1 /* SPDX-License-Identifier: GPL-2.0-only */
2 /*
3  * Copyright (C) 2014 Linaro Ltd. <ard.biesheuvel@linaro.org>
4  */
5 
6 #ifndef __ASM_CPUFEATURE_H
7 #define __ASM_CPUFEATURE_H
8 
9 #include <asm/cpucaps.h>
10 #include <asm/cputype.h>
11 #include <asm/hwcap.h>
12 #include <asm/sysreg.h>
13 
14 #define MAX_CPU_FEATURES	64
15 #define cpu_feature(x)		KERNEL_HWCAP_ ## x
16 
17 #ifndef __ASSEMBLY__
18 
19 #include <linux/bug.h>
20 #include <linux/jump_label.h>
21 #include <linux/kernel.h>
22 
23 /*
24  * CPU feature register tracking
25  *
26  * The safe value of a CPUID feature field is dependent on the implications
27  * of the values assigned to it by the architecture. Based on the relationship
28  * between the values, the features are classified into 3 types - LOWER_SAFE,
29  * HIGHER_SAFE and EXACT.
30  *
31  * The lowest value of all the CPUs is chosen for LOWER_SAFE and highest
32  * for HIGHER_SAFE. It is expected that all CPUs have the same value for
33  * a field when EXACT is specified, failing which, the safe value specified
34  * in the table is chosen.
35  */
36 
37 enum ftr_type {
38 	FTR_EXACT,			/* Use a predefined safe value */
39 	FTR_LOWER_SAFE,			/* Smaller value is safe */
40 	FTR_HIGHER_SAFE,		/* Bigger value is safe */
41 	FTR_HIGHER_OR_ZERO_SAFE,	/* Bigger value is safe, but 0 is biggest */
42 };
43 
44 #define FTR_STRICT	true	/* SANITY check strict matching required */
45 #define FTR_NONSTRICT	false	/* SANITY check ignored */
46 
47 #define FTR_SIGNED	true	/* Value should be treated as signed */
48 #define FTR_UNSIGNED	false	/* Value should be treated as unsigned */
49 
50 #define FTR_VISIBLE	true	/* Feature visible to the user space */
51 #define FTR_HIDDEN	false	/* Feature is hidden from the user */
52 
53 #define FTR_VISIBLE_IF_IS_ENABLED(config)		\
54 	(IS_ENABLED(config) ? FTR_VISIBLE : FTR_HIDDEN)
55 
56 struct arm64_ftr_bits {
57 	bool		sign;	/* Value is signed ? */
58 	bool		visible;
59 	bool		strict;	/* CPU Sanity check: strict matching required ? */
60 	enum ftr_type	type;
61 	u8		shift;
62 	u8		width;
63 	s64		safe_val; /* safe value for FTR_EXACT features */
64 };
65 
66 /*
67  * @arm64_ftr_reg - Feature register
68  * @strict_mask		Bits which should match across all CPUs for sanity.
69  * @sys_val		Safe value across the CPUs (system view)
70  */
71 struct arm64_ftr_reg {
72 	const char			*name;
73 	u64				strict_mask;
74 	u64				user_mask;
75 	u64				sys_val;
76 	u64				user_val;
77 	const struct arm64_ftr_bits	*ftr_bits;
78 };
79 
80 extern struct arm64_ftr_reg arm64_ftr_reg_ctrel0;
81 
82 /*
83  * CPU capabilities:
84  *
85  * We use arm64_cpu_capabilities to represent system features, errata work
86  * arounds (both used internally by kernel and tracked in cpu_hwcaps) and
87  * ELF HWCAPs (which are exposed to user).
88  *
89  * To support systems with heterogeneous CPUs, we need to make sure that we
90  * detect the capabilities correctly on the system and take appropriate
91  * measures to ensure there are no incompatibilities.
92  *
93  * This comment tries to explain how we treat the capabilities.
94  * Each capability has the following list of attributes :
95  *
96  * 1) Scope of Detection : The system detects a given capability by
97  *    performing some checks at runtime. This could be, e.g, checking the
98  *    value of a field in CPU ID feature register or checking the cpu
99  *    model. The capability provides a call back ( @matches() ) to
100  *    perform the check. Scope defines how the checks should be performed.
