From nobody Wed May 15 09:00:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1680619770; cv=pass; d=zohomail.com; s=zohoarc; b=dd2/SLnuljaiNe7lc0STv6hGR8uQtHdbg0uH4lYcSzhq5YDrqhxShGysexPQFOKkzai5ajAgM4D6mqcmSf9zfkloxY5sewnn/TBqd5sF+AP65sNeUPBWo8+XgAQmnX3SxqHn8TvzxzlHHlLl4DMMH7++XDtZPT+GJX+BRCbylpI= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1680619770; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=1gpGtiRKwEgaAgJAWR+acZezpCQEWfuFPhZDqqfukzE=; b=E9/9nu8T1WgK4cun8pnDYEKFcnXoqajIKElb9v6IwQJ3dOvYdE+e+cOjOY4H5hUPaX4YfIn9/2XSMHhHezllli2M8ZAD15tVlqdKUkoVvJUsjK4QSND0l8pM1AZYqHmLHnh0zGj7wN8ai2SopIUxeIrW1b9LZP1LC20EwAHc8G8= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1680619770987814.6791923321111; Tue, 4 Apr 2023 07:49:30 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.517904.803880 (Exim 4.92) (envelope-from ) id 1pjhyB-0006ps-ST; Tue, 04 Apr 2023 14:49:11 +0000 Received: by outflank-mailman (output) from mailman id 517904.803880; Tue, 04 Apr 2023 14:49:11 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pjhyB-0006pl-Oj; Tue, 04 Apr 2023 14:49:11 +0000 Received: by outflank-mailman (input) for mailman id 517904; Tue, 04 Apr 2023 14:49:09 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pjhy9-0006pZ-Pj for xen-devel@lists.xenproject.org; Tue, 04 Apr 2023 14:49:09 +0000 Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2061f.outbound.protection.outlook.com [2a01:111:f400:7e1a::61f]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id d99ae6e5-d2f7-11ed-b464-930f4c7d94ae; Tue, 04 Apr 2023 16:49:07 +0200 (CEST) Received: from VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) by DBBPR04MB8059.eurprd04.prod.outlook.com (2603:10a6:10:1e9::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6254.35; Tue, 4 Apr 2023 14:49:05 +0000 Received: from VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::154e:166d:ec25:531b]) by VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::154e:166d:ec25:531b%6]) with mapi id 15.20.6254.035; Tue, 4 Apr 2023 14:49:05 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: d99ae6e5-d2f7-11ed-b464-930f4c7d94ae ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=fhNa3gQVqEqVWOn1BQiWAUkMLvttOvoMTYXO6hoFgS0pyVeMkKly/otz5kRIMRz0WZtPgsKfRWB1KV1eJD4aGGzk4g8jHwXW4gBdhawPpYOC3nHZnfGvBuT2dnzkw60kJEz2EAkKsWFUqQicHtfT4zGOxwtlkwgYzz0z+6nCNztdv2wqFNOidDUxQ23Y552pThpgz0crjXFAtgzdjSvgxgrOnRuZStgOEZqNWXZfE6/1K8NHMg9ZiZn/0xXvcaSO/r2pjq8BZgmoM4FiRcI0i5j7sDEPQbYVh3BWdeF2ae+v3L68XHf1o5owZQO2CPjYwKgABnjPDmiuJ41TW08vvw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=1gpGtiRKwEgaAgJAWR+acZezpCQEWfuFPhZDqqfukzE=; b=lZtQDbpvs4EEYH9MHKzoQHu/gBzR7BFyLKl5iU7wsxqx19j+/KNIJNHJ0W9Q1ziByIefiYPK5Ze70vGK9Uo+GkG5/fNcYU6UO5OpEAI5WSidJpR8nKBhk6yvaopf6UZeG8CtsyGEXk6qWiMD828tIBijfUQ76oViF4+WoIgUMEPAeuYwxuikxXEZVJtWCZBPsBJMVj9pVSu1H77n+w5Rb8CuNf5DeByMDTMR6ZlpZ1nsBeIEh0pOZIijHHezxGCl4Nvc9qjnaQKn08oV10OBFBNkoz06BO+ZKJQOR8mbVo8kEbxra0xPT+bu0DgaQ+Q+tkdgx20ZTdzS0RcDiqcf7Q== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1gpGtiRKwEgaAgJAWR+acZezpCQEWfuFPhZDqqfukzE=; b=cPOsI1bQRTbggibijwxFPtr05jC7HHOl5FaH6GijrFXx5PlPBjkX7Fxk/Tc6dKYf2v2U+kxi7hQwDzse3SjCWH3OmpDPscm/H0TA5FRLRMmnERC4oubIgwCRah2DrLLso2TDTNP/RceqTXjOzY6L5SZw3ELqErtNdmOeKtL6SfIa7cXrpdxbTRxv8v3GJCqR3USJCKjzQCV5kltJ7V7WyN09QYUUsTjx8xBusaoBaUgVHXvUEld1kMYoWOacnsd6Mx2O3stSvPlfOaW3kFap+rohcDTeuu4GmhXavGeHNGXoOYhV7IjevwZeHWDR/xGp/vy432vOjHln82fOo5dVSA== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <1eb21ece-9d33-d8e1-1c2b-c682dbb1cda1@suse.com> Date: Tue, 4 Apr 2023 16:49:04 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.9.1 Subject: [PATCH 1/9] x86emul: support LKGS Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR0P281CA0093.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:a9::7) To VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: VE1PR04MB6560:EE_|DBBPR04MB8059:EE_ X-MS-Office365-Filtering-Correlation-Id: 809a8e30-a5b7-4f0b-85d9-08db351bbce6 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VE1PR04MB6560.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(376002)(39860400002)(136003)(396003)(366004)(346002)(451199021)(478600001)(316002)(54906003)(5660300002)(8936002)(36756003)(86362001)(31696002)(4326008)(2906002)(8676002)(6916009)(66556008)(66476007)(38100700002)(41300700001)(6512007)(6506007)(26005)(66946007)(6486002)(83380400001)(2616005)(31686004)(186003)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?QldCMmZ2aC9mWFdTZXJvSHNoWGFvR29qdFA0UnNTSy9BZzBUS3R5b2pvdTVr?= =?utf-8?B?WEsrOUd6WjBuZnpLb1UrcElJNW5vMHRFMzA0dERwOWlxR0NJQk1kVUplUEhX?= =?utf-8?B?UkRIbUtRUC9hSzFGV1gzZVFka29BQUNrUTB1eVpiZ1JGaGhxVFYrbHRsU2ds?= =?utf-8?B?bXVXSElwdUhsby9tazVFdEd3RFozVW13OTh4bGpGUngyb2NjdExiK040YXdW?= =?utf-8?B?TGUrOXhvcjFUaUZpSDZ1cDJjZ2xsRTlQY0lLaTRxeXdrRnFxcTMrVXRSdG9Y?= =?utf-8?B?WkpxdHBCb1lHVTJxNGt5dWU4L1FKMWg4VWlhZnYrUXdjM3FQM0V5cis2d2hi?= =?utf-8?B?M1A2U1prdXlQYXNEMkREOTBOMnF6cTNWemRZRnFoWEhMaDJlS3lORXA5Nm54?= =?utf-8?B?VlZpby9zcHlqNk5aV2dVeGdhazBZQ2o5UG5JcUtBcGxIM0hYSURQUWhDVUJz?= =?utf-8?B?WVdBcnRBMWRDd3Q4Y0lwbHdqTXhTSVFtclpPZVk0djU3RGNCcytIQ3l3SE1x?= =?utf-8?B?WE9GbXVKemlpRktlRjlKWHNqVzhFOWpqU1N5OGswRXR3NDJNQmVaRlN3TWFE?= =?utf-8?B?NklwV0V6Z01JdEFBK2x6VUNaV2Qwcm5lV1M4aG9VRzJ5cU1BaTkyeVMxU3lx?= =?utf-8?B?SFFtU252Rmx4c2lBenhFaFg1ME40RTVFeVk4enZ2WFk1YVcwSzViWkRUWmRR?= =?utf-8?B?Zi9waU1aNEJOUXRzSlZWYVRNVEgrVXphWWl1U0xQZyt5ZDV5T2l3RXh5ZjQz?= =?utf-8?B?dUI5dGdsKyt5aXd4M1ZQNlVEQ3lrMXp4K3FPRVZZcEp6YzU1MWF6Z3daZDlq?= =?utf-8?B?U2tJZTVTSTIxb1ZHMTV4ejdjQUlvcm5QWXpSTm5sUmhUQmwrNzAvTzdiU0pZ?= =?utf-8?B?UWVFZU5CMWhNWE9zd0dWNmZERWtJZmFHV1ZhT0U3OE82SHlLZjArSHRzQm1R?= =?utf-8?B?cE9FMkwxbXZzWWpROC8rY3JwcWtqeXFpZmFQb0hmZzhYR0NIeEphVFRiK3RB?= =?utf-8?B?Y2c4bWd1VFA1Uk8rYlA3RDRzQXVlWS9Fditvdi9lTThWdmNweHNvdEVmTWJ5?= =?utf-8?B?OVFXNHZrNVU5Q3B3R0RBSkkwTGUrU29pUFRaeXhiQWlYUkV6dEpndlhGWGlr?= =?utf-8?B?V09kVDBiQTFWcTcyeDZvL3Z4ZnhvYkdmZlMzc3NoYlloTHZHM1V3a29MV2du?= =?utf-8?B?cnk2VExLNk95NDd0bmQ3WGNtdjkxb0tJQWlWczhablFsdFB1V2FGaTVuVzEz?= =?utf-8?B?cXpwci9scFBydVV4ZG9xK3hQd01Md2t0anBoTTBFYzZxa0hmbzlLUEJhQWJv?= =?utf-8?B?dG9IUU5keFBhQjcremRLeGlxVngxOG1SR0dnUVFLVmg4c3FLWHNJa2tIZldE?= =?utf-8?B?V0ViSUJjVlJDRERtaU5lMlFMYVJhN1pCUjVmdm9SbEtQNlA0TFhHWXc4eVF0?= =?utf-8?B?RXE5OUUyRUtKVFJ3Nm45Vks3N2pZcXdpTEVnNXNNKy9NYmh5dXZuSnNVTVFE?= =?utf-8?B?Y2pRUkFpaHU4WGQwMnRtL2VLY1ZpQnUyak91RTdsbit2T0wyL0oyZlN2TzhP?= =?utf-8?B?c2JXd3BvS1VKWU40ZUpkckIrTVNmME5zWTNmM01YdXBrRGg1QTdNM0plL21O?= =?utf-8?B?MHFSeWRHWUFmNXY0QUh6UnkvQ1BGYjdOd0lERDhGbndsMkRtVy9BaCtDa3Qz?= =?utf-8?B?OVN4QWI4ekwybmFFVWJEV0pvWDNJeFJNZjRhWCthK3dteHRJakdZT3d2aFkz?= =?utf-8?B?akdGUCtOWHBJV0tBV1lCVHdpZnZjeWxSTEtxN1E4L2lKZFpDaDVCa29xWXRJ?= =?utf-8?B?a2lNN3BJRUMxY2ZYRjNTY2ZVaXhlaEc3b29HR1NzUmw1UVZ1WWZKZThIMHZh?= =?utf-8?B?NEVLay9UYTFqaVNVbTJRd3FJTTVyMmhCbytQTWh1WjkvVHQ0YUhzc1c5cTVI?= =?utf-8?B?MDZDbW9RSUlENWJ1NXpzN3Q4eW5rVjh5Rk9OaldQWW0yTlJtREIzbjM2Z0JO?= =?utf-8?B?VTgyV2VoWWJSMWdsZ05Vd0hyeUExOFFYZVZXdC9TT3pzWmdwbENMb2JKY2p3?= =?utf-8?B?TURJbFV0ZXo1ZXg4U3NaNWQ2VHB4a2ZCVFc0NDd2QlJCYlY5c1RKa0R5R2Jr?= =?utf-8?Q?8zkyPIclFEil40sKwAi4ZwRev?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 809a8e30-a5b7-4f0b-85d9-08db351bbce6 X-MS-Exchange-CrossTenant-AuthSource: VE1PR04MB6560.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Apr 2023 14:49:05.5014 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: lL3awT8mHOCociecza1dYY2PnNYlnbDr5CCMg801VVTaV5tDIljqgqL7uDlmbEhOJ6W2fwppeND0zrq5HuuldQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBBPR04MB8059 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1680619773001100001 Content-Type: text/plain; charset="utf-8" Provide support for this insn, which is a prereq to FRED. CPUID-wise introduce both its and FRED's bit at this occasion, thus allowing to also express the dependency right away. While adding a testcase, also add a SWAPGS one. In order to not affect the behavior of pre-existing tests, install write_{segment,msr} hooks only transiently. Signed-off-by: Jan Beulich --- Instead of ->read_segment() we could of course also use ->read_msr() to fetch the original GS base. I don't think I can see a clear advantage of either approach; the way it's done it matches how we handle SWAPGS. For PV save_segments() would need adjustment, but the insn being restricted to ring 0 means PV guests can't use it anyway (unless we wanted to emulate it as another privileged insn). --- a/tools/libs/light/libxl_cpuid.c +++ b/tools/libs/light/libxl_cpuid.c @@ -235,6 +235,8 @@ int libxl_cpuid_parse_config(libxl_cpuid {"fzrm", 0x00000007, 1, CPUID_REG_EAX, 10, 1}, {"fsrs", 0x00000007, 1, CPUID_REG_EAX, 11, 1}, {"fsrcs", 0x00000007, 1, CPUID_REG_EAX, 12, 1}, + {"fred", 0x00000007, 1, CPUID_REG_EAX, 17, 1}, + {"lkgs", 0x00000007, 1, CPUID_REG_EAX, 18, 1}, {"wrmsrns", 0x00000007, 1, CPUID_REG_EAX, 19, 1}, =20 {"cet-sss", 0x00000007, 1, CPUID_REG_EDX, 18, 1}, --- a/tools/misc/xen-cpuid.c +++ b/tools/misc/xen-cpuid.c @@ -190,7 +190,8 @@ static const char *const str_7a1[32] =3D [10] =3D "fzrm", [11] =3D "fsrs", [12] =3D "fsrcs", =20 - /* 18 */ [19] =3D "wrmsrns", + /* 16 */ [17] =3D "fred", + [18] =3D "lkgs", [19] =3D "wrmsrns", }; =20 static const char *const str_e21a[32] =3D --- a/tools/tests/x86_emulator/predicates.c +++ b/tools/tests/x86_emulator/predicates.c @@ -326,6 +326,7 @@ static const struct { { { 0x00, 0x18 }, { 2, 2 }, T, R }, /* ltr */ { { 0x00, 0x20 }, { 2, 2 }, T, R }, /* verr */ { { 0x00, 0x28 }, { 2, 2 }, T, R }, /* verw */ + { { 0x00, 0x30 }, { 0, 2 }, T, R, pfx_f2 }, /* lkgs */ { { 0x01, 0x00 }, { 2, 2 }, F, W }, /* sgdt */ { { 0x01, 0x08 }, { 2, 2 }, F, W }, /* sidt */ { { 0x01, 0x10 }, { 2, 2 }, F, R }, /* lgdt */ --- a/tools/tests/x86_emulator/test_x86_emulator.c +++ b/tools/tests/x86_emulator/test_x86_emulator.c @@ -666,6 +666,10 @@ static int blk( return x86_emul_blk((void *)offset, p_data, bytes, eflags, state, ctxt= ); } =20 +#ifdef __x86_64__ +static unsigned long gs_base, gs_base_shadow; +#endif + static int read_segment( enum x86_segment seg, struct segment_register *reg, @@ -675,8 +679,30 @@ static int read_segment( return X86EMUL_UNHANDLEABLE; memset(reg, 0, sizeof(*reg)); reg->p =3D 1; + +#ifdef __x86_64__ + if ( seg =3D=3D x86_seg_gs ) + reg->base =3D gs_base; +#endif + + return X86EMUL_OKAY; +} + +#ifdef __x86_64__ +static int write_segment( + enum x86_segment seg, + const struct segment_register *reg, + struct x86_emulate_ctxt *ctxt) +{ + if ( !is_x86_user_segment(seg) ) + return X86EMUL_UNHANDLEABLE; + + if ( seg =3D=3D x86_seg_gs ) + gs_base =3D reg->base; + return X86EMUL_OKAY; } +#endif =20 static int read_msr( unsigned int reg, @@ -689,6 +715,20 @@ static int read_msr( *val =3D ctxt->addr_size > 32 ? 0x500 /* LME|LMA */ : 0; return X86EMUL_OKAY; =20 +#ifdef __x86_64__ + case 0xc0000101: /* GS_BASE */ + if ( ctxt->addr_size < 64 ) + break; + *val =3D gs_base; + return X86EMUL_OKAY; + + case 0xc0000102: /* SHADOW_GS_BASE */ + if ( ctxt->addr_size < 64 ) + break; + *val =3D gs_base_shadow; + return X86EMUL_OKAY; +#endif + case 0xc0000103: /* TSC_AUX */ #define TSC_AUX_VALUE 0xCACACACA *val =3D TSC_AUX_VALUE; @@ -698,6 +738,31 @@ static int read_msr( return X86EMUL_UNHANDLEABLE; } =20 +#ifdef __x86_64__ +static int write_msr( + unsigned int reg, + uint64_t val, + struct x86_emulate_ctxt *ctxt) +{ + switch ( reg ) + { + case 0xc0000101: /* GS_BASE */ + if ( ctxt->addr_size < 64 || !is_canonical_address(val) ) + break; + gs_base =3D val; + return X86EMUL_OKAY; + + case 0xc0000102: /* SHADOW_GS_BASE */ + if ( ctxt->addr_size < 64 || !is_canonical_address(val) ) + break; + gs_base_shadow =3D val; + return X86EMUL_OKAY; + } + + return X86EMUL_UNHANDLEABLE; +} +#endif + #define INVPCID_ADDR 0x12345678 #define INVPCID_PCID 0x123 =20 @@ -1331,6 +1396,41 @@ int main(int argc, char **argv) printf("%u bytes read - ", bytes_read); goto fail; } + printf("okay\n"); + + emulops.write_segment =3D write_segment; + emulops.write_msr =3D write_msr; + + printf("%-40s", "Testing swapgs..."); + instr[0] =3D 0x0f; instr[1] =3D 0x01; instr[2] =3D 0xf8; + regs.eip =3D (unsigned long)&instr[0]; + gs_base =3D 0xffffeeeecccc8888UL; + gs_base_shadow =3D 0x0000111122224444UL; + rc =3D x86_emulate(&ctxt, &emulops); + if ( (rc !=3D X86EMUL_OKAY) || + (regs.eip !=3D (unsigned long)&instr[3]) || + (gs_base !=3D 0x0000111122224444UL) || + (gs_base_shadow !=3D 0xffffeeeecccc8888UL) ) + goto fail; + printf("okay\n"); + + printf("%-40s", "Testing lkgs 2(%rdx)..."); + instr[0] =3D 0xf2; instr[1] =3D 0x0f; instr[2] =3D 0x00; instr[3] =3D = 0x72; instr[4] =3D 0x02; + regs.eip =3D (unsigned long)&instr[0]; + regs.edx =3D (unsigned long)res; + res[0] =3D 0x00004444; + res[1] =3D 0x8888cccc; + i =3D cp.extd.nscb; cp.extd.nscb =3D true; /* for AMD */ + rc =3D x86_emulate(&ctxt, &emulops); + if ( (rc !=3D X86EMUL_OKAY) || + (regs.eip !=3D (unsigned long)&instr[5]) || + (gs_base !=3D 0x0000111122224444UL) || + gs_base_shadow ) + goto fail; + + cp.extd.nscb =3D i; + emulops.write_segment =3D NULL; + emulops.write_msr =3D NULL; #endif printf("okay\n"); =20 --- a/tools/tests/x86_emulator/x86-emulate.c +++ b/tools/tests/x86_emulator/x86-emulate.c @@ -86,6 +86,7 @@ bool emul_test_init(void) cp.feat.adx =3D true; cp.feat.avx512pf =3D cp.feat.avx512f; cp.feat.rdpid =3D true; + cp.feat.lkgs =3D true; cp.extd.clzero =3D true; =20 if ( cpu_has_xsave ) --- a/xen/arch/x86/x86_emulate/decode.c +++ b/xen/arch/x86/x86_emulate/decode.c @@ -744,8 +744,12 @@ decode_twobyte(struct x86_emulate_state case 0: s->desc |=3D DstMem | SrcImplicit | Mov; break; + case 6: + if ( !(s->modrm_reg & 1) && mode_64bit() ) + { case 2: case 4: - s->desc |=3D SrcMem16; + s->desc |=3D SrcMem16; + } break; } break; --- a/xen/arch/x86/x86_emulate/private.h +++ b/xen/arch/x86/x86_emulate/private.h @@ -594,6 +594,7 @@ amd_like(const struct x86_emulate_ctxt * #define vcpu_has_tsxldtrk() (ctxt->cpuid->feat.tsxldtrk) #define vcpu_has_avx_vnni() (ctxt->cpuid->feat.avx_vnni) #define vcpu_has_avx512_bf16() (ctxt->cpuid->feat.avx512_bf16) +#define vcpu_has_lkgs() (ctxt->cpuid->feat.lkgs) =20 #define vcpu_must_have(feat) \ generate_exception_if(!vcpu_has_##feat(), X86_EXC_UD) --- a/xen/arch/x86/x86_emulate/x86_emulate.c +++ b/xen/arch/x86/x86_emulate/x86_emulate.c @@ -2886,8 +2886,31 @@ x86_emulate( break; } break; - default: - generate_exception_if(true, EXC_UD); + case 6: /* lkgs */ + generate_exception_if((modrm_reg & 1) || vex.pfx !=3D vex_f2, = EXC_UD); + generate_exception_if(!mode_64bit() || !mode_ring0(), EXC_UD); + vcpu_must_have(lkgs); + fail_if(!ops->read_segment || !ops->read_msr || + !ops->write_segment || !ops->write_msr); + if ( (rc =3D ops->read_msr(MSR_SHADOW_GS_BASE, &msr_val, + ctxt)) !=3D X86EMUL_OKAY || + (rc =3D ops->read_segment(x86_seg_gs, &sreg, + ctxt)) !=3D X86EMUL_OKAY ) + goto done; + dst.orig_val =3D sreg.base; + if ( (rc =3D protmode_load_seg(x86_seg_gs, src.val, false, &sr= eg, + ctxt, ops)) !=3D X86EMUL_OKAY || + (rc =3D ops->write_msr(MSR_SHADOW_GS_BASE, sreg.base, + ctxt)) !=3D X86EMUL_OKAY ) + goto done; + sreg.base =3D dst.orig_val; + if ( (rc =3D ops->write_segment(x86_seg_gs, &sreg, + ctxt)) !