entry_32.S revision a5e37863ab31d78faddff15675c89979792bc0bd
11da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds/*
21da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *
31da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *  Copyright (C) 1991, 1992  Linus Torvalds
41da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds */
51da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
61da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds/*
71da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds * entry.S contains the system-call and fault low-level handling routines.
81da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds * This also contains the timer-interrupt handler, as well as all interrupts
91da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds * and faults that can result in a task-switch.
101da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *
111da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds * NOTE: This code handles signal-recognition, which happens every time
121da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds * after a timer-interrupt and after each system call.
131da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *
141da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds * I changed all the .align's to 4 (16 byte alignment), as that's faster
151da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds * on a 486.
161da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *
17889f21ce272e38db19c8114a7e0a5793d4590077Andi Kleen * Stack layout in 'syscall_exit':
181da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds * 	ptrace needs to have all regs on the stack.
191da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *	if the order here is changed, it needs to be
201da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *	updated in fork.c:copy_process, signal.c:do_signal,
211da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *	ptrace.c and ptrace.h
221da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *
231da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *	 0(%esp) - %ebx
241da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *	 4(%esp) - %ecx
251da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *	 8(%esp) - %edx
261da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *       C(%esp) - %esi
271da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *	10(%esp) - %edi
281da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *	14(%esp) - %ebp
291da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *	18(%esp) - %eax
301da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *	1C(%esp) - %ds
311da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *	20(%esp) - %es
32464d1a78fbf8cf6c7fd970e7b3e2db50a320ce28Jeremy Fitzhardinge *	24(%esp) - %fs
33ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo *	28(%esp) - %gs		saved iff !CONFIG_X86_32_LAZY_GS
34ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo *	2C(%esp) - orig_eax
35ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo *	30(%esp) - %eip
36ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo *	34(%esp) - %cs
37ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo *	38(%esp) - %eflags
38ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo *	3C(%esp) - %oldesp
39ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo *	40(%esp) - %oldss
401da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds *
411da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds * "current" is in register %ebx during any slow entries.
421da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds */
431da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
441da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds#include <linux/linkage.h>
45d7e7528bcd456f5c36ad4a202ccfb43c5aa98bc4Eric Paris#include <linux/err.h>
461da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds#include <asm/thread_info.h>
4755f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar#include <asm/irqflags.h>
481da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds#include <asm/errno.h>
491da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds#include <asm/segment.h>
501da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds#include <asm/smp.h>
510341c14da49e7b93d2998926f6ac89a3129e3fa1Jeremy Fitzhardinge#include <asm/page_types.h>
52be44d2aabce2d62f72d5751d1871b6212bf7a1c7Stas Sergeev#include <asm/percpu.h>
53fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich#include <asm/dwarf2.h>
54ab68ed98f665436601feec853c8f400d28c39e92Cyrill Gorcunov#include <asm/processor-flags.h>
55395a59d0f8e86bb39cd700c3d185d30c670bb958Abhishek Sagar#include <asm/ftrace.h>
569b7dc567d03d74a1fbae84e88949b6a60d922d82Thomas Gleixner#include <asm/irq_vectors.h>
5740d2e76315da38993129090dc5d56377e573c312Brian Gerst#include <asm/cpufeature.h>
58b4ca46e4e82a0a5976fe5eab85be585d75f8202fAndy Lutomirski#include <asm/alternative-asm.h>
596837a54dd6127f055dcb26d00fee0df05c07a674H. Peter Anvin#include <asm/asm.h>
601da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
61af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath/* Avoid __ASSEMBLER__'ifying <linux/audit.h> just for this.  */
62af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath#include <linux/elf-em.h>
63af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath#define AUDIT_ARCH_I386		(EM_386|__AUDIT_ARCH_LE)
64af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath#define __AUDIT_ARCH_LE	   0x40000000
65af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath
66af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath#ifndef CONFIG_AUDITSYSCALL
67af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath#define sysenter_audit	syscall_trace_entry
68af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath#define sysexit_audit	syscall_exit_work
69af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath#endif
70af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath
71ea7145477a461e09d8d194cac4b996dc4f449107Jiri Olsa	.section .entry.text, "ax"
72ea7145477a461e09d8d194cac4b996dc4f449107Jiri Olsa
73139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell/*
74139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell * We use macros for low-level operations which need to be overridden
75139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell * for paravirtualization.  The following will never clobber any registers:
76139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell *   INTERRUPT_RETURN (aka. "iret")
77139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell *   GET_CR0_INTO_EAX (aka. "movl %cr0, %eax")
78d75cd22fdd5f7d203fb60014d426942df33dd9a6Jeremy Fitzhardinge *   ENABLE_INTERRUPTS_SYSEXIT (aka "sti; sysexit").
79139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell *
80139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell * For DISABLE_INTERRUPTS/ENABLE_INTERRUPTS (aka "cli"/"sti"), you must
81139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell * specify what registers can be overwritten (CLBR_NONE, CLBR_EAX/EDX/ECX/ANY).
82139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell * Allowing a register to be clobbered can shrink the paravirt replacement
83139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell * enough to patch inline, increasing performance.
84139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell */
85139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell
861da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds#ifdef CONFIG_PREEMPT
87139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell#define preempt_stop(clobbers)	DISABLE_INTERRUPTS(clobbers); TRACE_IRQS_OFF
881da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds#else
89139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell#define preempt_stop(clobbers)
902e04bc76560decd9270be2a805927316f617ef56Alexander van Heukelum#define resume_kernel		restore_all
911da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds#endif
921da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
9355f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar.macro TRACE_IRQS_IRET
9455f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar#ifdef CONFIG_TRACE_IRQFLAGS
95ab68ed98f665436601feec853c8f400d28c39e92Cyrill Gorcunov	testl $X86_EFLAGS_IF,PT_EFLAGS(%esp)     # interrupts off?
9655f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar	jz 1f
9755f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar	TRACE_IRQS_ON
9855f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar1:
9955f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar#endif
10055f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar.endm
10155f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar
102ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo/*
103ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo * User gs save/restore
104ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo *
105ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo * %gs is used for userland TLS and kernel only uses it for stack
106ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo * canary which is required to be at %gs:20 by gcc.  Read the comment
107ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo * at the top of stackprotector.h for more info.
108ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo *
109ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo * Local labels 98 and 99 are used.
110ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo */
111ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo#ifdef CONFIG_X86_32_LAZY_GS
112ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo
113ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo /* unfortunately push/pop can't be no-op */
114ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.macro PUSH_GS
115df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $0
116ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.endm
117ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.macro POP_GS pop=0
118ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	addl $(4 + \pop), %esp
119ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	CFI_ADJUST_CFA_OFFSET -(4 + \pop)
120ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.endm
121ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.macro POP_GS_EX
122ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.endm
123ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo
124ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo /* all the rest are no-op */
125ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.macro PTGS_TO_GS
126ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.endm
127ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.macro PTGS_TO_GS_EX
128ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.endm
129ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.macro GS_TO_REG reg
130ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.endm
131ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.macro REG_TO_PTGS reg
132ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.endm
133ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.macro SET_KERNEL_GS reg
134ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.endm
135ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo
136ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo#else	/* CONFIG_X86_32_LAZY_GS */
137ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo
138ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.macro PUSH_GS
139df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %gs
140ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	/*CFI_REL_OFFSET gs, 0*/
141ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.endm
142ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo
143ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.macro POP_GS pop=0
144df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich98:	popl_cfi %gs
145ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	/*CFI_RESTORE gs*/
146ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo  .if \pop <> 0
147ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	add $\pop, %esp
148ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	CFI_ADJUST_CFA_OFFSET -\pop
149ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo  .endif
150ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.endm
151ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.macro POP_GS_EX
152ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.pushsection .fixup, "ax"
153ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo99:	movl $0, (%esp)
154ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	jmp 98b
155ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.popsection
1566837a54dd6127f055dcb26d00fee0df05c07a674H. Peter Anvin	_ASM_EXTABLE(98b,99b)
157ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.endm
158ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo
159ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.macro PTGS_TO_GS
160ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo98:	mov PT_GS(%esp), %gs
161ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.endm
162ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.macro PTGS_TO_GS_EX
163ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.pushsection .fixup, "ax"
164ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo99:	movl $0, PT_GS(%esp)
165ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	jmp 98b
166ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.popsection
1676837a54dd6127f055dcb26d00fee0df05c07a674H. Peter Anvin	_ASM_EXTABLE(98b,99b)
168ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.endm
169ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo
170ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.macro GS_TO_REG reg
171ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	movl %gs, \reg
172ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	/*CFI_REGISTER gs, \reg*/
173ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.endm
174ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.macro REG_TO_PTGS reg
175ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	movl \reg, PT_GS(%esp)
176ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	/*CFI_REL_OFFSET gs, PT_GS*/
177ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.endm
178ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.macro SET_KERNEL_GS reg
17960a5317ff0f42dd313094b88f809f63041568b08Tejun Heo	movl $(__KERNEL_STACK_CANARY), \reg
180ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	movl \reg, %gs
181ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.endm
182ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo
183ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo#endif	/* CONFIG_X86_32_LAZY_GS */
184ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo
185f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo.macro SAVE_ALL
186f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	cld
187ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	PUSH_GS
188df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %fs
189f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	/*CFI_REL_OFFSET fs, 0;*/
190df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %es