101  *    There are three cases:
102  *
103  *     a) SCOPE_LOCAL_CPU: check all the CPUs and "detect" if at least one
104  *        matches. This implies, we have to run the check on all the
105  *        booting CPUs, until the system decides that state of the
106  *        capability is finalised. (See section 2 below)
107  *		Or
108  *     b) SCOPE_SYSTEM: check all the CPUs and "detect" if all the CPUs
109  *        matches. This implies, we run the check only once, when the
110  *        system decides to finalise the state of the capability. If the
111  *        capability relies on a field in one of the CPU ID feature
112  *        registers, we use the sanitised value of the register from the
113  *        CPU feature infrastructure to make the decision.
114  *		Or
115  *     c) SCOPE_BOOT_CPU: Check only on the primary boot CPU to detect the
116  *        feature. This category is for features that are "finalised"
117  *        (or used) by the kernel very early even before the SMP cpus
118  *        are brought up.
119  *
120  *    The process of detection is usually denoted by "update" capability
121  *    state in the code.
122  *
123  * 2) Finalise the state : The kernel should finalise the state of a
124  *    capability at some point during its execution and take necessary
125  *    actions if any. Usually, this is done, after all the boot-time
126  *    enabled CPUs are brought up by the kernel, so that it can make
127  *    better decision based on the available set of CPUs. However, there
128  *    are some special cases, where the action is taken during the early
129  *    boot by the primary boot CPU. (e.g, running the kernel at EL2 with
130  *    Virtualisation Host Extensions). The kernel usually disallows any
131  *    changes to the state of a capability once it finalises the capability
132  *    and takes any action, as it may be impossible to execute the actions
133  *    safely. A CPU brought up after a capability is "finalised" is
134  *    referred to as "Late CPU" w.r.t the capability. e.g, all secondary
135  *    CPUs are treated "late CPUs" for capabilities determined by the boot
136  *    CPU.
137  *
138  *    At the moment there are two passes of finalising the capabilities.
139  *      a) Boot CPU scope capabilities - Finalised by primary boot CPU via
140  *         setup_boot_cpu_capabilities().
141  *      b) Everything except (a) - Run via setup_system_capabilities().
142  *
143  * 3) Verification: When a CPU is brought online (e.g, by user or by the
144  *    kernel), the kernel should make sure that it is safe to use the CPU,
145  *    by verifying that the CPU is compliant with the state of the
146  *    capabilities finalised already. This happens via :
147  *
148  *	secondary_start_kernel()-> check_local_cpu_capabilities()
149  *
150  *    As explained in (2) above, capabilities could be finalised at
151  *    different points in the execution. Each newly booted CPU is verified
152  *    against the capabilities that have been finalised by the time it
153  *    boots.
154  *
155  *	a) SCOPE_BOOT_CPU : All CPUs are verified against the capability
156  *	except for the primary boot CPU.
157  *
158  *	b) SCOPE_LOCAL_CPU, SCOPE_SYSTEM: All CPUs hotplugged on by the
159  *	user after the kernel boot are verified against the capability.
160  *
161  *    If there is a conflict, the kernel takes an action, based on the
162  *    severity (e.g, a CPU could be prevented from booting or cause a
163  *    kernel panic). The CPU is allowed to "affect" the state of the
164  *    capability, if it has not been finalised already. See section 5
165  *    for more details on conflicts.
166  *
167  * 4) Action: As mentioned in (2), the kernel can take an action for each
168  *    detected capability, on all CPUs on the system. Appropriate actions
169  *    include, turning on an architectural feature, modifying the control
170  *    registers (e.g, SCTLR, TCR etc.) or patching the kernel via
171  *    alternatives. The kernel patching is batched and performed at later
172  *    point. The actions are always initiated only after the capability
173  *    is finalised. This is usally denoted by "enabling" the capability.
174  *    The actions are initiated as follows :
175  *	a) Action is triggered on all online CPUs, after the capability is
176  *	finalised, invoked within the stop_machine() context from
177  *	enable_cpu_capabilitie().
178  *
179  *	b) Any late CPU, brought up after (1), the action is triggered via:
180  *
181  *	  check_local_cpu_capabilities() -> verify_local_cpu_capabilities()
182  *
183  * 5) Conflicts: Based on the state of the capability on a late CPU vs.