=3D X86EMUL_OKAY ) + { + /* Best effort unwind (i.e. no error checking). */ + ops->write_msr(MSR_SHADOW_GS_BASE, msr_val, ctxt); + goto done; + } break; } break; --- a/xen/include/public/arch-x86/cpufeatureset.h +++ b/xen/include/public/arch-x86/cpufeatureset.h @@ -281,6 +281,8 @@ XEN_CPUFEATURE(AVX512_BF16, 10*32+ 5) / XEN_CPUFEATURE(FZRM, 10*32+10) /*A Fast Zero-length REP MOVSB */ XEN_CPUFEATURE(FSRS, 10*32+11) /*A Fast Short REP STOSB */ XEN_CPUFEATURE(FSRCS, 10*32+12) /*A Fast Short REP CMPSB/SCASB */ +XEN_CPUFEATURE(FRED, 10*32+17) /* Flexible Return and Event Deli= very */ +XEN_CPUFEATURE(LKGS, 10*32+18) /*S Load Kernel GS Base */ XEN_CPUFEATURE(WRMSRNS, 10*32+19) /* WRMSR Non-Serialising */ =20 /* AMD-defined CPU features, CPUID level 0x80000021.eax, word 11 */ --- a/xen/tools/gen-cpuid.py +++ b/xen/tools/gen-cpuid.py @@ -295,6 +295,9 @@ def crunch_numbers(state): =20 # In principle the TSXLDTRK insns could also be considered indepen= dent. RTM: [TSXLDTRK], + + # FRED builds on the LKGS instruction. + LKGS: [FRED], } =20 deep_features =3D tuple(sorted(deps.keys())) From nobody Wed May 15 09:00:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1680619831; cv=pass; d=zohomail.com; s=zohoarc; b=J33UR4fgeb+t568BaPfGyrbj24FSCwT78jKKtGmxo9kffA+uQvk0TwzWrnIeEeegim1fq9F0FbRdn8RovTlDrhtitVA8tY+17y2E/+qfD77ocHgSxDUeGJea3VuzV4CmDfwAgyQHtxNHstLcngag9ifVgFTqKWdyl94aL0yMAd4= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1680619831; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=gLZS7zO17fvDUH6j59nF4hxdbd2yaRJuM4XD9fYDp0s=; b=VOl8QQalrEuorOk7TLCcma6rpgdzHmS5eaeNbwTqH3wWjKHW6cvMXw6aRQ8j0KCopQE0JqjxUd9YElQoVNj9++C9Tz+H2lJRZoxn1kldFHPCC+tEWTSsV+aVzs90eW5oMAFrz9fYkJYKKJ2q+LQk8DWE80H5P1pr+6WHvibLjCY= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1680619831625620.3319849740705; Tue, 4 Apr 2023 07:50:31 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.517909.803890 (Exim 4.92) (envelope-from ) id 1pjhz6-0008GE-9a; Tue, 04 Apr 2023 14:50:08 +0000 Received: by outflank-mailman (output) from mailman id 517909.803890; Tue, 04 Apr 2023 14:50:08 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pjhz6-0008G7-6Y; Tue, 04 Apr 2023 14:50:08 +0000 Received: by outflank-mailman (input) for mailman id 517909; Tue, 04 Apr 2023 14:50:07 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pjhz5-0007P6-7w for xen-devel@lists.xenproject.org; Tue, 04 Apr 2023 14:50:07 +0000 Received: from EUR03-AM7-obe.outbound.protection.outlook.com (mail-am7eur03on20619.outbound.protection.outlook.com [2a01:111:f400:7eaf::619]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id fc72725c-d2f7-11ed-b464-930f4c7d94ae; Tue, 04 Apr 2023 16:50:05 +0200 (CEST) Received: from VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) by VI1PR04MB9979.eurprd04.prod.outlook.com (2603:10a6:800:1da::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6254.35; Tue, 4 Apr 2023 14:50:02 +0000 Received: from VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::154e:166d:ec25:531b]) by VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::154e:166d:ec25:531b%6]) with mapi id 15.20.6254.035; Tue, 4 Apr 2023 14:50:02 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: fc72725c-d2f7-11ed-b464-930f4c7d94ae ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=GsoDCfEdy+uT5ocgTR3PmCem/D/ChYSS4+J+KKb/WUQSvJ56zE3+pqAMr1WVxA33T+a/TBw9G+pdOo0JxE6a5sOjxjGeofDneGgHGjcbA7cZCUXAgZr0H0W/JsZL2WFnqtmVWGEBD5aq5keMZlBHCdjH8HFVFNaa7fZbqrbQGE3h6VOORr5tFwV9C+Af4moMUMjF91BPm/361n6MzE0Kl6T9J4wxerZIKpmCQFnwZDpTw7m0u4ZX+vtg17lai4Av6PFuBCr++28x3Y9XOF/MVq+yCz6x9mSE4KbZw06uEDSAjlB2luYRYvDuPk/iNcg5hnp9XcfdcfmLTRyhj042QQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=gLZS7zO17fvDUH6j59nF4hxdbd2yaRJuM4XD9fYDp0s=; b=FiG57S8EGwSoQrn3Nr3WreXdB5DppEJ0cHrJCyNgh/DtGpmxRKs+FEuhItLjtJWCE/KQuWQdY38OMVylHDSBum10YKjKg5I0LQxbFY5+6dbQBW80V1pV3QaTt+27/ocF5OmEdnHIupOH9zj3mjp2WuRqaBlOor1rTr1i33qPeZUDqljDdFk6i1JtT79HMp/ddyyFU43zgGdD0PecJ3ZwNrd10ZrAaBCjYQvjCL9kUPWt211PUlEInfgN/8wtbxUv6kBF4AHGCq7qIFu+Kmf/tukV7sw4GrwOfq6udTmWoad2qKJ1LdN3yhD5Mt/7TmuuX1dIb3rwLYzKlH/tw/3Myg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=gLZS7zO17fvDUH6j59nF4hxdbd2yaRJuM4XD9fYDp0s=; b=Tm2oAQR0bOwQ9ossvg11iCKg7/BXM42e9VT5HI9KBUcbQe3VbtmoN1cbMYE2ne6SqpI0VapwxZp+rlh5xJwChIEzMPLtSqJf0fcGbKm3L7xWd9zIVl1KGBO/ihpVzH11ZRm7CQvZEH4R4RHkbrcbBMBj7yxzROzoIPWV1xTVvZhhzANybmvuA4wX8lho3+PzjXh6VGPNbN3vnt8JG4Wxk4V+n/2KtEgVsthw+YCBUFgyMowOH0JYA9Y9W9f7l21784fpz3keqm2wC9D9pwzYs7uTq88yMIvu+xe54A1V/xb74PNtq1GlDnzfWB61+wP72t1zU4FnhEeR8vNelMfqAw== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <0c2ddae9-3222-9755-b6e1-35e51410093b@suse.com> Date: Tue, 4 Apr 2023 16:50:01 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.9.1 Subject: [PATCH 2/9] x86emul: support WRMSRNS Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR0P281CA0077.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:1e::16) To VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: VE1PR04MB6560:EE_|VI1PR04MB9979:EE_ X-MS-Office365-Filtering-Correlation-Id: 13dd7963-161c-435c-9dc7-08db351bdf05 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VE1PR04MB6560.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(346002)(376002)(396003)(136003)(366004)(39850400004)(451199021)(83380400001)(2616005)(6486002)(6506007)(316002)(6512007)(478600001)(54906003)(2906002)(26005)(186003)(5660300002)(38100700002)(66946007)(66556008)(66476007)(41300700001)(86362001)(8676002)(31696002)(8936002)(6916009)(4326008)(36756003)(31686004)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?VzdwWjZ5ME1DaEdIRkhGTU95L1QyOXlmZDBQV3F6N3ZrK3ZocnRJemI2OEcy?= =?utf-8?B?L1lTSnJSYWg5R3dyVDRVWXRWNWN3d1VUSjBkdnlIOEh1cmhhaUhTVzZpQWU3?= =?utf-8?B?L3QzQitPNXlMa0d6WXU1cUNlR2h1R21RaStrWk8zNWM4V2hOaDREWlBJL000?= =?utf-8?B?eHBIMmIzcWgwVzFXNHlESnMzODRiZElXby9rQXN1UHFnNng5UzBDcHhNL2d4?= =?utf-8?B?ZU84c3kxN2xlS3R5V2tocVZpK2M5MXVhWVJjdnJybHQ1ekExM1FKVHNrdzh1?= =?utf-8?B?MXZ3SUY4U0w3QUZlejRvcDBmQWp4VVRXRTIwMElqcForYUZPVFN5TGpyaGxQ?= =?utf-8?B?UFdzTmpPbWRISGtMRHVYUHZnWXF3cnhwYzVNbHZNbTRlbkx1VkVPYXNTSGhp?= =?utf-8?B?VXdWV2NNU1V1QjV6ZHRPL3JwMVA2dkE2UWhrNEFrWHE0Mlhxck5COS9UWGN5?= =?utf-8?B?WmRObVZHdnNVa2JBOE1HMldUQ1NIbHN2anM4a21Mb2t6amxEYVp0N0VQSHJH?= =?utf-8?B?MWszZ3Q2dXA4R1Y3MXptVVJCVlNaeFc5ZCthYUp5WkxNQWsvN0o1cmhZKzZI?= =?utf-8?B?bUMzY1VldWNYdkkycjBZWE5wUUlwYmdkd3RLalVYczZBWGxUSXJTcEsrMlEx?= =?utf-8?B?VUxoM1E2RnVCQ1hyOWllb3NSSGI3a1VyVWQ4ZkZaSVV1MlMwOVBKYjJyeDF0?= =?utf-8?B?SlFTUm9haElheGkvczZDa29aSU9ucnVnUlc5RHhad1M4cHpwS1V5a3J2RUV1?= =?utf-8?B?MGdZdFNZYUc2ZGV6UkJpeTA4ZVNabm9XTFhrdys1b0thYkR0aUJmWVdkZm54?= =?utf-8?B?am56RCtqOGpPdUxqdWRIOHZaS01TdGN3YU9VUXcxOHp6Qml2Mi9yejZnUitT?= =?utf-8?B?V0JiTExtZGkwS1lNY1lNWnJSTWlRZlVPYWNkbmZNY1YxYmFzZmZvMVRmaGNL?= =?utf-8?B?V3RrcjEwdzJlVUpkWTZWS0JtbDVZcUdjL2c3SzB1WWJYT0oxMlRtZStHK0J4?= =?utf-8?B?aGEzOVIrT0pwdTVXdi93ckh2dlZBbVNJMGt6aEZzUjZzYkxvU0NXUjZsT29I?= =?utf-8?B?Mk5ISC8rcEIycXhNWmllakJqbFZ5ZEFjNGM0WURQV3pObGtTNkkzZXMvVmJ1?= =?utf-8?B?T1VhcFFySjg3Y0xjWGYrOW9lTlFjRFB6R2lSWWZhS2hwZ08rRkNXNDlsQ3lw?= =?utf-8?B?SnZISFN5djZRcFE1RkhsNmwzeE1rZTZwTFRENWdOZzNOTVRzZjVGaDJzTTBV?= =?utf-8?B?bktRdEI5VTViQXdVT3AzK0dNOEJiMUZOUEpyTFg2OFNPR0dOYzZkdlF2TFJU?= =?utf-8?B?ZGZraEtvQ1Z3YTU3aUR3cThnbGFWdnN1bm11VmdMclBNSWtPWmJRMmV2SmZW?= =?utf-8?B?QW5PRGYzeXlJbWFjbXhsOVB5NjJmMFdndDJtQUhZcUU5MXRXbTJ1WFBBdUp5?= =?utf-8?B?ZzVUOGp6RGFrclk5Mjgya21oY0pTRzRkUDRUSWI4U1ZuWWtsbWVkZ242MUdH?= =?utf-8?B?eEk1VXFhaXJ6Z0lXTWNYU0FlNWFIV3JpditFMTJHc1FvTjlsbVhUaUxpV0Fj?= =?utf-8?B?NE5GS1VJTGpFM3RwV2VmOE1CWWlrWDdsQklKdTZyYit1SGFtZWI2eFlXR0RH?= =?utf-8?B?TG1EVUVCTXM4UVlGZ1AwUmxuOVplVTZ0cEZBOXl0ODFTL3I0dUN5NG9GZXJp?= =?utf-8?B?cUhkN090MTRXZkFuT1JpZFgwZkwwOS9wSjFidFN2SGpLZEJuQk0yQjdWZFZR?= =?utf-8?B?OGhDd21GV2lNRitXNEEwMEFndk1Uc1c2N2JIVWV5azVFRk1ab2JVL1g2eVJ2?= =?utf-8?B?ZjRYVkl2ZHBMdDIxLzBGbVl2clRxQmthTTBsR1hxalp6OWZkby9hSFFBUllD?= =?utf-8?B?T2dDZC96TVk4NWlPd1BnSHM5MGhjUmY5UkN1UU12UkY0RDRXOEtEeDZLenhC?= =?utf-8?B?WUp5dkdZWG54amhYeFExK1VGbWlMeHpmZ1EwMVJ4MUtETktvQ3JlV2tYa0Er?= =?utf-8?B?MHRjUnRsS2ZUdWhIQ3Y0OE9tQlZjMmVJb2hXSmp4QTFkcUR4TW9HZ3NyZ1VW?= =?utf-8?B?VVRlc1Q0ZVpaY013SmprY2tBUVlDTnN0dVdKZm5ZMG9oaUhkNXlqRDRaZ21z?= =?utf-8?Q?O4NWMfovbM+i2gc0xoMp85nuU?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 13dd7963-161c-435c-9dc7-08db351bdf05 X-MS-Exchange-CrossTenant-AuthSource: VE1PR04MB6560.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Apr 2023 14:50:02.6525 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: u8uza9ILXMWS5UDyR3d1LmgnZyLzIOwLbUR3xRITAJsl4u51eX1GpHZ4sI6hBP0wjyZZfCVEWY0zS5f6/5qq/w== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB9979 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1680619832189100001 Content-Type: text/plain; charset="utf-8" This insn differs from WRMSR solely in the lack of serialization. Hence the code used there can simply be used here as well, plus a feature check of course. As there's no other infrastructure needed beyond permitting the insn for PV privileged-op emulation (in particular no separate new VMEXIT) we can expose the insn to guests right away. Signed-off-by: Jan Beulich --- a/tools/tests/x86_emulator/predicates.c +++ b/tools/tests/x86_emulator/predicates.c @@ -341,6 +341,7 @@ static const struct { /*{ 0x01, 0xc3 }, { 2, 2 }, F, R }, vmresume */ { { 0x01, 0xc4 }, { 2, 2 }, F, N }, /* vmxoff */ { { 0x01, 0xc5 }, { 2, 2 }, F, N }, /* pconfig */ + { { 0x01, 0xc6 }, { 2, 2 }, F, N }, /* wrmsrns */ { { 0x01, 0xc8 }, { 2, 2 }, F, N }, /* monitor */ { { 0x01, 0xc9 }, { 2, 2 }, F, N }, /* mwait */ { { 0x01, 0xca }, { 2, 2 }, F, N }, /* clac */ --- a/tools/tests/x86_emulator/x86-emulate.c +++ b/tools/tests/x86_emulator/x86-emulate.c @@ -87,6 +87,7 @@ bool emul_test_init(void) cp.feat.avx512pf =3D cp.feat.avx512f; cp.feat.rdpid =3D true; cp.feat.lkgs =3D true; + cp.feat.wrmsrns =3D true; cp.extd.clzero =3D true; =20 if ( cpu_has_xsave ) --- a/xen/arch/x86/pv/emul-priv-op.c +++ b/xen/arch/x86/pv/emul-priv-op.c @@ -1252,8 +1252,11 @@ static int cf_check validate( { unsigned int modrm_rm, modrm_reg; =20 - if ( x86_insn_modrm(state, &modrm_rm, &modrm_reg) !=3D 3 || - (modrm_rm & 7) !=3D 1 ) + if ( x86_insn_modrm(state, &modrm_rm, &modrm_reg) !=3D 3 ) + break; + if ( (modrm_rm & 7) =3D=3D 6 && !(modrm_reg & 7) ) /* wrmsrns, {rd= ,wr}msrlist */ + return X86EMUL_OKAY; + if ( (modrm_rm & 7) !=3D 1 ) break; switch ( modrm_reg & 7 ) { --- a/xen/arch/x86/x86_emulate/0f01.c +++ b/xen/arch/x86/x86_emulate/0f01.c @@ -43,6 +43,20 @@ int x86emul_0f01(struct x86_emulate_stat struct segment_register sreg; uint64_t msr_val; =20 + case 0xc6: + switch ( s->vex.pfx ) + { + case vex_none: /* wrmsrns */ + vcpu_must_have(wrmsrns); + generate_exception_if(!mode_ring0(), X86_EXC_GP, 0); + fail_if(!ops->write_msr); + rc =3D ops->write_msr(regs->ecx, + ((uint64_t)regs->r(dx) << 32) | regs->eax, + ctxt); + goto done; + } + generate_exception(X86_EXC_UD); + case 0xca: /* clac */ case 0xcb: /* stac */ vcpu_must_have(smap); --- a/xen/arch/x86/x86_emulate/private.h +++ b/xen/arch/x86/x86_emulate/private.h @@ -595,6 +595,7 @@ amd_like(const struct x86_emulate_ctxt * #define vcpu_has_avx_vnni() (ctxt->cpuid->feat.avx_vnni) #define vcpu_has_avx512_bf16() (ctxt->cpuid->feat.avx512_bf16) #define vcpu_has_lkgs() (ctxt->cpuid->feat.lkgs) +#define vcpu_has_wrmsrns() (ctxt->cpuid->feat.wrmsrns) =20 #define vcpu_must_have(feat) \ generate_exception_if(!vcpu_has_##feat(), X86_EXC_UD) --- a/xen/include/public/arch-x86/cpufeatureset.h +++ b/xen/include/public/arch-x86/cpufeatureset.h @@ -283,7 +283,7 @@ XEN_CPUFEATURE(FSRS, 10*32+11) / XEN_CPUFEATURE(FSRCS, 10*32+12) /*A Fast Short REP CMPSB/SCASB */ XEN_CPUFEATURE(FRED, 10*32+17) /* Flexible Return and Event Deli= very */ XEN_CPUFEATURE(LKGS, 10*32+18) /*S Load Kernel GS Base */ -XEN_CPUFEATURE(WRMSRNS, 10*32+19) /* WRMSR Non-Serialising */ +XEN_CPUFEATURE(WRMSRNS, 10*32+19) /*A WRMSR Non-Serialising */ =20 /* AMD-defined CPU features, CPUID level 0x80000021.eax, word 11 */ XEN_CPUFEATURE(LFENCE_DISPATCH, 11*32+ 2) /*A LFENCE always serializin= g */ From nobody Wed May 15 09:00:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1680619922; cv=pass; d=zohomail.com; s=zohoarc; b=j8RhsWkw3c/F556nfHquQkd5UXobSD2RvjyzrygQXxiouQBzEtMqf+iC5Ysot/duBCfSOf5oamIy0qlRFzRy6XYA5oVi0cXz/ls1aJxl0MLGswYhwcX29rkOnwJuWsq397JltlympHUlYkwttyAQ4Mk4HWZdqkD5wTgeTme5TDA= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1680619922; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=eoN5/J1wcWGoWrTfKMxsXC6epsaN4Cagva4IJnTZ3rI=; b=adXhCs0EMP0eWdM4OoWqJeSstJCf6q4RecVd/fWartnw37GlhK4LrsICLLMKxzkaSLfD8adYqBHQHdGZZMldXl23Ian7viYBLSmaUuK+v+dF/Zv0MWhPZHuob+mNgdd01B61jA7qLRf0cGw/zXKOKi/J5kDNSxF6MWeVU0Z4F58= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1680619922617739.6854979299127; Tue, 4 Apr 2023 07:52:02 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.517913.803900 (Exim 4.92) (envelope-from ) id 1pji0R-0000QD-Jz; Tue, 04 Apr 2023 14:51:31 +0000 Received: by outflank-mailman (output) from mailman id 517913.803900; Tue, 04 Apr 2023 14:51:31 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pji0R-0000Q6-H0; Tue, 04 Apr 2023 14:51:31 +0000 Received: by outflank-mailman (input) for mailman id 517913; Tue, 04 Apr 2023 14:51:30 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pji0Q-0000Q0-MV for xen-devel@lists.xenproject.org; Tue, 04 Apr 2023 14:51:30 +0000 Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-db3eur04on061d.outbound.protection.outlook.com [2a01:111:f400:fe0c::61d]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 2e687569-d2f8-11ed-85db-49a42c6b2330; Tue, 04 Apr 2023 16:51:29 +0200 (CEST) Received: from VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) by VI1PR04MB9979.eurprd04.prod.outlook.com (2603:10a6:800:1da::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6254.35; Tue, 4 Apr 2023 14:51:28 +0000 Received: from VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::154e:166d:ec25:531b]) by VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::154e:166d:ec25:531b%6]) with mapi id 15.20.6254.035; Tue, 4 Apr 2023 14:51:28 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 2e687569-d2f8-11ed-85db-49a42c6b2330 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=XANcl+4tlrwBoTsvD4ro7L547vtHaE+az1sGOkY/hrFadqxBtXZkvrZCC/jz6BXakZ6cu7AUFEs0i16TgCKVtvMr1mgj7DCLuz2Z/Hty859M0y5ybeqP1dZrj/2BnOvq3XTMHrlkkjenbnzpR9j2Ria5AO2aWKeVIcXAlu0qQQzuUMoi4O75KdVavZKxTK8GnEhAPALDy3i5iH4PqBf0ci1lJXtZxi4U6iTwl2u9ZXgzaYFewQ6x07rjvnAcgGJ9+jmTaHmoPU+4RJcjCbN9dtt1PtjIezmiPrL0C6uqZ54s/T+CuCCeyMNNOsZWIoiN7DVr+tVvAqHle/1lQxA/8Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=eoN5/J1wcWGoWrTfKMxsXC6epsaN4Cagva4IJnTZ3rI=; b=Kit+0++cgohLU6r5aI7YpsOx4hEl9AOJMOZ7R5o/ex5zt7ZeQpXLvm/zQv0G4v1N51Q7mwZBnwrcB+bx0MGwXhzEqFmlMt+hAYrCGvHy1G4L7CVNYo6Q3JTniVYAQqxMcSUzG0Zt0Z2NaI2hflxuGkYDLn46ynm4B+dRp6sifDyEEXCYEXWf9qfE5JRNBLJcFvbSbz5/QLi31CdiPsIeIgDW6ruoSx/MRZ2cD4dPBNL4TRV7X4zJpREnnu3Uodf7z6lb2srNzXMXMOa8AdhhBzbEUmTVdcum/Iyg5mOa/rniVbbEx3rpE8GqwI1/fITzlphHN9ftYS0CYfxoLadhDw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=eoN5/J1wcWGoWrTfKMxsXC6epsaN4Cagva4IJnTZ3rI=; b=LQnFx00uCEIVsIM9lGKLXcHwic0V8q1JPW4C9g3tBt7uUwoxzZ33EQnJpWc3fUT23iCBcrGo8WrgZoKbt1e8xUBsEyQs4JS+eTWD6+lrfh7Kk87uZYisugXeXpJy7HqFhNq7eHQlPnthxxLMe8PpcuR7D+PCIAtJql48Wd8pwRxJM7unnS+CfyK6gdjW0s9ofJga1eBVSxskbduvrQhitwQfH8QmBE3YjvgdZdIHkCHxgW0ryxFddy9sJDVrU9DgFvklZGaQY+n6mDe9YORc+aGBucM6AdO0SdeRtn3II/9H4EAV7NYiRYE5JmvqiExY0BkKKZ4TSX0nxVxbvhTH/A== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Tue, 4 Apr 2023 16:51:25 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.9.1 Subject: [PATCH 3/9] x86emul: drop regs field from emulator state structure Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR2P281CA0144.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:98::18) To VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: VE1PR04MB6560:EE_|VI1PR04MB9979:EE_ X-MS-Office365-Filtering-Correlation-Id: 2fc72461-e753-4fb9-92a7-08db351c1204 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VE1PR04MB6560.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(346002)(376002)(396003)(136003)(366004)(39850400004)(451199021)(2616005)(6486002)(6506007)(316002)(6512007)(478600001)(54906003)(2906002)(26005)(6666004)(186003)(5660300002)(38100700002)(66946007)(66556008)(66476007)(41300700001)(86362001)(8676002)(31696002)(8936002)(6916009)(4326008)(36756003)(31686004)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?VXBHWUk1NTdlN0c4Y2h0ZndzK2x3TDcyYnFnU0x0L3YvblZsVnJPc2M3TTVo?= =?utf-8?B?YndCV0tVQ0VDVlBpVStFUXZMb0UzOXNvUDhubjBhTU1zeEdpWUp5UlZHeVF1?= =?utf-8?B?bi8zSzdqMFkwcjI4azhwVXAzOTNIRVg3cWZMSE4rNlJuN0xVOG41TkY2Rk5t?= =?utf-8?B?WnUwMS9zOC9pcDRhd3dUYWMyTE5PS3IrR3cxckhmUUJsT1lvRi9CZkJ4Q3Zm?= =?utf-8?B?QSthNEgrU3NCOUNuVWsvNk55UDgrbk91TmRGQ0xrcDdUdDRrN2lXdFBvSy9X?= =?utf-8?B?aVdackMvM2ZUSkc2OTFqcnZrSFkvMExkYnRDbVFweitPYXBpc0s2WklRczFR?= =?utf-8?B?WVJWV3U5ODdhRzZHckc1TkRCeGRid1Bwb09HZUZURGFmZ254cHlvZ1l3eGlJ?= =?utf-8?B?NHhWTGlmN1pHMTU1cWpTZ1NtV0FzV0l0VDMvMko4UGQwc0xhOXJjU1gyL3pN?= =?utf-8?B?enBGSFBpUE04QWtNQVZ5SjlLTFEzR1NxaHhuMU11QUlBRDZBVWVSN2d2R0lQ?= =?utf-8?B?ZUg2WDNoc0t5SU15U3RXeGp2cnJRRnV5Ni9zdUhHbjNtRlFQTWNHRmd6WmR6?= =?utf-8?B?WU1NSXZGNVNHTGUwTUJLZ0FsTUpVTGdIVFRsMlNhS1BKYnlhVlhoY3ZjOE0v?= =?utf-8?B?RklsTFlqUE9qU0xTVlFIZ1BSL01ENWZKVWV0RW1oUDRBTkxHUUU4MGdPVGNZ?= =?utf-8?B?VXhUalRwTnZJRjVxYzFuZEIvQWxEdkR2SHo1dTZQZ3R1NnRaWVZ6bnR0TDFT?= =?utf-8?B?VVZGeks0RElHRjh5S2FWQU5IU05BRTNNV3JNWGlqdnNoVFBkdTRxSnhjMGMw?