]> git.proxmox.com Git - mirror_ubuntu-kernels.git/blob - arch/arm64/include/asm/cpufeature.h
Merge tag 'kvm-x86-vmx-6.5' of https://github.com/kvm-x86/linux into HEAD
[mirror_ubuntu-kernels.git] / arch / arm64 / include / asm / cpufeature.h
1 /* SPDX-License-Identifier: GPL-2.0-only */
2 /*
3 * Copyright (C) 2014 Linaro Ltd. <ard.biesheuvel@linaro.org>
4 */
5
6 #ifndef __ASM_CPUFEATURE_H
7 #define __ASM_CPUFEATURE_H
8
9 #include <asm/alternative-macros.h>
10 #include <asm/cpucaps.h>
11 #include <asm/cputype.h>
12 #include <asm/hwcap.h>
13 #include <asm/sysreg.h>
14
15 #define MAX_CPU_FEATURES 128
16 #define cpu_feature(x) KERNEL_HWCAP_ ## x
17
18 #define ARM64_SW_FEATURE_OVERRIDE_NOKASLR 0
19 #define ARM64_SW_FEATURE_OVERRIDE_HVHE 4
20
21 #ifndef __ASSEMBLY__
22
23 #include <linux/bug.h>
24 #include <linux/jump_label.h>
25 #include <linux/kernel.h>
26
27 /*
28 * CPU feature register tracking
29 *
30 * The safe value of a CPUID feature field is dependent on the implications
31 * of the values assigned to it by the architecture. Based on the relationship
32 * between the values, the features are classified into 3 types - LOWER_SAFE,
33 * HIGHER_SAFE and EXACT.
34 *
35 * The lowest value of all the CPUs is chosen for LOWER_SAFE and highest
36 * for HIGHER_SAFE. It is expected that all CPUs have the same value for
37 * a field when EXACT is specified, failing which, the safe value specified
38 * in the table is chosen.
39 */
40
41 enum ftr_type {
42 FTR_EXACT, /* Use a predefined safe value */
43 FTR_LOWER_SAFE, /* Smaller value is safe */
44 FTR_HIGHER_SAFE, /* Bigger value is safe */
45 FTR_HIGHER_OR_ZERO_SAFE, /* Bigger value is safe, but 0 is biggest */
46 };
47
48 #define FTR_STRICT true /* SANITY check strict matching required */
49 #define FTR_NONSTRICT false /* SANITY check ignored */
50
51 #define FTR_SIGNED true /* Value should be treated as signed */
52 #define FTR_UNSIGNED false /* Value should be treated as unsigned */
53
54 #define FTR_VISIBLE true /* Feature visible to the user space */
55 #define FTR_HIDDEN false /* Feature is hidden from the user */
56
57 #define FTR_VISIBLE_IF_IS_ENABLED(config) \
58 (IS_ENABLED(config) ? FTR_VISIBLE : FTR_HIDDEN)
59
60 struct arm64_ftr_bits {
61 bool sign; /* Value is signed ? */
62 bool visible;
63 bool strict; /* CPU Sanity check: strict matching required ? */
64 enum ftr_type type;
65 u8 shift;
66 u8 width;
67 s64 safe_val; /* safe value for FTR_EXACT features */
68 };
69
70 /*
71 * Describe the early feature override to the core override code:
72 *
73 * @val Values that are to be merged into the final
74 * sanitised value of the register. Only the bitfields
75 * set to 1 in @mask are valid
76 * @mask Mask of the features that are overridden by @val
77 *
78 * A @mask field set to full-1 indicates that the corresponding field
79 * in @val is a valid override.
80 *
81 * A @mask field set to full-0 with the corresponding @val field set
82 * to full-0 denotes that this field has no override
83 *
84 * A @mask field set to full-0 with the corresponding @val field set
85 * to full-1 denotes thath this field has an invalid override.
86 */
87 struct arm64_ftr_override {
88 u64 val;
89 u64 mask;
90 };
91
92 /*
93 * @arm64_ftr_reg - Feature register
94 * @strict_mask Bits which should match across all CPUs for sanity.
95 * @sys_val Safe value across the CPUs (system view)
96 */
97 struct arm64_ftr_reg {
98 const char *name;
99 u64 strict_mask;
100 u64 user_mask;
101 u64 sys_val;
102 u64 user_val;
103 struct arm64_ftr_override *override;
104 const struct arm64_ftr_bits *ftr_bits;
105 };
106
107 extern struct arm64_ftr_reg arm64_ftr_reg_ctrel0;
108
109 /*
110 * CPU capabilities:
111 *
112 * We use arm64_cpu_capabilities to represent system features, errata work
113 * arounds (both used internally by kernel and tracked in cpu_hwcaps) and
114 * ELF HWCAPs (which are exposed to user).
115 *
116 * To support systems with heterogeneous CPUs, we need to make sure that we
117 * detect the capabilities correctly on the system and take appropriate
118 * measures to ensure there are no incompatibilities.
