cpufeature.c 31 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945
  1. /*
  2. * Contains CPU feature definitions
  3. *
  4. * Copyright (C) 2015 ARM Ltd.
  5. *
  6. * This program is free software; you can redistribute it and/or modify
  7. * it under the terms of the GNU General Public License version 2 as
  8. * published by the Free Software Foundation.
  9. *
  10. * This program is distributed in the hope that it will be useful,
  11. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  12. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  13. * GNU General Public License for more details.
  14. *
  15. * You should have received a copy of the GNU General Public License
  16. * along with this program. If not, see <http://www.gnu.org/licenses/>.
  17. */
  18. #define pr_fmt(fmt) "CPU features: " fmt
  19. #include <linux/bsearch.h>
  20. #include <linux/cpumask.h>
  21. #include <linux/sort.h>
  22. #include <linux/stop_machine.h>
  23. #include <linux/types.h>
  24. #include <asm/cpu.h>
  25. #include <asm/cpufeature.h>
  26. #include <asm/cpu_ops.h>
  27. #include <asm/processor.h>
  28. #include <asm/sysreg.h>
  29. unsigned long elf_hwcap __read_mostly;
  30. EXPORT_SYMBOL_GPL(elf_hwcap);
  31. #ifdef CONFIG_COMPAT
  32. #define COMPAT_ELF_HWCAP_DEFAULT \
  33. (COMPAT_HWCAP_HALF|COMPAT_HWCAP_THUMB|\
  34. COMPAT_HWCAP_FAST_MULT|COMPAT_HWCAP_EDSP|\
  35. COMPAT_HWCAP_TLS|COMPAT_HWCAP_VFP|\
  36. COMPAT_HWCAP_VFPv3|COMPAT_HWCAP_VFPv4|\
  37. COMPAT_HWCAP_NEON|COMPAT_HWCAP_IDIV|\
  38. COMPAT_HWCAP_LPAE)
  39. unsigned int compat_elf_hwcap __read_mostly = COMPAT_ELF_HWCAP_DEFAULT;
  40. unsigned int compat_elf_hwcap2 __read_mostly;
  41. #endif
  42. DECLARE_BITMAP(cpu_hwcaps, ARM64_NCAPS);
  43. #define __ARM64_FTR_BITS(SIGNED, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \
  44. { \
  45. .sign = SIGNED, \
  46. .strict = STRICT, \
  47. .type = TYPE, \
  48. .shift = SHIFT, \
  49. .width = WIDTH, \
  50. .safe_val = SAFE_VAL, \
  51. }
  52. /* Define a feature with signed values */
  53. #define ARM64_FTR_BITS(STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \
  54. __ARM64_FTR_BITS(FTR_SIGNED, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL)
  55. /* Define a feature with unsigned value */
  56. #define U_ARM64_FTR_BITS(STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL) \
  57. __ARM64_FTR_BITS(FTR_UNSIGNED, STRICT, TYPE, SHIFT, WIDTH, SAFE_VAL)
  58. #define ARM64_FTR_END \
  59. { \
  60. .width = 0, \
  61. }
  62. static struct arm64_ftr_bits ftr_id_aa64isar0[] = {
  63. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 32, 32, 0),
  64. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64ISAR0_RDM_SHIFT, 4, 0),
  65. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 24, 4, 0),
  66. ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_ATOMICS_SHIFT, 4, 0),
  67. ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_CRC32_SHIFT, 4, 0),
  68. ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_SHA2_SHIFT, 4, 0),
  69. ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_SHA1_SHIFT, 4, 0),
  70. ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, ID_AA64ISAR0_AES_SHIFT, 4, 0),
  71. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 0, 4, 0), /* RAZ */
  72. ARM64_FTR_END,
  73. };
  74. static struct arm64_ftr_bits ftr_id_aa64pfr0[] = {
  75. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 32, 32, 0),
  76. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 28, 4, 0),
  77. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64PFR0_GIC_SHIFT, 4, 0),
  78. ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_ASIMD_SHIFT, 4, ID_AA64PFR0_ASIMD_NI),
  79. ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, ID_AA64PFR0_FP_SHIFT, 4, ID_AA64PFR0_FP_NI),
  80. /* Linux doesn't care about the EL3 */
  81. ARM64_FTR_BITS(FTR_NONSTRICT, FTR_EXACT, ID_AA64PFR0_EL3_SHIFT, 4, 0),
  82. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64PFR0_EL2_SHIFT, 4, 0),
  83. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64PFR0_EL1_SHIFT, 4, ID_AA64PFR0_EL1_64BIT_ONLY),
  84. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64PFR0_EL0_SHIFT, 4, ID_AA64PFR0_EL0_64BIT_ONLY),
  85. ARM64_FTR_END,
  86. };
  87. static struct arm64_ftr_bits ftr_id_aa64mmfr0[] = {
  88. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 32, 32, 0),
  89. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64MMFR0_TGRAN4_SHIFT, 4, ID_AA64MMFR0_TGRAN4_NI),
  90. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64MMFR0_TGRAN64_SHIFT, 4, ID_AA64MMFR0_TGRAN64_NI),
  91. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64MMFR0_TGRAN16_SHIFT, 4, ID_AA64MMFR0_TGRAN16_NI),
  92. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64MMFR0_BIGENDEL0_SHIFT, 4, 0),
  93. /* Linux shouldn't care about secure memory */
  94. ARM64_FTR_BITS(FTR_NONSTRICT, FTR_EXACT, ID_AA64MMFR0_SNSMEM_SHIFT, 4, 0),
  95. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64MMFR0_BIGENDEL_SHIFT, 4, 0),
  96. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64MMFR0_ASID_SHIFT, 4, 0),
  97. /*
  98. * Differing PARange is fine as long as all peripherals and memory are mapped
  99. * within the minimum PARange of all CPUs
  100. */
  101. U_ARM64_FTR_BITS(FTR_NONSTRICT, FTR_LOWER_SAFE, ID_AA64MMFR0_PARANGE_SHIFT, 4, 0),
  102. ARM64_FTR_END,
  103. };
  104. static struct arm64_ftr_bits ftr_id_aa64mmfr1[] = {
  105. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 32, 32, 0),