= =?utf-8?B?MFlFVGpVZ0ZVRk5PUVF2N2NKK0Z3V0NXanlQRHN1Rk5qMHZoOHF1RE92bGp5?= =?utf-8?B?S1NLbnVoT2NlSy83ODdZY3FZVnZFdjU5ckVERTYxMWV1MHVid0lNNko3NEg0?= =?utf-8?B?Y3ZuUnRGM2pid210K0Zaa1N5eU81L2lFdWpGVjF4WEdveHhFVUJuQjY3YnJI?= =?utf-8?B?RWZ2aUZZS29FTmM2WVNmWWVuOU5aVmVBSkJyQWp1YTBVa2ZzUTZ1LzNtVkgv?= =?utf-8?B?Q3QxZmw3ZzRFem53NDBLZXFTaFFJVm9hSWlqV1pXbTNyVDc2TEt3MSthbXBt?= =?utf-8?B?T2VWeVpwY21JZDkwcVI2SDE3djlRb2JaUWtJbkhPZklVcWgwRC94MlBGb1cy?= =?utf-8?B?UUEzaDR2djNMaWxibkJxZVJ6VDJZNDloUzVzM2NSNi9aYVFQOFNqK1BoRUxt?= =?utf-8?B?YXZrVnFZcXpmdDBzSXNBNGo0OXdhMWY5NjF5WkF2aFNoL1FoY1NFc2lhc2pq?= =?utf-8?B?YW9kdmRETnhmaVpJRzNOb2NjM1RaYTJjSUhRdTlWaHdEN1BmeS8xVDJqeUJx?= =?utf-8?B?R25YeHpNSTVKT0lPcVlNQW4zYk1od051Sy9jcFV1ank1Z0VrTzZhcmxnQ0gx?= =?utf-8?B?RGtWdUtsL29ZeHBwcit0M0ZwM1pOT2ZqaEdNVlVRQmpGdEJVT1BJbmErNVZT?= =?utf-8?B?QkhtZE1EMkUrS1NIeU1RRlExWUgxZTJuWWhhOTVjaDdvbjJCazhIV0FXWnln?= =?utf-8?B?cHhIZnZuQlpIZUJkaGxYMklDQ0kyWXhqVGl6Q0dER3hDWHFRUTNDZ1FWTWlW?= =?utf-8?B?WjNncXZDemtNanRTTXllYStraUhjdCs3bDc1L3BOZGtVRmlORmorZUlLczB1?= =?utf-8?B?dk5kTk80Q0ZicDJrendhZXhiUWNEalNyUW9vaHJENjViTExDaHBFdlVEbHdM?= =?utf-8?B?UjAwYzhoRGVLU1V3OG0vZElCSlR3UTZ3dG9jRDRJSUNKenVSZ0VGbE1VV2NZ?= =?utf-8?B?Tzh6Mm1STWNtS0Q5OEUvYWhpMUxQbzU0ZDhHZUNoYXRZU3J4UWpVRlNtbG56?= =?utf-8?B?Tmh4K2Q1Y3BKREdFK3lyMnNUeE83dERJa2o2TFRsSDRwK1AvcVpWNlZ1dS83?= =?utf-8?B?MGxTc3pHdXFSdjRHczlCb0wyYWZhUkJTK0lqZFNIL0Nvb244cUtadnRaQTJi?= =?utf-8?B?YVJubnVFaFZmSnRUc3gyUVM3WUsrWTFLZmtRN2JGMWZ3Z2RxVXZXSU51Vzdi?= =?utf-8?B?SXEvdW9ZSHBxbmk1bHFJemdtU1d5T3Rrc0JHaURUWmljRXE4UnkwNzVqQXBK?= =?utf-8?Q?geUtSPpQsDwSsOmrbrBJ1d5Zq?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 2fc72461-e753-4fb9-92a7-08db351c1204 X-MS-Exchange-CrossTenant-AuthSource: VE1PR04MB6560.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Apr 2023 14:51:28.2371 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: o2LtRZdsAfE8Y0Vt+/qcG366+tWsmoMtZEMrlP2JlydSqXLFpnf9wu4csyY9Y/BJ7h/uIhdZXQUgIvOphrq6hQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB9979 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1680619924726100001 Content-Type: text/plain; charset="utf-8" For an unclear reason 0552a8cfda43 ("x86emul: track only rIP in emulator state") converted the original struct cpu_user_regs instance to a pointer, rather than dropping the field altogether: The pointer merely aliases the one in the context structure. Signed-off-by: Jan Beulich Acked-by: Andrew Cooper --- a/xen/arch/x86/x86_emulate/decode.c +++ b/xen/arch/x86/x86_emulate/decode.c @@ -1013,7 +1013,6 @@ int x86emul_decode(struct x86_emulate_st s->ea.type =3D OP_NONE; s->ea.mem.seg =3D x86_seg_ds; s->ea.reg =3D PTR_POISON; - s->regs =3D ctxt->regs; s->ip =3D ctxt->regs->r(ip); =20 s->op_bytes =3D def_op_bytes =3D ad_bytes =3D def_ad_bytes =3D @@ -1129,7 +1128,7 @@ int x86emul_decode(struct x86_emulate_st default: BUG(); /* Shouldn't be possible. */ case 2: - if ( s->regs->eflags & X86_EFLAGS_VM ) + if ( ctxt->regs->eflags & X86_EFLAGS_VM ) break; /* fall through */ case 4: @@ -1458,33 +1457,33 @@ int x86emul_decode(struct x86_emulate_st switch ( s->modrm_rm ) { case 0: - s->ea.mem.off =3D s->regs->bx + s->regs->si; + s->ea.mem.off =3D ctxt->regs->bx + ctxt->regs->si; break; case 1: - s->ea.mem.off =3D s->regs->bx + s->regs->di; + s->ea.mem.off =3D ctxt->regs->bx + ctxt->regs->di; break; case 2: s->ea.mem.seg =3D x86_seg_ss; - s->ea.mem.off =3D s->regs->bp + s->regs->si; + s->ea.mem.off =3D ctxt->regs->bp + ctxt->regs->si; break; case 3: s->ea.mem.seg =3D x86_seg_ss; - s->ea.mem.off =3D s->regs->bp + s->regs->di; + s->ea.mem.off =3D ctxt->regs->bp + ctxt->regs->di; break; case 4: - s->ea.mem.off =3D s->regs->si; + s->ea.mem.off =3D ctxt->regs->si; break; case 5: - s->ea.mem.off =3D s->regs->di; + s->ea.mem.off =3D ctxt->regs->di; break; case 6: if ( s->modrm_mod =3D=3D 0 ) break; s->ea.mem.seg =3D x86_seg_ss; - s->ea.mem.off =3D s->regs->bp; + s->ea.mem.off =3D ctxt->regs->bp; break; case 7: - s->ea.mem.off =3D s->regs->bx; + s->ea.mem.off =3D ctxt->regs->bx; break; } switch ( s->modrm_mod ) @@ -1517,7 +1516,7 @@ int x86emul_decode(struct x86_emulate_st !s->evex.RX) << 4; else if ( s->sib_index !=3D 4 ) { - s->ea.mem.off =3D *decode_gpr(s->regs, s->sib_index); + s->ea.mem.off =3D *decode_gpr(ctxt->regs, s->sib_index= ); s->ea.mem.off <<=3D s->sib_scale; } if ( (s->modrm_mod =3D=3D 0) && ((sib_base & 7) =3D=3D 5) ) @@ -1525,7 +1524,7 @@ int x86emul_decode(struct x86_emulate_st else if ( sib_base =3D=3D 4 ) { s->ea.mem.seg =3D x86_seg_ss; - s->ea.mem.off +=3D s->regs->r(sp); + s->ea.mem.off +=3D ctxt->regs->r(sp); if ( !s->ext && (b =3D=3D 0x8f) ) /* POP computes its EA post increment. */ s->ea.mem.off +=3D ((mode_64bit() && (s->op_bytes = =3D=3D 4)) @@ -1534,16 +1533,16 @@ int x86emul_decode(struct x86_emulate_st else if ( sib_base =3D=3D 5 ) { s->ea.mem.seg =3D x86_seg_ss; - s->ea.mem.off +=3D s->regs->r(bp); + s->ea.mem.off +=3D ctxt->regs->r(bp); } else - s->ea.mem.off +=3D *decode_gpr(s->regs, sib_base); + s->ea.mem.off +=3D *decode_gpr(ctxt->regs, sib_base); } else { generate_exception_if(d & vSIB, X86_EXC_UD); s->modrm_rm |=3D (s->rex_prefix & 1) << 3; - s->ea.mem.off =3D *decode_gpr(s->regs, s->modrm_rm); + s->ea.mem.off =3D *decode_gpr(ctxt->regs, s->modrm_rm); if ( (s->modrm_rm =3D=3D 5) && (s->modrm_mod !=3D 0) ) s->ea.mem.seg =3D x86_seg_ss; } --- a/xen/arch/x86/x86_emulate/private.h +++ b/xen/arch/x86/x86_emulate/private.h @@ -321,7 +321,6 @@ struct x86_emulate_state { #define imm2 ea.orig_val =20 unsigned long ip; - struct cpu_user_regs *regs; =20 #ifndef NDEBUG /* From nobody Wed May 15 09:00:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1680619976; cv=pass; d=zohomail.com; s=zohoarc; b=CE9brYsc+ONwZ1v/NjdHquQz340XL4sy6+oxhyBltq5LSE5Aspu+J3c8oI5E0raKZu7egdTtg8vwhjLYRQmAe9R11lWBLltrYTpWCVnxIbdUBVxM7wbA46e+wa4wWyl/JphvKEJ07GE9H0JqpOj5dnM0UiR3t5E12b+4IUlkQF4= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1680619976; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=ytto9LVBxwhZWpIO0ffNtB+orBK2vTWlKoDCEHOFFGA=; b=ZPHD/smKPac8wATPXCnTaOCCHtIuAZXMOXTwiN2fkfMfx3UfxmFMou6VFoAlOx1ooEue5UqbZzxSokt2amPr1TofcJt+SjnZLN2mYiSTUcTsO+w9P5htMwZqu2gnUZAXl7GDPsBl6SfGorV+L3XT4b+wgFrlxn9vCwodMdSNX6E= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1680619976453665.5117586772892; Tue, 4 Apr 2023 07:52:56 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.517917.803909 (Exim 4.92) (envelope-from ) id 1pji1J-0000xt-ST; Tue, 04 Apr 2023 14:52:25 +0000 Received: by outflank-mailman (output) from mailman id 517917.803909; Tue, 04 Apr 2023 14:52:25 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pji1J-0000xm-Pp; Tue, 04 Apr 2023 14:52:25 +0000 Received: by outflank-mailman (input) for mailman id 517917; Tue, 04 Apr 2023 14:52:24 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pji1I-0000xc-89 for xen-devel@lists.xenproject.org; Tue, 04 Apr 2023 14:52:24 +0000 Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-db3eur04on0607.outbound.protection.outlook.com [2a01:111:f400:fe0c::607]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 4e22134c-d2f8-11ed-85db-49a42c6b2330; Tue, 04 Apr 2023 16:52:22 +0200 (CEST) Received: from VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) by VI1PR04MB9979.eurprd04.prod.outlook.com (2603:10a6:800:1da::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6254.35; Tue, 4 Apr 2023 14:52:21 +0000 Received: from VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::154e:166d:ec25:531b]) by VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::154e:166d:ec25:531b%6]) with mapi id 15.20.6254.035; Tue, 4 Apr 2023 14:52:21 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 4e22134c-d2f8-11ed-85db-49a42c6b2330 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=SA3IJD4J6AdT496EyuFZF1ksGQWwNwCJX1fOQOuUXQwA9LT79yU3CD7gefWlKowNKY7qp61NXsua/ffV9PLUNzNJVELCjA8e+51qEMVciXPxW45/8zYRaY0tFPmahZlduvu554rr7YSHnOyOCEUXWr7ipn8l+NpQ2YvYW6tr8f3ZT4icAxK2vo2vLDGQvjZ9YYk7Ys8djKDOaSws/qUxjHhHreQePT1kga046WqW54hAT67OoDj4eKNPsj78TpL3GVIO8OwbazM1ZsmBCHIfIDWkm5+VhhQ2ucjoQuzh6x69JC3veovZCjE/g7bopj6gzAGVxYVCpzy2nIXGVHEe1Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=ytto9LVBxwhZWpIO0ffNtB+orBK2vTWlKoDCEHOFFGA=; b=k2NC7FNaoySdRSkYTg0hOI+p/jROwE71n4cleef/1LCtye2RD241KlmZV466bCcCmSbXdeB/6mQL+oceYn/txiXy0aoSLNUnjfYzpT5nsaG1JWCnxiOHdSPtsqaliAREt5drlWGoLkdOiZjUb9alWp7rEgYEHB/msEDYqaqxrVQmHMYgb+tKF5kS/qD35SFdeWdbjTVpvdx/kNVnQbH6VYCssuvNqBAo/83Loh3eFRDkoP4ARB8dk9zFsyeYKrgZgMM3L2V0dfbci3QFN6JcD2MYf8wyXzc5lwC0ejpWtGi+RbCiyxV8rIUcNQVoJ+Gsj1/RqzSHf5jGJvXWqz56Hw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ytto9LVBxwhZWpIO0ffNtB+orBK2vTWlKoDCEHOFFGA=; b=3EbP+drpvdTr+SnRb9FMjKKHDtL8JluIHUEIC1Y9JBghfik/V7zNcSb5HEkGo33nrWDJOiGcimldftFjwhKihui+3bMsHD+fqKcNZje7ErqGnjFYburtNhmhblLW8HkHYCLeByENXxZXiDItzaX3hdfxnThsUk5bcZUFSyM/8DYla5Keawc8GkYO99EamivdYd4JfbjritkzUcxpYmGdYGKLiQ7AKcpI9AiwV4FMQMskBPb+rMm5wzWP2FWUVdezH+eRY7CQzEOmBkODtN5Fr8n7NE2NBTy9c7AuEDFbozmqBM9scrp3sVyd3UR18lqxMRBakof1ipgoHrjLZ1uOsA== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: <7fdf882f-0667-e0f1-8183-2dc1a344f4fb@suse.com> Date: Tue, 4 Apr 2023 16:52:19 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.9.1 Subject: [PATCH 4/9] x86emul: support CMPccXADD Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR2P281CA0152.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:98::19) To VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: VE1PR04MB6560:EE_|VI1PR04MB9979:EE_ X-MS-Office365-Filtering-Correlation-Id: 26a2b5d1-4b23-43b1-bff5-08db351c3185 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VE1PR04MB6560.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(346002)(376002)(396003)(136003)(366004)(39850400004)(451199021)(83380400001)(66574015)(2616005)(6486002)(6506007)(316002)(6512007)(478600001)(54906003)(2906002)(26005)(186003)(30864003)(5660300002)(38100700002)(66946007)(66556008)(66476007)(41300700001)(86362001)(8676002)(31696002)(8936002)(6916009)(4326008)(36756003)(31686004)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?elhsdXBXZjYvS3Qzd3NEbTJkS1FrdDlYbW1xNWl4cGpsWkpEcFBWZGY1bUJq?= =?utf-8?B?dTZsN3dla1c3dHlteU91U09JTlRpdm5MS0JBRkMyQ2NJVGI0WUE1L1dBYTB3?= =?utf-8?B?VVV5OTY0TlVGT3VsNXIwNWMveTBCYm9pZHJhc0dXUEFjS0x6TlA3ankzQ2I3?= =?utf-8?B?ek5yK2E2TmM4OUFTdXA3Y0NQeFFOTVFiVkNhNWNqT0NIMGViTi9iQnFrTnMr?= =?utf-8?B?TiszRk9WZkJwQUFXaG9CMDd4dy9kZkxZV0sreDV3U1dUM0VZcXJQV2l1bERs?= =?utf-8?B?RFdCUTVvZk03YTZZVHNQb20yNzBqckFYOFpBNGJHNkg3QkkvT042TEIwbUVJ?= =?utf-8?B?MTF3cmE3VlFpbk5aVE52bnRvWGlqMytLY3lrZkxNczNEMG1HN0ZTYkRhbmhn?= =?utf-8?B?bWJwN3NlZEZIbnRhMVljYUJqUjFLQW1qZ2NUUnhvcFBmSTlPeTZ2VWJrNVNj?= =?utf-8?B?YTZEL1JneFg5a0ZTcHRyKzlMb1M1TlhwVU1jTGRuMDZJSWMzTGJqS05tS2tu?= =?utf-8?B?UWJDNllpRkJiMHZBZklmajJYTFBweEZteEkvV2FHMkpPRG5SRnR3dStrUUxi?= =?utf-8?B?MFpURmpPZ2FVUzR2d1pZa1E1eTVRckVIRDdtZS92RS9YakptNWRFMEx5akhG?= =?utf-8?B?NzZmTURIalVpQ0lEcUhwOE96VjRyQ0QzSzV4YWRMTmpjeXkyaElZSVZPYkpU?= =?utf-8?B?YlpmaVlPZmRkemFOTnI3K3JQSU5SNHR6UzRaQmNRQlNvSUcxbUhVR1U5ODNV?= =?utf-8?B?dVhRT2ZjeFBRR1BDcmNQa2RLWHV5cWxYNmJkZ2x5cThybjhPS0QrakFtbFdT?= =?utf-8?B?dUVBWFl0UTM0dEdXci9yQUZjN2U1MFB2ZWkwUDFrY2dSVmpaWVJDVGVwUTJy?= =?utf-8?B?YTA5QWlYU2NFTzMxSmYyRkRNeWRSSWY2L3lONWhLRnBWeTdkRncxRW9wUU5O?= =?utf-8?B?UnJybFY2Nm5Dd09EOGpqWnNYeVNiU3dKOVpkbEFnZEFvSjZyME9EelY3anZ4?= =?utf-8?B?MjJpQlJzZDFBSjlDZFFXd1g2M2ZCanpJdU9DTW1Qemdvd2puNmkycWpWQStm?= =?utf-8?B?enE0alJyeGI3dkR1ejU2MmhHbHIwMEtIbkdETEhpVDBIWEp6a0tha3pDU1h2?= =?utf-8?B?OEpJM0FaUklXblFPRDZjK3V0V1I5aE13RjNXZlIvZ3g4SjN4Y2JYRlBxN3lr?= =?utf-8?B?ZHVUb3I1U0xMQXY5Q2VGYWZkMmNzY0RwMThSRGVtdnMrQjNBUXU4aW1zQTd6?= =?utf-8?B?MWhuLzI2Q2xTSXNCbWhjWG0wRVR6ZHJNbVVOSXBsNEFIUTJjd0thV1BTc01F?= =?utf-8?B?Y2QveHAxR1dwRGhocVhWbnlqa1ZzSGFjWHNEMzBYLytPK29DNDhaMEdleGxs?= =?utf-8?B?VHBXQitkRm8zNHltaVcvZVNXM09EUCtabWlFV2tLbjQ5R2EyWEhLdkllbFV3?= =?utf-8?B?Tk9SZTF2OHVjelRRNzhvQ2EzUW44UzBNTU9LRVA4QXVBcmJudlAxclBhQk9h?= =?utf-8?B?akp2bVZ4dTlTcVcyU3N1K25iRWpMWkYrZzlybDlkRis4eXRBU2J3aXdaNHEy?= =?utf-8?B?L0FuUlBBQ1ordHlLS2lZYzRJM1pCZVE1MlVoQ2Y3a3Nkb3JFSjlyUE9YU0pJ?= =?utf-8?B?QUVaTEQrN0wwa3VaTmF0T2xrYzdhOFJlWHlLYjhDV0ZuU0NPdGRMVGVZcTA1?= =?utf-8?B?OUkxOU9MdXNITUkzU1djVE9SRzA2QUlyYWtkWUV4eUtUeGNpVzNyS3ZUbE9u?= =?utf-8?B?YWdvKzVhdlpZbTZFZjVBb3lOZFB5S0Y5L0oxT2txQWJmUi9kSGgxQWNNL0JK?= =?utf-8?B?RHJacll4ZlNOa2hFcXhGOEJhRU05SWJyRlR0eXhOUHEwVzVIeU9sSlJGblVD?= =?utf-8?B?VkNjRE02RkYrT0Roa0xJa0hGL1Mva3BYMTk4dVVydmt1amhwUE9sY2dLcjdW?= =?utf-8?B?MnBXc29pOTJ3NlRuallwUHAzZWNOWWVZSHpJNkp3Qyt1T2k1emhvdkM1Smxk?= =?utf-8?B?VDNYa2d3VWNzSzNYTjhQN0lzU21odldoOFRadU11M3BTV1kxckdLby80QnBU?= =?utf-8?B?RzRyS0d2SzdIcnpEcGxoM3VCZ3Y5YW5rVUJnQlJ6RG1iUGx2V2pUa01BUU0x?= =?utf-8?Q?LqPPpDvBk0nKkezpyyjDMiy+2?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 26a2b5d1-4b23-43b1-bff5-08db351c3185 X-MS-Exchange-CrossTenant-AuthSource: VE1PR04MB6560.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Apr 2023 14:52:21.1560 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: MedJmFONYDiI83Q6l+pqfjGeR6f562yEcTke5WMYchXpTbjJJTjcD880K4Pm5t3N9HWG5nI7vPV4hTFVT1OMaA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR04MB9979 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1680619976920100001 Content-Type: text/plain; charset="utf-8" Unconditionally wire this through the ->rmw() hook. Since x86_emul_rmw() now wants to construct and invoke a stub, make stub_exn available to it via a new field in the emulator state structure. Signed-off-by: Jan Beulich --- # SDE: -grr or -srf --- a/tools/libs/light/libxl_cpuid.c +++ b/tools/libs/light/libxl_cpuid.c @@ -232,6 +232,7 @@ int libxl_cpuid_parse_config(libxl_cpuid =20 {"avx-vnni", 0x00000007, 1, CPUID_REG_EAX, 4, 1}, {"avx512-bf16", 0x00000007, 1, CPUID_REG_EAX, 5, 1}, + {"cmpccxadd", 0x00000007, 1, CPUID_REG_EAX, 7, 1}, {"fzrm", 0x00000007, 1, CPUID_REG_EAX, 10, 1}, {"fsrs", 0x00000007, 1, CPUID_REG_EAX, 11, 1}, {"fsrcs", 0x00000007, 1, CPUID_REG_EAX, 12, 1}, --- a/tools/misc/xen-cpuid.c +++ b/tools/misc/xen-cpuid.c @@ -186,6 +186,7 @@ static const char *const str_7d0[32] =3D static const char *const str_7a1[32] =3D { [ 4] =3D "avx-vnni", [ 5] =3D "avx512-bf16", + /* 6 */ [ 7] =3D "cmpccxadd", =20 [10] =3D "fzrm", [11] =3D "fsrs", [12] =3D "fsrcs", --- a/tools/tests/x86_emulator/predicates.c +++ b/tools/tests/x86_emulator/predicates.c @@ -1388,6 +1388,22 @@ static const struct vex { { { 0xdd }, 2, T, R, pfx_66, WIG, Ln }, /* vaesenclast */ { { 0xde }, 2, T, R, pfx_66, WIG, Ln }, /* vaesdec */ { { 0xdf }, 2, T, R, pfx_66, WIG, Ln }, /* vaesdeclast */ + { { 0xe0 }, 2, F, W, pfx_66, Wn, L0 }, /* cmpoxadd */ + { { 0xe1 }, 2, F, W, pfx_66, Wn, L0 }, /* cmpnoxadd */ + { { 0xe2 }, 2, F, W, pfx_66, Wn, L0 }, /* cmpbxadd */ + { { 0xe3 }, 2, F, W, pfx_66, Wn, L0 }, /* cmpnbxadd */ + { { 0xe4 }, 2, F, W, pfx_66, Wn, L0 }, /* cmpexadd */ + { { 0xe5 }, 2, F, W, pfx_66, Wn, L0 }, /* cmpnexadd */ + { { 0xe6 }, 2, F, W, pfx_66, Wn, L0 }, /* cmpbexadd */ + { { 0xe7 }, 2, F, W, pfx_66, Wn, L0 }, /* cmpaxadd */ + { { 0xe8 }, 2, F, W, pfx_66, Wn, L0 }, /* cmpsxadd */ + { { 0xe9 }, 2, F, W, pfx_66, Wn, L0 }, /* cmpnsxadd */ + { { 0xea }, 2, F, W, pfx_66, Wn, L0 }, /* cmppxadd */ + { { 0xeb }, 2, F, W, pfx_66, Wn, L0 }, /* cmpnpxadd */ + { { 0xec }, 2, F, W, pfx_66, Wn, L0 }, /* cmplxadd */ + { { 0xed }, 2, F, W, pfx_66, Wn, L0 }, /* cmpgexadd */ + { { 0xee }, 2, F, W, pfx_66, Wn, L0 }, /* cmplexadd */ + { { 0xef }, 2, F, W, pfx_66, Wn, L0 }, /* cmpgxadd */ { { 0xf2 }, 2, T, R, pfx_no, Wn, L0 }, /* andn */ { { 0xf3, 0x08 }, 2, T, R, pfx_no, Wn, L0 }, /* blsr */ { { 0xf3, 0x10 }, 2, T, R, pfx_no, Wn, L0 }, /* blsmsk */ --- a/tools/tests/x86_emulator/test_x86_emulator.c +++ b/tools/tests/x86_emulator/test_x86_emulator.c @@ -1398,6 +1398,78 @@ int main(int argc, char **argv) } printf("okay\n"); =20 + printf("%-40s", "Testing cmpbxadd %rbx,%r9,(%rdx)..."); + if ( stack_exec && cpu_has_cmpccxadd ) + { + instr[0] =3D 0xc4; instr[1] =3D 0x62; instr[2] =3D 0xe1; instr[3] = =3D 0xe2; instr[4] =3D 0x0a; + regs.rip =3D (unsigned long)&instr[0]; + regs.eflags =3D EFLAGS_ALWAYS_SET; + res[0] =3D 0x11223344; + res[1] =3D 0x01020304; + regs.rdx =3D (unsigned long)res; + regs.r9 =3D 0x0001020300112233UL; + regs.rbx =3D 0x0101010101010101UL; + rc =3D x86_emulate(&ctxt, &emulops); + if ( (rc !=3D X86EMUL_OKAY) || + (regs.eip !