSIONS(MIDR_QCOM_KRYO_3XX_SILVER),
1341                 MIDR_ALL_VERSIONS(MIDR_QCOM_KRYO_4XX_SILVER),
1342                 { /* sentinel */ }
1343         };
1344         char const *str = "kpti command line option";
1345         bool meltdown_safe;
1346
1347         meltdown_safe = is_midr_in_range_list(read_cpuid_id(), kpti_safe_list);
1348
1349         /* Defer to CPU feature registers */
1350         if (has_cpuid_feature(entry, scope))
1351                 meltdown_safe = true;
1352
1353         if (!meltdown_safe)
1354                 __meltdown_safe = false;
1355
1356         /*
1357          * For reasons that aren't entirely clear, enabling KPTI on Cavium
1358          * ThunderX leads to apparent I-cache corruption of kernel text, which
1359          * ends as well as you might imagine. Don't even try.
1360          */
1361         if (cpus_have_const_cap(ARM64_WORKAROUND_CAVIUM_27456)) {
1362                 str = "ARM64_WORKAROUND_CAVIUM_27456";
1363                 __kpti_forced = -1;
1364         }
1365
1366         /* Useful for KASLR robustness */
1367         if (kaslr_requires_kpti()) {
1368                 if (!__kpti_forced) {
1369                         str = "KASLR";
1370                         __kpti_forced = 1;
1371                 }
1372         }
1373
1374         if (cpu_mitigations_off() && !__kpti_forced) {
1375                 str = "mitigations=off";
1376                 __kpti_forced = -1;
1377         }
1378
1379         if (!IS_ENABLED(CONFIG_UNMAP_KERNEL_AT_EL0)) {
1380                 pr_info_once("kernel page table isolation disabled by kernel configuration\n");
1381                 return false;
1382         }
1383
1384         /* Forced? */
1385         if (__kpti_forced) {
1386                 pr_info_once("kernel page table isolation forced %s by %s\n",
1387                              __kpti_forced > 0 ? "ON" : "OFF", str);
1388                 return __kpti_forced > 0;
1389         }
1390
1391         return !meltdown_safe;
1392 }
1393
1394 #ifdef CONFIG_UNMAP_KERNEL_AT_EL0
1395 static void
1396 kpti_install_ng_mappings(const struct arm64_cpu_capabilities *__unused)
1397 {
1398         typedef void (kpti_remap_fn)(int, int, phys_addr_t);
1399         extern kpti_remap_fn idmap_kpti_install_ng_mappings;
1400         kpti_remap_fn *remap_fn;
1401
1402         int cpu = smp_processor_id();
1403
1404         /*
1405          * We don't need to rewrite the page-tables if either we've done
1406          * it already or we have KASLR enabled and therefore have not
1407          * created any global mappings at all.
1408          */
1409         if (arm64_use_ng_mappings)
1410                 return;
1411
1412         remap_fn = (void *)__pa_symbol(idmap_kpti_install_ng_mappings);
1413
1414         cpu_install_idmap();
1415         remap_fn(cpu, num_online_cpus(), __pa_symbol(swapper_pg_dir));
1416         cpu_uninstall_idmap();
1417
1418         if (!cpu)
1419                 arm64_use_ng_mappings = true;
1420
1421         return;
1422 }
1423 #else
1424 static void
1425 kpti_install_ng_mappings(const struct arm64_cpu_capabilities *__unused)
1426 {
1427 }
1428 #endif  /* CONFIG_UNMAP_KERNEL_AT_EL0 */
1429
1430 static int __init parse_kpti(char *str)
1431 {
1432         bool enabled;
1433         int ret = strtobool(str, &enabled);
1434
1435         if (ret)
1436                 return ret;
1437
1438         __kpti_forced = enabled ? 1 : -1;
1439         return 0;
1440 }
1441 early_param("kpti", parse_kpti);
1442
1443 #ifdef CONFIG_ARM64_HW_AFDBM
1444 static inline void __cpu_enable_hw_dbm(void)
1445 {
1446         u64 tcr = read_sysreg(tcr_el1) | TCR_HD;
1447
1448         write_sysreg(tcr, tcr_el1);
1449         isb();
1450         local_flush_tlb_all();
1451 }
1452
1453 static bool cpu_has_broken_dbm(void)
1454 {
1455         /* List of CPUs which have broken DBM support. */
1456         static const struct midr_range cpus[] = {
1457 #ifdef CONFIG_ARM64_ERRATUM_1024718
1458                 MIDR_RANGE(MIDR_CORTEX_A55, 0, 0, 1, 0),  // A55 r0p0 -r1p0
1459                 /* Kryo4xx Silver (rdpe => r1p0) */
1460                 MIDR_REV(MIDR_QCOM_KRYO_4XX_SILVER, 0xd, 0xe),
1461 #endif
1462                 {},
1463         };
1464
1465         return is_midr_in_range_list(read_cpuid_id(), cpus);
1466 }
1467
1468 static bool cpu_can_use_dbm(const struct arm64_cpu_capabilities *cap)
1469 {
1470         return has_cpuid_feature(cap, SCOPE_LOCAL_CPU) &&
1471                !cpu_has_broken_dbm();
1472 }
1473
1474 static void cpu_enable_hw_dbm(struct arm64_cpu_capabilities const *cap)
1475 {
1476         if (cpu_can_use_dbm(cap))
1477                 __cpu_enable_hw_dbm();
1478 }
1479
1480 static bool has_hw_dbm(const struct arm64_cpu_capabilities *cap,
1481                        int __unused)
1482 {
1483         static bool detected = false;
1484         /*
1485          * DBM is a non-conflicting feature. i.e, the kernel can safely
1486          * run a mix of CPUs with and without the feature. So, we
1487          * unconditionally enable the capability to allow any late CPU
1488          * to use the feature. We only enable the control bits on the
1489          * CPU, if it actually supports.
1490          *
1491          * We have to make sure we print the "feature" detection only
1492          * when at least one CPU actually uses it. So check if this CPU
1493          * can actually use it and print the message exactly once.
1494          *
1495          * This is safe as all CPUs (including secondary CPUs - due to the
1496          * LOCAL_CPU scope - and the hotplugged CPUs - via verification)
1497          * goes through the "matches" check exactly once. Also if a CPU
1498          * matches the criteria, it is guaranteed that the CPU will turn
1499          * the DBM on, as the capability is unconditionally enabled.
1500          */
1501         if (!detected && cpu_can_use_dbm(cap)) {
1502                 detected = true;
1503                 pr_info("detected: Hardware dirty bit management\n");
1504         }
1505
1506         return true;
1507 }
1508
1509 #endif
1510
1511 #ifdef CONFIG_ARM64_AMU_EXTN
1512
1513 /*
1514  * The "amu_cpus" cpumask only signals that the CPU implementation for the
1515  * flagged CPUs supports the Activity Monitors Unit (AMU) but does not provide
1516  * information regarding all the events that it supports. When a CPU bit is
1517  * set in the cpumask, the user of this feature can only rely on the presence
1518  * of the 4 fixed counters for that CPU. But this does not guarantee that the
1519  * counters are enabled or access to these counters is enabled by code
1520  * executed at higher exception levels (firmware).
1521  */
1522 static struct cpumask amu_cpus __read_mostly;
1523
1524 bool cpu_has_amu_feat(int cpu)
1525 {
1526         return cpumask_test_cpu(cpu, &amu_cpus);
1527 }
1528
1529 int get_cpu_with_amu_feat(void)
1530 {
1531         return cpumask_any(&amu_cpus);
1532 }
1533
1534 static void cpu_amu_enable(struct arm64_cpu_capabilities const *cap)
1535 {
1536         if (has_cpuid_feature(cap, SCOPE_LOCAL_CPU)) {
1537                 pr_info("detected CPU%d: Activity Monitors Unit (AMU)\n",
1538                         smp_processor_id());
1539                 cpumask_set_cpu(smp_processor_id(), &amu_cpus);
1540                 update_freq_counters_refs();
1541         }
1542 }
1543
1544 static bool has_amu(const struct arm64_cpu_capabilities *cap,
1545                     int __unused)
1546 {
1547         /*
1548          * The AMU extension is a non-conflicting feature: the kernel can
1549          * safely run a mix of CPUs with and without support for the
1550          * activity monitors extension. Therefore, unconditionally enable
1551          * the capability to allow any late CPU to use the feature.
1552          *
1553          * With this feature unconditionally enabled, the cpu_enable
1554          * function will be called for all CPUs that match the criteria,
1555          * including secondary and hotplugged, marking this feature as
1556          * present on that respective CPU. The enable function will also
1557          * print a detection message.