  106. ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, ID_AA64MMFR1_PAN_SHIFT, 4, 0),
  107. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64MMFR1_LOR_SHIFT, 4, 0),
  108. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64MMFR1_HPD_SHIFT, 4, 0),
  109. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64MMFR1_VHE_SHIFT, 4, 0),
  110. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64MMFR1_VMIDBITS_SHIFT, 4, 0),
  111. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64MMFR1_HADBS_SHIFT, 4, 0),
  112. ARM64_FTR_END,
  113. };
  114. static struct arm64_ftr_bits ftr_ctr[] = {
  115. U_ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 31, 1, 1), /* RAO */
  116. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 28, 3, 0),
  117. U_ARM64_FTR_BITS(FTR_STRICT, FTR_HIGHER_SAFE, 24, 4, 0), /* CWG */
  118. U_ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, 20, 4, 0), /* ERG */
  119. U_ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, 16, 4, 1), /* DminLine */
  120. /*
  121. * Linux can handle differing I-cache policies. Userspace JITs will
  122. * make use of *minLine
  123. */
  124. U_ARM64_FTR_BITS(FTR_NONSTRICT, FTR_EXACT, 14, 2, 0), /* L1Ip */
  125. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 4, 10, 0), /* RAZ */
  126. U_ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, 0, 4, 0), /* IminLine */
  127. ARM64_FTR_END,
  128. };
  129. static struct arm64_ftr_bits ftr_id_mmfr0[] = {
  130. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 28, 4, 0), /* InnerShr */
  131. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 24, 4, 0), /* FCSE */
  132. ARM64_FTR_BITS(FTR_NONSTRICT, FTR_LOWER_SAFE, 20, 4, 0), /* AuxReg */
  133. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 16, 4, 0), /* TCM */
  134. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 12, 4, 0), /* ShareLvl */
  135. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 8, 4, 0), /* OuterShr */
  136. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 4, 4, 0), /* PMSA */
  137. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 0, 4, 0), /* VMSA */
  138. ARM64_FTR_END,
  139. };
  140. static struct arm64_ftr_bits ftr_id_aa64dfr0[] = {
  141. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 32, 32, 0),
  142. U_ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_CTX_CMPS_SHIFT, 4, 0),
  143. U_ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_WRPS_SHIFT, 4, 0),
  144. U_ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, ID_AA64DFR0_BRPS_SHIFT, 4, 0),
  145. U_ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64DFR0_PMUVER_SHIFT, 4, 0),
  146. U_ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64DFR0_TRACEVER_SHIFT, 4, 0),
  147. U_ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_AA64DFR0_DEBUGVER_SHIFT, 4, 0x6),
  148. ARM64_FTR_END,
  149. };
  150. static struct arm64_ftr_bits ftr_mvfr2[] = {
  151. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 8, 24, 0), /* RAZ */
  152. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 4, 4, 0), /* FPMisc */
  153. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 0, 4, 0), /* SIMDMisc */
  154. ARM64_FTR_END,
  155. };
  156. static struct arm64_ftr_bits ftr_dczid[] = {
  157. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 5, 27, 0), /* RAZ */
  158. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 4, 1, 1), /* DZP */
  159. ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, 0, 4, 0), /* BS */
  160. ARM64_FTR_END,
  161. };
  162. static struct arm64_ftr_bits ftr_id_isar5[] = {
  163. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_ISAR5_RDM_SHIFT, 4, 0),
  164. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 20, 4, 0), /* RAZ */
  165. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_ISAR5_CRC32_SHIFT, 4, 0),
  166. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_ISAR5_SHA2_SHIFT, 4, 0),
  167. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_ISAR5_SHA1_SHIFT, 4, 0),
  168. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_ISAR5_AES_SHIFT, 4, 0),
  169. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, ID_ISAR5_SEVL_SHIFT, 4, 0),
  170. ARM64_FTR_END,
  171. };
  172. static struct arm64_ftr_bits ftr_id_mmfr4[] = {
  173. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 8, 24, 0), /* RAZ */
  174. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 4, 4, 0), /* ac2 */
  175. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 0, 4, 0), /* RAZ */
  176. ARM64_FTR_END,
  177. };
  178. static struct arm64_ftr_bits ftr_id_pfr0[] = {
  179. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 16, 16, 0), /* RAZ */
  180. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 12, 4, 0), /* State3 */
  181. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 8, 4, 0), /* State2 */
  182. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 4, 4, 0), /* State1 */
  183. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 0, 4, 0), /* State0 */
  184. ARM64_FTR_END,
  185. };
  186. /*
  187. * Common ftr bits for a 32bit register with all hidden, strict
  188. * attributes, with 4bit feature fields and a default safe value of
  189. * 0. Covers the following 32bit registers:
  190. * id_isar[0-4], id_mmfr[1-3], id_pfr1, mvfr[0-1]
  191. */
  192. static struct arm64_ftr_bits ftr_generic_32bits[] = {
  193. ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, 28, 4, 0),