=3D (unsigned long)&instr[5]) || + (regs.r9 !=3D 0x0102030411223344UL) || + (regs.rbx !=3D 0x0101010101010101UL) || + ((regs.eflags & EFLAGS_MASK) !=3D + (X86_EFLAGS_PF | EFLAGS_ALWAYS_SET)) || + (res[0] !=3D 0x11223344) || + (res[1] !=3D 0x01020304) ) + goto fail; + + regs.rip =3D (unsigned long)&instr[0]; + regs.r9 <<=3D 8; + rc =3D x86_emulate(&ctxt, &emulops); + if ( (rc !=3D X86EMUL_OKAY) || + (regs.eip !=3D (unsigned long)&instr[5]) || + (regs.r9 !=3D 0x0102030411223344UL) || + (regs.rbx !=3D 0x0101010101010101UL) || + ((regs.eflags & EFLAGS_MASK) !=3D + (X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_SF | + EFLAGS_ALWAYS_SET)) || + (res[0] !=3D 0x12233445) || + (res[1] !=3D 0x02030405) ) + goto fail; + printf("okay\n"); + + printf("%-40s", "Testing cmpsxadd %r9d,%ebx,4(%r10)..."); + instr[1] =3D 0xc2; instr[2] =3D 0x31; instr[3] =3D 0xe8; instr[4] = =3D 0x5a; instr[5] =3D 0x04; + regs.rip =3D (unsigned long)&instr[0]; + res[2] =3D res[0] =3D ~0; + regs.r10 =3D (unsigned long)res; + rc =3D x86_emulate(&ctxt, &emulops); + if ( (rc !=3D X86EMUL_OKAY) || + (regs.eip !=3D (unsigned long)&instr[6]) || + (regs.r9 !=3D 0x0102030411223344UL) || + (regs.rbx !=3D 0x02030405) || + ((regs.eflags & EFLAGS_MASK) !=3D EFLAGS_ALWAYS_SET) || + (res[0] + 1) || + (res[1] !=3D 0x02030405) || + (res[2] + 1) ) + goto fail; + + regs.rip =3D (unsigned long)&instr[0]; + regs.rbx <<=3D 8; + rc =3D x86_emulate(&ctxt, &emulops); + if ( (rc !=3D X86EMUL_OKAY) || + (regs.eip !=3D (unsigned long)&instr[6]) || + (regs.r9 !=3D 0x0102030411223344UL) || + (regs.rbx !=3D 0x02030405) || + ((regs.eflags & EFLAGS_MASK) !=3D + (X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_SF | + EFLAGS_ALWAYS_SET)) || + (res[0] + 1) || + (res[1] !=3D 0x13253749) || + (res[2] + 1) ) + goto fail; + printf("okay\n"); + } + else + printf("skipped\n"); + emulops.write_segment =3D write_segment; emulops.write_msr =3D write_msr; =20 --- a/tools/tests/x86_emulator/x86-emulate.h +++ b/tools/tests/x86_emulator/x86-emulate.h @@ -185,6 +185,7 @@ void wrpkru(unsigned int val); #define cpu_has_serialize cp.feat.serialize #define cpu_has_avx_vnni (cp.feat.avx_vnni && xcr0_mask(6)) #define cpu_has_avx512_bf16 (cp.feat.avx512_bf16 && xcr0_mask(0xe6)) +#define cpu_has_cmpccxadd cp.feat.cmpccxadd =20 #define cpu_has_xgetbv1 (cpu_has_xsave && cp.xstate.xgetbv1) =20 --- a/xen/arch/x86/include/asm/cpufeature.h +++ b/xen/arch/x86/include/asm/cpufeature.h @@ -170,6 +170,7 @@ extern struct cpuinfo_x86 boot_cpu_data; /* CPUID level 0x00000007:1.eax */ #define cpu_has_avx_vnni boot_cpu_has(X86_FEATURE_AVX_VNNI) #define cpu_has_avx512_bf16 boot_cpu_has(X86_FEATURE_AVX512_BF16) +#define cpu_has_cmpccxadd boot_cpu_has(X86_FEATURE_CMPCCXADD) =20 /* Synthesized. */ #define cpu_has_arch_perfmon boot_cpu_has(X86_FEATURE_ARCH_PERFMON) --- a/xen/arch/x86/x86_emulate/decode.c +++ b/xen/arch/x86/x86_emulate/decode.c @@ -443,6 +443,7 @@ static const struct ext0f38_table { [0xcf] =3D { .simd_size =3D simd_packed_int, .d8s =3D d8s_vl }, [0xdb] =3D { .simd_size =3D simd_packed_int, .two_op =3D 1 }, [0xdc ... 0xdf] =3D { .simd_size =3D simd_packed_int, .d8s =3D d8s_vl = }, + [0xe0 ... 0xef] =3D { .to_mem =3D 1 }, [0xf0] =3D { .two_op =3D 1 }, [0xf1] =3D { .to_mem =3D 1, .two_op =3D 1 }, [0xf2 ... 0xf3] =3D {}, @@ -934,6 +935,8 @@ decode_0f38(struct x86_emulate_state *s, ctxt->opcode |=3D MASK_INSR(s->vex.pfx, X86EMUL_OPC_PFX_MASK); break; =20 + case X86EMUL_OPC_VEX_66(0, 0xe0) + ... X86EMUL_OPC_VEX_66(0, 0xef): /* cmpxadd */ case X86EMUL_OPC_VEX(0, 0xf2): /* andn */ case X86EMUL_OPC_VEX(0, 0xf3): /* Grp 17 */ case X86EMUL_OPC_VEX(0, 0xf5): /* bzhi */ --- a/xen/arch/x86/x86_emulate/private.h +++ b/xen/arch/x86/x86_emulate/private.h @@ -265,6 +265,7 @@ struct x86_emulate_state { rmw_btc, rmw_btr, rmw_bts, + rmw_cmpccxadd, rmw_dec, rmw_inc, rmw_neg, @@ -322,6 +323,8 @@ struct x86_emulate_state { =20 unsigned long ip; =20 + struct stub_exn *stub_exn; + #ifndef NDEBUG /* * Track caller of x86_decode_insn() to spot missing as well as @@ -593,6 +596,7 @@ amd_like(const struct x86_emulate_ctxt * #define vcpu_has_tsxldtrk() (ctxt->cpuid->feat.tsxldtrk) #define vcpu_has_avx_vnni() (ctxt->cpuid->feat.avx_vnni) #define vcpu_has_avx512_bf16() (ctxt->cpuid->feat.avx512_bf16) +#define vcpu_has_cmpccxadd() (ctxt->cpuid->feat.cmpccxadd) #define vcpu_has_lkgs() (ctxt->cpuid->feat.lkgs) #define vcpu_has_wrmsrns() (ctxt->cpuid->feat.wrmsrns) =20 --- a/xen/arch/x86/x86_emulate/x86_emulate.c +++ b/xen/arch/x86/x86_emulate/x86_emulate.c @@ -6881,6 +6881,15 @@ x86_emulate( =20 #endif /* !X86EMUL_NO_SIMD */ =20 + case X86EMUL_OPC_VEX_66(0x0f38, 0xe0) + ... X86EMUL_OPC_VEX_66(0x0f38, 0xef): /* cmpxadd r,r,m */ + generate_exception_if(!mode_64bit() || dst.type !=3D OP_MEM || vex= .l, + EXC_UD); + host_and_vcpu_must_have(cmpccxadd); + fail_if(!ops->rmw); + state->rmw =3D rmw_cmpccxadd; + break; + case X86EMUL_OPC(0x0f38, 0xf0): /* movbe m,r */ case X86EMUL_OPC(0x0f38, 0xf1): /* movbe r,m */ vcpu_must_have(movbe); @@ -7942,14 +7951,20 @@ x86_emulate( { ea.val =3D src.val; op_bytes =3D dst.bytes; + state->stub_exn =3D &stub_exn; rc =3D ops->rmw(dst.mem.seg, dst.mem.off, dst.bytes, &_regs.eflags, state, ctxt); +#ifdef __XEN__ + if ( rc =3D=3D X86EMUL_stub_failure ) + goto emulation_stub_failure; +#endif if ( rc !=3D X86EMUL_OKAY ) goto done; =20 /* Some operations require a register to be written. */ switch ( state->rmw ) { + case rmw_cmpccxadd: case rmw_xchg: case rmw_xadd: switch ( dst.bytes ) @@ -8224,6 +8239,7 @@ int x86_emul_rmw( uint32_t *eflags, struct x86_emulate_state *state, struct x86_emulate_ctxt *ctxt) +#define stub_exn (*state->stub_exn) /* for invoke_stub() */ { unsigned long *dst =3D ptr; =20 @@ -8289,6 +8305,37 @@ int x86_emul_rmw( #undef BINOP #undef SHIFT =20 +#ifdef __x86_64__ + case rmw_cmpccxadd: + { + struct x86_emulate_stub stub =3D {}; + uint8_t *buf =3D get_stub(stub); + typeof(state->vex) *pvex =3D container_of(buf + 1, typeof(state->v= ex), + raw[0]); + unsigned long dummy; + + buf[0] =3D 0xc4; + *pvex =3D state->vex; + pvex->b =3D 1; + pvex->r =3D 1; + pvex->reg =3D 0xf; /* rAX */ + buf[3] =3D ctxt->opcode; + buf[4] =3D 0x11; /* reg=3DrDX r/m=3D(%RCX) */ + buf[5] =3D 0xc3; + + *eflags &=3D ~EFLAGS_MASK; + invoke_stub("", + _POST_EFLAGS("[eflags]", "[mask]", "[tmp]"), + "+m" (*dst), "+d" (state->ea.val), + [tmp] "=3D&r" (dummy), [eflags] "+g" (*eflags) + : "a" (*decode_vex_gpr(state->vex.reg, ctxt->regs, ctx= t)), + "c" (dst), [mask] "i" (EFLAGS_MASK)); + + put_stub(stub); + break; + } +#endif + case rmw_not: switch ( state->op_bytes ) { @@ -8384,7 +8431,13 @@ int x86_emul_rmw( #undef JCXZ =20 return X86EMUL_OKAY; + +#if defined(__XEN__) && defined(__x86_64__) + emulation_stub_failure: + return X86EMUL_stub_failure; +#endif } +#undef stub_exn =20 static void __init __maybe_unused build_assertions(void) { --- a/xen/include/public/arch-x86/cpufeatureset.h +++ b/xen/include/public/arch-x86/cpufeatureset.h @@ -278,6 +278,7 @@ XEN_CPUFEATURE(SSBD, 9*32+31) / /* Intel-defined CPU features, CPUID level 0x00000007:1.eax, word 10 */ XEN_CPUFEATURE(AVX_VNNI, 10*32+ 4) /*A AVX-VNNI Instructions */ XEN_CPUFEATURE(AVX512_BF16, 10*32+ 5) /*A AVX512 BFloat16 Instructions */ +XEN_CPUFEATURE(CMPCCXADD, 10*32+ 7) /*A CMPccXADD Instructions */ XEN_CPUFEATURE(FZRM, 10*32+10) /*A Fast Zero-length REP MOVSB */ XEN_CPUFEATURE(FSRS, 10*32+11) /*A Fast Short REP STOSB */ XEN_CPUFEATURE(FSRCS, 10*32+12) /*A Fast Short REP CMPSB/SCASB */ From nobody Wed May 15 09:00:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1680620023; cv=pass; d=zohomail.com; s=zohoarc; b=akxaXajq5sJfsWzAMpqSl6ENGiSmF0QbSIYa82PSlL7ug+cB7b6SRFSoMOELilxfTBEgvs1/CTMeGo/Phs1EvtSAcUK0dfNZd4u1ajEVXfn/be4nxpk5dWpXIUoFPmUVJXxeRuwxmIsu0W9ozzxJdXqDtTTepTbTpWQ5IhD79Xc= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1680620023; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=8OsRmeonhBRsTzr/ndz1lxvEmvcIjQIblEBSSAV+qJQ=; b=HljE3wgOr9bket60VwIp0T0b4rxFhSgxe4coohfZCEmhrQG2hxrWLOdzaPTy4mm93+gg7d1mCeDwOYB6JUECs+uqHOR/fhKqpTv0eXbqrbQVuHKxF4X5bqCwsvXUzFWI3/STke27bavGqNkzHw91t0BrHdSaUty+t0mK1QG//9I= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1680620023321208.8521633913051; Tue, 4 Apr 2023 07:53:43 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.517922.803920 (Exim 4.92) (envelope-from ) id 1pji26-0001ZI-Af; Tue, 04 Apr 2023 14:53:14 +0000 Received: by outflank-mailman (output) from mailman id 517922.803920; Tue, 04 Apr 2023 14:53:14 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pji26-0001ZB-7Q; Tue, 04 Apr 2023 14:53:14 +0000 Received: by outflank-mailman (input) for mailman id 517922; Tue, 04 Apr 2023 14:53:13 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pji25-0001Yx-5r for xen-devel@lists.xenproject.org; Tue, 04 Apr 2023 14:53:13 +0000 Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-db5eur01on0624.outbound.protection.outlook.com [2a01:111:f400:fe02::624]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 6b18823a-d2f8-11ed-b464-930f4c7d94ae; Tue, 04 Apr 2023 16:53:11 +0200 (CEST) Received: from VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) by PAXPR04MB8126.eurprd04.prod.outlook.com (2603:10a6:102:1bc::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6254.35; Tue, 4 Apr 2023 14:53:08 +0000 Received: from VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::154e:166d:ec25:531b]) by VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::154e:166d:ec25:531b%6]) with mapi id 15.20.6254.035; Tue, 4 Apr 2023 14:53:08 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 6b18823a-d2f8-11ed-b464-930f4c7d94ae ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=GhnS7sPADdHjgqtZl6OY5N1VFd7TcKOoBUKAX5Wj7HYTQr0lRr6dNea8hpaLZJqAUB93Uu/mKBhDmSrGeqIug0TrqSafATODSiVfXbVWhK6EGrkK1F57nl19RFyCW9wgkRRQZg1MTlzbw1nZhX2hlioGNJ+Oz0dIkAXH8l2F5+rma3aMG80MBzwWU/UXES7yqM69ct5ENwFhvq1D5NN1xlPb52G/XnzI2V5H+LEpywQY+sbbnuPnp0BsonrEgV0m9+HD2jRgAaC9ROz9UUyIgZ52p1KydKEqOOy9X9osP1hOFSGwyQCurOHPR4N+UqsIxaR98UMp2HJkd52mDhZbaA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=8OsRmeonhBRsTzr/ndz1lxvEmvcIjQIblEBSSAV+qJQ=; b=iKBBzkhVmSNBmPbbVZtt/9+Bvf6t+CJ5i7fZKksYGXexRcH4AI79VsMXIrWuR10Z0d+Qjgyl8fXOsECQKY2LpLKyLjtmcknw78FkcBPc2wj1Iod5CsYU5Xy+0GN5Wn6EC58XpjWHUZ5FbvmBCrVhd/fB1o828GfDscH5/1cOExqb8pCyDwpLkdsNkCm2j5+aldUNOkuq5+yC3cOCBczbfAjUaw2rNw/mynZqgAXacRJCv1+u1ogtdEpRwPnCitLHbM/HjkC+oqFDeeQZDf7mbKwadV6TZ40dDO3mycH9cgEYWCwKbhorjLLl3Nqwp8/DsoMLM/OTGdw5BKSIB74IzQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=8OsRmeonhBRsTzr/ndz1lxvEmvcIjQIblEBSSAV+qJQ=; b=H/+BzYGQyJBpRTkddsQ7Le2xgcpf9Fj4QhoI4ex93pTNEYhTBcFk6kmQQ6yxRPFgqGOxYNv8mi+u6M0gUlnmhtuH9euoloyQl0abjiHczMfyjUHM0H/jF5I+CnQQwYax2RDjSTt38Yss+FydQht5ubZxBgUAKulhBgPzIvVUQHK9Qg7Pb/W5u/7bQJlorxJNVk5JeadsS6+zozmbcyRX3wvRiKZ486kFodccav4Yw2ttm+hHFutDjkLnwSa7vwqqCwkbnEnIqn+WpfMapbe++RlGcrEl5wEkgUsJlhqyUqPlI9MNcD/AjKq2EIQhdmQIiGbpwf80jAlutKtNgGrExA== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Tue, 4 Apr 2023 16:53:07 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.9.1 Subject: [PATCH 5/9] x86emul: re-use new stub_exn field in state structure Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR0P281CA0119.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:a8::17) To VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: VE1PR04MB6560:EE_|PAXPR04MB8126:EE_ X-MS-Office365-Filtering-Correlation-Id: 1c8fae01-9a9b-4b73-bf58-08db351c4dbf X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VE1PR04MB6560.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(396003)(366004)(39860400002)(376002)(346002)(136003)(451199021)(66556008)(41300700001)(8676002)(4326008)(6916009)(66476007)(66946007)(316002)(5660300002)(8936002)(31686004)(54906003)(478600001)(6486002)(26005)(6512007)(6506007)(2616005)(186003)(31696002)(86362001)(38100700002)(2906002)(36756003)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?enJXZmhQZ2ZaTmZXYVI3V2VUQmNLaG9MQ2EzREdaRlZCbVQ1T09yWk1PZ3Rj?= =?utf-8?B?c2ZweHA5b1RWYnNzUFdQK2JEclMvTTlwaU9JT0J0K3d4MW03K0pGVktHZjZS?= =?utf-8?B?cm1QQ1JmTnd0Sk9heHhkbVgvczdVR1owemhZSUNXeVQrT0ljMDd1bS9ZSEJX?= =?utf-8?B?d29FVFM3OHpZZjJkRko3NEI3UDh0dUpIU0ZvSUpEYzRKTDdpejZhNXR2cEla?= =?utf-8?B?WURTN2RpcDR5UWlFTFVhelF5dldGZTg1Q0hqSHNWNmtzWld5SVpseUtWWVVW?= =?utf-8?B?TlJVNFdGTENadUNZSWtOdkpsNnBuRmhuQW1FQU45a3RPbnZhL1dOZU9BdGV0?= =?utf-8?B?V2F5Z2g4T0oxMStGRTdrcStKUm5JcFdRM0FCNmJTSURTZHJZbEh1REJKaHhj?= =?utf-8?B?Z0lMUkZjZnM4Z0xNWTJOU2dSejZDbW43VGw5bmE4OTNQeWV3bytMRDFGY1pT?= =?utf-8?B?TzlYZjlUMEMyblhBTk4wdlFPSHBWZXcxbE9BLy8vZVR3Qkw5TVV1V0hDZXoz?= =?utf-8?B?N05OOFk4MUlGYTFDZXpZRXZMVUhxWlpJOUo5a2JOVXI5dU1iUUY4U0tSdmJk?= =?utf-8?B?NmppV3pIejAwWURwSW1QbzgzSlJGeTY5aWw2cUxYZm90TUNSTW5qTVZKQmQ2?= =?utf-8?B?MkRmUHZzb0Fnem8zUXM5MHRIV3dXQmpucFFMc3oxeW5zNEFma0czL25XRUpQ?= =?utf-8?B?Q2ZiY2d4K1JvNnJiNkJ4Kzkrb0dpcUJyc0VNaGdVY3RSeUIvTjdsQ0RpeDZp?= =?utf-8?B?RlpSVFBPQlhaYVQyMi9qVWFsZ0NxNXQ0N0tpMkJqMldDdHQ5dTl0LzVxZy90?= =?utf-8?B?bVpCTTF5b3RZR1M5MG1xeXlEVGdGdFE4WFY3RWdVdW9RYTdrYk0zWTY5OGgx?= =?utf-8?B?RUFqeUZXVGFlM2JHNGxOdDBtZUJTcUI4bWtkYjBLQ21hY3lXYnU0dkFjQkxI?= =?utf-8?B?OHhTdGE3UVp5b1lqRXc1WmIrOCtyUk41a2Rpb0JOekhZMk5JaFp4NDVzbWlY?= =?utf-8?B?S1ViZzZEY2REcjMvRmRSbWgwQWl4MlhkMzBDay9kbDhBL0RkYk0xMnhDNkFN?= =?utf-8?B?VFVIRU1XdTRZNWJNSzJLL0tUQXRESUxjUTFtQ1ZmZHBFTlpRQ2l3K1dkemE5?= =?utf-8?B?cnpoMmQxQXdHQnBoa1V6b2U1QnQ5U0xRYktEMlFHR0V0UjNEQm1jSVRCQStH?= =?utf-8?B?eUFvYk44T1VWbEZFUDNBTkVCd2dOdEpRUVYzZm15QW4xbnlRWkYyWFZpbFBq?= =?utf-8?B?cWhGR3NvYVE3elVkZndrZ3hYK3dPZjlkM1lkL215NFZGb28yZ1dhcHVOeGpy?= =?utf-8?B?NnpKOXhEeEdBVmx3eDBrbDhCS1hRY3FFUWJpby85ckhseWx4S1JseGFROUVD?= =?utf-8?B?TTFvN3ZsU2g5a3hicmVKWnNjVmJqaUQvaWR3OFQ4MXRpU3dLczNOZkkreVBq?= =?utf-8?B?TjBaRjZpREcySFU0aG9RR2ttN2VkM05tbHBRdERvckZqelF4QW5jSkZLV2lx?= =?utf-8?B?bHBxTlcyY1NUSG5FbTNNTTA2c0dydHRYaVlpdFlIQlJ0cGR6SHNzZi9Eekov?= =?utf-8?B?ZkdobURTMFRxc1h3Rzc1TmFtWDVVa0E0N25hQmFva0wwa0ZYT0tjd3BhaXFr?= =?utf-8?B?OWFVWGJyTm9ERitjbDFRU1NFcjlaWXk0ck5oZ2pFdUUydURpTDhOeDBoaE9V?= =?utf-8?B?cWJRN3hRK2RqSmQxVEpLdndEZENVMzMwZXZleE1JdkF1Z2J6NlZtYkg1OGRt?= =?utf-8?B?d0pOOUlrSENUc0Y0T2hzMlcxZldHdE9IbDdwK29aQUQ0Z25CMEgweXFHQmNk?= =?utf-8?B?TXg0VUJWL3c4WFR4WVMwSDBaYW5VeUxoak85YzV5b21PY2JnaFVmVHA0SCsy?= =?utf-8?B?Yys2V0NMV1BBNHJIOVZqZ2lFRk42cWtQSUVPU1Frb2E1K1JCMm02Mi9VWmRW?= =?utf-8?B?UFdIeUJCZFRMQmVNdldLSTk5U1o5R1VXd3pMQzMrZm9MYWdrdWRXZ003L3dR?= =?utf-8?B?ZTljM05rNG5uenV5eVFzVkxzNmFSZnNmbHpqKzVtcGR0L1RsYTRiRkhFRnd4?= =?utf-8?B?RStIdm4zK000WnVGQzFXa3QwaC85S2ZkNFZ4UW9qLzBKNWFyVXRCTVBsQjBq?= =?utf-8?Q?ktn84LU4ppiEZIbwUArGrqL5a?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 1c8fae01-9a9b-4b73-bf58-08db351c4dbf X-MS-Exchange-CrossTenant-AuthSource: VE1PR04MB6560.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Apr 2023 14:53:08.4398 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: gIV3jWri0WyKkPAbshbCihh7ZvMOOVJfD0Xqe9/yRCL3UUDycjWRE2eBLdrpV+NiwvSt9MsGBr4LTYQGzd0eWQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR04MB8126 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1680620025390100001 Content-Type: text/plain; charset="utf-8" This can now also be used to reduce the number of parameters x86emul_fpu() needs to take. Signed-off-by: Jan Beulich --- We could of course set the struct field once early in x86_emulate(), but for now I think we're better off leaving it as NULL where not actually needed. --- a/xen/arch/x86/x86_emulate/fpu.c +++ b/xen/arch/x86/x86_emulate/fpu.c @@ -90,9 +90,8 @@ int x86emul_fpu(struct x86_emulate_state unsigned int *insn_bytes, enum x86_emulate_fpu_type *fpu_type, #define fpu_type (*fpu_type) /* for get_fpu() */ - struct stub_exn *stub_exn, -#define stub_exn (*stub_exn) /* for invoke_stub() */ mmval_t *mmvalp) +#define stub_exn (*s->stub_exn) /* for invoke_stub() */ { uint8_t b; int rc; --- a/xen/arch/x86/x86_emulate/private.h +++ b/xen/arch/x86/x86_emulate/private.h @@ -764,7 +764,6 @@ int x86emul_fpu(struct x86_emulate_state const struct x86_emulate_ops *ops, unsigned int *insn_bytes, enum x86_emulate_fpu_type *fpu_type, - struct stub_exn *stub_exn, mmval_t *mmvalp); int x86emul_0f01(struct x86_emulate_state *s, struct cpu_user_regs *regs, --- a/xen/arch/x86/x86_emulate/x86_emulate.c +++ b/xen/arch/x86/x86_emulate/x86_emulate.c @@ -2058,8 +2058,9 @@ x86_emulate( #ifndef X86EMUL_NO_FPU case 0x9b: /* wait/fwait */ case 0xd8 ... 