191f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	/*CFI_REL_OFFSET es, 0;*/
192df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %ds
193f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	/*CFI_REL_OFFSET ds, 0;*/
194df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %eax
195f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_REL_OFFSET eax, 0
196df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %ebp
197f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_REL_OFFSET ebp, 0
198df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %edi
199f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_REL_OFFSET edi, 0
200df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %esi
201f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_REL_OFFSET esi, 0
202df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %edx
203f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_REL_OFFSET edx, 0
204df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %ecx
205f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_REL_OFFSET ecx, 0
206df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %ebx
207f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_REL_OFFSET ebx, 0
208f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	movl $(__USER_DS), %edx
209f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	movl %edx, %ds
210f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	movl %edx, %es
211f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	movl $(__KERNEL_PERCPU), %edx
212464d1a78fbf8cf6c7fd970e7b3e2db50a320ce28Jeremy Fitzhardinge	movl %edx, %fs
213ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	SET_KERNEL_GS %edx
214f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo.endm
2151da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
216f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo.macro RESTORE_INT_REGS
217df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	popl_cfi %ebx
218f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_RESTORE ebx
219df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	popl_cfi %ecx
220f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_RESTORE ecx
221df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	popl_cfi %edx
222f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_RESTORE edx
223df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	popl_cfi %esi
224f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_RESTORE esi
225df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	popl_cfi %edi
226f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_RESTORE edi
227df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	popl_cfi %ebp
228f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_RESTORE ebp
229df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	popl_cfi %eax
230fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_RESTORE eax
231f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo.endm
2321da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
233ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo.macro RESTORE_REGS pop=0
234f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	RESTORE_INT_REGS
235df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich1:	popl_cfi %ds
236f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	/*CFI_RESTORE ds;*/
237df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich2:	popl_cfi %es
238f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	/*CFI_RESTORE es;*/
239df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich3:	popl_cfi %fs
240f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	/*CFI_RESTORE fs;*/
241ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	POP_GS \pop
242f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo.pushsection .fixup, "ax"
243f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo4:	movl $0, (%esp)
244f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	jmp 1b
245f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo5:	movl $0, (%esp)
246f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	jmp 2b
247f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo6:	movl $0, (%esp)
248f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	jmp 3b
249f95d47caae5302a63d92be9a0292abc90e2a14e1Jeremy Fitzhardinge.popsection
2506837a54dd6127f055dcb26d00fee0df05c07a674H. Peter Anvin	_ASM_EXTABLE(1b,4b)
2516837a54dd6127f055dcb26d00fee0df05c07a674H. Peter Anvin	_ASM_EXTABLE(2b,5b)
2526837a54dd6127f055dcb26d00fee0df05c07a674H. Peter Anvin	_ASM_EXTABLE(3b,6b)
253ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	POP_GS_EX
254f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo.endm
2551da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
256f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo.macro RING0_INT_FRAME
257f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_STARTPROC simple
258f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_SIGNAL_FRAME
259f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_DEF_CFA esp, 3*4
260f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	/*CFI_OFFSET cs, -2*4;*/
261fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_OFFSET eip, -3*4
262f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo.endm
263fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich
264f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo.macro RING0_EC_FRAME
265f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_STARTPROC simple
266f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_SIGNAL_FRAME
267f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_DEF_CFA esp, 4*4
268f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	/*CFI_OFFSET cs, -2*4;*/
269fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_OFFSET eip, -3*4
270f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo.endm
271fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich
272f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo.macro RING0_PTREGS_FRAME
273f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_STARTPROC simple
274f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_SIGNAL_FRAME
275f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_DEF_CFA esp, PT_OLDESP-PT_EBX
276f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	/*CFI_OFFSET cs, PT_CS-PT_OLDESP;*/
277f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_OFFSET eip, PT_EIP-PT_OLDESP
278f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	/*CFI_OFFSET es, PT_ES-PT_OLDESP;*/
279f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	/*CFI_OFFSET ds, PT_DS-PT_OLDESP;*/
280f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_OFFSET eax, PT_EAX-PT_OLDESP
281f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_OFFSET ebp, PT_EBP-PT_OLDESP
282f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_OFFSET edi, PT_EDI-PT_OLDESP
283f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_OFFSET esi, PT_ESI-PT_OLDESP
284f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_OFFSET edx, PT_EDX-PT_OLDESP
285f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_OFFSET ecx, PT_ECX-PT_OLDESP
286eb5b7b9d86f46b45ba1f986302fdf7df84fb8297Jeremy Fitzhardinge	CFI_OFFSET ebx, PT_EBX-PT_OLDESP
287f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo.endm
2881da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
2891da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(ret_from_fork)
290fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_STARTPROC
291df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %eax
2921da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	call schedule_tail
2931da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	GET_THREAD_INFO(%ebp)
294df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	popl_cfi %eax
295df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $0x0202		# Reset kernel eflags
296df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	popfl_cfi
2971da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp syscall_exit
298fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
29947a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(ret_from_fork)
3001da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
3011da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds/*
302a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu * Interrupt exit functions should be protected against kprobes
303a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu */
304a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu	.pushsection .kprobes.text, "ax"
305a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu/*
3061da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds * Return to user mode is not as complex as all this looks,
3071da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds * but we want the default path for a system call return to
3081da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds * go as quickly as possible which is why some of this is
3091da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds * less clear than it otherwise should be.
3101da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds */
3111da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
3121da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	# userspace resumption stub bypassing syscall exit tracing
3131da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	ALIGN
314fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_PTREGS_FRAME
3151da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldsret_from_exception:
316139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell	preempt_stop(CLBR_ANY)
3171da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldsret_from_intr:
3181da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	GET_THREAD_INFO(%ebp)
31929a2e2836ff9ea65a603c89df217f4198973a74fDmitry Adamushko#ifdef CONFIG_VM86
320eb5b7b9d86f46b45ba1f986302fdf7df84fb8297Jeremy Fitzhardinge	movl PT_EFLAGS(%esp), %eax	# mix EFLAGS and CS
321eb5b7b9d86f46b45ba1f986302fdf7df84fb8297Jeremy Fitzhardinge	movb PT_CS(%esp), %al
322ab68ed98f665436601feec853c8f400d28c39e92Cyrill Gorcunov	andl $(X86_EFLAGS_VM | SEGMENT_RPL_MASK), %eax
32329a2e2836ff9ea65a603c89df217f4198973a74fDmitry Adamushko#else
32429a2e2836ff9ea65a603c89df217f4198973a74fDmitry Adamushko	/*
32529a2e2836ff9ea65a603c89df217f4198973a74fDmitry Adamushko	 * We can be coming here from a syscall done in the kernel space,
32629a2e2836ff9ea65a603c89df217f4198973a74fDmitry Adamushko	 * e.g. a failed kernel_execve().
32729a2e2836ff9ea65a603c89df217f4198973a74fDmitry Adamushko	 */
32829a2e2836ff9ea65a603c89df217f4198973a74fDmitry Adamushko	movl PT_CS(%esp), %eax
32929a2e2836ff9ea65a603c89df217f4198973a74fDmitry Adamushko	andl $SEGMENT_RPL_MASK, %eax
33029a2e2836ff9ea65a603c89df217f4198973a74fDmitry Adamushko#endif
33178be3706b21a232310590fe00258b224177ac05fRusty Russell	cmpl $USER_RPL, %eax
33278be3706b21a232310590fe00258b224177ac05fRusty Russell	jb resume_kernel		# not returning to v8086 or userspace
333f95d47caae5302a63d92be9a0292abc90e2a14e1Jeremy Fitzhardinge
3341da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(resume_userspace)
335c7e872e7da5514d014707a407ea562d197cc0136Peter Zijlstra	LOCKDEP_SYS_EXIT
336139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell 	DISABLE_INTERRUPTS(CLBR_ANY)	# make sure we don't miss an interrupt
3371da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds					# setting need_resched or sigpending
3381da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds					# between sampling and the iret
339e32e58a96de4ac35a03349db2ab69f263ded958fPeter Zijlstra	TRACE_IRQS_OFF
3401da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	movl TI_flags(%ebp), %ecx
3411da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	andl $_TIF_WORK_MASK, %ecx	# is there any work to be done on
3421da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds					# int/exception return?
3431da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jne work_pending
3441da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp restore_all
34547a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(ret_from_exception)
3461da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
3471da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds#ifdef CONFIG_PREEMPT
3481da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(resume_kernel)
349139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell	DISABLE_INTERRUPTS(CLBR_ANY)
3501da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	cmpl $0,TI_preempt_count(%ebp)	# non-zero preempt_count ?
3512e04bc76560decd9270be2a805927316f617ef56Alexander van Heukelum	jnz restore_all
3521da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldsneed_resched:
3531da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	movl TI_flags(%ebp), %ecx	# need_resched set ?
3541da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	testb $_TIF_NEED_RESCHED, %cl
3551da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jz restore_all
356ab68ed98f665436601feec853c8f400d28c39e92Cyrill Gorcunov	testl $X86_EFLAGS_IF,PT_EFLAGS(%esp)	# interrupts off (exception path) ?
3571da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jz restore_all
3581da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	call preempt_schedule_irq
3591da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp need_resched
36047a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(resume_kernel)
3611da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds#endif
362fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
363a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu/*
364a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu * End of kprobes section
365a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu */
366a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu	.popsection
3671da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
3681da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds/* SYSENTER_RETURN points to after the "sysenter" instruction in
3691da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds   the vsyscall page.  See vsyscall-sysentry.S, which defines the symbol.  */
3701da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
3711da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	# sysenter call handler stub
3720aa97fb22624f18e5925d702ab0364d3838cfd91Roland McGrathENTRY(ia32_sysenter_target)
373fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_STARTPROC simple
374adf1423698f00d00b267f7dca8231340ce7d65efJan Beulich	CFI_SIGNAL_FRAME
375fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_DEF_CFA esp, 0
376fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_REGISTER esp, ebp
377faca62273b602ab482fb7d3d940dbf41ef08b00eH. Peter Anvin	movl TSS_sysenter_sp0(%esp),%esp
3781da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldssysenter_past_esp:
37955f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar	/*
380d93c870bad38e8daaaf9f7e900a13431f24becbbJeremy Fitzhardinge	 * Interrupts are disabled here, but we can't trace it until
381d93c870bad38e8daaaf9f7e900a13431f24becbbJeremy Fitzhardinge	 * enough kernel state to call TRACE_IRQS_OFF can be called - but
382d93c870bad38e8daaaf9f7e900a13431f24becbbJeremy Fitzhardinge	 * we immediately enable interrupts at that point anyway.