119 *
120 * This comment tries to explain how we treat the capabilities.
121 * Each capability has the following list of attributes :
122 *
123 * 1) Scope of Detection : The system detects a given capability by
124 * performing some checks at runtime. This could be, e.g, checking the
125 * value of a field in CPU ID feature register or checking the cpu
126 * model. The capability provides a call back ( @matches() ) to
127 * perform the check. Scope defines how the checks should be performed.
128 * There are three cases:
129 *
130 * a) SCOPE_LOCAL_CPU: check all the CPUs and "detect" if at least one
131 * matches. This implies, we have to run the check on all the
132 * booting CPUs, until the system decides that state of the
133 * capability is finalised. (See section 2 below)
134 * Or
135 * b) SCOPE_SYSTEM: check all the CPUs and "detect" if all the CPUs
136 * matches. This implies, we run the check only once, when the
137 * system decides to finalise the state of the capability. If the
138 * capability relies on a field in one of the CPU ID feature
139 * registers, we use the sanitised value of the register from the
140 * CPU feature infrastructure to make the decision.
141 * Or
142 * c) SCOPE_BOOT_CPU: Check only on the primary boot CPU to detect the
143 * feature. This category is for features that are "finalised"
144 * (or used) by the kernel very early even before the SMP cpus
145 * are brought up.
146 *
147 * The process of detection is usually denoted by "update" capability
148 * state in the code.
149 *
150 * 2) Finalise the state : The kernel should finalise the state of a
151 * capability at some point during its execution and take necessary
152 * actions if any. Usually, this is done, after all the boot-time
153 * enabled CPUs are brought up by the kernel, so that it can make
154 * better decision based on the available set of CPUs. However, there
155 * are some special cases, where the action is taken during the early
156 * boot by the primary boot CPU. (e.g, running the kernel at EL2 with
157 * Virtualisation Host Extensions). The kernel usually disallows any
158 * changes to the state of a capability once it finalises the capability
159 * and takes any action, as it may be impossible to execute the actions
160 * safely. A CPU brought up after a capability is "finalised" is
161 * referred to as "Late CPU" w.r.t the capability. e.g, all secondary
162 * CPUs are treated "late CPUs" for capabilities determined by the boot
163 * CPU.
164 *
165 * At the moment there are two passes of finalising the capabilities.
166 * a) Boot CPU scope capabilities - Finalised by primary boot CPU via
167 * setup_boot_cpu_capabilities().
168 * b) Everything except (a) - Run via setup_system_capabilities().
169 *
170 * 3) Verification: When a CPU is brought online (e.g, by user or by the
171 * kernel), the kernel should make sure that it is safe to use the CPU,
172 * by verifying that the CPU is compliant with the state of the
173 * capabilities finalised already. This happens via :
174 *
175 * secondary_start_kernel()-> check_local_cpu_capabilities()
176 *
177 * As explained in (2) above, capabilities could be finalised at
178 * different points in the execution. Each newly booted CPU is verified
179 * against the capabilities that have been finalised by the time it
180 * boots.
181 *
182 * a) SCOPE_BOOT_CPU : All CPUs are verified against the capability
183 * except for the primary boot CPU.
184 *
185 * b) SCOPE_LOCAL_CPU, SCOPE_SYSTEM: All CPUs hotplugged on by the
186 * user after the kernel boot are verified against the capability.
187 *
188 * If there is a conflict, the kernel takes an action, based on the
189 * severity (e.g, a CPU could be prevented from booting or cause a
190 * kernel panic). The CPU is allowed to "affect" the state of the
191 * capability, if it has not been finalised already. See section 5
192 * for more details on conflicts.
193 *
194 * 4) Action: As mentioned in (2), the kernel can take an action for each
195 * detected capability, on all CPUs on the system. Appropriate actions
196 * include, turning on an architectural feature, modifying the control
197 * registers (e.g, SCTLR, TCR etc.) or patching the kernel via
198 * alternatives. The kernel patching is batched and performed at later
199 * point. The actions are always initiated only after the capability
200 * is finalised. This is usally denoted by "enabling" the capability.
201 * The actions are initiated as follows :
202 * a) Action is triggered on all online CPUs, after the capability is
203 * finalised, invoked within the stop_machine() context from
204 * enable_cpu_capabilitie().
205 *
206 * b) Any late CPU, brought up after (1), the action is triggered via:
207 *
208 * check_local_cpu_capabilities() -> verify_local_cpu_capabilities()
209 *
210 * 5) Conflicts: Based on the state of the capability on a late CPU vs.