0xdf: /* FPU */ + state->stub_exn =3D &stub_exn; rc =3D x86emul_fpu(state, &_regs, &dst, &src, ctxt, ops, - &insn_bytes, &fpu_type, &stub_exn, mmvalp); + &insn_bytes, &fpu_type, mmvalp); goto dispatch_from_helper; #endif From nobody Wed May 15 09:00:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1680620050; cv=pass; d=zohomail.com; s=zohoarc; b=bCPr5smTWscUPbMAVq5zdRuSPQa0R+YRgym74T/VN3TT/txvoAjrrky//HD0q95OtTz3d0cx14BpbTGotZWSC1pxh7Jo6loV19ACG/4o7fplCZvwOzvQd/1QLkb+qg+T6L3WkiReaoCRm2Ku5QP/9W3El5VoAmL8cK/mBdiZZyo= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1680620050; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=uuO8e/fNBYfvRmo/WVweSQll7opiYTXixAvlnnhA5lc=; b=lHu6voooLOi94/Q9mwR3kqGiRasTpixxlA3hUnGwcSn+dUjHnqR7qVdIXQOk5NeGUxFRoMLqsof0eVo9ecbX73a+uokz2q5Jym4SJvrVXBzVuZf6Sb9YnZ+eaJvkaAy0gdpYHkSeoWQoTQjAdgwLB6dhNm/fKtCUao/VunT4E/M= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1680620050405312.6284015321271; Tue, 4 Apr 2023 07:54:10 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.517924.803930 (Exim 4.92) (envelope-from ) id 1pji2T-00021x-IZ; Tue, 04 Apr 2023 14:53:37 +0000 Received: by outflank-mailman (output) from mailman id 517924.803930; Tue, 04 Apr 2023 14:53:37 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pji2T-00021q-Ep; Tue, 04 Apr 2023 14:53:37 +0000 Received: by outflank-mailman (input) for mailman id 517924; Tue, 04 Apr 2023 14:53:36 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pji2S-0001Yx-7x for xen-devel@lists.xenproject.org; Tue, 04 Apr 2023 14:53:36 +0000 Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-db5eur01on0619.outbound.protection.outlook.com [2a01:111:f400:fe02::619]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 78833a08-d2f8-11ed-b464-930f4c7d94ae; Tue, 04 Apr 2023 16:53:34 +0200 (CEST) Received: from VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) by PAXPR04MB8126.eurprd04.prod.outlook.com (2603:10a6:102:1bc::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6254.35; Tue, 4 Apr 2023 14:53:32 +0000 Received: from VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::154e:166d:ec25:531b]) by VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::154e:166d:ec25:531b%6]) with mapi id 15.20.6254.035; Tue, 4 Apr 2023 14:53:32 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 78833a08-d2f8-11ed-b464-930f4c7d94ae ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=bBoZfzhvl+G8C00sLGUlmDgErx4+maPHAcSWakkZ5tBvwz/EUag5Bz/YX2NJerTBrblty7kAcO+wGWK8dgXvH1eL3Td21xsL01caoHSsbvaOatpfkwCqzvT32c+gSNhNpyXAM0wk2Xow//1WWV/NhKdLSM668niB13IuAgpHHFsl3EHesX7gL+VFbMSGhqY/pJEppHVyiotmispZqXWvBPnDc9SuIdzw5gCPaHoa9mfJelLuMeStwNGsWZMs4j5d4wIeAEHEEUTRbJEAhH5Aow/AC2di1Inb5D9E59ZIP7YInCVVymoDQj5acHkz/GRfj+K/Yl3BlSne0eh6xj6vWA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=uuO8e/fNBYfvRmo/WVweSQll7opiYTXixAvlnnhA5lc=; b=Sb41/HGtjtrtam1xw3R49Yp/5HL93DS5nqthIHfWW2+zl9VPVPh+L5hY7samnFQWrW9qYw04k7h4ShM/JnqwRb3kkL6AHXo81o8hMHJVMxqPERRNf+elI6YLtEdLwfZ/7f5yOOQWFkwZ//c+azP+Tz4kLZM0NJfbX3naquaBS12jJiBzTC/Su6J7TE4FEEYxeX0NKvkMWKnNhheg4LGTrNsPzwzFRKLKqnFvSNiEjT5uQ39wWK6rHtfftKpftJvFzAzPmucivPDc6wrqajQfbFB7Q+AFBFIQfya5xdnXneQwo8sOHUe24zD6/qVZ1f2X3GR/cu0kemq2W7WjE5MaBA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=uuO8e/fNBYfvRmo/WVweSQll7opiYTXixAvlnnhA5lc=; b=p/CCwAKTuvzf8J5fl1KK68jMW1UeQfljCloVXPCWm0Wv9eJqJSDjQQhGElngAuDuVbE3t7aYWkeATnJEE17WIwhrR0Wx6hwhku78PU6ntzww8Fuoxfz1L/1W8xU2LtF4Gn3oxk0MiP0yOgZ7IX291y1Gf0YmebyrFsDlqregalIr/rkf7s86xccfUMWWuiDhDs5LCWjiNaWP3yUO7w6CUniACr6TenxtfirHjHu8SAmBqFGEhCF9lnF3NcCmq5WcP4i990o1qCAbbsArSjbSNg9h452zc/9Fiz3LdVsJIWTJX019JZlrD3MTmbZ4ymWdqPw2OOfHSBD9fJ7O1mqztA== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Tue, 4 Apr 2023 16:53:31 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.9.1 Subject: [PATCH 6/9] x86emul: support AVX-IFMA insns Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR3P281CA0162.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:a2::14) To VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: VE1PR04MB6560:EE_|PAXPR04MB8126:EE_ X-MS-Office365-Filtering-Correlation-Id: 6e77b752-406a-4250-39ee-08db351c5c2a X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: C2D30WIKNGZhVtk4eZwoxkSPbGLZHVP/zQHR6w6G4ILCiecx0RYX5Wzc+7PheyAKD31MjFvcuFaBxUbyXJ5Jl8zbtAzfsAk6vN10CgOTpw5M/GJXifYUZXvvODp8P5HjJJYDQl/O0j6gh13s8M++4237nim7QrextKN21ABj6jg6DIfveyf5CNzZVz+xoYUjzCTHKybqp7uf9chS1cVOLo8CL9V/xRouYgtBFHg4ysmRqpTk6gV1BSoW8wuB9PHFzrgHf+QazklC+CpKv9lwQihfvEcPOLet1edp49B+Xa94V420svh9ToepY6mwsQlKKaMQFFBkTSwlXIKOS6rEy9rJYIznrqWIA01WNqwwEzfOWoGl7CXSPN8r0Sh/mnqGta81NMwosiZw6N7Vl6nO2mmI3QATXfCWvpNMB2gEL9V1yLXmhCNNnSRVuxriOfGREeU3cGJLnOpFQkgJ1XXfNNFzJYoHeZADS4WHdm7E5kDCW3ENxS9soN4x9h3jinzfMTDHpwmg8rZf5+KDt4t42+3EkY8Z8EIP4McHH9aAYsDA+Ib8spujT02hPHnLQ+vS4yrpsEfOze0AI5QzbR7JXP1M6OdMEKOcgXnr1PHZO96Dl3M3bIkVqiLU/jEPtxCfPMVAbMJTp3RU4ygyALmVyA== X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VE1PR04MB6560.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(396003)(366004)(39860400002)(376002)(346002)(136003)(451199021)(66556008)(41300700001)(8676002)(4326008)(6916009)(66476007)(66946007)(316002)(5660300002)(8936002)(31686004)(54906003)(478600001)(6486002)(26005)(6512007)(6506007)(2616005)(186003)(83380400001)(31696002)(86362001)(38100700002)(2906002)(36756003)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?alBRMEtzVUovNHFRdnQ2NU05ZmdlU3RCSFJ0QzMyU1BPbGxtd3grWXp0MFpR?= =?utf-8?B?UUpjU0Y3RXZvaUhTelpxdGV6VjB5ZUx3UnJ0aVNqVUNJUHBiUU5iWTYzTUhj?= =?utf-8?B?cnNNMXI1RlNLbFV5aEMrN1pZMVVnZnRROEpNZUR6QnZ4SWs0YUVqN2tySnlM?= =?utf-8?B?RlI5YTY4SG90QVRtbmg5bTBaNFNGM3U0eEtLbkx4T1R2S2ZTWWRCRkZMOUd3?= =?utf-8?B?bXBsTVVsd3lXM0NwcTJ2S3hYVDRGVmNXaVU0TWowQTZCWHpuMkZUNkd6K1BC?= =?utf-8?B?NjdmU3FmL3dFY3l4dlVQUk9yODgwMzdQenkzSG5hTkQwSTRiMzlMWnoyb252?= =?utf-8?B?UjQrYjQyamVjZjlzQjQ2ck9WalVTcGRMTnI1VysyZkN3eGlsaGFnaU9ua24x?= =?utf-8?B?L3RieC9aN2gyK2JUaDBOZlJqTU9KZFg3aVpTOVI0MGE4c3pIemY4OHVqUld5?= =?utf-8?B?ZWhvVkNtZkJhellrUWcyQ3ltbFlqT1dLNWY0M2ovaEY0Znd3Y3U4U2xKa1Vh?= =?utf-8?B?KzUyK3Bha2N1dTFUd09ZaVdGaUlKZDhyaXBadWRpVFQwazAwd3JVY1V2Q1Vr?= =?utf-8?B?QVRLU0IwVmdIRlJQNGdRM0dRbG9UMG5WTE9KVHVQenRaRjVHU0ZyWW8ybmNE?= =?utf-8?B?Ry9Za0tyNEtJOTg4ZnZaMjkvWGI5RGdabHJ2WDZyZ1lYTmNueVVHc01xdGYr?= =?utf-8?B?V2VZSEdMZkJmZm1ISE9acU8rQ2tlOE5XS3hrcDZ6bk50Si9Ld0NrT0s2bjRz?= =?utf-8?B?aGZTSjMyTExBS0ZwdVV3WHA0R3V3SlFuSkROa3IzOEVrTUE5YU9xR3BxbEdN?= =?utf-8?B?ZVR5SjNTQm45Z0Q5WGt5ajhRUXV6WStiK2tYT09zWUd2bzdqRzYxZGNadXZo?= =?utf-8?B?R2dNOXh1cmwwU24ybThrMjNQMVA4bVdIdlg3bGM5RitVMm44N3FkbmxtWmpS?= =?utf-8?B?TU1aQ2Z6NEVRbDhOdWdsUitrUytTSWtHSE9YNlFEU0JPem1tTFNRdnpXazVC?= =?utf-8?B?OGdCdUhaVlJKNmR4T0gvREk0TUhIMzdKWGFROWNLMk5yYXJ6c2FPSjhCMjN5?= =?utf-8?B?bFJacHRrRTA0OTl2cVc2OWMwSGNuOE9MS0d3ZG5aOEdwUlJzaEkvZ1dvMG0y?= =?utf-8?B?ejQ3VjJoZTZJNjZEVHN6cmJLelRoM2lsVEpGVHVKbXJpbHZ2cmY5ZEFCYmN2?= =?utf-8?B?ODJzcmFXenFnbFVoSVpkSFJiblVvbXllVUk1M3ducHpDcHJEeDVXLy9zZTV3?= =?utf-8?B?OGxGSkVNVHFxZkNvYU1CWEd5RWhHKzVlTWFwdUl2dTZUZENMUWNoUFc1SkVC?= =?utf-8?B?R1pwVEFlamFVLzRYaXZ4cTZvRDFHTEppTVRJL3c5MU9HVm1iNUV5L3RMZHVV?= =?utf-8?B?ZWREYVZybUhFZ0xTT0tQNE1uVjdlSDZDMWhVZTJsWnU4MUZvc1RLUTRWUzhl?= =?utf-8?B?Nk95T2t6c2Z2U3NvUWRpeVkrcWpzYTUyT2xIMW5wbXVLVnoyZTFlVGlLNFV0?= =?utf-8?B?Y1RJcU80OUVKVG5ibFJ1THVIMnVjWEhSSzVJV0hHeTg4eUpqQSt1cHdCMGdY?= =?utf-8?B?OXA5Q1lndG9RTk45Ym5yN2tnVEVxamtkQmZXTk5xSmMvbmZqNGJ2Zk4zVEpC?= =?utf-8?B?ZjdVVkhmN2RmeFl6QVp1SnF3bGl5a2JMZGtsVk5MRzE2ZUlOeVhJTXpxblBH?= =?utf-8?B?NUVhTnBMUWxIZFQ1d3c4c1NuOEtDam01VE4yRlhQRUxubWgvVmFTaXdRZ2RD?= =?utf-8?B?dFdiMUcrNkc1aHlhd3NIN3E1WlpTOG8zcXlqWld3SGY1MUhOeEwyMmJkS2hp?= =?utf-8?B?dUJoQ2NXaE5uOERFenFxMmV3M21FZFUrNEJFZGd6UCs1ZUhRQ0hTdlpnY1FR?= =?utf-8?B?M2k1eFhZOEVUanpEcmM2c29kR1ZVYllQYWt3LzFXSDlOamtqVlVtUmhwNThL?= =?utf-8?B?Rk9FY0RlaDZ6WHlDbE9BeThCc3lLQ21PQWJsNzFSYUlLazRmK3ExRFBvL0Q5?= =?utf-8?B?YktVb0oyQlh6Q1o3QUQ3QUhlNlJpOGhCNHdzZ29ZSnBOVHBlK3BMNjBHRnVU?= =?utf-8?B?WWozeC90WU1SZ2Nld1g1SEFIMmhkVFdBeVR0M1VZeC91Szh1NDJxZnF3a1l2?= =?utf-8?Q?r5ePGJoN/z/6395lFf6YcvC0x?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 6e77b752-406a-4250-39ee-08db351c5c2a X-MS-Exchange-CrossTenant-AuthSource: VE1PR04MB6560.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Apr 2023 14:53:32.6198 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: f4lbY4WiC4GDnqnPoFsiLGe0fYWtTnDfGPyf6ObN16f2Tzx24/C3h2YGrtgCCR34eDSMeuR03e7YTDdngOHv8g== X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR04MB8126 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1680620051669100001 Content-Type: text/plain; charset="utf-8" As in a few cases before (in particular: AVX512_IFMA), since the insns here and in particular their memory access patterns follow the usual scheme, I didn't think it was necessary to add a contrived test specifically for them. Signed-off-by: Jan Beulich Reviewed-by: Andrew Cooper --- a/tools/libs/light/libxl_cpuid.c +++ b/tools/libs/light/libxl_cpuid.c @@ -239,6 +239,7 @@ int libxl_cpuid_parse_config(libxl_cpuid {"fred", 0x00000007, 1, CPUID_REG_EAX, 17, 1}, {"lkgs", 0x00000007, 1, CPUID_REG_EAX, 18, 1}, {"wrmsrns", 0x00000007, 1, CPUID_REG_EAX, 19, 1}, + {"avx-ifma", 0x00000007, 1, CPUID_REG_EAX, 23, 1}, =20 {"cet-sss", 0x00000007, 1, CPUID_REG_EDX, 18, 1}, =20 --- a/tools/misc/xen-cpuid.c +++ b/tools/misc/xen-cpuid.c @@ -193,6 +193,8 @@ static const char *const str_7a1[32] =3D =20 /* 16 */ [17] =3D "fred", [18] =3D "lkgs", [19] =3D "wrmsrns", + + /* 22 */ [23] =3D "avx-ifma", }; =20 static const char *const str_e21a[32] =3D --- a/tools/tests/x86_emulator/predicates.c +++ b/tools/tests/x86_emulator/predicates.c @@ -1372,6 +1372,8 @@ static const struct vex { { { 0xad }, 2, T, R, pfx_66, Wn, LIG }, /* vnmadd213s{s,d} */ { { 0xae }, 2, T, R, pfx_66, Wn, Ln }, /* vnmsub213p{s,d} */ { { 0xaf }, 2, T, R, pfx_66, Wn, LIG }, /* vnmsub213s{s,d} */ + { { 0xb4 }, 2, T, R, pfx_66, W1, Ln }, /* vpmadd52luq */ + { { 0xb5 }, 2, T, R, pfx_66, W1, Ln }, /* vpmadd52huq */ { { 0xb6 }, 2, T, R, pfx_66, Wn, Ln }, /* vmaddsub231p{s,d} */ { { 0xb7 }, 2, T, R, pfx_66, Wn, Ln }, /* vmsubadd231p{s,d} */ { { 0xb8 }, 2, T, R, pfx_66, Wn, Ln }, /* vmadd231p{s,d} */ --- a/tools/tests/x86_emulator/x86-emulate.h +++ b/tools/tests/x86_emulator/x86-emulate.h @@ -186,6 +186,7 @@ void wrpkru(unsigned int val); #define cpu_has_avx_vnni (cp.feat.avx_vnni && xcr0_mask(6)) #define cpu_has_avx512_bf16 (cp.feat.avx512_bf16 && xcr0_mask(0xe6)) #define cpu_has_cmpccxadd cp.feat.cmpccxadd +#define cpu_has_avx_ifma (cp.feat.avx_ifma && xcr0_mask(6)) =20 #define cpu_has_xgetbv1 (cpu_has_xsave && cp.xstate.xgetbv1) =20 --- a/xen/arch/x86/include/asm/cpufeature.h +++ b/xen/arch/x86/include/asm/cpufeature.h @@ -171,6 +171,7 @@ extern struct cpuinfo_x86 boot_cpu_data; #define cpu_has_avx_vnni boot_cpu_has(X86_FEATURE_AVX_VNNI) #define cpu_has_avx512_bf16 boot_cpu_has(X86_FEATURE_AVX512_BF16) #define cpu_has_cmpccxadd boot_cpu_has(X86_FEATURE_CMPCCXADD) +#define cpu_has_avx_ifma boot_cpu_has(X86_FEATURE_AVX_IFMA) =20 /* Synthesized. */ #define cpu_has_arch_perfmon boot_cpu_has(X86_FEATURE_ARCH_PERFMON) --- a/xen/arch/x86/x86_emulate/private.h +++ b/xen/arch/x86/x86_emulate/private.h @@ -599,6 +599,7 @@ amd_like(const struct x86_emulate_ctxt * #define vcpu_has_cmpccxadd() (ctxt->cpuid->feat.cmpccxadd) #define vcpu_has_lkgs() (ctxt->cpuid->feat.lkgs) #define vcpu_has_wrmsrns() (ctxt->cpuid->feat.wrmsrns) +#define vcpu_has_avx_ifma() (ctxt->cpuid->feat.avx_ifma) =20 #define vcpu_must_have(feat) \ generate_exception_if(!vcpu_has_##feat(), X86_EXC_UD) --- a/xen/arch/x86/x86_emulate/x86_emulate.c +++ b/xen/arch/x86/x86_emulate/x86_emulate.c @@ -6727,6 +6727,12 @@ x86_emulate( break; } =20 + case X86EMUL_OPC_VEX_66(0x0f38, 0xb4): /* vpmadd52luq [xy]mm/mem,[xy]m= m,[xy]mm */ + case X86EMUL_OPC_VEX_66(0x0f38, 0xb5): /* vpmadd52huq [xy]mm/mem,[xy]m= m,[xy]mm */ + host_and_vcpu_must_have(avx_ifma); + generate_exception_if(!vex.w, EXC_UD); + goto simd_0f_ymm; + case X86EMUL_OPC_EVEX_66(0x0f38, 0xb4): /* vpmadd52luq [xyz]mm/mem,[xy= z]mm,[xyz]mm{k} */ case X86EMUL_OPC_EVEX_66(0x0f38, 0xb5): /* vpmadd52huq [xyz]mm/mem,[xy= z]mm,[xyz]mm{k} */ host_and_vcpu_must_have(avx512_ifma); --- a/xen/include/public/arch-x86/cpufeatureset.h +++ b/xen/include/public/arch-x86/cpufeatureset.h @@ -285,6 +285,7 @@ XEN_CPUFEATURE(FSRCS, 10*32+12) / XEN_CPUFEATURE(FRED, 10*32+17) /* Flexible Return and Event Deli= very */ XEN_CPUFEATURE(LKGS, 10*32+18) /*S Load Kernel GS Base */ XEN_CPUFEATURE(WRMSRNS, 10*32+19) /*A WRMSR Non-Serialising */ +XEN_CPUFEATURE(AVX_IFMA, 10*32+23) /*A AVX-IFMA Instructions */ =20 /* AMD-defined CPU features, CPUID level 0x80000021.eax, word 11 */ XEN_CPUFEATURE(LFENCE_DISPATCH, 11*32+ 2) /*A LFENCE always serializin= g */ --- a/xen/tools/gen-cpuid.py +++ b/xen/tools/gen-cpuid.py @@ -254,7 +254,7 @@ def crunch_numbers(state): # feature flags. If want to use AVX512, AVX2 must be supported and # enabled. Certain later extensions, acting on 256-bit vectors of # integers, better depend on AVX2 than AVX. - AVX2: [AVX512F, VAES, VPCLMULQDQ, AVX_VNNI], + AVX2: [AVX512F, VAES, VPCLMULQDQ, AVX_VNNI, AVX_IFMA], =20 # AVX512F is taken to mean hardware support for 512bit registers # (which in practice depends on the EVEX prefix to encode) as well From nobody Wed May 15 09:00:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1680620072; cv=pass; d=zohomail.com; s=zohoarc; b=RZPAxJ7cnhD+dWmTXecxF27uCefU+Dpm9oWPxzhX9352Erzy6LwcH4UCVUjoTKP075lKwyHZcWns3BiEwt2/ijP4ThlT9xJJCixz3/ZDzQ+yU0KVt1p6k0h5n+l8fanY9Kr52sGSZxhRvQOG4Q1lqYYucvWT2sHuJ5eNg/thlns= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1680620072; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=xgzA2b+QjSJL+b8+vIb+DCUzhUIrjTWFIjzTmH58pdU=; b=eBjRAdqpLlzR553drtTIuBQearmZSi8QBqtjvsG7CCIq7BoftegvpCRRRMTKl0mxapDOKOvq9uaPnSjTIQSulSFwGShPX9vDu97mzSv+YlBDgp7vkF00pmx7BFmd9h6tMbrVr+69U4d5H12vtCnHfqLjUbCmUOcJxMdyn2phjL0= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1680620072242704.1814680034257; Tue, 4 Apr 2023 07:54:32 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.517929.803940 (Exim 4.92) (envelope-from ) id 1pji33-0002ci-R6; Tue, 04 Apr 2023 14:54:13 +0000 Received: by outflank-mailman (output) from mailman id 517929.803940; Tue, 04 Apr 2023 14:54:13 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pji33-0002cZ-Ne; Tue, 04 Apr 2023 14:54:13 +0000 Received: by outflank-mailman (input) for mailman id 517929; Tue, 04 Apr 2023 14:54:12 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pji32-0001Yx-68 for xen-devel@lists.xenproject.org; Tue, 04 Apr 2023 14:54:12 +0000 Received: from EUR03-AM7-obe.outbound.protection.outlook.com (mail-am7eur03on20631.outbound.protection.outlook.com [2a01:111:f400:7eaf::631]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 8e50941e-d2f8-11ed-b464-930f4c7d94ae; Tue, 04 Apr 2023 16:54:10 +0200 (CEST) Received: from VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) by PAXPR04MB8126.eurprd04.prod.outlook.com (2603:10a6:102:1bc::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6254.35; Tue, 4 Apr 2023 14:54:08 +0000 Received: from VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::154e:166d:ec25:531b]) by VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::154e:166d:ec25:531b%6]) with mapi id 15.20.6254.035; Tue, 4 Apr 2023 14:54:08 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 8e50941e-d2f8-11ed-b464-930f4c7d94ae ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=eqMVr+pBuiHEIto5vREmKrSTnfKifscS241O+gZshjQfduCez2NvwjTQPS6brQAbUZEtX+u8a9Dd4tsC8LOjZhpp3Lb+sorgFqcpEe6wcmSIaHQ0o0MXIInM339zIncc8xeFVujdpFPfIsnAuTg5PBvIpUB/EVl1IFKXem185XgxNU+f5cxpho/pIScUgmjtHNb2RhOMoe07MGQ+7cWgnDCJHf2jIyCNVqxlVbOjjM69E1I+MQ3xEUB644TzlqnwtIMX5KXVf7zB1oJRHIDdw5JrZIL48Yc2NfbYm4NgQxcWVuicI8RmNmD/DInwIo+ps2P/ayU8zir1t/rc0NXR/A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=xgzA2b+QjSJL+b8+vIb+DCUzhUIrjTWFIjzTmH58pdU=; b=S2ePVGxgBeb2+di0/h/ZVhxwElxcKExG+Uq+HqR9pMXds19bBGNKS9VlNUFUGJdyQIbkoSvkyuqLzMrPWSdXzV8WJGu+B0Ox+Xkk631SnfOvdZa76gewsm3W+UBnPMsXjISzMoI7KjmP/yfsFZVs5pIFeYEOymRuDWorlD60nmZGUUvSZMudU6SUR5iWhLu1OhjKcFBOZETVVVdYFThrY3fTSDmJrUCvyggrfWHhLr4853YS1uF67PEvU+DT/sIbqzgvxJ3IjK4a7KaXUxUZyxvvhaJlkP3ArkjwbahuYIW5JlW49hZ0avYP9TQ+v91EwDf2NGzp4rXfv5mWr5D4+A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=xgzA2b+QjSJL+b8+vIb+DCUzhUIrjTWFIjzTmH58pdU=; b=Avscmj6hi8aM2ZxA2p40X0iBRXVU+5ozJKtMKLfRBszh7FNQbzgAFQs5N0uul6nYsCgHvZPBQQutXZniMa9b8huxeHvVPxZ4BViJK+iO/i3BIgyw5/puFAPfiH4OhKx5pwykcCmoKfY8MLqruVVDIJNPMow/vsGfwi0DAOH7nscJnTmsGDav8Eu59WB3vF5PkYivB5AmXe+hcQ9M53RbJfeOclC6Rl77gPRcMeFbxAD+gq+xQlFXDrjqweiyOfctJ4myZ+GAKDP3MPZ+7do1q0/xZxuNv9oTGVjzGgeI+O6rDt58C22rZvb2xsonLKMVceIUHA6iIwEQulxoOzCH7Q== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Tue, 4 Apr 2023 16:54:07 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.9.1 Subject: [PATCH 7/9] x86emul: support AVX-VNNI-INT8 Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR3P281CA0195.