asm-offsets.c 7.3 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161
  1. // SPDX-License-Identifier: GPL-2.0-only
  2. /*
  3. * Based on arch/arm/kernel/asm-offsets.c
  4. *
  5. * Copyright (C) 1995-2003 Russell King
  6. * 2001-2002 Keith Owens
  7. * Copyright (C) 2012 ARM Ltd.
  8. */
  9. #include <linux/arm_sdei.h>
  10. #include <linux/sched.h>
  11. #include <linux/mm.h>
  12. #include <linux/dma-mapping.h>
  13. #include <linux/kvm_host.h>
  14. #include <linux/preempt.h>
  15. #include <linux/suspend.h>
  16. #include <asm/cpufeature.h>
  17. #include <asm/fixmap.h>
  18. #include <asm/thread_info.h>
  19. #include <asm/memory.h>
  20. #include <asm/signal32.h>
  21. #include <asm/smp_plat.h>
  22. #include <asm/suspend.h>
  23. #include <linux/kbuild.h>
  24. #include <linux/arm-smccc.h>
  25. int main(void)
  26. {
  27. DEFINE(TSK_ACTIVE_MM, offsetof(struct task_struct, active_mm));
  28. BLANK();
  29. DEFINE(TSK_TI_FLAGS, offsetof(struct task_struct, thread_info.flags));
  30. DEFINE(TSK_TI_PREEMPT, offsetof(struct task_struct, thread_info.preempt_count));
  31. DEFINE(TSK_TI_ADDR_LIMIT, offsetof(struct task_struct, thread_info.addr_limit));
  32. #ifdef CONFIG_ARM64_SW_TTBR0_PAN
  33. DEFINE(TSK_TI_TTBR0, offsetof(struct task_struct, thread_info.ttbr0));
  34. #endif
  35. #ifdef CONFIG_SHADOW_CALL_STACK
  36. DEFINE(TSK_TI_SCS_BASE, offsetof(struct task_struct, thread_info.scs_base));
  37. DEFINE(TSK_TI_SCS_SP, offsetof(struct task_struct, thread_info.scs_sp));
  38. #endif
  39. DEFINE(TSK_STACK, offsetof(struct task_struct, stack));
  40. #ifdef CONFIG_STACKPROTECTOR
  41. DEFINE(TSK_STACK_CANARY, offsetof(struct task_struct, stack_canary));
  42. #endif
  43. BLANK();
  44. DEFINE(THREAD_CPU_CONTEXT, offsetof(struct task_struct, thread.cpu_context));
  45. DEFINE(THREAD_SCTLR_USER, offsetof(struct task_struct, thread.sctlr_user));
  46. #ifdef CONFIG_ARM64_PTR_AUTH
  47. DEFINE(THREAD_KEYS_USER, offsetof(struct task_struct, thread.keys_user));
  48. DEFINE(THREAD_KEYS_KERNEL, offsetof(struct task_struct, thread.keys_kernel));
  49. #endif
  50. #ifdef CONFIG_ARM64_MTE
  51. DEFINE(THREAD_MTE_CTRL, offsetof(struct task_struct, thread.mte_ctrl));
  52. #endif
  53. BLANK();
  54. DEFINE(S_X0, offsetof(struct pt_regs, regs[0]));
  55. DEFINE(S_X2, offsetof(struct pt_regs, regs[2]));
  56. DEFINE(S_X4, offsetof(struct pt_regs, regs[4]));
  57. DEFINE(S_X6, offsetof(struct pt_regs, regs[6]));
  58. DEFINE(S_X8, offsetof(struct pt_regs, regs[8]));
  59. DEFINE(S_X10, offsetof(struct pt_regs, regs[10]));
  60. DEFINE(S_X12, offsetof(struct pt_regs, regs[12]));
  61. DEFINE(S_X14, offsetof(struct pt_regs, regs[14]));
  62. DEFINE(S_X16, offsetof(struct pt_regs, regs[16]));