1558          */
1559
1560         return true;
1561 }
1562 #else
1563 int get_cpu_with_amu_feat(void)
1564 {
1565         return nr_cpu_ids;
1566 }
1567 #endif
1568
1569 #ifdef CONFIG_ARM64_VHE
1570 static bool runs_at_el2(const struct arm64_cpu_capabilities *entry, int __unused)
1571 {
1572         return is_kernel_in_hyp_mode();
1573 }
1574
1575 static void cpu_copy_el2regs(const struct arm64_cpu_capabilities *__unused)
1576 {
1577         /*
1578          * Copy register values that aren't redirected by hardware.
1579          *
1580          * Before code patching, we only set tpidr_el1, all CPUs need to copy
1581          * this value to tpidr_el2 before we patch the code. Once we've done
1582          * that, freshly-onlined CPUs will set tpidr_el2, so we don't need to
1583          * do anything here.
1584          */
1585         if (!alternative_is_applied(ARM64_HAS_VIRT_HOST_EXTN))
1586                 write_sysreg(read_sysreg(tpidr_el1), tpidr_el2);
1587 }
1588 #endif
1589
1590 static void cpu_has_fwb(const struct arm64_cpu_capabilities *__unused)
1591 {
1592         u64 val = read_sysreg_s(SYS_CLIDR_EL1);
1593
1594         /* Check that CLIDR_EL1.LOU{U,IS} are both 0 */
1595         WARN_ON(val & (7 << 27 | 7 << 21));
1596 }
1597
1598 #ifdef CONFIG_ARM64_PAN
1599 static void cpu_enable_pan(const struct arm64_cpu_capabilities *__unused)
1600 {
1601         /*
1602          * We modify PSTATE. This won't work from irq context as the PSTATE
1603          * is discarded once we return from the exception.
1604          */
1605         WARN_ON_ONCE(in_interrupt());
1606
1607         sysreg_clear_set(sctlr_el1, SCTLR_EL1_SPAN, 0);
1608         asm(SET_PSTATE_PAN(1));
1609 }
1610 #endif /* CONFIG_ARM64_PAN */
1611
1612 #ifdef CONFIG_ARM64_RAS_EXTN
1613 static void cpu_clear_disr(const struct arm64_cpu_capabilities *__unused)
1614 {
1615         /* Firmware may have left a deferred SError in this register. */
1616         write_sysreg_s(0, SYS_DISR_EL1);
1617 }
1618 #endif /* CONFIG_ARM64_RAS_EXTN */
1619
1620 #ifdef CONFIG_ARM64_PTR_AUTH
1621 static bool has_address_auth_cpucap(const struct arm64_cpu_capabilities *entry, int scope)
1622 {
1623         int boot_val, sec_val;
1624
1625         /* We don't expect to be called with SCOPE_SYSTEM */
1626         WARN_ON(scope == SCOPE_SYSTEM);
1627         /*
1628          * The ptr-auth feature levels are not intercompatible with lower
1629          * levels. Hence we must match ptr-auth feature level of the secondary
1630          * CPUs with that of the boot CPU. The level of boot cpu is fetched
1631          * from the sanitised register whereas direct register read is done for
1632          * the secondary CPUs.
1633          * The sanitised feature state is guaranteed to match that of the
1634          * boot CPU as a mismatched secondary CPU is parked before it gets
1635          * a chance to update the state, with the capability.
1636          */
1637         boot_val = cpuid_feature_extract_field(read_sanitised_ftr_reg(entry->sys_reg),
1638                                                entry->field_pos, entry->sign);
1639         if (scope & SCOPE_BOOT_CPU)
1640                 return boot_val >= entry->min_field_value;
1641         /* Now check for the secondary CPUs with SCOPE_LOCAL_CPU scope */
1642         sec_val = cpuid_feature_extract_field(__read_sysreg_by_encoding(entry->sys_reg),
1643                                               entry->field_pos, entry->sign);
1644         return sec_val == boot_val;
1645 }
1646
1647 static bool has_address_auth_metacap(const struct arm64_cpu_capabilities *entry,
1648                                      int scope)
1649 {
1650         return has_address_auth_cpucap(cpu_hwcaps_ptrs[ARM64_HAS_ADDRESS_AUTH_ARCH], scope) ||
1651                has_address_auth_cpucap(cpu_hwcaps_ptrs[ARM64_HAS_ADDRESS_AUTH_IMP_DEF], scope);
1652 }
1653
1654 static bool has_generic_auth(const struct arm64_cpu_capabilities *entry,
1655                              int __unused)
1656 {
1657         return __system_matches_cap(ARM64_HAS_GENERIC_AUTH_ARCH) ||
1658                __system_matches_cap(ARM64_HAS_GENERIC_AUTH_IMP_DEF);
1659 }
1660 #endif /* CONFIG_ARM64_PTR_AUTH */
1661
1662 #ifdef CONFIG_ARM64_E0PD
1663 static void cpu_enable_e0pd(struct arm64_cpu_capabilities const *cap)
1664 {
1665         if (this_cpu_has_cap(ARM64_HAS_E0PD))
1666                 sysreg_clear_set(tcr_el1, 0, TCR_E0PD1);
1667 }
1668 #endif /* CONFIG_ARM64_E0PD */
1669
1670 #ifdef CONFIG_ARM64_PSEUDO_NMI
1671 static bool enable_pseudo_nmi;
1672
1673 static int __init early_enable_pseudo_nmi(char *p)
1674 {
1675         return strtobool(p, &enable_pseudo_nmi);
1676 }
1677 early_param("irqchip.gicv3_pseudo_nmi", early_enable_pseudo_nmi);
1678
1679 static bool can_use_gic_priorities(const struct arm64_cpu_capabilities *entry,
1680                                    int scope)
1681 {
1682         return enable_pseudo_nmi && has_useable_gicv3_cpuif(entry, scope);
1683 }
1684 #endif
1685
1686 #ifdef CONFIG_ARM64_BTI
1687 static void bti_enable(const struct arm64_cpu_capabilities *__unused)
1688 {
1689         /*
1690          * Use of X16/X17 for tail-calls and trampolines that jump to
1691          * function entry points using BR is a requirement for
1692          * marking binaries with GNU_PROPERTY_AARCH64_FEATURE_1_BTI.
1693          * So, be strict and forbid other BRs using other registers to
1694          * jump onto a PACIxSP instruction:
1695          */
1696         sysreg_clear_set(sctlr_el1, 0, SCTLR_EL1_BT0 | SCTLR_EL1_BT1);
1697         isb();
1698 }
1699 #endif /* CONFIG_ARM64_BTI */
1700
1701 #ifdef CONFIG_ARM64_MTE
1702 static void cpu_enable_mte(struct arm64_cpu_capabilities const *cap)
1703 {
1704         static bool cleared_zero_page = false;
1705
1706         /*
1707          * Clear the tags in the zero page. This needs to be done via the
1708          * linear map which has the Tagged attribute.