184  *    the system state, we could have the following combinations :
185  *
186  *		x-----------------------------x
187  *		| Type  | System   | Late CPU |
188  *		|-----------------------------|
189  *		|  a    |   y      |    n     |
190  *		|-----------------------------|
191  *		|  b    |   n      |    y     |
192  *		x-----------------------------x
193  *
194  *     Two separate flag bits are defined to indicate whether each kind of
195  *     conflict can be allowed:
196  *		ARM64_CPUCAP_OPTIONAL_FOR_LATE_CPU - Case(a) is allowed
197  *		ARM64_CPUCAP_PERMITTED_FOR_LATE_CPU - Case(b) is allowed
198  *
199  *     Case (a) is not permitted for a capability that the system requires
200  *     all CPUs to have in order for the capability to be enabled. This is
201  *     typical for capabilities that represent enhanced functionality.
202  *
203  *     Case (b) is not permitted for a capability that must be enabled
204  *     during boot if any CPU in the system requires it in order to run
205  *     safely. This is typical for erratum work arounds that cannot be
206  *     enabled after the corresponding capability is finalised.
207  *
208  *     In some non-typical cases either both (a) and (b), or neither,
209  *     should be permitted. This can be described by including neither
210  *     or both flags in the capability's type field.
211  *
212  *     In case of a conflict, the CPU is prevented from booting. If the
213  *     ARM64_CPUCAP_PANIC_ON_CONFLICT flag is specified for the capability,
214  *     then a kernel panic is triggered.
215  */
216 
217 
218 /*
219  * Decide how the capability is detected.
220  * On any local CPU vs System wide vs the primary boot CPU
221  */
222 #define ARM64_CPUCAP_SCOPE_LOCAL_CPU		((u16)BIT(0))
223 #define ARM64_CPUCAP_SCOPE_SYSTEM		((u16)BIT(1))
224 /*
225  * The capabilitiy is detected on the Boot CPU and is used by kernel
226  * during early boot. i.e, the capability should be "detected" and
227  * "enabled" as early as possibly on all booting CPUs.
228  */
229 #define ARM64_CPUCAP_SCOPE_BOOT_CPU		((u16)BIT(2))
230 #define ARM64_CPUCAP_SCOPE_MASK			\
231 	(ARM64_CPUCAP_SCOPE_SYSTEM	|	\
232 	 ARM64_CPUCAP_SCOPE_LOCAL_CPU	|	\
233 	 ARM64_CPUCAP_SCOPE_BOOT_CPU)
234 
235 #define SCOPE_SYSTEM				ARM64_CPUCAP_SCOPE_SYSTEM
236 #define SCOPE_LOCAL_CPU				ARM64_CPUCAP_SCOPE_LOCAL_CPU
237 #define SCOPE_BOOT_CPU				ARM64_CPUCAP_SCOPE_BOOT_CPU
238 #define SCOPE_ALL				ARM64_CPUCAP_SCOPE_MASK
239 
240 /*
241  * Is it permitted for a late CPU to have this capability when system
242  * hasn't already enabled it ?
243  */
244 #define ARM64_CPUCAP_PERMITTED_FOR_LATE_CPU	((u16)BIT(4))
245 /* Is it safe for a late CPU to miss this capability when system has it */
246 #define ARM64_CPUCAP_OPTIONAL_FOR_LATE_CPU	((u16)BIT(5))
247 /* Panic when a conflict is detected */
248 #define ARM64_CPUCAP_PANIC_ON_CONFLICT		((u16)BIT(6))
249 
250 /*
251  * CPU errata workarounds that need to be enabled at boot time if one or
252  * more CPUs in the system requires it. When one of these capabilities
253  * has been enabled, it is safe to allow any CPU to boot that doesn't
254  * require the workaround. However, it is not safe if a "late" CPU
255  * requires a workaround and the system hasn't enabled it already.
256  */
257 #define ARM64_CPUCAP_LOCAL_CPU_ERRATUM		\
258 	(ARM64_CPUCAP_SCOPE_LOCAL_CPU | ARM64_CPUCAP_OPTIONAL_FOR_LATE_CPU)
259 /*
260  * CPU feature detected at boot time based on system-wide value of a
261  * feature. It is safe for a late CPU to have this feature even though
262  * the system hasn't enabled it, although the feature will not be used
263  * by Linux in this case. If the system has enabled this feature already,
264  * then every late CPU must have it.
265  */
266 #define ARM64_CPUCAP_SYSTEM_FEATURE	\
267 	(ARM64_CPUCAP_SCOPE_SYSTEM | ARM64_CPUCAP_PERMITTED_FOR_LATE_CPU)
268 /*
269  * CPU feature detected at boot time based on feature of one or more CPUs.
270  * All possible conflicts for a late CPU are ignored.
