emulate.c 125.0 KB
Newer Older
A
Avi Kivity 已提交
1
/******************************************************************************
2
 * emulate.c
A
Avi Kivity 已提交
3 4 5 6 7 8
 *
 * Generic x86 (32-bit and 64-bit) instruction decoder and emulator.
 *
 * Copyright (c) 2005 Keir Fraser
 *
 * Linux coding style, mod r/m decoder, segment base fixes, real-mode
9
 * privileged instructions:
A
Avi Kivity 已提交
10 11
 *
 * Copyright (C) 2006 Qumranet
N
Nicolas Kaiser 已提交
12
 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
A
Avi Kivity 已提交
13 14 15 16 17 18 19 20 21 22
 *
 *   Avi Kivity <avi@qumranet.com>
 *   Yaniv Kamay <yaniv@qumranet.com>
 *
 * This work is licensed under the terms of the GNU GPL, version 2.  See
 * the COPYING file in the top-level directory.
 *
 * From: xen-unstable 10676:af9809f51f81a3c43f276f00c81a52ef558afda4
 */

23
#include <linux/kvm_host.h>
24
#include "kvm_cache_regs.h"
A
Avi Kivity 已提交
25
#include <linux/module.h>
26
#include <asm/kvm_emulate.h>
27
#include <linux/stringify.h>
A
Avi Kivity 已提交
28

29
#include "x86.h"
30
#include "tss.h"
31

32 33 34
/*
 * Operand types
 */
35 36 37 38 39 40 41 42 43
#define OpNone             0ull
#define OpImplicit         1ull  /* No generic decode */
#define OpReg              2ull  /* Register */
#define OpMem              3ull  /* Memory */
#define OpAcc              4ull  /* Accumulator: AL/AX/EAX/RAX */
#define OpDI               5ull  /* ES:DI/EDI/RDI */
#define OpMem64            6ull  /* Memory, 64-bit */
#define OpImmUByte         7ull  /* Zero-extended 8-bit immediate */
#define OpDX               8ull  /* DX register */
44 45 46
#define OpCL               9ull  /* CL register (for shifts) */
#define OpImmByte         10ull  /* 8-bit sign extended immediate */
#define OpOne             11ull  /* Implied 1 */
47
#define OpImm             12ull  /* Sign extended up to 32-bit immediate */
48 49 50 51 52 53 54
#define OpMem16           13ull  /* Memory operand (16-bit). */
#define OpMem32           14ull  /* Memory operand (32-bit). */
#define OpImmU            15ull  /* Immediate operand, zero extended */
#define OpSI              16ull  /* SI/ESI/RSI */
#define OpImmFAddr        17ull  /* Immediate far address */
#define OpMemFAddr        18ull  /* Far address in memory */
#define OpImmU16          19ull  /* Immediate operand, 16 bits, zero extended */
55 56 57 58 59 60
#define OpES              20ull  /* ES */
#define OpCS              21ull  /* CS */
#define OpSS              22ull  /* SS */
#define OpDS              23ull  /* DS */
#define OpFS              24ull  /* FS */
#define OpGS              25ull  /* GS */
61
#define OpMem8            26ull  /* 8-bit zero extended memory operand */
62
#define OpImm64           27ull  /* Sign extended 16/32/64-bit immediate */
P
Paolo Bonzini 已提交
63
#define OpXLat            28ull  /* memory at BX/EBX/RBX + zero-extended AL */
64 65
#define OpAccLo           29ull  /* Low part of extended acc (AX/AX/EAX/RAX) */
#define OpAccHi           30ull  /* High part of extended acc (-/DX/EDX/RDX) */
66 67

#define OpBits             5  /* Width of operand field */
68
#define OpMask             ((1ull << OpBits) - 1)
69

A
Avi Kivity 已提交
70 71 72 73 74 75 76 77 78 79
/*
 * Opcode effective-address decode tables.
 * Note that we only emulate instructions that have at least one memory
 * operand (excluding implicit stack references). We assume that stack
 * references and instruction fetches will never occur in special memory
 * areas that require emulation. So, for example, 'mov <imm>,<reg>' need
 * not be handled.
 */

/* Operand sizes: 8-bit operands or specified/overridden size. */
80
#define ByteOp      (1<<0)	/* 8-bit operands. */
A
Avi Kivity 已提交
81
/* Destination operand type. */
82 83 84 85 86 87 88 89 90
#define DstShift    1
#define ImplicitOps (OpImplicit << DstShift)
#define DstReg      (OpReg << DstShift)
#define DstMem      (OpMem << DstShift)
#define DstAcc      (OpAcc << DstShift)
#define DstDI       (OpDI << DstShift)
#define DstMem64    (OpMem64 << DstShift)
#define DstImmUByte (OpImmUByte << DstShift)
#define DstDX       (OpDX << DstShift)
91
#define DstAccLo    (OpAccLo << DstShift)
92
#define DstMask     (OpMask << DstShift)
A
Avi Kivity 已提交
93
/* Source operand type. */
94 95 96 97 98 99 100 101 102 103 104 105
#define SrcShift    6
#define SrcNone     (OpNone << SrcShift)
#define SrcReg      (OpReg << SrcShift)
#define SrcMem      (OpMem << SrcShift)
#define SrcMem16    (OpMem16 << SrcShift)
#define SrcMem32    (OpMem32 << SrcShift)
#define SrcImm      (OpImm << SrcShift)
#define SrcImmByte  (OpImmByte << SrcShift)
#define SrcOne      (OpOne << SrcShift)
#define SrcImmUByte (OpImmUByte << SrcShift)
#define SrcImmU     (OpImmU << SrcShift)
#define SrcSI       (OpSI << SrcShift)
P
Paolo Bonzini 已提交
106
#define SrcXLat     (OpXLat << SrcShift)
107 108 109 110
#define SrcImmFAddr (OpImmFAddr << SrcShift)
#define SrcMemFAddr (OpMemFAddr << SrcShift)
#define SrcAcc      (OpAcc << SrcShift)
#define SrcImmU16   (OpImmU16 << SrcShift)
111
#define SrcImm64    (OpImm64 << SrcShift)
112
#define SrcDX       (OpDX << SrcShift)
113
#define SrcMem8     (OpMem8 << SrcShift)
114
#define SrcAccHi    (OpAccHi << SrcShift)
115
#define SrcMask     (OpMask << SrcShift)
116 117 118 119 120 121 122 123 124
#define BitOp       (1<<11)
#define MemAbs      (1<<12)      /* Memory operand is absolute displacement */
#define String      (1<<13)     /* String instruction (rep capable) */
#define Stack       (1<<14)     /* Stack instruction (push/pop) */
#define GroupMask   (7<<15)     /* Opcode uses one of the group mechanisms */
#define Group       (1<<15)     /* Bits 3:5 of modrm byte extend opcode */
#define GroupDual   (2<<15)     /* Alternate decoding of mod == 3 */
#define Prefix      (3<<15)     /* Instruction varies with 66/f2/f3 prefix */
#define RMExt       (4<<15)     /* Opcode extension in ModRM r/m if mod == 3 */
125
#define Escape      (5<<15)     /* Escape to coprocessor instruction */
126
#define Sse         (1<<18)     /* SSE Vector instruction */
127 128 129 130
/* Generic ModRM decode. */
#define ModRM       (1<<19)
/* Destination is only written; never read. */
#define Mov         (1<<20)
131
/* Misc flags */
132
#define Prot        (1<<21) /* instruction generates #UD if not in prot-mode */
133
#define EmulateOnUD (1<<22) /* Emulate if unsupported by the host */
134
#define NoAccess    (1<<23) /* Don't access memory (lea/invlpg/verr etc) */
135
#define Op3264      (1<<24) /* Operand is 64b in long mode, 32b otherwise */
136
#define Undefined   (1<<25) /* No Such Instruction */
137
#define Lock        (1<<26) /* lock prefix is allowed for the instruction */
138
#define Priv        (1<<27) /* instruction generates #GP if current CPL != 0 */
139
#define No64	    (1<<28)
140
#define PageTable   (1 << 29)   /* instruction used to write page table */
141
#define NotImpl     (1 << 30)   /* instruction is not implemented */
142
/* Source 2 operand type */
143
#define Src2Shift   (31)
144
#define Src2None    (OpNone << Src2Shift)
145
#define Src2Mem     (OpMem << Src2Shift)
146 147 148 149
#define Src2CL      (OpCL << Src2Shift)
#define Src2ImmByte (OpImmByte << Src2Shift)
#define Src2One     (OpOne << Src2Shift)
#define Src2Imm     (OpImm << Src2Shift)
150 151 152 153 154 155
#define Src2ES      (OpES << Src2Shift)
#define Src2CS      (OpCS << Src2Shift)
#define Src2SS      (OpSS << Src2Shift)
#define Src2DS      (OpDS << Src2Shift)
#define Src2FS      (OpFS << Src2Shift)
#define Src2GS      (OpGS << Src2Shift)
156
#define Src2Mask    (OpMask << Src2Shift)
A
Avi Kivity 已提交
157
#define Mmx         ((u64)1 << 40)  /* MMX Vector instruction */
158 159 160
#define Aligned     ((u64)1 << 41)  /* Explicitly aligned (e.g. MOVDQA) */
#define Unaligned   ((u64)1 << 42)  /* Explicitly unaligned (e.g. MOVDQU) */
#define Avx         ((u64)1 << 43)  /* Advanced Vector Extensions */
161
#define Fastop      ((u64)1 << 44)  /* Use opcode::u.fastop */
162
#define NoWrite     ((u64)1 << 45)  /* No writeback */
163
#define SrcWrite    ((u64)1 << 46)  /* Write back src operand */
164
#define NoMod	    ((u64)1 << 47)  /* Mod field is ignored */
165 166
#define Intercept   ((u64)1 << 48)  /* Has valid intercept field */
#define CheckPerm   ((u64)1 << 49)  /* Has valid check_perm field */
A
Avi Kivity 已提交
167

168
#define DstXacc     (DstAccLo | SrcAccHi | SrcWrite)
A
Avi Kivity 已提交
169

170 171 172 173 174 175 176 177
#define X2(x...) x, x
#define X3(x...) X2(x), x
#define X4(x...) X2(x), X2(x)
#define X5(x...) X4(x), x
#define X6(x...) X4(x), X2(x)
#define X7(x...) X4(x), X3(x)
#define X8(x...) X4(x), X4(x)
#define X16(x...) X8(x), X8(x)
178

179 180 181 182 183 184
#define NR_FASTOP (ilog2(sizeof(ulong)) + 1)
#define FASTOP_SIZE 8

/*
 * fastop functions have a special calling convention:
 *
185 186
 * dst:    rax        (in/out)
 * src:    rdx        (in/out)
187 188
 * src2:   rcx        (in)
 * flags:  rflags     (in/out)
189
 * ex:     rsi        (in:fastop pointer, out:zero if exception)
190 191 192 193 194 195 196 197 198 199 200
 *
 * Moreover, they are all exactly FASTOP_SIZE bytes long, so functions for
 * different operand sizes can be reached by calculation, rather than a jump
 * table (which would be bigger than the code).
 *
 * fastop functions are declared as taking a never-defined fastop parameter,
 * so they can't be called from C directly.
 */

struct fastop;

201
struct opcode {
202 203
	u64 flags : 56;
	u64 intercept : 8;
204
	union {
205
		int (*execute)(struct x86_emulate_ctxt *ctxt);
206 207 208
		const struct opcode *group;
		const struct group_dual *gdual;
		const struct gprefix *gprefix;
209
		const struct escape *esc;
210
		void (*fastop)(struct fastop *fake);
211
	} u;
212
	int (*check_perm)(struct x86_emulate_ctxt *ctxt);
213 214 215 216 217
};

struct group_dual {
	struct opcode mod012[8];
	struct opcode mod3[8];
218 219
};

220 221 222 223 224 225 226
struct gprefix {
	struct opcode pfx_no;
	struct opcode pfx_66;
	struct opcode pfx_f2;
	struct opcode pfx_f3;
};

227 228 229 230 231
struct escape {
	struct opcode op[8];
	struct opcode high[64];
};

A
Avi Kivity 已提交
232
/* EFLAGS bit definitions. */
233 234 235 236
#define EFLG_ID (1<<21)
#define EFLG_VIP (1<<20)
#define EFLG_VIF (1<<19)
#define EFLG_AC (1<<18)
237 238
#define EFLG_VM (1<<17)
#define EFLG_RF (1<<16)
239 240
#define EFLG_IOPL (3<<12)
#define EFLG_NT (1<<14)
A
Avi Kivity 已提交
241 242
#define EFLG_OF (1<<11)
#define EFLG_DF (1<<10)
243
#define EFLG_IF (1<<9)
244
#define EFLG_TF (1<<8)
A
Avi Kivity 已提交
245 246 247 248 249 250
#define EFLG_SF (1<<7)
#define EFLG_ZF (1<<6)
#define EFLG_AF (1<<4)
#define EFLG_PF (1<<2)
#define EFLG_CF (1<<0)

251 252 253
#define EFLG_RESERVED_ZEROS_MASK 0xffc0802a
#define EFLG_RESERVED_ONE_MASK 2

254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289
static ulong reg_read(struct x86_emulate_ctxt *ctxt, unsigned nr)
{
	if (!(ctxt->regs_valid & (1 << nr))) {
		ctxt->regs_valid |= 1 << nr;
		ctxt->_regs[nr] = ctxt->ops->read_gpr(ctxt, nr);
	}
	return ctxt->_regs[nr];
}

static ulong *reg_write(struct x86_emulate_ctxt *ctxt, unsigned nr)
{
	ctxt->regs_valid |= 1 << nr;
	ctxt->regs_dirty |= 1 << nr;
	return &ctxt->_regs[nr];
}

static ulong *reg_rmw(struct x86_emulate_ctxt *ctxt, unsigned nr)
{
	reg_read(ctxt, nr);
	return reg_write(ctxt, nr);
}

static void writeback_registers(struct x86_emulate_ctxt *ctxt)
{
	unsigned reg;

	for_each_set_bit(reg, (ulong *)&ctxt->regs_dirty, 16)
		ctxt->ops->write_gpr(ctxt, reg, ctxt->_regs[reg]);
}

static void invalidate_registers(struct x86_emulate_ctxt *ctxt)
{
	ctxt->regs_dirty = 0;
	ctxt->regs_valid = 0;
}

A
Avi Kivity 已提交
290 291 292 293 294 295
/*
 * These EFLAGS bits are restored from saved value during emulation, and
 * any changes are written back to the saved value after emulation.
 */
#define EFLAGS_MASK (EFLG_OF|EFLG_SF|EFLG_ZF|EFLG_AF|EFLG_PF|EFLG_CF)

296 297 298 299 300 301
#ifdef CONFIG_X86_64
#define ON64(x) x
#else
#define ON64(x)
#endif

302 303
static int fastop(struct x86_emulate_ctxt *ctxt, void (*fop)(struct fastop *));

304 305 306 307 308 309 310 311 312 313 314 315 316
#define FOP_ALIGN ".align " __stringify(FASTOP_SIZE) " \n\t"
#define FOP_RET   "ret \n\t"

#define FOP_START(op) \
	extern void em_##op(struct fastop *fake); \
	asm(".pushsection .text, \"ax\" \n\t" \
	    ".global em_" #op " \n\t" \
            FOP_ALIGN \
	    "em_" #op ": \n\t"

#define FOP_END \
	    ".popsection")

317 318
#define FOPNOP() FOP_ALIGN FOP_RET

319
#define FOP1E(op,  dst) \
320 321 322 323
	FOP_ALIGN "10: " #op " %" #dst " \n\t" FOP_RET

#define FOP1EEX(op,  dst) \
	FOP1E(op, dst) _ASM_EXTABLE(10b, kvm_fastop_exception)
324 325 326 327 328 329 330 331 332

#define FASTOP1(op) \
	FOP_START(op) \
	FOP1E(op##b, al) \
	FOP1E(op##w, ax) \
	FOP1E(op##l, eax) \
	ON64(FOP1E(op##q, rax))	\
	FOP_END

333 334 335 336 337 338 339 340 341
/* 1-operand, using src2 (for MUL/DIV r/m) */
#define FASTOP1SRC2(op, name) \
	FOP_START(name) \
	FOP1E(op, cl) \
	FOP1E(op, cx) \
	FOP1E(op, ecx) \
	ON64(FOP1E(op, rcx)) \
	FOP_END

342 343 344 345 346 347 348 349 350
/* 1-operand, using src2 (for MUL/DIV r/m), with exceptions */
#define FASTOP1SRC2EX(op, name) \
	FOP_START(name) \
	FOP1EEX(op, cl) \
	FOP1EEX(op, cx) \
	FOP1EEX(op, ecx) \
	ON64(FOP1EEX(op, rcx)) \
	FOP_END

351 352 353 354 355
#define FOP2E(op,  dst, src)	   \
	FOP_ALIGN #op " %" #src ", %" #dst " \n\t" FOP_RET

#define FASTOP2(op) \
	FOP_START(op) \
356 357 358 359
	FOP2E(op##b, al, dl) \
	FOP2E(op##w, ax, dx) \
	FOP2E(op##l, eax, edx) \
	ON64(FOP2E(op##q, rax, rdx)) \
360 361
	FOP_END

362 363 364 365
/* 2 operand, word only */
#define FASTOP2W(op) \
	FOP_START(op) \
	FOPNOP() \
366 367 368
	FOP2E(op##w, ax, dx) \
	FOP2E(op##l, eax, edx) \
	ON64(FOP2E(op##q, rax, rdx)) \
369 370
	FOP_END

371 372 373 374 375 376 377 378 379
/* 2 operand, src is CL */
#define FASTOP2CL(op) \
	FOP_START(op) \
	FOP2E(op##b, al, cl) \
	FOP2E(op##w, ax, cl) \
	FOP2E(op##l, eax, cl) \
	ON64(FOP2E(op##q, rax, cl)) \
	FOP_END

380 381 382 383 384 385 386
#define FOP3E(op,  dst, src, src2) \
	FOP_ALIGN #op " %" #src2 ", %" #src ", %" #dst " \n\t" FOP_RET

/* 3-operand, word-only, src2=cl */
#define FASTOP3WCL(op) \
	FOP_START(op) \
	FOPNOP() \
387 388 389
	FOP3E(op##w, ax, dx, cl) \
	FOP3E(op##l, eax, edx, cl) \
	ON64(FOP3E(op##q, rax, rdx, cl)) \
390 391
	FOP_END

392 393 394
/* Special case for SETcc - 1 instruction per cc */
#define FOP_SETCC(op) ".align 4; " #op " %al; ret \n\t"

395 396 397
asm(".global kvm_fastop_exception \n"
    "kvm_fastop_exception: xor %esi, %esi; ret");

398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416
FOP_START(setcc)
FOP_SETCC(seto)
FOP_SETCC(setno)
FOP_SETCC(setc)
FOP_SETCC(setnc)
FOP_SETCC(setz)
FOP_SETCC(setnz)
FOP_SETCC(setbe)
FOP_SETCC(setnbe)
FOP_SETCC(sets)
FOP_SETCC(setns)
FOP_SETCC(setp)
FOP_SETCC(setnp)
FOP_SETCC(setl)
FOP_SETCC(setnl)
FOP_SETCC(setle)
FOP_SETCC(setnle)
FOP_END;

P
Paolo Bonzini 已提交
417 418 419
FOP_START(salc) "pushf; sbb %al, %al; popf \n\t" FOP_RET
FOP_END;

420 421 422 423 424 425
static int emulator_check_intercept(struct x86_emulate_ctxt *ctxt,
				    enum x86_intercept intercept,
				    enum x86_intercept_stage stage)
{
	struct x86_instruction_info info = {
		.intercept  = intercept,
426 427 428 429 430
		.rep_prefix = ctxt->rep_prefix,
		.modrm_mod  = ctxt->modrm_mod,
		.modrm_reg  = ctxt->modrm_reg,
		.modrm_rm   = ctxt->modrm_rm,
		.src_val    = ctxt->src.val64,
431
		.dst_val    = ctxt->dst.val64,
432 433 434
		.src_bytes  = ctxt->src.bytes,
		.dst_bytes  = ctxt->dst.bytes,
		.ad_bytes   = ctxt->ad_bytes,
435 436 437
		.next_rip   = ctxt->eip,
	};

438
	return ctxt->ops->intercept(ctxt, &info, stage);
439 440
}

A
Avi Kivity 已提交
441 442 443 444 445
static void assign_masked(ulong *dest, ulong src, ulong mask)
{
	*dest = (*dest & ~mask) | (src & mask);
}

446
static inline unsigned long ad_mask(struct x86_emulate_ctxt *ctxt)
447
{
448
	return (1UL << (ctxt->ad_bytes << 3)) - 1;
449 450
}

A
Avi Kivity 已提交
451 452 453 454 455 456 457 458 459 460 461
static ulong stack_mask(struct x86_emulate_ctxt *ctxt)
{
	u16 sel;
	struct desc_struct ss;

	if (ctxt->mode == X86EMUL_MODE_PROT64)
		return ~0UL;
	ctxt->ops->get_segment(ctxt, &sel, &ss, NULL, VCPU_SREG_SS);
	return ~0U >> ((ss.d ^ 1) * 16);  /* d=0: 0xffff; d=1: 0xffffffff */
}

A
Avi Kivity 已提交
462 463 464 465 466
static int stack_size(struct x86_emulate_ctxt *ctxt)
{
	return (__fls(stack_mask(ctxt)) + 1) >> 3;
}

A
Avi Kivity 已提交
467
/* Access/update address held in a register, based on addressing mode. */
468
static inline unsigned long
469
address_mask(struct x86_emulate_ctxt *ctxt, unsigned long reg)
470
{
471
	if (ctxt->ad_bytes == sizeof(unsigned long))
472 473
		return reg;
	else
474
		return reg & ad_mask(ctxt);
475 476 477
}

static inline unsigned long
478
register_address(struct x86_emulate_ctxt *ctxt, unsigned long reg)
479
{
480
	return address_mask(ctxt, reg);
481 482
}

483 484 485 486 487
static void masked_increment(ulong *reg, ulong mask, int inc)
{
	assign_masked(reg, *reg + inc, mask);
}

488
static inline void
489
register_address_increment(struct x86_emulate_ctxt *ctxt, unsigned long *reg, int inc)
490
{
491 492
	ulong mask;

493
	if (ctxt->ad_bytes == sizeof(unsigned long))
494
		mask = ~0UL;
495
	else
496 497 498 499 500 501
		mask = ad_mask(ctxt);
	masked_increment(reg, mask, inc);
}

static void rsp_increment(struct x86_emulate_ctxt *ctxt, int inc)
{
502
	masked_increment(reg_rmw(ctxt, VCPU_REGS_RSP), stack_mask(ctxt), inc);
503
}
A
Avi Kivity 已提交
504

505
static inline void jmp_rel(struct x86_emulate_ctxt *ctxt, int rel)
506
{
507
	register_address_increment(ctxt, &ctxt->_eip, rel);
508
}
509

510 511 512 513 514 515 516
static u32 desc_limit_scaled(struct desc_struct *desc)
{
	u32 limit = get_desc_limit(desc);

	return desc->g ? (limit << 12) | 0xfff : limit;
}

517
static unsigned long seg_base(struct x86_emulate_ctxt *ctxt, int seg)
518 519 520 521
{
	if (ctxt->mode == X86EMUL_MODE_PROT64 && seg < VCPU_SREG_FS)
		return 0;

522
	return ctxt->ops->get_cached_segment_base(ctxt, seg);
523 524
}

525 526
static int emulate_exception(struct x86_emulate_ctxt *ctxt, int vec,
			     u32 error, bool valid)
527
{
528 529 530
	ctxt->exception.vector = vec;
	ctxt->exception.error_code = error;
	ctxt->exception.error_code_valid = valid;
531
	return X86EMUL_PROPAGATE_FAULT;
532 533
}

534 535 536 537 538
static int emulate_db(struct x86_emulate_ctxt *ctxt)
{
	return emulate_exception(ctxt, DB_VECTOR, 0, false);
}

539
static int emulate_gp(struct x86_emulate_ctxt *ctxt, int err)
540
{
541
	return emulate_exception(ctxt, GP_VECTOR, err, true);
542 543
}

544 545 546 547 548
static int emulate_ss(struct x86_emulate_ctxt *ctxt, int err)
{
	return emulate_exception(ctxt, SS_VECTOR, err, true);
}

549
static int emulate_ud(struct x86_emulate_ctxt *ctxt)
550
{
551
	return emulate_exception(ctxt, UD_VECTOR, 0, false);
552 553
}

554
static int emulate_ts(struct x86_emulate_ctxt *ctxt, int err)
555
{
556
	return emulate_exception(ctxt, TS_VECTOR, err, true);
557 558
}

559 560
static int emulate_de(struct x86_emulate_ctxt *ctxt)
{
561
	return emulate_exception(ctxt, DE_VECTOR, 0, false);
562 563
}

A
Avi Kivity 已提交
564 565 566 567 568
static int emulate_nm(struct x86_emulate_ctxt *ctxt)
{
	return emulate_exception(ctxt, NM_VECTOR, 0, false);
}

569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588
static u16 get_segment_selector(struct x86_emulate_ctxt *ctxt, unsigned seg)
{
	u16 selector;
	struct desc_struct desc;

	ctxt->ops->get_segment(ctxt, &selector, &desc, NULL, seg);
	return selector;
}

static void set_segment_selector(struct x86_emulate_ctxt *ctxt, u16 selector,
				 unsigned seg)
{
	u16 dummy;
	u32 base3;
	struct desc_struct desc;

	ctxt->ops->get_segment(ctxt, &dummy, &desc, &base3, seg);
	ctxt->ops->set_segment(ctxt, selector, &desc, base3, seg);
}

589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611
/*
 * x86 defines three classes of vector instructions: explicitly
 * aligned, explicitly unaligned, and the rest, which change behaviour
 * depending on whether they're AVX encoded or not.
 *
 * Also included is CMPXCHG16B which is not a vector instruction, yet it is
 * subject to the same check.
 */
static bool insn_aligned(struct x86_emulate_ctxt *ctxt, unsigned size)
{
	if (likely(size < 16))
		return false;

	if (ctxt->d & Aligned)
		return true;
	else if (ctxt->d & Unaligned)
		return false;
	else if (ctxt->d & Avx)
		return false;
	else
		return true;
}

612
static int __linearize(struct x86_emulate_ctxt *ctxt,
613
		     struct segmented_address addr,
614
		     unsigned size, bool write, bool fetch,
615 616
		     ulong *linear)
{
617 618
	struct desc_struct desc;
	bool usable;
619
	ulong la;
620
	u32 lim;
621
	u16 sel;
622
	unsigned cpl;
623