1709          */
1710         if (!cleared_zero_page) {
1711                 cleared_zero_page = true;
1712                 mte_clear_page_tags(lm_alias(empty_zero_page));
1713         }
1714 }
1715 #endif /* CONFIG_ARM64_MTE */
1716
1717 /* Internal helper functions to match cpu capability type */
1718 static bool
1719 cpucap_late_cpu_optional(const struct arm64_cpu_capabilities *cap)
1720 {
1721         return !!(cap->type & ARM64_CPUCAP_OPTIONAL_FOR_LATE_CPU);
1722 }
1723
1724 static bool
1725 cpucap_late_cpu_permitted(const struct arm64_cpu_capabilities *cap)
1726 {
1727         return !!(cap->type & ARM64_CPUCAP_PERMITTED_FOR_LATE_CPU);
1728 }
1729
1730 static bool
1731 cpucap_panic_on_conflict(const struct arm64_cpu_capabilities *cap)
1732 {
1733         return !!(cap->type & ARM64_CPUCAP_PANIC_ON_CONFLICT);
1734 }
1735
1736 static const struct arm64_cpu_capabilities arm64_features[] = {
1737         {
1738                 .desc = "GIC system register CPU interface",
1739                 .capability = ARM64_HAS_SYSREG_GIC_CPUIF,
1740                 .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
1741                 .matches = has_useable_gicv3_cpuif,
1742                 .sys_reg = SYS_ID_AA64PFR0_EL1,
1743                 .field_pos = ID_AA64PFR0_GIC_SHIFT,
1744                 .sign = FTR_UNSIGNED,
1745                 .min_field_value = 1,
1746         },
1747 #ifdef CONFIG_ARM64_PAN
1748         {
1749                 .desc = "Privileged Access Never",
1750                 .capability = ARM64_HAS_PAN,
1751                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1752                 .matches = has_cpuid_feature,
1753                 .sys_reg = SYS_ID_AA64MMFR1_EL1,
1754                 .field_pos = ID_AA64MMFR1_PAN_SHIFT,
1755                 .sign = FTR_UNSIGNED,
1756                 .min_field_value = 1,
1757                 .cpu_enable = cpu_enable_pan,
1758         },
1759 #endif /* CONFIG_ARM64_PAN */
1760 #ifdef CONFIG_ARM64_LSE_ATOMICS
1761         {
1762                 .desc = "LSE atomic instructions",
1763                 .capability = ARM64_HAS_LSE_ATOMICS,
1764                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1765                 .matches = has_cpuid_feature,
1766                 .sys_reg = SYS_ID_AA64ISAR0_EL1,
1767                 .field_pos = ID_AA64ISAR0_ATOMICS_SHIFT,
1768                 .sign = FTR_UNSIGNED,
1769                 .min_field_value = 2,
1770         },
1771 #endif /* CONFIG_ARM64_LSE_ATOMICS */
1772         {
1773                 .desc = "Software prefetching using PRFM",
1774                 .capability = ARM64_HAS_NO_HW_PREFETCH,
1775                 .type = ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE,
1776                 .matches = has_no_hw_prefetch,
1777         },
1778 #ifdef CONFIG_ARM64_UAO
1779         {
1780                 .desc = "User Access Override",
1781                 .capability = ARM64_HAS_UAO,
1782                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1783                 .matches = has_cpuid_feature,
1784                 .sys_reg = SYS_ID_AA64MMFR2_EL1,
1785                 .field_pos = ID_AA64MMFR2_UAO_SHIFT,
1786                 .min_field_value = 1,
1787                 /*
1788                  * We rely on stop_machine() calling uao_thread_switch() to set
1789                  * UAO immediately after patching.
1790                  */
1791         },
1792 #endif /* CONFIG_ARM64_UAO */
1793 #ifdef CONFIG_ARM64_PAN
1794         {
1795                 .capability = ARM64_ALT_PAN_NOT_UAO,
1796                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1797                 .matches = cpufeature_pan_not_uao,
1798         },
1799 #endif /* CONFIG_ARM64_PAN */
1800 #ifdef CONFIG_ARM64_VHE
1801         {
1802                 .desc = "Virtualization Host Extensions",
1803                 .capability = ARM64_HAS_VIRT_HOST_EXTN,
1804                 .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
1805                 .matches = runs_at_el2,
1806                 .cpu_enable = cpu_copy_el2regs,
1807         },
1808 #endif  /* CONFIG_ARM64_VHE */
1809         {
1810                 .desc = "32-bit EL0 Support",
1811                 .capability = ARM64_HAS_32BIT_EL0,
1812                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1813                 .matches = has_cpuid_feature,
1814                 .sys_reg = SYS_ID_AA64PFR0_EL1,
1815                 .sign = FTR_UNSIGNED,
1816                 .field_pos = ID_AA64PFR0_EL0_SHIFT,
1817                 .min_field_value = ID_AA64PFR0_EL0_32BIT_64BIT,
1818         },
1819 #ifdef CONFIG_KVM
1820         {
1821                 .desc = "32-bit EL1 Support",
1822                 .capability = ARM64_HAS_32BIT_EL1,
1823                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1824                 .matches = has_cpuid_feature,
1825                 .sys_reg = SYS_ID_AA64PFR0_EL1,
1826                 .sign = FTR_UNSIGNED,
1827                 .field_pos = ID_AA64PFR0_EL1_SHIFT,
1828                 .min_field_value = ID_AA64PFR0_EL1_32BIT_64BIT,
1829         },
1830 #endif
1831         {
1832                 .desc = "Kernel page table isolation (KPTI)",
1833                 .capability = ARM64_UNMAP_KERNEL_AT_EL0,
1834                 .type = ARM64_CPUCAP_BOOT_RESTRICTED_CPU_LOCAL_FEATURE,
1835                 /*
1836                  * The ID feature fields below are used to indicate that
1837                  * the CPU doesn't need KPTI. See unmap_kernel_at_el0 for
1838                  * more details.
1839                  */
1840                 .sys_reg = SYS_ID_AA64PFR0_EL1,
1841                 .field_pos = ID_AA64PFR0_CSV3_SHIFT,
1842                 .min_field_value = 1,
1843                 .matches = unmap_kernel_at_el0,
1844                 .cpu_enable = kpti_install_ng_mappings,
1845         },
1846         {
1847                 /* FP/SIMD is not implemented */
1848                 .capability = ARM64_HAS_NO_FPSIMD,
1849                 .type = ARM64_CPUCAP_BOOT_RESTRICTED_CPU_LOCAL_FEATURE,
1850                 .min_field_value = 0,
1851                 .matches = has_no_fpsimd,
1852         },
1853 #ifdef CONFIG_ARM64_PMEM
1854         {
1855                 .desc = "Data cache clean to Point of Persistence",
1856                 .capability = ARM64_HAS_DCPOP,
1857                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1858                 .matches = has_cpuid_feature,
1859                 .sys_reg = SYS_ID_AA64ISAR1_EL1,
1860                 .field_pos = ID_AA64ISAR1_DPB_SHIFT,
1861                 .min_field_value = 1,
1862         },
1863         {
1864                 .desc = "Data cache clean to Point of Deep Persistence",
1865                 .capability = ARM64_HAS_DCPODP,
1866                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1867                 .matches = has_cpuid_feature,
1868                 .sys_reg = SYS_ID_AA64ISAR1_EL1,
1869                 .sign = FTR_UNSIGNED,
1870                 .field_pos = ID_AA64ISAR1_DPB_SHIFT,
1871                 .min_field_value = 2,
1872         },
1873 #endif
1874 #ifdef CONFIG_ARM64_SVE
1875         {
1876                 .desc = "Scalable Vector Extension",
1877                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1878                 .capability = ARM64_SVE,
1879                 .sys_reg = SYS_ID_AA64PFR0_EL1,
1880                 .sign = FTR_UNSIGNED,
1881                 .field_pos = ID_AA64PFR0_SVE_SHIFT,
1882                 .min_field_value = ID_AA64PFR0_SVE,
1883                 .matches = has_cpuid_feature,
1884                 .cpu_enable = sve_kernel_enable,
1885         },
1886 #endif /* CONFIG_ARM64_SVE */
1887 #ifdef CONFIG_ARM64_RAS_EXTN
1888         {
1889                 .desc = "RAS Extension Support",
1890                 .capability = ARM64_HAS_RAS_EXTN,
1891                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1892                 .matches = has_cpuid_feature,
1893                 .sys_reg = SYS_ID_AA64PFR0_EL1,
1894                 .sign = FTR_UNSIGNED,
1895                 .field_pos = ID_AA64PFR0_RAS_SHIFT,
1896                 .min_field_value = ID_AA64PFR0_RAS_V1,
1897                 .cpu_enable = cpu_clear_disr,
1898         },
1899 #endif /* CONFIG_ARM64_RAS_EXTN */
1900 #ifdef CONFIG_ARM64_AMU_EXTN
1901         {
1902                 /*
1903                  * The feature is enabled by default if CONFIG_ARM64_AMU_EXTN=y.
1904                  * Therefore, don't provide .desc as we don't want the detection
1905                  * message to be shown until at least one CPU is detected to
1906                  * support the feature.