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:a4::7) To VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: VE1PR04MB6560:EE_|PAXPR04MB8126:EE_ X-MS-Office365-Filtering-Correlation-Id: f819c972-c97e-4025-a410-08db351c71bb X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: DWC1w/V8N+y1potYInB97EcDZQSxNdQ06+hBP5SQ22WoC8xATDtCJ0RaAn3VcdByWa6rmeirEzyx0ZUphZXTcY4LLUkBWJC+ug+ry1KnSMDlzoRR7c98ory61W9ofGyB/rFmDKTLIu79vElBlNkPRAaqaNMdzD5MUZSF6JxquFTqyi9AwdOsT4uFMFp11o2mYYZzJZmPOdnMahq7y82XPqPGfshbLkU5SUYv2WVvVbK4dP1btjmOl06TTGkk94i4HeSntXLYM2oGJdlR3FL2s5Yp6gOKpgVgU6jUkMyh9/YREIg6Xzl8bA3FMuSPBUo86N46tTXBYW42AUweWKZq5g/oSbo3gPn1CeHtFU1takj73cC2yd5BkiCgZvjwlnE1sV5icBShMdZi0PtSuPVd3ZHKCZytgqT+paZ04N7nQRYT481XNgRmMaWtQcBDMEbiBKZxqdnIBMqplWOxBjwoY4bFJrAwJJkappOmbwqRLnWgrmsu/rUOBvy8zNQTrysQor2D0Ho+6uUti8nLLJU16UnsQ911CfoM0Z1eQv0/Uxvto+dL18SQjc3sYp5MHQmVMqkUxMVG+le2Zxiub+tt0awx+apyP6jkzOaCHrAxotL9CQt83yEiEkpKBXMcm19LQmlEuKNeH0TfNt4tUQysYA== X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VE1PR04MB6560.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(396003)(366004)(39860400002)(376002)(346002)(136003)(451199021)(66556008)(41300700001)(8676002)(4326008)(6916009)(66476007)(66946007)(316002)(5660300002)(8936002)(31686004)(54906003)(478600001)(6486002)(26005)(6512007)(6506007)(2616005)(186003)(83380400001)(31696002)(86362001)(38100700002)(2906002)(36756003)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?d3d5TlpxMmpQOCt3a2N4cWdqOU9JYkhaYU1ScDMrbVpCVzJ2WFF4cHFjZHdX?= =?utf-8?B?S0ZpUE5EQm9TQjFFMTBiL29XY2NESlY2dkdaRXYxbjNNaDVEWksxeXV4bFNr?= =?utf-8?B?S003alZDTGlrdUVRS01DbVVXQ1FHa1hZbTEyZWRDWlFSTDMySVlPU2tWeWxC?= =?utf-8?B?YnhmR3h1QmQ5WEZzTlRMZ3pNSUpZQVpxbDVtTzg4SDJFL0U5NnQxWCttQ0pF?= =?utf-8?B?cTA3YjcvQS9ldVBHZEU0UDl6YXoza2ZhM1lxdDJtTkk5OWdIeWpWWExwdHEw?= =?utf-8?B?SkZ5eStRTDNkUUNaZmFNYXBvUU5NMmI0dkpIRWFqUWRyZHBPdysyYS81ZitH?= =?utf-8?B?NVNHN041ZHVUenpyUCtPUzhLbWpycUMxTksvZ3VkZGVXSTR6QUk3WnhZNlVU?= =?utf-8?B?OXFZcWZLZGxsSUxJOVR4czd0bElVNVVGbEhYd04vSkxwM2tKck4xdUI1VzlF?= =?utf-8?B?UHBxVVMwemZBdlV0eEJGUDdJZmw0TGhLOVhjNXBadVp6elN6S0pITWdpbTZP?= =?utf-8?B?dW9RdG5RNGd6UFMrVVhFMWtpQlpoOS9rMHo5NVg3SWdTVHVrOUFtTXI1Ulhy?= =?utf-8?B?ZXRLQm1KVGRJWDJ3L2F2c2tRUDdja0VLTGwzajhUaHFiR3YwejI2QUpReUJS?= =?utf-8?B?alRFdldYSXhNUVMxNzJ0ZWF0ZGxlZkpJTmU5aCtHR2NYTWNWaENkK0lTczlk?= =?utf-8?B?MjhEck5JczFoSnNoRllteld6MXp1S2F4TVNzZUpKdnRvQUxiZ1Voa3RkUkx4?= =?utf-8?B?aXJwVXJNK25IYWY1cVBlVGNhTXk1ZFNCS3lSRGZhTEF5elBTNklWSjJKcW9K?= =?utf-8?B?eDl5dklRUHVHZmpsMHZOMVg0MFdZYmhuaVQ5b25ZWGNxVG5sem5jVC9ud1Ur?= =?utf-8?B?S1UzVGV3bnAvSVlPMmp5bjI0UHNySmxlNU1pSW11UlJ0WDRpbzhwUkdXYzM0?= =?utf-8?B?Z0w3Z1hEdExFajdUMmFldFI3RmdXVGtKRTJYOU54U2RtN2lZSSs0V1orTS9m?= =?utf-8?B?WHZEQVprUEp2dDRWZkNScy9LQ0tXRmRBS20wdHlxcTFNTVJmUUpqK3htazdw?= =?utf-8?B?YlV4RHFLZitBRC9pRlhGT0QxN2xqQmE3MlNKR1lXRTFMdm1jWXpJQkc1aXV5?= =?utf-8?B?QTRqZmtmV2pKR3FFRTdza0cyODJOQlhuMlI3OEpWQ1UwaERwZEVqdFNFbXl6?= =?utf-8?B?M3NpVHVmM1prMThPbVZURkovdEF3SmVGUThKbjZMVDBNb3VNbFFaeU9jYThy?= =?utf-8?B?NXd5YlA4Y2FCNmptMjBIbVl3MXRKekdXZzVtYjBhM3hhOXY5cEhpU0ZLSDRu?= =?utf-8?B?TnFMUWRnUHUxL05hMjBUZFZHWlRSanJOSnlYbHI2ZU5ka0xPcWpkcDVTMW9w?= =?utf-8?B?RnRlMWhvMUlFbEwrZWZpSUpRQmUwQXBLRER4NVFlMENpOGFTZVduOGc5ZmhV?= =?utf-8?B?eG9TOEdveXpnc1JQUHgwQUxqQUNYRU12b0puem5BRWttS2VTc2ExZ0l0ZGFY?= =?utf-8?B?RnM2QWN1ZEx4c0tLWjZPZkxTTG5ka3NnWmRReG1QTzlUMzJVWnRQYkd4aTJw?= =?utf-8?B?ZzR5NHdqbmE3TGJ5RzY3QS9tNDNsTlhLdXRkcSsxUURIZFVxcy9ZUHlLekJZ?= =?utf-8?B?cG1lSEluczBQY3hlR1BCMDFEem0vSmNsekl1V2doNW5tOVZBblVoZ2dPakpB?= =?utf-8?B?Rng5cUxFM21XTTI2bjNRbE5heHM3OXZWcWN0ak1vQmVUTTUzRDcxbnpZd2pu?= =?utf-8?B?TnVZWFRSV3BPeFF2MVk1SDg2V29KQ0QxOWdXZ2FJN2h1WENXTytjSmNkM21l?= =?utf-8?B?dGkvckVuMjFOTGlLMEthL1dTNzl5b3NhM0ZzYmhQakRoTFY1U09NSkxuRHlx?= =?utf-8?B?aHkwNkUwMFVtOGtBbmFvMDVpZWxzZ1lDeWlFaGsvMWwvcnU5bWNiMHVvem9H?= =?utf-8?B?WlpJcWJheXBpYnkvM3g4VUUwWkU1ZnVxbWk2L3dzTGphMmtjZ2FUMW9XRlli?= =?utf-8?B?YmZXZ2YybVd3WVR2Q3hZS3NmeXNHU01OZExwNFFZM3NXMmh0dG91NzBUcHpN?= =?utf-8?B?YWRraWxkOGFmS3Z4RUdoVCtrNkhYc2g0bFgvaWx2UTZSc053L3JKeTcwUktx?= =?utf-8?Q?D3aLiEKRmXlV3usLQw768beWQ?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: f819c972-c97e-4025-a410-08db351c71bb X-MS-Exchange-CrossTenant-AuthSource: VE1PR04MB6560.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Apr 2023 14:54:08.8178 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: NxV+/LR6ER9vkq5LIrPPGeHnYL7/9QtLN1mrGYfNQe3N/LfXEc5dxFM0u2XzwYzOTDs+Egtv2rSWOCEoeGyi/Q== X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR04MB8126 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1680620073590100001 Content-Type: text/plain; charset="utf-8" These are close relatives of the AVX-VNNI ISA extension. Since the insns here and in particular their memory access patterns follow the usual scheme (and especially the byte variants of AVX-VNNI), I didn't think it was necessary to add a contrived test specifically for them. While making the addition also re-wire AVX-VNNI's handling to simd_0f_ymm: There's no reason to check the AVX feature alongside the one actually of interest (there are a few features where two checks are actually necessary, e.g. GFNI+AVX, but this isn't the case here). Signed-off-by: Jan Beulich Reviewed-by: Andrew Cooper --- a/tools/libs/light/libxl_cpuid.c +++ b/tools/libs/light/libxl_cpuid.c @@ -241,6 +241,7 @@ int libxl_cpuid_parse_config(libxl_cpuid {"wrmsrns", 0x00000007, 1, CPUID_REG_EAX, 19, 1}, {"avx-ifma", 0x00000007, 1, CPUID_REG_EAX, 23, 1}, =20 + {"avx-vnni-int8",0x00000007, 1, CPUID_REG_EDX, 4, 1}, {"cet-sss", 0x00000007, 1, CPUID_REG_EDX, 18, 1}, =20 {"intel-psfd", 0x00000007, 2, CPUID_REG_EDX, 0, 1}, --- a/tools/misc/xen-cpuid.c +++ b/tools/misc/xen-cpuid.c @@ -214,6 +214,8 @@ static const char *const str_7c1[32] =3D =20 static const char *const str_7d1[32] =3D { + [ 4] =3D "avx-vnni-int8", + [18] =3D "cet-sss", }; =20 --- a/tools/tests/x86_emulator/predicates.c +++ b/tools/tests/x86_emulator/predicates.c @@ -1337,8 +1337,14 @@ static const struct vex { { { 0x45 }, 2, T, R, pfx_66, Wn, Ln }, /* vpsrlv{d,q} */ { { 0x46 }, 2, T, R, pfx_66, W0, Ln }, /* vpsravd */ { { 0x47 }, 2, T, R, pfx_66, Wn, Ln }, /* vpsllv{d,q} */ + { { 0x50 }, 2, T, R, pfx_no, W0, Ln }, /* vpdpbuud */ { { 0x50 }, 2, T, R, pfx_66, W0, Ln }, /* vpdpbusd */ + { { 0x50 }, 2, T, R, pfx_f3, W0, Ln }, /* vpdpbsud */ + { { 0x50 }, 2, T, R, pfx_f2, W0, Ln }, /* vpdpbssd */ + { { 0x51 }, 2, T, R, pfx_no, W0, Ln }, /* vpdpbuuds */ { { 0x51 }, 2, T, R, pfx_66, W0, Ln }, /* vpdpbusds */ + { { 0x51 }, 2, T, R, pfx_f3, W0, Ln }, /* vpdpbsuds */ + { { 0x51 }, 2, T, R, pfx_f2, W0, Ln }, /* vpdpbssds */ { { 0x52 }, 2, T, R, pfx_66, W0, Ln }, /* vpdpwssd */ { { 0x53 }, 2, T, R, pfx_66, W0, Ln }, /* vpdpwssds */ { { 0x58 }, 2, T, R, pfx_66, W0, Ln }, /* vpbroadcastd */ --- a/tools/tests/x86_emulator/x86-emulate.h +++ b/tools/tests/x86_emulator/x86-emulate.h @@ -187,6 +187,7 @@ void wrpkru(unsigned int val); #define cpu_has_avx512_bf16 (cp.feat.avx512_bf16 && xcr0_mask(0xe6)) #define cpu_has_cmpccxadd cp.feat.cmpccxadd #define cpu_has_avx_ifma (cp.feat.avx_ifma && xcr0_mask(6)) +#define cpu_has_avx_vnni_int8 (cp.feat.avx_vnni_int8 && xcr0_mask(6)) =20 #define cpu_has_xgetbv1 (cpu_has_xsave && cp.xstate.xgetbv1) =20 --- a/xen/arch/x86/include/asm/cpufeature.h +++ b/xen/arch/x86/include/asm/cpufeature.h @@ -173,6 +173,9 @@ extern struct cpuinfo_x86 boot_cpu_data; #define cpu_has_cmpccxadd boot_cpu_has(X86_FEATURE_CMPCCXADD) #define cpu_has_avx_ifma boot_cpu_has(X86_FEATURE_AVX_IFMA) =20 +/* CPUID level 0x00000007:1.edx */ +#define cpu_has_avx_vnni_int8 boot_cpu_has(X86_FEATURE_AVX_VNNI_INT8) + /* Synthesized. */ #define cpu_has_arch_perfmon boot_cpu_has(X86_FEATURE_ARCH_PERFMON) #define cpu_has_cpuid_faulting boot_cpu_has(X86_FEATURE_CPUID_FAULTING) --- a/xen/arch/x86/x86_emulate/private.h +++ b/xen/arch/x86/x86_emulate/private.h @@ -600,6 +600,7 @@ amd_like(const struct x86_emulate_ctxt * #define vcpu_has_lkgs() (ctxt->cpuid->feat.lkgs) #define vcpu_has_wrmsrns() (ctxt->cpuid->feat.wrmsrns) #define vcpu_has_avx_ifma() (ctxt->cpuid->feat.avx_ifma) +#define vcpu_has_avx_vnni_int8() (ctxt->cpuid->feat.avx_vnni_int8) =20 #define vcpu_must_have(feat) \ generate_exception_if(!vcpu_has_##feat(), X86_EXC_UD) --- a/xen/arch/x86/x86_emulate/x86_emulate.c +++ b/xen/arch/x86/x86_emulate/x86_emulate.c @@ -6077,13 +6077,23 @@ x86_emulate( generate_exception_if(vex.l, EXC_UD); goto simd_0f_avx; =20 + case X86EMUL_OPC_VEX (0x0f38, 0x50): /* vpdpbuud [xy]mm/mem,[xy]mm,[= xy]mm */ + case X86EMUL_OPC_VEX_F3(0x0f38, 0x50): /* vpdpbsud [xy]mm/mem,[xy]mm,[= xy]mm */ + case X86EMUL_OPC_VEX_F2(0x0f38, 0x50): /* vpdpbssd [xy]mm/mem,[xy]mm,[= xy]mm */ + case X86EMUL_OPC_VEX (0x0f38, 0x51): /* vpdpbuuds [xy]mm/mem,[xy]mm,= [xy]mm */ + case X86EMUL_OPC_VEX_F3(0x0f38, 0x51): /* vpdpbsuds [xy]mm/mem,[xy]mm,= [xy]mm */ + case X86EMUL_OPC_VEX_F2(0x0f38, 0x51): /* vpdpbssds [xy]mm/mem,[xy]mm,= [xy]mm */ + host_and_vcpu_must_have(avx_vnni_int8); + generate_exception_if(vex.w, EXC_UD); + goto simd_0f_ymm; + case X86EMUL_OPC_VEX_66(0x0f38, 0x50): /* vpdpbusd [xy]mm/mem,[xy]mm,[= xy]mm */ case X86EMUL_OPC_VEX_66(0x0f38, 0x51): /* vpdpbusds [xy]mm/mem,[xy]mm,= [xy]mm */ case X86EMUL_OPC_VEX_66(0x0f38, 0x52): /* vpdpwssd [xy]mm/mem,[xy]mm,[= xy]mm */ case X86EMUL_OPC_VEX_66(0x0f38, 0x53): /* vpdpwssds [xy]mm/mem,[xy]mm,= [xy]mm */ host_and_vcpu_must_have(avx_vnni); generate_exception_if(vex.w, EXC_UD); - goto simd_0f_avx; + goto simd_0f_ymm; =20 case X86EMUL_OPC_EVEX_66(0x0f38, 0x50): /* vpdpbusd [xyz]mm/mem,[xyz]m= m,[xyz]mm{k} */ case X86EMUL_OPC_EVEX_66(0x0f38, 0x51): /* vpdpbusds [xyz]mm/mem,[xyz]= mm,[xyz]mm{k} */ --- a/xen/include/public/arch-x86/cpufeatureset.h +++ b/xen/include/public/arch-x86/cpufeatureset.h @@ -305,6 +305,7 @@ XEN_CPUFEATURE(MCDT_NO, 13*32 /* Intel-defined CPU features, CPUID level 0x00000007:1.ecx, word 14 */ =20 /* Intel-defined CPU features, CPUID level 0x00000007:1.edx, word 15 */ +XEN_CPUFEATURE(AVX_VNNI_INT8, 15*32+ 4) /*A AVX-VNNI-INT8 Instructio= ns */ XEN_CPUFEATURE(CET_SSS, 15*32+18) /* CET Supervisor Shadow St= acks safe to use */ =20 #endif /* XEN_CPUFEATURE */ --- a/xen/tools/gen-cpuid.py +++ b/xen/tools/gen-cpuid.py @@ -254,7 +254,7 @@ def crunch_numbers(state): # feature flags. If want to use AVX512, AVX2 must be supported and # enabled. Certain later extensions, acting on 256-bit vectors of # integers, better depend on AVX2 than AVX. - AVX2: [AVX512F, VAES, VPCLMULQDQ, AVX_VNNI, AVX_IFMA], + AVX2: [AVX512F, VAES, VPCLMULQDQ, AVX_VNNI, AVX_IFMA, AVX_VNNI_INT= 8], =20 # AVX512F is taken to mean hardware support for 512bit registers # (which in practice depends on the EVEX prefix to encode) as well From nobody Wed May 15 09:00:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1680620100; cv=pass; d=zohomail.com; s=zohoarc; b=i0r2wQVDeEs99oM8C1S1Bi+luWd8BQZ3AmFS+IKEZ7C72H2ijiP0o0jd/Y2om2rA8O9/wbj5xippi9BY0dFxgUnHqCqu2OPHEFbjxwtNwJ/W6a4YMkaiZbB+XQZubUupCUs+xVbnLXmIP3iJYF4ms9fyGAmZoBp51wXlBWl/JMU= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1680620100; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=N2VXtzSxt2N0XZD5RA5H5Y/sAIhPik9M4K9Pvxm3mDQ=; b=aplfASJSfzVhHVPosGvB6DzVwG7uF+lcGowoIth1Y0kNevMAFW+wx24Ps6DdfTE3DEMPtCOILEamYMOtiLvHlLxSdZlJgrHTfU+22G02tKkahEKogGs3+UrSKuQTQNkomdLyv6NPNWe16E+v8Bt/BjynUwbrjxNtZlUMGHEiy2E= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1680620100656748.9698492315108; Tue, 4 Apr 2023 07:55:00 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.517933.803949 (Exim 4.92) (envelope-from ) id 1pji3U-00039F-7t; Tue, 04 Apr 2023 14:54:40 +0000 Received: by outflank-mailman (output) from mailman id 517933.803949; Tue, 04 Apr 2023 14:54:40 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pji3U-000398-4w; Tue, 04 Apr 2023 14:54:40 +0000 Received: by outflank-mailman (input) for mailman id 517933; Tue, 04 Apr 2023 14:54:38 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pji3S-00038P-5s for xen-devel@lists.xenproject.org; Tue, 04 Apr 2023 14:54:38 +0000 Received: from EUR02-VI1-obe.outbound.protection.outlook.com (mail-vi1eur02on20611.outbound.protection.outlook.com [2a01:111:f400:fe16::611]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 9d9240a4-d2f8-11ed-85db-49a42c6b2330; Tue, 04 Apr 2023 16:54:36 +0200 (CEST) Received: from VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) by PAXPR04MB8126.eurprd04.prod.outlook.com (2603:10a6:102:1bc::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6254.35; Tue, 4 Apr 2023 14:54:34 +0000 Received: from VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::154e:166d:ec25:531b]) by VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::154e:166d:ec25:531b%6]) with mapi id 15.20.6254.035; Tue, 4 Apr 2023 14:54:34 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 9d9240a4-d2f8-11ed-85db-49a42c6b2330 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=nFr790ZrZjSmlZcs33yWrti5tqAz3kertLXPude8W632EOZfuYr6BjHFMwk0Yx+uKoUfp8NDTN94xIn9l/k4noHgzuFV6yB2C+WEblF+NdU4D8HOUjGjCWqzWNNxR+8AV0hg6F5ESYGoYxOwEEbzhVFrGYE1FsOszk/Vh9o/BvxR/LMuwydz+PGQmxhK2t5eC8p3tUPnKgP4yhLQd3Wc6iEMYTMG147hFSTnL6FRJVDoFMzUxGt0wi4kH0Ot0QWzwH+7mz9aN5e3bcXdahpVZiBawcjzVNBlMg2UfMHUTvSzVSON4On3519EH8mUuhAGz3dRDgGhOhkHPnld19iNxw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=N2VXtzSxt2N0XZD5RA5H5Y/sAIhPik9M4K9Pvxm3mDQ=; b=hz0hOfiGsgL4cWDcAocxbO32yQchhO5NzEnF+i0auW796NMe2I6mUN4o9CpF4EtdZF4qWGZuI5euzNER+XTCJNStbyvNcvNHYjKyL89zPLau85O0qKX2JABTc9mpfCSPAuNEGczunT3aYSR7o/8gxgODE/WQ97RhGnun5fhCOgYBMyp4rhb0+o1SQcs064HTc0UDnjhhFMjwMsliFnrCQEAO0XQyCWXeriU6HK2EQuvSeKZDnpEeA+UuA2OAeDvmZweGKfPGXV5B5GefdOtu+pb1XqXJYsP8z2ozbQzajldBcIs6/kGuvx+OW0hq9TrNQ7mQANgdALM/bjMDwYYBjQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=N2VXtzSxt2N0XZD5RA5H5Y/sAIhPik9M4K9Pvxm3mDQ=; b=S3KwFP555vTnXB5z6xy6NcVsc1EDXocbxy2qvpsJYQwzkFiNl/C64f6ntoqfGNvOD3Lh5/8nQzs5X3INV+4sYJ4I0270blANQiEnY/Zgs/4NQ+6qUz++k5ycV3ng0wVbB9gRGAk0jIDIzN/+1nR/ClRcrg3ot8UPR4pNdxAeayomC6WLkt/ICRAmlNDjI3NCVlb9OM8FBIVqOlYwpmduZzVfKytkgfhz5x9ivQqHC/RPR06JMAVS9XT0vXoU4jeF/84y2d029uDhjXipMTrTeXGpjNob4MgNqByRqkP9J/eHutqi4jCb9EMHGXya1RHtTLMFlzDLVlcDP9HG3TDyfw== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Tue, 4 Apr 2023 16:54:32 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.9.1 Subject: [PATCH 8/9] x86emul: support AVX-NE-CONVERT insns Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR0P281CA0181.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:ab::8) To VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: VE1PR04MB6560:EE_|PAXPR04MB8126:EE_ X-MS-Office365-Filtering-Correlation-Id: 9c23632b-f94e-40cf-9c58-08db351c80e9 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VE1PR04MB6560.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(396003)(366004)(39860400002)(376002)(346002)(136003)(451199021)(66556008)(41300700001)(8676002)(4326008)(6916009)(66476007)(66946007)(316002)(5660300002)(8936002)(31686004)(54906003)(478600001)(6486002)(26005)(6512007)(6506007)(2616005)(186003)(83380400001)(31696002)(86362001)(38100700002)(2906002)(36756003)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?OUpoMlRCSnRQSHdRU2xNRmtsemd0QUNjTE1PNERmaGZ1c05aV21EYUI4S2hE?= =?utf-8?B?bktQOEJFdno4MUFaV01UNHFuLzI0S0JkbnUwNkE4ZGs1MUZ4MnFHa3pJZDE4?= =?utf-8?B?VE1KOXpoSWxldDZicXRTUmswa09kMVRkY01PK2Y4akNhcFJidE5PaFJrdVU5?= =?utf-8?B?MTRQU3E2MXl3RHVFdTJ5anJSWUJnWXU4dXRhTS9VVUFoV243WGlweEJyNEVX?= =?utf-8?B?UkdGa2kxRTU2V0xhZ2ZDVVFtbmtUZERPM1M3akR0dm1neWlYSGc4Mjd1cHI2?= =?utf-8?B?cWFURWEzeEg3R0FhMEFtVm5PT0czWXlzMWFGUUI4ajNhRHk3N2R5RkxydkdI?= =?utf-8?B?Nk0rMTdHWE0rTnVuczVyMVlQWTkvTlF0NmFSS0JhRGxtd2xzUWJ6RmMyeWRZ?