271  * NOTE: this means that a late CPU with the feature will *not* cause the
272  * capability to be advertised by cpus_have_*cap()!
273  */
274 #define ARM64_CPUCAP_WEAK_LOCAL_CPU_FEATURE		\
275 	(ARM64_CPUCAP_SCOPE_LOCAL_CPU		|	\
276 	 ARM64_CPUCAP_OPTIONAL_FOR_LATE_CPU	|	\
277 	 ARM64_CPUCAP_PERMITTED_FOR_LATE_CPU)
278 
279 /*
280  * CPU feature detected at boot time, on one or more CPUs. A late CPU
281  * is not allowed to have the capability when the system doesn't have it.
282  * It is Ok for a late CPU to miss the feature.
283  */
284 #define ARM64_CPUCAP_BOOT_RESTRICTED_CPU_LOCAL_FEATURE	\
285 	(ARM64_CPUCAP_SCOPE_LOCAL_CPU		|	\
286 	 ARM64_CPUCAP_OPTIONAL_FOR_LATE_CPU)
287 
288 /*
289  * CPU feature used early in the boot based on the boot CPU. All secondary
290  * CPUs must match the state of the capability as detected by the boot CPU. In
291  * case of a conflict, a kernel panic is triggered.
292  */
293 #define ARM64_CPUCAP_STRICT_BOOT_CPU_FEATURE		\
294 	(ARM64_CPUCAP_SCOPE_BOOT_CPU | ARM64_CPUCAP_PANIC_ON_CONFLICT)
295 
296 /*
297  * CPU feature used early in the boot based on the boot CPU. It is safe for a
298  * late CPU to have this feature even though the boot CPU hasn't enabled it,
299  * although the feature will not be used by Linux in this case. If the boot CPU
300  * has enabled this feature already, then every late CPU must have it.
301  */
302 #define ARM64_CPUCAP_BOOT_CPU_FEATURE                  \
303 	(ARM64_CPUCAP_SCOPE_BOOT_CPU | ARM64_CPUCAP_PERMITTED_FOR_LATE_CPU)
304 
305 struct arm64_cpu_capabilities {
306 	const char *desc;
307 	u16 capability;
308 	u16 type;
309 	bool (*matches)(const struct arm64_cpu_capabilities *caps, int scope);
310 	/*
311 	 * Take the appropriate actions to configure this capability
312 	 * for this CPU. If the capability is detected by the kernel
313 	 * this will be called on all the CPUs in the system,
314 	 * including the hotplugged CPUs, regardless of whether the
315 	 * capability is available on that specific CPU. This is
316 	 * useful for some capabilities (e.g, working around CPU
317 	 * errata), where all the CPUs must take some action (e.g,
318 	 * changing system control/configuration). Thus, if an action
319 	 * is required only if the CPU has the capability, then the
320 	 * routine must check it before taking any action.
321 	 */
322 	void (*cpu_enable)(const struct arm64_cpu_capabilities *cap);
323 	union {
324 		struct {	/* To be used for erratum handling only */
325 			struct midr_range midr_range;
326 			const struct arm64_midr_revidr {
327 				u32 midr_rv;		/* revision/variant */
328 				u32 revidr_mask;
329 			} * const fixed_revs;
330 		};
331 
332 		const struct midr_range *midr_range_list;
333 		struct {	/* Feature register checking */
334 			u32 sys_reg;
335 			u8 field_pos;
336 			u8 min_field_value;
337 			u8 hwcap_type;
338 			bool sign;
339 			unsigned long hwcap;
340 		};
341 	};
342 
343 	/*
344 	 * An optional list of "matches/cpu_enable" pair for the same
345 	 * "capability" of the same "type" as described by the parent.
346 	 * Only matches(), cpu_enable() and fields relevant to these
347 	 * methods are significant in the list. The cpu_enable is
348 	 * invoked only if the corresponding entry "matches()".
349 	 * However, if a cpu_enable() method is associated
350 	 * with multiple matches(), care should be taken that either
351 	 * the match criteria are mutually exclusive, or that the
352 	 * method is robust against being called multiple times.
353 	 */
354 	const struct arm64_cpu_capabilities *match_list;
355 };
356 
357 static inline int cpucap_default_scope(const struct arm64_cpu_capabilities *cap)
358 {
359 	return cap->type & ARM64_CPUCAP_SCOPE_MASK;
360 }
361 
362 /*
363  * Generic helper for handling capabilities with multiple (match,enable) pairs
364  * of call backs, sharing the same capability bit.