624
	la = seg_base(ctxt, addr.seg) + addr.ea;
625 626 627 628 629 630
	switch (ctxt->mode) {
	case X86EMUL_MODE_PROT64:
		if (((signed long)la << 16) >> 16 != la)
			return emulate_gp(ctxt, 0);
		break;
	default:
631 632
		usable = ctxt->ops->get_segment(ctxt, &sel, &desc, NULL,
						addr.seg);
633 634
		if (!usable)
			goto bad;
635 636 637
		/* code segment in protected mode or read-only data segment */
		if ((((ctxt->mode != X86EMUL_MODE_REAL) && (desc.type & 8))
					|| !(desc.type & 2)) && write)
638 639
			goto bad;
		/* unreadable code segment */
640
		if (!fetch && (desc.type & 8) && !(desc.type & 2))
641 642 643 644 645 646 647
			goto bad;
		lim = desc_limit_scaled(&desc);
		if ((desc.type & 8) || !(desc.type & 4)) {
			/* expand-up segment */
			if (addr.ea > lim || (u32)(addr.ea + size - 1) > lim)
				goto bad;
		} else {
G
Guo Chao 已提交
648
			/* expand-down segment */
649 650 651 652 653 654
			if (addr.ea <= lim || (u32)(addr.ea + size - 1) <= lim)
				goto bad;
			lim = desc.d ? 0xffffffff : 0xffff;
			if (addr.ea > lim || (u32)(addr.ea + size - 1) > lim)
				goto bad;
		}
655
		cpl = ctxt->ops->cpl(ctxt);
656 657 658 659 660 661 662 663 664 665 666 667 668 669 670
		if (!(desc.type & 8)) {
			/* data segment */
			if (cpl > desc.dpl)
				goto bad;
		} else if ((desc.type & 8) && !(desc.type & 4)) {
			/* nonconforming code segment */
			if (cpl != desc.dpl)
				goto bad;
		} else if ((desc.type & 8) && (desc.type & 4)) {
			/* conforming code segment */
			if (cpl < desc.dpl)
				goto bad;
		}
		break;
	}
671
	if (fetch ? ctxt->mode != X86EMUL_MODE_PROT64 : ctxt->ad_bytes != 8)
672
		la &= (u32)-1;
673 674
	if (insn_aligned(ctxt, size) && ((la & (size - 1)) != 0))
		return emulate_gp(ctxt, 0);
675 676
	*linear = la;
	return X86EMUL_CONTINUE;
677 678
bad:
	if (addr.seg == VCPU_SREG_SS)
679
		return emulate_ss(ctxt, sel);
680
	else
681
		return emulate_gp(ctxt, sel);
682 683
}

684 685 686 687 688 689 690 691 692
static int linearize(struct x86_emulate_ctxt *ctxt,
		     struct segmented_address addr,
		     unsigned size, bool write,
		     ulong *linear)
{
	return __linearize(ctxt, addr, size, write, false, linear);
}


693 694 695 696 697
static int segmented_read_std(struct x86_emulate_ctxt *ctxt,
			      struct segmented_address addr,
			      void *data,
			      unsigned size)
{
698 699 700
	int rc;
	ulong linear;

701
	rc = linearize(ctxt, addr, size, false, &linear);
702 703
	if (rc != X86EMUL_CONTINUE)
		return rc;
704
	return ctxt->ops->read_std(ctxt, linear, data, size, &ctxt->exception);
705 706
}

707 708 709 710 711 712 713 714
/*
 * Fetch the next byte of the instruction being emulated which is pointed to
 * by ctxt->_eip, then increment ctxt->_eip.
 *
 * Also prefetch the remaining bytes of the instruction without crossing page
 * boundary if they are not in fetch_cache yet.
 */
static int do_insn_fetch_byte(struct x86_emulate_ctxt *ctxt, u8 *dest)
715
{
716
	struct fetch_cache *fc = &ctxt->fetch;
717
	int rc;
718
	int size, cur_size;
719

720
	if (ctxt->_eip == fc->end) {
721
		unsigned long linear;
722 723
		struct segmented_address addr = { .seg = VCPU_SREG_CS,
						  .ea  = ctxt->_eip };
724
		cur_size = fc->end - fc->start;
725 726
		size = min(15UL - cur_size,
			   PAGE_SIZE - offset_in_page(ctxt->_eip));
727
		rc = __linearize(ctxt, addr, size, false, true, &linear);
728
		if (unlikely(rc != X86EMUL_CONTINUE))
729
			return rc;
730 731
		rc = ctxt->ops->fetch(ctxt, linear, fc->data + cur_size,
				      size, &ctxt->exception);
732
		if (unlikely(rc != X86EMUL_CONTINUE))
733
			return rc;
734
		fc->end += size;
735
	}
736 737
	*dest = fc->data[ctxt->_eip - fc->start];
	ctxt->_eip++;
738
	return X86EMUL_CONTINUE;
739 740 741
}

static int do_insn_fetch(struct x86_emulate_ctxt *ctxt,
742
			 void *dest, unsigned size)
743
{
744
	int rc;
745

746
	/* x86 instructions are limited to 15 bytes. */
747
	if (unlikely(ctxt->_eip + size - ctxt->eip > 15))
748
		return X86EMUL_UNHANDLEABLE;
749
	while (size--) {
750
		rc = do_insn_fetch_byte(ctxt, dest++);
751
		if (rc != X86EMUL_CONTINUE)
752 753
			return rc;
	}
754
	return X86EMUL_CONTINUE;
755 756
}

757
/* Fetch next part of the instruction being emulated. */
758
#define insn_fetch(_type, _ctxt)					\
759
({	unsigned long _x;						\
760
	rc = do_insn_fetch(_ctxt, &_x, sizeof(_type));			\
761 762 763 764 765
	if (rc != X86EMUL_CONTINUE)					\
		goto done;						\
	(_type)_x;							\
})

766 767
#define insn_fetch_arr(_arr, _size, _ctxt)				\
({	rc = do_insn_fetch(_ctxt, _arr, (_size));			\
768 769 770 771
	if (rc != X86EMUL_CONTINUE)					\
		goto done;						\
})

772 773 774 775 776
/*
 * Given the 'reg' portion of a ModRM byte, and a register block, return a
 * pointer into the block that addresses the relevant register.
 * @highbyte_regs specifies whether to decode AH,CH,DH,BH.
 */
777
static void *decode_register(struct x86_emulate_ctxt *ctxt, u8 modrm_reg,
778
			     int byteop)
A
Avi Kivity 已提交
779 780
{
	void *p;
781
	int highbyte_regs = (ctxt->rex_prefix == 0) && byteop;
A
Avi Kivity 已提交
782 783

	if (highbyte_regs && modrm_reg >= 4 && modrm_reg < 8)
784 785 786
		p = (unsigned char *)reg_rmw(ctxt, modrm_reg & 3) + 1;
	else
		p = reg_rmw(ctxt, modrm_reg);
A
Avi Kivity 已提交
787 788 789 790
	return p;
}

static int read_descriptor(struct x86_emulate_ctxt *ctxt,
791
			   struct segmented_address addr,
A
Avi Kivity 已提交
792 793 794 795 796 797 798
			   u16 *size, unsigned long *address, int op_bytes)
{
	int rc;

	if (op_bytes == 2)
		op_bytes = 3;
	*address = 0;
799
	rc = segmented_read_std(ctxt, addr, size, 2);
800
	if (rc != X86EMUL_CONTINUE)
A
Avi Kivity 已提交
801
		return rc;
802
	addr.ea += 2;
803
	rc = segmented_read_std(ctxt, addr, address, op_bytes);
A
Avi Kivity 已提交
804 805 806
	return rc;
}

807 808 809 810 811 812 813 814 815 816
FASTOP2(add);
FASTOP2(or);
FASTOP2(adc);
FASTOP2(sbb);
FASTOP2(and);
FASTOP2(sub);
FASTOP2(xor);
FASTOP2(cmp);
FASTOP2(test);

817 818
FASTOP1SRC2(mul, mul_ex);
FASTOP1SRC2(imul, imul_ex);
819 820
FASTOP1SRC2EX(div, div_ex);
FASTOP1SRC2EX(idiv, idiv_ex);
821

822 823 824 825 826 827 828 829 830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845 846
FASTOP3WCL(shld);
FASTOP3WCL(shrd);

FASTOP2W(imul);

FASTOP1(not);
FASTOP1(neg);
FASTOP1(inc);
FASTOP1(dec);

FASTOP2CL(rol);
FASTOP2CL(ror);
FASTOP2CL(rcl);
FASTOP2CL(rcr);
FASTOP2CL(shl);
FASTOP2CL(shr);
FASTOP2CL(sar);

FASTOP2W(bsf);
FASTOP2W(bsr);
FASTOP2W(bt);
FASTOP2W(bts);
FASTOP2W(btr);
FASTOP2W(btc);

847 848
FASTOP2(xadd);

849
static u8 test_cc(unsigned int condition, unsigned long flags)
850
{
851 852
	u8 rc;
	void (*fop)(void) = (void *)em_setcc + 4 * (condition & 0xf);
853

854
	flags = (flags & EFLAGS_MASK) | X86_EFLAGS_IF;
855
	asm("push %[flags]; popf; call *%[fastop]"
856 857
	    : "=a"(rc) : [fastop]"r"(fop), [flags]"r"(flags));
	return rc;
858 859
}

860 861 862 863 864 865 866 867 868 869 870 871 872 873 874 875 876 877
static void fetch_register_operand(struct operand *op)
{
	switch (op->bytes) {
	case 1:
		op->val = *(u8 *)op->addr.reg;
		break;
	case 2:
		op->val = *(u16 *)op->addr.reg;
		break;
	case 4:
		op->val = *(u32 *)op->addr.reg;
		break;
	case 8:
		op->val = *(u64 *)op->addr.reg;
		break;
	}
}

A
Avi Kivity 已提交
878 879 880 881
static void read_sse_reg(struct x86_emulate_ctxt *ctxt, sse128_t *data, int reg)
{
	ctxt->ops->get_fpu(ctxt);
	switch (reg) {
882 883 884 885 886 887 888 889
	case 0: asm("movdqa %%xmm0, %0" : "=m"(*data)); break;
	case 1: asm("movdqa %%xmm1, %0" : "=m"(*data)); break;
	case 2: asm("movdqa %%xmm2, %0" : "=m"(*data)); break;
	case 3: asm("movdqa %%xmm3, %0" : "=m"(*data)); break;
	case 4: asm("movdqa %%xmm4, %0" : "=m"(*data)); break;
	case 5: asm("movdqa %%xmm5, %0" : "=m"(*data)); break;
	case 6: asm("movdqa %%xmm6, %0" : "=m"(*data)); break;
	case 7: asm("movdqa %%xmm7, %0" : "=m"(*data)); break;
A
Avi Kivity 已提交
890
#ifdef CONFIG_X86_64
891 892 893 894 895 896 897 898
	case 8: asm("movdqa %%xmm8, %0" : "=m"(*data)); break;
	case 9: asm("movdqa %%xmm9, %0" : "=m"(*data)); break;
	case 10: asm("movdqa %%xmm10, %0" : "=m"(*data)); break;
	case 11: asm("movdqa %%xmm11, %0" : "=m"(*data)); break;
	case 12: asm("movdqa %%xmm12, %0" : "=m"(*data)); break;
	case 13: asm("movdqa %%xmm13, %0" : "=m"(*data)); break;
	case 14: asm("movdqa %%xmm14, %0" : "=m"(*data)); break;
	case 15: asm("movdqa %%xmm15, %0" : "=m"(*data)); break;
A
Avi Kivity 已提交
899 900 901 902 903 904 905 906 907 908 909
#endif
	default: BUG();
	}
	ctxt->ops->put_fpu(ctxt);
}

static void write_sse_reg(struct x86_emulate_ctxt *ctxt, sse128_t *data,
			  int reg)
{
	ctxt->ops->get_fpu(ctxt);
	switch (reg) {
910 911 912 913 914 915 916 917
	case 0: asm("movdqa %0, %%xmm0" : : "m"(*data)); break;
	case 1: asm("movdqa %0, %%xmm1" : : "m"(*data)); break;
	case 2: asm("movdqa %0, %%xmm2" : : "m"(*data)); break;
	case 3: asm("movdqa %0, %%xmm3" : : "m"(*data)); break;
	case 4: asm("movdqa %0, %%xmm4" : : "m"(*data)); break;
	case 5: asm("movdqa %0, %%xmm5" : : "m"(*data)); break;
	case 6: asm("movdqa %0, %%xmm6" : : "m"(*data)); break;
	case 7: asm("movdqa %0, %%xmm7" : : "m"(*data)); break;
A
Avi Kivity 已提交
918
#ifdef CONFIG_X86_64
919 920 921 922 923 924 925 926
	case 8: asm("movdqa %0, %%xmm8" : : "m"(*data)); break;
	case 9: asm("movdqa %0, %%xmm9" : : "m"(*data)); break;
	case 10: asm("movdqa %0, %%xmm10" : : "m"(*data)); break;
	case 11: asm("movdqa %0, %%xmm11" : : "m"(*data)); break;
	case 12: asm("movdqa %0, %%xmm12" : : "m"(*data)); break;
	case 13: asm("movdqa %0, %%xmm13" : : "m"(*data)); break;
	case 14: asm("movdqa %0, %%xmm14" : : "m"(*data)); break;
	case 15: asm("movdqa %0, %%xmm15" : : "m"(*data)); break;
A
Avi Kivity 已提交
927 928 929 930 931 932
#endif
	default: BUG();
	}
	ctxt->ops->put_fpu(ctxt);
}

A
Avi Kivity 已提交
933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966
static void read_mmx_reg(struct x86_emulate_ctxt *ctxt, u64 *data, int reg)
{
	ctxt->ops->get_fpu(ctxt);
	switch (reg) {
	case 0: asm("movq %%mm0, %0" : "=m"(*data)); break;
	case 1: asm("movq %%mm1, %0" : "=m"(*data)); break;
	case 2: asm("movq %%mm2, %0" : "=m"(*data)); break;
	case 3: asm("movq %%mm3, %0" : "=m"(*data)); break;
	case 4: asm("movq %%mm4, %0" : "=m"(*data)); break;
	case 5: asm("movq %%mm5, %0" : "=m"(*data)); break;
	case 6: asm("movq %%mm6, %0" : "=m"(*data)); break;
	case 7: asm("movq %%mm7, %0" : "=m"(*data)); break;
	default: BUG();
	}
	ctxt->ops->put_fpu(ctxt);
}

static void write_mmx_reg(struct x86_emulate_ctxt *ctxt, u64 *data, int reg)
{
	ctxt->ops->get_fpu(ctxt);
	switch (reg) {
	case 0: asm("movq %0, %%mm0" : : "m"(*data)); break;
	case 1: asm("movq %0, %%mm1" : : "m"(*data)); break;
	case 2: asm("movq %0, %%mm2" : : "m"(*data)); break;
	case 3: asm("movq %0, %%mm3" : : "m"(*data)); break;
	case 4: asm("movq %0, %%mm4" : : "m"(*data)); break;
	case 5: asm("movq %0, %%mm5" : : "m"(*data)); break;
	case 6: asm("movq %0, %%mm6" : : "m"(*data)); break;
	case 7: asm("movq %0, %%mm7" : : "m"(*data)); break;
	default: BUG();
	}
	ctxt->ops->put_fpu(ctxt);
}

967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013
static int em_fninit(struct x86_emulate_ctxt *ctxt)
{
	if (ctxt->ops->get_cr(ctxt, 0) & (X86_CR0_TS | X86_CR0_EM))
		return emulate_nm(ctxt);

	ctxt->ops->get_fpu(ctxt);
	asm volatile("fninit");
	ctxt->ops->put_fpu(ctxt);
	return X86EMUL_CONTINUE;
}

static int em_fnstcw(struct x86_emulate_ctxt *ctxt)
{
	u16 fcw;

	if (ctxt->ops->get_cr(ctxt, 0) & (X86_CR0_TS | X86_CR0_EM))
		return emulate_nm(ctxt);

	ctxt->ops->get_fpu(ctxt);
	asm volatile("fnstcw %0": "+m"(fcw));
	ctxt->ops->put_fpu(ctxt);

	/* force 2 byte destination */
	ctxt->dst.bytes = 2;
	ctxt->dst.val = fcw;

	return X86EMUL_CONTINUE;
}

static int em_fnstsw(struct x86_emulate_ctxt *ctxt)
{
	u16 fsw;

	if (ctxt->ops->get_cr(ctxt, 0) & (X86_CR0_TS | X86_CR0_EM))
		return emulate_nm(ctxt);

	ctxt->ops->get_fpu(ctxt);
	asm volatile("fnstsw %0": "+m"(fsw));
	ctxt->ops->put_fpu(ctxt);

	/* force 2 byte destination */
	ctxt->dst.bytes = 2;
	ctxt->dst.val = fsw;

	return X86EMUL_CONTINUE;
}

A
Avi Kivity 已提交
1014
static void decode_register_operand(struct x86_emulate_ctxt *ctxt,
1015
				    struct operand *op)
1016
{
1017
	unsigned reg = ctxt->modrm_reg;
1018

1019 1020
	if (!(ctxt->d & ModRM))
		reg = (ctxt->b & 7) | ((ctxt->rex_prefix & 1) << 3);
A
Avi Kivity 已提交
1021

1022
	if (ctxt->d & Sse) {
A
Avi Kivity 已提交
1023 1024 1025 1026 1027 1028
		op->type = OP_XMM;
		op->bytes = 16;
		op->addr.xmm = reg;
		read_sse_reg(ctxt, &op->vec_val, reg);
		return;
	}
A
Avi Kivity 已提交
1029 1030 1031 1032 1033 1034 1035
	if (ctxt->d & Mmx) {
		reg &= 7;
		op->type = OP_MM;
		op->bytes = 8;
		op->addr.mm = reg;
		return;
	}
A
Avi Kivity 已提交
1036

1037
	op->type = OP_REG;
1038 1039 1040
	op->bytes = (ctxt->d & ByteOp) ? 1 : ctxt->op_bytes;
	op->addr.reg = decode_register(ctxt, reg, ctxt->d & ByteOp);

1041
	fetch_register_operand(op);
1042 1043 1044
	op->orig_val = op->val;
}

1045 1046 1047 1048 1049 1050
static void adjust_modrm_seg(struct x86_emulate_ctxt *ctxt, int base_reg)
{
	if (base_reg == VCPU_REGS_RSP || base_reg == VCPU_REGS_RBP)
		ctxt->modrm_seg = VCPU_SREG_SS;
}

1051
static int decode_modrm(struct x86_emulate_ctxt *ctxt,
1052
			struct operand *op)
1053 1054
{
	u8 sib;
B
Bandan Das 已提交
1055
	int index_reg, base_reg, scale;
1056
	int rc = X86EMUL_CONTINUE;
1057
	ulong modrm_ea = 0;
1058

B
Bandan Das 已提交
1059 1060 1061
	ctxt->modrm_reg = ((ctxt->rex_prefix << 1) & 8); /* REX.R */
	index_reg = (ctxt->rex_prefix << 2) & 8; /* REX.X */
	base_reg = (ctxt->rex_prefix << 3) & 8; /* REX.B */
1062

B
Bandan Das 已提交
1063
	ctxt->modrm_mod = (ctxt->modrm & 0xc0) >> 6;
1064
	ctxt->modrm_reg |= (ctxt->modrm & 0x38) >> 3;
B
Bandan Das 已提交
1065
	ctxt->modrm_rm = base_reg | (ctxt->modrm & 0x07);
1066
	ctxt->modrm_seg = VCPU_SREG_DS;
1067

1068
	if (ctxt->modrm_mod == 3 || (ctxt->d & NoMod)) {
1069
		op->type = OP_REG;
1070
		op->bytes = (ctxt->d & ByteOp) ? 1 : ctxt->op_bytes;
1071
		op->addr.reg = decode_register(ctxt, ctxt->modrm_rm,
1072
				ctxt->d & ByteOp);
1073
		if (ctxt->d & Sse) {
A
Avi Kivity 已提交
1074 1075
			op->type = OP_XMM;
			op->bytes = 16;
1076 1077
			op->addr.xmm = ctxt->modrm_rm;
			read_sse_reg(ctxt, &op->vec_val, ctxt->modrm_rm);
A
Avi Kivity 已提交
1078 1079
			return rc;
		}
A
Avi Kivity 已提交
1080 1081 1082
		if (ctxt->d & Mmx) {
			op->type = OP_MM;
			op->bytes = 8;
1083
			op->addr.mm = ctxt->modrm_rm & 7;
A
Avi Kivity 已提交
1084 1085
			return rc;
		}
1086
		fetch_register_operand(op);
1087 1088 1089
		return rc;
	}

1090 1091
	op->type = OP_MEM;

1092
	if (ctxt->ad_bytes == 2) {
1093 1094 1095 1096
		unsigned bx = reg_read(ctxt, VCPU_REGS_RBX);
		unsigned bp = reg_read(ctxt, VCPU_REGS_RBP);
		unsigned si = reg_read(ctxt, VCPU_REGS_RSI);
		unsigned di = reg_read(ctxt, VCPU_REGS_RDI);
1097 1098

		/* 16-bit ModR/M decode. */
1099
		switch (ctxt->modrm_mod) {
1100
		case 0:
1101
			if (ctxt->modrm_rm == 6)
1102
				modrm_ea += insn_fetch(u16, ctxt);
1103 1104
			break;
		case 1:
1105
			modrm_ea += insn_fetch(s8, ctxt);
1106 1107
			break;
		case 2:
1108
			modrm_ea += insn_fetch(u16, ctxt);
1109 1110
			break;
		}
1111
		switch (ctxt->modrm_rm) {
1112
		case 0:
1113
			modrm_ea += bx + si;
1114 1115
			break;
		case 1:
1116
			modrm_ea += bx + di;
1117 1118
			break;
		case 2:
1119
			modrm_ea += bp + si;
1120 1121
			break;
		case 3:
1122
			modrm_ea += bp + di;
1123 1124
			break;
		case 4:
1125
			modrm_ea += si;
1126 1127
			break;
		case 5:
1128
			modrm_ea += di;
1129 1130
			break;
		case 6:
1131
			if (ctxt->modrm_mod != 0)
1132
				modrm_ea += bp;
1133 1134
			break;
		case 7:
1135
			modrm_ea += bx;
1136 1137
			break;
		}
1138 1139 1140
		if (ctxt->modrm_rm == 2 || ctxt->modrm_rm == 3 ||
		    (ctxt->modrm_rm == 6 && ctxt->modrm_mod != 0))
			ctxt->modrm_seg = VCPU_SREG_SS;
1141
		modrm_ea = (u16)modrm_ea;
1142 1143
	} else {
		/* 32/64-bit ModR/M decode. */
1144
		if ((ctxt->modrm_rm & 7) == 4) {
1145
			sib = insn_fetch(u8, ctxt);
1146 1147 1148 1149
			index_reg |= (sib >> 3) & 7;
			base_reg |= sib & 7;
			scale = sib >> 6;

1150
			if ((base_reg & 7) == 5 && ctxt->modrm_mod == 0)
1151
				modrm_ea += insn_fetch(s32, ctxt);
1152
			else {
1153
				modrm_ea += reg_read(ctxt, base_reg);
1154 1155
				adjust_modrm_seg(ctxt, base_reg);
			}
1156
			if (index_reg != 4)
1157
				modrm_ea += reg_read(ctxt, index_reg) << scale;
1158
		} else if ((ctxt->modrm_rm & 7) == 5 && ctxt->modrm_mod == 0) {
1159
			if (ctxt->mode == X86EMUL_MODE_PROT64)
1160
				ctxt->rip_relative = 1;
1161 1162
		} else {
			base_reg = ctxt->modrm_rm;
1163
			modrm_ea += reg_read(ctxt, base_reg);
1164 1165
			adjust_modrm_seg(ctxt, base_reg);
		}
1166
		switch (ctxt->modrm_mod) {
1167
		case 0:
1168
			if (ctxt->modrm_rm == 5)
1169
				modrm_ea += insn_fetch(s32, ctxt);
1170 1171
			break;
		case 1:
1172
			modrm_ea += insn_fetch(s8, ctxt);
1173 1174
			break;
		case 2:
1175
			modrm_ea += insn_fetch(s32, ctxt);
1176 1177 1178
			break;
		}
	}
1179
	op->addr.mem.ea = modrm_ea;
1180 1181 1182
	if (ctxt->ad_bytes != 8)
		ctxt->memop.addr.mem.ea = (u32)ctxt->memop.addr.mem.ea;

1183 1184 1185 1186 1187
done:
	return rc;
}

static int decode_abs(struct x86_emulate_ctxt *ctxt,
1188
		      struct operand *op)
1189
{
1190
	int rc = X86EMUL_CONTINUE;
1191

1192
	op->type = OP_MEM;
1193
	switch (ctxt->ad_bytes) {
1194
	case 2:
1195
		op->addr.mem.ea = insn_fetch(u16, ctxt);
1196 1197
		break;
	case 4:
1198
		op->addr.mem.ea = insn_fetch(u32, ctxt);
1199 1200
		break;
	case 8:
1201
		op->addr.mem.ea = insn_fetch(u64, ctxt);
1202 1203 1204 1205 1206 1207
		break;
	}
done:
	return rc;
}

1208
static void fetch_bit_operand(struct x86_emulate_ctxt *ctxt)
1209
{
1210
	long sv = 0, mask;
1211

1212
	if (ctxt->dst.type == OP_MEM && ctxt->src.type == OP_REG) {
1213
		mask = ~((long)ctxt->dst.bytes * 8 - 1);
1214

1215 1216 1217 1218
		if (ctxt->src.bytes == 2)
			sv = (s16)ctxt->src.val & (s16)mask;
		else if (ctxt->src.bytes == 4)
			sv = (s32)ctxt->src.val & (s32)mask;
1219 1220
		else
			sv = (s64)ctxt->src.val & (s64)mask;
1221

1222
		ctxt->dst.addr.mem.ea += (sv >> 3);
1223
	}
1224 1225

	/* only subword offset */
1226
	ctxt->src.val &= (ctxt->dst.bytes << 3) - 1;
1227 1228
}

1229 1230
static int read_emulated(struct x86_emulate_ctxt *ctxt,
			 unsigned long addr, void *dest, unsigned size)
A
Avi Kivity 已提交
1231
{
1232
	int rc;
1233
	struct read_cache *mc = &ctxt->mem_read;
A
Avi Kivity 已提交
1234

1235 1236
	if (mc->pos < mc->end)
		goto read_cached;
A
Avi Kivity 已提交
1237

1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249
	WARN_ON((mc->end + size) >= sizeof(mc->data));

	rc = ctxt->ops->read_emulated(ctxt, addr, mc->data + mc->end, size,
				      &ctxt->exception);
	if (rc != X86EMUL_CONTINUE)
		return rc;

	mc->end += size;

read_cached:
	memcpy(dest, mc->data + mc->pos, size);
	mc->pos += size;
1250 1251
	return X86EMUL_CONTINUE;
}
A
Avi Kivity 已提交
1252

1253 1254 1255 1256 1257
static int segmented_read(struct x86_emulate_ctxt *ctxt,
			  struct segmented_address addr,
			  void *data,
			  unsigned size)
{
1258 1259 1260
	int rc;
	ulong linear;

1261
	rc = linearize(ctxt, addr, size, false, &linear);
1262 1263
	if (rc != X86EMUL_CONTINUE)
		return rc;
1264
	return read_emulated(ctxt, linear, data, size);
1265 1266 1267 1268 1269 1270 1271
}

static int segmented_write(struct x86_emulate_ctxt *ctxt,
			   struct segmented_address addr,
			   const void *data,
			   unsigned size)
{
1272 1273 1274
	int rc;
	ulong linear;

1275
	rc = linearize(ctxt, addr, size, true, &linear);
1276 1277
	if (rc != X86EMUL_CONTINUE)
		return rc;
1278 1279
	return ctxt->ops->write_emulated(ctxt, linear, data, size,
					 &ctxt->exception);
1280 1281 1282 1283 1284 1285 1286
}

static int segmented_cmpxchg(struct x86_emulate_ctxt *ctxt,
			     struct segmented_address addr,
			     const void *orig_data, const void *data,
			     unsigned size)
{
1287 1288 1289
	int rc;
	ulong linear;

1290
	rc = linearize(ctxt, addr, size, true, &linear);
1291 1292
	if (rc != X86EMUL_CONTINUE)
		return rc;
1293 1294
	return ctxt->ops->cmpxchg_emulated(ctxt, linear, orig_data, data,
					   size, &ctxt->exception);
1295 1296
}