211 * the system state, we could have the following combinations :
212 *
213 * x-----------------------------x
214 * | Type | System | Late CPU |
215 * |-----------------------------|
216 * | a | y | n |
217 * |-----------------------------|
218 * | b | n | y |
219 * x-----------------------------x
220 *
221 * Two separate flag bits are defined to indicate whether each kind of
222 * conflict can be allowed:
223 * ARM64_CPUCAP_OPTIONAL_FOR_LATE_CPU - Case(a) is allowed
224 * ARM64_CPUCAP_PERMITTED_FOR_LATE_CPU - Case(b) is allowed
225 *
226 * Case (a) is not permitted for a capability that the system requires
227 * all CPUs to have in order for the capability to be enabled. This is
228 * typical for capabilities that represent enhanced functionality.
229 *
230 * Case (b) is not permitted for a capability that must be enabled
231 * during boot if any CPU in the system requires it in order to run
232 * safely. This is typical for erratum work arounds that cannot be
233 * enabled after the corresponding capability is finalised.
234 *
235 * In some non-typical cases either both (a) and (b), or neither,
236 * should be permitted. This can be described by including neither
237 * or both flags in the capability's type field.
238 *
239 * In case of a conflict, the CPU is prevented from booting. If the
240 * ARM64_CPUCAP_PANIC_ON_CONFLICT flag is specified for the capability,
241 * then a kernel panic is triggered.
242 */
243
244
245 /*
246 * Decide how the capability is detected.
247 * On any local CPU vs System wide vs the primary boot CPU
248 */
249 #define ARM64_CPUCAP_SCOPE_LOCAL_CPU ((u16)BIT(0))
250 #define ARM64_CPUCAP_SCOPE_SYSTEM ((u16)BIT(1))
251 /*
252 * The capabilitiy is detected on the Boot CPU and is used by kernel
253 * during early boot. i.e, the capability should be "detected" and
254 * "enabled" as early as possibly on all booting CPUs.
255 */
256 #define ARM64_CPUCAP_SCOPE_BOOT_CPU ((u16)BIT(2))
257 #define ARM64_CPUCAP_SCOPE_MASK \
258 (ARM64_CPUCAP_SCOPE_SYSTEM | \
259 ARM64_CPUCAP_SCOPE_LOCAL_CPU | \
260 ARM64_CPUCAP_SCOPE_BOOT_CPU)
261
262 #define SCOPE_SYSTEM ARM64_CPUCAP_SCOPE_SYSTEM
263 #define SCOPE_LOCAL_CPU ARM64_CPUCAP_SCOPE_LOCAL_CPU
264 #define SCOPE_BOOT_CPU ARM64_CPUCAP_SCOPE_BOOT_CPU
265 #define SCOPE_ALL ARM64_CPUCAP_SCOPE_MASK
266
267 /*
268 * Is it permitted for a late CPU to have this capability when system
269 * hasn't already enabled it ?
270 */
271 #define ARM64_CPUCAP_PERMITTED_FOR_LATE_CPU ((u16)BIT(4))
272 /* Is it safe for a late CPU to miss this capability when system has it */
273 #define ARM64_CPUCAP_OPTIONAL_FOR_LATE_CPU ((u16)BIT(5))
274 /* Panic when a conflict is detected */
275 #define ARM64_CPUCAP_PANIC_ON_CONFLICT ((u16)BIT(6))
276
277 /*
278 * CPU errata workarounds that need to be enabled at boot time if one or
279 * more CPUs in the system requires it. When one of these capabilities
280 * has been enabled, it is safe to allow any CPU to boot that doesn't
281 * require the workaround. However, it is not safe if a "late" CPU
282 * requires a workaround and the system hasn't enabled it already.
283 */
284 #define ARM64_CPUCAP_LOCAL_CPU_ERRATUM \
285 (ARM64_CPUCAP_SCOPE_LOCAL_CPU | ARM64_CPUCAP_OPTIONAL_FOR_LATE_CPU)
286 /*
287 * CPU feature detected at boot time based on system-wide value of a
288 * feature. It is safe for a late CPU to have this feature even though
289 * the system hasn't enabled it, although the feature will not be used
290 * by Linux in this case. If the system has enabled this feature already,
291 * then every late CPU must have it.
292 */
293 #define ARM64_CPUCAP_SYSTEM_FEATURE \
294 (ARM64_CPUCAP_SCOPE_SYSTEM | ARM64_CPUCAP_PERMITTED_FOR_LATE_CPU)
295 /*
296 * CPU feature detected at boot time based on feature of one or more CPUs.
297 * All possible conflicts for a late CPU are ignored.
298 * NOTE: this means that a late CPU with the feature will *not* cause the
299 * capability to be advertised by cpus_have_*cap()!
300 */
301 #define ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE \
302 (ARM64_CPUCAP_SCOPE_LOCAL_CPU | \
303 ARM64_CPUCAP_OPTIONAL_FOR_LATE_CPU | \
304 ARM64_CPUCAP_PERMITTED_FOR_LATE_CPU)
305
306 /*
307 * CPU feature detected at boot time, on one or more CPUs. A late CPU
308 * is not allowed to have the capability when the system doesn't have it.
309 * It is Ok for a late CPU to miss the feature.