365  * Iterate over each entry to see if at least one matches.
366  */
367 static inline bool
368 cpucap_multi_entry_cap_matches(const struct arm64_cpu_capabilities *entry,
369 			       int scope)
370 {
371 	const struct arm64_cpu_capabilities *caps;
372 
373 	for (caps = entry->match_list; caps->matches; caps++)
374 		if (caps->matches(caps, scope))
375 			return true;
376 
377 	return false;
378 }
379 
380 static __always_inline bool is_vhe_hyp_code(void)
381 {
382 	/* Only defined for code run in VHE hyp context */
383 	return __is_defined(__KVM_VHE_HYPERVISOR__);
384 }
385 
386 static __always_inline bool is_nvhe_hyp_code(void)
387 {
388 	/* Only defined for code run in NVHE hyp context */
389 	return __is_defined(__KVM_NVHE_HYPERVISOR__);
390 }
391 
392 static __always_inline bool is_hyp_code(void)
393 {
394 	return is_vhe_hyp_code() || is_nvhe_hyp_code();
395 }
396 
397 extern DECLARE_BITMAP(cpu_hwcaps, ARM64_NCAPS);
398 extern struct static_key_false cpu_hwcap_keys[ARM64_NCAPS];
399 extern struct static_key_false arm64_const_caps_ready;
400 
401 /* ARM64 CAPS + alternative_cb */
402 #define ARM64_NPATCHABLE (ARM64_NCAPS + 1)
403 extern DECLARE_BITMAP(boot_capabilities, ARM64_NPATCHABLE);
404 
405 #define for_each_available_cap(cap)		\
406 	for_each_set_bit(cap, cpu_hwcaps, ARM64_NCAPS)
407 
408 bool this_cpu_has_cap(unsigned int cap);
409 void cpu_set_feature(unsigned int num);
410 bool cpu_have_feature(unsigned int num);
411 unsigned long cpu_get_elf_hwcap(void);
412 unsigned long cpu_get_elf_hwcap2(void);
413 
414 #define cpu_set_named_feature(name) cpu_set_feature(cpu_feature(name))
415 #define cpu_have_named_feature(name) cpu_have_feature(cpu_feature(name))
416 
417 static __always_inline bool system_capabilities_finalized(void)
418 {
419 	return static_branch_likely(&arm64_const_caps_ready);
420 }
421 
422 /*
423  * Test for a capability with a runtime check.
424  *
425  * Before the capability is detected, this returns false.
426  */
427 static inline bool cpus_have_cap(unsigned int num)
428 {
429 	if (num >= ARM64_NCAPS)
430 		return false;
431 	return test_bit(num, cpu_hwcaps);
432 }
433 
434 /*
435  * Test for a capability without a runtime check.
436  *
437  * Before capabilities are finalized, this returns false.
438  * After capabilities are finalized, this is patched to avoid a runtime check.
439  *
440  * @num must be a compile-time constant.
441  */
442 static __always_inline bool __cpus_have_const_cap(int num)
443 {
444 	if (num >= ARM64_NCAPS)
445 		return false;
446 	return static_branch_unlikely(&cpu_hwcap_keys[num]);
447 }
448 
449 /*
450  * Test for a capability without a runtime check.
451  *
452  * Before capabilities are finalized, this will BUG().
453  * After capabilities are finalized, this is patched to avoid a runtime check.
454  *
455  * @num must be a compile-time constant.
456  */
457 static __always_inline bool cpus_have_final_cap(int num)
458 {
459 	if (system_capabilities_finalized())
460 		return __cpus_have_const_cap(num);
461 	else
462 		BUG();
463 }
464 
465 /*
466  * Test for a capability, possibly with a runtime check for non-hyp code.
467  *
468  * For hyp code, this behaves the same as cpus_have_final_cap().
469  *
470  * For non-hyp code:
471  * Before capabilities are finalized, this behaves as cpus_have_cap().
472  * After capabilities are finalized, this is patched to avoid a runtime check.
473  *
474  * @num must be a compile-time constant.