1297 1298 1299 1300
static int pio_in_emulated(struct x86_emulate_ctxt *ctxt,
			   unsigned int size, unsigned short port,
			   void *dest)
{
1301
	struct read_cache *rc = &ctxt->io_read;
1302

1303 1304
	if (rc->pos == rc->end) { /* refill pio read ahead */
		unsigned int in_page, n;
1305
		unsigned int count = ctxt->rep_prefix ?
1306
			address_mask(ctxt, reg_read(ctxt, VCPU_REGS_RCX)) : 1;
1307
		in_page = (ctxt->eflags & EFLG_DF) ?
1308 1309
			offset_in_page(reg_read(ctxt, VCPU_REGS_RDI)) :
			PAGE_SIZE - offset_in_page(reg_read(ctxt, VCPU_REGS_RDI));
1310 1311 1312 1313 1314
		n = min(min(in_page, (unsigned int)sizeof(rc->data)) / size,
			count);
		if (n == 0)
			n = 1;
		rc->pos = rc->end = 0;
1315
		if (!ctxt->ops->pio_in_emulated(ctxt, size, port, rc->data, n))
1316 1317
			return 0;
		rc->end = n * size;
A
Avi Kivity 已提交
1318 1319
	}

1320 1321
	if (ctxt->rep_prefix && (ctxt->d & String) &&
	    !(ctxt->eflags & EFLG_DF)) {
1322 1323 1324 1325 1326 1327 1328 1329
		ctxt->dst.data = rc->data + rc->pos;
		ctxt->dst.type = OP_MEM_STR;
		ctxt->dst.count = (rc->end - rc->pos) / size;
		rc->pos = rc->end;
	} else {
		memcpy(dest, rc->data + rc->pos, size);
		rc->pos += size;
	}
1330 1331
	return 1;
}
A
Avi Kivity 已提交
1332

1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348
static int read_interrupt_descriptor(struct x86_emulate_ctxt *ctxt,
				     u16 index, struct desc_struct *desc)
{
	struct desc_ptr dt;
	ulong addr;

	ctxt->ops->get_idt(ctxt, &dt);

	if (dt.size < index * 8 + 7)
		return emulate_gp(ctxt, index << 3 | 0x2);

	addr = dt.address + index * 8;
	return ctxt->ops->read_std(ctxt, addr, desc, sizeof *desc,
				   &ctxt->exception);
}

1349 1350 1351
static void get_descriptor_table_ptr(struct x86_emulate_ctxt *ctxt,
				     u16 selector, struct desc_ptr *dt)
{
1352
	const struct x86_emulate_ops *ops = ctxt->ops;
1353
	u32 base3 = 0;
1354

1355 1356
	if (selector & 1 << 2) {
		struct desc_struct desc;
1357 1358
		u16 sel;

1359
		memset (dt, 0, sizeof *dt);
1360 1361
		if (!ops->get_segment(ctxt, &sel, &desc, &base3,
				      VCPU_SREG_LDTR))
1362
			return;
1363

1364
		dt->size = desc_limit_scaled(&desc); /* what if limit > 65535? */
1365
		dt->address = get_desc_base(&desc) | ((u64)base3 << 32);
1366
	} else
1367
		ops->get_gdt(ctxt, dt);
1368
}
1369

1370 1371
/* allowed just for 8 bytes segments */
static int read_segment_descriptor(struct x86_emulate_ctxt *ctxt,
1372 1373
				   u16 selector, struct desc_struct *desc,
				   ulong *desc_addr_p)
1374 1375 1376 1377
{
	struct desc_ptr dt;
	u16 index = selector >> 3;
	ulong addr;
1378

1379
	get_descriptor_table_ptr(ctxt, selector, &dt);
1380

1381 1382
	if (dt.size < index * 8 + 7)
		return emulate_gp(ctxt, selector & 0xfffc);
1383

1384
	*desc_addr_p = addr = dt.address + index * 8;
1385 1386
	return ctxt->ops->read_std(ctxt, addr, desc, sizeof *desc,
				   &ctxt->exception);
1387
}
1388

1389 1390 1391 1392 1393 1394 1395
/* allowed just for 8 bytes segments */
static int write_segment_descriptor(struct x86_emulate_ctxt *ctxt,
				    u16 selector, struct desc_struct *desc)
{
	struct desc_ptr dt;
	u16 index = selector >> 3;
	ulong addr;
A
Avi Kivity 已提交
1396

1397
	get_descriptor_table_ptr(ctxt, selector, &dt);
1398

1399 1400
	if (dt.size < index * 8 + 7)
		return emulate_gp(ctxt, selector & 0xfffc);
A
Avi Kivity 已提交
1401

1402
	addr = dt.address + index * 8;
1403 1404
	return ctxt->ops->write_std(ctxt, addr, desc, sizeof *desc,
				    &ctxt->exception);
1405
}
1406

1407
/* Does not support long mode */
1408
static int __load_segment_descriptor(struct x86_emulate_ctxt *ctxt,
1409
				     u16 selector, int seg, u8 cpl, bool in_task_switch)
1410
{
1411
	struct desc_struct seg_desc, old_desc;
1412
	u8 dpl, rpl;
1413 1414 1415
	unsigned err_vec = GP_VECTOR;
	u32 err_code = 0;
	bool null_selector = !(selector & ~0x3); /* 0000-0003 are null */
1416
	ulong desc_addr;
1417
	int ret;
1418
	u16 dummy;
1419
	u32 base3 = 0;
1420

1421
	memset(&seg_desc, 0, sizeof seg_desc);
1422

1423 1424 1425
	if (ctxt->mode == X86EMUL_MODE_REAL) {
		/* set real mode segment descriptor (keep limit etc. for
		 * unreal mode) */
1426
		ctxt->ops->get_segment(ctxt, &dummy, &seg_desc, NULL, seg);
1427 1428
		set_desc_base(&seg_desc, selector << 4);
		goto load;
1429 1430 1431 1432 1433 1434 1435 1436 1437
	} else if (seg <= VCPU_SREG_GS && ctxt->mode == X86EMUL_MODE_VM86) {
		/* VM86 needs a clean new segment descriptor */
		set_desc_base(&seg_desc, selector << 4);
		set_desc_limit(&seg_desc, 0xffff);
		seg_desc.type = 3;
		seg_desc.p = 1;
		seg_desc.s = 1;
		seg_desc.dpl = 3;
		goto load;
1438 1439
	}

1440 1441 1442 1443 1444 1445 1446
	rpl = selector & 3;

	/* NULL selector is not valid for TR, CS and SS (except for long mode) */
	if ((seg == VCPU_SREG_CS
	     || (seg == VCPU_SREG_SS
		 && (ctxt->mode != X86EMUL_MODE_PROT64 || rpl != cpl))
	     || seg == VCPU_SREG_TR)
1447 1448 1449 1450 1451 1452 1453 1454 1455 1456
	    && null_selector)
		goto exception;

	/* TR should be in GDT only */
	if (seg == VCPU_SREG_TR && (selector & (1 << 2)))
		goto exception;

	if (null_selector) /* for NULL selector skip all following checks */
		goto load;

1457
	ret = read_segment_descriptor(ctxt, selector, &seg_desc, &desc_addr);
1458 1459 1460 1461 1462 1463
	if (ret != X86EMUL_CONTINUE)
		return ret;

	err_code = selector & 0xfffc;
	err_vec = GP_VECTOR;

G
Guo Chao 已提交
1464
	/* can't load system descriptor into segment selector */
1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482
	if (seg <= VCPU_SREG_GS && !seg_desc.s)
		goto exception;

	if (!seg_desc.p) {
		err_vec = (seg == VCPU_SREG_SS) ? SS_VECTOR : NP_VECTOR;
		goto exception;
	}

	dpl = seg_desc.dpl;

	switch (seg) {
	case VCPU_SREG_SS:
		/*
		 * segment is not a writable data segment or segment
		 * selector's RPL != CPL or segment selector's RPL != CPL
		 */
		if (rpl != cpl || (seg_desc.type & 0xa) != 0x2 || dpl != cpl)
			goto exception;
A
Avi Kivity 已提交
1483
		break;
1484
	case VCPU_SREG_CS:
1485 1486 1487
		if (in_task_switch && rpl != dpl)
			goto exception;

1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501
		if (!(seg_desc.type & 8))
			goto exception;

		if (seg_desc.type & 4) {
			/* conforming */
			if (dpl > cpl)
				goto exception;
		} else {
			/* nonconforming */
			if (rpl > cpl || dpl != cpl)
				goto exception;
		}
		/* CS(RPL) <- CPL */
		selector = (selector & 0xfffc) | cpl;
A
Avi Kivity 已提交
1502
		break;
1503 1504 1505
	case VCPU_SREG_TR:
		if (seg_desc.s || (seg_desc.type != 1 && seg_desc.type != 9))
			goto exception;
1506 1507 1508 1509 1510 1511
		old_desc = seg_desc;
		seg_desc.type |= 2; /* busy */
		ret = ctxt->ops->cmpxchg_emulated(ctxt, desc_addr, &old_desc, &seg_desc,
						  sizeof(seg_desc), &ctxt->exception);
		if (ret != X86EMUL_CONTINUE)
			return ret;
1512 1513 1514 1515 1516 1517
		break;
	case VCPU_SREG_LDTR:
		if (seg_desc.s || seg_desc.type != 2)
			goto exception;
		break;
	default: /*  DS, ES, FS, or GS */
1518
		/*
1519 1520 1521
		 * segment is not a data or readable code segment or
		 * ((segment is a data or nonconforming code segment)
		 * and (both RPL and CPL > DPL))
1522
		 */
1523 1524 1525 1526
		if ((seg_desc.type & 0xa) == 0x8 ||
		    (((seg_desc.type & 0xc) != 0xc) &&
		     (rpl > dpl && cpl > dpl)))
			goto exception;
A
Avi Kivity 已提交
1527
		break;
1528 1529 1530 1531 1532
	}

	if (seg_desc.s) {
		/* mark segment as accessed */
		seg_desc.type |= 1;
1533
		ret = write_segment_descriptor(ctxt, selector, &seg_desc);
1534 1535
		if (ret != X86EMUL_CONTINUE)
			return ret;
1536 1537 1538 1539 1540
	} else if (ctxt->mode == X86EMUL_MODE_PROT64) {
		ret = ctxt->ops->read_std(ctxt, desc_addr+8, &base3,
				sizeof(base3), &ctxt->exception);
		if (ret != X86EMUL_CONTINUE)
			return ret;
1541 1542
	}
load:
1543
	ctxt->ops->set_segment(ctxt, selector, &seg_desc, base3, seg);
1544 1545 1546 1547 1548 1549
	return X86EMUL_CONTINUE;
exception:
	emulate_exception(ctxt, err_vec, err_code, true);
	return X86EMUL_PROPAGATE_FAULT;
}

1550 1551 1552 1553
static int load_segment_descriptor(struct x86_emulate_ctxt *ctxt,
				   u16 selector, int seg)
{
	u8 cpl = ctxt->ops->cpl(ctxt);
1554
	return __load_segment_descriptor(ctxt, selector, seg, cpl, false);
1555 1556
}

1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575
static void write_register_operand(struct operand *op)
{
	/* The 4-byte case *is* correct: in 64-bit mode we zero-extend. */
	switch (op->bytes) {
	case 1:
		*(u8 *)op->addr.reg = (u8)op->val;
		break;
	case 2:
		*(u16 *)op->addr.reg = (u16)op->val;
		break;
	case 4:
		*op->addr.reg = (u32)op->val;
		break;	/* 64b: zero-extend */
	case 8:
		*op->addr.reg = op->val;
		break;
	}
}

1576
static int writeback(struct x86_emulate_ctxt *ctxt, struct operand *op)
1577
{
1578
	switch (op->type) {
1579
	case OP_REG:
1580
		write_register_operand(op);
A
Avi Kivity 已提交
1581
		break;
1582
	case OP_MEM:
1583
		if (ctxt->lock_prefix)
P
Paolo Bonzini 已提交
1584 1585 1586 1587 1588 1589 1590
			return segmented_cmpxchg(ctxt,
						 op->addr.mem,
						 &op->orig_val,
						 &op->val,
						 op->bytes);
		else
			return segmented_write(ctxt,
1591 1592 1593
					       op->addr.mem,
					       &op->val,
					       op->bytes);
1594
		break;
1595
	case OP_MEM_STR:
P
Paolo Bonzini 已提交
1596 1597 1598 1599
		return segmented_write(ctxt,
				       op->addr.mem,
				       op->data,
				       op->bytes * op->count);
1600
		break;
A
Avi Kivity 已提交
1601
	case OP_XMM:
1602
		write_sse_reg(ctxt, &op->vec_val, op->addr.xmm);
A
Avi Kivity 已提交
1603
		break;
A
Avi Kivity 已提交
1604
	case OP_MM:
1605
		write_mmx_reg(ctxt, &op->mm_val, op->addr.mm);
A
Avi Kivity 已提交
1606
		break;
1607 1608
	case OP_NONE:
		/* no writeback */
1609
		break;
1610
	default:
1611
		break;
A
Avi Kivity 已提交
1612
	}
1613 1614
	return X86EMUL_CONTINUE;
}
A
Avi Kivity 已提交
1615

1616
static int push(struct x86_emulate_ctxt *ctxt, void *data, int bytes)
1617
{
1618
	struct segmented_address addr;
1619

1620
	rsp_increment(ctxt, -bytes);
1621
	addr.ea = reg_read(ctxt, VCPU_REGS_RSP) & stack_mask(ctxt);
1622 1623
	addr.seg = VCPU_SREG_SS;

1624 1625 1626 1627 1628
	return segmented_write(ctxt, addr, data, bytes);
}

static int em_push(struct x86_emulate_ctxt *ctxt)
{
1629
	/* Disable writeback. */
1630
	ctxt->dst.type = OP_NONE;
1631
	return push(ctxt, &ctxt->src.val, ctxt->op_bytes);
1632
}
1633

1634 1635 1636 1637
static int emulate_pop(struct x86_emulate_ctxt *ctxt,
		       void *dest, int len)
{
	int rc;
1638
	struct segmented_address addr;
1639

1640
	addr.ea = reg_read(ctxt, VCPU_REGS_RSP) & stack_mask(ctxt);
1641
	addr.seg = VCPU_SREG_SS;
1642
	rc = segmented_read(ctxt, addr, dest, len);
1643 1644 1645
	if (rc != X86EMUL_CONTINUE)
		return rc;

1646
	rsp_increment(ctxt, len);
1647
	return rc;
1648 1649
}

1650 1651
static int em_pop(struct x86_emulate_ctxt *ctxt)
{
1652
	return emulate_pop(ctxt, &ctxt->dst.val, ctxt->op_bytes);
1653 1654
}

1655
static int emulate_popf(struct x86_emulate_ctxt *ctxt,
1656
			void *dest, int len)
1657 1658
{
	int rc;
1659 1660
	unsigned long val, change_mask;
	int iopl = (ctxt->eflags & X86_EFLAGS_IOPL) >> IOPL_SHIFT;
1661
	int cpl = ctxt->ops->cpl(ctxt);
1662

1663
	rc = emulate_pop(ctxt, &val, len);
1664 1665
	if (rc != X86EMUL_CONTINUE)
		return rc;
1666

1667 1668
	change_mask = EFLG_CF | EFLG_PF | EFLG_AF | EFLG_ZF | EFLG_SF | EFLG_OF
		| EFLG_TF | EFLG_DF | EFLG_NT | EFLG_RF | EFLG_AC | EFLG_ID;
1669

1670 1671 1672 1673 1674 1675 1676 1677 1678 1679
	switch(ctxt->mode) {
	case X86EMUL_MODE_PROT64:
	case X86EMUL_MODE_PROT32:
	case X86EMUL_MODE_PROT16:
		if (cpl == 0)
			change_mask |= EFLG_IOPL;
		if (cpl <= iopl)
			change_mask |= EFLG_IF;
		break;
	case X86EMUL_MODE_VM86:
1680 1681
		if (iopl < 3)
			return emulate_gp(ctxt, 0);
1682 1683 1684 1685 1686
		change_mask |= EFLG_IF;
		break;
	default: /* real mode */
		change_mask |= (EFLG_IOPL | EFLG_IF);
		break;
1687
	}
1688 1689 1690 1691 1692

	*(unsigned long *)dest =
		(ctxt->eflags & ~change_mask) | (val & change_mask);

	return rc;
1693 1694
}

1695 1696
static int em_popf(struct x86_emulate_ctxt *ctxt)
{
1697 1698 1699 1700
	ctxt->dst.type = OP_REG;
	ctxt->dst.addr.reg = &ctxt->eflags;
	ctxt->dst.bytes = ctxt->op_bytes;
	return emulate_popf(ctxt, &ctxt->dst.val, ctxt->op_bytes);
1701 1702
}

A
Avi Kivity 已提交
1703 1704 1705 1706 1707
static int em_enter(struct x86_emulate_ctxt *ctxt)
{
	int rc;
	unsigned frame_size = ctxt->src.val;
	unsigned nesting_level = ctxt->src2.val & 31;
1708
	ulong rbp;
A
Avi Kivity 已提交
1709 1710 1711 1712

	if (nesting_level)
		return X86EMUL_UNHANDLEABLE;

1713 1714
	rbp = reg_read(ctxt, VCPU_REGS_RBP);
	rc = push(ctxt, &rbp, stack_size(ctxt));
A
Avi Kivity 已提交
1715 1716
	if (rc != X86EMUL_CONTINUE)
		return rc;
1717
	assign_masked(reg_rmw(ctxt, VCPU_REGS_RBP), reg_read(ctxt, VCPU_REGS_RSP),
A
Avi Kivity 已提交
1718
		      stack_mask(ctxt));
1719 1720
	assign_masked(reg_rmw(ctxt, VCPU_REGS_RSP),
		      reg_read(ctxt, VCPU_REGS_RSP) - frame_size,
A
Avi Kivity 已提交
1721 1722 1723 1724
		      stack_mask(ctxt));
	return X86EMUL_CONTINUE;
}

A
Avi Kivity 已提交
1725 1726
static int em_leave(struct x86_emulate_ctxt *ctxt)
{
1727
	assign_masked(reg_rmw(ctxt, VCPU_REGS_RSP), reg_read(ctxt, VCPU_REGS_RBP),
A
Avi Kivity 已提交
1728
		      stack_mask(ctxt));
1729
	return emulate_pop(ctxt, reg_rmw(ctxt, VCPU_REGS_RBP), ctxt->op_bytes);
A
Avi Kivity 已提交
1730 1731
}

1732
static int em_push_sreg(struct x86_emulate_ctxt *ctxt)
1733
{
1734 1735
	int seg = ctxt->src2.val;

1736
	ctxt->src.val = get_segment_selector(ctxt, seg);
1737

1738
	return em_push(ctxt);
1739 1740
}

1741
static int em_pop_sreg(struct x86_emulate_ctxt *ctxt)
1742
{
1743
	int seg = ctxt->src2.val;
1744 1745
	unsigned long selector;
	int rc;
1746

1747
	rc = emulate_pop(ctxt, &selector, ctxt->op_bytes);
1748 1749 1750
	if (rc != X86EMUL_CONTINUE)
		return rc;

1751 1752 1753
	if (ctxt->modrm_reg == VCPU_SREG_SS)
		ctxt->interruptibility = KVM_X86_SHADOW_INT_MOV_SS;

1754
	rc = load_segment_descriptor(ctxt, (u16)selector, seg);
1755
	return rc;
1756 1757
}

1758
static int em_pusha(struct x86_emulate_ctxt *ctxt)
1759
{
1760
	unsigned long old_esp = reg_read(ctxt, VCPU_REGS_RSP);
1761 1762
	int rc = X86EMUL_CONTINUE;
	int reg = VCPU_REGS_RAX;
1763

1764 1765
	while (reg <= VCPU_REGS_RDI) {
		(reg == VCPU_REGS_RSP) ?
1766
		(ctxt->src.val = old_esp) : (ctxt->src.val = reg_read(ctxt, reg));
1767

1768
		rc = em_push(ctxt);
1769 1770
		if (rc != X86EMUL_CONTINUE)
			return rc;
1771

1772
		++reg;
1773 1774
	}

1775
	return rc;
1776 1777
}

1778 1779
static int em_pushf(struct x86_emulate_ctxt *ctxt)
{
1780
	ctxt->src.val =  (unsigned long)ctxt->eflags;
1781 1782 1783
	return em_push(ctxt);
}

1784
static int em_popa(struct x86_emulate_ctxt *ctxt)
1785
{
1786 1787
	int rc = X86EMUL_CONTINUE;
	int reg = VCPU_REGS_RDI;
1788

1789 1790
	while (reg >= VCPU_REGS_RAX) {
		if (reg == VCPU_REGS_RSP) {
1791
			rsp_increment(ctxt, ctxt->op_bytes);
1792 1793
			--reg;
		}
1794

1795
		rc = emulate_pop(ctxt, reg_rmw(ctxt, reg), ctxt->op_bytes);
1796 1797 1798
		if (rc != X86EMUL_CONTINUE)
			break;
		--reg;
1799
	}
1800
	return rc;
1801 1802
}

1803
static int __emulate_int_real(struct x86_emulate_ctxt *ctxt, int irq)
1804
{
1805
	const struct x86_emulate_ops *ops = ctxt->ops;
1806
	int rc;
1807 1808 1809 1810 1811 1812
	struct desc_ptr dt;
	gva_t cs_addr;
	gva_t eip_addr;
	u16 cs, eip;

	/* TODO: Add limit checks */
1813
	ctxt->src.val = ctxt->eflags;
1814
	rc = em_push(ctxt);
1815 1816
	if (rc != X86EMUL_CONTINUE)
		return rc;
1817 1818 1819

	ctxt->eflags &= ~(EFLG_IF | EFLG_TF | EFLG_AC);

1820
	ctxt->src.val = get_segment_selector(ctxt, VCPU_SREG_CS);
1821
	rc = em_push(ctxt);
1822 1823
	if (rc != X86EMUL_CONTINUE)
		return rc;
1824

1825
	ctxt->src.val = ctxt->_eip;
1826
	rc = em_push(ctxt);
1827 1828 1829
	if (rc != X86EMUL_CONTINUE)
		return rc;

1830
	ops->get_idt(ctxt, &dt);
1831 1832 1833 1834

	eip_addr = dt.address + (irq << 2);
	cs_addr = dt.address + (irq << 2) + 2;

1835
	rc = ops->read_std(ctxt, cs_addr, &cs, 2, &ctxt->exception);
1836 1837 1838
	if (rc != X86EMUL_CONTINUE)
		return rc;

1839
	rc = ops->read_std(ctxt, eip_addr, &eip, 2, &ctxt->exception);
1840 1841 1842
	if (rc != X86EMUL_CONTINUE)
		return rc;

1843
	rc = load_segment_descriptor(ctxt, cs, VCPU_SREG_CS);
1844 1845 1846
	if (rc != X86EMUL_CONTINUE)
		return rc;

1847
	ctxt->_eip = eip;
1848 1849 1850 1851

	return rc;
}

1852 1853 1854 1855 1856 1857 1858 1859 1860 1861 1862
int emulate_int_real(struct x86_emulate_ctxt *ctxt, int irq)
{
	int rc;

	invalidate_registers(ctxt);
	rc = __emulate_int_real(ctxt, irq);
	if (rc == X86EMUL_CONTINUE)
		writeback_registers(ctxt);
	return rc;
}

1863
static int emulate_int(struct x86_emulate_ctxt *ctxt, int irq)
1864 1865 1866
{
	switch(ctxt->mode) {
	case X86EMUL_MODE_REAL:
1867
		return __emulate_int_real(ctxt, irq);
1868 1869 1870 1871 1872 1873 1874 1875 1876 1877
	case X86EMUL_MODE_VM86:
	case X86EMUL_MODE_PROT16:
	case X86EMUL_MODE_PROT32:
	case X86EMUL_MODE_PROT64:
	default:
		/* Protected mode interrupts unimplemented yet */
		return X86EMUL_UNHANDLEABLE;
	}
}

1878
static int emulate_iret_real(struct x86_emulate_ctxt *ctxt)
1879
{
1880 1881 1882 1883 1884 1885 1886 1887
	int rc = X86EMUL_CONTINUE;
	unsigned long temp_eip = 0;
	unsigned long temp_eflags = 0;
	unsigned long cs = 0;
	unsigned long mask = EFLG_CF | EFLG_PF | EFLG_AF | EFLG_ZF | EFLG_SF | EFLG_TF |
			     EFLG_IF | EFLG_DF | EFLG_OF | EFLG_IOPL | EFLG_NT | EFLG_RF |
			     EFLG_AC | EFLG_ID | (1 << 1); /* Last one is the reserved bit */
	unsigned long vm86_mask = EFLG_VM | EFLG_VIF | EFLG_VIP;
1888

1889
	/* TODO: Add stack limit check */
1890

1891
	rc = emulate_pop(ctxt, &temp_eip, ctxt->op_bytes);
1892

1893 1894
	if (rc != X86EMUL_CONTINUE)
		return rc;
1895

1896 1897
	if (temp_eip & ~0xffff)
		return emulate_gp(ctxt, 0);
1898

1899
	rc = emulate_pop(ctxt, &cs, ctxt->op_bytes);
1900

1901 1902
	if (rc != X86EMUL_CONTINUE)
		return rc;
1903

1904
	rc = emulate_pop(ctxt, &temp_eflags, ctxt->op_bytes);
1905

1906 1907
	if (rc != X86EMUL_CONTINUE)
		return rc;
1908

1909
	rc = load_segment_descriptor(ctxt, (u16)cs, VCPU_SREG_CS);
1910

1911 1912
	if (rc != X86EMUL_CONTINUE)
		return rc;
1913

1914
	ctxt->_eip = temp_eip;
1915 1916


1917
	if (ctxt->op_bytes == 4)
1918
		ctxt->eflags = ((temp_eflags & mask) | (ctxt->eflags & vm86_mask));
1919
	else if (ctxt->op_bytes == 2) {
1920 1921
		ctxt->eflags &= ~0xffff;
		ctxt->eflags |= temp_eflags;
1922
	}
1923 1924 1925 1926 1927

	ctxt->eflags &= ~EFLG_RESERVED_ZEROS_MASK; /* Clear reserved zeros */
	ctxt->eflags |= EFLG_RESERVED_ONE_MASK;

	return rc;
1928 1929
}

1930
static int em_iret(struct x86_emulate_ctxt *ctxt)
1931
{
1932 1933
	switch(ctxt->mode) {
	case X86EMUL_MODE_REAL:
1934
		return emulate_iret_real(ctxt);
1935 1936 1937 1938
	case X86EMUL_MODE_VM86:
	case X86EMUL_MODE_PROT16:
	case X86EMUL_MODE_PROT32:
	case X86EMUL_MODE_PROT64:
1939
	default:
1940 1941
		/* iret from protected mode unimplemented yet */
		return X86EMUL_UNHANDLEABLE;
1942 1943 1944
	}
}

1945 1946 1947 1948 1949
static int em_jmp_far(struct x86_emulate_ctxt *ctxt)
{
	int rc;
	unsigned short sel;

1950
	memcpy(&sel, ctxt->src.valptr + ctxt->op_bytes, 2);
1951

1952
	rc = load_segment_descriptor(ctxt, sel, VCPU_SREG_CS);
1953 1954 1955
	if (rc != X86EMUL_CONTINUE)
		return rc;

1956 1957
	ctxt->_eip = 0;
	memcpy(&ctxt->_eip, ctxt->src.valptr, ctxt->op_bytes);
1958 1959 1960
	return X86EMUL_CONTINUE;
}