1907                  */
1908                 .capability = ARM64_HAS_AMU_EXTN,
1909                 .type = ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE,
1910                 .matches = has_amu,
1911                 .sys_reg = SYS_ID_AA64PFR0_EL1,
1912                 .sign = FTR_UNSIGNED,
1913                 .field_pos = ID_AA64PFR0_AMU_SHIFT,
1914                 .min_field_value = ID_AA64PFR0_AMU,
1915                 .cpu_enable = cpu_amu_enable,
1916         },
1917 #endif /* CONFIG_ARM64_AMU_EXTN */
1918         {
1919                 .desc = "Data cache clean to the PoU not required for I/D coherence",
1920                 .capability = ARM64_HAS_CACHE_IDC,
1921                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1922                 .matches = has_cache_idc,
1923                 .cpu_enable = cpu_emulate_effective_ctr,
1924         },
1925         {
1926                 .desc = "Instruction cache invalidation not required for I/D coherence",
1927                 .capability = ARM64_HAS_CACHE_DIC,
1928                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1929                 .matches = has_cache_dic,
1930         },
1931         {
1932                 .desc = "Stage-2 Force Write-Back",
1933                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1934                 .capability = ARM64_HAS_STAGE2_FWB,
1935                 .sys_reg = SYS_ID_AA64MMFR2_EL1,
1936                 .sign = FTR_UNSIGNED,
1937                 .field_pos = ID_AA64MMFR2_FWB_SHIFT,
1938                 .min_field_value = 1,
1939                 .matches = has_cpuid_feature,
1940                 .cpu_enable = cpu_has_fwb,
1941         },
1942         {
1943                 .desc = "ARMv8.4 Translation Table Level",
1944                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1945                 .capability = ARM64_HAS_ARMv8_4_TTL,
1946                 .sys_reg = SYS_ID_AA64MMFR2_EL1,
1947                 .sign = FTR_UNSIGNED,
1948                 .field_pos = ID_AA64MMFR2_TTL_SHIFT,
1949                 .min_field_value = 1,
1950                 .matches = has_cpuid_feature,
1951         },
1952         {
1953                 .desc = "TLB range maintenance instructions",
1954                 .capability = ARM64_HAS_TLB_RANGE,
1955                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1956                 .matches = has_cpuid_feature,
1957                 .sys_reg = SYS_ID_AA64ISAR0_EL1,
1958                 .field_pos = ID_AA64ISAR0_TLB_SHIFT,
1959                 .sign = FTR_UNSIGNED,
1960                 .min_field_value = ID_AA64ISAR0_TLB_RANGE,
1961         },
1962 #ifdef CONFIG_ARM64_HW_AFDBM
1963         {
1964                 /*
1965                  * Since we turn this on always, we don't want the user to
1966                  * think that the feature is available when it may not be.
1967                  * So hide the description.
1968                  *
1969                  * .desc = "Hardware pagetable Dirty Bit Management",
1970                  *
1971                  */
1972                 .type = ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE,
1973                 .capability = ARM64_HW_DBM,
1974                 .sys_reg = SYS_ID_AA64MMFR1_EL1,
1975                 .sign = FTR_UNSIGNED,
1976                 .field_pos = ID_AA64MMFR1_HADBS_SHIFT,
1977                 .min_field_value = 2,
1978                 .matches = has_hw_dbm,
1979                 .cpu_enable = cpu_enable_hw_dbm,
1980         },
1981 #endif
1982         {
1983                 .desc = "CRC32 instructions",
1984                 .capability = ARM64_HAS_CRC32,
1985                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1986                 .matches = has_cpuid_feature,
1987                 .sys_reg = SYS_ID_AA64ISAR0_EL1,
1988                 .field_pos = ID_AA64ISAR0_CRC32_SHIFT,
1989                 .min_field_value = 1,
1990         },
1991         {
1992                 .desc = "Speculative Store Bypassing Safe (SSBS)",
1993                 .capability = ARM64_SSBS,
1994                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
1995                 .matches = has_cpuid_feature,
1996                 .sys_reg = SYS_ID_AA64PFR1_EL1,
1997                 .field_pos = ID_AA64PFR1_SSBS_SHIFT,
1998                 .sign = FTR_UNSIGNED,
1999                 .min_field_value = ID_AA64PFR1_SSBS_PSTATE_ONLY,
2000         },
2001 #ifdef CONFIG_ARM64_CNP
2002         {
2003                 .desc = "Common not Private translations",
2004                 .capability = ARM64_HAS_CNP,
2005                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2006                 .matches = has_useable_cnp,
2007                 .sys_reg = SYS_ID_AA64MMFR2_EL1,
2008                 .sign = FTR_UNSIGNED,
2009                 .field_pos = ID_AA64MMFR2_CNP_SHIFT,
2010                 .min_field_value = 1,
2011                 .cpu_enable = cpu_enable_cnp,
2012         },
2013 #endif
2014         {
2015                 .desc = "Speculation barrier (SB)",
2016                 .capability = ARM64_HAS_SB,
2017                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2018                 .matches = has_cpuid_feature,
2019                 .sys_reg = SYS_ID_AA64ISAR1_EL1,
2020                 .field_pos = ID_AA64ISAR1_SB_SHIFT,
2021                 .sign = FTR_UNSIGNED,
2022                 .min_field_value = 1,
2023         },
2024 #ifdef CONFIG_ARM64_PTR_AUTH
2025         {
2026                 .desc = "Address authentication (architected algorithm)",
2027                 .capability = ARM64_HAS_ADDRESS_AUTH_ARCH,
2028                 .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
2029                 .sys_reg = SYS_ID_AA64ISAR1_EL1,
2030                 .sign = FTR_UNSIGNED,
2031                 .field_pos = ID_AA64ISAR1_APA_SHIFT,
2032                 .min_field_value = ID_AA64ISAR1_APA_ARCHITECTED,
2033                 .matches = has_address_auth_cpucap,
2034         },
2035         {
2036                 .desc = "Address authentication (IMP DEF algorithm)",
2037                 .capability = ARM64_HAS_ADDRESS_AUTH_IMP_DEF,
2038                 .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
2039                 .sys_reg = SYS_ID_AA64ISAR1_EL1,
2040                 .sign = FTR_UNSIGNED,
2041                 .field_pos = ID_AA64ISAR1_API_SHIFT,
2042                 .min_field_value = ID_AA64ISAR1_API_IMP_DEF,
2043                 .matches = has_address_auth_cpucap,
2044         },
2045         {
2046                 .capability = ARM64_HAS_ADDRESS_AUTH,
2047                 .type = ARM64_CPUCAP_BOOT_CPU_FEATURE,
2048                 .matches = has_address_auth_metacap,
2049         },
2050         {
2051                 .desc = "Generic authentication (architected algorithm)",
2052                 .capability = ARM64_HAS_GENERIC_AUTH_ARCH,
2053                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2054                 .sys_reg = SYS_ID_AA64ISAR1_EL1,
2055                 .sign = FTR_UNSIGNED,
2056                 .field_pos = ID_AA64ISAR1_GPA_SHIFT,
2057                 .min_field_value = ID_AA64ISAR1_GPA_ARCHITECTED,
2058                 .matches = has_cpuid_feature,
2059         },
2060         {
2061                 .desc = "Generic authentication (IMP DEF algorithm)",
2062                 .capability = ARM64_HAS_GENERIC_AUTH_IMP_DEF,
2063                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2064                 .sys_reg = SYS_ID_AA64ISAR1_EL1,
2065                 .sign = FTR_UNSIGNED,
2066                 .field_pos = ID_AA64ISAR1_GPI_SHIFT,
2067                 .min_field_value = ID_AA64ISAR1_GPI_IMP_DEF,
2068                 .matches = has_cpuid_feature,
2069         },
2070         {
2071                 .capability = ARM64_HAS_GENERIC_AUTH,
2072                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2073                 .matches = has_generic_auth,
2074         },
2075 #endif /* CONFIG_ARM64_PTR_AUTH */
2076 #ifdef CONFIG_ARM64_PSEUDO_NMI
2077         {
2078                 /*
2079                  * Depends on having GICv3
2080                  */
2081                 .desc = "IRQ priority masking",
2082                 .capability = ARM64_HAS_IRQ_PRIO_MASKING,
2083                 .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
2084                 .matches = can_use_gic_priorities,
2085                 .sys_reg = SYS_ID_AA64PFR0_EL1,
2086                 .field_pos = ID_AA64PFR0_GIC_SHIFT,
2087                 .sign = FTR_UNSIGNED,
2088                 .min_field_value = 1,
2089         },
2090 #endif
2091 #ifdef CONFIG_ARM64_E0PD
2092         {
2093                 .desc = "E0PD",
2094                 .capability = ARM64_HAS_E0PD,
2095                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2096                 .sys_reg = SYS_ID_AA64MMFR2_EL1,
2097                 .sign = FTR_UNSIGNED,
2098                 .field_pos = ID_AA64MMFR2_E0PD_SHIFT,
2099                 .matches = has_cpuid_feature,
2100                 .min_field_value = 1,
2101                 .cpu_enable = cpu_enable_e0pd,
2102         },
2103 #endif
2104 #ifdef CONFIG_ARCH_RANDOM
2105         {
2106                 .desc = "Random Number Generator",
2107                 .capability = ARM64_HAS_RNG,
2108                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2109                 .matches = has_cpuid_feature,
2110                 .sys_reg = SYS_ID_AA64ISAR0_EL1,
2111                 .field_pos = ID_AA64ISAR0_RNDR_SHIFT,
2112                 .sign = FTR_UNSIGNED,
2113                 .min_field_value = 1,
2114         },
2115 #endif
2116 #ifdef CONFIG_ARM64_BTI
2117         {
2118                 .desc = "Branch Target Identification",
2119                 .capability = ARM64_BTI,
2120 #ifdef CONFIG_ARM64_BTI_KERNEL
2121                 .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
2122 #else
2123                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2124 #endif
2125                 .matches = has_cpuid_feature,
2126                 .cpu_enable = bti_enable,
2127                 .sys_reg = SYS_ID_AA64PFR1_EL1,
2128                 .field_pos = ID_AA64PFR1_BT_SHIFT,
2129                 .min_field_value = ID_AA64PFR1_BT_BTI,
2130                 .sign = FTR_UNSIGNED,
2131         },
2132 #endif
2133 #ifdef CONFIG_ARM64_MTE
2134         {
2135                 .desc = "Memory Tagging Extension",
2136                 .capability = ARM64_MTE,
2137                 .type = ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE,
2138                 .matches = has_cpuid_feature,
2139                 .sys_reg = SYS_ID_AA64PFR1_EL1,
2140                 .field_pos = ID_AA64PFR1_MTE_SHIFT,
2141                 .min_field_value = ID_AA64PFR1_MTE,
2142                 .sign = FTR_UNSIGNED,
2143                 .cpu_enable = cpu_enable_mte,
2144         },
2145 #endif /* CONFIG_ARM64_MTE */
2146         {
2147                 .desc = "RCpc load-acquire (LDAPR)",