475  */
476 static __always_inline bool cpus_have_const_cap(int num)
477 {
478 	if (is_hyp_code())
479 		return cpus_have_final_cap(num);
480 	else if (system_capabilities_finalized())
481 		return __cpus_have_const_cap(num);
482 	else
483 		return cpus_have_cap(num);
484 }
485 
486 static inline void cpus_set_cap(unsigned int num)
487 {
488 	if (num >= ARM64_NCAPS) {
489 		pr_warn("Attempt to set an illegal CPU capability (%d >= %d)\n",
490 			num, ARM64_NCAPS);
491 	} else {
492 		__set_bit(num, cpu_hwcaps);
493 	}
494 }
495 
496 static inline int __attribute_const__
497 cpuid_feature_extract_signed_field_width(u64 features, int field, int width)
498 {
499 	return (s64)(features << (64 - width - field)) >> (64 - width);
500 }
501 
502 static inline int __attribute_const__
503 cpuid_feature_extract_signed_field(u64 features, int field)
504 {
505 	return cpuid_feature_extract_signed_field_width(features, field, 4);
506 }
507 
508 static __always_inline unsigned int __attribute_const__
509 cpuid_feature_extract_unsigned_field_width(u64 features, int field, int width)
510 {
511 	return (u64)(features << (64 - width - field)) >> (64 - width);
512 }
513 
514 static __always_inline unsigned int __attribute_const__
515 cpuid_feature_extract_unsigned_field(u64 features, int field)
516 {
517 	return cpuid_feature_extract_unsigned_field_width(features, field, 4);
518 }
519 
520 /*
521  * Fields that identify the version of the Performance Monitors Extension do
522  * not follow the standard ID scheme. See ARM DDI 0487E.a page D13-2825,
523  * "Alternative ID scheme used for the Performance Monitors Extension version".
524  */
525 static inline u64 __attribute_const__
526 cpuid_feature_cap_perfmon_field(u64 features, int field, u64 cap)
527 {
528 	u64 val = cpuid_feature_extract_unsigned_field(features, field);
529 	u64 mask = GENMASK_ULL(field + 3, field);
530 
531 	/* Treat IMPLEMENTATION DEFINED functionality as unimplemented */
532 	if (val == 0xf)
533 		val = 0;
534 
535 	if (val > cap) {
536 		features &= ~mask;
537 		features |= (cap << field) & mask;
538 	}
539 
540 	return features;
541 }
542 
543 static inline u64 arm64_ftr_mask(const struct arm64_ftr_bits *ftrp)
544 {
545 	return (u64)GENMASK(ftrp->shift + ftrp->width - 1, ftrp->shift);
546 }
547 
548 static inline u64 arm64_ftr_reg_user_value(const struct arm64_ftr_reg *reg)
549 {
550 	return (reg->user_val | (reg->sys_val & reg->user_mask));
551 }
552 
553 static inline int __attribute_const__
554 cpuid_feature_extract_field_width(u64 features, int field, int width, bool sign)
555 {
556 	return (sign) ?
557 		cpuid_feature_extract_signed_field_width(features, field, width) :
558 		cpuid_feature_extract_unsigned_field_width(features, field, width);
559 }
560 
561 static inline int __attribute_const__
562 cpuid_feature_extract_field(u64 features, int field, bool sign)
563 {
564 	return cpuid_feature_extract_field_width(features, field, 4, sign);
565 }
566 
567 static inline s64 arm64_ftr_value(const struct arm64_ftr_bits *ftrp, u64 val)
568 {
569 	return (s64)cpuid_feature_extract_field_width(val, ftrp->shift, ftrp->width, ftrp->sign);
570 }
571 
572 static inline bool id_aa64mmfr0_mixed_endian_el0(u64 mmfr0)
573 {
574 	return cpuid_feature_extract_unsigned_field(mmfr0, ID_AA64MMFR0_BIGENDEL_SHIFT) == 0x1 ||
575 		cpuid_feature_extract_unsigned_field(mmfr0, ID_AA64MMFR0_BIGENDEL0_SHIFT) == 0x1;