1961
static int em_grp45(struct x86_emulate_ctxt *ctxt)
1962
{
1963
	int rc = X86EMUL_CONTINUE;
1964

1965
	switch (ctxt->modrm_reg) {
1966 1967
	case 2: /* call near abs */ {
		long int old_eip;
1968 1969 1970
		old_eip = ctxt->_eip;
		ctxt->_eip = ctxt->src.val;
		ctxt->src.val = old_eip;
1971
		rc = em_push(ctxt);
1972 1973
		break;
	}
1974
	case 4: /* jmp abs */
1975
		ctxt->_eip = ctxt->src.val;
1976
		break;
1977 1978 1979
	case 5: /* jmp far */
		rc = em_jmp_far(ctxt);
		break;
1980
	case 6:	/* push */
1981
		rc = em_push(ctxt);
1982 1983
		break;
	}
1984
	return rc;
1985 1986
}

1987
static int em_cmpxchg8b(struct x86_emulate_ctxt *ctxt)
1988
{
1989
	u64 old = ctxt->dst.orig_val64;
1990

1991 1992 1993
	if (ctxt->dst.bytes == 16)
		return X86EMUL_UNHANDLEABLE;

1994 1995 1996 1997
	if (((u32) (old >> 0) != (u32) reg_read(ctxt, VCPU_REGS_RAX)) ||
	    ((u32) (old >> 32) != (u32) reg_read(ctxt, VCPU_REGS_RDX))) {
		*reg_write(ctxt, VCPU_REGS_RAX) = (u32) (old >> 0);
		*reg_write(ctxt, VCPU_REGS_RDX) = (u32) (old >> 32);
1998
		ctxt->eflags &= ~EFLG_ZF;
1999
	} else {
2000 2001
		ctxt->dst.val64 = ((u64)reg_read(ctxt, VCPU_REGS_RCX) << 32) |
			(u32) reg_read(ctxt, VCPU_REGS_RBX);
2002

2003
		ctxt->eflags |= EFLG_ZF;
2004
	}
2005
	return X86EMUL_CONTINUE;
2006 2007
}

2008 2009
static int em_ret(struct x86_emulate_ctxt *ctxt)
{
2010 2011 2012
	ctxt->dst.type = OP_REG;
	ctxt->dst.addr.reg = &ctxt->_eip;
	ctxt->dst.bytes = ctxt->op_bytes;
2013 2014 2015
	return em_pop(ctxt);
}

2016
static int em_ret_far(struct x86_emulate_ctxt *ctxt)
2017 2018 2019
{
	int rc;
	unsigned long cs;
2020
	int cpl = ctxt->ops->cpl(ctxt);
2021

2022
	rc = emulate_pop(ctxt, &ctxt->_eip, ctxt->op_bytes);
2023
	if (rc != X86EMUL_CONTINUE)
2024
		return rc;
2025 2026 2027
	if (ctxt->op_bytes == 4)
		ctxt->_eip = (u32)ctxt->_eip;
	rc = emulate_pop(ctxt, &cs, ctxt->op_bytes);
2028
	if (rc != X86EMUL_CONTINUE)
2029
		return rc;
2030 2031 2032
	/* Outer-privilege level return is not implemented */
	if (ctxt->mode >= X86EMUL_MODE_PROT16 && (cs & 3) > cpl)
		return X86EMUL_UNHANDLEABLE;
2033
	rc = load_segment_descriptor(ctxt, (u16)cs, VCPU_SREG_CS);
2034 2035 2036
	return rc;
}

2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047
static int em_ret_far_imm(struct x86_emulate_ctxt *ctxt)
{
        int rc;

        rc = em_ret_far(ctxt);
        if (rc != X86EMUL_CONTINUE)
                return rc;
        rsp_increment(ctxt, ctxt->src.val);
        return X86EMUL_CONTINUE;
}

2048 2049 2050
static int em_cmpxchg(struct x86_emulate_ctxt *ctxt)
{
	/* Save real source value, then compare EAX against destination. */
2051 2052
	ctxt->dst.orig_val = ctxt->dst.val;
	ctxt->dst.val = reg_read(ctxt, VCPU_REGS_RAX);
2053
	ctxt->src.orig_val = ctxt->src.val;
2054
	ctxt->src.val = ctxt->dst.orig_val;
2055
	fastop(ctxt, em_cmp);
2056 2057 2058 2059 2060 2061 2062

	if (ctxt->eflags & EFLG_ZF) {
		/* Success: write back to memory. */
		ctxt->dst.val = ctxt->src.orig_val;
	} else {
		/* Failure: write the value we saw to EAX. */
		ctxt->dst.type = OP_REG;
2063
		ctxt->dst.addr.reg = reg_rmw(ctxt, VCPU_REGS_RAX);
2064
		ctxt->dst.val = ctxt->dst.orig_val;
2065 2066 2067 2068
	}
	return X86EMUL_CONTINUE;
}

2069
static int em_lseg(struct x86_emulate_ctxt *ctxt)
2070
{
2071
	int seg = ctxt->src2.val;
2072 2073 2074
	unsigned short sel;
	int rc;

2075
	memcpy(&sel, ctxt->src.valptr + ctxt->op_bytes, 2);
2076

2077
	rc = load_segment_descriptor(ctxt, sel, seg);
2078 2079 2080
	if (rc != X86EMUL_CONTINUE)
		return rc;

2081
	ctxt->dst.val = ctxt->src.val;
2082 2083 2084
	return rc;
}

2085
static void
2086
setup_syscalls_segments(struct x86_emulate_ctxt *ctxt,
2087
			struct desc_struct *cs, struct desc_struct *ss)
2088 2089
{
	cs->l = 0;		/* will be adjusted later */
2090
	set_desc_base(cs, 0);	/* flat segment */
2091
	cs->g = 1;		/* 4kb granularity */
2092
	set_desc_limit(cs, 0xfffff);	/* 4GB limit */
2093 2094 2095
	cs->type = 0x0b;	/* Read, Execute, Accessed */
	cs->s = 1;
	cs->dpl = 0;		/* will be adjusted later */
2096 2097
	cs->p = 1;
	cs->d = 1;
2098
	cs->avl = 0;
2099

2100 2101
	set_desc_base(ss, 0);	/* flat segment */
	set_desc_limit(ss, 0xfffff);	/* 4GB limit */
2102 2103 2104
	ss->g = 1;		/* 4kb granularity */
	ss->s = 1;
	ss->type = 0x03;	/* Read/Write, Accessed */
2105
	ss->d = 1;		/* 32bit stack segment */
2106
	ss->dpl = 0;
2107
	ss->p = 1;
2108 2109
	ss->l = 0;
	ss->avl = 0;
2110 2111
}

2112 2113 2114 2115 2116
static bool vendor_intel(struct x86_emulate_ctxt *ctxt)
{
	u32 eax, ebx, ecx, edx;

	eax = ecx = 0;
2117 2118
	ctxt->ops->get_cpuid(ctxt, &eax, &ebx, &ecx, &edx);
	return ebx == X86EMUL_CPUID_VENDOR_GenuineIntel_ebx
2119 2120 2121 2122
		&& ecx == X86EMUL_CPUID_VENDOR_GenuineIntel_ecx
		&& edx == X86EMUL_CPUID_VENDOR_GenuineIntel_edx;
}

2123 2124
static bool em_syscall_is_enabled(struct x86_emulate_ctxt *ctxt)
{
2125
	const struct x86_emulate_ops *ops = ctxt->ops;
2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136
	u32 eax, ebx, ecx, edx;

	/*
	 * syscall should always be enabled in longmode - so only become
	 * vendor specific (cpuid) if other modes are active...
	 */
	if (ctxt->mode == X86EMUL_MODE_PROT64)
		return true;

	eax = 0x00000000;
	ecx = 0x00000000;
2137 2138 2139 2140 2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161
	ops->get_cpuid(ctxt, &eax, &ebx, &ecx, &edx);
	/*
	 * Intel ("GenuineIntel")
	 * remark: Intel CPUs only support "syscall" in 64bit
	 * longmode. Also an 64bit guest with a
	 * 32bit compat-app running will #UD !! While this
	 * behaviour can be fixed (by emulating) into AMD
	 * response - CPUs of AMD can't behave like Intel.
	 */
	if (ebx == X86EMUL_CPUID_VENDOR_GenuineIntel_ebx &&
	    ecx == X86EMUL_CPUID_VENDOR_GenuineIntel_ecx &&
	    edx == X86EMUL_CPUID_VENDOR_GenuineIntel_edx)
		return false;

	/* AMD ("AuthenticAMD") */
	if (ebx == X86EMUL_CPUID_VENDOR_AuthenticAMD_ebx &&
	    ecx == X86EMUL_CPUID_VENDOR_AuthenticAMD_ecx &&
	    edx == X86EMUL_CPUID_VENDOR_AuthenticAMD_edx)
		return true;

	/* AMD ("AMDisbetter!") */
	if (ebx == X86EMUL_CPUID_VENDOR_AMDisbetterI_ebx &&
	    ecx == X86EMUL_CPUID_VENDOR_AMDisbetterI_ecx &&
	    edx == X86EMUL_CPUID_VENDOR_AMDisbetterI_edx)
		return true;
2162 2163 2164 2165 2166

	/* default: (not Intel, not AMD), apply Intel's stricter rules... */
	return false;
}

2167
static int em_syscall(struct x86_emulate_ctxt *ctxt)
2168
{
2169
	const struct x86_emulate_ops *ops = ctxt->ops;
2170
	struct desc_struct cs, ss;
2171
	u64 msr_data;
2172
	u16 cs_sel, ss_sel;
2173
	u64 efer = 0;
2174 2175

	/* syscall is not available in real mode */
2176
	if (ctxt->mode == X86EMUL_MODE_REAL ||
2177 2178
	    ctxt->mode == X86EMUL_MODE_VM86)
		return emulate_ud(ctxt);
2179

2180 2181 2182
	if (!(em_syscall_is_enabled(ctxt)))
		return emulate_ud(ctxt);

2183
	ops->get_msr(ctxt, MSR_EFER, &efer);
2184
	setup_syscalls_segments(ctxt, &cs, &ss);
2185

2186 2187 2188
	if (!(efer & EFER_SCE))
		return emulate_ud(ctxt);

2189
	ops->get_msr(ctxt, MSR_STAR, &msr_data);
2190
	msr_data >>= 32;
2191 2192
	cs_sel = (u16)(msr_data & 0xfffc);
	ss_sel = (u16)(msr_data + 8);
2193

2194
	if (efer & EFER_LMA) {
2195
		cs.d = 0;
2196 2197
		cs.l = 1;
	}
2198 2199
	ops->set_segment(ctxt, cs_sel, &cs, 0, VCPU_SREG_CS);
	ops->set_segment(ctxt, ss_sel, &ss, 0, VCPU_SREG_SS);
2200

2201
	*reg_write(ctxt, VCPU_REGS_RCX) = ctxt->_eip;
2202
	if (efer & EFER_LMA) {
2203
#ifdef CONFIG_X86_64
2204
		*reg_write(ctxt, VCPU_REGS_R11) = ctxt->eflags & ~EFLG_RF;
2205

2206
		ops->get_msr(ctxt,
2207 2208
			     ctxt->mode == X86EMUL_MODE_PROT64 ?
			     MSR_LSTAR : MSR_CSTAR, &msr_data);
2209
		ctxt->_eip = msr_data;
2210

2211
		ops->get_msr(ctxt, MSR_SYSCALL_MASK, &msr_data);
2212 2213 2214 2215
		ctxt->eflags &= ~(msr_data | EFLG_RF);
#endif
	} else {
		/* legacy mode */
2216
		ops->get_msr(ctxt, MSR_STAR, &msr_data);
2217
		ctxt->_eip = (u32)msr_data;
2218 2219 2220 2221

		ctxt->eflags &= ~(EFLG_VM | EFLG_IF | EFLG_RF);
	}

2222
	return X86EMUL_CONTINUE;
2223 2224
}

2225
static int em_sysenter(struct x86_emulate_ctxt *ctxt)
2226
{
2227
	const struct x86_emulate_ops *ops = ctxt->ops;
2228
	struct desc_struct cs, ss;
2229
	u64 msr_data;
2230
	u16 cs_sel, ss_sel;
2231
	u64 efer = 0;
2232

2233
	ops->get_msr(ctxt, MSR_EFER, &efer);
2234
	/* inject #GP if in real mode */
2235 2236
	if (ctxt->mode == X86EMUL_MODE_REAL)
		return emulate_gp(ctxt, 0);
2237

2238 2239 2240 2241 2242 2243 2244 2245
	/*
	 * Not recognized on AMD in compat mode (but is recognized in legacy
	 * mode).
	 */
	if ((ctxt->mode == X86EMUL_MODE_PROT32) && (efer & EFER_LMA)
	    && !vendor_intel(ctxt))
		return emulate_ud(ctxt);

2246 2247 2248
	/* XXX sysenter/sysexit have not been tested in 64bit mode.
	* Therefore, we inject an #UD.
	*/
2249 2250
	if (ctxt->mode == X86EMUL_MODE_PROT64)
		return emulate_ud(ctxt);
2251

2252
	setup_syscalls_segments(ctxt, &cs, &ss);
2253

2254
	ops->get_msr(ctxt, MSR_IA32_SYSENTER_CS, &msr_data);
2255 2256
	switch (ctxt->mode) {
	case X86EMUL_MODE_PROT32:
2257 2258
		if ((msr_data & 0xfffc) == 0x0)
			return emulate_gp(ctxt, 0);
2259 2260
		break;
	case X86EMUL_MODE_PROT64:
2261 2262
		if (msr_data == 0x0)
			return emulate_gp(ctxt, 0);
2263
		break;
2264 2265
	default:
		break;
2266 2267 2268
	}

	ctxt->eflags &= ~(EFLG_VM | EFLG_IF | EFLG_RF);
2269 2270 2271 2272
	cs_sel = (u16)msr_data;
	cs_sel &= ~SELECTOR_RPL_MASK;
	ss_sel = cs_sel + 8;
	ss_sel &= ~SELECTOR_RPL_MASK;
2273
	if (ctxt->mode == X86EMUL_MODE_PROT64 || (efer & EFER_LMA)) {
2274
		cs.d = 0;
2275 2276 2277
		cs.l = 1;
	}

2278 2279
	ops->set_segment(ctxt, cs_sel, &cs, 0, VCPU_SREG_CS);
	ops->set_segment(ctxt, ss_sel, &ss, 0, VCPU_SREG_SS);
2280

2281
	ops->get_msr(ctxt, MSR_IA32_SYSENTER_EIP, &msr_data);
2282
	ctxt->_eip = msr_data;
2283

2284
	ops->get_msr(ctxt, MSR_IA32_SYSENTER_ESP, &msr_data);
2285
	*reg_write(ctxt, VCPU_REGS_RSP) = msr_data;
2286

2287
	return X86EMUL_CONTINUE;
2288 2289
}

2290
static int em_sysexit(struct x86_emulate_ctxt *ctxt)
2291
{
2292
	const struct x86_emulate_ops *ops = ctxt->ops;
2293
	struct desc_struct cs, ss;
2294 2295
	u64 msr_data;
	int usermode;
X
Xiao Guangrong 已提交
2296
	u16 cs_sel = 0, ss_sel = 0;
2297

2298 2299
	/* inject #GP if in real mode or Virtual 8086 mode */
	if (ctxt->mode == X86EMUL_MODE_REAL ||
2300 2301
	    ctxt->mode == X86EMUL_MODE_VM86)
		return emulate_gp(ctxt, 0);
2302

2303
	setup_syscalls_segments(ctxt, &cs, &ss);
2304

2305
	if ((ctxt->rex_prefix & 0x8) != 0x0)
2306 2307 2308 2309 2310 2311
		usermode = X86EMUL_MODE_PROT64;
	else
		usermode = X86EMUL_MODE_PROT32;

	cs.dpl = 3;
	ss.dpl = 3;
2312
	ops->get_msr(ctxt, MSR_IA32_SYSENTER_CS, &msr_data);
2313 2314
	switch (usermode) {
	case X86EMUL_MODE_PROT32:
2315
		cs_sel = (u16)(msr_data + 16);
2316 2317
		if ((msr_data & 0xfffc) == 0x0)
			return emulate_gp(ctxt, 0);
2318
		ss_sel = (u16)(msr_data + 24);
2319 2320
		break;
	case X86EMUL_MODE_PROT64:
2321
		cs_sel = (u16)(msr_data + 32);
2322 2323
		if (msr_data == 0x0)
			return emulate_gp(ctxt, 0);
2324 2325
		ss_sel = cs_sel + 8;
		cs.d = 0;
2326 2327 2328
		cs.l = 1;
		break;
	}
2329 2330
	cs_sel |= SELECTOR_RPL_MASK;
	ss_sel |= SELECTOR_RPL_MASK;
2331

2332 2333
	ops->set_segment(ctxt, cs_sel, &cs, 0, VCPU_SREG_CS);
	ops->set_segment(ctxt, ss_sel, &ss, 0, VCPU_SREG_SS);
2334

2335 2336
	ctxt->_eip = reg_read(ctxt, VCPU_REGS_RDX);
	*reg_write(ctxt, VCPU_REGS_RSP) = reg_read(ctxt, VCPU_REGS_RCX);
2337

2338
	return X86EMUL_CONTINUE;
2339 2340
}

2341
static bool emulator_bad_iopl(struct x86_emulate_ctxt *ctxt)
2342 2343 2344 2345 2346 2347 2348
{
	int iopl;
	if (ctxt->mode == X86EMUL_MODE_REAL)
		return false;
	if (ctxt->mode == X86EMUL_MODE_VM86)
		return true;
	iopl = (ctxt->eflags & X86_EFLAGS_IOPL) >> IOPL_SHIFT;
2349
	return ctxt->ops->cpl(ctxt) > iopl;
2350 2351 2352 2353 2354
}

static bool emulator_io_port_access_allowed(struct x86_emulate_ctxt *ctxt,
					    u16 port, u16 len)
{
2355
	const struct x86_emulate_ops *ops = ctxt->ops;
2356
	struct desc_struct tr_seg;
2357
	u32 base3;
2358
	int r;
2359
	u16 tr, io_bitmap_ptr, perm, bit_idx = port & 0x7;
2360
	unsigned mask = (1 << len) - 1;
2361
	unsigned long base;
2362

2363
	ops->get_segment(ctxt, &tr, &tr_seg, &base3, VCPU_SREG_TR);
2364
	if (!tr_seg.p)
2365
		return false;
2366
	if (desc_limit_scaled(&tr_seg) < 103)
2367
		return false;
2368 2369 2370 2371
	base = get_desc_base(&tr_seg);
#ifdef CONFIG_X86_64
	base |= ((u64)base3) << 32;
#endif
2372
	r = ops->read_std(ctxt, base + 102, &io_bitmap_ptr, 2, NULL);
2373 2374
	if (r != X86EMUL_CONTINUE)
		return false;
2375
	if (io_bitmap_ptr + port/8 > desc_limit_scaled(&tr_seg))
2376
		return false;
2377
	r = ops->read_std(ctxt, base + io_bitmap_ptr + port/8, &perm, 2, NULL);
2378 2379 2380 2381 2382 2383 2384 2385 2386 2387
	if (r != X86EMUL_CONTINUE)
		return false;
	if ((perm >> bit_idx) & mask)
		return false;
	return true;
}

static bool emulator_io_permited(struct x86_emulate_ctxt *ctxt,
				 u16 port, u16 len)
{
2388 2389 2390
	if (ctxt->perm_ok)
		return true;

2391 2392
	if (emulator_bad_iopl(ctxt))
		if (!emulator_io_port_access_allowed(ctxt, port, len))
2393
			return false;
2394 2395 2396

	ctxt->perm_ok = true;

2397 2398 2399
	return true;
}

2400 2401 2402
static void save_state_to_tss16(struct x86_emulate_ctxt *ctxt,
				struct tss_segment_16 *tss)
{
2403
	tss->ip = ctxt->_eip;
2404
	tss->flag = ctxt->eflags;
2405 2406 2407 2408 2409 2410 2411 2412
	tss->ax = reg_read(ctxt, VCPU_REGS_RAX);
	tss->cx = reg_read(ctxt, VCPU_REGS_RCX);
	tss->dx = reg_read(ctxt, VCPU_REGS_RDX);
	tss->bx = reg_read(ctxt, VCPU_REGS_RBX);
	tss->sp = reg_read(ctxt, VCPU_REGS_RSP);
	tss->bp = reg_read(ctxt, VCPU_REGS_RBP);
	tss->si = reg_read(ctxt, VCPU_REGS_RSI);
	tss->di = reg_read(ctxt, VCPU_REGS_RDI);
2413

2414 2415 2416 2417 2418
	tss->es = get_segment_selector(ctxt, VCPU_SREG_ES);
	tss->cs = get_segment_selector(ctxt, VCPU_SREG_CS);
	tss->ss = get_segment_selector(ctxt, VCPU_SREG_SS);
	tss->ds = get_segment_selector(ctxt, VCPU_SREG_DS);
	tss->ldt = get_segment_selector(ctxt, VCPU_SREG_LDTR);
2419 2420 2421 2422 2423 2424
}

static int load_state_from_tss16(struct x86_emulate_ctxt *ctxt,
				 struct tss_segment_16 *tss)
{
	int ret;
2425
	u8 cpl;
2426

2427
	ctxt->_eip = tss->ip;
2428
	ctxt->eflags = tss->flag | 2;
2429 2430 2431 2432 2433 2434 2435 2436
	*reg_write(ctxt, VCPU_REGS_RAX) = tss->ax;
	*reg_write(ctxt, VCPU_REGS_RCX) = tss->cx;
	*reg_write(ctxt, VCPU_REGS_RDX) = tss->dx;
	*reg_write(ctxt, VCPU_REGS_RBX) = tss->bx;
	*reg_write(ctxt, VCPU_REGS_RSP) = tss->sp;
	*reg_write(ctxt, VCPU_REGS_RBP) = tss->bp;
	*reg_write(ctxt, VCPU_REGS_RSI) = tss->si;
	*reg_write(ctxt, VCPU_REGS_RDI) = tss->di;
2437 2438 2439 2440 2441

	/*
	 * SDM says that segment selectors are loaded before segment
	 * descriptors
	 */
2442 2443 2444 2445 2446
	set_segment_selector(ctxt, tss->ldt, VCPU_SREG_LDTR);
	set_segment_selector(ctxt, tss->es, VCPU_SREG_ES);
	set_segment_selector(ctxt, tss->cs, VCPU_SREG_CS);
	set_segment_selector(ctxt, tss->ss, VCPU_SREG_SS);
	set_segment_selector(ctxt, tss->ds, VCPU_SREG_DS);
2447

2448 2449
	cpl = tss->cs & 3;

2450
	/*
G
Guo Chao 已提交
2451
	 * Now load segment descriptors. If fault happens at this stage
2452 2453
	 * it is handled in a context of new task
	 */
2454
	ret = __load_segment_descriptor(ctxt, tss->ldt, VCPU_SREG_LDTR, cpl, true);
2455 2456
	if (ret != X86EMUL_CONTINUE)
		return ret;
2457
	ret = __load_segment_descriptor(ctxt, tss->es, VCPU_SREG_ES, cpl, true);
2458 2459
	if (ret != X86EMUL_CONTINUE)
		return ret;
2460
	ret = __load_segment_descriptor(ctxt, tss->cs, VCPU_SREG_CS, cpl, true);
2461 2462
	if (ret != X86EMUL_CONTINUE)
		return ret;
2463
	ret = __load_segment_descriptor(ctxt, tss->ss, VCPU_SREG_SS, cpl, true);
2464 2465
	if (ret != X86EMUL_CONTINUE)
		return ret;
2466
	ret = __load_segment_descriptor(ctxt, tss->ds, VCPU_SREG_DS, cpl, true);
2467 2468 2469 2470 2471 2472 2473 2474 2475 2476
	if (ret != X86EMUL_CONTINUE)
		return ret;

	return X86EMUL_CONTINUE;
}

static int task_switch_16(struct x86_emulate_ctxt *ctxt,
			  u16 tss_selector, u16 old_tss_sel,
			  ulong old_tss_base, struct desc_struct *new_desc)
{
2477
	const struct x86_emulate_ops *ops = ctxt->ops;
2478 2479
	struct tss_segment_16 tss_seg;
	int ret;
2480
	u32 new_tss_base = get_desc_base(new_desc);
2481

2482
	ret = ops->read_std(ctxt, old_tss_base, &tss_seg, sizeof tss_seg,
2483
			    &ctxt->exception);
2484
	if (ret != X86EMUL_CONTINUE)
2485 2486 2487
		/* FIXME: need to provide precise fault address */
		return ret;

2488
	save_state_to_tss16(ctxt, &tss_seg);
2489

2490
	ret = ops->write_std(ctxt, old_tss_base, &tss_seg, sizeof tss_seg,
2491
			     &ctxt->exception);
2492
	if (ret != X86EMUL_CONTINUE)
2493 2494 2495
		/* FIXME: need to provide precise fault address */
		return ret;

2496
	ret = ops->read_std(ctxt, new_tss_base, &tss_seg, sizeof tss_seg,
2497
			    &ctxt->exception);
2498
	if (ret != X86EMUL_CONTINUE)
2499 2500 2501 2502 2503 2504
		/* FIXME: need to provide precise fault address */
		return ret;

	if (old_tss_sel != 0xffff) {
		tss_seg.prev_task_link = old_tss_sel;

2505
		ret = ops->write_std(ctxt, new_tss_base,
2506 2507
				     &tss_seg.prev_task_link,
				     sizeof tss_seg.prev_task_link,
2508
				     &ctxt->exception);
2509
		if (ret != X86EMUL_CONTINUE)
2510 2511 2512 2513
			/* FIXME: need to provide precise fault address */
			return ret;
	}

2514
	return load_state_from_tss16(ctxt, &tss_seg);
2515 2516 2517 2518 2519
}

static void save_state_to_tss32(struct x86_emulate_ctxt *ctxt,
				struct tss_segment_32 *tss)
{
2520
	/* CR3 and ldt selector are not saved intentionally */
2521
	tss->eip = ctxt->_eip;
2522
	tss->eflags = ctxt->eflags;
2523 2524 2525 2526 2527 2528 2529 2530
	tss->eax = reg_read(ctxt, VCPU_REGS_RAX);
	tss->ecx = reg_read(ctxt, VCPU_REGS_RCX);
	tss->edx = reg_read(ctxt, VCPU_REGS_RDX);
	tss->ebx = reg_read(ctxt, VCPU_REGS_RBX);
	tss->esp = reg_read(ctxt, VCPU_REGS_RSP);
	tss->ebp = reg_read(ctxt, VCPU_REGS_RBP);
	tss->esi = reg_read(ctxt, VCPU_REGS_RSI);
	tss->edi = reg_read(ctxt, VCPU_REGS_RDI);
2531

2532 2533 2534 2535 2536 2537
	tss->es = get_segment_selector(ctxt, VCPU_SREG_ES);
	tss->cs = get_segment_selector(ctxt, VCPU_SREG_CS);
	tss->ss = get_segment_selector(ctxt, VCPU_SREG_SS);
	tss->ds = get_segment_selector(ctxt, VCPU_SREG_DS);
	tss->fs = get_segment_selector(ctxt, VCPU_SREG_FS);
	tss->gs = get_segment_selector(ctxt, VCPU_SREG_GS);
2538 2539 2540 2541 2542 2543
}

static int load_state_from_tss32(struct x86_emulate_ctxt *ctxt,
				 struct tss_segment_32 *tss)
{
	int ret;
2544
	u8 cpl;
2545