  63. DEFINE(S_X18, offsetof(struct pt_regs, regs[18]));
  64. DEFINE(S_X20, offsetof(struct pt_regs, regs[20]));
  65. DEFINE(S_X22, offsetof(struct pt_regs, regs[22]));
  66. DEFINE(S_X24, offsetof(struct pt_regs, regs[24]));
  67. DEFINE(S_X26, offsetof(struct pt_regs, regs[26]));
  68. DEFINE(S_X28, offsetof(struct pt_regs, regs[28]));
  69. DEFINE(S_FP, offsetof(struct pt_regs, regs[29]));
  70. DEFINE(S_LR, offsetof(struct pt_regs, regs[30]));
  71. DEFINE(S_SP, offsetof(struct pt_regs, sp));
  72. DEFINE(S_PSTATE, offsetof(struct pt_regs, pstate));
  73. DEFINE(S_PC, offsetof(struct pt_regs, pc));
  74. DEFINE(S_SYSCALLNO, offsetof(struct pt_regs, syscallno));
  75. DEFINE(S_ORIG_ADDR_LIMIT, offsetof(struct pt_regs, orig_addr_limit));
  76. DEFINE(S_PMR_SAVE, offsetof(struct pt_regs, pmr_save));
  77. DEFINE(S_STACKFRAME, offsetof(struct pt_regs, stackframe));
  78. DEFINE(S_FRAME_SIZE, sizeof(struct pt_regs));
  79. BLANK();
  80. #ifdef CONFIG_COMPAT
  81. DEFINE(COMPAT_SIGFRAME_REGS_OFFSET, offsetof(struct compat_sigframe, uc.uc_mcontext.arm_r0));
  82. DEFINE(COMPAT_RT_SIGFRAME_REGS_OFFSET, offsetof(struct compat_rt_sigframe, sig.uc.uc_mcontext.arm_r0));
  83. BLANK();
  84. #endif
  85. DEFINE(MM_CONTEXT_ID, offsetof(struct mm_struct, context.id.counter));
  86. BLANK();
  87. DEFINE(VMA_VM_MM, offsetof(struct vm_area_struct, vm_mm));
  88. DEFINE(VMA_VM_FLAGS, offsetof(struct vm_area_struct, vm_flags));
  89. BLANK();
  90. DEFINE(VM_EXEC, VM_EXEC);
  91. BLANK();
  92. DEFINE(PAGE_SZ, PAGE_SIZE);
  93. BLANK();
  94. DEFINE(DMA_TO_DEVICE, DMA_TO_DEVICE);
  95. DEFINE(DMA_FROM_DEVICE, DMA_FROM_DEVICE);
  96. BLANK();
  97. DEFINE(PREEMPT_DISABLE_OFFSET, PREEMPT_DISABLE_OFFSET);
  98. DEFINE(SOFTIRQ_SHIFT, SOFTIRQ_SHIFT);
  99. DEFINE(IRQ_CPUSTAT_SOFTIRQ_PENDING, offsetof(irq_cpustat_t, __softirq_pending));
  100. BLANK();
  101. DEFINE(CPU_BOOT_STACK, offsetof(struct secondary_data, stack));
  102. DEFINE(CPU_BOOT_TASK, offsetof(struct secondary_data, task));
  103. BLANK();
  104. DEFINE(FTR_OVR_VAL_OFFSET, offsetof(struct arm64_ftr_override, val));
  105. DEFINE(FTR_OVR_MASK_OFFSET, offsetof(struct arm64_ftr_override, mask));
  106. BLANK();
  107. #ifdef CONFIG_KVM
  108. DEFINE(VCPU_CONTEXT, offsetof(struct kvm_vcpu, arch.ctxt));
  109. DEFINE(VCPU_FAULT_DISR, offsetof(struct kvm_vcpu, arch.fault.disr_el1));
  110. DEFINE(VCPU_WORKAROUND_FLAGS, offsetof(struct kvm_vcpu, arch.workaround_flags));
  111. DEFINE(VCPU_HCR_EL2, offsetof(struct kvm_vcpu, arch.hcr_el2));
  112. DEFINE(CPU_USER_PT_REGS, offsetof(struct kvm_cpu_context, regs));
  113. DEFINE(CPU_APIAKEYLO_EL1, offsetof(struct kvm_cpu_context, sys_regs[APIAKEYLO_EL1]));
  114. DEFINE(CPU_APIBKEYLO_EL1, offsetof(struct kvm_cpu_context, sys_regs[APIBKEYLO_EL1]));