576 }
577 
578 static inline bool id_aa64pfr0_32bit_el1(u64 pfr0)
579 {
580 	u32 val = cpuid_feature_extract_unsigned_field(pfr0, ID_AA64PFR0_EL1_SHIFT);
581 
582 	return val == ID_AA64PFR0_EL1_32BIT_64BIT;
583 }
584 
585 static inline bool id_aa64pfr0_32bit_el0(u64 pfr0)
586 {
587 	u32 val = cpuid_feature_extract_unsigned_field(pfr0, ID_AA64PFR0_EL0_SHIFT);
588 
589 	return val == ID_AA64PFR0_EL0_32BIT_64BIT;
590 }
591 
592 static inline bool id_aa64pfr0_sve(u64 pfr0)
593 {
594 	u32 val = cpuid_feature_extract_unsigned_field(pfr0, ID_AA64PFR0_SVE_SHIFT);
595 
596 	return val > 0;
597 }
598 
599 void __init setup_cpu_features(void);
600 void check_local_cpu_capabilities(void);
601 
602 u64 read_sanitised_ftr_reg(u32 id);
603 
604 static inline bool cpu_supports_mixed_endian_el0(void)
605 {
606 	return id_aa64mmfr0_mixed_endian_el0(read_cpuid(ID_AA64MMFR0_EL1));
607 }
608 
609 static inline bool system_supports_32bit_el0(void)
610 {
611 	return cpus_have_const_cap(ARM64_HAS_32BIT_EL0);
612 }
613 
614 static inline bool system_supports_4kb_granule(void)
615 {
616 	u64 mmfr0;
617 	u32 val;
618 
619 	mmfr0 =	read_sanitised_ftr_reg(SYS_ID_AA64MMFR0_EL1);
620 	val = cpuid_feature_extract_unsigned_field(mmfr0,
621 						ID_AA64MMFR0_TGRAN4_SHIFT);
622 
623 	return val == ID_AA64MMFR0_TGRAN4_SUPPORTED;
624 }
625 
626 static inline bool system_supports_64kb_granule(void)
627 {
628 	u64 mmfr0;
629 	u32 val;
630 
631 	mmfr0 =	read_sanitised_ftr_reg(SYS_ID_AA64MMFR0_EL1);
632 	val = cpuid_feature_extract_unsigned_field(mmfr0,
633 						ID_AA64MMFR0_TGRAN64_SHIFT);
634 
635 	return val == ID_AA64MMFR0_TGRAN64_SUPPORTED;
636 }
637 
638 static inline bool system_supports_16kb_granule(void)
639 {
640 	u64 mmfr0;
641 	u32 val;
642 
643 	mmfr0 =	read_sanitised_ftr_reg(SYS_ID_AA64MMFR0_EL1);
644 	val = cpuid_feature_extract_unsigned_field(mmfr0,
645 						ID_AA64MMFR0_TGRAN16_SHIFT);
646 
647 	return val == ID_AA64MMFR0_TGRAN16_SUPPORTED;
648 }
649 
650 static inline bool system_supports_mixed_endian_el0(void)
651 {
652 	return id_aa64mmfr0_mixed_endian_el0(read_sanitised_ftr_reg(SYS_ID_AA64MMFR0_EL1));
653 }
654 
655 static inline bool system_supports_mixed_endian(void)
656 {
657 	u64 mmfr0;
658 	u32 val;
659 
660 	mmfr0 =	read_sanitised_ftr_reg(SYS_ID_AA64MMFR0_EL1);
661 	val = cpuid_feature_extract_unsigned_field(mmfr0,
662 						ID_AA64MMFR0_BIGENDEL_SHIFT);
663 
664 	return val == 0x1;
665 }
666 
667 static __always_inline bool system_supports_fpsimd(void)
668 {
669 	return !cpus_have_const_cap(ARM64_HAS_NO_FPSIMD);
670 }
671 
672 static inline bool system_uses_hw_pan(void)
673 {
674 	return IS_ENABLED(CONFIG_ARM64_PAN) &&
675 		cpus_have_const_cap(ARM64_HAS_PAN);
676 }
677 
678 static inline bool system_uses_ttbr0_pan(void)
679 {
680 	return IS_ENABLED(CONFIG_ARM64_SW_TTBR0_PAN) &&
681 		!system_uses_hw_pan();
682 }
683 
684 static __always_inline bool system_supports_sve(void)
685 {
686 	return IS_ENABLED(CONFIG_ARM64_SVE) &&
687 		cpus_have_const_cap(ARM64_SVE);
688 }
689 
690 static __always_inline bool system_supports_cnp(void)
691 {
692 	return IS_ENABLED(CONFIG_ARM64_CNP) &&
693 		cpus_have_const_cap(ARM64_HAS_CNP);
694 }
695 
696 static inline bool system_supports_address_auth(void)
697 {
698 	return IS_ENABLED(CONFIG_ARM64_PTR_AUTH) &&
699 		cpus_have_const_cap(ARM64_HAS_ADDRESS_AUTH);
