summaryrefslogtreecommitdiff
path: root/arch/arm64/include/asm/cpufeature.h
AgeCommit message (Expand)Author
2024-02-09arm64: fix typo in commentsSeongsu Park
2024-01-04Merge branch 'for-next/lpa2-prep' into for-next/coreWill Deacon
2023-12-13arm64: Align boot cpucap handling with system cpucap handlingMark Rutland
2023-11-27arm64: Add ARM64_HAS_LPA2 CPU capabilityRyan Roberts
2023-10-26Merge branch 'for-next/cpus_have_const_cap' into for-next/coreCatalin Marinas
2023-10-23arm64: cpufeature: Display the set of cores with a featureJeremy Linton
2023-10-16arm64: Remove cpus_have_const_cap()Mark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_{SVE,SME,SME2,FA64}Mark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_MTEMark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_HAS_TLB_RANGEMark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_HAS_PANMark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_HAS_GIC_PRIO_MASKINGMark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_HAS_CNPMark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_HAS_BTIMark Rutland
2023-10-16arm64: Avoid cpus_have_const_cap() for ARM64_HAS_{ADDRESS,GENERIC}_AUTHMark Rutland
2023-10-16arm64: Use a positive cpucap for FP/SIMDMark Rutland
2023-10-16arm64: Rework setup_cpu_features()Mark Rutland
2023-10-16arm64: Add cpus_have_final_boot_cap()Mark Rutland
2023-10-16arm64: Add cpucap_is_possible()Mark Rutland
2023-09-18arm64: cpufeature: Fix CLRBHB and BC detectionKristina Martsenko
2023-07-03Merge tag 'for-linus' of git://git.kernel.org/pub/scm/virt/kvm/kvmLinus Torvalds
2023-06-15Merge branch kvm-arm64/configurable-id-regs into kvmarm/nextOliver Upton
2023-06-15KVM: arm64: Use arm64_ftr_bits to sanitise ID register writesJing Zhang
2023-06-12arm64: Add KVM_HVHE capability and has_hvhe() predicateMarc Zyngier
2023-06-12arm64: Turn kaslr_feature_override into a generic SW feature overrideMarc Zyngier
2023-06-07arm64: cpufeature: fold cpus_set_cap() into update_cpu_capabilities()Mark Rutland
2023-06-07arm64: alternatives: use cpucap namingMark Rutland
2023-06-07arm64: standardise cpucap bitmap namesMark Rutland
2023-02-10Merge branches 'for-next/sysreg', 'for-next/sme', 'for-next/kselftest', 'for-...Catalin Marinas
2023-01-31arm64: rename ARM64_HAS_IRQ_PRIO_MASKING to ARM64_HAS_GIC_PRIO_MASKINGMark Rutland
2023-01-20arm64: Avoid repeated AA64MMFR1_EL1 register read on pagefault pathGabriel Krisman Bertazi
2023-01-20arm64/sme: Add basic enumeration for SME2Mark Brown
2022-11-15arm64: rework EL0 MRS emulationMark Rutland
2022-09-30Merge branch 'for-next/alternatives' into for-next/coreCatalin Marinas
2022-09-30Merge branches 'for-next/doc', 'for-next/sve', 'for-next/sysreg', 'for-next/g...Catalin Marinas
2022-09-16arm64: alternatives: add alternative_has_feature_*()Mark Rutland
2022-09-16arm64: alternatives: have callbacks take a capMark Rutland
2022-09-16arm64: cpufeature: make cpus_have_cap() noinstr-safeMark Rutland
2022-09-16arm64: cpufeature: Expose get_arm64_ftr_reg() outside cpufeature.cJames Morse
2022-09-16arm64/sysreg: Add _EL1 into ID_AA64DFR0_EL1 definition namesMark Brown
2022-09-16arm64/sysreg: Align field names in ID_AA64DFR0_EL1 with architectureMark Brown
2022-09-09arm64/sysreg: Standardise naming for MTE feature enumerationMark Brown
2022-09-09arm64/sysreg: Standardise naming for ID_AA64MMFR1_EL1 fieldsKristina Martsenko
2022-09-09arm64/sysreg: Standardise naming of ID_AA64MMFR0_EL1.BigEndMark Brown
2022-09-09arm64/sysreg: Add _EL1 into ID_AA64PFR1_EL1 constant namesMark Brown
2022-09-09arm64/sysreg: Add _EL1 into ID_AA64PFR0_EL1 definition namesMark Brown
2022-09-09arm64/sysreg: Add _EL1 into ID_AA64MMFR0_EL1 definition namesMark Brown
2022-07-25Merge branch 'for-next/boot' into for-next/coreWill Deacon
2022-07-25Merge branch 'for-next/cpufeature' into for-next/coreWill Deacon
2022-07-20arm64/cpufeature: Store elf_hwcaps as a bitmap rather than unsigned longMark Brown