2546
	if (ctxt->ops->set_cr(ctxt, 3, tss->cr3))
2547
		return emulate_gp(ctxt, 0);
2548
	ctxt->_eip = tss->eip;
2549
	ctxt->eflags = tss->eflags | 2;
2550 2551

	/* General purpose registers */
2552 2553 2554 2555 2556 2557 2558 2559
	*reg_write(ctxt, VCPU_REGS_RAX) = tss->eax;
	*reg_write(ctxt, VCPU_REGS_RCX) = tss->ecx;
	*reg_write(ctxt, VCPU_REGS_RDX) = tss->edx;
	*reg_write(ctxt, VCPU_REGS_RBX) = tss->ebx;
	*reg_write(ctxt, VCPU_REGS_RSP) = tss->esp;
	*reg_write(ctxt, VCPU_REGS_RBP) = tss->ebp;
	*reg_write(ctxt, VCPU_REGS_RSI) = tss->esi;
	*reg_write(ctxt, VCPU_REGS_RDI) = tss->edi;
2560 2561 2562

	/*
	 * SDM says that segment selectors are loaded before segment
2563 2564
	 * descriptors.  This is important because CPL checks will
	 * use CS.RPL.
2565
	 */
2566 2567 2568 2569 2570 2571 2572
	set_segment_selector(ctxt, tss->ldt_selector, VCPU_SREG_LDTR);
	set_segment_selector(ctxt, tss->es, VCPU_SREG_ES);
	set_segment_selector(ctxt, tss->cs, VCPU_SREG_CS);
	set_segment_selector(ctxt, tss->ss, VCPU_SREG_SS);
	set_segment_selector(ctxt, tss->ds, VCPU_SREG_DS);
	set_segment_selector(ctxt, tss->fs, VCPU_SREG_FS);
	set_segment_selector(ctxt, tss->gs, VCPU_SREG_GS);
2573

2574 2575 2576 2577 2578
	/*
	 * If we're switching between Protected Mode and VM86, we need to make
	 * sure to update the mode before loading the segment descriptors so
	 * that the selectors are interpreted correctly.
	 */
2579
	if (ctxt->eflags & X86_EFLAGS_VM) {
2580
		ctxt->mode = X86EMUL_MODE_VM86;
2581 2582
		cpl = 3;
	} else {
2583
		ctxt->mode = X86EMUL_MODE_PROT32;
2584 2585
		cpl = tss->cs & 3;
	}
2586

2587 2588 2589 2590
	/*
	 * Now load segment descriptors. If fault happenes at this stage
	 * it is handled in a context of new task
	 */
2591
	ret = __load_segment_descriptor(ctxt, tss->ldt_selector, VCPU_SREG_LDTR, cpl, true);
2592 2593
	if (ret != X86EMUL_CONTINUE)
		return ret;
2594
	ret = __load_segment_descriptor(ctxt, tss->es, VCPU_SREG_ES, cpl, true);
2595 2596
	if (ret != X86EMUL_CONTINUE)
		return ret;
2597
	ret = __load_segment_descriptor(ctxt, tss->cs, VCPU_SREG_CS, cpl, true);
2598 2599
	if (ret != X86EMUL_CONTINUE)
		return ret;
2600
	ret = __load_segment_descriptor(ctxt, tss->ss, VCPU_SREG_SS, cpl, true);
2601 2602
	if (ret != X86EMUL_CONTINUE)
		return ret;
2603
	ret = __load_segment_descriptor(ctxt, tss->ds, VCPU_SREG_DS, cpl, true);
2604 2605
	if (ret != X86EMUL_CONTINUE)
		return ret;
2606
	ret = __load_segment_descriptor(ctxt, tss->fs, VCPU_SREG_FS, cpl, true);
2607 2608
	if (ret != X86EMUL_CONTINUE)
		return ret;
2609
	ret = __load_segment_descriptor(ctxt, tss->gs, VCPU_SREG_GS, cpl, true);
2610 2611 2612 2613 2614 2615 2616 2617 2618 2619
	if (ret != X86EMUL_CONTINUE)
		return ret;

	return X86EMUL_CONTINUE;
}

static int task_switch_32(struct x86_emulate_ctxt *ctxt,
			  u16 tss_selector, u16 old_tss_sel,
			  ulong old_tss_base, struct desc_struct *new_desc)
{
2620
	const struct x86_emulate_ops *ops = ctxt->ops;
2621 2622
	struct tss_segment_32 tss_seg;
	int ret;
2623
	u32 new_tss_base = get_desc_base(new_desc);
2624 2625
	u32 eip_offset = offsetof(struct tss_segment_32, eip);
	u32 ldt_sel_offset = offsetof(struct tss_segment_32, ldt_selector);
2626

2627
	ret = ops->read_std(ctxt, old_tss_base, &tss_seg, sizeof tss_seg,
2628
			    &ctxt->exception);
2629
	if (ret != X86EMUL_CONTINUE)
2630 2631 2632
		/* FIXME: need to provide precise fault address */
		return ret;

2633
	save_state_to_tss32(ctxt, &tss_seg);
2634

2635 2636 2637
	/* Only GP registers and segment selectors are saved */
	ret = ops->write_std(ctxt, old_tss_base + eip_offset, &tss_seg.eip,
			     ldt_sel_offset - eip_offset, &ctxt->exception);
2638
	if (ret != X86EMUL_CONTINUE)
2639 2640 2641
		/* FIXME: need to provide precise fault address */
		return ret;

2642
	ret = ops->read_std(ctxt, new_tss_base, &tss_seg, sizeof tss_seg,
2643
			    &ctxt->exception);
2644
	if (ret != X86EMUL_CONTINUE)
2645 2646 2647 2648 2649 2650
		/* FIXME: need to provide precise fault address */
		return ret;

	if (old_tss_sel != 0xffff) {
		tss_seg.prev_task_link = old_tss_sel;

2651
		ret = ops->write_std(ctxt, new_tss_base,
2652 2653
				     &tss_seg.prev_task_link,
				     sizeof tss_seg.prev_task_link,
2654
				     &ctxt->exception);
2655
		if (ret != X86EMUL_CONTINUE)
2656 2657 2658 2659
			/* FIXME: need to provide precise fault address */
			return ret;
	}

2660
	return load_state_from_tss32(ctxt, &tss_seg);
2661 2662 2663
}

static int emulator_do_task_switch(struct x86_emulate_ctxt *ctxt,
2664
				   u16 tss_selector, int idt_index, int reason,
2665
				   bool has_error_code, u32 error_code)
2666
{
2667
	const struct x86_emulate_ops *ops = ctxt->ops;
2668 2669
	struct desc_struct curr_tss_desc, next_tss_desc;
	int ret;
2670
	u16 old_tss_sel = get_segment_selector(ctxt, VCPU_SREG_TR);
2671
	ulong old_tss_base =
2672
		ops->get_cached_segment_base(ctxt, VCPU_SREG_TR);
2673
	u32 desc_limit;
2674
	ulong desc_addr;
2675 2676 2677

	/* FIXME: old_tss_base == ~0 ? */

2678
	ret = read_segment_descriptor(ctxt, tss_selector, &next_tss_desc, &desc_addr);
2679 2680
	if (ret != X86EMUL_CONTINUE)
		return ret;
2681
	ret = read_segment_descriptor(ctxt, old_tss_sel, &curr_tss_desc, &desc_addr);
2682 2683 2684 2685 2686
	if (ret != X86EMUL_CONTINUE)
		return ret;

	/* FIXME: check that next_tss_desc is tss */

2687 2688 2689 2690 2691
	/*
	 * Check privileges. The three cases are task switch caused by...
	 *
	 * 1. jmp/call/int to task gate: Check against DPL of the task gate
	 * 2. Exception/IRQ/iret: No check is performed
G
Guo Chao 已提交
2692
	 * 3. jmp/call to TSS: Check against DPL of the TSS
2693 2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704 2705 2706 2707 2708 2709 2710 2711 2712
	 */
	if (reason == TASK_SWITCH_GATE) {
		if (idt_index != -1) {
			/* Software interrupts */
			struct desc_struct task_gate_desc;
			int dpl;

			ret = read_interrupt_descriptor(ctxt, idt_index,
							&task_gate_desc);
			if (ret != X86EMUL_CONTINUE)
				return ret;

			dpl = task_gate_desc.dpl;
			if ((tss_selector & 3) > dpl || ops->cpl(ctxt) > dpl)
				return emulate_gp(ctxt, (idt_index << 3) | 0x2);
		}
	} else if (reason != TASK_SWITCH_IRET) {
		int dpl = next_tss_desc.dpl;
		if ((tss_selector & 3) > dpl || ops->cpl(ctxt) > dpl)
			return emulate_gp(ctxt, tss_selector);
2713 2714
	}

2715

2716 2717 2718 2719
	desc_limit = desc_limit_scaled(&next_tss_desc);
	if (!next_tss_desc.p ||
	    ((desc_limit < 0x67 && (next_tss_desc.type & 8)) ||
	     desc_limit < 0x2b)) {
2720
		emulate_ts(ctxt, tss_selector & 0xfffc);
2721 2722 2723 2724 2725
		return X86EMUL_PROPAGATE_FAULT;
	}

	if (reason == TASK_SWITCH_IRET || reason == TASK_SWITCH_JMP) {
		curr_tss_desc.type &= ~(1 << 1); /* clear busy flag */
2726
		write_segment_descriptor(ctxt, old_tss_sel, &curr_tss_desc);
2727 2728 2729 2730 2731 2732
	}

	if (reason == TASK_SWITCH_IRET)
		ctxt->eflags = ctxt->eflags & ~X86_EFLAGS_NT;

	/* set back link to prev task only if NT bit is set in eflags
G
Guo Chao 已提交
2733
	   note that old_tss_sel is not used after this point */
2734 2735 2736 2737
	if (reason != TASK_SWITCH_CALL && reason != TASK_SWITCH_GATE)
		old_tss_sel = 0xffff;

	if (next_tss_desc.type & 8)
2738
		ret = task_switch_32(ctxt, tss_selector, old_tss_sel,
2739 2740
				     old_tss_base, &next_tss_desc);
	else
2741
		ret = task_switch_16(ctxt, tss_selector, old_tss_sel,
2742
				     old_tss_base, &next_tss_desc);
2743 2744
	if (ret != X86EMUL_CONTINUE)
		return ret;
2745 2746 2747 2748 2749 2750

	if (reason == TASK_SWITCH_CALL || reason == TASK_SWITCH_GATE)
		ctxt->eflags = ctxt->eflags | X86_EFLAGS_NT;

	if (reason != TASK_SWITCH_IRET) {
		next_tss_desc.type |= (1 << 1); /* set busy flag */
2751
		write_segment_descriptor(ctxt, tss_selector, &next_tss_desc);
2752 2753
	}

2754
	ops->set_cr(ctxt, 0,  ops->get_cr(ctxt, 0) | X86_CR0_TS);
2755
	ops->set_segment(ctxt, tss_selector, &next_tss_desc, 0, VCPU_SREG_TR);
2756

2757
	if (has_error_code) {
2758 2759 2760
		ctxt->op_bytes = ctxt->ad_bytes = (next_tss_desc.type & 8) ? 4 : 2;
		ctxt->lock_prefix = 0;
		ctxt->src.val = (unsigned long) error_code;
2761
		ret = em_push(ctxt);
2762 2763
	}

2764 2765 2766 2767
	return ret;
}

int emulator_task_switch(struct x86_emulate_ctxt *ctxt,
2768
			 u16 tss_selector, int idt_index, int reason,
2769
			 bool has_error_code, u32 error_code)
2770 2771 2772
{
	int rc;

2773
	invalidate_registers(ctxt);
2774 2775
	ctxt->_eip = ctxt->eip;
	ctxt->dst.type = OP_NONE;
2776

2777
	rc = emulator_do_task_switch(ctxt, tss_selector, idt_index, reason,
2778
				     has_error_code, error_code);
2779

2780
	if (rc == X86EMUL_CONTINUE) {
2781
		ctxt->eip = ctxt->_eip;
2782 2783
		writeback_registers(ctxt);
	}
2784

2785
	return (rc == X86EMUL_UNHANDLEABLE) ? EMULATION_FAILED : EMULATION_OK;
2786 2787
}

2788 2789
static void string_addr_inc(struct x86_emulate_ctxt *ctxt, int reg,
		struct operand *op)
2790
{
2791
	int df = (ctxt->eflags & EFLG_DF) ? -op->count : op->count;
2792

2793 2794
	register_address_increment(ctxt, reg_rmw(ctxt, reg), df * op->bytes);
	op->addr.mem.ea = register_address(ctxt, reg_read(ctxt, reg));
2795 2796
}

2797 2798 2799 2800 2801 2802
static int em_das(struct x86_emulate_ctxt *ctxt)
{
	u8 al, old_al;
	bool af, cf, old_cf;

	cf = ctxt->eflags & X86_EFLAGS_CF;
2803
	al = ctxt->dst.val;
2804 2805 2806 2807 2808 2809 2810 2811 2812 2813 2814 2815 2816 2817 2818 2819 2820

	old_al = al;
	old_cf = cf;
	cf = false;
	af = ctxt->eflags & X86_EFLAGS_AF;
	if ((al & 0x0f) > 9 || af) {
		al -= 6;
		cf = old_cf | (al >= 250);
		af = true;
	} else {
		af = false;
	}
	if (old_al > 0x99 || old_cf) {
		al -= 0x60;
		cf = true;
	}

2821
	ctxt->dst.val = al;
2822
	/* Set PF, ZF, SF */
2823 2824 2825
	ctxt->src.type = OP_IMM;
	ctxt->src.val = 0;
	ctxt->src.bytes = 1;
2826
	fastop(ctxt, em_or);
2827 2828 2829 2830 2831 2832 2833 2834
	ctxt->eflags &= ~(X86_EFLAGS_AF | X86_EFLAGS_CF);
	if (cf)
		ctxt->eflags |= X86_EFLAGS_CF;
	if (af)
		ctxt->eflags |= X86_EFLAGS_AF;
	return X86EMUL_CONTINUE;
}

P
Paolo Bonzini 已提交
2835 2836 2837 2838 2839 2840 2841 2842 2843 2844 2845 2846 2847 2848 2849 2850 2851 2852 2853 2854 2855 2856
static int em_aam(struct x86_emulate_ctxt *ctxt)
{
	u8 al, ah;

	if (ctxt->src.val == 0)
		return emulate_de(ctxt);

	al = ctxt->dst.val & 0xff;
	ah = al / ctxt->src.val;
	al %= ctxt->src.val;

	ctxt->dst.val = (ctxt->dst.val & 0xffff0000) | al | (ah << 8);

	/* Set PF, ZF, SF */
	ctxt->src.type = OP_IMM;
	ctxt->src.val = 0;
	ctxt->src.bytes = 1;
	fastop(ctxt, em_or);

	return X86EMUL_CONTINUE;
}

2857 2858 2859 2860 2861 2862 2863 2864 2865
static int em_aad(struct x86_emulate_ctxt *ctxt)
{
	u8 al = ctxt->dst.val & 0xff;
	u8 ah = (ctxt->dst.val >> 8) & 0xff;

	al = (al + (ah * ctxt->src.val)) & 0xff;

	ctxt->dst.val = (ctxt->dst.val & 0xffff0000) | al;

2866 2867 2868 2869 2870
	/* Set PF, ZF, SF */
	ctxt->src.type = OP_IMM;
	ctxt->src.val = 0;
	ctxt->src.bytes = 1;
	fastop(ctxt, em_or);
2871 2872 2873 2874

	return X86EMUL_CONTINUE;
}

2875 2876 2877 2878 2879 2880 2881 2882 2883
static int em_call(struct x86_emulate_ctxt *ctxt)
{
	long rel = ctxt->src.val;

	ctxt->src.val = (unsigned long)ctxt->_eip;
	jmp_rel(ctxt, rel);
	return em_push(ctxt);
}

2884 2885 2886 2887 2888 2889
static int em_call_far(struct x86_emulate_ctxt *ctxt)
{
	u16 sel, old_cs;
	ulong old_eip;
	int rc;

2890
	old_cs = get_segment_selector(ctxt, VCPU_SREG_CS);
2891
	old_eip = ctxt->_eip;
2892

2893
	memcpy(&sel, ctxt->src.valptr + ctxt->op_bytes, 2);
2894
	if (load_segment_descriptor(ctxt, sel, VCPU_SREG_CS))
2895 2896
		return X86EMUL_CONTINUE;

2897 2898
	ctxt->_eip = 0;
	memcpy(&ctxt->_eip, ctxt->src.valptr, ctxt->op_bytes);
2899

2900
	ctxt->src.val = old_cs;
2901
	rc = em_push(ctxt);
2902 2903 2904
	if (rc != X86EMUL_CONTINUE)
		return rc;

2905
	ctxt->src.val = old_eip;
2906
	return em_push(ctxt);
2907 2908
}

2909 2910 2911 2912
static int em_ret_near_imm(struct x86_emulate_ctxt *ctxt)
{
	int rc;

2913 2914 2915 2916
	ctxt->dst.type = OP_REG;
	ctxt->dst.addr.reg = &ctxt->_eip;
	ctxt->dst.bytes = ctxt->op_bytes;
	rc = emulate_pop(ctxt, &ctxt->dst.val, ctxt->op_bytes);
2917 2918
	if (rc != X86EMUL_CONTINUE)
		return rc;
2919
	rsp_increment(ctxt, ctxt->src.val);
2920 2921 2922
	return X86EMUL_CONTINUE;
}

2923 2924 2925
static int em_xchg(struct x86_emulate_ctxt *ctxt)
{
	/* Write back the register source. */
2926 2927
	ctxt->src.val = ctxt->dst.val;
	write_register_operand(&ctxt->src);
2928 2929

	/* Write back the memory destination with implicit LOCK prefix. */
2930 2931
	ctxt->dst.val = ctxt->src.orig_val;
	ctxt->lock_prefix = 1;
2932 2933 2934
	return X86EMUL_CONTINUE;
}

2935 2936
static int em_imul_3op(struct x86_emulate_ctxt *ctxt)
{
2937
	ctxt->dst.val = ctxt->src2.val;
2938
	return fastop(ctxt, em_imul);
2939 2940
}

2941 2942
static int em_cwd(struct x86_emulate_ctxt *ctxt)
{
2943 2944
	ctxt->dst.type = OP_REG;
	ctxt->dst.bytes = ctxt->src.bytes;
2945
	ctxt->dst.addr.reg = reg_rmw(ctxt, VCPU_REGS_RDX);
2946
	ctxt->dst.val = ~((ctxt->src.val >> (ctxt->src.bytes * 8 - 1)) - 1);
2947 2948 2949 2950

	return X86EMUL_CONTINUE;
}

2951 2952 2953 2954
static int em_rdtsc(struct x86_emulate_ctxt *ctxt)
{
	u64 tsc = 0;

2955
	ctxt->ops->get_msr(ctxt, MSR_IA32_TSC, &tsc);
2956 2957
	*reg_write(ctxt, VCPU_REGS_RAX) = (u32)tsc;
	*reg_write(ctxt, VCPU_REGS_RDX) = tsc >> 32;
2958 2959 2960
	return X86EMUL_CONTINUE;
}

2961 2962 2963 2964
static int em_rdpmc(struct x86_emulate_ctxt *ctxt)
{
	u64 pmc;

2965
	if (ctxt->ops->read_pmc(ctxt, reg_read(ctxt, VCPU_REGS_RCX), &pmc))
2966
		return emulate_gp(ctxt, 0);
2967 2968
	*reg_write(ctxt, VCPU_REGS_RAX) = (u32)pmc;
	*reg_write(ctxt, VCPU_REGS_RDX) = pmc >> 32;
2969 2970 2971
	return X86EMUL_CONTINUE;
}

2972 2973
static int em_mov(struct x86_emulate_ctxt *ctxt)
{
2974
	memcpy(ctxt->dst.valptr, ctxt->src.valptr, sizeof(ctxt->src.valptr));
2975 2976 2977
	return X86EMUL_CONTINUE;
}

B
Borislav Petkov 已提交
2978 2979 2980 2981 2982 2983 2984 2985 2986 2987 2988 2989 2990 2991 2992 2993 2994 2995 2996 2997 2998 2999 3000 3001 3002 3003 3004 3005 3006 3007 3008 3009 3010 3011 3012 3013 3014 3015 3016 3017
#define FFL(x) bit(X86_FEATURE_##x)

static int em_movbe(struct x86_emulate_ctxt *ctxt)
{
	u32 ebx, ecx, edx, eax = 1;
	u16 tmp;

	/*
	 * Check MOVBE is set in the guest-visible CPUID leaf.
	 */
	ctxt->ops->get_cpuid(ctxt, &eax, &ebx, &ecx, &edx);
	if (!(ecx & FFL(MOVBE)))
		return emulate_ud(ctxt);

	switch (ctxt->op_bytes) {
	case 2:
		/*
		 * From MOVBE definition: "...When the operand size is 16 bits,
		 * the upper word of the destination register remains unchanged
		 * ..."
		 *
		 * Both casting ->valptr and ->val to u16 breaks strict aliasing
		 * rules so we have to do the operation almost per hand.
		 */
		tmp = (u16)ctxt->src.val;
		ctxt->dst.val &= ~0xffffUL;
		ctxt->dst.val |= (unsigned long)swab16(tmp);
		break;
	case 4:
		ctxt->dst.val = swab32((u32)ctxt->src.val);
		break;
	case 8:
		ctxt->dst.val = swab64(ctxt->src.val);
		break;
	default:
		return X86EMUL_PROPAGATE_FAULT;
	}
	return X86EMUL_CONTINUE;
}

3018 3019 3020 3021 3022 3023 3024 3025 3026 3027 3028 3029 3030 3031 3032 3033 3034 3035 3036 3037 3038 3039 3040 3041 3042 3043 3044 3045
static int em_cr_write(struct x86_emulate_ctxt *ctxt)
{
	if (ctxt->ops->set_cr(ctxt, ctxt->modrm_reg, ctxt->src.val))
		return emulate_gp(ctxt, 0);

	/* Disable writeback. */
	ctxt->dst.type = OP_NONE;
	return X86EMUL_CONTINUE;
}

static int em_dr_write(struct x86_emulate_ctxt *ctxt)
{
	unsigned long val;

	if (ctxt->mode == X86EMUL_MODE_PROT64)
		val = ctxt->src.val & ~0ULL;
	else
		val = ctxt->src.val & ~0U;

	/* #UD condition is already handled. */
	if (ctxt->ops->set_dr(ctxt, ctxt->modrm_reg, val) < 0)
		return emulate_gp(ctxt, 0);

	/* Disable writeback. */
	ctxt->dst.type = OP_NONE;
	return X86EMUL_CONTINUE;
}

3046 3047 3048 3049
static int em_wrmsr(struct x86_emulate_ctxt *ctxt)
{
	u64 msr_data;

3050 3051 3052
	msr_data = (u32)reg_read(ctxt, VCPU_REGS_RAX)
		| ((u64)reg_read(ctxt, VCPU_REGS_RDX) << 32);
	if (ctxt->ops->set_msr(ctxt, reg_read(ctxt, VCPU_REGS_RCX), msr_data))
3053 3054 3055 3056 3057 3058 3059 3060 3061
		return emulate_gp(ctxt, 0);

	return X86EMUL_CONTINUE;
}

static int em_rdmsr(struct x86_emulate_ctxt *ctxt)
{
	u64 msr_data;

3062
	if (ctxt->ops->get_msr(ctxt, reg_read(ctxt, VCPU_REGS_RCX), &msr_data))
3063 3064
		return emulate_gp(ctxt, 0);

3065 3066
	*reg_write(ctxt, VCPU_REGS_RAX) = (u32)msr_data;
	*reg_write(ctxt, VCPU_REGS_RDX) = msr_data >> 32;
3067 3068 3069
	return X86EMUL_CONTINUE;
}

3070 3071
static int em_mov_rm_sreg(struct x86_emulate_ctxt *ctxt)
{
3072
	if (ctxt->modrm_reg > VCPU_SREG_GS)
3073 3074
		return emulate_ud(ctxt);

3075
	ctxt->dst.val = get_segment_selector(ctxt, ctxt->modrm_reg);
3076 3077 3078 3079 3080
	return X86EMUL_CONTINUE;
}

static int em_mov_sreg_rm(struct x86_emulate_ctxt *ctxt)
{
3081
	u16 sel = ctxt->src.val;
3082

3083
	if (ctxt->modrm_reg == VCPU_SREG_CS || ctxt->modrm_reg > VCPU_SREG_GS)
3084 3085
		return emulate_ud(ctxt);

3086
	if (ctxt->modrm_reg == VCPU_SREG_SS)
3087 3088 3089
		ctxt->interruptibility = KVM_X86_SHADOW_INT_MOV_SS;

	/* Disable writeback. */
3090 3091
	ctxt->dst.type = OP_NONE;
	return load_segment_descriptor(ctxt, sel, ctxt->modrm_reg);
3092 3093
}

A
Avi Kivity 已提交
3094 3095 3096 3097 3098 3099 3100 3101 3102
static int em_lldt(struct x86_emulate_ctxt *ctxt)
{
	u16 sel = ctxt->src.val;

	/* Disable writeback. */
	ctxt->dst.type = OP_NONE;
	return load_segment_descriptor(ctxt, sel, VCPU_SREG_LDTR);
}

A
Avi Kivity 已提交
3103 3104 3105 3106 3107 3108 3109 3110 3111
static int em_ltr(struct x86_emulate_ctxt *ctxt)
{
	u16 sel = ctxt->src.val;

	/* Disable writeback. */
	ctxt->dst.type = OP_NONE;
	return load_segment_descriptor(ctxt, sel, VCPU_SREG_TR);
}

3112 3113
static int em_invlpg(struct x86_emulate_ctxt *ctxt)
{
3114 3115 3116
	int rc;
	ulong linear;

3117
	rc = linearize(ctxt, ctxt->src.addr.mem, 1, false, &linear);
3118
	if (rc == X86EMUL_CONTINUE)
3119
		ctxt->ops->invlpg(ctxt, linear);
3120
	/* Disable writeback. */
3121
	ctxt->dst.type = OP_NONE;
3122 3123 3124
	return X86EMUL_CONTINUE;
}

3125 3126 3127 3128 3129 3130 3131 3132 3133 3134
static int em_clts(struct x86_emulate_ctxt *ctxt)
{
	ulong cr0;

	cr0 = ctxt->ops->get_cr(ctxt, 0);
	cr0 &= ~X86_CR0_TS;
	ctxt->ops->set_cr(ctxt, 0, cr0);
	return X86EMUL_CONTINUE;
}

3135 3136 3137 3138
static int em_vmcall(struct x86_emulate_ctxt *ctxt)
{
	int rc;

3139
	if (ctxt->modrm_mod != 3 || ctxt->modrm_rm != 1)
3140 3141 3142 3143 3144 3145 3146
		return X86EMUL_UNHANDLEABLE;

	rc = ctxt->ops->fix_hypercall(ctxt);
	if (rc != X86EMUL_CONTINUE)
		return rc;

	/* Let the processor re-execute the fixed hypercall */
3147
	ctxt->_eip = ctxt->eip;
3148
	/* Disable writeback. */
3149
	ctxt->dst.type = OP_NONE;
3150 3151 3152
	return X86EMUL_CONTINUE;
}