38355f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar	 */
3843234282f33b29d349bcada40204fc7c8fda7fe72Jan Beulich	pushl_cfi $__USER_DS
385fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	/*CFI_REL_OFFSET ss, 0*/
386df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %ebp
387fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_REL_OFFSET esp, 0
388df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushfl_cfi
389d93c870bad38e8daaaf9f7e900a13431f24becbbJeremy Fitzhardinge	orl $X86_EFLAGS_IF, (%esp)
3903234282f33b29d349bcada40204fc7c8fda7fe72Jan Beulich	pushl_cfi $__USER_CS
391fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	/*CFI_REL_OFFSET cs, 0*/
392e6e5494cb23d1933735ee47cc674ffe1c4afed6fIngo Molnar	/*
393e6e5494cb23d1933735ee47cc674ffe1c4afed6fIngo Molnar	 * Push current_thread_info()->sysenter_return to the stack.
394e6e5494cb23d1933735ee47cc674ffe1c4afed6fIngo Molnar	 * A tiny bit of offset fixup is necessary - 4*4 means the 4 words
395e6e5494cb23d1933735ee47cc674ffe1c4afed6fIngo Molnar	 * pushed above; +8 corresponds to copy_thread's esp0 setting.
396e6e5494cb23d1933735ee47cc674ffe1c4afed6fIngo Molnar	 */
3977bf04be8f48ceeeffa5b5a79734d6d6e0d59e5f8Stratos Psomadakis	pushl_cfi ((TI_sysenter_return)-THREAD_SIZE+8+4*4)(%esp)
398fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_REL_OFFSET eip, 0
3991da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
400df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %eax
401d93c870bad38e8daaaf9f7e900a13431f24becbbJeremy Fitzhardinge	SAVE_ALL
402d93c870bad38e8daaaf9f7e900a13431f24becbbJeremy Fitzhardinge	ENABLE_INTERRUPTS(CLBR_NONE)
403d93c870bad38e8daaaf9f7e900a13431f24becbbJeremy Fitzhardinge
4041da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds/*
4051da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds * Load the potential sixth argument from user stack.
4061da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds * Careful about security.
4071da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds */
4081da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	cmpl $__PAGE_OFFSET-3,%ebp
4091da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jae syscall_fault
4101da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds1:	movl (%ebp),%ebp
411d93c870bad38e8daaaf9f7e900a13431f24becbbJeremy Fitzhardinge	movl %ebp,PT_EBP(%esp)
4126837a54dd6127f055dcb26d00fee0df05c07a674H. Peter Anvin	_ASM_EXTABLE(1b,syscall_fault)
4131da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
4141da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	GET_THREAD_INFO(%ebp)
4151da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
41688200bc28da38bcda1cb1bd218216e83b426d8a8Jaswinder Singh Rajput	testl $_TIF_WORK_SYSCALL_ENTRY,TI_flags(%ebp)
417af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	jnz sysenter_audit
418af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrathsysenter_do_call:
419303395ac3bf3e2cb488435537d416bc840438fcbH. Peter Anvin	cmpl $(NR_syscalls), %eax
4201da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jae syscall_badsys
4211da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	call *sys_call_table(,%eax,4)
422eb5b7b9d86f46b45ba1f986302fdf7df84fb8297Jeremy Fitzhardinge	movl %eax,PT_EAX(%esp)
423c7e872e7da5514d014707a407ea562d197cc0136Peter Zijlstra	LOCKDEP_SYS_EXIT
42442c24fa22e86365055fc931d833f26165e687c19Jeremy Fitzhardinge	DISABLE_INTERRUPTS(CLBR_ANY)
42555f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar	TRACE_IRQS_OFF
4261da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	movl TI_flags(%ebp), %ecx
42788200bc28da38bcda1cb1bd218216e83b426d8a8Jaswinder Singh Rajput	testl $_TIF_ALLWORK_MASK, %ecx
428af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	jne sysexit_audit
429af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrathsysenter_exit:
4301da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds/* if something modifies registers it must also disable sysexit */
431eb5b7b9d86f46b45ba1f986302fdf7df84fb8297Jeremy Fitzhardinge	movl PT_EIP(%esp), %edx
432eb5b7b9d86f46b45ba1f986302fdf7df84fb8297Jeremy Fitzhardinge	movl PT_OLDESP(%esp), %ecx
4331da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	xorl %ebp,%ebp
43455f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar	TRACE_IRQS_ON
435464d1a78fbf8cf6c7fd970e7b3e2db50a320ce28Jeremy Fitzhardinge1:	mov  PT_FS(%esp), %fs
436ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	PTGS_TO_GS
437d75cd22fdd5f7d203fb60014d426942df33dd9a6Jeremy Fitzhardinge	ENABLE_INTERRUPTS_SYSEXIT
438af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath
439af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath#ifdef CONFIG_AUDITSYSCALL
440af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrathsysenter_audit:
44188200bc28da38bcda1cb1bd218216e83b426d8a8Jaswinder Singh Rajput	testl $(_TIF_WORK_SYSCALL_ENTRY & ~_TIF_SYSCALL_AUDIT),TI_flags(%ebp)
442af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	jnz syscall_trace_entry
443af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	addl $4,%esp
444af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	CFI_ADJUST_CFA_OFFSET -4
445af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	/* %esi already in 8(%esp)	   6th arg: 4th syscall arg */
446af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	/* %edx already in 4(%esp)	   5th arg: 3rd syscall arg */
447af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	/* %ecx already in 0(%esp)	   4th arg: 2nd syscall arg */
448af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	movl %ebx,%ecx			/* 3rd arg: 1st syscall arg */
449af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	movl %eax,%edx			/* 2nd arg: syscall number */
450af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	movl $AUDIT_ARCH_I386,%eax	/* 1st arg: audit arch */
451b05d8447e7821695bc2fa3359431f7a664232743Eric Paris	call __audit_syscall_entry
452df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %ebx
453af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	movl PT_EAX(%esp),%eax		/* reload syscall number */
454af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	jmp sysenter_do_call
455af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath
456af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrathsysexit_audit:
45788200bc28da38bcda1cb1bd218216e83b426d8a8Jaswinder Singh Rajput	testl $(_TIF_ALLWORK_MASK & ~_TIF_SYSCALL_AUDIT), %ecx
458af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	jne syscall_exit_work
459af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	TRACE_IRQS_ON
460af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	ENABLE_INTERRUPTS(CLBR_ANY)
461af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	movl %eax,%edx		/* second arg, syscall return value */
462d7e7528bcd456f5c36ad4a202ccfb43c5aa98bc4Eric Paris	cmpl $-MAX_ERRNO,%eax	/* is it an error ? */
463d7e7528bcd456f5c36ad4a202ccfb43c5aa98bc4Eric Paris	setbe %al		/* 1 if so, 0 if not */
464af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	movzbl %al,%eax		/* zero-extend that */
465d7e7528bcd456f5c36ad4a202ccfb43c5aa98bc4Eric Paris	call __audit_syscall_exit
466af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	DISABLE_INTERRUPTS(CLBR_ANY)
467af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	TRACE_IRQS_OFF
468af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	movl TI_flags(%ebp), %ecx
46988200bc28da38bcda1cb1bd218216e83b426d8a8Jaswinder Singh Rajput	testl $(_TIF_ALLWORK_MASK & ~_TIF_SYSCALL_AUDIT), %ecx
470af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	jne syscall_exit_work
471af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	movl PT_EAX(%esp),%eax	/* reload syscall return value */
472af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath	jmp sysenter_exit
473af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath#endif
474af0575bba0f46dd9054d46e0a88c57afad3bf4d2Roland McGrath
475fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
476f95d47caae5302a63d92be9a0292abc90e2a14e1Jeremy Fitzhardinge.pushsection .fixup,"ax"
477464d1a78fbf8cf6c7fd970e7b3e2db50a320ce28Jeremy Fitzhardinge2:	movl $0,PT_FS(%esp)
478f95d47caae5302a63d92be9a0292abc90e2a14e1Jeremy Fitzhardinge	jmp 1b
479f95d47caae5302a63d92be9a0292abc90e2a14e1Jeremy Fitzhardinge.popsection
4806837a54dd6127f055dcb26d00fee0df05c07a674H. Peter Anvin	_ASM_EXTABLE(1b,2b)
481ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	PTGS_TO_GS_EX
4820aa97fb22624f18e5925d702ab0364d3838cfd91Roland McGrathENDPROC(ia32_sysenter_target)
4831da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
484a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu/*
485a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu * syscall stub including irq exit should be protected against kprobes
486a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu */
487a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu	.pushsection .kprobes.text, "ax"
4881da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	# system call handler stub
4891da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(system_call)
490fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_INT_FRAME			# can't unwind into user space anyway
491df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %eax			# save orig_eax
4921da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	SAVE_ALL
4931da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	GET_THREAD_INFO(%ebp)
494ed75e8d58010fdc06e2c3a81bfbebae92314c7e3Laurent Vivier					# system call tracing in operation / emulation
49588200bc28da38bcda1cb1bd218216e83b426d8a8Jaswinder Singh Rajput	testl $_TIF_WORK_SYSCALL_ENTRY,TI_flags(%ebp)
4961da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jnz syscall_trace_entry
497303395ac3bf3e2cb488435537d416bc840438fcbH. Peter Anvin	cmpl $(NR_syscalls), %eax
4981da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jae syscall_badsys
4991da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldssyscall_call:
5001da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	call *sys_call_table(,%eax,4)
501eb5b7b9d86f46b45ba1f986302fdf7df84fb8297Jeremy Fitzhardinge	movl %eax,PT_EAX(%esp)		# store the return value
5021da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldssyscall_exit:
503c7e872e7da5514d014707a407ea562d197cc0136Peter Zijlstra	LOCKDEP_SYS_EXIT
504139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell	DISABLE_INTERRUPTS(CLBR_ANY)	# make sure we don't miss an interrupt
5051da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds					# setting need_resched or sigpending
5061da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds					# between sampling and the iret
50755f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar	TRACE_IRQS_OFF
5081da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	movl TI_flags(%ebp), %ecx
50988200bc28da38bcda1cb1bd218216e83b426d8a8Jaswinder Singh Rajput	testl $_TIF_ALLWORK_MASK, %ecx	# current->work
5101da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jne syscall_exit_work
5111da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
5121da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldsrestore_all:
5132e04bc76560decd9270be2a805927316f617ef56Alexander van Heukelum	TRACE_IRQS_IRET
5142e04bc76560decd9270be2a805927316f617ef56Alexander van Heukelumrestore_all_notrace:
515eb5b7b9d86f46b45ba1f986302fdf7df84fb8297Jeremy Fitzhardinge	movl PT_EFLAGS(%esp), %eax	# mix EFLAGS, SS and CS
516eb5b7b9d86f46b45ba1f986302fdf7df84fb8297Jeremy Fitzhardinge	# Warning: PT_OLDSS(%esp) contains the wrong/random values if we
5175df240826c90afdc7956f55a004ea6b702df9203Stas Sergeev	# are returning to the kernel.