2148                 .capability = ARM64_HAS_LDAPR,
2149                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,
2150                 .sys_reg = SYS_ID_AA64ISAR1_EL1,
2151                 .sign = FTR_UNSIGNED,
2152                 .field_pos = ID_AA64ISAR1_LRCPC_SHIFT,
2153                 .matches = has_cpuid_feature,
2154                 .min_field_value = 1,
2155         },
2156         {},
2157 };
2158
2159 #define HWCAP_CPUID_MATCH(reg, field, s, min_value)                             \
2160                 .matches = has_cpuid_feature,                                   \
2161                 .sys_reg = reg,                                                 \
2162                 .field_pos = field,                                             \
2163                 .sign = s,                                                      \
2164                 .min_field_value = min_value,
2165
2166 #define __HWCAP_CAP(name, cap_type, cap)                                        \
2167                 .desc = name,                                                   \
2168                 .type = ARM64_CPUCAP_SYSTEM_FEATURE,                            \
2169                 .hwcap_type = cap_type,                                         \
2170                 .hwcap = cap,                                                   \
2171
2172 #define HWCAP_CAP(reg, field, s, min_value, cap_type, cap)                      \
2173         {                                                                       \
2174                 __HWCAP_CAP(#cap, cap_type, cap)                                \
2175                 HWCAP_CPUID_MATCH(reg, field, s, min_value)                     \
2176         }
2177
2178 #define HWCAP_MULTI_CAP(list, cap_type, cap)                                    \
2179         {                                                                       \
2180                 __HWCAP_CAP(#cap, cap_type, cap)                                \
2181                 .matches = cpucap_multi_entry_cap_matches,                      \
2182                 .match_list = list,                                             \
2183         }
2184
2185 #define HWCAP_CAP_MATCH(match, cap_type, cap)                                   \
2186         {                                                                       \
2187                 __HWCAP_CAP(#cap, cap_type, cap)                                \
2188                 .matches = match,                                               \
2189         }
2190
2191 #ifdef CONFIG_ARM64_PTR_AUTH
2192 static const struct arm64_cpu_capabilities ptr_auth_hwcap_addr_matches[] = {
2193         {
2194                 HWCAP_CPUID_MATCH(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_APA_SHIFT,
2195                                   FTR_UNSIGNED, ID_AA64ISAR1_APA_ARCHITECTED)
2196         },
2197         {
2198                 HWCAP_CPUID_MATCH(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_API_SHIFT,
2199                                   FTR_UNSIGNED, ID_AA64ISAR1_API_IMP_DEF)
2200         },
2201         {},
2202 };
2203
2204 static const struct arm64_cpu_capabilities ptr_auth_hwcap_gen_matches[] = {
2205         {
2206                 HWCAP_CPUID_MATCH(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_GPA_SHIFT,
2207                                   FTR_UNSIGNED, ID_AA64ISAR1_GPA_ARCHITECTED)
2208         },
2209         {
2210                 HWCAP_CPUID_MATCH(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_GPI_SHIFT,
2211                                   FTR_UNSIGNED, ID_AA64ISAR1_GPI_IMP_DEF)
2212         },
2213         {},
2214 };
2215 #endif
2216
2217 static const struct arm64_cpu_capabilities arm64_elf_hwcaps[] = {
2218         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_AES_SHIFT, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_PMULL),
2219         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_AES_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_AES),
2220         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SHA1_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SHA1),
2221         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SHA2_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SHA2),
2222         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SHA2_SHIFT, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_SHA512),
2223         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_CRC32_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_CRC32),
2224         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_ATOMICS_SHIFT, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_ATOMICS),
2225         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_RDM_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_ASIMDRDM),
2226         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SHA3_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SHA3),
2227         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SM3_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SM3),
2228         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SM4_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SM4),
2229         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_DP_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_ASIMDDP),
2230         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_FHM_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_ASIMDFHM),
2231         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_TS_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_FLAGM),
2232         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_TS_SHIFT, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_FLAGM2),
2233         HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_RNDR_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_RNG),
2234         HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_FP_SHIFT, FTR_SIGNED, 0, CAP_HWCAP, KERNEL_HWCAP_FP),
2235         HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_FP_SHIFT, FTR_SIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_FPHP),
2236         HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_ASIMD_SHIFT, FTR_SIGNED, 0, CAP_HWCAP, KERNEL_HWCAP_ASIMD),
2237         HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_ASIMD_SHIFT, FTR_SIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_ASIMDHP),
2238         HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_DIT_SHIFT, FTR_SIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_DIT),
2239         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_DPB_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_DCPOP),
2240         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_DPB_SHIFT, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_DCPODP),
2241         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_JSCVT_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_JSCVT),
2242         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_FCMA_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_FCMA),
2243         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_LRCPC_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_LRCPC),
2244         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_LRCPC_SHIFT, FTR_UNSIGNED, 2, CAP_HWCAP, KERNEL_HWCAP_ILRCPC),
2245         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_FRINTTS_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_FRINT),
2246         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_SB_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_SB),
2247         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_BF16_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_BF16),
2248         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_DGH_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_DGH),
2249         HWCAP_CAP(SYS_ID_AA64ISAR1_EL1, ID_AA64ISAR1_I8MM_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_I8MM),
2250         HWCAP_CAP(SYS_ID_AA64MMFR2_EL1, ID_AA64MMFR2_AT_SHIFT, FTR_UNSIGNED, 1, CAP_HWCAP, KERNEL_HWCAP_USCAT),
2251 #ifdef CONFIG_ARM64_SVE
2252         HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_SVE_SHIFT, FTR_UNSIGNED, ID_AA64PFR0_SVE, CAP_HWCAP, KERNEL_HWCAP_SVE),
2253         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_SVEVER_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_SVEVER_SVE2, CAP_HWCAP, KERNEL_HWCAP_SVE2),
2254         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_AES_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_AES, CAP_HWCAP, KERNEL_HWCAP_SVEAES),
2255         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_AES_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_AES_PMULL, CAP_HWCAP, KERNEL_HWCAP_SVEPMULL),
2256         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_BITPERM_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_BITPERM, CAP_HWCAP, KERNEL_HWCAP_SVEBITPERM),
2257         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_BF16_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_BF16, CAP_HWCAP, KERNEL_HWCAP_SVEBF16),
2258         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_SHA3_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_SHA3, CAP_HWCAP, KERNEL_HWCAP_SVESHA3),
2259         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_SM4_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_SM4, CAP_HWCAP, KERNEL_HWCAP_SVESM4),
2260         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_I8MM_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_I8MM, CAP_HWCAP, KERNEL_HWCAP_SVEI8MM),
2261         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_F32MM_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_F32MM, CAP_HWCAP, KERNEL_HWCAP_SVEF32MM),
2262         HWCAP_CAP(SYS_ID_AA64ZFR0_EL1, ID_AA64ZFR0_F64MM_SHIFT, FTR_UNSIGNED, ID_AA64ZFR0_F64MM, CAP_HWCAP, KERNEL_HWCAP_SVEF64MM),
2263 #endif
2264         HWCAP_CAP(SYS_ID_AA64PFR1_EL1, ID_AA64PFR1_SSBS_SHIFT, FTR_UNSIGNED, ID_AA64PFR1_SSBS_PSTATE_INSNS, CAP_HWCAP, KERNEL_HWCAP_SSBS),
2265 #ifdef CONFIG_ARM64_BTI
2266         HWCAP_CAP(SYS_ID_AA64PFR1_EL1, ID_AA64PFR1_BT_SHIFT, FTR_UNSIGNED, ID_AA64PFR1_BT_BTI, CAP_HWCAP, KERNEL_HWCAP_BTI),
2267 #endif
2268 #ifdef CONFIG_ARM64_PTR_AUTH
2269         HWCAP_MULTI_CAP(ptr_auth_hwcap_addr_matches, CAP_HWCAP, KERNEL_HWCAP_PACA),
2270         HWCAP_MULTI_CAP(ptr_auth_hwcap_gen_matches, CAP_HWCAP, KERNEL_HWCAP_PACG),
2271 #endif
2272 #ifdef CONFIG_ARM64_MTE
2273         HWCAP_CAP(SYS_ID_AA64PFR1_EL1, ID_AA64PFR1_MTE_SHIFT, FTR_UNSIGNED, ID_AA64PFR1_MTE, CAP_HWCAP, KERNEL_HWCAP_MTE),
2274 #endif /* CONFIG_ARM64_MTE */
2275         {},
2276 };
2277
2278 #ifdef CONFIG_COMPAT
2279 static bool compat_has_neon(const struct arm64_cpu_capabilities *cap, int scope)
2280 {
2281         /*
2282          * Check that all of MVFR1_EL1.{SIMDSP, SIMDInt, SIMDLS} are available,
2283          * in line with that of arm32 as in vfp_init(). We make sure that the
2284          * check is future proof, by making sure value is non-zero.