= =?utf-8?B?eTFucFNXeHZGY3l1UjJ3UVNGc1c4SmFWSUswNi9RamxWc29yNi9iamlDMU4v?= =?utf-8?B?RGlrT0htWXdWTkpaR1MydFhQODMyT29zQWNNaTF6MGswZ0xDTEErREdwRWFR?= =?utf-8?B?N3JDVG44enJudUJmTE93U3Y0K2d2RlMrOUVGbnBUOFp1S0JFcTJ6RTAxUmVO?= =?utf-8?B?aVB3T1pFcHBPR3IyMnhmK1FYaVA0dklITXJMMlNhdmhMdlFLblRzbTFYUXhh?= =?utf-8?B?bWZYMThseEVIL2hoUjRoaDdvU2d2NjFDSUhlVkpzY284SGliV3RRcFV0Qnc0?= =?utf-8?B?eHB4ZUtSZ1BZWTU2U2Y5cFhWalFsVHpIS0VKNTFYVnhoTnUvVjF6aDBOK0Yz?= =?utf-8?B?bU1KNkNIU2RMU2JPWlpwY0hKQ0liT2lURnp5azdzUWQ4SHcxWXB3OVlOYmQ3?= =?utf-8?B?Z1BrdVkrRThWL29CMm9jdnBqdzRTQnpuU1N6MXdjeDZ4TmNWbEhSMGRrYzU4?= =?utf-8?B?YXBTVWFFMzV5RFN0eHNhR2RTOEJ5dk1uKzZveDBBNGEwOTlGUU1LWmtkOWJN?= =?utf-8?B?SHJxYXpkcWJLSGZuUE5pdTlTMytZalQwT2ZHN1NKMlNwZEVaMVJsMzUyZE5Q?= =?utf-8?B?Qy9WRWNjRlA4NXBtd2NXSU83RkRialJQYVlOdE43bmpYTk9UMFVJc0l2TXIz?= =?utf-8?B?eTNHelpCdEpRVUwyRzlqQkt1SG9LOTFoNEJVYXlhWW12TlY5K3NUMU9MK2pL?= =?utf-8?B?eVY3KzhFS0ZoMWFzZmE2cmU2UjRhNFZLTjd5cWVzRVdnQXAvR1dZSjV1SCtH?= =?utf-8?B?cVZ6ZlhUY1laaFFERUFVN25lSXY0OVd4TGs0d1ZtUHViWkJhclhhODVzUjRQ?= =?utf-8?B?eGRDUDB2TVNaU2xITE81TkNUVVprc0Jzd3ZYdzUzbjZWQ2drTWpKeWhwZ2ZQ?= =?utf-8?B?MkhGMVN3dC9SRWhGeFNUa2wvZFNUUXQ2SDZ3aFBBMk4xRmVwV0xheTBzc21y?= =?utf-8?B?dm1XNVhzMDdycWNqZ3FoUyt1bE9tbmpMNkNiaFdNNjN2V2IrYTlXcnVKQzB3?= =?utf-8?B?T2N1cDVjNGFyeUtaQ2ZEOVAxWTFkYTJmQjlXL0Y5WVNNUDR0RDdNbUdHNkpi?= =?utf-8?B?ZWprT0oydVorczU5Y3dvL2hCOVRabE1CM0MzcVZhN1VNcjM5Y2JDYnVlUkFV?= =?utf-8?B?ajRpZHpFZEh0cWg5QmNEaVdjNFZ3OTZ6bnhJUTdGalZvNC8xMlJXSkpteGw0?= =?utf-8?B?alA2c1BqOFNjdVdSeFd3LzRyZEtILytQSnVLRUYzMXBUY3Q3eFZGRlJjbXZU?= =?utf-8?B?WWtkRnNDVjdlVWtlSlpEY1VlM0o3SndNb1d4LzllMUtzTmQzTmhCTE1ZZ0Ft?= =?utf-8?B?TTJPV0MrZUhEa3hCSXdnd0pKWS9CNFgzWExTQjNrVnNQU1Z1SVdjWEtOdEpV?= =?utf-8?B?SDg1bDNZS3FXQTJWWU80eFg0aE95SEVXb3BhLzIvZ3pHRXJHaElIVEFPWm4z?= =?utf-8?B?V0hHdE9FZ3FwNzlRVXY0S3k2dXYyZk9vRTJNam5Ick84TzVtZ1NDNEdxYkRp?= =?utf-8?B?UmNpSGprdmdNdnoxclhQckxnL2szUWNudDIwTnpEZEU1OU9xQlBVdHV2UjNj?= =?utf-8?B?N1N3OHlPVlBVS1pFZk95WHo1aXArZ01BYjFRSEJsWkxnL1grdmxQR1NNb0k1?= =?utf-8?B?ejhBcHVDK2JuM1R1bWMvbHNTbTloNXlDRjdCeXhuckpTOFRoOVBpS09lNHNk?= =?utf-8?Q?4wCrIWJhID1vw+FNfN5thOAVo?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: 9c23632b-f94e-40cf-9c58-08db351c80e9 X-MS-Exchange-CrossTenant-AuthSource: VE1PR04MB6560.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Apr 2023 14:54:34.2795 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: QIDfAINVTb+W4Toch1pGOexXH3FU6pwNkV3bLehq/gyW/Paa7fj6kLHUpLzHow3/86DeZLgFEBuDxS2aaVG0zw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR04MB8126 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1680620102703100001 Content-Type: text/plain; charset="utf-8" Matching what was done earlier, explicit tests are added only for irregular insn / memory access patterns. Signed-off-by: Jan Beulich Reviewed-by: Andrew Cooper , with two minor --- SDE: -grr or -srf --- a/tools/libs/light/libxl_cpuid.c +++ b/tools/libs/light/libxl_cpuid.c @@ -242,6 +242,7 @@ int libxl_cpuid_parse_config(libxl_cpuid {"avx-ifma", 0x00000007, 1, CPUID_REG_EAX, 23, 1}, =20 {"avx-vnni-int8",0x00000007, 1, CPUID_REG_EDX, 4, 1}, + {"avx-ne-convert",0x00000007, 1, CPUID_REG_EDX, 5, 1}, {"cet-sss", 0x00000007, 1, CPUID_REG_EDX, 18, 1}, =20 {"intel-psfd", 0x00000007, 2, CPUID_REG_EDX, 0, 1}, --- a/tools/misc/xen-cpuid.c +++ b/tools/misc/xen-cpuid.c @@ -214,7 +214,7 @@ static const char *const str_7c1[32] =3D =20 static const char *const str_7d1[32] =3D { - [ 4] =3D "avx-vnni-int8", + [ 4] =3D "avx-vnni-int8", [ 5] =3D "avx-ne-convert", =20 [18] =3D "cet-sss", }; --- a/tools/tests/x86_emulator/predicates.c +++ b/tools/tests/x86_emulator/predicates.c @@ -1350,6 +1350,7 @@ static const struct vex { { { 0x58 }, 2, T, R, pfx_66, W0, Ln }, /* vpbroadcastd */ { { 0x59 }, 2, T, R, pfx_66, W0, Ln }, /* vpbroadcastq */ { { 0x5a }, 2, F, R, pfx_66, W0, L1 }, /* vbroadcasti128 */ + { { 0x72 }, 2, T, R, pfx_f3, W0, Ln }, /* vcvtneps2bf16 */ { { 0x78 }, 2, T, R, pfx_66, W0, Ln }, /* vpbroadcastb */ { { 0x79 }, 2, T, R, pfx_66, W0, Ln }, /* vpbroadcastw */ { { 0x8c }, 2, F, R, pfx_66, Wn, Ln }, /* vpmaskmov{d,q} */ @@ -1378,6 +1379,12 @@ static const struct vex { { { 0xad }, 2, T, R, pfx_66, Wn, LIG }, /* vnmadd213s{s,d} */ { { 0xae }, 2, T, R, pfx_66, Wn, Ln }, /* vnmsub213p{s,d} */ { { 0xaf }, 2, T, R, pfx_66, Wn, LIG }, /* vnmsub213s{s,d} */ + { { 0xb0 }, 2, F, R, pfx_no, W0, Ln }, /* vcvtneoph2ps */ + { { 0xb0 }, 2, F, R, pfx_66, W0, Ln }, /* vcvtneeph2ps */ + { { 0xb0 }, 2, F, R, pfx_f3, W0, Ln }, /* vcvtneebf162ps */ + { { 0xb0 }, 2, F, R, pfx_f2, W0, Ln }, /* vcvtneobf162ps */ + { { 0xb1 }, 2, F, R, pfx_66, W0, Ln }, /* vbcstnesh2ps */ + { { 0xb1 }, 2, F, R, pfx_f3, W0, Ln }, /* vbcstnebf162ps */ { { 0xb4 }, 2, T, R, pfx_66, W1, Ln }, /* vpmadd52luq */ { { 0xb5 }, 2, T, R, pfx_66, W1, Ln }, /* vpmadd52huq */ { { 0xb6 }, 2, T, R, pfx_66, Wn, Ln }, /* vmaddsub231p{s,d} */ --- a/tools/tests/x86_emulator/test_x86_emulator.c +++ b/tools/tests/x86_emulator/test_x86_emulator.c @@ -4572,6 +4572,39 @@ int main(int argc, char **argv) else printf("skipped\n"); =20 + printf("%-40s", "Testing vbcstnebf162ps 2(%ecx),%ymm3..."); + if ( stack_exec && cpu_has_avx_ne_convert ) + { + decl_insn(vbcstnebf162ps); + + asm volatile ( /* vbcstnebf162ps 2(%0), %%ymm3 */ + put_insn(vbcstnebf162ps, + ".byte 0xc4, 0xe2, 0x7e, 0xb1, 0x59, 0x02 = ") + :: "c" (NULL) ); + + res[0] =3D 0x43210000; + regs.ecx =3D (unsigned long)res; + set_insn(vbcstnebf162ps); + bytes_read =3D 0; + rc =3D x86_emulate(&ctxt, &emulops); + if ( rc !=3D X86EMUL_OKAY || !check_eip(vbcstnebf162ps) || + bytes_read !=3D 2 ) + goto fail; + + asm volatile ( "vbroadcastss %1, %%ymm2;" + "vsubps %%ymm3, %%ymm2, %%ymm1;" + "vptest %%ymm1, %%ymm1;" + "setc %b0; setz %h0" + : "=3D&Q" (rc) + : "m" (res[0]) ); + if ( (rc & 0xffff) !=3D 0x0101 ) + goto fail; + + printf("okay\n"); + } + else + printf("skipped\n"); + printf("%-40s", "Testing stmxcsr (%edx)..."); if ( cpu_has_sse ) { --- a/tools/tests/x86_emulator/x86-emulate.h +++ b/tools/tests/x86_emulator/x86-emulate.h @@ -188,6 +188,7 @@ void wrpkru(unsigned int val); #define cpu_has_cmpccxadd cp.feat.cmpccxadd #define cpu_has_avx_ifma (cp.feat.avx_ifma && xcr0_mask(6)) #define cpu_has_avx_vnni_int8 (cp.feat.avx_vnni_int8 && xcr0_mask(6)) +#define cpu_has_avx_ne_convert (cp.feat.avx_ne_convert && xcr0_mask(6)) =20 #define cpu_has_xgetbv1 (cpu_has_xsave && cp.xstate.xgetbv1) =20 --- a/xen/arch/x86/include/asm/cpufeature.h +++ b/xen/arch/x86/include/asm/cpufeature.h @@ -175,6 +175,7 @@ extern struct cpuinfo_x86 boot_cpu_data; =20 /* CPUID level 0x00000007:1.edx */ #define cpu_has_avx_vnni_int8 boot_cpu_has(X86_FEATURE_AVX_VNNI_INT8) +#define cpu_has_avx_ne_convert boot_cpu_has(X86_FEATURE_AVX_NE_CONVERT) =20 /* Synthesized. */ #define cpu_has_arch_perfmon boot_cpu_has(X86_FEATURE_ARCH_PERFMON) --- a/xen/arch/x86/x86_emulate/decode.c +++ b/xen/arch/x86/x86_emulate/decode.c @@ -423,6 +423,8 @@ static const struct ext0f38_table { [0xad] =3D { .simd_size =3D simd_scalar_vexw, .d8s =3D d8s_dq }, [0xae] =3D { .simd_size =3D simd_packed_fp, .d8s =3D d8s_vl }, [0xaf] =3D { .simd_size =3D simd_scalar_vexw, .d8s =3D d8s_dq }, + [0xb0] =3D { .simd_size =3D simd_other, .two_op =3D 1 }, + [0xb1] =3D { .simd_size =3D simd_other, .two_op =3D 1 }, [0xb4 ... 0xb5] =3D { .simd_size =3D simd_packed_int, .d8s =3D d8s_vl = }, [0xb6 ... 0xb8] =3D { .simd_size =3D simd_packed_fp, .d8s =3D d8s_vl }, [0xb9] =3D { .simd_size =3D simd_scalar_vexw, .d8s =3D d8s_dq }, --- a/xen/arch/x86/x86_emulate/private.h +++ b/xen/arch/x86/x86_emulate/private.h @@ -601,6 +601,7 @@ amd_like(const struct x86_emulate_ctxt * #define vcpu_has_wrmsrns() (ctxt->cpuid->feat.wrmsrns) #define vcpu_has_avx_ifma() (ctxt->cpuid->feat.avx_ifma) #define vcpu_has_avx_vnni_int8() (ctxt->cpuid->feat.avx_vnni_int8) +#define vcpu_has_avx_ne_convert() (ctxt->cpuid->feat.avx_ne_convert) =20 #define vcpu_must_have(feat) \ generate_exception_if(!vcpu_has_##feat(), X86_EXC_UD) --- a/xen/arch/x86/x86_emulate/x86_emulate.c +++ b/xen/arch/x86/x86_emulate/x86_emulate.c @@ -6208,6 +6208,19 @@ x86_emulate( host_and_vcpu_must_have(avx512_vbmi2); goto avx512f_no_sae; =20 + case X86EMUL_OPC_VEX (0x0f38, 0xb0): /* vcvtneoph2ps mem,[xy]mm */ + case X86EMUL_OPC_VEX_66(0x0f38, 0xb0): /* vcvtneeph2ps mem,[xy]mm */ + case X86EMUL_OPC_VEX_F3(0x0f38, 0xb0): /* vcvtneebf162ps mem,[xy]mm */ + case X86EMUL_OPC_VEX_F2(0x0f38, 0xb0): /* vcvtneobf162ps mem,[xy]mm */ + generate_exception_if(ea.type !=3D OP_MEM, EXC_UD); + /* fall through */ + case X86EMUL_OPC_VEX_F3(0x0f38, 0x72): /* vcvtneps2bf16 [xy]mm/mem,xmm= */ + host_and_vcpu_must_have(avx_ne_convert); + generate_exception_if(vex.w, EXC_UD); + d |=3D TwoOp; + op_bytes =3D 16 << vex.l; + goto simd_0f_ymm; + case X86EMUL_OPC_EVEX_66(0x0f38, 0x75): /* vpermi2{b,w} [xyz]mm/mem,[x= yz]mm,[xyz]mm{k} */ case X86EMUL_OPC_EVEX_66(0x0f38, 0x7d): /* vpermt2{b,w} [xyz]mm/mem,[x= yz]mm,[xyz]mm{k} */ case X86EMUL_OPC_EVEX_66(0x0f38, 0x8d): /* vperm{b,w} [xyz]mm/mem,[xyz= ]mm,[xyz]mm{k} */ @@ -6737,6 +6750,13 @@ x86_emulate( break; } =20 + case X86EMUL_OPC_VEX_66(0x0f38, 0xb1): /* vbcstnesh2ps mem,[xy]mm */ + case X86EMUL_OPC_VEX_F3(0x0f38, 0xb1): /* vbcstnebf162ps mem,[xy]mm */ + host_and_vcpu_must_have(avx_ne_convert); + generate_exception_if(vex.w || ea.type !=3D OP_MEM, EXC_UD); + op_bytes =3D 2; + goto simd_0f_ymm; + case X86EMUL_OPC_VEX_66(0x0f38, 0xb4): /* vpmadd52luq [xy]mm/mem,[xy]m= m,[xy]mm */ case X86EMUL_OPC_VEX_66(0x0f38, 0xb5): /* vpmadd52huq [xy]mm/mem,[xy]m= m,[xy]mm */ host_and_vcpu_must_have(avx_ifma); --- a/xen/include/public/arch-x86/cpufeatureset.h +++ b/xen/include/public/arch-x86/cpufeatureset.h @@ -306,6 +306,7 @@ XEN_CPUFEATURE(MCDT_NO, 13*32 =20 /* Intel-defined CPU features, CPUID level 0x00000007:1.edx, word 15 */ XEN_CPUFEATURE(AVX_VNNI_INT8, 15*32+ 4) /*A AVX-VNNI-INT8 Instructio= ns */ +XEN_CPUFEATURE(AVX_NE_CONVERT, 15*32+ 5) /*A AVX-NE-CONVERT Instructi= ons */ XEN_CPUFEATURE(CET_SSS, 15*32+18) /* CET Supervisor Shadow St= acks safe to use */ =20 #endif /* XEN_CPUFEATURE */ --- a/xen/tools/gen-cpuid.py +++ b/xen/tools/gen-cpuid.py @@ -232,7 +232,7 @@ def crunch_numbers(state): # for the XOP prefix). VEX/XOP-encoded GPR instructions, such as # those from the BMI{1,2}, TBM and LWP sets function fine in the # absence of any enabled xstate. - AVX: [FMA, FMA4, F16C, AVX2, XOP], + AVX: [FMA, FMA4, F16C, AVX2, XOP, AVX_NE_CONVERT], =20 # This dependency exists solely for the shadow pagetable code. If= the # host doesn't have NX support, the shadow pagetable code can't ha= ndle From nobody Wed May 15 09:00:23 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass(p=quarantine dis=none) header.from=suse.com ARC-Seal: i=2; a=rsa-sha256; t=1680620166; cv=pass; d=zohomail.com; s=zohoarc; b=IMEDgZpXoBWmQ2ReJ+G0xkJqRbKVLWajVYsI7ToeTWZf9xoTARzzQH+Ja2UPTPfULCn/xktCafrUio/GB7Yi+iKDHsHNADnJevuKR5tsuSPRfkqLOoxfUiARcwZ1XdOkJp3l8DCbbgWM2TFoZDiS65v8WtHmgc0o9OWzLQWMyAo= ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1680620166; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=lLeFsTI0iyr3SPpC0veUHC0LR4+hVFKVGSkpuBvNPvk=; b=GpNMWQbuudqEv9abGsQGyWRqMm2Lwk6sru8BtXJfD8yewMmEN4bM/FTIDzOLUEGFckl6DS0k6rcrl5D5PBw0HWaKY7cEtur7+tETQbisW2NnT6hHSmD0jPA+KLIQp6pyRgevpVzLxt/5kyMAV2Hjz6unbSRnsCZTyfuBTSTFIfQ= ARC-Authentication-Results: i=2; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; arc=pass (i=1 dmarc=pass fromdomain=suse.com); dmarc=pass header.from= (p=quarantine dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1680620166207983.8948451537773; Tue, 4 Apr 2023 07:56:06 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.517939.803960 (Exim 4.92) (envelope-from ) id 1pji4P-0003qX-Hm; Tue, 04 Apr 2023 14:55:37 +0000 Received: by outflank-mailman (output) from mailman id 517939.803960; Tue, 04 Apr 2023 14:55:37 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pji4P-0003qQ-F0; Tue, 04 Apr 2023 14:55:37 +0000 Received: by outflank-mailman (input) for mailman id 517939; Tue, 04 Apr 2023 14:55:35 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1pji4N-0003oC-2I for xen-devel@lists.xenproject.org; Tue, 04 Apr 2023 14:55:35 +0000 Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-vi1eur04on0620.outbound.protection.outlook.com [2a01:111:f400:fe0e::620]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id bf7e408d-d2f8-11ed-b464-930f4c7d94ae; Tue, 04 Apr 2023 16:55:33 +0200 (CEST) Received: from VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) by PR3PR04MB7387.eurprd04.prod.outlook.com (2603:10a6:102:91::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6254.35; Tue, 4 Apr 2023 14:55:30 +0000 Received: from VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::154e:166d:ec25:531b]) by VE1PR04MB6560.eurprd04.prod.outlook.com ([fe80::154e:166d:ec25:531b%6]) with mapi id 15.20.6254.035; Tue, 4 Apr 2023 14:55:28 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: bf7e408d-d2f8-11ed-b464-930f4c7d94ae ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=S5C8RUOJoi+hdotVxI3CsrNA3Ic+y6ScMHT4OnOdslj7PMiji5TJMyg6coI6uSOMHxC5ylWYUBteOjxdJcUfldfuD43CEutMRQxdB9T3/6ayResp69fo/9+9lh4QiYwVSmxiYoaCbgkzMwbe2dLsY8TMU/KLaPM2qnW0BUWps/X4ZBNvqULHU6X00XX75buG5s4fgr8WLVxvE1EYZFLEE3PFCly7e6MNtL+7xXxoL2emufiLKUetwEvQ5PO8p5P+hlNYHY7CJypSCppQLLLk9h8fM7MnLOTGH+AWWimYX+xYlmhNof6dZiidZMrh6BWZoik50vjfygmJGrqZg/eL5g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=lLeFsTI0iyr3SPpC0veUHC0LR4+hVFKVGSkpuBvNPvk=; b=j1B3/nI/Ij62SVVKcWFXoxcL+fLfMxdc/l1q4uUGqygLzB4TS5upSqZP7OkunisF1w6o3/zAZkfdh9Ef045Fetzfib+0LNcfAPK1wizXoqZpVFZxgLx/SlTdlHZOwMLT477nW5cEBKjVj4h0Hm3qp907QtI5kEykoj13JAhITwexypOtOLSxbCQD3oivQRPCz/fm3YyeD15QgA/gpYbfY+yzb8haX+Y7ONtZXbYAkxb7yO+n0N2D3FH6rkXpInVQjROd7mIz6x6fDQvR7VORH2zcsqNBQmirtt8tSyaLKk/z/QIVCI0X3MD196Z1sY5BjJYr8K0M/dgM/QF1shBahg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=suse.com; dmarc=pass action=none header.from=suse.com; dkim=pass header.d=suse.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=lLeFsTI0iyr3SPpC0veUHC0LR4+hVFKVGSkpuBvNPvk=; b=on7RLrSQgN/5YUVplOkU3QxQdBCRm73yu0+GJ84nv9o+VI83CNHh2gjtkIHyrepE4N+pD90PJoyQgBRpbnSbqGNMsGUzf0/WU4V6vXqzRK5mu/2q7mDkFfe+XsZQ84wrOOO5S3QtMUt2HWEn2xk1Waf5YHlmahtmNr+AuMFhRenEHogKoPuXo1HEz5VBvH/MuskNIzD1R71ZjJCOAKzXqTqb30mR81Wl/oFfnPJssLiX82CrTMee70lzzrduc9YGBH0Na6L2W/EL5mNwNdN1chHWTD8x7gJOyVlpdYbWnuY0/iPIUzwsgLASgXuFYStiNyK+l32QsLyzdVwaM/IvWQ== Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=suse.com; Message-ID: Date: Tue, 4 Apr 2023 16:55:27 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.9.1 Subject: [PATCH 9/9] x86emul+VMX: support {RD,WR}MSRLIST Content-Language: en-US From: Jan Beulich To: "xen-devel@lists.xenproject.org" Cc: Andrew Cooper , Wei Liu , =?UTF-8?Q?Roger_Pau_Monn=c3=a9?= References: In-Reply-To: Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: FR0P281CA0131.DEUP281.PROD.OUTLOOK.COM (2603:10a6:d10:97::16) To VE1PR04MB6560.eurprd04.prod.outlook.com (2603:10a6:803:122::25) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: VE1PR04MB6560:EE_|PR3PR04MB7387:EE_ X-MS-Office365-Filtering-Correlation-Id: a0b0b44f-ddb3-4d24-b94f-08db351ca162 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: /je+6YLXR1M66HeYWQ2onL2DabuFALwc5l0MZ+Bn2W8TXGG+HBeejT1eNPsFqsThOJB6eHaDHNiSQTs1z/Jzg/i1fmKOAyKO9vW6M7u/0afR6petqdSm5lFxWto8cqfetpuftRPlw0PK5Q8ZwwYTqWzowc/L8dGqYmWsCwwOuSlGtGZwoixzMqq4bOpngLIVPx6QT5q8N0Q8eXUc4xjzQoV+Ia0Y/vOQVWwKlsXwbg1qBepw2PSbM4pxT2+cP+ZI0emmFI1XIXjG3gi3w5jaIhNHg43/A2CF+2xIx5AuGo5KaLLSD9T6udNkUQRwGhkdkQ4ylm2x2kDkRtjEsxEVkaAko4GoFlLKu7XsyNAvZ+eaVu6z5A4a81zP9tqSlKZuzrYF8SATpXUHsor070GajW60iMMWFCxpsAAlTe+4PFA1OteW2JeoP2nssyskpTgV4paEMUwel5MB8Q/Gr0Icq3l69KyLAGP1jByBGmAowS90BeKn2+kdAVmWMXCh6M8NsNkXV9XwPuiKo4MaRc8I5W3ie6Oiw/gHOhVrliTrKRMt31RF76noMp0K31sQAVXw8V2Ha+75EHUWEN0UW/nsLk4kv3cvkNEYOx4uvMAFURFCIslJ4IvDf+82UdIm+42AyIYDzOUDf8Y2CclKEkhSeg== X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VE1PR04MB6560.eurprd04.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(346002)(376002)(396003)(136003)(39860400002)(366004)(451199021)(83380400001)(2616005)(6486002)(6506007)(316002)(6512007)(478600001)(54906003)(2906002)(26005)(186003)(30864003)(5660300002)(38100700002)(66946007)(66556008)(66476007)(41300700001)(86362001)(8676002)(31696002)(8936002)(6916009)(4326008)(36756003)(31686004)(45980500001)(43740500002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?B?MjJicU5WMFMxZlZnZEU5NC84dFYwYmowR2NhRFIxci9DZkJsRzR1TlgzQXkv?