5185df240826c90afdc7956f55a004ea6b702df9203Stas Sergeev	# See comments in process.c:copy_thread() for details.
519eb5b7b9d86f46b45ba1f986302fdf7df84fb8297Jeremy Fitzhardinge	movb PT_OLDSS(%esp), %ah
520eb5b7b9d86f46b45ba1f986302fdf7df84fb8297Jeremy Fitzhardinge	movb PT_CS(%esp), %al
521ab68ed98f665436601feec853c8f400d28c39e92Cyrill Gorcunov	andl $(X86_EFLAGS_VM | (SEGMENT_TI_MASK << 8) | SEGMENT_RPL_MASK), %eax
52278be3706b21a232310590fe00258b224177ac05fRusty Russell	cmpl $((SEGMENT_LDT << 8) | USER_RPL), %eax
523fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_REMEMBER_STATE
5241da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	je ldt_ss			# returning to user-space with LDT SS
5251da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldsrestore_nocheck:
526ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	RESTORE_REGS 4			# skip orig_eax/error_code
527f7f3d791e61d7baf8b0aee0384fdd469c0d2ac9bAdrian Bunkirq_return:
5283701d863b43d05ffeb223d269583398f914fb5d3Ingo Molnar	INTERRUPT_RETURN
5291da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds.section .fixup,"ax"
53090e9f53662826db3cdd6d99bd394d727b05160c1Jeremy FitzhardingeENTRY(iret_exc)
531a879cbbb34cbecfa9707fbb6e5a00c503ac1ecb9Linus Torvalds	pushl $0			# no error code
532a879cbbb34cbecfa9707fbb6e5a00c503ac1ecb9Linus Torvalds	pushl $do_iret_error
533a879cbbb34cbecfa9707fbb6e5a00c503ac1ecb9Linus Torvalds	jmp error_code
5341da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds.previous
5356837a54dd6127f055dcb26d00fee0df05c07a674H. Peter Anvin	_ASM_EXTABLE(irq_return,iret_exc)
5361da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
537fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_RESTORE_STATE
5381da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldsldt_ss:
539eb5b7b9d86f46b45ba1f986302fdf7df84fb8297Jeremy Fitzhardinge	larl PT_OLDSS(%esp), %eax
5401da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jnz restore_nocheck
5411da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	testl $0x00400000, %eax		# returning to 32bit stack?
5421da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jnz restore_nocheck		# allright, normal return
543d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell
544d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell#ifdef CONFIG_PARAVIRT
545d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell	/*
546d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell	 * The kernel can't run on a non-flat stack if paravirt mode
547d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell	 * is active.  Rather than try to fixup the high bits of
548d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell	 * ESP, bypass this code entirely.  This may break DOSemu
549d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell	 * and/or Wine support in a paravirt VM, although the option
550d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell	 * is still available to implement the setting of the high
551d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell	 * 16-bits in the INTERRUPT_RETURN paravirt-op.
552d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell	 */
55393b1eab3d29e7ea32ee583de3362da84db06ded8Jeremy Fitzhardinge	cmpl $0, pv_info+PARAVIRT_enabled
554d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell	jne restore_nocheck
555d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell#endif
556d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell
557dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum/*
558dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum * Setup and switch to ESPFIX stack
559dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum *
560dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum * We're returning to userspace with a 16 bit stack. The CPU will not
561dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum * restore the high word of ESP for us on executing iret... This is an
562dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum * "official" bug of all the x86-compatible CPUs, which we can work
563dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum * around to make dosemu and wine happy. We do this by preloading the
564dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum * high word of ESP with the high word of the userspace ESP while
565dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum * compensating for the offset by changing to the ESPFIX segment with
566dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum * a base address that matches for the difference.
567dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum */
56872c511dd596cff88d6523f231a0fbb8f73006d51Brian Gerst#define GDT_ESPFIX_SS PER_CPU_VAR(gdt_page) + (GDT_ENTRY_ESPFIX_SS * 8)
569dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum	mov %esp, %edx			/* load kernel esp */
570dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum	mov PT_OLDESP(%esp), %eax	/* load userspace esp */
571dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum	mov %dx, %ax			/* eax: new kernel esp */
572dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum	sub %eax, %edx			/* offset (low word is 0) */
573dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum	shr $16, %edx
57472c511dd596cff88d6523f231a0fbb8f73006d51Brian Gerst	mov %dl, GDT_ESPFIX_SS + 4 /* bits 16..23 */
57572c511dd596cff88d6523f231a0fbb8f73006d51Brian Gerst	mov %dh, GDT_ESPFIX_SS + 7 /* bits 24..31 */
576df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $__ESPFIX_SS
577df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %eax			/* new kernel esp */
5782e04bc76560decd9270be2a805927316f617ef56Alexander van Heukelum	/* Disable interrupts, but do not irqtrace this section: we
5792e04bc76560decd9270be2a805927316f617ef56Alexander van Heukelum	 * will soon execute iret and the tracer was already set to
5802e04bc76560decd9270be2a805927316f617ef56Alexander van Heukelum	 * the irqstate after the iret */
581139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell	DISABLE_INTERRUPTS(CLBR_EAX)
582dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum	lss (%esp), %esp		/* switch to espfix segment */
583be44d2aabce2d62f72d5751d1871b6212bf7a1c7Stas Sergeev	CFI_ADJUST_CFA_OFFSET -8
584be44d2aabce2d62f72d5751d1871b6212bf7a1c7Stas Sergeev	jmp restore_nocheck
585fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
58647a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichENDPROC(system_call)
5871da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
5881da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	# perform work that needs to be done immediately before resumption
5891da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	ALIGN
590fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_PTREGS_FRAME		# can't unwind into user space anyway
5911da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldswork_pending:
5921da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	testb $_TIF_NEED_RESCHED, %cl
5931da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jz work_notifysig
5941da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldswork_resched:
5951da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	call schedule
596c7e872e7da5514d014707a407ea562d197cc0136Peter Zijlstra	LOCKDEP_SYS_EXIT
597139ec7c416248b9ea227d21839235344edfee1e0Rusty Russell	DISABLE_INTERRUPTS(CLBR_ANY)	# make sure we don't miss an interrupt
5981da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds					# setting need_resched or sigpending
5991da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds					# between sampling and the iret
60055f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar	TRACE_IRQS_OFF
6011da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	movl TI_flags(%ebp), %ecx
6021da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	andl $_TIF_WORK_MASK, %ecx	# is there any work to be done other
6031da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds					# than syscall tracing?