310 */
311 #define ARM64_CPUCAP_BOOT_RESTRICTED_CPU_LOCAL_FEATURE \
312 (ARM64_CPUCAP_SCOPE_LOCAL_CPU | \
313 ARM64_CPUCAP_OPTIONAL_FOR_LATE_CPU)
314
315 /*
316 * CPU feature used early in the boot based on the boot CPU. All secondary
317 * CPUs must match the state of the capability as detected by the boot CPU. In
318 * case of a conflict, a kernel panic is triggered.
319 */
320 #define ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE \
321 (ARM64_CPUCAP_SCOPE_BOOT_CPU | ARM64_CPUCAP_PANIC_ON_CONFLICT)
322
323 /*
324 * CPU feature used early in the boot based on the boot CPU. It is safe for a
325 * late CPU to have this feature even though the boot CPU hasn't enabled it,
326 * although the feature will not be used by Linux in this case. If the boot CPU
327 * has enabled this feature already, then every late CPU must have it.
328 */
329 #define ARM64_CPUCAP_BOOT_CPU_FEATURE \
330 (ARM64_CPUCAP_SCOPE_BOOT_CPU | ARM64_CPUCAP_PERMITTED_FOR_LATE_CPU)
331
332 struct arm64_cpu_capabilities {
333 const char *desc;
334 u16 capability;
335 u16 type;
336 bool (*matches)(const struct arm64_cpu_capabilities *caps, int scope);
337 /*
338 * Take the appropriate actions to configure this capability
339 * for this CPU. If the capability is detected by the kernel
340 * this will be called on all the CPUs in the system,
341 * including the hotplugged CPUs, regardless of whether the
342 * capability is available on that specific CPU. This is
343 * useful for some capabilities (e.g, working around CPU
344 * errata), where all the CPUs must take some action (e.g,
345 * changing system control/configuration). Thus, if an action
346 * is required only if the CPU has the capability, then the
347 * routine must check it before taking any action.
348 */
349 void (*cpu_enable)(const struct arm64_cpu_capabilities *cap);
350 union {
351 struct { /* To be used for erratum handling only */
352 struct midr_range midr_range;
353 const struct arm64_midr_revidr {
354 u32 midr_rv; /* revision/variant */
355 u32 revidr_mask;
356 } * const fixed_revs;
357 };
358
359 const struct midr_range *midr_range_list;
360 struct { /* Feature register checking */
361 u32 sys_reg;
362 u8 field_pos;
363 u8 field_width;
364 u8 min_field_value;
365 u8 hwcap_type;
366 bool sign;
367 unsigned long hwcap;
368 };
369 };
370
371 /*
372 * An optional list of "matches/cpu_enable" pair for the same
373 * "capability" of the same "type" as described by the parent.
374 * Only matches(), cpu_enable() and fields relevant to these
375 * methods are significant in the list. The cpu_enable is
376 * invoked only if the corresponding entry "matches()".
377 * However, if a cpu_enable() method is associated
378 * with multiple matches(), care should be taken that either
379 * the match criteria are mutually exclusive, or that the
380 * method is robust against being called multiple times.
381 */
382 const struct arm64_cpu_capabilities *match_list;
383 };
384
385 static inline int cpucap_default_scope(const struct arm64_cpu_capabilities *cap)
386 {
387 return cap->type & ARM64_CPUCAP_SCOPE_MASK;
388 }
389
390 /*
391 * Generic helper for handling capabilities with multiple (match,enable) pairs
392 * of call backs, sharing the same capability bit.
393 * Iterate over each entry to see if at least one matches.
394 */
395 static inline bool
396 cpucap_multi_entry_cap_matches(const struct arm64_cpu_capabilities *entry,
397 int scope)
398 {
399 const struct arm64_cpu_capabilities *caps;
400
401 for (caps = entry->match_list; caps->matches; caps++)
402 if (caps->matches(caps, scope))
403 return true;
404
405 return false;
406 }
407
408 static __always_inline bool is_vhe_hyp_code(void)
409 {
410 /* Only defined for code run in VHE hyp context */
411 return __is_defined(__KVM_VHE_HYPERVISOR__);
412 }
413
414 static __always_inline bool is_nvhe_hyp_code(void)
415 {
416 /* Only defined for code run in NVHE hyp context */
417 return __is_defined(__KVM_NVHE_HYPERVISOR__);
418 }
419
420 static __always_inline bool is_hyp_code(void)
421 {
422 return is_vhe_hyp_code() || is_nvhe_hyp_code();
423 }
424
425 extern DECLARE_BITMAP(cpu_hwcaps, ARM64_NCAPS);
426
427 extern DECLARE_BITMAP(boot_capabilities, ARM64_NCAPS);
428
429 #define for_each_available_cap(cap) \
430 for_each_set_bit(cap, cpu_hwcaps, ARM64_NCAPS)
431
432 bool this_cpu_has_cap(unsigned int cap);
433 void cpu_set_feature(unsigned int num);
434 bool cpu_have_feature(unsigned int num);
435 unsigned long cpu_get_elf_hwcap(void);
436 unsigned long cpu_get_elf_hwcap2(void);
437
438 #define cpu_set_named_feature(name) cpu_set_feature(cpu_feature(name))
439 #define cpu_have_named_feature(name) cpu_have_feature(cpu_feature(name))
440
441 static __always_inline bool system_capabilities_finalized(void)
442 {
443 return alternative_has_feature_likely(ARM64_ALWAYS_SYSTEM);
444 }
445
446 /*
447 * Test for a capability with a runtime check.