  194. ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, 24, 4, 0),
  195. ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, 20, 4, 0),
  196. ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, 16, 4, 0),
  197. ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, 12, 4, 0),
  198. ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, 8, 4, 0),
  199. ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, 4, 4, 0),
  200. ARM64_FTR_BITS(FTR_STRICT, FTR_LOWER_SAFE, 0, 4, 0),
  201. ARM64_FTR_END,
  202. };
  203. static struct arm64_ftr_bits ftr_generic[] = {
  204. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 0, 64, 0),
  205. ARM64_FTR_END,
  206. };
  207. static struct arm64_ftr_bits ftr_generic32[] = {
  208. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 0, 32, 0),
  209. ARM64_FTR_END,
  210. };
  211. static struct arm64_ftr_bits ftr_aa64raz[] = {
  212. ARM64_FTR_BITS(FTR_STRICT, FTR_EXACT, 0, 64, 0),
  213. ARM64_FTR_END,
  214. };
  215. #define ARM64_FTR_REG(id, table) \
  216. { \
  217. .sys_id = id, \
  218. .name = #id, \
  219. .ftr_bits = &((table)[0]), \
  220. }
  221. static struct arm64_ftr_reg arm64_ftr_regs[] = {
  222. /* Op1 = 0, CRn = 0, CRm = 1 */
  223. ARM64_FTR_REG(SYS_ID_PFR0_EL1, ftr_id_pfr0),
  224. ARM64_FTR_REG(SYS_ID_PFR1_EL1, ftr_generic_32bits),
  225. ARM64_FTR_REG(SYS_ID_DFR0_EL1, ftr_generic_32bits),
  226. ARM64_FTR_REG(SYS_ID_MMFR0_EL1, ftr_id_mmfr0),
  227. ARM64_FTR_REG(SYS_ID_MMFR1_EL1, ftr_generic_32bits),
  228. ARM64_FTR_REG(SYS_ID_MMFR2_EL1, ftr_generic_32bits),
  229. ARM64_FTR_REG(SYS_ID_MMFR3_EL1, ftr_generic_32bits),
  230. /* Op1 = 0, CRn = 0, CRm = 2 */
  231. ARM64_FTR_REG(SYS_ID_ISAR0_EL1, ftr_generic_32bits),
  232. ARM64_FTR_REG(SYS_ID_ISAR1_EL1, ftr_generic_32bits),
  233. ARM64_FTR_REG(SYS_ID_ISAR2_EL1, ftr_generic_32bits),
  234. ARM64_FTR_REG(SYS_ID_ISAR3_EL1, ftr_generic_32bits),
  235. ARM64_FTR_REG(SYS_ID_ISAR4_EL1, ftr_generic_32bits),
  236. ARM64_FTR_REG(SYS_ID_ISAR5_EL1, ftr_id_isar5),
  237. ARM64_FTR_REG(SYS_ID_MMFR4_EL1, ftr_id_mmfr4),
  238. /* Op1 = 0, CRn = 0, CRm = 3 */
  239. ARM64_FTR_REG(SYS_MVFR0_EL1, ftr_generic_32bits),
  240. ARM64_FTR_REG(SYS_MVFR1_EL1, ftr_generic_32bits),
  241. ARM64_FTR_REG(SYS_MVFR2_EL1, ftr_mvfr2),
  242. /* Op1 = 0, CRn = 0, CRm = 4 */
  243. ARM64_FTR_REG(SYS_ID_AA64PFR0_EL1, ftr_id_aa64pfr0),
  244. ARM64_FTR_REG(SYS_ID_AA64PFR1_EL1, ftr_aa64raz),
  245. /* Op1 = 0, CRn = 0, CRm = 5 */
  246. ARM64_FTR_REG(SYS_ID_AA64DFR0_EL1, ftr_id_aa64dfr0),
  247. ARM64_FTR_REG(SYS_ID_AA64DFR1_EL1, ftr_generic),
  248. /* Op1 = 0, CRn = 0, CRm = 6 */
  249. ARM64_FTR_REG(SYS_ID_AA64ISAR0_EL1, ftr_id_aa64isar0),
  250. ARM64_FTR_REG(SYS_ID_AA64ISAR1_EL1, ftr_aa64raz),
  251. /* Op1 = 0, CRn = 0, CRm = 7 */
  252. ARM64_FTR_REG(SYS_ID_AA64MMFR0_EL1, ftr_id_aa64mmfr0),
  253. ARM64_FTR_REG(SYS_ID_AA64MMFR1_EL1, ftr_id_aa64mmfr1),
  254. /* Op1 = 3, CRn = 0, CRm = 0 */
  255. ARM64_FTR_REG(SYS_CTR_EL0, ftr_ctr),
  256. ARM64_FTR_REG(SYS_DCZID_EL0, ftr_dczid),
  257. /* Op1 = 3, CRn = 14, CRm = 0 */
  258. ARM64_FTR_REG(SYS_CNTFRQ_EL0, ftr_generic32),
  259. };
  260. static int search_cmp_ftr_reg(const void *id, const void *regp)
  261. {
  262. return (int)(unsigned long)id - (int)((const struct arm64_ftr_reg *)regp)->sys_id;
  263. }
  264. /*
  265. * get_arm64_ftr_reg - Lookup a feature register entry using its
  266. * sys_reg() encoding. With the array arm64_ftr_regs sorted in the
  267. * ascending order of sys_id , we use binary search to find a matching
  268. * entry.
  269. *
  270. * returns - Upon success, matching ftr_reg entry for id.
  271. * - NULL on failure. It is upto the caller to decide
  272. * the impact of a failure.
  273. */
  274. static struct arm64_ftr_reg *get_arm64_ftr_reg(u32 sys_id)
  275. {
  276. return bsearch((const void *)(unsigned long)sys_id,
  277. arm64_ftr_regs,
  278. ARRAY_SIZE(arm64_ftr_regs),
  279. sizeof(arm64_ftr_regs[0]),
  280. search_cmp_ftr_reg);
  281. }
  282. static u64 arm64_ftr_set_value(struct arm64_ftr_bits *ftrp, s64 reg, s64 ftr_val)
  283. {
  284. u64 mask = arm64_ftr_mask(ftrp);
  285. reg &= ~mask;
  286. reg |= (ftr_val << ftrp->shift) & mask;
  287. return reg;
  288. }
  289. static s64 arm64_ftr_safe_value(struct arm64_ftr_bits *ftrp, s64 new, s64 cur)
  290. {
  291. s64 ret = 0;
  292. switch (ftrp->type) {
  293. case FTR_EXACT:
  294. ret = ftrp->safe_val;
  295. break;
  296. case FTR_LOWER_SAFE:
  297. ret = new < cur ? new : cur;
  298. break;
  299. case FTR_HIGHER_SAFE:
  300. ret = new > cur ? new : cur;
  301. break;
  302. default:
  303. BUG();
  304. }
  305. return ret;
  306. }
  307. static int __init sort_cmp_ftr_regs(const void *a, const void *b)
  308. {
  309. return ((const struct arm64_ftr_reg *)a)->sys_id -
  310. ((const struct arm64_ftr_reg *)b)->sys_id;
  311. }
  312. static void __init swap_ftr_regs(void *a, void *b, int size)
  313. {
  314. struct arm64_ftr_reg tmp = *(struct arm64_ftr_reg *)a;
  315. *(struct arm64_ftr_reg *)a = *(struct arm64_ftr_reg *)b;
  316. *(struct arm64_ftr_reg *)b = tmp;
  317. }
  318. static void __init sort_ftr_regs(void)
  319. {
  320. /* Keep the array sorted so that we can do the binary search */
  321. sort(arm64_ftr_regs,
  322. ARRAY_SIZE(arm64_ftr_regs),
  323. sizeof(arm64_ftr_regs[0]),
  324. sort_cmp_ftr_regs,
  325. swap_ftr_regs);
  326. }
  327. /*
  328. * Initialise the CPU feature register from Boot CPU values.