6041da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jz restore_all
6051da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	testb $_TIF_NEED_RESCHED, %cl
6061da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jnz work_resched
6071da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
6081da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldswork_notifysig:				# deal with pending signals and
6091da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds					# notify-resume requests
61074b47a7844501445d41d704fe7c626f4b1819508Joe Korty#ifdef CONFIG_VM86
611ab68ed98f665436601feec853c8f400d28c39e92Cyrill Gorcunov	testl $X86_EFLAGS_VM, PT_EFLAGS(%esp)
6121da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	movl %esp, %eax
6131da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jne work_notifysig_v86		# returning to kernel-space or
6141da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds					# vm86-space
6153596ff4e6b2aff8a28c69af389d5046090a53330Srikar Dronamraju	TRACE_IRQS_ON
6163596ff4e6b2aff8a28c69af389d5046090a53330Srikar Dronamraju	ENABLE_INTERRUPTS(CLBR_NONE)
61744fbbb3dc687c9709a6f2236197316e5c79ab1ebAl Viro	movb PT_CS(%esp), %bl
61844fbbb3dc687c9709a6f2236197316e5c79ab1ebAl Viro	andb $SEGMENT_RPL_MASK, %bl
61944fbbb3dc687c9709a6f2236197316e5c79ab1ebAl Viro	cmpb $USER_RPL, %bl
62044fbbb3dc687c9709a6f2236197316e5c79ab1ebAl Viro	jb resume_kernel
6211da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	xorl %edx, %edx
6221da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	call do_notify_resume
62344fbbb3dc687c9709a6f2236197316e5c79ab1ebAl Viro	jmp resume_userspace
6241da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
6251da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	ALIGN
6261da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldswork_notifysig_v86:
627df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %ecx			# save ti_flags for do_notify_resume
6281da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	call save_v86_state		# %eax contains pt_regs pointer
629df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	popl_cfi %ecx
6301da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	movl %eax, %esp
63174b47a7844501445d41d704fe7c626f4b1819508Joe Korty#else
63274b47a7844501445d41d704fe7c626f4b1819508Joe Korty	movl %esp, %eax
63374b47a7844501445d41d704fe7c626f4b1819508Joe Korty#endif
6343596ff4e6b2aff8a28c69af389d5046090a53330Srikar Dronamraju	TRACE_IRQS_ON
6353596ff4e6b2aff8a28c69af389d5046090a53330Srikar Dronamraju	ENABLE_INTERRUPTS(CLBR_NONE)
63644fbbb3dc687c9709a6f2236197316e5c79ab1ebAl Viro	movb PT_CS(%esp), %bl
63744fbbb3dc687c9709a6f2236197316e5c79ab1ebAl Viro	andb $SEGMENT_RPL_MASK, %bl
63844fbbb3dc687c9709a6f2236197316e5c79ab1ebAl Viro	cmpb $USER_RPL, %bl
63944fbbb3dc687c9709a6f2236197316e5c79ab1ebAl Viro	jb resume_kernel
6401da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	xorl %edx, %edx
6411da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	call do_notify_resume
64244fbbb3dc687c9709a6f2236197316e5c79ab1ebAl Viro	jmp resume_userspace
64347a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(work_pending)
6441da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
6451da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	# perform syscall exit tracing
6461da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	ALIGN
6471da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldssyscall_trace_entry:
648eb5b7b9d86f46b45ba1f986302fdf7df84fb8297Jeremy Fitzhardinge	movl $-ENOSYS,PT_EAX(%esp)
6491da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	movl %esp, %eax
650d4d67150165df8bf1cc05e532f6efca96f907cabRoland McGrath	call syscall_trace_enter
651d4d67150165df8bf1cc05e532f6efca96f907cabRoland McGrath	/* What it returned is what we'll actually use.  */
652303395ac3bf3e2cb488435537d416bc840438fcbH. Peter Anvin	cmpl $(NR_syscalls), %eax
6531da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jnae syscall_call
6541da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp syscall_exit
65547a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(syscall_trace_entry)
6561da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
6571da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	# perform syscall exit tracing
6581da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	ALIGN
6591da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldssyscall_exit_work:
66088200bc28da38bcda1cb1bd218216e83b426d8a8Jaswinder Singh Rajput	testl $_TIF_WORK_SYSCALL_EXIT, %ecx
6611da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jz work_pending
66255f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar	TRACE_IRQS_ON
663d4d67150165df8bf1cc05e532f6efca96f907cabRoland McGrath	ENABLE_INTERRUPTS(CLBR_ANY)	# could let syscall_trace_leave() call
6641da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds					# schedule() instead
6651da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	movl %esp, %eax
666d4d67150165df8bf1cc05e532f6efca96f907cabRoland McGrath	call syscall_trace_leave
6671da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp resume_userspace
66847a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(syscall_exit_work)
669fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
6701da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
671fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_INT_FRAME			# can't unwind into user space anyway
6721da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldssyscall_fault:
6731da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	GET_THREAD_INFO(%ebp)
674eb5b7b9d86f46b45ba1f986302fdf7df84fb8297Jeremy Fitzhardinge	movl $-EFAULT,PT_EAX(%esp)
6751da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp resume_userspace
67647a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(syscall_fault)
6771da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
6781da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldssyscall_badsys:
679eb5b7b9d86f46b45ba1f986302fdf7df84fb8297Jeremy Fitzhardinge	movl $-ENOSYS,PT_EAX(%esp)
6801da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp resume_userspace
68147a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(syscall_badsys)
682fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
683a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu/*
684a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu * End of kprobes section
685a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu */
686a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu	.popsection
6871da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
688253f29a4ae9cc6cdc7b94f96517f27a93885a6ceBrian Gerst/*
689253f29a4ae9cc6cdc7b94f96517f27a93885a6ceBrian Gerst * System calls that need a pt_regs pointer.
690253f29a4ae9cc6cdc7b94f96517f27a93885a6ceBrian Gerst */
691e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian Gerst#define PTREGSCALL0(name) \
692303395ac3bf3e2cb488435537d416bc840438fcbH. Peter AnvinENTRY(ptregs_##name) ;  \
693253f29a4ae9cc6cdc7b94f96517f27a93885a6ceBrian Gerst	leal 4(%esp),%eax; \
694303395ac3bf3e2cb488435537d416bc840438fcbH. Peter Anvin	jmp sys_##name; \
695303395ac3bf3e2cb488435537d416bc840438fcbH. Peter AnvinENDPROC(ptregs_##name)
696253f29a4ae9cc6cdc7b94f96517f27a93885a6ceBrian Gerst
697e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian Gerst#define PTREGSCALL1(name) \
698303395ac3bf3e2cb488435537d416bc840438fcbH. Peter AnvinENTRY(ptregs_##name) ; \
699e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian Gerst	leal 4(%esp),%edx; \
700ce9119ad90b1caba550447bfcc0a21850558ca49H. Peter Anvin	movl (PT_EBX+4)(%esp),%eax; \
701303395ac3bf3e2cb488435537d416bc840438fcbH. Peter Anvin	jmp sys_##name; \
702303395ac3bf3e2cb488435537d416bc840438fcbH. Peter AnvinENDPROC(ptregs_##name)
703e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian Gerst
704e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian Gerst#define PTREGSCALL2(name) \
705303395ac3bf3e2cb488435537d416bc840438fcbH. Peter AnvinENTRY(ptregs_##name) ; \
706e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian Gerst	leal 4(%esp),%ecx; \
707ce9119ad90b1caba550447bfcc0a21850558ca49H. Peter Anvin	movl (PT_ECX+4)(%esp),%edx; \
708ce9119ad90b1caba550447bfcc0a21850558ca49H. Peter Anvin	movl (PT_EBX+4)(%esp),%eax; \
709303395ac3bf3e2cb488435537d416bc840438fcbH. Peter Anvin	jmp sys_##name; \
710303395ac3bf3e2cb488435537d416bc840438fcbH. Peter AnvinENDPROC(ptregs_##name)
711e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian Gerst
712e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian Gerst#define PTREGSCALL3(name) \
713303395ac3bf3e2cb488435537d416bc840438fcbH. Peter AnvinENTRY(ptregs_##name) ; \
714a34107b5577968dc53cf9c2195c7c2d4a2caf9ceJan Beulich	CFI_STARTPROC; \
715e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian Gerst	leal 4(%esp),%eax; \
716a34107b5577968dc53cf9c2195c7c2d4a2caf9ceJan Beulich	pushl_cfi %eax; \
717e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian Gerst	movl PT_EDX(%eax),%ecx; \
718e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian Gerst	movl PT_ECX(%eax),%edx; \
719e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian Gerst	movl PT_EBX(%eax),%eax; \
720e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian Gerst	call sys_##name; \
721e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian Gerst	addl $4,%esp; \
722a34107b5577968dc53cf9c2195c7c2d4a2caf9ceJan Beulich	CFI_ADJUST_CFA_OFFSET -4; \
723a34107b5577968dc53cf9c2195c7c2d4a2caf9ceJan Beulich	ret; \
724a34107b5577968dc53cf9c2195c7c2d4a2caf9ceJan Beulich	CFI_ENDPROC; \
725a34107b5577968dc53cf9c2195c7c2d4a2caf9ceJan BeulichENDPROC(ptregs_##name)
726e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian Gerst
72727f59559d63375a4d59e7c720a439d9f0b47edadBrian GerstPTREGSCALL1(iopl)
728e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian GerstPTREGSCALL0(fork)
729e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian GerstPTREGSCALL0(vfork)
73011cf88bd0b8165b65aaabaee0977e9a3ad474ab7Brian GerstPTREGSCALL3(execve)
731052acad48a566a6dbcccb95e5d22e5e1b7cac8ddBrian GerstPTREGSCALL2(sigaltstack)
732e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian GerstPTREGSCALL0(sigreturn)
733e258e4e0b495e6ecbd073d6bef1eafb62a58919aBrian GerstPTREGSCALL0(rt_sigreturn)
734f1382f157fb1175bba008abad0907310a1e459ceBrian GerstPTREGSCALL2(vm86)
735f1382f157fb1175bba008abad0907310a1e459ceBrian GerstPTREGSCALL1(vm86old)
736253f29a4ae9cc6cdc7b94f96517f27a93885a6ceBrian Gerst
737f839bbc5c81b1c92ff8e81c360e9564f7b961b2eBrian Gerst/* Clone is an oddball.  The 4th arg is in %edi */
738303395ac3bf3e2cb488435537d416bc840438fcbH. Peter AnvinENTRY(ptregs_clone)
739a34107b5577968dc53cf9c2195c7c2d4a2caf9ceJan Beulich	CFI_STARTPROC
740f839bbc5c81b1c92ff8e81c360e9564f7b961b2eBrian Gerst	leal 4(%esp),%eax
741a34107b5577968dc53cf9c2195c7c2d4a2caf9ceJan Beulich	pushl_cfi %eax
742a34107b5577968dc53cf9c2195c7c2d4a2caf9ceJan Beulich	pushl_cfi PT_EDI(%eax)
743f839bbc5c81b1c92ff8e81c360e9564f7b961b2eBrian Gerst	movl PT_EDX(%eax),%ecx
744f839bbc5c81b1c92ff8e81c360e9564f7b961b2eBrian Gerst	movl PT_ECX(%eax),%edx
745f839bbc5c81b1c92ff8e81c360e9564f7b961b2eBrian Gerst	movl PT_EBX(%eax),%eax
746f839bbc5c81b1c92ff8e81c360e9564f7b961b2eBrian Gerst	call sys_clone
747f839bbc5c81b1c92ff8e81c360e9564f7b961b2eBrian Gerst	addl $8,%esp
748a34107b5577968dc53cf9c2195c7c2d4a2caf9ceJan Beulich	CFI_ADJUST_CFA_OFFSET -8
749f839bbc5c81b1c92ff8e81c360e9564f7b961b2eBrian Gerst	ret
750a34107b5577968dc53cf9c2195c7c2d4a2caf9ceJan Beulich	CFI_ENDPROC
751a34107b5577968dc53cf9c2195c7c2d4a2caf9ceJan BeulichENDPROC(ptregs_clone)
752f839bbc5c81b1c92ff8e81c360e9564f7b961b2eBrian Gerst
753f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo.macro FIXUP_ESPFIX_STACK
754dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum/*
755dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum * Switch back for ESPFIX stack to the normal zerobased stack
756dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum *
757dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum * We can't call C functions using the ESPFIX stack. This code reads
758dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum * the high word of the segment base from the GDT and swiches to the
759dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum * normal stack and adjusts ESP with the matching offset.
760dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum */
761dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum	/* fixup the stack */
76272c511dd596cff88d6523f231a0fbb8f73006d51Brian Gerst	mov GDT_ESPFIX_SS + 4, %al /* bits 16..23 */
76372c511dd596cff88d6523f231a0fbb8f73006d51Brian Gerst	mov GDT_ESPFIX_SS + 7, %ah /* bits 24..31 */
764dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum	shl $16, %eax
765dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum	addl %esp, %eax			/* the adjusted stack pointer */
766df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $__KERNEL_DS
767df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %eax
768dc4c2a0aed3b09f6e255bd5c3faa50fe6e0b2dedAlexander van Heukelum	lss (%esp), %esp		/* switch to the normal stack segment */
769f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_ADJUST_CFA_OFFSET -8
770f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo.endm
771f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo.macro UNWIND_ESPFIX_STACK
772f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	movl %ss, %eax
773f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	/* see if on espfix stack */
774f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	cmpw $__ESPFIX_SS, %ax
775f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	jne 27f
776f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	movl $__KERNEL_DS, %eax
777f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	movl %eax, %ds
778f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	movl %eax, %es
779f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	/* switch to normal stack */
780f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	FIXUP_ESPFIX_STACK
781f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo27:
782f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo.endm
7831da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
7841da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds/*
785b7c6244f13d37592003b46e12500a90e9781ad9dH. Peter Anvin * Build the entry stubs and pointer table with some assembler magic.
786b7c6244f13d37592003b46e12500a90e9781ad9dH. Peter Anvin * We pack 7 stubs into a single 32-byte chunk, which will fit in a
787b7c6244f13d37592003b46e12500a90e9781ad9dH. Peter Anvin * single cache line on all modern x86 implementations.
7881da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds */
7894687518c4cb7807fbeff21770e309080f9eb7f2fH. Peter Anvin.section .init.rodata,"a"
7901da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(interrupt)
791ea7145477a461e09d8d194cac4b996dc4f449107Jiri Olsa.section .entry.text, "ax"
792b7c6244f13d37592003b46e12500a90e9781ad9dH. Peter Anvin	.p2align 5
793b7c6244f13d37592003b46e12500a90e9781ad9dH. Peter Anvin	.p2align CONFIG_X86_L1_CACHE_SHIFT
7941da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(irq_entries_start)
795fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_INT_FRAME
7964687518c4cb7807fbeff21770e309080f9eb7f2fH. Peter Anvinvector=FIRST_EXTERNAL_VECTOR
797b7c6244f13d37592003b46e12500a90e9781ad9dH. Peter Anvin.rept (NR_VECTORS-FIRST_EXTERNAL_VECTOR+6)/7
798b7c6244f13d37592003b46e12500a90e9781ad9dH. Peter Anvin	.balign 32
799b7c6244f13d37592003b46e12500a90e9781ad9dH. Peter Anvin  .rept	7
800b7c6244f13d37592003b46e12500a90e9781ad9dH. Peter Anvin    .if vector < NR_VECTORS
8018665596ec05498525014436520b316ba174a068aH. Peter Anvin      .if vector <> FIRST_EXTERNAL_VECTOR
802fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ADJUST_CFA_OFFSET -4
803b7c6244f13d37592003b46e12500a90e9781ad9dH. Peter Anvin      .endif
804df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich1:	pushl_cfi $(~vector+0x80)	/* Note: always in signed byte range */
8058665596ec05498525014436520b316ba174a068aH. Peter Anvin      .if ((vector-FIRST_EXTERNAL_VECTOR)%7) <> 6
806b7c6244f13d37592003b46e12500a90e9781ad9dH. Peter Anvin	jmp 2f
807b7c6244f13d37592003b46e12500a90e9781ad9dH. Peter Anvin      .endif
808b7c6244f13d37592003b46e12500a90e9781ad9dH. Peter Anvin      .previous
8091da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	.long 1b
810ea7145477a461e09d8d194cac4b996dc4f449107Jiri Olsa      .section .entry.text, "ax"
8111da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldsvector=vector+1
812b7c6244f13d37592003b46e12500a90e9781ad9dH. Peter Anvin    .endif
813b7c6244f13d37592003b46e12500a90e9781ad9dH. Peter Anvin  .endr
814b7c6244f13d37592003b46e12500a90e9781ad9dH. Peter Anvin2:	jmp common_interrupt
8151da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds.endr
81647a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(irq_entries_start)
81747a55cd795656d11bb18a7885583361f02a6baa8Jan Beulich
81847a55cd795656d11bb18a7885583361f02a6baa8Jan Beulich.previous
81947a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(interrupt)
82047a55cd795656d11bb18a7885583361f02a6baa8Jan Beulich.previous
8211da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
82255f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar/*
82355f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar * the CPU automatically disables interrupts when executing an IRQ vector,
82455f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar * so IRQ-flags tracing has to follow that:
82555f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar */
826b7c6244f13d37592003b46e12500a90e9781ad9dH. Peter Anvin	.p2align CONFIG_X86_L1_CACHE_SHIFT
8271da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvaldscommon_interrupt:
828b7c6244f13d37592003b46e12500a90e9781ad9dH. Peter Anvin	addl $-0x80,(%esp)	/* Adjust vector into the [-256,-1] range */
8291da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	SAVE_ALL
83055f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar	TRACE_IRQS_OFF
8311da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	movl %esp,%eax
8321da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	call do_IRQ
8331da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp ret_from_intr
83447a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichENDPROC(common_interrupt)
835fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
8361da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
837a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu/*
838a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu *  Irq entries should be protected against kprobes
839a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu */
840a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu	.pushsection .kprobes.text, "ax"
84102cf94c370e0dc9bf408fe45eb86fe9ad58eaf7fTejun Heo#define BUILD_INTERRUPT3(name, nr, fn)	\
8421da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(name)				\
843fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_INT_FRAME;		\
844df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $~(nr);		\
845fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	SAVE_ALL;			\
84655f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar	TRACE_IRQS_OFF			\
8471da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	movl %esp,%eax;			\
84802cf94c370e0dc9bf408fe45eb86fe9ad58eaf7fTejun Heo	call fn;			\
84955f327fa9e876758491a82af7491104f1cc3fc4dIngo Molnar	jmp ret_from_intr;		\
85047a55cd795656d11bb18a7885583361f02a6baa8Jan Beulich	CFI_ENDPROC;			\
85147a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichENDPROC(name)
8521da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
85302cf94c370e0dc9bf408fe45eb86fe9ad58eaf7fTejun Heo#define BUILD_INTERRUPT(name, nr)	BUILD_INTERRUPT3(name, nr, smp_##name)
85402cf94c370e0dc9bf408fe45eb86fe9ad58eaf7fTejun Heo
8551da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds/* The include is where all of the SMP etc. interrupts come from */
8561164dd0099c0d79146a55319670f57ab7ad1d352Ingo Molnar#include <asm/entry_arch.h>
8571da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
8581da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(coprocessor_error)
859fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_INT_FRAME
860df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $0
861df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $do_coprocessor_error
8621da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp error_code
863fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
86447a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(coprocessor_error)
8651da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
8661da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(simd_coprocessor_error)
867fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_INT_FRAME
868df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $0
86940d2e76315da38993129090dc5d56377e573c312Brian Gerst#ifdef CONFIG_X86_INVD_BUG
87040d2e76315da38993129090dc5d56377e573c312Brian Gerst	/* AMD 486 bug: invd from userspace calls exception 19 instead of #GP */
871df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich661:	pushl_cfi $do_general_protection
87240d2e76315da38993129090dc5d56377e573c312Brian Gerst662:
87340d2e76315da38993129090dc5d56377e573c312Brian Gerst.section .altinstructions,"a"
874b4ca46e4e82a0a5976fe5eab85be585d75f8202fAndy Lutomirski	altinstruction_entry 661b, 663f, X86_FEATURE_XMM, 662b-661b, 664f-663f
87540d2e76315da38993129090dc5d56377e573c312Brian Gerst.previous
87640d2e76315da38993129090dc5d56377e573c312Brian Gerst.section .altinstr_replacement,"ax"
87740d2e76315da38993129090dc5d56377e573c312Brian Gerst663:	pushl $do_simd_coprocessor_error
87840d2e76315da38993129090dc5d56377e573c312Brian Gerst664:
87940d2e76315da38993129090dc5d56377e573c312Brian Gerst.previous
88040d2e76315da38993129090dc5d56377e573c312Brian Gerst#else
881df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $do_simd_coprocessor_error
88240d2e76315da38993129090dc5d56377e573c312Brian Gerst#endif
8831da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp error_code
884fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
88547a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(simd_coprocessor_error)
8861da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
8871da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(device_not_available)
888fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_INT_FRAME
889df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $-1			# mark this as an int
890df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $do_device_not_available
8917643e9b936b4af31ba4851eb7d5b3a3bfad52502Alexander van Heukelum	jmp error_code
892fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
89347a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(device_not_available)
8941da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
895d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell#ifdef CONFIG_PARAVIRT
896d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty RussellENTRY(native_iret)
8973701d863b43d05ffeb223d269583398f914fb5d3Ingo Molnar	iret
8986837a54dd6127f055dcb26d00fee0df05c07a674H. Peter Anvin	_ASM_EXTABLE(native_iret, iret_exc)
89947a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(native_iret)
900d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell
901d75cd22fdd5f7d203fb60014d426942df33dd9a6Jeremy FitzhardingeENTRY(native_irq_enable_sysexit)
902d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell	sti
903d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell	sysexit
904d75cd22fdd5f7d203fb60014d426942df33dd9a6Jeremy FitzhardingeEND(native_irq_enable_sysexit)
