Lines Matching refs:caps

969 init_cpucap_indirect_list_from_array(const struct arm64_cpu_capabilities *caps)  in init_cpucap_indirect_list_from_array()  argument
971 for (; caps->matches; caps++) { in init_cpucap_indirect_list_from_array()
972 if (WARN(caps->capability >= ARM64_NCAPS, in init_cpucap_indirect_list_from_array()
973 "Invalid capability %d\n", caps->capability)) in init_cpucap_indirect_list_from_array()
975 if (WARN(cpucap_ptrs[caps->capability], in init_cpucap_indirect_list_from_array()
977 caps->capability)) in init_cpucap_indirect_list_from_array()
979 cpucap_ptrs[caps->capability] = caps; in init_cpucap_indirect_list_from_array()
2985 const struct arm64_cpu_capabilities *caps; in update_cpu_capabilities() local
2989 caps = cpucap_ptrs[i]; in update_cpu_capabilities()
2990 if (!caps || !(caps->type & scope_mask) || in update_cpu_capabilities()
2991 cpus_have_cap(caps->capability) || in update_cpu_capabilities()
2992 !caps->matches(caps, cpucap_default_scope(caps))) in update_cpu_capabilities()
2995 if (caps->desc) in update_cpu_capabilities()
2996 pr_info("detected: %s\n", caps->desc); in update_cpu_capabilities()
2998 __set_bit(caps->capability, system_cpucaps); in update_cpu_capabilities()
3000 if ((scope_mask & SCOPE_BOOT_CPU) && (caps->type & SCOPE_BOOT_CPU)) in update_cpu_capabilities()
3001 set_bit(caps->capability, boot_cpucaps); in update_cpu_capabilities()
3036 const struct arm64_cpu_capabilities *caps; in enable_cpu_capabilities() local
3045 caps = cpucap_ptrs[i]; in enable_cpu_capabilities()
3046 if (!caps || !(caps->type & scope_mask)) in enable_cpu_capabilities()
3048 num = caps->capability; in enable_cpu_capabilities()
3052 if (boot_scope && caps->cpu_enable) in enable_cpu_capabilities()
3062 caps->cpu_enable(caps); in enable_cpu_capabilities()
3085 const struct arm64_cpu_capabilities *caps; in verify_local_cpu_caps() local
3090 caps = cpucap_ptrs[i]; in verify_local_cpu_caps()
3091 if (!caps || !(caps->type & scope_mask)) in verify_local_cpu_caps()
3094 cpu_has_cap = caps->matches(caps, SCOPE_LOCAL_CPU); in verify_local_cpu_caps()
3095 system_has_cap = cpus_have_cap(caps->capability); in verify_local_cpu_caps()
3102 if (!cpu_has_cap && !cpucap_late_cpu_optional(caps)) in verify_local_cpu_caps()
3110 if (caps->cpu_enable) in verify_local_cpu_caps()
3111 caps->cpu_enable(caps); in verify_local_cpu_caps()
3117 if (cpu_has_cap && !cpucap_late_cpu_permitted(caps)) in verify_local_cpu_caps()
3124 smp_processor_id(), caps->capability, in verify_local_cpu_caps()
3125 caps->desc, system_has_cap, cpu_has_cap); in verify_local_cpu_caps()
3127 if (cpucap_panic_on_conflict(caps)) in verify_local_cpu_caps()
3146 __verify_local_elf_hwcaps(const struct arm64_cpu_capabilities *caps) in __verify_local_elf_hwcaps() argument
3149 for (; caps->matches; caps++) in __verify_local_elf_hwcaps()
3150 if (cpus_have_elf_hwcap(caps) && !caps->matches(caps, SCOPE_LOCAL_CPU)) { in __verify_local_elf_hwcaps()
3152 smp_processor_id(), caps->desc); in __verify_local_elf_hwcaps()