  329. * Also initiliases the strict_mask for the register.
  330. */
  331. static void __init init_cpu_ftr_reg(u32 sys_reg, u64 new)
  332. {
  333. u64 val = 0;
  334. u64 strict_mask = ~0x0ULL;
  335. struct arm64_ftr_bits *ftrp;
  336. struct arm64_ftr_reg *reg = get_arm64_ftr_reg(sys_reg);
  337. BUG_ON(!reg);
  338. for (ftrp = reg->ftr_bits; ftrp->width; ftrp++) {
  339. s64 ftr_new = arm64_ftr_value(ftrp, new);
  340. val = arm64_ftr_set_value(ftrp, val, ftr_new);
  341. if (!ftrp->strict)
  342. strict_mask &= ~arm64_ftr_mask(ftrp);
  343. }
  344. reg->sys_val = val;
  345. reg->strict_mask = strict_mask;
  346. }
  347. void __init init_cpu_features(struct cpuinfo_arm64 *info)
  348. {
  349. /* Before we start using the tables, make sure it is sorted */
  350. sort_ftr_regs();
  351. init_cpu_ftr_reg(SYS_CTR_EL0, info->reg_ctr);
  352. init_cpu_ftr_reg(SYS_DCZID_EL0, info->reg_dczid);
  353. init_cpu_ftr_reg(SYS_CNTFRQ_EL0, info->reg_cntfrq);
  354. init_cpu_ftr_reg(SYS_ID_AA64DFR0_EL1, info->reg_id_aa64dfr0);
  355. init_cpu_ftr_reg(SYS_ID_AA64DFR1_EL1, info->reg_id_aa64dfr1);
  356. init_cpu_ftr_reg(SYS_ID_AA64ISAR0_EL1, info->reg_id_aa64isar0);
  357. init_cpu_ftr_reg(SYS_ID_AA64ISAR1_EL1, info->reg_id_aa64isar1);
  358. init_cpu_ftr_reg(SYS_ID_AA64MMFR0_EL1, info->reg_id_aa64mmfr0);
  359. init_cpu_ftr_reg(SYS_ID_AA64MMFR1_EL1, info->reg_id_aa64mmfr1);
  360. init_cpu_ftr_reg(SYS_ID_AA64PFR0_EL1, info->reg_id_aa64pfr0);
  361. init_cpu_ftr_reg(SYS_ID_AA64PFR1_EL1, info->reg_id_aa64pfr1);
  362. init_cpu_ftr_reg(SYS_ID_DFR0_EL1, info->reg_id_dfr0);
  363. init_cpu_ftr_reg(SYS_ID_ISAR0_EL1, info->reg_id_isar0);
  364. init_cpu_ftr_reg(SYS_ID_ISAR1_EL1, info->reg_id_isar1);
  365. init_cpu_ftr_reg(SYS_ID_ISAR2_EL1, info->reg_id_isar2);
  366. init_cpu_ftr_reg(SYS_ID_ISAR3_EL1, info->reg_id_isar3);
  367. init_cpu_ftr_reg(SYS_ID_ISAR4_EL1, info->reg_id_isar4);
  368. init_cpu_ftr_reg(SYS_ID_ISAR5_EL1, info->reg_id_isar5);
  369. init_cpu_ftr_reg(SYS_ID_MMFR0_EL1, info->reg_id_mmfr0);
  370. init_cpu_ftr_reg(SYS_ID_MMFR1_EL1, info->reg_id_mmfr1);
  371. init_cpu_ftr_reg(SYS_ID_MMFR2_EL1, info->reg_id_mmfr2);
  372. init_cpu_ftr_reg(SYS_ID_MMFR3_EL1, info->reg_id_mmfr3);
  373. init_cpu_ftr_reg(SYS_ID_PFR0_EL1, info->reg_id_pfr0);
  374. init_cpu_ftr_reg(SYS_ID_PFR1_EL1, info->reg_id_pfr1);
  375. init_cpu_ftr_reg(SYS_MVFR0_EL1, info->reg_mvfr0);
  376. init_cpu_ftr_reg(SYS_MVFR1_EL1, info->reg_mvfr1);
  377. init_cpu_ftr_reg(SYS_MVFR2_EL1, info->reg_mvfr2);
  378. }
  379. static void update_cpu_ftr_reg(struct arm64_ftr_reg *reg, u64 new)
  380. {
  381. struct arm64_ftr_bits *ftrp;
  382. for (ftrp = reg->ftr_bits; ftrp->width; ftrp++) {
  383. s64 ftr_cur = arm64_ftr_value(ftrp, reg->sys_val);
  384. s64 ftr_new = arm64_ftr_value(ftrp, new);
  385. if (ftr_cur == ftr_new)
  386. continue;
  387. /* Find a safe value */
  388. ftr_new = arm64_ftr_safe_value(ftrp, ftr_new, ftr_cur);
  389. reg->sys_val = arm64_ftr_set_value(ftrp, reg->sys_val, ftr_new);
  390. }
  391. }
  392. static int check_update_ftr_reg(u32 sys_id, int cpu, u64 val, u64 boot)
  393. {
  394. struct arm64_ftr_reg *regp = get_arm64_ftr_reg(sys_id);
  395. BUG_ON(!regp);
  396. update_cpu_ftr_reg(regp, val);
  397. if ((boot & regp->strict_mask) == (val & regp->strict_mask))
  398. return 0;
  399. pr_warn("SANITY CHECK: Unexpected variation in %s. Boot CPU: %#016llx, CPU%d: %#016llx\n",
  400. regp->name, boot, cpu, val);
  401. return 1;
  402. }
  403. /*
  404. * Update system wide CPU feature registers with the values from a
  405. * non-boot CPU. Also performs SANITY checks to make sure that there
  406. * aren't any insane variations from that of the boot CPU.