2285          */
2286         u32 mvfr1;
2287
2288         WARN_ON(scope == SCOPE_LOCAL_CPU && preemptible());
2289         if (scope == SCOPE_SYSTEM)
2290                 mvfr1 = read_sanitised_ftr_reg(SYS_MVFR1_EL1);
2291         else
2292                 mvfr1 = read_sysreg_s(SYS_MVFR1_EL1);
2293
2294         return cpuid_feature_extract_unsigned_field(mvfr1, MVFR1_SIMDSP_SHIFT) &&
2295                 cpuid_feature_extract_unsigned_field(mvfr1, MVFR1_SIMDINT_SHIFT) &&
2296                 cpuid_feature_extract_unsigned_field(mvfr1, MVFR1_SIMDLS_SHIFT);
2297 }
2298 #endif
2299
2300 static const struct arm64_cpu_capabilities compat_elf_hwcaps[] = {
2301 #ifdef CONFIG_COMPAT
2302         HWCAP_CAP_MATCH(compat_has_neon, CAP_COMPAT_HWCAP, COMPAT_HWCAP_NEON),
2303         HWCAP_CAP(SYS_MVFR1_EL1, MVFR1_SIMDFMAC_SHIFT, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP, COMPAT_HWCAP_VFPv4),
2304         /* Arm v8 mandates MVFR0.FPDP == {0, 2}. So, piggy back on this for the presence of VFP support */
2305         HWCAP_CAP(SYS_MVFR0_EL1, MVFR0_FPDP_SHIFT, FTR_UNSIGNED, 2, CAP_COMPAT_HWCAP, COMPAT_HWCAP_VFP),
2306         HWCAP_CAP(SYS_MVFR0_EL1, MVFR0_FPDP_SHIFT, FTR_UNSIGNED, 2, CAP_COMPAT_HWCAP, COMPAT_HWCAP_VFPv3),
2307         HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_AES_SHIFT, FTR_UNSIGNED, 2, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_PMULL),
2308         HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_AES_SHIFT, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_AES),
2309         HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_SHA1_SHIFT, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_SHA1),
2310         HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_SHA2_SHIFT, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_SHA2),
2311         HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_CRC32_SHIFT, FTR_UNSIGNED, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_CRC32),
2312 #endif
2313         {},
2314 };
2315
2316 static void __init cap_set_elf_hwcap(const struct arm64_cpu_capabilities *cap)
2317 {
2318         switch (cap->hwcap_type) {
2319         case CAP_HWCAP:
2320                 cpu_set_feature(cap->hwcap);
2321                 break;
2322 #ifdef CONFIG_COMPAT
2323         case CAP_COMPAT_HWCAP:
2324                 compat_elf_hwcap |= (u32)cap->hwcap;
2325                 break;
2326         case CAP_COMPAT_HWCAP2:
2327                 compat_elf_hwcap2 |= (u32)cap->hwcap;
2328                 break;
2329 #endif
2330         default:
2331                 WARN_ON(1);
2332                 break;
2333         }
2334 }
2335
2336 /* Check if we have a particular HWCAP enabled */
2337 static bool cpus_have_elf_hwcap(const struct arm64_cpu_capabilities *cap)
2338 {
2339         bool rc;
2340
2341         switch (cap->hwcap_type) {
2342         case CAP_HWCAP:
2343                 rc = cpu_have_feature(cap->hwcap);
2344                 break;
2345 #ifdef CONFIG_COMPAT
2346         case CAP_COMPAT_HWCAP:
2347                 rc = (compat_elf_hwcap & (u32)cap->hwcap) != 0;
2348                 break;
2349         case CAP_COMPAT_HWCAP2:
2350                 rc = (compat_elf_hwcap2 & (u32)cap->hwcap) != 0;
2351                 break;
2352 #endif
2353         default:
2354                 WARN_ON(1);
2355                 rc = false;
2356         }
2357
2358         return rc;
2359 }
2360
2361 static void __init setup_elf_hwcaps(const struct arm64_cpu_capabilities *hwcaps)
2362 {
2363         /* We support emulation of accesses to CPU ID feature registers */
2364         cpu_set_named_feature(CPUID);
2365         for (; hwcaps->matches; hwcaps++)
2366                 if (hwcaps->matches(hwcaps, cpucap_default_scope(hwcaps)))
2367                         cap_set_elf_hwcap(hwcaps);
2368 }
2369
2370 static void update_cpu_capabilities(u16 scope_mask)
2371 {
2372         int i;
2373         const struct arm64_cpu_capabilities *caps;
2374
2375         scope_mask &= ARM64_CPUCAP_SCOPE_MASK;
2376         for (i = 0; i < ARM64_NCAPS; i++) {
2377                 caps = cpu_hwcaps_ptrs[i];
2378                 if (!caps || !(caps->type & scope_mask) ||
2379                     cpus_have_cap(caps->capability) ||
2380                     !caps->matches(caps, cpucap_default_scope(caps)))
2381                         continue;
2382
2383                 if (caps->desc)
2384                         pr_info("detected: %s\n", caps->desc);
2385                 cpus_set_cap(caps->capability);
2386
2387                 if ((scope_mask & SCOPE_BOOT_CPU) && (caps->type & SCOPE_BOOT_CPU))
2388                         set_bit(caps->capability, boot_capabilities);
2389         }
2390 }
2391
2392 /*
2393  * Enable all the available capabilities on this CPU. The capabilities
2394  * with BOOT_CPU scope are handled separately and hence skipped here.
2395  */
2396 static int cpu_enable_non_boot_scope_capabilities(void *__unused)
2397 {
2398         int i;
2399         u16 non_boot_scope = SCOPE_ALL & ~SCOPE_BOOT_CPU;
2400
2401         for_each_available_cap(i) {
2402                 const struct arm64_cpu_capabilities *cap = cpu_hwcaps_ptrs[i];
2403
2404                 if (WARN_ON(!cap))
2405                         continue;
2406
2407                 if (!(cap->type & non_boot_scope))
2408                         continue;
2409
2410                 if (cap->cpu_enable)
2411                         cap->cpu_enable(cap);
2412         }
2413         return 0;
2414 }
2415
2416 /*
2417  * Run through the enabled capabilities and enable() it on all active
2418  * CPUs
2419  */
2420 static void __init enable_cpu_capabilities(u16 scope_mask)
2421 {
2422         int i;
2423         const struct arm64_cpu_capabilities *caps;
2424         bool boot_scope;
2425
2426         scope_mask &= ARM64_CPUCAP_SCOPE_MASK;
2427         boot_scope = !!(scope_mask & SCOPE_BOOT_CPU);
2428
2429         for (i = 0; i < ARM64_NCAPS; i++) {
2430                 unsigned int num;
2431
2432                 caps = cpu_hwcaps_ptrs[i];
2433                 if (!caps || !(caps->type & scope_mask))
2434                         continue;
2435                 num = caps->capability;
2436                 if (!cpus_have_cap(num))
2437                         continue;
2438
2439                 /* Ensure cpus_have_const_cap(num) works */
2440                 static_branch_enable(&cpu_hwcap_keys[num]);
2441
2442                 if (boot_scope && caps->cpu_enable)
2443                         /*
2444                          * Capabilities with SCOPE_BOOT_CPU scope are finalised
2445                          * before any secondary CPU boots. Thus, each secondary
2446                          * will enable the capability as appropriate via
2447                          * check_local_cpu_capabilities(). The only exception is
2448                          * the boot CPU, for which the capability must be
2449                          * enabled here. This approach avoids costly
2450                          * stop_machine() calls for this case.