905d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell#endif
906d3561b7fa0fb0fc583bab0eeda32bec9e4c4056dRusty Russell
9071da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(overflow)
908fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_INT_FRAME
909df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $0
910df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $do_overflow
9111da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp error_code
912fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
91347a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(overflow)
9141da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
9151da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(bounds)
916fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_INT_FRAME
917df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $0
918df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $do_bounds
9191da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp error_code
920fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
92147a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(bounds)
9221da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
9231da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(invalid_op)
924fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_INT_FRAME
925df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $0
926df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $do_invalid_op
9271da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp error_code
928fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
92947a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(invalid_op)
9301da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
9311da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(coprocessor_segment_overrun)
932fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_INT_FRAME
933df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $0
934df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $do_coprocessor_segment_overrun
9351da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp error_code
936fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
93747a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(coprocessor_segment_overrun)
9381da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
9391da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(invalid_TSS)
940fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_EC_FRAME
941df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $do_invalid_TSS
9421da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp error_code
943fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
94447a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(invalid_TSS)
9451da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
9461da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(segment_not_present)
947fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_EC_FRAME
948df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $do_segment_not_present
9491da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp error_code
950fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
95147a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(segment_not_present)
9521da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
9531da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(stack_segment)
954fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_EC_FRAME
955df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $do_stack_segment
9561da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp error_code
957fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
95847a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(stack_segment)
9591da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
9601da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(alignment_check)
961fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_EC_FRAME
962df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $do_alignment_check
9631da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp error_code
964fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
96547a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(alignment_check)
9661da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
967d28c4393a7bf558538e9def269c1caeab6ec056fPrasanna S.PENTRY(divide_error)
968d28c4393a7bf558538e9def269c1caeab6ec056fPrasanna S.P	RING0_INT_FRAME
969df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $0			# no error code
970df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $do_divide_error
9711da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp error_code
972fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
97347a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(divide_error)
9741da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
9751da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds#ifdef CONFIG_X86_MCE
9761da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(machine_check)
977fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_INT_FRAME
978df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $0
979df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi machine_check_vector
9801da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp error_code
981fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
98247a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(machine_check)
9831da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds#endif
9841da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
9851da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus TorvaldsENTRY(spurious_interrupt_bug)
986fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	RING0_INT_FRAME
987df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $0
988df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $do_spurious_interrupt_bug
9891da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds	jmp error_code
990fe7cacc1c25e286872b878c5d46880b620cd1e2dJan Beulich	CFI_ENDPROC
99147a55cd795656d11bb18a7885583361f02a6baa8Jan BeulichEND(spurious_interrupt_bug)
992a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu/*
993a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu * End of kprobes section
994a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu */
995a00e817f42663941ea0aa5f85a9d1c4f8b212839Masami Hiramatsu	.popsection
9961da177e4c3f41524e886b7f1b8a0c1fc7321cacLinus Torvalds
99702ba1a32dbd3d406530a17a2643a8f0f8cbf3accAndi KleenENTRY(kernel_thread_helper)
99802ba1a32dbd3d406530a17a2643a8f0f8cbf3accAndi Kleen	pushl $0		# fake return address for unwinder
99902ba1a32dbd3d406530a17a2643a8f0f8cbf3accAndi Kleen	CFI_STARTPROC
1000e840227c141116171c89ab1abb5cc9fee6fdb488Brian Gerst	movl %edi,%eax
1001e840227c141116171c89ab1abb5cc9fee6fdb488Brian Gerst	call *%esi
100202ba1a32dbd3d406530a17a2643a8f0f8cbf3accAndi Kleen	call do_exit
10035f5db591326779a80cfe490c5d6b6ce9fac08b31jia zhang	ud2			# padding for call trace
100402ba1a32dbd3d406530a17a2643a8f0f8cbf3accAndi Kleen	CFI_ENDPROC
100502ba1a32dbd3d406530a17a2643a8f0f8cbf3accAndi KleenENDPROC(kernel_thread_helper)
100602ba1a32dbd3d406530a17a2643a8f0f8cbf3accAndi Kleen
10075ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge#ifdef CONFIG_XEN
1008e2a81baf6604a2e08e10c7405b0349106f77c8afJeremy Fitzhardinge/* Xen doesn't set %esp to be precisely what the normal sysenter
1009e2a81baf6604a2e08e10c7405b0349106f77c8afJeremy Fitzhardinge   entrypoint expects, so fix it up before using the normal path. */
1010e2a81baf6604a2e08e10c7405b0349106f77c8afJeremy FitzhardingeENTRY(xen_sysenter_target)
1011e2a81baf6604a2e08e10c7405b0349106f77c8afJeremy Fitzhardinge	RING0_INT_FRAME
1012e2a81baf6604a2e08e10c7405b0349106f77c8afJeremy Fitzhardinge	addl $5*4, %esp		/* remove xen-provided frame */
10132ddf9b7b3e6660199269e34cfa27148440ddc3bfJan Beulich	CFI_ADJUST_CFA_OFFSET -5*4
1014e2a81baf6604a2e08e10c7405b0349106f77c8afJeremy Fitzhardinge	jmp sysenter_past_esp
1015557d7d4e294ee6fb1db0cb6c1ec97a1c908b880dGlauber Costa	CFI_ENDPROC
1016e2a81baf6604a2e08e10c7405b0349106f77c8afJeremy Fitzhardinge
10175ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy FitzhardingeENTRY(xen_hypervisor_callback)
10185ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	CFI_STARTPROC
1019df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $0
10205ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	SAVE_ALL
10215ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	TRACE_IRQS_OFF
10229ec2b804e099e8a326369e6cccab10dee1d172eeJeremy Fitzhardinge
10239ec2b804e099e8a326369e6cccab10dee1d172eeJeremy Fitzhardinge	/* Check to see if we got the event in the critical
10249ec2b804e099e8a326369e6cccab10dee1d172eeJeremy Fitzhardinge	   region in xen_iret_direct, after we've reenabled
10259ec2b804e099e8a326369e6cccab10dee1d172eeJeremy Fitzhardinge	   events and checked for pending events.  This simulates
10269ec2b804e099e8a326369e6cccab10dee1d172eeJeremy Fitzhardinge	   iret instruction's behaviour where it delivers a
10279ec2b804e099e8a326369e6cccab10dee1d172eeJeremy Fitzhardinge	   pending interrupt when enabling interrupts. */
10289ec2b804e099e8a326369e6cccab10dee1d172eeJeremy Fitzhardinge	movl PT_EIP(%esp),%eax
10299ec2b804e099e8a326369e6cccab10dee1d172eeJeremy Fitzhardinge	cmpl $xen_iret_start_crit,%eax
10309ec2b804e099e8a326369e6cccab10dee1d172eeJeremy Fitzhardinge	jb   1f
10319ec2b804e099e8a326369e6cccab10dee1d172eeJeremy Fitzhardinge	cmpl $xen_iret_end_crit,%eax
10329ec2b804e099e8a326369e6cccab10dee1d172eeJeremy Fitzhardinge	jae  1f
10339ec2b804e099e8a326369e6cccab10dee1d172eeJeremy Fitzhardinge
10340f2c87695219b1129ccf93e0f58acdcdd49724b9Jeremy Fitzhardinge	jmp  xen_iret_crit_fixup
1035e2a81baf6604a2e08e10c7405b0349106f77c8afJeremy Fitzhardinge
1036e2a81baf6604a2e08e10c7405b0349106f77c8afJeremy FitzhardingeENTRY(xen_do_upcall)
1037b77797fb2bf31bf076e6b69736119bc6a077525bJeremy Fitzhardinge1:	mov %esp, %eax
10385ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	call xen_evtchn_do_upcall
10395ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	jmp  ret_from_intr
10405ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	CFI_ENDPROC
10415ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy FitzhardingeENDPROC(xen_hypervisor_callback)
10425ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge
10435ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge# Hypervisor uses this for application faults while it executes.
10445ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge# We get here for two reasons:
10455ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge#  1. Fault while reloading DS, ES, FS or GS
10465ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge#  2. Fault while executing IRET
10475ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge# Category 1 we fix up by reattempting the load, and zeroing the segment
10485ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge# register if the load fails.
10495ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge# Category 2 we fix up by jumping to do_iret_error. We cannot use the
10505ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge# normal Linux return path in this case because if we use the IRET hypercall
10515ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge# to pop the stack frame we end up in an infinite loop of failsafe callbacks.
10525ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge# We distinguish between categories by maintaining a status value in EAX.