  407. */
  408. void update_cpu_features(int cpu,
  409. struct cpuinfo_arm64 *info,
  410. struct cpuinfo_arm64 *boot)
  411. {
  412. int taint = 0;
  413. /*
  414. * The kernel can handle differing I-cache policies, but otherwise
  415. * caches should look identical. Userspace JITs will make use of
  416. * *minLine.
  417. */
  418. taint |= check_update_ftr_reg(SYS_CTR_EL0, cpu,
  419. info->reg_ctr, boot->reg_ctr);
  420. /*
  421. * Userspace may perform DC ZVA instructions. Mismatched block sizes
  422. * could result in too much or too little memory being zeroed if a
  423. * process is preempted and migrated between CPUs.
  424. */
  425. taint |= check_update_ftr_reg(SYS_DCZID_EL0, cpu,
  426. info->reg_dczid, boot->reg_dczid);
  427. /* If different, timekeeping will be broken (especially with KVM) */
  428. taint |= check_update_ftr_reg(SYS_CNTFRQ_EL0, cpu,
  429. info->reg_cntfrq, boot->reg_cntfrq);
  430. /*
  431. * The kernel uses self-hosted debug features and expects CPUs to
  432. * support identical debug features. We presently need CTX_CMPs, WRPs,
  433. * and BRPs to be identical.
  434. * ID_AA64DFR1 is currently RES0.
  435. */
  436. taint |= check_update_ftr_reg(SYS_ID_AA64DFR0_EL1, cpu,
  437. info->reg_id_aa64dfr0, boot->reg_id_aa64dfr0);
  438. taint |= check_update_ftr_reg(SYS_ID_AA64DFR1_EL1, cpu,
  439. info->reg_id_aa64dfr1, boot->reg_id_aa64dfr1);
  440. /*
  441. * Even in big.LITTLE, processors should be identical instruction-set
  442. * wise.
  443. */
  444. taint |= check_update_ftr_reg(SYS_ID_AA64ISAR0_EL1, cpu,
  445. info->reg_id_aa64isar0, boot->reg_id_aa64isar0);
  446. taint |= check_update_ftr_reg(SYS_ID_AA64ISAR1_EL1, cpu,
  447. info->reg_id_aa64isar1, boot->reg_id_aa64isar1);
  448. /*
  449. * Differing PARange support is fine as long as all peripherals and
  450. * memory are mapped within the minimum PARange of all CPUs.
  451. * Linux should not care about secure memory.
  452. */
  453. taint |= check_update_ftr_reg(SYS_ID_AA64MMFR0_EL1, cpu,
  454. info->reg_id_aa64mmfr0, boot->reg_id_aa64mmfr0);
  455. taint |= check_update_ftr_reg(SYS_ID_AA64MMFR1_EL1, cpu,
  456. info->reg_id_aa64mmfr1, boot->reg_id_aa64mmfr1);
  457. /*
  458. * EL3 is not our concern.
  459. * ID_AA64PFR1 is currently RES0.
  460. */
  461. taint |= check_update_ftr_reg(SYS_ID_AA64PFR0_EL1, cpu,
  462. info->reg_id_aa64pfr0, boot->reg_id_aa64pfr0);
  463. taint |= check_update_ftr_reg(SYS_ID_AA64PFR1_EL1, cpu,
  464. info->reg_id_aa64pfr1, boot->reg_id_aa64pfr1);
  465. /*
  466. * If we have AArch32, we care about 32-bit features for compat. These
  467. * registers should be RES0 otherwise.
  468. */
  469. taint |= check_update_ftr_reg(SYS_ID_DFR0_EL1, cpu,
  470. info->reg_id_dfr0, boot->reg_id_dfr0);
  471. taint |= check_update_ftr_reg(SYS_ID_ISAR0_EL1, cpu,
  472. info->reg_id_isar0, boot->reg_id_isar0);
  473. taint |= check_update_ftr_reg(SYS_ID_ISAR1_EL1, cpu,
  474. info->reg_id_isar1, boot->reg_id_isar1);
  475. taint |= check_update_ftr_reg(SYS_ID_ISAR2_EL1, cpu,
  476. info->reg_id_isar2, boot->reg_id_isar2);
  477. taint |= check_update_ftr_reg(SYS_ID_ISAR3_EL1, cpu,
  478. info->reg_id_isar3, boot->reg_id_isar3);
  479. taint |= check_update_ftr_reg(SYS_ID_ISAR4_EL1, cpu,
  480. info->reg_id_isar4, boot->reg_id_isar4);
  481. taint |= check_update_ftr_reg(SYS_ID_ISAR5_EL1, cpu,
  482. info->reg_id_isar5, boot->reg_id_isar5);
  483. /*
  484. * Regardless of the value of the AuxReg field, the AIFSR, ADFSR, and
  485. * ACTLR formats could differ across CPUs and therefore would have to
  486. * be trapped for virtualization anyway.