2451                          */
2452                         caps->cpu_enable(caps);
2453         }
2454
2455         /*
2456          * For all non-boot scope capabilities, use stop_machine()
2457          * as it schedules the work allowing us to modify PSTATE,
2458          * instead of on_each_cpu() which uses an IPI, giving us a
2459          * PSTATE that disappears when we return.
2460          */
2461         if (!boot_scope)
2462                 stop_machine(cpu_enable_non_boot_scope_capabilities,
2463                              NULL, cpu_online_mask);
2464 }
2465
2466 /*
2467  * Run through the list of capabilities to check for conflicts.
2468  * If the system has already detected a capability, take necessary
2469  * action on this CPU.
2470  */
2471 static void verify_local_cpu_caps(u16 scope_mask)
2472 {
2473         int i;
2474         bool cpu_has_cap, system_has_cap;
2475         const struct arm64_cpu_capabilities *caps;
2476
2477         scope_mask &= ARM64_CPUCAP_SCOPE_MASK;
2478
2479         for (i = 0; i < ARM64_NCAPS; i++) {
2480                 caps = cpu_hwcaps_ptrs[i];
2481                 if (!caps || !(caps->type & scope_mask))
2482                         continue;
2483
2484                 cpu_has_cap = caps->matches(caps, SCOPE_LOCAL_CPU);
2485                 system_has_cap = cpus_have_cap(caps->capability);
2486
2487                 if (system_has_cap) {
2488                         /*
2489                          * Check if the new CPU misses an advertised feature,
2490                          * which is not safe to miss.
2491                          */
2492                         if (!cpu_has_cap && !cpucap_late_cpu_optional(caps))
2493                                 break;
2494                         /*
2495                          * We have to issue cpu_enable() irrespective of
2496                          * whether the CPU has it or not, as it is enabeld
2497                          * system wide. It is upto the call back to take
2498                          * appropriate action on this CPU.
2499                          */
2500                         if (caps->cpu_enable)
2501                                 caps->cpu_enable(caps);
2502                 } else {
2503                         /*
2504                          * Check if the CPU has this capability if it isn't
2505                          * safe to have when the system doesn't.
2506                          */
2507                         if (cpu_has_cap && !cpucap_late_cpu_permitted(caps))
2508                                 break;
2509                 }
2510         }
2511
2512         if (i < ARM64_NCAPS) {
2513                 pr_crit("CPU%d: Detected conflict for capability %d (%s), System: %d, CPU: %d\n",
2514                         smp_processor_id(), caps->capability,
2515                         caps->desc, system_has_cap, cpu_has_cap);
2516
2517                 if (cpucap_panic_on_conflict(caps))
2518                         cpu_panic_kernel();
2519                 else
2520                         cpu_die_early();
2521         }
2522 }
2523
2524 /*
2525  * Check for CPU features that are used in early boot
2526  * based on the Boot CPU value.
2527  */
2528 static void check_early_cpu_features(void)
2529 {
2530         verify_cpu_asid_bits();
2531
2532         verify_local_cpu_caps(SCOPE_BOOT_CPU);
2533 }
2534
2535 static void
2536 verify_local_elf_hwcaps(const struct arm64_cpu_capabilities *caps)
2537 {
2538
2539         for (; caps->matches; caps++)
2540                 if (cpus_have_elf_hwcap(caps) && !caps->matches(caps, SCOPE_LOCAL_CPU)) {
2541                         pr_crit("CPU%d: missing HWCAP: %s\n",
2542                                         smp_processor_id(), caps->desc);
2543                         cpu_die_early();
2544                 }
2545 }
2546
2547 static void verify_sve_features(void)
2548 {
2549         u64 safe_zcr = read_sanitised_ftr_reg(SYS_ZCR_EL1);
2550         u64 zcr = read_zcr_features();
2551
2552         unsigned int safe_len = safe_zcr & ZCR_ELx_LEN_MASK;
2553         unsigned int len = zcr & ZCR_ELx_LEN_MASK;
2554
2555         if (len < safe_len || sve_verify_vq_map()) {
2556                 pr_crit("CPU%d: SVE: vector length support mismatch\n",
2557                         smp_processor_id());
2558                 cpu_die_early();
2559         }
2560
2561         /* Add checks on other ZCR bits here if necessary */
2562 }
2563
2564 static void verify_hyp_capabilities(void)
2565 {
2566         u64 safe_mmfr1, mmfr0, mmfr1;
2567         int parange, ipa_max;
2568         unsigned int safe_vmid_bits, vmid_bits;
2569
2570         if (!IS_ENABLED(CONFIG_KVM) || !IS_ENABLED(CONFIG_KVM_ARM_HOST))
2571                 return;
2572
2573         safe_mmfr1 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR1_EL1);
2574         mmfr0 = read_cpuid(ID_AA64MMFR0_EL1);
2575         mmfr1 = read_cpuid(ID_AA64MMFR1_EL1);
2576
2577         /* Verify VMID bits */
2578         safe_vmid_bits = get_vmid_bits(safe_mmfr1);
2579         vmid_bits = get_vmid_bits(mmfr1);
2580         if (vmid_bits < safe_vmid_bits) {
2581                 pr_crit("CPU%d: VMID width mismatch\n", smp_processor_id());
2582                 cpu_die_early();
2583         }
2584
2585         /* Verify IPA range */
2586         parange = cpuid_feature_extract_unsigned_field(mmfr0,
2587                                 ID_AA64MMFR0_PARANGE_SHIFT);
2588         ipa_max = id_aa64mmfr0_parange_to_phys_shift(parange);
2589         if (ipa_max < get_kvm_ipa_limit()) {
2590                 pr_crit("CPU%d: IPA range mismatch\n", smp_processor_id());
2591                 cpu_die_early();
2592         }
2593 }
2594
2595 /*
2596  * Run through the enabled system capabilities and enable() it on this CPU.
2597  * The capabilities were decided based on the available CPUs at the boot time.
2598  * Any new CPU should match the system wide status of the capability. If the
2599  * new CPU doesn't have a capability which the system now has enabled, we
2600  * cannot do anything to fix it up and could cause unexpected failures. So
2601  * we park the CPU.
2602  */
2603 static void verify_local_cpu_capabilities(void)
2604 {
2605         /*
2606          * The capabilities with SCOPE_BOOT_CPU are checked from
2607          * check_early_cpu_features(), as they need to be verified
2608          * on all secondary CPUs.
2609          */
2610         verify_local_cpu_caps(SCOPE_ALL & ~SCOPE_BOOT_CPU);
2611
2612         verify_local_elf_hwcaps(arm64_elf_hwcaps);
2613
2614         if (system_supports_32bit_el0())
2615                 verify_local_elf_hwcaps(compat_elf_hwcaps);
2616
2617         if (system_supports_sve())
2618                 verify_sve_features();
2619
2620         if (is_hyp_mode_available())
2621                 verify_hyp_capabilities();
2622 }
2623
2624 void check_local_cpu_capabilities(void)
2625 {
2626         /*
2627          * All secondary CPUs should conform to the early CPU features
2628          * in use by the kernel based on boot CPU.
2629          */
2630         check_early_cpu_features();
2631
2632         /*
2633          * If we haven't finalised the system capabilities, this CPU gets
2634          * a chance to update the errata work arounds and local features.
2635          * Otherwise, this CPU should verify that it has all the system
2636          * advertised capabilities.