448 *
449 * Before the capability is detected, this returns false.
450 */
451 static __always_inline bool cpus_have_cap(unsigned int num)
452 {
453 if (num >= ARM64_NCAPS)
454 return false;
455 return arch_test_bit(num, cpu_hwcaps);
456 }
457
458 /*
459 * Test for a capability without a runtime check.
460 *
461 * Before capabilities are finalized, this returns false.
462 * After capabilities are finalized, this is patched to avoid a runtime check.
463 *
464 * @num must be a compile-time constant.
465 */
466 static __always_inline bool __cpus_have_const_cap(int num)
467 {
468 if (num >= ARM64_NCAPS)
469 return false;
470 return alternative_has_feature_unlikely(num);
471 }
472
473 /*
474 * Test for a capability without a runtime check.
475 *
476 * Before capabilities are finalized, this will BUG().
477 * After capabilities are finalized, this is patched to avoid a runtime check.
478 *
479 * @num must be a compile-time constant.
480 */
481 static __always_inline bool cpus_have_final_cap(int num)
482 {
483 if (system_capabilities_finalized())
484 return __cpus_have_const_cap(num);
485 else
486 BUG();
487 }
488
489 /*
490 * Test for a capability, possibly with a runtime check for non-hyp code.
491 *
492 * For hyp code, this behaves the same as cpus_have_final_cap().
493 *
494 * For non-hyp code:
495 * Before capabilities are finalized, this behaves as cpus_have_cap().
496 * After capabilities are finalized, this is patched to avoid a runtime check.
497 *
498 * @num must be a compile-time constant.
499 */
500 static __always_inline bool cpus_have_const_cap(int num)
501 {
502 if (is_hyp_code())
503 return cpus_have_final_cap(num);
504 else if (system_capabilities_finalized())
505 return __cpus_have_const_cap(num);
506 else
507 return cpus_have_cap(num);
508 }
509
510 static inline void cpus_set_cap(unsigned int num)
511 {
512 if (num >= ARM64_NCAPS) {
513 pr_warn("Attempt to set an illegal CPU capability (%d >= %d)\n",
514 num, ARM64_NCAPS);
515 } else {
516 __set_bit(num, cpu_hwcaps);
517 }
518 }
519
520 static inline int __attribute_const__
521 cpuid_feature_extract_signed_field_width(u64 features, int field, int width)
522 {
523 return (s64)(features << (64 - width - field)) >> (64 - width);
524 }
525
526 static inline int __attribute_const__
527 cpuid_feature_extract_signed_field(u64 features, int field)
528 {
529 return cpuid_feature_extract_signed_field_width(features, field, 4);
530 }
531
532 static __always_inline unsigned int __attribute_const__
533 cpuid_feature_extract_unsigned_field_width(u64 features, int field, int width)
534 {
535 return (u64)(features << (64 - width - field)) >> (64 - width);
536 }
537
538 static __always_inline unsigned int __attribute_const__
539 cpuid_feature_extract_unsigned_field(u64 features, int field)
540 {
541 return cpuid_feature_extract_unsigned_field_width(features, field, 4);
542 }
543
544 /*
545 * Fields that identify the version of the Performance Monitors Extension do
546 * not follow the standard ID scheme. See ARM DDI 0487E.a page D13-2825,
547 * "Alternative ID scheme used for the Performance Monitors Extension version".
548 */
549 static inline u64 __attribute_const__
550 cpuid_feature_cap_perfmon_field(u64 features, int field, u64 cap)
551 {
552 u64 val = cpuid_feature_extract_unsigned_field(features, field);
553 u64 mask = GENMASK_ULL(field + 3, field);
554
555 /* Treat IMPLEMENTATION DEFINED functionality as unimplemented */
556 if (val == ID_AA64DFR0_EL1_PMUVer_IMP_DEF)
557 val = 0;
558
559 if (val > cap) {
560 features &= ~mask;
561 features |= (cap << field) & mask;
562 }
563
564 return features;
565 }
566
567 static inline u64 arm64_ftr_mask(const struct arm64_ftr_bits *ftrp)
568 {
569 return (u64)GENMASK(ftrp->shift + ftrp->width - 1, ftrp->shift);
570 }
571
572 static inline u64 arm64_ftr_reg_user_value(const struct arm64_ftr_reg *reg)
573 {
574 return (reg->user_val | (reg->sys_val & reg->user_mask));
575 }
576
577 static inline int __attribute_const__
578 cpuid_feature_extract_field_width(u64 features, int field, int width, bool sign)
579 {
580 if (WARN_ON_ONCE(!width))
581 width = 4;
582 return (sign) ?