= =?utf-8?B?L05pQTN3Qnp1WWtPek1FZHlrcDk1TGFwc3FZcVdpMG5uM1B6SEtoajZLaTR6?= =?utf-8?B?VDQ2Ulo3NGxHSmJ4ZWI4Rk1NVFpLOUVzYzdxTVd2R0lDZWQ2dExHMTdHSWVm?= =?utf-8?B?Uk9KdENJSE9SRFl4YmNhZllBd0xURU5vc1VPS016OE9WSldSWXBwUTNzNGhY?= =?utf-8?B?endmOXBIU2hSOWJlYXR3dzRjN2xTcUxNbzRFL3ZDYkpnUkdPeVlkWWlKK25a?= =?utf-8?B?aFdJMjVJbG9wK0c1aERVT0JFWERheGY0T21PanFsNzRLTHJWd01NWlRDZzNJ?= =?utf-8?B?MTBSeHZDM2lWMTUyd1Q0ZktuYnFyM1g4c3p0eGFuMEV1N0xRbEtDdktFaEFC?= =?utf-8?B?WHRJTGc3a0VpSDcyUzJqOGhaUEdIODRVUnQ2NEJ5ajdSdUlMVGVaZHZpSjFj?= =?utf-8?B?c1A1UjYxbkczbFYzSENTMUdnVGE5TC9KM1BOODZ5WitUSDF4Q2w3eUpSeGh6?= =?utf-8?B?dkM3WWRtNkE1MklOTzgySk90LzdiUWtuUmtVNHpWRFJISUNzZ2V5M2ZmcUI5?= =?utf-8?B?L0tIK0NKOWFIRzFvSENtRlM3emk1VzlhbGVHM0I5QUZ2dEV1YzkyNTJ1MzVy?= =?utf-8?B?R1A3TENRQVVwb3NMSnQybDRERmpsMWk0NEhCR1pKaW95TWtnMi9uVjRQTWZt?= =?utf-8?B?MitUbE9CTnpzb0dScUhMUENWR2dqeWxkcERQN1B4d2RGWDc3SDEwUTcvc3ls?= =?utf-8?B?bnFLZlE2OTZJb3FrNEkxOE1NcURqZytWTUZBOUFUNVN0SGRUTHdPcXhOM05Y?= =?utf-8?B?ckEzdTMvdkd3c0pad2gxM1JZZno5YWtMVU9pUXYzNEdNQ2tTbkxSQStJKzBF?= =?utf-8?B?MFNLVFgyYmk3dGIvTXZMRmNuMUN4S3lQclRoQUgrZTNKeUVzelZzMVBOVHky?= =?utf-8?B?OU5leG4wTHNDaWtMRVp3ZnFaSUZxcDlEWnZTa3A1Z3hzK1FwbC9YTk0yQ0Fm?= =?utf-8?B?TE93ZGNPMnNvai83UCtXOTUyaVBuNE5QcytaTWhaN2kxcjcyRU1HWEpJc3ow?= =?utf-8?B?TkdQWlpoclJocEZFSWVJMDhVZlZZclVTQTFvckVTcmNkQVBjMk8zaHMwNzNz?= =?utf-8?B?L2V0cWQ1VnJOWlRBbDV2NlllT3NBTmRvQkx6ZGw1RVBYdkVoRVpNaWdTU2RZ?= =?utf-8?B?VUV3OUFMUzhDcTA2TDZUeFdBck1DTjVhQUlkNG5hS2RjbnhSOU9Nc1NkMUZu?= =?utf-8?B?YXlmSHNzbXIwbUJRaTgwSXZhQTJBYnpJbU9HSG50cXBINE5oSEEzYi9SR0FE?= =?utf-8?B?NUhqUkNLUDBMQmcrVDYzWEgvVVJTRlluK0grK21rVkI5VFZPMll0Sm9iTDRW?= =?utf-8?B?TVdLU0RXRkZ4Y3R3T2dJdkJMSEh1OC9BSnhaL2k1TnRSRGFlS0VtekoxKzgv?= =?utf-8?B?YXdCdS80OG0zajQ1VVc2UURQQkxhUStuNm8xMFJRdXFuUitodnh5a3Q5a1Vr?= =?utf-8?B?QjN4NVQ4N0MwczZIcVlpRW10RGhvTDJrWUR5WWdKcmpaQmVwcXBWckJpNjha?= =?utf-8?B?Z25qL1NuWXpYSnBtVWRGcUpDdU1UOVRGei9sNXViMHMrdEg1SVMrbGQ0NnZW?= =?utf-8?B?RFNkSTZDdWduOSsybGl0a0wzZk5PRHJERHNFR1FuZUVKYlFvc0ZVeXQ0TkIv?= =?utf-8?B?L3BKcVd5Wnp2ZVRscEtsVEZsUFB2QXA1YWVKYXRlUnpYaGYrbkF2R3pvTTYw?= =?utf-8?B?NnNrUlZQMjhHSDdHYVFwSXBHV2N1cUdsMkUwaDd4VVBJUnE5QlgrTlhCTlg5?= =?utf-8?B?eWZTSk9NQTB1V05pZEVaYTlTWFMycWJEcjZJZXF6UTJOb05XUU1kakRxOTla?= =?utf-8?B?eEJRNG0zRlNMZ2ZOZDY3S2FURGU1VGxWdElleGxlVDNaRzJnUWEyK0hucjVG?= =?utf-8?B?Qkg1THVlN1gzRlhQNE54Um9HdTdkazV1K01ZazZqbUZSYkVZdWZ2b2NYazQr?= =?utf-8?B?cGkxME5JQzA5M0Z5RU00Tm9yWWgrTm5uS3JLN1UvZ3Njb3MrTXE2c0hTRjhE?= =?utf-8?B?SDJwb0czQ3JleWFEU3FvbnRnaUliVkdYRllXQUR6QWNjT3ZIVDgxSWxhQnJq?= =?utf-8?Q?Up0dv1aW8a5nepSm6dLuogKca?= X-OriginatorOrg: suse.com X-MS-Exchange-CrossTenant-Network-Message-Id: a0b0b44f-ddb3-4d24-b94f-08db351ca162 X-MS-Exchange-CrossTenant-AuthSource: VE1PR04MB6560.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Apr 2023 14:55:28.7634 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: f7a17af6-1c5c-4a36-aa8b-f5be247aa4ba X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 0TN3sk35VdQqZnON7Yql3gZG76HBwh1+FgeJ90UY59yFPDq7O9i2VKE/NAuMHiahZ/Nt8dc2lq9KTTuk5cXHew== X-MS-Exchange-Transport-CrossTenantHeadersStamped: PR3PR04MB7387 X-ZohoMail-DKIM: pass (identity @suse.com) X-ZM-MESSAGEID: 1680620168190100001 Content-Type: text/plain; charset="utf-8" These are "compound" instructions to issue a series of RDMSR / WRMSR respectively. In the emulator we can therefore implement them by using the existing msr_{read,write}() hooks. The memory accesses utilize that the HVM ->read() / ->write() hooks are already linear-address (x86_seg_none) aware (by way of hvmemul_virtual_to_linear() handling this case). Signed-off-by: Jan Beulich --- TODO: Use VMX tertiary execution control (once bit is known; see //todo-s) and then further adjust cpufeatureset.h. RFC: In vmx_vmexit_handler() handling is forwarded to the emulator blindly. Alternatively we could consult the exit qualification and process just a single MSR at a time (without involving the emulator), exiting back to the guest after every iteration. (I don't think a mix of both models makes a lot of sense.) RFC: For PV priv_op_ops would need to gain proper read/write hooks, which doesn't look desirable (albeit there we could refuse to handle anything else than x86_seg_none); we may want to consider to instead not support the feature for PV guests, requiring e.g. Linux to process the lists in new pvops hooks. RFC: I wasn't sure whether to add preemption checks to the loops - thoughts? With the VMX side of the spec still unclear (tertiary execution control bit unspecified in ISE 046) we can't enable the insn yet for (HVM) guest use. The precise behavior of MSR_BARRIER is also not spelled out, so the (minimal) implementation is a guess for now. --- a/tools/libs/light/libxl_cpuid.c +++ b/tools/libs/light/libxl_cpuid.c @@ -240,6 +240,7 @@ int libxl_cpuid_parse_config(libxl_cpuid {"lkgs", 0x00000007, 1, CPUID_REG_EAX, 18, 1}, {"wrmsrns", 0x00000007, 1, CPUID_REG_EAX, 19, 1}, {"avx-ifma", 0x00000007, 1, CPUID_REG_EAX, 23, 1}, + {"msrlist", 0x00000007, 1, CPUID_REG_EAX, 27, 1}, =20 {"avx-vnni-int8",0x00000007, 1, CPUID_REG_EDX, 4, 1}, {"avx-ne-convert",0x00000007, 1, CPUID_REG_EDX, 5, 1}, --- a/tools/misc/xen-cpuid.c +++ b/tools/misc/xen-cpuid.c @@ -195,6 +195,8 @@ static const char *const str_7a1[32] =3D [18] =3D "lkgs", [19] =3D "wrmsrns", =20 /* 22 */ [23] =3D "avx-ifma", + + /* 26 */ [27] =3D "msrlist", }; =20 static const char *const str_e21a[32] =3D --- a/tools/tests/x86_emulator/predicates.c +++ b/tools/tests/x86_emulator/predicates.c @@ -342,6 +342,8 @@ static const struct { { { 0x01, 0xc4 }, { 2, 2 }, F, N }, /* vmxoff */ { { 0x01, 0xc5 }, { 2, 2 }, F, N }, /* pconfig */ { { 0x01, 0xc6 }, { 2, 2 }, F, N }, /* wrmsrns */ + { { 0x01, 0xc6 }, { 0, 2 }, F, W, pfx_f2 }, /* rdmsrlist */ + { { 0x01, 0xc6 }, { 0, 2 }, F, R, pfx_f3 }, /* wrmsrlist */ { { 0x01, 0xc8 }, { 2, 2 }, F, N }, /* monitor */ { { 0x01, 0xc9 }, { 2, 2 }, F, N }, /* mwait */ { { 0x01, 0xca }, { 2, 2 }, F, N }, /* clac */ --- a/tools/tests/x86_emulator/test_x86_emulator.c +++ b/tools/tests/x86_emulator/test_x86_emulator.c @@ -589,6 +589,7 @@ static int read( default: if ( !is_x86_user_segment(seg) ) return X86EMUL_UNHANDLEABLE; + case x86_seg_none: bytes_read +=3D bytes; break; } @@ -619,7 +620,7 @@ static int write( if ( verbose ) printf("** %s(%u, %p,, %u,)\n", __func__, seg, (void *)offset, byt= es); =20 - if ( !is_x86_user_segment(seg) ) + if ( !is_x86_user_segment(seg) && seg !=3D x86_seg_none ) return X86EMUL_UNHANDLEABLE; memcpy((void *)offset, p_data, bytes); return X86EMUL_OKAY; @@ -711,6 +712,10 @@ static int read_msr( { switch ( reg ) { + case 0x0000002f: /* BARRIER */ + *val =3D 0; + return X86EMUL_OKAY; + case 0xc0000080: /* EFER */ *val =3D ctxt->addr_size > 32 ? 0x500 /* LME|LMA */ : 0; return X86EMUL_OKAY; @@ -1499,9 +1504,53 @@ int main(int argc, char **argv) (gs_base !=3D 0x0000111122224444UL) || gs_base_shadow ) goto fail; + printf("okay\n"); =20 cp.extd.nscb =3D i; emulops.write_segment =3D NULL; + + printf("%-40s", "Testing rdmsrlist..."); + instr[0] =3D 0xf2; instr[1] =3D 0x0f; instr[2] =3D 0x01; instr[3] =3D = 0xc6; + regs.rip =3D (unsigned long)&instr[0]; + regs.rsi =3D (unsigned long)(res + 0x80); + regs.rdi =3D (unsigned long)(res + 0x80 + 0x40 * 2); + regs.rcx =3D 0x0002000100008000UL; + gs_base_shadow =3D 0x0000222244446666UL; + memset(res + 0x80, ~0, 0x40 * 8 * 2); + res[0x80 + 0x0f * 2] =3D 0xc0000101; /* GS_BASE */ + res[0x80 + 0x0f * 2 + 1] =3D 0; + res[0x80 + 0x20 * 2] =3D 0xc0000102; /* SHADOW_GS_BASE */ + res[0x80 + 0x20 * 2 + 1] =3D 0; + res[0x80 + 0x31 * 2] =3D 0x2f; /* BARRIER */ + res[0x80 + 0x31 * 2 + 1] =3D 0; + rc =3D x86_emulate(&ctxt, &emulops); + if ( (rc !=3D X86EMUL_OKAY) || + (regs.rip !=3D (unsigned long)&instr[4]) || + regs.rcx || + (res[0x80 + (0x40 + 0x0f) * 2] !=3D (unsigned int)gs_base) || + (res[0x80 + (0x40 + 0x0f) * 2 + 1] !=3D (gs_base >> (8 * sizeof(i= nt)))) || + (res[0x80 + (0x40 + 0x20) * 2] !=3D (unsigned int)gs_base_shadow)= || + (res[0x80 + (0x40 + 0x20) * 2 + 1] !=3D (gs_base_shadow >> (8 * s= izeof(int)))) || + res[0x80 + (0x40 + 0x31) * 2] || res[0x80 + (0x40 + 0x31) * 2 + 1= ] ) + goto fail; + printf("okay\n"); + + printf("%-40s", "Testing wrmsrlist..."); + instr[0] =3D 0xf3; instr[1] =3D 0x0f; instr[2] =3D 0x01; instr[3] =3D = 0xc6; + regs.eip =3D (unsigned long)&instr[0]; + regs.rsi -=3D 0x11 * 8; + regs.rdi -=3D 0x11 * 8; + regs.rcx =3D 0x0002000100000000UL; + res[0x80 + 0x0f * 2] =3D 0xc0000102; /* SHADOW_GS_BASE */ + res[0x80 + 0x20 * 2] =3D 0xc0000101; /* GS_BASE */ + rc =3D x86_emulate(&ctxt, &emulops); + if ( (rc !=3D X86EMUL_OKAY) || + (regs.rip !=3D (unsigned long)&instr[4]) || + regs.rcx || + (gs_base !=3D 0x0000222244446666UL) || + (gs_base_shadow !=3D 0x0000111122224444UL) ) + goto fail; + emulops.write_msr =3D NULL; #endif printf("okay\n"); --- a/tools/tests/x86_emulator/x86-emulate.c +++ b/tools/tests/x86_emulator/x86-emulate.c @@ -88,6 +88,7 @@ bool emul_test_init(void) cp.feat.rdpid =3D true; cp.feat.lkgs =3D true; cp.feat.wrmsrns =3D true; + cp.feat.msrlist =3D true; cp.extd.clzero =3D true; =20 if ( cpu_has_xsave ) --- a/xen/arch/x86/hvm/vmx/vmx.c +++ b/xen/arch/x86/hvm/vmx/vmx.c @@ -835,6 +835,17 @@ static void cf_check vmx_cpuid_policy_ch else vmx_set_msr_intercept(v, MSR_PKRS, VMX_MSR_RW); =20 + if ( cp->feat.msrlist ) + { + vmx_clear_msr_intercept(v, MSR_BARRIER, VMX_MSR_RW); + //todo enable MSRLIST tertiary execution control + } + else + { + vmx_set_msr_intercept(v, MSR_BARRIER, VMX_MSR_RW); + //todo disable MSRLIST tertiary execution control + } + out: vmx_vmcs_exit(v); =20 @@ -3705,6 +3716,22 @@ gp_fault: return X86EMUL_EXCEPTION; } =20 +static bool cf_check is_msrlist( + const struct x86_emulate_state *state, const struct x86_emulate_ctxt *= ctxt) +{ + + if ( ctxt->opcode =3D=3D X86EMUL_OPC(0x0f, 0x01) ) + { + unsigned int rm, reg; + int mode =3D x86_insn_modrm(state, &rm, ®); + + /* This also includes WRMSRNS; should be okay. */ + return mode =3D=3D 3 && rm =3D=3D 6 && !reg; + } + + return false; +} + static void vmx_do_extint(struct cpu_user_regs *regs) { unsigned long vector; @@ -4513,6 +4540,17 @@ void vmx_vmexit_handler(struct cpu_user_ } break; =20 + case EXIT_REASON_RDMSRLIST: + case EXIT_REASON_WRMSRLIST: + if ( vmx_guest_x86_mode(v) !=3D 8 || !currd->arch.cpuid->feat.msrl= ist ) + { + ASSERT_UNREACHABLE(); + hvm_inject_hw_exception(TRAP_invalid_op, X86_EVENT_NO_EC); + } + else if ( !hvm_emulate_one_insn(is_msrlist, "MSR list") ) + hvm_inject_hw_exception(TRAP_gp_fault, 0); + break; + case EXIT_REASON_VMXOFF: case EXIT_REASON_VMXON: case EXIT_REASON_VMCLEAR: --- a/xen/arch/x86/include/asm/hvm/vmx/vmx.h +++ b/xen/arch/x86/include/asm/hvm/vmx/vmx.h @@ -211,6 +211,8 @@ static inline void pi_clear_sn(struct pi #define EXIT_REASON_XRSTORS 64 #define EXIT_REASON_BUS_LOCK 74 #define EXIT_REASON_NOTIFY 75 +#define EXIT_REASON_RDMSRLIST 78 +#define EXIT_REASON_WRMSRLIST 79 /* Remember to also update VMX_PERF_EXIT_REASON_SIZE! */ =20 /* --- a/xen/arch/x86/include/asm/msr-index.h +++ b/xen/arch/x86/include/asm/msr-index.h @@ -24,6 +24,8 @@ #define APIC_BASE_ENABLE (_AC(1, ULL) << 11) #define APIC_BASE_ADDR_MASK 0x000ffffffffff000ULL =20 +#define MSR_BARRIER 0x0000002f + #define MSR_TEST_CTRL 0x00000033 #define TEST_CTRL_SPLITLOCK_DETECT (_AC(1, ULL) << 29) #define TEST_CTRL_SPLITLOCK_DISABLE (_AC(1, ULL) << 31) --- a/xen/arch/x86/include/asm/perfc_defn.h +++ b/xen/arch/x86/include/asm/perfc_defn.h @@ -6,7 +6,7 @@ PERFCOUNTER_ARRAY(exceptions, =20 #ifdef CONFIG_HVM =20 -#define VMX_PERF_EXIT_REASON_SIZE 76 +#define VMX_PERF_EXIT_REASON_SIZE 80 #define VMEXIT_NPF_PERFC 143 #define SVM_PERF_EXIT_REASON_SIZE (VMEXIT_NPF_PERFC + 1) PERFCOUNTER_ARRAY(vmexits, "vmexits", --- a/xen/arch/x86/msr.c +++ b/xen/arch/x86/msr.c @@ -223,6 +223,12 @@ int guest_rdmsr(struct vcpu *v, uint32_t case MSR_AMD_PPIN: goto gp_fault; =20 + case MSR_BARRIER: + if ( !cp->feat.msrlist ) + goto gp_fault; + *val =3D 0; + break; + case MSR_IA32_FEATURE_CONTROL: /* * Architecturally, availability of this MSR is enumerated by the @@ -493,6 +499,7 @@ int guest_wrmsr(struct vcpu *v, uint32_t uint64_t rsvd; =20 /* Read-only */ + case MSR_BARRIER: case MSR_IA32_PLATFORM_ID: case MSR_CORE_CAPABILITIES: case MSR_INTEL_CORE_THREAD_COUNT: --- a/xen/arch/x86/x86_emulate/0f01.c +++ b/xen/arch/x86/x86_emulate/0f01.c @@ -40,6 +40,7 @@ int x86emul_0f01(struct x86_emulate_stat switch ( s->modrm ) { unsigned long base, limit, cr0, cr0w, cr4; + unsigned int n; struct segment_register sreg; uint64_t msr_val; =20 @@ -54,6 +55,56 @@ int x86emul_0f01(struct x86_emulate_stat ((uint64_t)regs->r(dx) << 32) | regs->eax, ctxt); goto done; + + case vex_f3: /* wrmsrlist */ + vcpu_must_have(msrlist); + generate_exception_if(!mode_64bit(), X86_EXC_UD); + generate_exception_if(!mode_ring0() || (regs->r(si) & 7) || + (regs->r(di) & 7), + X86_EXC_GP, 0); + fail_if(!ops->write_msr); + while ( regs->r(cx) ) + { + n =3D __builtin_ffsl(regs->r(cx)) - 1; + if ( (rc =3D ops->read(x86_seg_none, regs->r(si) + n * 8, + &msr_val, 8, ctxt)) !=3D X86EMUL_OKAY= ) + break; + generate_exception_if(msr_val !=3D (uint32_t)msr_val, + X86_EXC_GP, 0); + base =3D msr_val; + if ( (rc =3D ops->read(x86_seg_none, regs->r(di) + n * 8, + &msr_val, 8, ctxt)) !=3D X86EMUL_OKAY= || + (rc =3D ops->write_msr(base, msr_val, ctxt)) !=3D X86= EMUL_OKAY ) + break; + regs->r(cx) &=3D ~(1UL << n); + } + goto done; + + case vex_f2: /* rdmsrlist */ + vcpu_must_have(msrlist); + generate_exception_if(!mode_64bit(), X86_EXC_UD); + generate_exception_if(!mode_ring0() || (regs->r(si) & 7) || + (regs->r(di) & 7), + X86_EXC_GP, 0); + fail_if(!ops->read_msr || !ops->write); + while ( regs->r(cx) ) + { + n =3D __builtin_ffsl(regs->r(cx)) - 1; + if ( (rc =3D ops->read(x86_seg_none, regs->r(si) + n * 8, + &msr_val, 8, ctxt)) !=3D X86EMUL_OKAY= ) + break; + generate_exception_if(msr_val !=3D (uint32_t)msr_val, + X86_EXC_GP, 0); + if ( (rc =3D ops->read_msr(msr_val, &msr_val, + ctxt)) !=3D X86EMUL_OKAY || + (rc =3D ops->write(x86_seg_none, regs->r(di) + n * 8, + &msr_val, 8, ctxt)) !=3D X86EMUL_OKA= Y ) + break; + regs->r(cx) &=3D ~(1UL << n); + } + if ( rc !=3D X86EMUL_OKAY ) + ctxt->regs->r(cx) =3D regs->r(cx); + goto done; } generate_exception(X86_EXC_UD); =20 --- a/xen/arch/x86/x86_emulate/private.h +++ b/xen/arch/x86/x86_emulate/private.h @@ -600,6 +600,7 @@ amd_like(const struct x86_emulate_ctxt * #define vcpu_has_lkgs() (ctxt->cpuid->feat.lkgs) #define vcpu_has_wrmsrns() (ctxt->cpuid->feat.wrmsrns) #define vcpu_has_avx_ifma() (ctxt->cpuid->feat.avx_ifma) +#define vcpu_has_msrlist() (ctxt->cpuid->feat.msrlist) #define vcpu_has_avx_vnni_int8() (ctxt->cpuid->feat.avx_vnni_int8) #define vcpu_has_avx_ne_convert() (ctxt->cpuid->feat.avx_ne_convert) =20 --- a/xen/arch/x86/x86_emulate/util.c +++ b/xen/arch/x86/x86_emulate/util.c @@ -112,6 +112,9 @@ bool cf_check x86_insn_is_mem_access(con break; =20 case X86EMUL_OPC(0x0f, 0x01): + /* {RD,WR}MSRLIST */ + if ( mode_64bit() && s->modrm =3D=3D 0xc6 ) + return s->vex.pfx >=3D vex_f3; /* Cover CLZERO. */ return (s->modrm_rm & 7) =3D=3D 4 && (s->modrm_reg & 7) =3D=3D 7; } @@ -172,7 +175,11 @@ bool cf_check x86_insn_is_mem_write(cons case 0xff: /* Grp5 */ break; =20 - case X86EMUL_OPC(0x0f, 0x01): /* CLZERO is the odd one. */ + case X86EMUL_OPC(0x0f, 0x01): + /* RDMSRLIST */ + if ( mode_64bit() && s->modrm =3D=3D 0xc6 ) + return s->vex.pfx =3D=3D vex_f2; + /* CLZERO is another odd one. */ return (s->modrm_rm & 7) =3D=3D 4 && (s->modrm_reg & 7) =3D=3D= 7; =20 default: --- a/xen/include/public/arch-x86/cpufeatureset.h +++ b/xen/include/public/arch-x86/cpufeatureset.h @@ -286,6 +286,7 @@ XEN_CPUFEATURE(FRED, 10*32+17) / XEN_CPUFEATURE(LKGS, 10*32+18) /*S Load Kernel GS Base */ XEN_CPUFEATURE(WRMSRNS, 10*32+19) /*A WRMSR Non-Serialising */ XEN_CPUFEATURE(AVX_IFMA, 10*32+23) /*A AVX-IFMA Instructions */ +XEN_CPUFEATURE(MSRLIST, 10*32+27) /* MSR list instructions */ =20 /* AMD-defined CPU features, CPUID level 0x80000021.eax, word 11 */ XEN_CPUFEATURE(LFENCE_DISPATCH, 11*32+ 2) /*A LFENCE always serializin= g */