2637          */
2638         if (!system_capabilities_finalized())
2639                 update_cpu_capabilities(SCOPE_LOCAL_CPU);
2640         else
2641                 verify_local_cpu_capabilities();
2642 }
2643
2644 static void __init setup_boot_cpu_capabilities(void)
2645 {
2646         /* Detect capabilities with either SCOPE_BOOT_CPU or SCOPE_LOCAL_CPU */
2647         update_cpu_capabilities(SCOPE_BOOT_CPU | SCOPE_LOCAL_CPU);
2648         /* Enable the SCOPE_BOOT_CPU capabilities alone right away */
2649         enable_cpu_capabilities(SCOPE_BOOT_CPU);
2650 }
2651
2652 bool this_cpu_has_cap(unsigned int n)
2653 {
2654         if (!WARN_ON(preemptible()) && n < ARM64_NCAPS) {
2655                 const struct arm64_cpu_capabilities *cap = cpu_hwcaps_ptrs[n];
2656
2657                 if (cap)
2658                         return cap->matches(cap, SCOPE_LOCAL_CPU);
2659         }
2660
2661         return false;
2662 }
2663
2664 /*
2665  * This helper function is used in a narrow window when,
2666  * - The system wide safe registers are set with all the SMP CPUs and,
2667  * - The SYSTEM_FEATURE cpu_hwcaps may not have been set.
2668  * In all other cases cpus_have_{const_}cap() should be used.
2669  */
2670 static bool __system_matches_cap(unsigned int n)
2671 {
2672         if (n < ARM64_NCAPS) {
2673                 const struct arm64_cpu_capabilities *cap = cpu_hwcaps_ptrs[n];
2674
2675                 if (cap)
2676                         return cap->matches(cap, SCOPE_SYSTEM);
2677         }
2678         return false;
2679 }
2680
2681 void cpu_set_feature(unsigned int num)
2682 {
2683         WARN_ON(num >= MAX_CPU_FEATURES);
2684         elf_hwcap |= BIT(num);
2685 }
2686 EXPORT_SYMBOL_GPL(cpu_set_feature);
2687
2688 bool cpu_have_feature(unsigned int num)
2689 {
2690         WARN_ON(num >= MAX_CPU_FEATURES);
2691         return elf_hwcap & BIT(num);
2692 }
2693 EXPORT_SYMBOL_GPL(cpu_have_feature);
2694
2695 unsigned long cpu_get_elf_hwcap(void)
2696 {
2697         /*
2698          * We currently only populate the first 32 bits of AT_HWCAP. Please
2699          * note that for userspace compatibility we guarantee that bits 62
2700          * and 63 will always be returned as 0.
2701          */
2702         return lower_32_bits(elf_hwcap);
2703 }
2704
2705 unsigned long cpu_get_elf_hwcap2(void)
2706 {
2707         return upper_32_bits(elf_hwcap);
2708 }
2709
2710 static void __init setup_system_capabilities(void)
2711 {
2712         /*
2713          * We have finalised the system-wide safe feature
2714          * registers, finalise the capabilities that depend
2715          * on it. Also enable all the available capabilities,
2716          * that are not enabled already.
2717          */
2718         update_cpu_capabilities(SCOPE_SYSTEM);
2719         enable_cpu_capabilities(SCOPE_ALL & ~SCOPE_BOOT_CPU);
2720 }
2721
2722 void __init setup_cpu_features(void)
2723 {
2724         u32 cwg;
2725
2726         setup_system_capabilities();
2727         setup_elf_hwcaps(arm64_elf_hwcaps);
2728
2729         if (system_supports_32bit_el0())
2730                 setup_elf_hwcaps(compat_elf_hwcaps);
2731
2732         if (system_uses_ttbr0_pan())
2733                 pr_info("emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching\n");
2734
2735         sve_setup();
2736         minsigstksz_setup();
2737
2738         /* Advertise that we have computed the system capabilities */
2739         finalize_system_capabilities();
2740
2741         /*
2742          * Check for sane CTR_EL0.CWG value.
2743          */
2744         cwg = cache_type_cwg();
2745         if (!cwg)
2746                 pr_warn("No Cache Writeback Granule information, assuming %d\n",
2747                         ARCH_DMA_MINALIGN);
2748 }
2749
2750 static bool __maybe_unused
2751 cpufeature_pan_not_uao(const struct arm64_cpu_capabilities *entry, int __unused)
2752 {
2753         return (__system_matches_cap(ARM64_HAS_PAN) && !__system_matches_cap(ARM64_HAS_UAO));
2754 }
2755
2756 static void __maybe_unused cpu_enable_cnp(struct arm64_cpu_capabilities const *cap)
2757 {
2758         cpu_replace_ttbr1(lm_alias(swapper_pg_dir));
2759 }
2760
2761 /*
2762  * We emulate only the following system register space.
2763  * Op0 = 0x3, CRn = 0x0, Op1 = 0x0, CRm = [0, 4 - 7]
2764  * See Table C5-6 System instruction encodings for System register accesses,
2765  * ARMv8 ARM(ARM DDI 0487A.f) for more details.
2766  */
2767 static inline bool __attribute_const__ is_emulated(u32 id)
2768 {
2769         return (sys_reg_Op0(id) == 0x3 &&
2770                 sys_reg_CRn(id) == 0x0 &&
2771                 sys_reg_Op1(id) == 0x0 &&
2772                 (sys_reg_CRm(id) == 0 ||
2773                  ((sys_reg_CRm(id) >= 4) && (sys_reg_CRm(id) <= 7))));
2774 }
2775
2776 /*
2777  * With CRm == 0, reg should be one of :
2778  * MIDR_EL1, MPIDR_EL1 or REVIDR_EL1.
2779  */
2780 static inline int emulate_id_reg(u32 id, u64 *valp)
2781 {
2782         switch (id) {
2783         case SYS_MIDR_EL1:
2784                 *valp = read_cpuid_id();
2785                 break;
2786         case SYS_MPIDR_EL1:
2787                 *valp = SYS_MPIDR_SAFE_VAL;
2788                 break;
2789         case SYS_REVIDR_EL1:
2790                 /* IMPLEMENTATION DEFINED values are emulated with 0 */
2791                 *valp = 0;
2792                 break;
2793         default:
2794                 return -EINVAL;
2795         }
2796
2797         return 0;
2798 }
2799
2800 static int emulate_sys_reg(u32 id, u64 *valp)
2801 {
2802         struct arm64_ftr_reg *regp;
2803
2804         if (!is_emulated(id))
2805                 return -EINVAL;
2806
2807         if (sys_reg_CRm(id) == 0)
2808                 return emulate_id_reg(id, valp);
2809
2810         regp = get_arm64_ftr_reg_nowarn(id);
2811         if (regp)
2812                 *valp = arm64_ftr_reg_user_value(regp);
2813         else
2814                 /*
2815                  * The untracked registers are either IMPLEMENTATION DEFINED
2816                  * (e.g, ID_AFR0_EL1) or reserved RAZ.
2817                  */
2818                 *valp = 0;
2819         return 0;
2820 }
2821
2822 int do_emulate_mrs(struct pt_regs *regs, u32 sys_reg, u32 rt)
2823 {
2824         int rc;
2825         u64 val;
2826
2827         rc = emulate_sys_reg(sys_reg, &val);
2828         if (!rc) {
2829                 pt_regs_write_reg(regs, rt, val);
2830                 arm64_skip_faulting_instruction(regs, AARCH64_INSN_SIZE);
2831         }
2832         return rc;
2833 }
2834
2835 static int emulate_mrs(struct pt_regs *regs, u32 insn)
2836 {
2837         u32 sys_reg, rt;
2838
2839         /*
2840          * sys_reg values are defined as used in mrs/msr instruction.
2841          * shift the imm value to get the encoding.
2842          */
2843         sys_reg = (u32)aarch64_insn_decode_immediate(AARCH64_INSN_IMM_16, insn) << 5;
2844         rt = aarch64_insn_decode_register(AARCH64_INSN_REGTYPE_RT, insn);
2845         return do_emulate_mrs(regs, sys_reg, rt);
2846 }
2847
2848 static struct undef_hook mrs_hook = {
2849         .instr_mask = 0xfff00000,
2850         .instr_val  = 0xd5300000,
2851         .pstate_mask = PSR_AA32_MODE_MASK,
2852         .pstate_val = PSR_MODE_EL0t,
2853         .fn = emulate_mrs,
2854 };
2855
2856 static int __init enable_mrs_emulation(void)
2857 {
2858         register_undef_hook(&mrs_hook);
2859         return 0;
2860 }
2861
2862 core_initcall(enable_mrs_emulation);
2863
2864 ssize_t cpu_show_meltdown(struct device *dev, struct device_attribute *attr,
2865                           char *buf)
2866 {
2867         if (__meltdown_safe)
2868                 return sprintf(buf, "Not affected\n");
2869
2870         if (arm64_kernel_unmapped_at_el0())
2871                 return sprintf(buf, "Mitigation: PTI\n");
2872
2873         return sprintf(buf, "Vulnerable\n");
2874 }