583 cpuid_feature_extract_signed_field_width(features, field, width) :
584 cpuid_feature_extract_unsigned_field_width(features, field, width);
585 }
586
587 static inline int __attribute_const__
588 cpuid_feature_extract_field(u64 features, int field, bool sign)
589 {
590 return cpuid_feature_extract_field_width(features, field, 4, sign);
591 }
592
593 static inline s64 arm64_ftr_value(const struct arm64_ftr_bits *ftrp, u64 val)
594 {
595 return (s64)cpuid_feature_extract_field_width(val, ftrp->shift, ftrp->width, ftrp->sign);
596 }
597
598 static inline bool id_aa64mmfr0_mixed_endian_el0(u64 mmfr0)
599 {
600 return cpuid_feature_extract_unsigned_field(mmfr0, ID_AA64MMFR0_EL1_BIGEND_SHIFT) == 0x1 ||
601 cpuid_feature_extract_unsigned_field(mmfr0, ID_AA64MMFR0_EL1_BIGENDEL0_SHIFT) == 0x1;
602 }
603
604 static inline bool id_aa64pfr0_32bit_el1(u64 pfr0)
605 {
606 u32 val = cpuid_feature_extract_unsigned_field(pfr0, ID_AA64PFR0_EL1_EL1_SHIFT);
607
608 return val == ID_AA64PFR0_EL1_ELx_32BIT_64BIT;
609 }
610
611 static inline bool id_aa64pfr0_32bit_el0(u64 pfr0)
612 {
613 u32 val = cpuid_feature_extract_unsigned_field(pfr0, ID_AA64PFR0_EL1_EL0_SHIFT);
614
615 return val == ID_AA64PFR0_EL1_ELx_32BIT_64BIT;
616 }
617
618 static inline bool id_aa64pfr0_sve(u64 pfr0)
619 {
620 u32 val = cpuid_feature_extract_unsigned_field(pfr0, ID_AA64PFR0_EL1_SVE_SHIFT);
621
622 return val > 0;
623 }
624
625 static inline bool id_aa64pfr1_sme(u64 pfr1)
626 {
627 u32 val = cpuid_feature_extract_unsigned_field(pfr1, ID_AA64PFR1_EL1_SME_SHIFT);
628
629 return val > 0;
630 }
631
632 static inline bool id_aa64pfr1_mte(u64 pfr1)
633 {
634 u32 val = cpuid_feature_extract_unsigned_field(pfr1, ID_AA64PFR1_EL1_MTE_SHIFT);
635
636 return val >= ID_AA64PFR1_EL1_MTE_MTE2;
637 }
638
639 void __init setup_cpu_features(void);
640 void check_local_cpu_capabilities(void);
641
642 u64 read_sanitised_ftr_reg(u32 id);
643 u64 __read_sysreg_by_encoding(u32 sys_id);
644
645 static inline bool cpu_supports_mixed_endian_el0(void)
646 {
647 return id_aa64mmfr0_mixed_endian_el0(read_cpuid(ID_AA64MMFR0_EL1));
648 }
649
650
651 static inline bool supports_csv2p3(int scope)
652 {
653 u64 pfr0;
654 u8 csv2_val;
655
656 if (scope == SCOPE_LOCAL_CPU)
657 pfr0 = read_sysreg_s(SYS_ID_AA64PFR0_EL1);
658 else
659 pfr0 = read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1);
660
661 csv2_val = cpuid_feature_extract_unsigned_field(pfr0,
662 ID_AA64PFR0_EL1_CSV2_SHIFT);
663 return csv2_val == 3;
664 }
665
666 static inline bool supports_clearbhb(int scope)
667 {
668 u64 isar2;
669
670 if (scope == SCOPE_LOCAL_CPU)
671 isar2 = read_sysreg_s(SYS_ID_AA64ISAR2_EL1);
672 else
673 isar2 = read_sanitised_ftr_reg(SYS_ID_AA64ISAR2_EL1);
674
675 return cpuid_feature_extract_unsigned_field(isar2,
676 ID_AA64ISAR2_EL1_BC_SHIFT);
677 }
678
679 const struct cpumask *system_32bit_el0_cpumask(void);
680 DECLARE_STATIC_KEY_FALSE(arm64_mismatched_32bit_el0);
681
682 static inline bool system_supports_32bit_el0(void)
683 {
684 u64 pfr0 = read_sanitised_ftr_reg(SYS_ID_AA64PFR0_EL1);
685
686 return static_branch_unlikely(&arm64_mismatched_32bit_el0) ||
687 id_aa64pfr0_32bit_el0(pfr0);
688 }
689
690 static inline bool system_supports_4kb_granule(void)
691 {
692 u64 mmfr0;
693 u32 val;
694
695 mmfr0 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR0_EL1);
696 val = cpuid_feature_extract_unsigned_field(mmfr0,
697 ID_AA64MMFR0_EL1_TGRAN4_SHIFT);
698
699 return (val >= ID_AA64MMFR0_EL1_TGRAN4_SUPPORTED_MIN) &&