3153 3154 3155 3156 3157 3158 3159 3160 3161 3162 3163 3164 3165 3166 3167 3168 3169 3170 3171 3172 3173 3174 3175 3176 3177 3178 3179 3180 3181
static int emulate_store_desc_ptr(struct x86_emulate_ctxt *ctxt,
				  void (*get)(struct x86_emulate_ctxt *ctxt,
					      struct desc_ptr *ptr))
{
	struct desc_ptr desc_ptr;

	if (ctxt->mode == X86EMUL_MODE_PROT64)
		ctxt->op_bytes = 8;
	get(ctxt, &desc_ptr);
	if (ctxt->op_bytes == 2) {
		ctxt->op_bytes = 4;
		desc_ptr.address &= 0x00ffffff;
	}
	/* Disable writeback. */
	ctxt->dst.type = OP_NONE;
	return segmented_write(ctxt, ctxt->dst.addr.mem,
			       &desc_ptr, 2 + ctxt->op_bytes);
}

static int em_sgdt(struct x86_emulate_ctxt *ctxt)
{
	return emulate_store_desc_ptr(ctxt, ctxt->ops->get_gdt);
}

static int em_sidt(struct x86_emulate_ctxt *ctxt)
{
	return emulate_store_desc_ptr(ctxt, ctxt->ops->get_idt);
}

3182 3183 3184 3185 3186
static int em_lgdt(struct x86_emulate_ctxt *ctxt)
{
	struct desc_ptr desc_ptr;
	int rc;

3187 3188
	if (ctxt->mode == X86EMUL_MODE_PROT64)
		ctxt->op_bytes = 8;
3189
	rc = read_descriptor(ctxt, ctxt->src.addr.mem,
3190
			     &desc_ptr.size, &desc_ptr.address,
3191
			     ctxt->op_bytes);
3192 3193 3194 3195
	if (rc != X86EMUL_CONTINUE)
		return rc;
	ctxt->ops->set_gdt(ctxt, &desc_ptr);
	/* Disable writeback. */
3196
	ctxt->dst.type = OP_NONE;
3197 3198 3199
	return X86EMUL_CONTINUE;
}

3200
static int em_vmmcall(struct x86_emulate_ctxt *ctxt)
3201 3202 3203
{
	int rc;

3204 3205
	rc = ctxt->ops->fix_hypercall(ctxt);

3206
	/* Disable writeback. */
3207
	ctxt->dst.type = OP_NONE;
3208 3209 3210 3211 3212 3213 3214 3215
	return rc;
}

static int em_lidt(struct x86_emulate_ctxt *ctxt)
{
	struct desc_ptr desc_ptr;
	int rc;

3216 3217
	if (ctxt->mode == X86EMUL_MODE_PROT64)
		ctxt->op_bytes = 8;
3218
	rc = read_descriptor(ctxt, ctxt->src.addr.mem,
3219
			     &desc_ptr.size, &desc_ptr.address,
3220
			     ctxt->op_bytes);
3221 3222 3223 3224
	if (rc != X86EMUL_CONTINUE)
		return rc;
	ctxt->ops->set_idt(ctxt, &desc_ptr);
	/* Disable writeback. */
3225
	ctxt->dst.type = OP_NONE;
3226 3227 3228 3229 3230
	return X86EMUL_CONTINUE;
}

static int em_smsw(struct x86_emulate_ctxt *ctxt)
{
3231 3232
	if (ctxt->dst.type == OP_MEM)
		ctxt->dst.bytes = 2;
3233
	ctxt->dst.val = ctxt->ops->get_cr(ctxt, 0);
3234 3235 3236 3237 3238 3239
	return X86EMUL_CONTINUE;
}

static int em_lmsw(struct x86_emulate_ctxt *ctxt)
{
	ctxt->ops->set_cr(ctxt, 0, (ctxt->ops->get_cr(ctxt, 0) & ~0x0eul)
3240 3241
			  | (ctxt->src.val & 0x0f));
	ctxt->dst.type = OP_NONE;
3242 3243 3244
	return X86EMUL_CONTINUE;
}

3245 3246
static int em_loop(struct x86_emulate_ctxt *ctxt)
{
3247 3248
	register_address_increment(ctxt, reg_rmw(ctxt, VCPU_REGS_RCX), -1);
	if ((address_mask(ctxt, reg_read(ctxt, VCPU_REGS_RCX)) != 0) &&
3249 3250
	    (ctxt->b == 0xe2 || test_cc(ctxt->b ^ 0x5, ctxt->eflags)))
		jmp_rel(ctxt, ctxt->src.val);
3251 3252 3253 3254 3255 3256

	return X86EMUL_CONTINUE;
}

static int em_jcxz(struct x86_emulate_ctxt *ctxt)
{
3257
	if (address_mask(ctxt, reg_read(ctxt, VCPU_REGS_RCX)) == 0)
3258
		jmp_rel(ctxt, ctxt->src.val);
3259 3260 3261 3262

	return X86EMUL_CONTINUE;
}

3263 3264 3265 3266 3267 3268 3269 3270 3271 3272 3273 3274 3275 3276 3277 3278 3279 3280
static int em_in(struct x86_emulate_ctxt *ctxt)
{
	if (!pio_in_emulated(ctxt, ctxt->dst.bytes, ctxt->src.val,
			     &ctxt->dst.val))
		return X86EMUL_IO_NEEDED;

	return X86EMUL_CONTINUE;
}

static int em_out(struct x86_emulate_ctxt *ctxt)
{
	ctxt->ops->pio_out_emulated(ctxt, ctxt->src.bytes, ctxt->dst.val,
				    &ctxt->src.val, 1);
	/* Disable writeback. */
	ctxt->dst.type = OP_NONE;
	return X86EMUL_CONTINUE;
}

3281 3282 3283 3284 3285 3286 3287 3288 3289 3290 3291 3292 3293 3294 3295 3296 3297 3298 3299
static int em_cli(struct x86_emulate_ctxt *ctxt)
{
	if (emulator_bad_iopl(ctxt))
		return emulate_gp(ctxt, 0);

	ctxt->eflags &= ~X86_EFLAGS_IF;
	return X86EMUL_CONTINUE;
}

static int em_sti(struct x86_emulate_ctxt *ctxt)
{
	if (emulator_bad_iopl(ctxt))
		return emulate_gp(ctxt, 0);

	ctxt->interruptibility = KVM_X86_SHADOW_INT_STI;
	ctxt->eflags |= X86_EFLAGS_IF;
	return X86EMUL_CONTINUE;
}

A
Avi Kivity 已提交
3300 3301 3302 3303
static int em_cpuid(struct x86_emulate_ctxt *ctxt)
{
	u32 eax, ebx, ecx, edx;

3304 3305
	eax = reg_read(ctxt, VCPU_REGS_RAX);
	ecx = reg_read(ctxt, VCPU_REGS_RCX);
A
Avi Kivity 已提交
3306
	ctxt->ops->get_cpuid(ctxt, &eax, &ebx, &ecx, &edx);
3307 3308 3309 3310
	*reg_write(ctxt, VCPU_REGS_RAX) = eax;
	*reg_write(ctxt, VCPU_REGS_RBX) = ebx;
	*reg_write(ctxt, VCPU_REGS_RCX) = ecx;
	*reg_write(ctxt, VCPU_REGS_RDX) = edx;
A
Avi Kivity 已提交
3311 3312 3313
	return X86EMUL_CONTINUE;
}

P
Paolo Bonzini 已提交
3314 3315 3316 3317 3318 3319 3320 3321 3322 3323 3324 3325
static int em_sahf(struct x86_emulate_ctxt *ctxt)
{
	u32 flags;

	flags = EFLG_CF | EFLG_PF | EFLG_AF | EFLG_ZF | EFLG_SF;
	flags &= *reg_rmw(ctxt, VCPU_REGS_RAX) >> 8;

	ctxt->eflags &= ~0xffUL;
	ctxt->eflags |= flags | X86_EFLAGS_FIXED;
	return X86EMUL_CONTINUE;
}

A
Avi Kivity 已提交
3326 3327
static int em_lahf(struct x86_emulate_ctxt *ctxt)
{
3328 3329
	*reg_rmw(ctxt, VCPU_REGS_RAX) &= ~0xff00UL;
	*reg_rmw(ctxt, VCPU_REGS_RAX) |= (ctxt->eflags & 0xff) << 8;
A
Avi Kivity 已提交
3330 3331 3332
	return X86EMUL_CONTINUE;
}

A
Avi Kivity 已提交
3333 3334 3335 3336 3337 3338 3339 3340 3341 3342 3343 3344 3345 3346 3347
static int em_bswap(struct x86_emulate_ctxt *ctxt)
{
	switch (ctxt->op_bytes) {
#ifdef CONFIG_X86_64
	case 8:
		asm("bswap %0" : "+r"(ctxt->dst.val));
		break;
#endif
	default:
		asm("bswap %0" : "+r"(*(u32 *)&ctxt->dst.val));
		break;
	}
	return X86EMUL_CONTINUE;
}

3348 3349 3350 3351 3352 3353 3354 3355 3356 3357 3358 3359 3360 3361
static bool valid_cr(int nr)
{
	switch (nr) {
	case 0:
	case 2 ... 4:
	case 8:
		return true;
	default:
		return false;
	}
}

static int check_cr_read(struct x86_emulate_ctxt *ctxt)
{
3362
	if (!valid_cr(ctxt->modrm_reg))
3363 3364 3365 3366 3367 3368 3369
		return emulate_ud(ctxt);

	return X86EMUL_CONTINUE;
}

static int check_cr_write(struct x86_emulate_ctxt *ctxt)
{
3370 3371
	u64 new_val = ctxt->src.val64;
	int cr = ctxt->modrm_reg;
3372
	u64 efer = 0;
3373 3374 3375 3376 3377 3378 3379 3380 3381 3382 3383 3384 3385 3386 3387 3388 3389

	static u64 cr_reserved_bits[] = {
		0xffffffff00000000ULL,
		0, 0, 0, /* CR3 checked later */
		CR4_RESERVED_BITS,
		0, 0, 0,
		CR8_RESERVED_BITS,
	};

	if (!valid_cr(cr))
		return emulate_ud(ctxt);

	if (new_val & cr_reserved_bits[cr])
		return emulate_gp(ctxt, 0);

	switch (cr) {
	case 0: {
3390
		u64 cr4;
3391 3392 3393 3394
		if (((new_val & X86_CR0_PG) && !(new_val & X86_CR0_PE)) ||
		    ((new_val & X86_CR0_NW) && !(new_val & X86_CR0_CD)))
			return emulate_gp(ctxt, 0);

3395 3396
		cr4 = ctxt->ops->get_cr(ctxt, 4);
		ctxt->ops->get_msr(ctxt, MSR_EFER, &efer);
3397 3398 3399 3400 3401 3402 3403 3404 3405 3406

		if ((new_val & X86_CR0_PG) && (efer & EFER_LME) &&
		    !(cr4 & X86_CR4_PAE))
			return emulate_gp(ctxt, 0);

		break;
		}
	case 3: {
		u64 rsvd = 0;

3407 3408
		ctxt->ops->get_msr(ctxt, MSR_EFER, &efer);
		if (efer & EFER_LMA)
3409 3410 3411 3412 3413 3414 3415 3416
			rsvd = CR3_L_MODE_RESERVED_BITS;

		if (new_val & rsvd)
			return emulate_gp(ctxt, 0);

		break;
		}
	case 4: {
3417
		ctxt->ops->get_msr(ctxt, MSR_EFER, &efer);
3418 3419 3420 3421 3422 3423 3424 3425 3426 3427 3428

		if ((efer & EFER_LMA) && !(new_val & X86_CR4_PAE))
			return emulate_gp(ctxt, 0);

		break;
		}
	}

	return X86EMUL_CONTINUE;
}

3429 3430 3431 3432
static int check_dr7_gd(struct x86_emulate_ctxt *ctxt)
{
	unsigned long dr7;

3433
	ctxt->ops->get_dr(ctxt, 7, &dr7);
3434 3435 3436 3437 3438 3439 3440

	/* Check if DR7.Global_Enable is set */
	return dr7 & (1 << 13);
}

static int check_dr_read(struct x86_emulate_ctxt *ctxt)
{
3441
	int dr = ctxt->modrm_reg;
3442 3443 3444 3445 3446
	u64 cr4;

	if (dr > 7)
		return emulate_ud(ctxt);

3447
	cr4 = ctxt->ops->get_cr(ctxt, 4);
3448 3449 3450 3451 3452 3453 3454 3455 3456 3457 3458
	if ((cr4 & X86_CR4_DE) && (dr == 4 || dr == 5))
		return emulate_ud(ctxt);

	if (check_dr7_gd(ctxt))
		return emulate_db(ctxt);

	return X86EMUL_CONTINUE;
}

static int check_dr_write(struct x86_emulate_ctxt *ctxt)
{
3459 3460
	u64 new_val = ctxt->src.val64;
	int dr = ctxt->modrm_reg;
3461 3462 3463 3464 3465 3466 3467

	if ((dr == 6 || dr == 7) && (new_val & 0xffffffff00000000ULL))
		return emulate_gp(ctxt, 0);

	return check_dr_read(ctxt);
}

3468 3469 3470 3471
static int check_svme(struct x86_emulate_ctxt *ctxt)
{
	u64 efer;

3472
	ctxt->ops->get_msr(ctxt, MSR_EFER, &efer);
3473 3474 3475 3476 3477 3478 3479 3480 3481

	if (!(efer & EFER_SVME))
		return emulate_ud(ctxt);

	return X86EMUL_CONTINUE;
}

static int check_svme_pa(struct x86_emulate_ctxt *ctxt)
{
3482
	u64 rax = reg_read(ctxt, VCPU_REGS_RAX);
3483 3484

	/* Valid physical address? */
3485
	if (rax & 0xffff000000000000ULL)
3486 3487 3488 3489 3490
		return emulate_gp(ctxt, 0);

	return check_svme(ctxt);
}

3491 3492
static int check_rdtsc(struct x86_emulate_ctxt *ctxt)
{
3493
	u64 cr4 = ctxt->ops->get_cr(ctxt, 4);
3494

3495
	if (cr4 & X86_CR4_TSD && ctxt->ops->cpl(ctxt))
3496 3497 3498 3499 3500
		return emulate_ud(ctxt);

	return X86EMUL_CONTINUE;
}

3501 3502
static int check_rdpmc(struct x86_emulate_ctxt *ctxt)
{
3503
	u64 cr4 = ctxt->ops->get_cr(ctxt, 4);
3504
	u64 rcx = reg_read(ctxt, VCPU_REGS_RCX);
3505

3506
	if ((!(cr4 & X86_CR4_PCE) && ctxt->ops->cpl(ctxt)) ||
3507
	    ctxt->ops->check_pmc(ctxt, rcx))
3508 3509 3510 3511 3512
		return emulate_gp(ctxt, 0);

	return X86EMUL_CONTINUE;
}

3513 3514
static int check_perm_in(struct x86_emulate_ctxt *ctxt)
{
3515 3516
	ctxt->dst.bytes = min(ctxt->dst.bytes, 4u);
	if (!emulator_io_permited(ctxt, ctxt->src.val, ctxt->dst.bytes))
3517 3518 3519 3520 3521 3522 3523
		return emulate_gp(ctxt, 0);

	return X86EMUL_CONTINUE;
}

static int check_perm_out(struct x86_emulate_ctxt *ctxt)
{
3524 3525
	ctxt->src.bytes = min(ctxt->src.bytes, 4u);
	if (!emulator_io_permited(ctxt, ctxt->dst.val, ctxt->src.bytes))
3526 3527 3528 3529 3530
		return emulate_gp(ctxt, 0);

	return X86EMUL_CONTINUE;
}

3531
#define D(_y) { .flags = (_y) }
3532 3533 3534
#define DI(_y, _i) { .flags = (_y)|Intercept, .intercept = x86_intercept_##_i }
#define DIP(_y, _i, _p) { .flags = (_y)|Intercept|CheckPerm, \
		      .intercept = x86_intercept_##_i, .check_perm = (_p) }
3535
#define N    D(NotImpl)
3536
#define EXT(_f, _e) { .flags = ((_f) | RMExt), .u.group = (_e) }
3537 3538
#define G(_f, _g) { .flags = ((_f) | Group | ModRM), .u.group = (_g) }
#define GD(_f, _g) { .flags = ((_f) | GroupDual | ModRM), .u.gdual = (_g) }
3539
#define E(_f, _e) { .flags = ((_f) | Escape | ModRM), .u.esc = (_e) }
3540
#define I(_f, _e) { .flags = (_f), .u.execute = (_e) }
3541
#define F(_f, _e) { .flags = (_f) | Fastop, .u.fastop = (_e) }
3542
#define II(_f, _e, _i) \
3543
	{ .flags = (_f)|Intercept, .u.execute = (_e), .intercept = x86_intercept_##_i }
3544
#define IIP(_f, _e, _i, _p) \
3545 3546
	{ .flags = (_f)|Intercept|CheckPerm, .u.execute = (_e), \
	  .intercept = x86_intercept_##_i, .check_perm = (_p) }
3547
#define GP(_f, _g) { .flags = ((_f) | Prefix), .u.gprefix = (_g) }
3548

3549
#define D2bv(_f)      D((_f) | ByteOp), D(_f)
3550
#define D2bvIP(_f, _i, _p) DIP((_f) | ByteOp, _i, _p), DIP(_f, _i, _p)
3551
#define I2bv(_f, _e)  I((_f) | ByteOp, _e), I(_f, _e)
3552
#define F2bv(_f, _e)  F((_f) | ByteOp, _e), F(_f, _e)
3553 3554
#define I2bvIP(_f, _e, _i, _p) \
	IIP((_f) | ByteOp, _e, _i, _p), IIP(_f, _e, _i, _p)
3555

3556 3557 3558
#define F6ALU(_f, _e) F2bv((_f) | DstMem | SrcReg | ModRM, _e),		\
		F2bv(((_f) | DstReg | SrcMem | ModRM) & ~Lock, _e),	\
		F2bv(((_f) & ~Lock) | DstAcc | SrcImm, _e)
3559

3560
static const struct opcode group7_rm1[] = {
3561 3562
	DI(SrcNone | Priv, monitor),
	DI(SrcNone | Priv, mwait),
3563 3564 3565
	N, N, N, N, N, N,
};

3566
static const struct opcode group7_rm3[] = {
3567
	DIP(SrcNone | Prot | Priv,		vmrun,		check_svme_pa),
3568
	II(SrcNone  | Prot | EmulateOnUD,	em_vmmcall,	vmmcall),
3569 3570 3571 3572 3573 3574
	DIP(SrcNone | Prot | Priv,		vmload,		check_svme_pa),
	DIP(SrcNone | Prot | Priv,		vmsave,		check_svme_pa),
	DIP(SrcNone | Prot | Priv,		stgi,		check_svme),
	DIP(SrcNone | Prot | Priv,		clgi,		check_svme),
	DIP(SrcNone | Prot | Priv,		skinit,		check_svme),
	DIP(SrcNone | Prot | Priv,		invlpga,	check_svme),
3575
};
3576

3577
static const struct opcode group7_rm7[] = {
3578
	N,
3579
	DIP(SrcNone, rdtscp, check_rdtsc),
3580 3581
	N, N, N, N, N, N,
};
3582

3583
static const struct opcode group1[] = {
3584 3585 3586 3587 3588 3589 3590 3591
	F(Lock, em_add),
	F(Lock | PageTable, em_or),
	F(Lock, em_adc),
	F(Lock, em_sbb),
	F(Lock | PageTable, em_and),
	F(Lock, em_sub),
	F(Lock, em_xor),
	F(NoWrite, em_cmp),
3592 3593
};

3594
static const struct opcode group1A[] = {
3595
	I(DstMem | SrcNone | Mov | Stack, em_pop), N, N, N, N, N, N, N,
3596 3597
};

3598 3599 3600 3601 3602 3603 3604 3605 3606 3607 3608
static const struct opcode group2[] = {
	F(DstMem | ModRM, em_rol),
	F(DstMem | ModRM, em_ror),
	F(DstMem | ModRM, em_rcl),
	F(DstMem | ModRM, em_rcr),
	F(DstMem | ModRM, em_shl),
	F(DstMem | ModRM, em_shr),
	F(DstMem | ModRM, em_shl),
	F(DstMem | ModRM, em_sar),
};

3609
static const struct opcode group3[] = {
3610 3611
	F(DstMem | SrcImm | NoWrite, em_test),
	F(DstMem | SrcImm | NoWrite, em_test),
3612 3613
	F(DstMem | SrcNone | Lock, em_not),
	F(DstMem | SrcNone | Lock, em_neg),
3614 3615
	F(DstXacc | Src2Mem, em_mul_ex),
	F(DstXacc | Src2Mem, em_imul_ex),
3616 3617
	F(DstXacc | Src2Mem, em_div_ex),
	F(DstXacc | Src2Mem, em_idiv_ex),
3618 3619
};

3620
static const struct opcode group4[] = {
3621 3622
	F(ByteOp | DstMem | SrcNone | Lock, em_inc),
	F(ByteOp | DstMem | SrcNone | Lock, em_dec),
3623 3624 3625
	N, N, N, N, N, N,
};

3626
static const struct opcode group5[] = {
3627 3628
	F(DstMem | SrcNone | Lock,		em_inc),
	F(DstMem | SrcNone | Lock,		em_dec),
3629 3630 3631 3632
	I(SrcMem | Stack,			em_grp45),
	I(SrcMemFAddr | ImplicitOps | Stack,	em_call_far),
	I(SrcMem | Stack,			em_grp45),
	I(SrcMemFAddr | ImplicitOps,		em_grp45),
3633
	I(SrcMem | Stack,			em_grp45), D(Undefined),
3634 3635
};

3636
static const struct opcode group6[] = {
3637 3638
	DI(Prot,	sldt),
	DI(Prot,	str),
A
Avi Kivity 已提交
3639
	II(Prot | Priv | SrcMem16, em_lldt, lldt),
A
Avi Kivity 已提交
3640
	II(Prot | Priv | SrcMem16, em_ltr, ltr),
3641 3642 3643
	N, N, N, N,
};

3644
static const struct group_dual group7 = { {
3645 3646
	II(Mov | DstMem,			em_sgdt, sgdt),
	II(Mov | DstMem,			em_sidt, sidt),
3647 3648 3649 3650 3651
	II(SrcMem | Priv,			em_lgdt, lgdt),
	II(SrcMem | Priv,			em_lidt, lidt),
	II(SrcNone | DstMem | Mov,		em_smsw, smsw), N,
	II(SrcMem16 | Mov | Priv,		em_lmsw, lmsw),
	II(SrcMem | ByteOp | Priv | NoAccess,	em_invlpg, invlpg),
3652
}, {
3653
	I(SrcNone | Priv | EmulateOnUD,	em_vmcall),
3654
	EXT(0, group7_rm1),
3655
	N, EXT(0, group7_rm3),
3656 3657 3658
	II(SrcNone | DstMem | Mov,		em_smsw, smsw), N,
	II(SrcMem16 | Mov | Priv,		em_lmsw, lmsw),
	EXT(0, group7_rm7),
3659 3660
} };

3661
static const struct opcode group8[] = {
3662
	N, N, N, N,
3663 3664 3665 3666
	F(DstMem | SrcImmByte | NoWrite,		em_bt),
	F(DstMem | SrcImmByte | Lock | PageTable,	em_bts),
	F(DstMem | SrcImmByte | Lock,			em_btr),
	F(DstMem | SrcImmByte | Lock | PageTable,	em_btc),
3667 3668
};

3669
static const struct group_dual group9 = { {
3670
	N, I(DstMem64 | Lock | PageTable, em_cmpxchg8b), N, N, N, N, N, N,
3671 3672 3673 3674
}, {
	N, N, N, N, N, N, N, N,
} };

3675
static const struct opcode group11[] = {
3676
	I(DstMem | SrcImm | Mov | PageTable, em_mov),
3677
	X7(D(Undefined)),
3678 3679
};

3680
static const struct gprefix pfx_0f_6f_0f_7f = {
3681
	I(Mmx, em_mov), I(Sse | Aligned, em_mov), N, I(Sse | Unaligned, em_mov),
3682 3683
};

3684
static const struct gprefix pfx_vmovntpx = {
3685 3686 3687
	I(0, em_mov), N, N, N,
};

3688
static const struct gprefix pfx_0f_28_0f_29 = {
3689
	I(Aligned, em_mov), I(Aligned, em_mov), N, N,
3690 3691
};

3692 3693 3694 3695 3696 3697 3698 3699 3700 3701 3702 3703 3704 3705 3706 3707 3708 3709 3710 3711 3712 3713 3714 3715 3716 3717 3718 3719 3720 3721 3722 3723 3724 3725 3726 3727 3728 3729 3730 3731 3732 3733 3734 3735 3736 3737 3738 3739 3740 3741 3742 3743 3744 3745 3746 3747 3748 3749 3750 3751 3752 3753 3754
static const struct escape escape_d9 = { {
	N, N, N, N, N, N, N, I(DstMem, em_fnstcw),
}, {
	/* 0xC0 - 0xC7 */
	N, N, N, N, N, N, N, N,
	/* 0xC8 - 0xCF */
	N, N, N, N, N, N, N, N,
	/* 0xD0 - 0xC7 */
	N, N, N, N, N, N, N, N,
	/* 0xD8 - 0xDF */
	N, N, N, N, N, N, N, N,
	/* 0xE0 - 0xE7 */
	N, N, N, N, N, N, N, N,
	/* 0xE8 - 0xEF */
	N, N, N, N, N, N, N, N,
	/* 0xF0 - 0xF7 */
	N, N, N, N, N, N, N, N,
	/* 0xF8 - 0xFF */
	N, N, N, N, N, N, N, N,
} };

static const struct escape escape_db = { {
	N, N, N, N, N, N, N, N,
}, {
	/* 0xC0 - 0xC7 */
	N, N, N, N, N, N, N, N,
	/* 0xC8 - 0xCF */
	N, N, N, N, N, N, N, N,
	/* 0xD0 - 0xC7 */
	N, N, N, N, N, N, N, N,
	/* 0xD8 - 0xDF */
	N, N, N, N, N, N, N, N,
	/* 0xE0 - 0xE7 */
	N, N, N, I(ImplicitOps, em_fninit), N, N, N, N,
	/* 0xE8 - 0xEF */
	N, N, N, N, N, N, N, N,
	/* 0xF0 - 0xF7 */
	N, N, N, N, N, N, N, N,
	/* 0xF8 - 0xFF */
	N, N, N, N, N, N, N, N,
} };

static const struct escape escape_dd = { {
	N, N, N, N, N, N, N, I(DstMem, em_fnstsw),
}, {
	/* 0xC0 - 0xC7 */
	N, N, N, N, N, N, N, N,
	/* 0xC8 - 0xCF */
	N, N, N, N, N, N, N, N,
	/* 0xD0 - 0xC7 */
	N, N, N, N, N, N, N, N,
	/* 0xD8 - 0xDF */
	N, N, N, N, N, N, N, N,
	/* 0xE0 - 0xE7 */
	N, N, N, N, N, N, N, N,
	/* 0xE8 - 0xEF */
	N, N, N, N, N, N, N, N,
	/* 0xF0 - 0xF7 */
	N, N, N, N, N, N, N, N,
	/* 0xF8 - 0xFF */
	N, N, N, N, N, N, N, N,
} };