  115. DEFINE(CPU_APDAKEYLO_EL1, offsetof(struct kvm_cpu_context, sys_regs[APDAKEYLO_EL1]));
  116. DEFINE(CPU_APDBKEYLO_EL1, offsetof(struct kvm_cpu_context, sys_regs[APDBKEYLO_EL1]));
  117. DEFINE(CPU_APGAKEYLO_EL1, offsetof(struct kvm_cpu_context, sys_regs[APGAKEYLO_EL1]));
  118. DEFINE(HOST_CONTEXT_VCPU, offsetof(struct kvm_cpu_context, __hyp_running_vcpu));
  119. DEFINE(HOST_DATA_CONTEXT, offsetof(struct kvm_host_data, host_ctxt));
  120. DEFINE(NVHE_INIT_MAIR_EL2, offsetof(struct kvm_nvhe_init_params, mair_el2));
  121. DEFINE(NVHE_INIT_TCR_EL2, offsetof(struct kvm_nvhe_init_params, tcr_el2));
  122. DEFINE(NVHE_INIT_TPIDR_EL2, offsetof(struct kvm_nvhe_init_params, tpidr_el2));
  123. DEFINE(NVHE_INIT_STACK_HYP_VA, offsetof(struct kvm_nvhe_init_params, stack_hyp_va));
  124. DEFINE(NVHE_INIT_PGD_PA, offsetof(struct kvm_nvhe_init_params, pgd_pa));
  125. DEFINE(NVHE_INIT_HCR_EL2, offsetof(struct kvm_nvhe_init_params, hcr_el2));
  126. DEFINE(NVHE_INIT_VTTBR, offsetof(struct kvm_nvhe_init_params, vttbr));
  127. DEFINE(NVHE_INIT_VTCR, offsetof(struct kvm_nvhe_init_params, vtcr));
  128. #endif
  129. #ifdef CONFIG_CPU_PM
  130. DEFINE(CPU_CTX_SP, offsetof(struct cpu_suspend_ctx, sp));
  131. DEFINE(MPIDR_HASH_MASK, offsetof(struct mpidr_hash, mask));
  132. DEFINE(MPIDR_HASH_SHIFTS, offsetof(struct mpidr_hash, shift_aff));
  133. DEFINE(SLEEP_STACK_DATA_SYSTEM_REGS, offsetof(struct sleep_stack_data, system_regs));
  134. DEFINE(SLEEP_STACK_DATA_CALLEE_REGS, offsetof(struct sleep_stack_data, callee_saved_regs));
  135. #endif
  136. DEFINE(ARM_SMCCC_RES_X0_OFFS, offsetof(struct arm_smccc_res, a0));
  137. DEFINE(ARM_SMCCC_RES_X2_OFFS, offsetof(struct arm_smccc_res, a2));
  138. DEFINE(ARM_SMCCC_QUIRK_ID_OFFS, offsetof(struct arm_smccc_quirk, id));
  139. DEFINE(ARM_SMCCC_QUIRK_STATE_OFFS, offsetof(struct arm_smccc_quirk, state));
  140. BLANK();
  141. DEFINE(HIBERN_PBE_ORIG, offsetof(struct pbe, orig_address));
  142. DEFINE(HIBERN_PBE_ADDR, offsetof(struct pbe, address));
  143. DEFINE(HIBERN_PBE_NEXT, offsetof(struct pbe, next));
  144. DEFINE(ARM64_FTR_SYSVAL, offsetof(struct arm64_ftr_reg, sys_val));
  145. BLANK();
  146. #ifdef CONFIG_UNMAP_KERNEL_AT_EL0
  147. DEFINE(TRAMP_VALIAS, TRAMP_VALIAS);
  148. #endif
  149. #ifdef CONFIG_ARM_SDE_INTERFACE
  150. DEFINE(SDEI_EVENT_INTREGS, offsetof(struct sdei_registered_event, interrupted_regs));
  151. DEFINE(SDEI_EVENT_PRIORITY, offsetof(struct sdei_registered_event, priority));
  152. #endif
  153. #ifdef CONFIG_ARM64_PTR_AUTH
  154. DEFINE(PTRAUTH_USER_KEY_APIA, offsetof(struct ptrauth_keys_user, apia));
  155. DEFINE(PTRAUTH_KERNEL_KEY_APIA, offsetof(struct ptrauth_keys_kernel, apia));
  156. BLANK();
  157. #endif
  158. return 0;
  159. }