700 (val <= ID_AA64MMFR0_EL1_TGRAN4_SUPPORTED_MAX);
701 }
702
703 static inline bool system_supports_64kb_granule(void)
704 {
705 u64 mmfr0;
706 u32 val;
707
708 mmfr0 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR0_EL1);
709 val = cpuid_feature_extract_unsigned_field(mmfr0,
710 ID_AA64MMFR0_EL1_TGRAN64_SHIFT);
711
712 return (val >= ID_AA64MMFR0_EL1_TGRAN64_SUPPORTED_MIN) &&
713 (val <= ID_AA64MMFR0_EL1_TGRAN64_SUPPORTED_MAX);
714 }
715
716 static inline bool system_supports_16kb_granule(void)
717 {
718 u64 mmfr0;
719 u32 val;
720
721 mmfr0 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR0_EL1);
722 val = cpuid_feature_extract_unsigned_field(mmfr0,
723 ID_AA64MMFR0_EL1_TGRAN16_SHIFT);
724
725 return (val >= ID_AA64MMFR0_EL1_TGRAN16_SUPPORTED_MIN) &&
726 (val <= ID_AA64MMFR0_EL1_TGRAN16_SUPPORTED_MAX);
727 }
728
729 static inline bool system_supports_mixed_endian_el0(void)
730 {
731 return id_aa64mmfr0_mixed_endian_el0(read_sanitised_ftr_reg(SYS_ID_AA64MMFR0_EL1));
732 }
733
734 static inline bool system_supports_mixed_endian(void)
735 {
736 u64 mmfr0;
737 u32 val;
738
739 mmfr0 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR0_EL1);
740 val = cpuid_feature_extract_unsigned_field(mmfr0,
741 ID_AA64MMFR0_EL1_BIGEND_SHIFT);
742
743 return val == 0x1;
744 }
745
746 static __always_inline bool system_supports_fpsimd(void)
747 {
748 return !cpus_have_const_cap(ARM64_HAS_NO_FPSIMD);
749 }
750
751 static inline bool system_uses_hw_pan(void)
752 {
753 return IS_ENABLED(CONFIG_ARM64_PAN) &&
754 cpus_have_const_cap(ARM64_HAS_PAN);
755 }
756
757 static inline bool system_uses_ttbr0_pan(void)
758 {
759 return IS_ENABLED(CONFIG_ARM64_SW_TTBR0_PAN) &&
760 !system_uses_hw_pan();
761 }
762
763 static __always_inline bool system_supports_sve(void)
764 {
765 return IS_ENABLED(CONFIG_ARM64_SVE) &&
766 cpus_have_const_cap(ARM64_SVE);
767 }
768
769 static __always_inline bool system_supports_sme(void)
770 {
771 return IS_ENABLED(CONFIG_ARM64_SME) &&
772 cpus_have_const_cap(ARM64_SME);
773 }
774
775 static __always_inline bool system_supports_sme2(void)
776 {
777 return IS_ENABLED(CONFIG_ARM64_SME) &&
778 cpus_have_const_cap(ARM64_SME2);
779 }
780
781 static __always_inline bool system_supports_fa64(void)
782 {
783 return IS_ENABLED(CONFIG_ARM64_SME) &&
784 cpus_have_const_cap(ARM64_SME_FA64);
785 }
786
787 static __always_inline bool system_supports_tpidr2(void)
788 {
789 return system_supports_sme();
790 }
791
792 static __always_inline bool system_supports_cnp(void)
793 {
794 return IS_ENABLED(CONFIG_ARM64_CNP) &&
795 cpus_have_const_cap(ARM64_HAS_CNP);
796 }
797
798 static inline bool system_supports_address_auth(void)
799 {
800 return IS_ENABLED(CONFIG_ARM64_PTR_AUTH) &&
801 cpus_have_const_cap(ARM64_HAS_ADDRESS_AUTH);
802 }
803
804 static inline bool system_supports_generic_auth(void)
805 {
806 return IS_ENABLED(CONFIG_ARM64_PTR_AUTH) &&
807 cpus_have_const_cap(ARM64_HAS_GENERIC_AUTH);
808 }
809
810 static inline bool system_has_full_ptr_auth(void)
811 {
812 return system_supports_address_auth() && system_supports_generic_auth();
813 }
814
815 static __always_inline bool system_uses_irq_prio_masking(void)
816 {
817 return IS_ENABLED(CONFIG_ARM64_PSEUDO_NMI) &&
818 cpus_have_const_cap(ARM64_HAS_GIC_PRIO_MASKING);
819 }
820
821 static inline bool system_supports_mte(void)
822 {
823 return IS_ENABLED(CONFIG_ARM64_MTE) &&
824 cpus_have_const_cap(ARM64_MTE);
825 }
826
827 static inline bool system_has_prio_mask_debugging(void)
828 {