  487. */
  488. taint |= check_update_ftr_reg(SYS_ID_MMFR0_EL1, cpu,
  489. info->reg_id_mmfr0, boot->reg_id_mmfr0);
  490. taint |= check_update_ftr_reg(SYS_ID_MMFR1_EL1, cpu,
  491. info->reg_id_mmfr1, boot->reg_id_mmfr1);
  492. taint |= check_update_ftr_reg(SYS_ID_MMFR2_EL1, cpu,
  493. info->reg_id_mmfr2, boot->reg_id_mmfr2);
  494. taint |= check_update_ftr_reg(SYS_ID_MMFR3_EL1, cpu,
  495. info->reg_id_mmfr3, boot->reg_id_mmfr3);
  496. taint |= check_update_ftr_reg(SYS_ID_PFR0_EL1, cpu,
  497. info->reg_id_pfr0, boot->reg_id_pfr0);
  498. taint |= check_update_ftr_reg(SYS_ID_PFR1_EL1, cpu,
  499. info->reg_id_pfr1, boot->reg_id_pfr1);
  500. taint |= check_update_ftr_reg(SYS_MVFR0_EL1, cpu,
  501. info->reg_mvfr0, boot->reg_mvfr0);
  502. taint |= check_update_ftr_reg(SYS_MVFR1_EL1, cpu,
  503. info->reg_mvfr1, boot->reg_mvfr1);
  504. taint |= check_update_ftr_reg(SYS_MVFR2_EL1, cpu,
  505. info->reg_mvfr2, boot->reg_mvfr2);
  506. /*
  507. * Mismatched CPU features are a recipe for disaster. Don't even
  508. * pretend to support them.
  509. */
  510. WARN_TAINT_ONCE(taint, TAINT_CPU_OUT_OF_SPEC,
  511. "Unsupported CPU feature variation.\n");
  512. }
  513. u64 read_system_reg(u32 id)
  514. {
  515. struct arm64_ftr_reg *regp = get_arm64_ftr_reg(id);
  516. /* We shouldn't get a request for an unsupported register */
  517. BUG_ON(!regp);
  518. return regp->sys_val;
  519. }
  520. #include <linux/irqchip/arm-gic-v3.h>
  521. static bool
  522. feature_matches(u64 reg, const struct arm64_cpu_capabilities *entry)
  523. {
  524. int val = cpuid_feature_extract_field(reg, entry->field_pos);
  525. return val >= entry->min_field_value;
  526. }
  527. static bool
  528. has_cpuid_feature(const struct arm64_cpu_capabilities *entry)
  529. {
  530. u64 val;
  531. val = read_system_reg(entry->sys_reg);
  532. return feature_matches(val, entry);
  533. }
  534. static bool has_useable_gicv3_cpuif(const struct arm64_cpu_capabilities *entry)
  535. {
  536. bool has_sre;
  537. if (!has_cpuid_feature(entry))
  538. return false;
  539. has_sre = gic_enable_sre();
  540. if (!has_sre)
  541. pr_warn_once("%s present but disabled by higher exception level\n",
  542. entry->desc);
  543. return has_sre;
  544. }
  545. static const struct arm64_cpu_capabilities arm64_features[] = {
  546. {
  547. .desc = "GIC system register CPU interface",
  548. .capability = ARM64_HAS_SYSREG_GIC_CPUIF,
  549. .matches = has_useable_gicv3_cpuif,
  550. .sys_reg = SYS_ID_AA64PFR0_EL1,
  551. .field_pos = ID_AA64PFR0_GIC_SHIFT,
  552. .min_field_value = 1,
  553. },
  554. #ifdef CONFIG_ARM64_PAN
  555. {
  556. .desc = "Privileged Access Never",
  557. .capability = ARM64_HAS_PAN,
  558. .matches = has_cpuid_feature,
  559. .sys_reg = SYS_ID_AA64MMFR1_EL1,
  560. .field_pos = ID_AA64MMFR1_PAN_SHIFT,
  561. .min_field_value = 1,
  562. .enable = cpu_enable_pan,
  563. },
  564. #endif /* CONFIG_ARM64_PAN */
  565. #if defined(CONFIG_AS_LSE) && defined(CONFIG_ARM64_LSE_ATOMICS)
  566. {
  567. .desc = "LSE atomic instructions",
  568. .capability = ARM64_HAS_LSE_ATOMICS,
  569. .matches = has_cpuid_feature,
  570. .sys_reg = SYS_ID_AA64ISAR0_EL1,
  571. .field_pos = ID_AA64ISAR0_ATOMICS_SHIFT,
  572. .min_field_value = 2,
  573. },
  574. #endif /* CONFIG_AS_LSE && CONFIG_ARM64_LSE_ATOMICS */
  575. {
  576. .desc = "32-bit EL0 Support",
  577. .capability = ARM64_HAS_32BIT_EL0,
  578. .matches = has_cpuid_feature,
  579. .sys_reg = SYS_ID_AA64PFR0_EL1,
  580. .field_pos = ID_AA64PFR0_EL0_SHIFT,
  581. .min_field_value = ID_AA64PFR0_EL0_32BIT_64BIT,
  582. },
  583. {},
  584. };
  585. #define HWCAP_CAP(reg, field, min_value, type, cap) \
  586. { \
  587. .desc = #cap, \
  588. .matches = has_cpuid_feature, \
  589. .sys_reg = reg, \
  590. .field_pos = field, \
  591. .min_field_value = min_value, \
  592. .hwcap_type = type, \
  593. .hwcap = cap, \
  594. }
  595. static const struct arm64_cpu_capabilities arm64_hwcaps[] = {
  596. HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_AES_SHIFT, 2, CAP_HWCAP, HWCAP_PMULL),
  597. HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_AES_SHIFT, 1, CAP_HWCAP, HWCAP_AES),