700 }
701 
702 static inline bool system_supports_generic_auth(void)
703 {
704 	return IS_ENABLED(CONFIG_ARM64_PTR_AUTH) &&
705 		cpus_have_const_cap(ARM64_HAS_GENERIC_AUTH);
706 }
707 
708 static inline bool system_has_full_ptr_auth(void)
709 {
710 	return system_supports_address_auth() && system_supports_generic_auth();
711 }
712 
713 static __always_inline bool system_uses_irq_prio_masking(void)
714 {
715 	return IS_ENABLED(CONFIG_ARM64_PSEUDO_NMI) &&
716 	       cpus_have_const_cap(ARM64_HAS_IRQ_PRIO_MASKING);
717 }
718 
719 static inline bool system_supports_mte(void)
720 {
721 	return IS_ENABLED(CONFIG_ARM64_MTE) &&
722 		cpus_have_const_cap(ARM64_MTE);
723 }
724 
725 static inline bool system_has_prio_mask_debugging(void)
726 {
727 	return IS_ENABLED(CONFIG_ARM64_DEBUG_PRIORITY_MASKING) &&
728 	       system_uses_irq_prio_masking();
729 }
730 
731 static inline bool system_supports_bti(void)
732 {
733 	return IS_ENABLED(CONFIG_ARM64_BTI) && cpus_have_const_cap(ARM64_BTI);
734 }
735 
736 static inline bool system_supports_tlb_range(void)
737 {
738 	return IS_ENABLED(CONFIG_ARM64_TLB_RANGE) &&
739 		cpus_have_const_cap(ARM64_HAS_TLB_RANGE);
740 }
741 
742 extern int do_emulate_mrs(struct pt_regs *regs, u32 sys_reg, u32 rt);
743 
744 static inline u32 id_aa64mmfr0_parange_to_phys_shift(int parange)
745 {
746 	switch (parange) {
747 	case 0: return 32;
748 	case 1: return 36;
749 	case 2: return 40;
750 	case 3: return 42;
751 	case 4: return 44;
752 	case 5: return 48;
753 	case 6: return 52;
754 	/*
755 	 * A future PE could use a value unknown to the kernel.
756 	 * However, by the "D10.1.4 Principles of the ID scheme
757 	 * for fields in ID registers", ARM DDI 0487C.a, any new
758 	 * value is guaranteed to be higher than what we know already.
759 	 * As a safe limit, we return the limit supported by the kernel.
760 	 */
761 	default: return CONFIG_ARM64_PA_BITS;
762 	}
763 }
764 
765 /* Check whether hardware update of the Access flag is supported */
766 static inline bool cpu_has_hw_af(void)
767 {
768 	u64 mmfr1;
769 
770 	if (!IS_ENABLED(CONFIG_ARM64_HW_AFDBM))
771 		return false;
772 
773 	mmfr1 = read_cpuid(ID_AA64MMFR1_EL1);
774 	return cpuid_feature_extract_unsigned_field(mmfr1,
775 						ID_AA64MMFR1_HADBS_SHIFT);
776 }
777 
778 static inline bool cpu_has_pan(void)
779 {
780 	u64 mmfr1 = read_cpuid(ID_AA64MMFR1_EL1);
781 	return cpuid_feature_extract_unsigned_field(mmfr1,
782 						    ID_AA64MMFR1_PAN_SHIFT);
783 }
784 
785 #ifdef CONFIG_ARM64_AMU_EXTN
786 /* Check whether the cpu supports the Activity Monitors Unit (AMU) */
787 extern bool cpu_has_amu_feat(int cpu);
788 #else
789 static inline bool cpu_has_amu_feat(int cpu)
790 {
791 	return false;
792 }
793 #endif
794 
795 /* Get a cpu that supports the Activity Monitors Unit (AMU) */
796 extern int get_cpu_with_amu_feat(void);
797 
798 static inline unsigned int get_vmid_bits(u64 mmfr1)
799 {
800 	int vmid_bits;
801 
802 	vmid_bits = cpuid_feature_extract_unsigned_field(mmfr1,
803 						ID_AA64MMFR1_VMIDBITS_SHIFT);
804 	if (vmid_bits == ID_AA64MMFR1_VMIDBITS_16)
805 		return 16;
806 
807 	/*
808 	 * Return the default here even if any reserved
809 	 * value is fetched from the system register.
810 	 */
811 	return 8;
812 }
813 
814 u32 get_kvm_ipa_limit(void);
815 void dump_cpu_features(void);
816 
817 #endif /* __ASSEMBLY__ */
818 
819 #endif
820