829 return IS_ENABLED(CONFIG_ARM64_DEBUG_PRIORITY_MASKING) &&
830 system_uses_irq_prio_masking();
831 }
832
833 static inline bool system_supports_bti(void)
834 {
835 return IS_ENABLED(CONFIG_ARM64_BTI) && cpus_have_const_cap(ARM64_BTI);
836 }
837
838 static inline bool system_supports_tlb_range(void)
839 {
840 return IS_ENABLED(CONFIG_ARM64_TLB_RANGE) &&
841 cpus_have_const_cap(ARM64_HAS_TLB_RANGE);
842 }
843
844 int do_emulate_mrs(struct pt_regs *regs, u32 sys_reg, u32 rt);
845 bool try_emulate_mrs(struct pt_regs *regs, u32 isn);
846
847 static inline u32 id_aa64mmfr0_parange_to_phys_shift(int parange)
848 {
849 switch (parange) {
850 case ID_AA64MMFR0_EL1_PARANGE_32: return 32;
851 case ID_AA64MMFR0_EL1_PARANGE_36: return 36;
852 case ID_AA64MMFR0_EL1_PARANGE_40: return 40;
853 case ID_AA64MMFR0_EL1_PARANGE_42: return 42;
854 case ID_AA64MMFR0_EL1_PARANGE_44: return 44;
855 case ID_AA64MMFR0_EL1_PARANGE_48: return 48;
856 case ID_AA64MMFR0_EL1_PARANGE_52: return 52;
857 /*
858 * A future PE could use a value unknown to the kernel.
859 * However, by the "D10.1.4 Principles of the ID scheme
860 * for fields in ID registers", ARM DDI 0487C.a, any new
861 * value is guaranteed to be higher than what we know already.
862 * As a safe limit, we return the limit supported by the kernel.
863 */
864 default: return CONFIG_ARM64_PA_BITS;
865 }
866 }
867
868 /* Check whether hardware update of the Access flag is supported */
869 static inline bool cpu_has_hw_af(void)
870 {
871 u64 mmfr1;
872
873 if (!IS_ENABLED(CONFIG_ARM64_HW_AFDBM))
874 return false;
875
876 /*
877 * Use cached version to avoid emulated msr operation on KVM
878 * guests.
879 */
880 mmfr1 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR1_EL1);
881 return cpuid_feature_extract_unsigned_field(mmfr1,
882 ID_AA64MMFR1_EL1_HAFDBS_SHIFT);
883 }
884
885 static inline bool cpu_has_pan(void)
886 {
887 u64 mmfr1 = read_cpuid(ID_AA64MMFR1_EL1);
888 return cpuid_feature_extract_unsigned_field(mmfr1,
889 ID_AA64MMFR1_EL1_PAN_SHIFT);
890 }
891
892 #ifdef CONFIG_ARM64_AMU_EXTN
893 /* Check whether the cpu supports the Activity Monitors Unit (AMU) */
894 extern bool cpu_has_amu_feat(int cpu);
895 #else
896 static inline bool cpu_has_amu_feat(int cpu)
897 {
898 return false;
899 }
900 #endif
901
902 /* Get a cpu that supports the Activity Monitors Unit (AMU) */
903 extern int get_cpu_with_amu_feat(void);
904
905 static inline unsigned int get_vmid_bits(u64 mmfr1)
906 {
907 int vmid_bits;
908
909 vmid_bits = cpuid_feature_extract_unsigned_field(mmfr1,
910 ID_AA64MMFR1_EL1_VMIDBits_SHIFT);
911 if (vmid_bits == ID_AA64MMFR1_EL1_VMIDBits_16)
912 return 16;
913
914 /*
915 * Return the default here even if any reserved
916 * value is fetched from the system register.
917 */
918 return 8;
919 }
920
921 s64 arm64_ftr_safe_value(const struct arm64_ftr_bits *ftrp, s64 new, s64 cur);
922 struct arm64_ftr_reg *get_arm64_ftr_reg(u32 sys_id);
923
924 extern struct arm64_ftr_override id_aa64mmfr1_override;
925 extern struct arm64_ftr_override id_aa64pfr0_override;
926 extern struct arm64_ftr_override id_aa64pfr1_override;
927 extern struct arm64_ftr_override id_aa64zfr0_override;
928 extern struct arm64_ftr_override id_aa64smfr0_override;
929 extern struct arm64_ftr_override id_aa64isar1_override;
930 extern struct arm64_ftr_override id_aa64isar2_override;
931
932 extern struct arm64_ftr_override arm64_sw_feature_override;
933
934 u32 get_kvm_ipa_limit(void);
935 void dump_cpu_features(void);
936
937 #endif /* __ASSEMBLY__ */
938
939 #endif