3755
static const struct opcode opcode_table[256] = {
3756
	/* 0x00 - 0x07 */
3757
	F6ALU(Lock, em_add),
3758 3759
	I(ImplicitOps | Stack | No64 | Src2ES, em_push_sreg),
	I(ImplicitOps | Stack | No64 | Src2ES, em_pop_sreg),
3760
	/* 0x08 - 0x0F */
3761
	F6ALU(Lock | PageTable, em_or),
3762 3763
	I(ImplicitOps | Stack | No64 | Src2CS, em_push_sreg),
	N,
3764
	/* 0x10 - 0x17 */
3765
	F6ALU(Lock, em_adc),
3766 3767
	I(ImplicitOps | Stack | No64 | Src2SS, em_push_sreg),
	I(ImplicitOps | Stack | No64 | Src2SS, em_pop_sreg),
3768
	/* 0x18 - 0x1F */
3769
	F6ALU(Lock, em_sbb),
3770 3771
	I(ImplicitOps | Stack | No64 | Src2DS, em_push_sreg),
	I(ImplicitOps | Stack | No64 | Src2DS, em_pop_sreg),
3772
	/* 0x20 - 0x27 */
3773
	F6ALU(Lock | PageTable, em_and), N, N,
3774
	/* 0x28 - 0x2F */
3775
	F6ALU(Lock, em_sub), N, I(ByteOp | DstAcc | No64, em_das),
3776
	/* 0x30 - 0x37 */
3777
	F6ALU(Lock, em_xor), N, N,
3778
	/* 0x38 - 0x3F */
3779
	F6ALU(NoWrite, em_cmp), N, N,
3780
	/* 0x40 - 0x4F */
3781
	X8(F(DstReg, em_inc)), X8(F(DstReg, em_dec)),
3782
	/* 0x50 - 0x57 */
3783
	X8(I(SrcReg | Stack, em_push)),
3784
	/* 0x58 - 0x5F */
3785
	X8(I(DstReg | Stack, em_pop)),
3786
	/* 0x60 - 0x67 */
3787 3788
	I(ImplicitOps | Stack | No64, em_pusha),
	I(ImplicitOps | Stack | No64, em_popa),
3789 3790 3791
	N, D(DstReg | SrcMem32 | ModRM | Mov) /* movsxd (x86/64) */ ,
	N, N, N, N,
	/* 0x68 - 0x6F */
3792 3793
	I(SrcImm | Mov | Stack, em_push),
	I(DstReg | SrcMem | ModRM | Src2Imm, em_imul_3op),
3794 3795
	I(SrcImmByte | Mov | Stack, em_push),
	I(DstReg | SrcMem | ModRM | Src2ImmByte, em_imul_3op),
3796
	I2bvIP(DstDI | SrcDX | Mov | String | Unaligned, em_in, ins, check_perm_in), /* insb, insw/insd */
3797
	I2bvIP(SrcSI | DstDX | String, em_out, outs, check_perm_out), /* outsb, outsw/outsd */
3798 3799 3800
	/* 0x70 - 0x7F */
	X16(D(SrcImmByte)),
	/* 0x80 - 0x87 */
3801 3802 3803 3804
	G(ByteOp | DstMem | SrcImm, group1),
	G(DstMem | SrcImm, group1),
	G(ByteOp | DstMem | SrcImm | No64, group1),
	G(DstMem | SrcImmByte, group1),
3805
	F2bv(DstMem | SrcReg | ModRM | NoWrite, em_test),
3806
	I2bv(DstMem | SrcReg | ModRM | Lock | PageTable, em_xchg),
3807
	/* 0x88 - 0x8F */
3808
	I2bv(DstMem | SrcReg | ModRM | Mov | PageTable, em_mov),
3809
	I2bv(DstReg | SrcMem | ModRM | Mov, em_mov),
3810
	I(DstMem | SrcNone | ModRM | Mov | PageTable, em_mov_rm_sreg),
3811 3812 3813
	D(ModRM | SrcMem | NoAccess | DstReg),
	I(ImplicitOps | SrcMem16 | ModRM, em_mov_sreg_rm),
	G(0, group1A),
3814
	/* 0x90 - 0x97 */
3815
	DI(SrcAcc | DstReg, pause), X7(D(SrcAcc | DstReg)),
3816
	/* 0x98 - 0x9F */
3817
	D(DstAcc | SrcNone), I(ImplicitOps | SrcAcc, em_cwd),
3818
	I(SrcImmFAddr | No64, em_call_far), N,
3819
	II(ImplicitOps | Stack, em_pushf, pushf),
P
Paolo Bonzini 已提交
3820 3821
	II(ImplicitOps | Stack, em_popf, popf),
	I(ImplicitOps, em_sahf), I(ImplicitOps, em_lahf),
3822
	/* 0xA0 - 0xA7 */
3823
	I2bv(DstAcc | SrcMem | Mov | MemAbs, em_mov),
3824
	I2bv(DstMem | SrcAcc | Mov | MemAbs | PageTable, em_mov),
3825
	I2bv(SrcSI | DstDI | Mov | String, em_mov),
3826
	F2bv(SrcSI | DstDI | String | NoWrite, em_cmp),
3827
	/* 0xA8 - 0xAF */
3828
	F2bv(DstAcc | SrcImm | NoWrite, em_test),
3829 3830
	I2bv(SrcAcc | DstDI | Mov | String, em_mov),
	I2bv(SrcSI | DstAcc | Mov | String, em_mov),
3831
	F2bv(SrcAcc | DstDI | String | NoWrite, em_cmp),
3832
	/* 0xB0 - 0xB7 */
3833
	X8(I(ByteOp | DstReg | SrcImm | Mov, em_mov)),
3834
	/* 0xB8 - 0xBF */
3835
	X8(I(DstReg | SrcImm64 | Mov, em_mov)),
3836
	/* 0xC0 - 0xC7 */
3837
	G(ByteOp | Src2ImmByte, group2), G(Src2ImmByte, group2),
3838
	I(ImplicitOps | Stack | SrcImmU16, em_ret_near_imm),
3839
	I(ImplicitOps | Stack, em_ret),
3840 3841
	I(DstReg | SrcMemFAddr | ModRM | No64 | Src2ES, em_lseg),
	I(DstReg | SrcMemFAddr | ModRM | No64 | Src2DS, em_lseg),
3842
	G(ByteOp, group11), G(0, group11),
3843
	/* 0xC8 - 0xCF */
A
Avi Kivity 已提交
3844
	I(Stack | SrcImmU16 | Src2ImmByte, em_enter), I(Stack, em_leave),
3845 3846
	I(ImplicitOps | Stack | SrcImmU16, em_ret_far_imm),
	I(ImplicitOps | Stack, em_ret_far),
3847
	D(ImplicitOps), DI(SrcImmByte, intn),
3848
	D(ImplicitOps | No64), II(ImplicitOps, em_iret, iret),
3849
	/* 0xD0 - 0xD7 */
3850 3851
	G(Src2One | ByteOp, group2), G(Src2One, group2),
	G(Src2CL | ByteOp, group2), G(Src2CL, group2),
P
Paolo Bonzini 已提交
3852
	I(DstAcc | SrcImmUByte | No64, em_aam),
P
Paolo Bonzini 已提交
3853 3854
	I(DstAcc | SrcImmUByte | No64, em_aad),
	F(DstAcc | ByteOp | No64, em_salc),
P
Paolo Bonzini 已提交
3855
	I(DstAcc | SrcXLat | ByteOp, em_mov),
3856
	/* 0xD8 - 0xDF */
3857
	N, E(0, &escape_d9), N, E(0, &escape_db), N, E(0, &escape_dd), N, N,
3858
	/* 0xE0 - 0xE7 */
3859 3860
	X3(I(SrcImmByte, em_loop)),
	I(SrcImmByte, em_jcxz),
3861 3862
	I2bvIP(SrcImmUByte | DstAcc, em_in,  in,  check_perm_in),
	I2bvIP(SrcAcc | DstImmUByte, em_out, out, check_perm_out),
3863
	/* 0xE8 - 0xEF */
3864
	I(SrcImm | Stack, em_call), D(SrcImm | ImplicitOps),
3865
	I(SrcImmFAddr | No64, em_jmp_far), D(SrcImmByte | ImplicitOps),
3866 3867
	I2bvIP(SrcDX | DstAcc, em_in,  in,  check_perm_in),
	I2bvIP(SrcAcc | DstDX, em_out, out, check_perm_out),
3868
	/* 0xF0 - 0xF7 */
3869
	N, DI(ImplicitOps, icebp), N, N,
3870 3871
	DI(ImplicitOps | Priv, hlt), D(ImplicitOps),
	G(ByteOp, group3), G(0, group3),
3872
	/* 0xF8 - 0xFF */
3873 3874
	D(ImplicitOps), D(ImplicitOps),
	I(ImplicitOps, em_cli), I(ImplicitOps, em_sti),
3875 3876 3877
	D(ImplicitOps), D(ImplicitOps), G(0, group4), G(0, group5),
};

3878
static const struct opcode twobyte_table[256] = {
3879
	/* 0x00 - 0x0F */
3880
	G(0, group6), GD(0, &group7), N, N,
3881
	N, I(ImplicitOps | EmulateOnUD, em_syscall),
3882
	II(ImplicitOps | Priv, em_clts, clts), N,
3883
	DI(ImplicitOps | Priv, invd), DI(ImplicitOps | Priv, wbinvd), N, N,
3884 3885
	N, D(ImplicitOps | ModRM), N, N,
	/* 0x10 - 0x1F */
P
Paolo Bonzini 已提交
3886 3887
	N, N, N, N, N, N, N, N,
	D(ImplicitOps | ModRM), N, N, N, N, N, N, D(ImplicitOps | ModRM),
3888
	/* 0x20 - 0x2F */
3889 3890 3891 3892 3893 3894
	DIP(ModRM | DstMem | Priv | Op3264 | NoMod, cr_read, check_cr_read),
	DIP(ModRM | DstMem | Priv | Op3264 | NoMod, dr_read, check_dr_read),
	IIP(ModRM | SrcMem | Priv | Op3264 | NoMod, em_cr_write, cr_write,
						check_cr_write),
	IIP(ModRM | SrcMem | Priv | Op3264 | NoMod, em_dr_write, dr_write,
						check_dr_write),
3895
	N, N, N, N,
3896 3897 3898
	GP(ModRM | DstReg | SrcMem | Mov | Sse, &pfx_0f_28_0f_29),
	GP(ModRM | DstMem | SrcReg | Mov | Sse, &pfx_0f_28_0f_29),
	N, GP(ModRM | DstMem | SrcReg | Sse | Mov | Aligned, &pfx_vmovntpx),
3899
	N, N, N, N,
3900
	/* 0x30 - 0x3F */
3901
	II(ImplicitOps | Priv, em_wrmsr, wrmsr),
3902
	IIP(ImplicitOps, em_rdtsc, rdtsc, check_rdtsc),
3903
	II(ImplicitOps | Priv, em_rdmsr, rdmsr),
3904
	IIP(ImplicitOps, em_rdpmc, rdpmc, check_rdpmc),
3905 3906
	I(ImplicitOps | EmulateOnUD, em_sysenter),
	I(ImplicitOps | Priv | EmulateOnUD, em_sysexit),
3907
	N, N,
3908 3909
	N, N, N, N, N, N, N, N,
	/* 0x40 - 0x4F */
3910
	X16(D(DstReg | SrcMem | ModRM)),
3911 3912 3913
	/* 0x50 - 0x5F */
	N, N, N, N, N, N, N, N, N, N, N, N, N, N, N, N,
	/* 0x60 - 0x6F */
3914 3915 3916 3917
	N, N, N, N,
	N, N, N, N,
	N, N, N, N,
	N, N, N, GP(SrcMem | DstReg | ModRM | Mov, &pfx_0f_6f_0f_7f),
3918
	/* 0x70 - 0x7F */
3919 3920 3921 3922
	N, N, N, N,
	N, N, N, N,
	N, N, N, N,
	N, N, N, GP(SrcReg | DstMem | ModRM | Mov, &pfx_0f_6f_0f_7f),
3923 3924 3925
	/* 0x80 - 0x8F */
	X16(D(SrcImm)),
	/* 0x90 - 0x9F */
3926
	X16(D(ByteOp | DstMem | SrcNone | ModRM| Mov)),
3927
	/* 0xA0 - 0xA7 */
3928
	I(Stack | Src2FS, em_push_sreg), I(Stack | Src2FS, em_pop_sreg),
3929 3930
	II(ImplicitOps, em_cpuid, cpuid),
	F(DstMem | SrcReg | ModRM | BitOp | NoWrite, em_bt),
3931 3932
	F(DstMem | SrcReg | Src2ImmByte | ModRM, em_shld),
	F(DstMem | SrcReg | Src2CL | ModRM, em_shld), N, N,
3933
	/* 0xA8 - 0xAF */
3934
	I(Stack | Src2GS, em_push_sreg), I(Stack | Src2GS, em_pop_sreg),
3935
	DI(ImplicitOps, rsm),
3936
	F(DstMem | SrcReg | ModRM | BitOp | Lock | PageTable, em_bts),
3937 3938
	F(DstMem | SrcReg | Src2ImmByte | ModRM, em_shrd),
	F(DstMem | SrcReg | Src2CL | ModRM, em_shrd),
3939
	D(ModRM), F(DstReg | SrcMem | ModRM, em_imul),
3940
	/* 0xB0 - 0xB7 */
3941
	I2bv(DstMem | SrcReg | ModRM | Lock | PageTable, em_cmpxchg),
3942
	I(DstReg | SrcMemFAddr | ModRM | Src2SS, em_lseg),
3943
	F(DstMem | SrcReg | ModRM | BitOp | Lock, em_btr),
3944 3945
	I(DstReg | SrcMemFAddr | ModRM | Src2FS, em_lseg),
	I(DstReg | SrcMemFAddr | ModRM | Src2GS, em_lseg),
3946
	D(DstReg | SrcMem8 | ModRM | Mov), D(DstReg | SrcMem16 | ModRM | Mov),
3947 3948
	/* 0xB8 - 0xBF */
	N, N,
3949
	G(BitOp, group8),
3950 3951
	F(DstMem | SrcReg | ModRM | BitOp | Lock | PageTable, em_btc),
	F(DstReg | SrcMem | ModRM, em_bsf), F(DstReg | SrcMem | ModRM, em_bsr),
3952
	D(DstReg | SrcMem8 | ModRM | Mov), D(DstReg | SrcMem16 | ModRM | Mov),
A
Avi Kivity 已提交
3953
	/* 0xC0 - 0xC7 */
3954
	F2bv(DstMem | SrcReg | ModRM | SrcWrite | Lock, em_xadd),
3955
	N, D(DstMem | SrcReg | ModRM | Mov),
3956
	N, N, N, GD(0, &group9),
A
Avi Kivity 已提交
3957 3958
	/* 0xC8 - 0xCF */
	X8(I(DstReg, em_bswap)),
3959 3960 3961 3962 3963 3964 3965 3966
	/* 0xD0 - 0xDF */
	N, N, N, N, N, N, N, N, N, N, N, N, N, N, N, N,
	/* 0xE0 - 0xEF */
	N, N, N, N, N, N, N, N, N, N, N, N, N, N, N, N,
	/* 0xF0 - 0xFF */
	N, N, N, N, N, N, N, N, N, N, N, N, N, N, N, N
};

3967
static const struct gprefix three_byte_0f_38_f0 = {
B
Borislav Petkov 已提交
3968
	I(DstReg | SrcMem | Mov, em_movbe), N, N, N
3969 3970 3971
};

static const struct gprefix three_byte_0f_38_f1 = {
B
Borislav Petkov 已提交
3972
	I(DstMem | SrcReg | Mov, em_movbe), N, N, N
3973 3974 3975 3976 3977 3978 3979 3980 3981
};

/*
 * Insns below are selected by the prefix which indexed by the third opcode
 * byte.
 */
static const struct opcode opcode_map_0f_38[256] = {
	/* 0x00 - 0x7f */
	X16(N), X16(N), X16(N), X16(N), X16(N), X16(N), X16(N), X16(N),
B
Borislav Petkov 已提交
3982 3983 3984 3985 3986 3987 3988
	/* 0x80 - 0xef */
	X16(N), X16(N), X16(N), X16(N), X16(N), X16(N), X16(N),
	/* 0xf0 - 0xf1 */
	GP(EmulateOnUD | ModRM | Prefix, &three_byte_0f_38_f0),
	GP(EmulateOnUD | ModRM | Prefix, &three_byte_0f_38_f1),
	/* 0xf2 - 0xff */
	N, N, X4(N), X8(N)
3989 3990
};

3991 3992 3993 3994 3995
#undef D
#undef N
#undef G
#undef GD
#undef I
3996
#undef GP
3997
#undef EXT
3998

3999
#undef D2bv
4000
#undef D2bvIP
4001
#undef I2bv
4002
#undef I2bvIP
4003
#undef I6ALU
4004

4005
static unsigned imm_size(struct x86_emulate_ctxt *ctxt)
4006 4007 4008
{
	unsigned size;

4009
	size = (ctxt->d & ByteOp) ? 1 : ctxt->op_bytes;
4010 4011 4012 4013 4014 4015 4016 4017 4018 4019 4020 4021
	if (size == 8)
		size = 4;
	return size;
}

static int decode_imm(struct x86_emulate_ctxt *ctxt, struct operand *op,
		      unsigned size, bool sign_extension)
{
	int rc = X86EMUL_CONTINUE;

	op->type = OP_IMM;
	op->bytes = size;
4022
	op->addr.mem.ea = ctxt->_eip;
4023 4024 4025
	/* NB. Immediates are sign-extended as necessary. */
	switch (op->bytes) {
	case 1:
4026
		op->val = insn_fetch(s8, ctxt);
4027 4028
		break;
	case 2:
4029
		op->val = insn_fetch(s16, ctxt);
4030 4031
		break;
	case 4:
4032
		op->val = insn_fetch(s32, ctxt);
4033
		break;
4034 4035 4036
	case 8:
		op->val = insn_fetch(s64, ctxt);
		break;
4037 4038 4039 4040 4041 4042 4043 4044 4045 4046 4047 4048 4049 4050 4051 4052 4053 4054
	}
	if (!sign_extension) {
		switch (op->bytes) {
		case 1:
			op->val &= 0xff;
			break;
		case 2:
			op->val &= 0xffff;
			break;
		case 4:
			op->val &= 0xffffffff;
			break;
		}
	}
done:
	return rc;
}

4055 4056 4057 4058 4059 4060 4061
static int decode_operand(struct x86_emulate_ctxt *ctxt, struct operand *op,
			  unsigned d)
{
	int rc = X86EMUL_CONTINUE;

	switch (d) {
	case OpReg:
4062
		decode_register_operand(ctxt, op);
4063 4064
		break;
	case OpImmUByte:
4065
		rc = decode_imm(ctxt, op, 1, false);
4066 4067
		break;
	case OpMem:
4068
		ctxt->memop.bytes = (ctxt->d & ByteOp) ? 1 : ctxt->op_bytes;
4069 4070 4071
	mem_common:
		*op = ctxt->memop;
		ctxt->memopp = op;
4072
		if (ctxt->d & BitOp)
4073 4074 4075
			fetch_bit_operand(ctxt);
		op->orig_val = op->val;
		break;
4076
	case OpMem64:
4077
		ctxt->memop.bytes = (ctxt->op_bytes == 8) ? 16 : 8;
4078
		goto mem_common;
4079 4080 4081
	case OpAcc:
		op->type = OP_REG;
		op->bytes = (ctxt->d & ByteOp) ? 1 : ctxt->op_bytes;
4082
		op->addr.reg = reg_rmw(ctxt, VCPU_REGS_RAX);
4083 4084 4085
		fetch_register_operand(op);
		op->orig_val = op->val;
		break;
4086 4087 4088 4089 4090 4091 4092 4093 4094 4095 4096 4097 4098 4099 4100 4101 4102 4103
	case OpAccLo:
		op->type = OP_REG;
		op->bytes = (ctxt->d & ByteOp) ? 2 : ctxt->op_bytes;
		op->addr.reg = reg_rmw(ctxt, VCPU_REGS_RAX);
		fetch_register_operand(op);
		op->orig_val = op->val;
		break;
	case OpAccHi:
		if (ctxt->d & ByteOp) {
			op->type = OP_NONE;
			break;
		}
		op->type = OP_REG;
		op->bytes = ctxt->op_bytes;
		op->addr.reg = reg_rmw(ctxt, VCPU_REGS_RDX);
		fetch_register_operand(op);
		op->orig_val = op->val;
		break;
4104 4105 4106 4107
	case OpDI:
		op->type = OP_MEM;
		op->bytes = (ctxt->d & ByteOp) ? 1 : ctxt->op_bytes;
		op->addr.mem.ea =
4108
			register_address(ctxt, reg_read(ctxt, VCPU_REGS_RDI));
4109 4110
		op->addr.mem.seg = VCPU_SREG_ES;
		op->val = 0;
4111
		op->count = 1;
4112 4113 4114 4115
		break;
	case OpDX:
		op->type = OP_REG;
		op->bytes = 2;
4116
		op->addr.reg = reg_rmw(ctxt, VCPU_REGS_RDX);
4117 4118
		fetch_register_operand(op);
		break;
4119 4120
	case OpCL:
		op->bytes = 1;
4121
		op->val = reg_read(ctxt, VCPU_REGS_RCX) & 0xff;
4122 4123 4124 4125 4126 4127 4128 4129 4130 4131 4132
		break;
	case OpImmByte:
		rc = decode_imm(ctxt, op, 1, true);
		break;
	case OpOne:
		op->bytes = 1;
		op->val = 1;
		break;
	case OpImm:
		rc = decode_imm(ctxt, op, imm_size(ctxt), true);
		break;
4133 4134 4135
	case OpImm64:
		rc = decode_imm(ctxt, op, ctxt->op_bytes, true);
		break;
4136 4137
	case OpMem8:
		ctxt->memop.bytes = 1;
4138
		if (ctxt->memop.type == OP_REG) {
4139 4140
			ctxt->memop.addr.reg = decode_register(ctxt,
					ctxt->modrm_rm, true);
4141 4142
			fetch_register_operand(&ctxt->memop);
		}
4143
		goto mem_common;
4144 4145 4146 4147 4148 4149 4150 4151 4152 4153 4154 4155 4156 4157 4158 4159
	case OpMem16:
		ctxt->memop.bytes = 2;
		goto mem_common;
	case OpMem32:
		ctxt->memop.bytes = 4;
		goto mem_common;
	case OpImmU16:
		rc = decode_imm(ctxt, op, 2, false);
		break;
	case OpImmU:
		rc = decode_imm(ctxt, op, imm_size(ctxt), false);
		break;
	case OpSI:
		op->type = OP_MEM;
		op->bytes = (ctxt->d & ByteOp) ? 1 : ctxt->op_bytes;
		op->addr.mem.ea =
4160
			register_address(ctxt, reg_read(ctxt, VCPU_REGS_RSI));
B
Bandan Das 已提交
4161
		op->addr.mem.seg = ctxt->seg_override;
4162
		op->val = 0;
4163
		op->count = 1;
4164
		break;
P
Paolo Bonzini 已提交
4165 4166 4167 4168 4169 4170 4171
	case OpXLat:
		op->type = OP_MEM;
		op->bytes = (ctxt->d & ByteOp) ? 1 : ctxt->op_bytes;
		op->addr.mem.ea =
			register_address(ctxt,
				reg_read(ctxt, VCPU_REGS_RBX) +
				(reg_read(ctxt, VCPU_REGS_RAX) & 0xff));
B
Bandan Das 已提交
4172
		op->addr.mem.seg = ctxt->seg_override;
P
Paolo Bonzini 已提交
4173 4174
		op->val = 0;
		break;
4175 4176 4177 4178 4179 4180 4181 4182 4183
	case OpImmFAddr:
		op->type = OP_IMM;
		op->addr.mem.ea = ctxt->_eip;
		op->bytes = ctxt->op_bytes + 2;
		insn_fetch_arr(op->valptr, op->bytes, ctxt);
		break;
	case OpMemFAddr:
		ctxt->memop.bytes = ctxt->op_bytes + 2;
		goto mem_common;
4184 4185 4186 4187 4188 4189 4190 4191 4192 4193 4194 4195 4196 4197 4198 4199 4200 4201
	case OpES:
		op->val = VCPU_SREG_ES;
		break;
	case OpCS:
		op->val = VCPU_SREG_CS;
		break;
	case OpSS:
		op->val = VCPU_SREG_SS;
		break;
	case OpDS:
		op->val = VCPU_SREG_DS;
		break;
	case OpFS:
		op->val = VCPU_SREG_FS;
		break;
	case OpGS:
		op->val = VCPU_SREG_GS;
		break;
4202 4203 4204 4205 4206 4207 4208 4209 4210 4211 4212
	case OpImplicit:
		/* Special instructions do their own operand decoding. */
	default:
		op->type = OP_NONE; /* Disable writeback. */
		break;
	}

done:
	return rc;
}

4213
int x86_decode_insn(struct x86_emulate_ctxt *ctxt, void *insn, int insn_len)
4214 4215 4216
{
	int rc = X86EMUL_CONTINUE;
	int mode = ctxt->mode;
4217
	int def_op_bytes, def_ad_bytes, goffset, simd_prefix;
4218
	bool op_prefix = false;
B
Bandan Das 已提交
4219
	bool has_seg_override = false;
4220
	struct opcode opcode;
4221

4222 4223
	ctxt->memop.type = OP_NONE;
	ctxt->memopp = NULL;
4224 4225 4226
	ctxt->_eip = ctxt->eip;
	ctxt->fetch.start = ctxt->_eip;
	ctxt->fetch.end = ctxt->fetch.start + insn_len;
B
Borislav Petkov 已提交
4227
	ctxt->opcode_len = 1;
4228
	if (insn_len > 0)
4229
		memcpy(ctxt->fetch.data, insn, insn_len);
4230 4231 4232 4233 4234 4235 4236 4237 4238 4239 4240 4241 4242 4243 4244 4245 4246

	switch (mode) {
	case X86EMUL_MODE_REAL:
	case X86EMUL_MODE_VM86:
	case X86EMUL_MODE_PROT16:
		def_op_bytes = def_ad_bytes = 2;
		break;
	case X86EMUL_MODE_PROT32:
		def_op_bytes = def_ad_bytes = 4;
		break;
#ifdef CONFIG_X86_64
	case X86EMUL_MODE_PROT64:
		def_op_bytes = 4;
		def_ad_bytes = 8;
		break;
#endif
	default:
4247
		return EMULATION_FAILED;
4248 4249
	}

4250 4251
	ctxt->op_bytes = def_op_bytes;
	ctxt->ad_bytes = def_ad_bytes;
4252 4253 4254

	/* Legacy prefixes. */
	for (;;) {
4255
		switch (ctxt->b = insn_fetch(u8, ctxt)) {
4256
		case 0x66:	/* operand-size override */
4257
			op_prefix = true;
4258
			/* switch between 2/4 bytes */
4259
			ctxt->op_bytes = def_op_bytes ^ 6;
4260 4261 4262 4263
			break;
		case 0x67:	/* address-size override */
			if (mode == X86EMUL_MODE_PROT64)
				/* switch between 4/8 bytes */
4264
				ctxt->ad_bytes = def_ad_bytes ^ 12;
4265 4266
			else
				/* switch between 2/4 bytes */
4267
				ctxt->ad_bytes = def_ad_bytes ^ 6;
4268 4269 4270 4271 4272
			break;
		case 0x26:	/* ES override */
		case 0x2e:	/* CS override */
		case 0x36:	/* SS override */
		case 0x3e:	/* DS override */
B
Bandan Das 已提交
4273 4274
			has_seg_override = true;
			ctxt->seg_override = (ctxt->b >> 3) & 3;
4275 4276 4277
			break;
		case 0x64:	/* FS override */
		case 0x65:	/* GS override */
B
Bandan Das 已提交
4278 4279
			has_seg_override = true;
			ctxt->seg_override = ctxt->b & 7;
4280 4281 4282 4283
			break;
		case 0x40 ... 0x4f: /* REX */
			if (mode != X86EMUL_MODE_PROT64)
				goto done_prefixes;
4284
			ctxt->rex_prefix = ctxt->b;
4285 4286
			continue;
		case 0xf0:	/* LOCK */
4287
			ctxt->lock_prefix = 1;
4288 4289 4290
			break;
		case 0xf2:	/* REPNE/REPNZ */
		case 0xf3:	/* REP/REPE/REPZ */
4291
			ctxt->rep_prefix = ctxt->b;
4292 4293 4294 4295 4296 4297 4298
			break;
		default:
			goto done_prefixes;
		}