  598. HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SHA1_SHIFT, 1, CAP_HWCAP, HWCAP_SHA1),
  599. HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_SHA2_SHIFT, 1, CAP_HWCAP, HWCAP_SHA2),
  600. HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_CRC32_SHIFT, 1, CAP_HWCAP, HWCAP_CRC32),
  601. HWCAP_CAP(SYS_ID_AA64ISAR0_EL1, ID_AA64ISAR0_ATOMICS_SHIFT, 2, CAP_HWCAP, HWCAP_ATOMICS),
  602. HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_FP_SHIFT, 0, CAP_HWCAP, HWCAP_FP),
  603. HWCAP_CAP(SYS_ID_AA64PFR0_EL1, ID_AA64PFR0_ASIMD_SHIFT, 0, CAP_HWCAP, HWCAP_ASIMD),
  604. #ifdef CONFIG_COMPAT
  605. HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_AES_SHIFT, 2, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_PMULL),
  606. HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_AES_SHIFT, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_AES),
  607. HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_SHA1_SHIFT, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_SHA1),
  608. HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_SHA2_SHIFT, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_SHA2),
  609. HWCAP_CAP(SYS_ID_ISAR5_EL1, ID_ISAR5_CRC32_SHIFT, 1, CAP_COMPAT_HWCAP2, COMPAT_HWCAP2_CRC32),
  610. #endif
  611. {},
  612. };
  613. static void cap_set_hwcap(const struct arm64_cpu_capabilities *cap)
  614. {
  615. switch (cap->hwcap_type) {
  616. case CAP_HWCAP:
  617. elf_hwcap |= cap->hwcap;
  618. break;
  619. #ifdef CONFIG_COMPAT
  620. case CAP_COMPAT_HWCAP:
  621. compat_elf_hwcap |= (u32)cap->hwcap;
  622. break;
  623. case CAP_COMPAT_HWCAP2:
  624. compat_elf_hwcap2 |= (u32)cap->hwcap;
  625. break;
  626. #endif
  627. default:
  628. WARN_ON(1);
  629. break;
  630. }
  631. }
  632. /* Check if we have a particular HWCAP enabled */
  633. static bool __maybe_unused cpus_have_hwcap(const struct arm64_cpu_capabilities *cap)
  634. {
  635. bool rc;
  636. switch (cap->hwcap_type) {
  637. case CAP_HWCAP:
  638. rc = (elf_hwcap & cap->hwcap) != 0;
  639. break;
  640. #ifdef CONFIG_COMPAT
  641. case CAP_COMPAT_HWCAP:
  642. rc = (compat_elf_hwcap & (u32)cap->hwcap) != 0;
  643. break;
  644. case CAP_COMPAT_HWCAP2:
  645. rc = (compat_elf_hwcap2 & (u32)cap->hwcap) != 0;
  646. break;
  647. #endif
  648. default:
  649. WARN_ON(1);
  650. rc = false;
  651. }
  652. return rc;
  653. }
  654. static void setup_cpu_hwcaps(void)
  655. {
  656. int i;
  657. const struct arm64_cpu_capabilities *hwcaps = arm64_hwcaps;
  658. for (i = 0; hwcaps[i].desc; i++)
  659. if (hwcaps[i].matches(&hwcaps[i]))
  660. cap_set_hwcap(&hwcaps[i]);
  661. }
  662. void update_cpu_capabilities(const struct arm64_cpu_capabilities *caps,
  663. const char *info)
  664. {
  665. int i;
  666. for (i = 0; caps[i].desc; i++) {
  667. if (!caps[i].matches(&caps[i]))
  668. continue;
  669. if (!cpus_have_cap(caps[i].capability))
  670. pr_info("%s %s\n", info, caps[i].desc);
  671. cpus_set_cap(caps[i].capability);
  672. }
  673. }
  674. /*
  675. * Run through the enabled capabilities and enable() it on all active
  676. * CPUs
  677. */
  678. static void enable_cpu_capabilities(const struct arm64_cpu_capabilities *caps)
  679. {
  680. int i;
  681. for (i = 0; caps[i].desc; i++)
  682. if (caps[i].enable && cpus_have_cap(caps[i].capability))
  683. /*
  684. * Use stop_machine() as it schedules the work allowing
  685. * us to modify PSTATE, instead of on_each_cpu() which
  686. * uses an IPI, giving us a PSTATE that disappears when
  687. * we return.
  688. */
  689. stop_machine(caps[i].enable, NULL, cpu_online_mask);
  690. }
  691. #ifdef CONFIG_HOTPLUG_CPU
  692. /*
  693. * Flag to indicate if we have computed the system wide
  694. * capabilities based on the boot time active CPUs. This
  695. * will be used to determine if a new booting CPU should
  696. * go through the verification process to make sure that it
  697. * supports the system capabilities, without using a hotplug
  698. * notifier.
  699. */
  700. static bool sys_caps_initialised;
  701. static inline void set_sys_caps_initialised(void)
  702. {
  703. sys_caps_initialised = true;
  704. }
  705. /*
  706. * __raw_read_system_reg() - Used by a STARTING cpu before cpuinfo is populated.