		/* Any legacy prefix after a REX prefix nullifies its effect. */

4299
		ctxt->rex_prefix = 0;
4300 4301 4302 4303 4304
	}

done_prefixes:

	/* REX prefix. */
4305 4306
	if (ctxt->rex_prefix & 8)
		ctxt->op_bytes = 8;	/* REX.W */
4307 4308

	/* Opcode byte(s). */
4309
	opcode = opcode_table[ctxt->b];
4310
	/* Two-byte opcode? */
4311
	if (ctxt->b == 0x0f) {
B
Borislav Petkov 已提交
4312
		ctxt->opcode_len = 2;
4313
		ctxt->b = insn_fetch(u8, ctxt);
4314
		opcode = twobyte_table[ctxt->b];
4315 4316 4317 4318 4319 4320 4321

		/* 0F_38 opcode map */
		if (ctxt->b == 0x38) {
			ctxt->opcode_len = 3;
			ctxt->b = insn_fetch(u8, ctxt);
			opcode = opcode_map_0f_38[ctxt->b];
		}
4322
	}
4323
	ctxt->d = opcode.flags;
4324

4325 4326 4327
	if (ctxt->d & ModRM)
		ctxt->modrm = insn_fetch(u8, ctxt);

4328 4329 4330 4331 4332 4333 4334
	/* vex-prefix instructions are not implemented */
	if (ctxt->opcode_len == 1 && (ctxt->b == 0xc5 || ctxt->b == 0xc4) &&
	    (mode == X86EMUL_MODE_PROT64 ||
	    (mode >= X86EMUL_MODE_PROT16 && (ctxt->modrm & 0x80)))) {
		ctxt->d = NotImpl;
	}

4335 4336
	while (ctxt->d & GroupMask) {
		switch (ctxt->d & GroupMask) {
4337
		case Group:
4338
			goffset = (ctxt->modrm >> 3) & 7;
4339 4340 4341
			opcode = opcode.u.group[goffset];
			break;
		case GroupDual:
4342 4343
			goffset = (ctxt->modrm >> 3) & 7;
			if ((ctxt->modrm >> 6) == 3)
4344 4345 4346 4347 4348
				opcode = opcode.u.gdual->mod3[goffset];
			else
				opcode = opcode.u.gdual->mod012[goffset];
			break;
		case RMExt:
4349
			goffset = ctxt->modrm & 7;
4350
			opcode = opcode.u.group[goffset];
4351 4352
			break;
		case Prefix:
4353
			if (ctxt->rep_prefix && op_prefix)
4354
				return EMULATION_FAILED;
4355
			simd_prefix = op_prefix ? 0x66 : ctxt->rep_prefix;
4356 4357 4358 4359 4360 4361 4362
			switch (simd_prefix) {
			case 0x00: opcode = opcode.u.gprefix->pfx_no; break;
			case 0x66: opcode = opcode.u.gprefix->pfx_66; break;
			case 0xf2: opcode = opcode.u.gprefix->pfx_f2; break;
			case 0xf3: opcode = opcode.u.gprefix->pfx_f3; break;
			}
			break;
4363 4364 4365 4366 4367 4368
		case Escape:
			if (ctxt->modrm > 0xbf)
				opcode = opcode.u.esc->high[ctxt->modrm - 0xc0];
			else
				opcode = opcode.u.esc->op[(ctxt->modrm >> 3) & 7];
			break;
4369
		default:
4370
			return EMULATION_FAILED;
4371
		}
4372

4373
		ctxt->d &= ~(u64)GroupMask;
4374
		ctxt->d |= opcode.flags;
4375 4376
	}

4377 4378 4379 4380
	/* Unrecognised? */
	if (ctxt->d == 0)
		return EMULATION_FAILED;

4381
	ctxt->execute = opcode.u.execute;
4382

4383 4384 4385 4386 4387 4388 4389 4390
	if (unlikely(ctxt->d &
		     (NotImpl|EmulateOnUD|Stack|Op3264|Sse|Mmx|Intercept|CheckPerm))) {
		/*
		 * These are copied unconditionally here, and checked unconditionally
		 * in x86_emulate_insn.
		 */
		ctxt->check_perm = opcode.check_perm;
		ctxt->intercept = opcode.intercept;
4391

4392 4393
		if (ctxt->d & NotImpl)
			return EMULATION_FAILED;
4394

4395 4396
		if (!(ctxt->d & EmulateOnUD) && ctxt->ud)
			return EMULATION_FAILED;
4397

4398
		if (mode == X86EMUL_MODE_PROT64 && (ctxt->d & Stack))
4399
			ctxt->op_bytes = 8;
4400

4401 4402 4403 4404 4405 4406 4407 4408 4409 4410 4411 4412
		if (ctxt->d & Op3264) {
			if (mode == X86EMUL_MODE_PROT64)
				ctxt->op_bytes = 8;
			else
				ctxt->op_bytes = 4;
		}

		if (ctxt->d & Sse)
			ctxt->op_bytes = 16;
		else if (ctxt->d & Mmx)
			ctxt->op_bytes = 8;
	}
A
Avi Kivity 已提交
4413

4414
	/* ModRM and SIB bytes. */
4415
	if (ctxt->d & ModRM) {
4416
		rc = decode_modrm(ctxt, &ctxt->memop);
B
Bandan Das 已提交
4417 4418 4419 4420
		if (!has_seg_override) {
			has_seg_override = true;
			ctxt->seg_override = ctxt->modrm_seg;
		}
4421
	} else if (ctxt->d & MemAbs)
4422
		rc = decode_abs(ctxt, &ctxt->memop);
4423 4424 4425
	if (rc != X86EMUL_CONTINUE)
		goto done;

B
Bandan Das 已提交
4426 4427
	if (!has_seg_override)
		ctxt->seg_override = VCPU_SREG_DS;
4428

B
Bandan Das 已提交
4429
	ctxt->memop.addr.mem.seg = ctxt->seg_override;
4430 4431 4432 4433 4434

	/*
	 * Decode and fetch the source operand: register, memory
	 * or immediate.
	 */
4435
	rc = decode_operand(ctxt, &ctxt->src, (ctxt->d >> SrcShift) & OpMask);
4436 4437 4438
	if (rc != X86EMUL_CONTINUE)
		goto done;

4439 4440 4441 4442
	/*
	 * Decode and fetch the second source operand: register, memory
	 * or immediate.
	 */
4443
	rc = decode_operand(ctxt, &ctxt->src2, (ctxt->d >> Src2Shift) & OpMask);
4444 4445 4446
	if (rc != X86EMUL_CONTINUE)
		goto done;

4447
	/* Decode and fetch the destination operand: register or memory. */
4448
	rc = decode_operand(ctxt, &ctxt->dst, (ctxt->d >> DstShift) & OpMask);
4449 4450

done:
4451
	if (ctxt->rip_relative)
4452
		ctxt->memopp->addr.mem.ea += ctxt->_eip;
4453

4454
	return (rc != X86EMUL_CONTINUE) ? EMULATION_FAILED : EMULATION_OK;
4455 4456
}

4457 4458 4459 4460 4461
bool x86_page_table_writing_insn(struct x86_emulate_ctxt *ctxt)
{
	return ctxt->d & PageTable;
}

4462 4463 4464 4465 4466 4467 4468 4469 4470
static bool string_insn_completed(struct x86_emulate_ctxt *ctxt)
{
	/* The second termination condition only applies for REPE
	 * and REPNE. Test if the repeat string operation prefix is
	 * REPE/REPZ or REPNE/REPNZ and if it's the case it tests the
	 * corresponding termination condition according to:
	 * 	- if REPE/REPZ and ZF = 0 then done
	 * 	- if REPNE/REPNZ and ZF = 1 then done
	 */
4471 4472 4473
	if (((ctxt->b == 0xa6) || (ctxt->b == 0xa7) ||
	     (ctxt->b == 0xae) || (ctxt->b == 0xaf))
	    && (((ctxt->rep_prefix == REPE_PREFIX) &&
4474
		 ((ctxt->eflags & EFLG_ZF) == 0))
4475
		|| ((ctxt->rep_prefix == REPNE_PREFIX) &&
4476 4477 4478 4479 4480 4481
		    ((ctxt->eflags & EFLG_ZF) == EFLG_ZF))))
		return true;

	return false;
}

A
Avi Kivity 已提交
4482 4483 4484 4485 4486 4487 4488 4489 4490 4491 4492 4493 4494
static int flush_pending_x87_faults(struct x86_emulate_ctxt *ctxt)
{
	bool fault = false;

	ctxt->ops->get_fpu(ctxt);
	asm volatile("1: fwait \n\t"
		     "2: \n\t"
		     ".pushsection .fixup,\"ax\" \n\t"
		     "3: \n\t"
		     "movb $1, %[fault] \n\t"
		     "jmp 2b \n\t"
		     ".popsection \n\t"
		     _ASM_EXTABLE(1b, 3b)
4495
		     : [fault]"+qm"(fault));
A
Avi Kivity 已提交
4496 4497 4498 4499 4500 4501 4502 4503 4504 4505 4506 4507 4508 4509 4510
	ctxt->ops->put_fpu(ctxt);

	if (unlikely(fault))
		return emulate_exception(ctxt, MF_VECTOR, 0, false);

	return X86EMUL_CONTINUE;
}

static void fetch_possible_mmx_operand(struct x86_emulate_ctxt *ctxt,
				       struct operand *op)
{
	if (op->type == OP_MM)
		read_mmx_reg(ctxt, &op->mm_val, op->addr.mm);
}

4511 4512 4513
static int fastop(struct x86_emulate_ctxt *ctxt, void (*fop)(struct fastop *))
{
	ulong flags = (ctxt->eflags & EFLAGS_MASK) | X86_EFLAGS_IF;
4514 4515
	if (!(ctxt->d & ByteOp))
		fop += __ffs(ctxt->dst.bytes) * FASTOP_SIZE;
4516
	asm("push %[flags]; popf; call *%[fastop]; pushf; pop %[flags]\n"
4517 4518 4519
	    : "+a"(ctxt->dst.val), "+d"(ctxt->src.val), [flags]"+D"(flags),
	      [fastop]"+S"(fop)
	    : "c"(ctxt->src2.val));
4520
	ctxt->eflags = (ctxt->eflags & ~EFLAGS_MASK) | (flags & EFLAGS_MASK);
4521 4522
	if (!fop) /* exception is returned in fop variable */
		return emulate_de(ctxt);
4523 4524
	return X86EMUL_CONTINUE;
}
4525

4526 4527
void init_decode_cache(struct x86_emulate_ctxt *ctxt)
{
B
Bandan Das 已提交
4528 4529
	memset(&ctxt->rip_relative, 0,
	       (void *)&ctxt->modrm - (void *)&ctxt->rip_relative);
4530 4531 4532 4533 4534 4535

	ctxt->io_read.pos = 0;
	ctxt->io_read.end = 0;
	ctxt->mem_read.end = 0;
}

4536
int x86_emulate_insn(struct x86_emulate_ctxt *ctxt)
4537
{
4538
	const struct x86_emulate_ops *ops = ctxt->ops;
4539
	int rc = X86EMUL_CONTINUE;
4540
	int saved_dst_type = ctxt->dst.type;
4541

4542
	ctxt->mem_read.pos = 0;
4543

4544 4545
	/* LOCK prefix is allowed only with some instructions */
	if (ctxt->lock_prefix && (!(ctxt->d & Lock) || ctxt->dst.type != OP_MEM)) {
4546
		rc = emulate_ud(ctxt);
4547 4548 4549
		goto done;
	}

4550
	if ((ctxt->d & SrcMask) == SrcMemFAddr && ctxt->src.type != OP_MEM) {
4551
		rc = emulate_ud(ctxt);
4552 4553 4554
		goto done;
	}

4555 4556 4557 4558 4559 4560 4561
	if (unlikely(ctxt->d &
		     (No64|Undefined|Sse|Mmx|Intercept|CheckPerm|Priv|Prot|String))) {
		if ((ctxt->mode == X86EMUL_MODE_PROT64 && (ctxt->d & No64)) ||
				(ctxt->d & Undefined)) {
			rc = emulate_ud(ctxt);
			goto done;
		}
A
Avi Kivity 已提交
4562

4563 4564 4565
		if (((ctxt->d & (Sse|Mmx)) && ((ops->get_cr(ctxt, 0) & X86_CR0_EM)))
		    || ((ctxt->d & Sse) && !(ops->get_cr(ctxt, 4) & X86_CR4_OSFXSR))) {
			rc = emulate_ud(ctxt);
A
Avi Kivity 已提交
4566
			goto done;
4567
		}
A
Avi Kivity 已提交
4568

4569 4570
		if ((ctxt->d & (Sse|Mmx)) && (ops->get_cr(ctxt, 0) & X86_CR0_TS)) {
			rc = emulate_nm(ctxt);
4571
			goto done;
4572
		}
4573

4574 4575 4576 4577 4578 4579 4580 4581 4582 4583 4584 4585 4586
		if (ctxt->d & Mmx) {
			rc = flush_pending_x87_faults(ctxt);
			if (rc != X86EMUL_CONTINUE)
				goto done;
			/*
			 * Now that we know the fpu is exception safe, we can fetch
			 * operands from it.
			 */
			fetch_possible_mmx_operand(ctxt, &ctxt->src);
			fetch_possible_mmx_operand(ctxt, &ctxt->src2);
			if (!(ctxt->d & Mov))
				fetch_possible_mmx_operand(ctxt, &ctxt->dst);
		}
4587

4588
		if (unlikely(ctxt->guest_mode) && (ctxt->d & Intercept)) {
4589 4590 4591 4592 4593
			rc = emulator_check_intercept(ctxt, ctxt->intercept,
						      X86_ICPT_PRE_EXCEPT);
			if (rc != X86EMUL_CONTINUE)
				goto done;
		}
4594

4595 4596 4597
		/* Privileged instruction can be executed only in CPL=0 */
		if ((ctxt->d & Priv) && ops->cpl(ctxt)) {
			rc = emulate_gp(ctxt, 0);
4598
			goto done;
4599
		}
4600

4601 4602 4603
		/* Instruction can only be executed in protected mode */
		if ((ctxt->d & Prot) && ctxt->mode < X86EMUL_MODE_PROT16) {
			rc = emulate_ud(ctxt);
4604
			goto done;
4605
		}
4606

4607
		/* Do instruction specific permission checks */
4608
		if (ctxt->d & CheckPerm) {
4609 4610 4611 4612 4613
			rc = ctxt->check_perm(ctxt);
			if (rc != X86EMUL_CONTINUE)
				goto done;
		}

4614
		if (unlikely(ctxt->guest_mode) && (ctxt->d & Intercept)) {
4615 4616 4617 4618 4619 4620 4621 4622 4623 4624 4625 4626
			rc = emulator_check_intercept(ctxt, ctxt->intercept,
						      X86_ICPT_POST_EXCEPT);
			if (rc != X86EMUL_CONTINUE)
				goto done;
		}

		if (ctxt->rep_prefix && (ctxt->d & String)) {
			/* All REP prefixes have the same first termination condition */
			if (address_mask(ctxt, reg_read(ctxt, VCPU_REGS_RCX)) == 0) {
				ctxt->eip = ctxt->_eip;
				goto done;
			}
4627 4628 4629
		}
	}

4630 4631 4632
	if ((ctxt->src.type == OP_MEM) && !(ctxt->d & NoAccess)) {
		rc = segmented_read(ctxt, ctxt->src.addr.mem,
				    ctxt->src.valptr, ctxt->src.bytes);
4633
		if (rc != X86EMUL_CONTINUE)
4634
			goto done;
4635
		ctxt->src.orig_val64 = ctxt->src.val64;
4636 4637
	}

4638 4639 4640
	if (ctxt->src2.type == OP_MEM) {
		rc = segmented_read(ctxt, ctxt->src2.addr.mem,
				    &ctxt->src2.val, ctxt->src2.bytes);
4641 4642 4643 4644
		if (rc != X86EMUL_CONTINUE)
			goto done;
	}

4645
	if ((ctxt->d & DstMask) == ImplicitOps)
4646 4647 4648
		goto special_insn;


4649
	if ((ctxt->dst.type == OP_MEM) && !(ctxt->d & Mov)) {
4650
		/* optimisation - avoid slow emulated read if Mov */
4651 4652
		rc = segmented_read(ctxt, ctxt->dst.addr.mem,
				   &ctxt->dst.val, ctxt->dst.bytes);
4653 4654
		if (rc != X86EMUL_CONTINUE)
			goto done;
4655
	}
4656
	ctxt->dst.orig_val = ctxt->dst.val;
4657

4658 4659
special_insn:

4660
	if (unlikely(ctxt->guest_mode) && (ctxt->d & Intercept)) {
4661
		rc = emulator_check_intercept(ctxt, ctxt->intercept,
4662
					      X86_ICPT_POST_MEMACCESS);
4663 4664 4665 4666
		if (rc != X86EMUL_CONTINUE)
			goto done;
	}

4667
	if (ctxt->execute) {
4668 4669 4670 4671 4672 4673 4674
		if (ctxt->d & Fastop) {
			void (*fop)(struct fastop *) = (void *)ctxt->execute;
			rc = fastop(ctxt, fop);
			if (rc != X86EMUL_CONTINUE)
				goto done;
			goto writeback;
		}
4675
		rc = ctxt->execute(ctxt);
4676 4677 4678 4679 4680
		if (rc != X86EMUL_CONTINUE)
			goto done;
		goto writeback;
	}

B
Borislav Petkov 已提交
4681
	if (ctxt->opcode_len == 2)
A
Avi Kivity 已提交
4682
		goto twobyte_insn;
4683 4684
	else if (ctxt->opcode_len == 3)
		goto threebyte_insn;
A
Avi Kivity 已提交
4685

4686
	switch (ctxt->b) {
A
Avi Kivity 已提交
4687
	case 0x63:		/* movsxd */
4688
		if (ctxt->mode != X86EMUL_MODE_PROT64)
A
Avi Kivity 已提交
4689
			goto cannot_emulate;
4690
		ctxt->dst.val = (s32) ctxt->src.val;
A
Avi Kivity 已提交
4691
		break;
4692
	case 0x70 ... 0x7f: /* jcc (short) */
4693 4694
		if (test_cc(ctxt->b, ctxt->eflags))
			jmp_rel(ctxt, ctxt->src.val);
4695
		break;
N
Nitin A Kamble 已提交
4696
	case 0x8d: /* lea r16/r32, m */
4697
		ctxt->dst.val = ctxt->src.addr.mem.ea;
N
Nitin A Kamble 已提交
4698
		break;
4699
	case 0x90 ... 0x97: /* nop / xchg reg, rax */
4700
		if (ctxt->dst.addr.reg == reg_rmw(ctxt, VCPU_REGS_RAX))
4701 4702 4703
			ctxt->dst.type = OP_NONE;
		else
			rc = em_xchg(ctxt);
4704
		break;
4705
	case 0x98: /* cbw/cwde/cdqe */
4706 4707 4708 4709
		switch (ctxt->op_bytes) {
		case 2: ctxt->dst.val = (s8)ctxt->dst.val; break;
		case 4: ctxt->dst.val = (s16)ctxt->dst.val; break;
		case 8: ctxt->dst.val = (s32)ctxt->dst.val; break;
4710 4711
		}
		break;
4712
	case 0xcc:		/* int3 */
4713 4714
		rc = emulate_int(ctxt, 3);
		break;
4715
	case 0xcd:		/* int n */
4716
		rc = emulate_int(ctxt, ctxt->src.val);
4717 4718
		break;
	case 0xce:		/* into */
4719 4720
		if (ctxt->eflags & EFLG_OF)
			rc = emulate_int(ctxt, 4);
4721
		break;
4722
	case 0xe9: /* jmp rel */
4723
	case 0xeb: /* jmp rel short */
4724 4725
		jmp_rel(ctxt, ctxt->src.val);
		ctxt->dst.type = OP_NONE; /* Disable writeback. */
4726
		break;
4727
	case 0xf4:              /* hlt */
4728
		ctxt->ops->halt(ctxt);
4729
		break;
4730 4731 4732 4733 4734 4735 4736
	case 0xf5:	/* cmc */
		/* complement carry flag from eflags reg */
		ctxt->eflags ^= EFLG_CF;
		break;
	case 0xf8: /* clc */
		ctxt->eflags &= ~EFLG_CF;
		break;
4737 4738 4739
	case 0xf9: /* stc */
		ctxt->eflags |= EFLG_CF;
		break;
4740 4741 4742 4743 4744 4745
	case 0xfc: /* cld */
		ctxt->eflags &= ~EFLG_DF;
		break;
	case 0xfd: /* std */
		ctxt->eflags |= EFLG_DF;
		break;
4746 4747
	default:
		goto cannot_emulate;
A
Avi Kivity 已提交
4748
	}
4749

4750 4751 4752
	if (rc != X86EMUL_CONTINUE)
		goto done;

4753
writeback:
4754 4755 4756 4757 4758 4759
	if (ctxt->d & SrcWrite) {
		BUG_ON(ctxt->src.type == OP_MEM || ctxt->src.type == OP_MEM_STR);
		rc = writeback(ctxt, &ctxt->src);
		if (rc != X86EMUL_CONTINUE)
			goto done;
	}
4760 4761 4762 4763 4764
	if (!(ctxt->d & NoWrite)) {
		rc = writeback(ctxt, &ctxt->dst);
		if (rc != X86EMUL_CONTINUE)
			goto done;
	}
4765

4766 4767 4768 4769
	/*
	 * restore dst type in case the decoding will be reused
	 * (happens for string instruction )
	 */
4770
	ctxt->dst.type = saved_dst_type;
4771

4772
	if ((ctxt->d & SrcMask) == SrcSI)
4773
		string_addr_inc(ctxt, VCPU_REGS_RSI, &ctxt->src);
4774

4775
	if ((ctxt->d & DstMask) == DstDI)
4776
		string_addr_inc(ctxt, VCPU_REGS_RDI, &ctxt->dst);
4777

4778
	if (ctxt->rep_prefix && (ctxt->d & String)) {
4779
		unsigned int count;
4780
		struct read_cache *r = &ctxt->io_read;
4781 4782 4783 4784 4785 4786
		if ((ctxt->d & SrcMask) == SrcSI)
			count = ctxt->src.count;
		else
			count = ctxt->dst.count;
		register_address_increment(ctxt, reg_rmw(ctxt, VCPU_REGS_RCX),
				-count);
4787

4788 4789 4790 4791 4792
		if (!string_insn_completed(ctxt)) {
			/*
			 * Re-enter guest when pio read ahead buffer is empty
			 * or, if it is not used, after each 1024 iteration.
			 */
4793
			if ((r->end != 0 || reg_read(ctxt, VCPU_REGS_RCX) & 0x3ff) &&
4794 4795 4796 4797 4798 4799
			    (r->end == 0 || r->end != r->pos)) {
				/*
				 * Reset read cache. Usually happens before
				 * decode, but since instruction is restarted
				 * we have to do it here.
				 */
4800
				ctxt->mem_read.end = 0;
4801
				writeback_registers(ctxt);
4802 4803 4804
				return EMULATION_RESTART;
			}
			goto done; /* skip rip writeback */
4805
		}
4806
	}
4807

4808
	ctxt->eip = ctxt->_eip;
4809 4810

done:
4811 4812
	if (rc == X86EMUL_PROPAGATE_FAULT)
		ctxt->have_exception = true;
4813 4814 4815
	if (rc == X86EMUL_INTERCEPTED)
		return EMULATION_INTERCEPTED;

4816 4817 4818
	if (rc == X86EMUL_CONTINUE)
		writeback_registers(ctxt);

4819
	return (rc == X86EMUL_UNHANDLEABLE) ? EMULATION_FAILED : EMULATION_OK;
A
Avi Kivity 已提交
4820 4821

twobyte_insn:
4822
	switch (ctxt->b) {
4823
	case 0x09:		/* wbinvd */
4824
		(ctxt->ops->wbinvd)(ctxt);
4825 4826
		break;
	case 0x08:		/* invd */
4827 4828
	case 0x0d:		/* GrpP (prefetch) */
	case 0x18:		/* Grp16 (prefetch/nop) */
P
Paolo Bonzini 已提交
4829
	case 0x1f:		/* nop */
4830 4831
		break;
	case 0x20: /* mov cr, reg */
4832
		ctxt->dst.val = ops->get_cr(ctxt, ctxt->modrm_reg);
4833
		break;
A
Avi Kivity 已提交
4834
	case 0x21: /* mov from dr to reg */
4835
		ops->get_dr(ctxt, ctxt->modrm_reg, &ctxt->dst.val);
A
Avi Kivity 已提交
4836 4837
		break;
	case 0x40 ... 0x4f:	/* cmov */
4838 4839 4840 4841
		if (test_cc(ctxt->b, ctxt->eflags))
			ctxt->dst.val = ctxt->src.val;
		else if (ctxt->mode != X86EMUL_MODE_PROT64 ||
			 ctxt->op_bytes != 4)
4842
			ctxt->dst.type = OP_NONE; /* no writeback */
A
Avi Kivity 已提交
4843
		break;
4844
	case 0x80 ... 0x8f: /* jnz rel, etc*/
4845 4846
		if (test_cc(ctxt->b, ctxt->eflags))
			jmp_rel(ctxt, ctxt->src.val);
4847
		break;
4848
	case 0x90 ... 0x9f:     /* setcc r/m8 */
4849
		ctxt->dst.val = test_cc(ctxt->b, ctxt->eflags);
4850
		break;
4851 4852
	case 0xae:              /* clflush */
		break;
A
Avi Kivity 已提交
4853
	case 0xb6 ... 0xb7:	/* movzx */
4854
		ctxt->dst.bytes = ctxt->op_bytes;
4855
		ctxt->dst.val = (ctxt->src.bytes == 1) ? (u8) ctxt->src.val
4856
						       : (u16) ctxt->src.val;
A
Avi Kivity 已提交
4857 4858
		break;
	case 0xbe ... 0xbf:	/* movsx */
4859
		ctxt->dst.bytes = ctxt->op_bytes;
4860
		ctxt->dst.val = (ctxt->src.bytes == 1) ? (s8) ctxt->src.val :
4861
							(s16) ctxt->src.val;
A
Avi Kivity 已提交
4862
		break;
4863
	case 0xc3:		/* movnti */
4864
		ctxt->dst.bytes = ctxt->op_bytes;
4865 4866
		ctxt->dst.val = (ctxt->op_bytes == 8) ? (u64) ctxt->src.val :
							(u32) ctxt->src.val;
4867
		break;
4868 4869
	default:
		goto cannot_emulate;
A
Avi Kivity 已提交
4870
	}
4871

4872 4873
threebyte_insn:

4874 4875 4876
	if (rc != X86EMUL_CONTINUE)
		goto done;

A
Avi Kivity 已提交
4877 4878 4879
	goto writeback;

cannot_emulate:
4880
	return EMULATION_FAILED;
A
Avi Kivity 已提交
4881
}
4882 4883 4884 4885 4886 4887 4888 4889 4890 4891

void emulator_invalidate_register_cache(struct x86_emulate_ctxt *ctxt)
{
	invalidate_registers(ctxt);
}

void emulator_writeback_register_cache(struct x86_emulate_ctxt *ctxt)
{
	writeback_registers(ctxt);
}