  707. */
  708. static u64 __raw_read_system_reg(u32 sys_id)
  709. {
  710. switch (sys_id) {
  711. case SYS_ID_PFR0_EL1: return (u64)read_cpuid(ID_PFR0_EL1);
  712. case SYS_ID_PFR1_EL1: return (u64)read_cpuid(ID_PFR1_EL1);
  713. case SYS_ID_DFR0_EL1: return (u64)read_cpuid(ID_DFR0_EL1);
  714. case SYS_ID_MMFR0_EL1: return (u64)read_cpuid(ID_MMFR0_EL1);
  715. case SYS_ID_MMFR1_EL1: return (u64)read_cpuid(ID_MMFR1_EL1);
  716. case SYS_ID_MMFR2_EL1: return (u64)read_cpuid(ID_MMFR2_EL1);
  717. case SYS_ID_MMFR3_EL1: return (u64)read_cpuid(ID_MMFR3_EL1);
  718. case SYS_ID_ISAR0_EL1: return (u64)read_cpuid(ID_ISAR0_EL1);
  719. case SYS_ID_ISAR1_EL1: return (u64)read_cpuid(ID_ISAR1_EL1);
  720. case SYS_ID_ISAR2_EL1: return (u64)read_cpuid(ID_ISAR2_EL1);
  721. case SYS_ID_ISAR3_EL1: return (u64)read_cpuid(ID_ISAR3_EL1);
  722. case SYS_ID_ISAR4_EL1: return (u64)read_cpuid(ID_ISAR4_EL1);
  723. case SYS_ID_ISAR5_EL1: return (u64)read_cpuid(ID_ISAR4_EL1);
  724. case SYS_MVFR0_EL1: return (u64)read_cpuid(MVFR0_EL1);
  725. case SYS_MVFR1_EL1: return (u64)read_cpuid(MVFR1_EL1);
  726. case SYS_MVFR2_EL1: return (u64)read_cpuid(MVFR2_EL1);
  727. case SYS_ID_AA64PFR0_EL1: return (u64)read_cpuid(ID_AA64PFR0_EL1);
  728. case SYS_ID_AA64PFR1_EL1: return (u64)read_cpuid(ID_AA64PFR0_EL1);
  729. case SYS_ID_AA64DFR0_EL1: return (u64)read_cpuid(ID_AA64DFR0_EL1);
  730. case SYS_ID_AA64DFR1_EL1: return (u64)read_cpuid(ID_AA64DFR0_EL1);
  731. case SYS_ID_AA64MMFR0_EL1: return (u64)read_cpuid(ID_AA64MMFR0_EL1);
  732. case SYS_ID_AA64MMFR1_EL1: return (u64)read_cpuid(ID_AA64MMFR1_EL1);
  733. case SYS_ID_AA64ISAR0_EL1: return (u64)read_cpuid(ID_AA64ISAR0_EL1);
  734. case SYS_ID_AA64ISAR1_EL1: return (u64)read_cpuid(ID_AA64ISAR1_EL1);
  735. case SYS_CNTFRQ_EL0: return (u64)read_cpuid(CNTFRQ_EL0);
  736. case SYS_CTR_EL0: return (u64)read_cpuid(CTR_EL0);
  737. case SYS_DCZID_EL0: return (u64)read_cpuid(DCZID_EL0);
  738. default:
  739. BUG();
  740. return 0;
  741. }
  742. }
  743. /*
  744. * Park the CPU which doesn't have the capability as advertised
  745. * by the system.
  746. */
  747. static void fail_incapable_cpu(char *cap_type,
  748. const struct arm64_cpu_capabilities *cap)
  749. {
  750. int cpu = smp_processor_id();
  751. pr_crit("CPU%d: missing %s : %s\n", cpu, cap_type, cap->desc);
  752. /* Mark this CPU absent */
  753. set_cpu_present(cpu, 0);
  754. /* Check if we can park ourselves */
  755. if (cpu_ops[cpu] && cpu_ops[cpu]->cpu_die)
  756. cpu_ops[cpu]->cpu_die(cpu);
  757. asm(
  758. "1: wfe\n"
  759. " wfi\n"
  760. " b 1b");
  761. }
  762. /*
  763. * Run through the enabled system capabilities and enable() it on this CPU.
  764. * The capabilities were decided based on the available CPUs at the boot time.
  765. * Any new CPU should match the system wide status of the capability. If the
  766. * new CPU doesn't have a capability which the system now has enabled, we
  767. * cannot do anything to fix it up and could cause unexpected failures. So
  768. * we park the CPU.
  769. */
  770. void verify_local_cpu_capabilities(void)
  771. {
  772. int i;
  773. const struct arm64_cpu_capabilities *caps;
  774. /*
  775. * If we haven't computed the system capabilities, there is nothing
  776. * to verify.
  777. */
  778. if (!sys_caps_initialised)
  779. return;
  780. caps = arm64_features;
  781. for (i = 0; caps[i].desc; i++) {
  782. if (!cpus_have_cap(caps[i].capability) || !caps[i].sys_reg)
  783. continue;
  784. /*
  785. * If the new CPU misses an advertised feature, we cannot proceed
  786. * further, park the cpu.
  787. */
  788. if (!feature_matches(__raw_read_system_reg(caps[i].sys_reg), &caps[i]))
  789. fail_incapable_cpu("arm64_features", &caps[i]);
  790. if (caps[i].enable)
  791. caps[i].enable(NULL);
  792. }
  793. for (i = 0, caps = arm64_hwcaps; caps[i].desc; i++) {
  794. if (!cpus_have_hwcap(&caps[i]))
  795. continue;
  796. if (!feature_matches(__raw_read_system_reg(caps[i].sys_reg), &caps[i]))
  797. fail_incapable_cpu("arm64_hwcaps", &caps[i]);
  798. }
  799. }
  800. #else /* !CONFIG_HOTPLUG_CPU */
  801. static inline void set_sys_caps_initialised(void)
  802. {
  803. }
  804. #endif /* CONFIG_HOTPLUG_CPU */
  805. static void setup_feature_capabilities(void)
  806. {
  807. update_cpu_capabilities(arm64_features, "detected feature:");
  808. enable_cpu_capabilities(arm64_features);
  809. }
  810. void __init setup_cpu_features(void)
  811. {
  812. u32 cwg;
  813. int cls;
  814. /* Set the CPU feature capabilies */
  815. setup_feature_capabilities();
  816. setup_cpu_hwcaps();
  817. /* Advertise that we have computed the system capabilities */
  818. set_sys_caps_initialised();
  819. /*
  820. * Check for sane CTR_EL0.CWG value.
  821. */
  822. cwg = cache_type_cwg();
  823. cls = cache_line_size();
  824. if (!cwg)
  825. pr_warn("No Cache Writeback Granule information, assuming cache line size %d\n",
  826. cls);
  827. if (L1_CACHE_BYTES < cls)
  828. pr_warn("L1_CACHE_BYTES smaller than the Cache Writeback Granule (%d < %d)\n",
  829. L1_CACHE_BYTES, cls);
  830. }