10535ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy FitzhardingeENTRY(xen_failsafe_callback)
10545ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	CFI_STARTPROC
1055df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %eax
10565ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	movl $1,%eax
10575ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge1:	mov 4(%esp),%ds
10585ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge2:	mov 8(%esp),%es
10595ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge3:	mov 12(%esp),%fs
10605ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge4:	mov 16(%esp),%gs
10615ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	testl %eax,%eax
1062df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	popl_cfi %eax
10635ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	lea 16(%esp),%esp
10645ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	CFI_ADJUST_CFA_OFFSET -16
10655ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	jz 5f
10665ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	addl $16,%esp
10675ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	jmp iret_exc		# EAX != 0 => Category 2 (Bad IRET)
1068df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich5:	pushl_cfi $0		# EAX == 0 => Category 1 (Bad segment)
10695ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	SAVE_ALL
10705ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	jmp ret_from_exception
10715ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	CFI_ENDPROC
10725ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge
10735ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge.section .fixup,"ax"
10745ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge6:	xorl %eax,%eax
10755ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	movl %eax,4(%esp)
10765ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	jmp 1b
10775ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge7:	xorl %eax,%eax
10785ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	movl %eax,8(%esp)
10795ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	jmp 2b
10805ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge8:	xorl %eax,%eax
10815ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	movl %eax,12(%esp)
10825ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	jmp 3b
10835ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge9:	xorl %eax,%eax
10845ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	movl %eax,16(%esp)
10855ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge	jmp 4b
10865ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge.previous
10876837a54dd6127f055dcb26d00fee0df05c07a674H. Peter Anvin	_ASM_EXTABLE(1b,6b)
10886837a54dd6127f055dcb26d00fee0df05c07a674H. Peter Anvin	_ASM_EXTABLE(2b,7b)
10896837a54dd6127f055dcb26d00fee0df05c07a674H. Peter Anvin	_ASM_EXTABLE(3b,8b)
10906837a54dd6127f055dcb26d00fee0df05c07a674H. Peter Anvin	_ASM_EXTABLE(4b,9b)
10915ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy FitzhardingeENDPROC(xen_failsafe_callback)
10925ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge
109338e20b07efd541a959de367dc90a17f92ce2e8a6Sheng YangBUILD_INTERRUPT3(xen_hvm_callback_vector, XEN_HVM_EVTCHN_CALLBACK,
109438e20b07efd541a959de367dc90a17f92ce2e8a6Sheng Yang		xen_evtchn_do_upcall)
109538e20b07efd541a959de367dc90a17f92ce2e8a6Sheng Yang
10965ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge#endif	/* CONFIG_XEN */
10975ead97c84fa7d63a6a7a2f4e9f18f452bd109045Jeremy Fitzhardinge
1098606576ce816603d9fe1fb453a88bc6eea16ca709Steven Rostedt#ifdef CONFIG_FUNCTION_TRACER
1099d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt#ifdef CONFIG_DYNAMIC_FTRACE
1100d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt
1101d61f82d06672f57fca410da6f7fffd15867db622Steven RostedtENTRY(mcount)
1102d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt	ret
1103d61f82d06672f57fca410da6f7fffd15867db622Steven RostedtEND(mcount)
1104d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt
1105d61f82d06672f57fca410da6f7fffd15867db622Steven RostedtENTRY(ftrace_caller)
110660a7ecf42661f2b22168751298592da6ee210c9eSteven Rostedt	cmpl $0, function_trace_stop
110760a7ecf42661f2b22168751298592da6ee210c9eSteven Rostedt	jne  ftrace_stub
110860a7ecf42661f2b22168751298592da6ee210c9eSteven Rostedt
1109d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt	pushl %eax
1110d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt	pushl %ecx
1111d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt	pushl %edx
111208f6fba503111e0336f2b4d6915a4a18f9b60e51Steven Rostedt	pushl $0	/* Pass NULL as regs pointer */
111308f6fba503111e0336f2b4d6915a4a18f9b60e51Steven Rostedt	movl 4*4(%esp), %eax
1114d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt	movl 0x4(%ebp), %edx
111528fb5dfa783c25dbeeb25a72663f8066a3a517f5Steven Rostedt	leal function_trace_op, %ecx
1116395a59d0f8e86bb39cd700c3d185d30c670bb958Abhishek Sagar	subl $MCOUNT_INSN_SIZE, %eax
1117d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt
1118d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt.globl ftrace_call
1119d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedtftrace_call:
1120d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt	call ftrace_stub
1121d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt
112208f6fba503111e0336f2b4d6915a4a18f9b60e51Steven Rostedt	addl $4,%esp	/* skip NULL pointer */
1123d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt	popl %edx
1124d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt	popl %ecx
1125d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt	popl %eax
11264de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedtftrace_ret:
11275a45cfe1c64862e8cd3b0d79d7c4ba71c3118915Steven Rostedt#ifdef CONFIG_FUNCTION_GRAPH_TRACER
11285a45cfe1c64862e8cd3b0d79d7c4ba71c3118915Steven Rostedt.globl ftrace_graph_call
11295a45cfe1c64862e8cd3b0d79d7c4ba71c3118915Steven Rostedtftrace_graph_call:
11305a45cfe1c64862e8cd3b0d79d7c4ba71c3118915Steven Rostedt	jmp ftrace_stub
11315a45cfe1c64862e8cd3b0d79d7c4ba71c3118915Steven Rostedt#endif
1132d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt
1133d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt.globl ftrace_stub
1134d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedtftrace_stub:
1135d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt	ret
1136d61f82d06672f57fca410da6f7fffd15867db622Steven RostedtEND(ftrace_caller)
1137d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt
11384de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven RostedtENTRY(ftrace_regs_caller)
11394de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	pushf	/* push flags before compare (in cs location) */
11404de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	cmpl $0, function_trace_stop
11414de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	jne ftrace_restore_flags
11424de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt
11434de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	/*
11444de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	 * i386 does not save SS and ESP when coming from kernel.
11454de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	 * Instead, to get sp, &regs->sp is used (see ptrace.h).
11464de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	 * Unfortunately, that means eflags must be at the same location
11474de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	 * as the current return ip is. We move the return ip into the
11484de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	 * ip location, and move flags into the return ip location.
11494de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	 */
11504de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	pushl 4(%esp)	/* save return ip into ip slot */
11514de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt
11524de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	pushl $0	/* Load 0 into orig_ax */
11534de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	pushl %gs
11544de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	pushl %fs
11554de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	pushl %es
11564de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	pushl %ds
11574de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	pushl %eax
11584de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	pushl %ebp
11594de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	pushl %edi
11604de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	pushl %esi
11614de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	pushl %edx
11624de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	pushl %ecx
11634de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	pushl %ebx
11644de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt
11654de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	movl 13*4(%esp), %eax	/* Get the saved flags */
11664de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	movl %eax, 14*4(%esp)	/* Move saved flags into regs->flags location */
11674de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt				/* clobbering return ip */
11684de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	movl $__KERNEL_CS,13*4(%esp)
11694de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt
11704de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	movl 12*4(%esp), %eax	/* Load ip (1st parameter) */
1171a5e37863ab31d78faddff15675c89979792bc0bdMasami Hiramatsu	subl $MCOUNT_INSN_SIZE, %eax	/* Adjust ip */
1172e4ea3f6b1bf3d489674a3660db652636e50186f9Uros Bizjak	movl 0x4(%ebp), %edx	/* Load parent ip (2nd parameter) */
11734de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	leal function_trace_op, %ecx /* Save ftrace_pos in 3rd parameter */
1174e4ea3f6b1bf3d489674a3660db652636e50186f9Uros Bizjak	pushl %esp		/* Save pt_regs as 4th parameter */
11754de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt
11764de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven RostedtGLOBAL(ftrace_regs_call)
11774de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	call ftrace_stub
11784de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt
11794de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	addl $4, %esp		/* Skip pt_regs */
11804de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	movl 14*4(%esp), %eax	/* Move flags back into cs */
11814de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	movl %eax, 13*4(%esp)	/* Needed to keep addl from modifying flags */
11824de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	movl 12*4(%esp), %eax	/* Get return ip from regs->ip */
11834de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	movl %eax, 14*4(%esp)	/* Put return ip back for ret */
11844de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt
11854de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	popl %ebx
11864de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	popl %ecx
11874de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	popl %edx
11884de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	popl %esi
11894de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	popl %edi
11904de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	popl %ebp
11914de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	popl %eax
11924de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	popl %ds
11934de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	popl %es
11944de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	popl %fs
11954de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	popl %gs
11964de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	addl $8, %esp		/* Skip orig_ax and ip */
11974de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	popf			/* Pop flags at end (no addl to corrupt flags) */
11984de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	jmp ftrace_ret
11994de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt
12004de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedtftrace_restore_flags:
12014de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	popf
12024de72395ff4cf48e23b61986dbc90b99a7c4ed97Steven Rostedt	jmp  ftrace_stub
1203d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt#else /* ! CONFIG_DYNAMIC_FTRACE */
1204d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt
120516444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de MeloENTRY(mcount)
120660a7ecf42661f2b22168751298592da6ee210c9eSteven Rostedt	cmpl $0, function_trace_stop
120760a7ecf42661f2b22168751298592da6ee210c9eSteven Rostedt	jne  ftrace_stub
120860a7ecf42661f2b22168751298592da6ee210c9eSteven Rostedt
120916444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo	cmpl $ftrace_stub, ftrace_trace_function
121016444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo	jnz trace
1211fb52607afcd0629776f1dc9e657647ceae81dd50Frederic Weisbecker#ifdef CONFIG_FUNCTION_GRAPH_TRACER
1212c2324b694fa8ffee382a124198c68754088e483cIngo Molnar	cmpl $ftrace_stub, ftrace_graph_return
1213fb52607afcd0629776f1dc9e657647ceae81dd50Frederic Weisbecker	jnz ftrace_graph_caller
1214e49dc19c6a19ea112fcb94b7c62ec62cdd5c08aaSteven Rostedt
1215e49dc19c6a19ea112fcb94b7c62ec62cdd5c08aaSteven Rostedt	cmpl $ftrace_graph_entry_stub, ftrace_graph_entry
1216e49dc19c6a19ea112fcb94b7c62ec62cdd5c08aaSteven Rostedt	jnz ftrace_graph_caller
1217caf4b323b02a16c92fba449952ac6515ddc76d7aFrederic Weisbecker#endif
121816444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo.globl ftrace_stub
121916444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Meloftrace_stub:
122016444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo	ret
122116444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo
122216444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo	/* taken from glibc */
122316444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melotrace:
122416444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo	pushl %eax
122516444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo	pushl %ecx
122616444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo	pushl %edx
122716444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo	movl 0xc(%esp), %eax
122816444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo	movl 0x4(%ebp), %edx
1229395a59d0f8e86bb39cd700c3d185d30c670bb958Abhishek Sagar	subl $MCOUNT_INSN_SIZE, %eax
123016444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo
1231d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt	call *ftrace_trace_function
123216444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo
123316444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo	popl %edx
123416444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo	popl %ecx
123516444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo	popl %eax
123616444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo	jmp ftrace_stub
123716444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de MeloEND(mcount)
1238d61f82d06672f57fca410da6f7fffd15867db622Steven Rostedt#endif /* CONFIG_DYNAMIC_FTRACE */
1239606576ce816603d9fe1fb453a88bc6eea16ca709Steven Rostedt#endif /* CONFIG_FUNCTION_TRACER */
124016444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo
1241fb52607afcd0629776f1dc9e657647ceae81dd50Frederic Weisbecker#ifdef CONFIG_FUNCTION_GRAPH_TRACER
1242fb52607afcd0629776f1dc9e657647ceae81dd50Frederic WeisbeckerENTRY(ftrace_graph_caller)
1243caf4b323b02a16c92fba449952ac6515ddc76d7aFrederic Weisbecker	pushl %eax
1244caf4b323b02a16c92fba449952ac6515ddc76d7aFrederic Weisbecker	pushl %ecx
1245caf4b323b02a16c92fba449952ac6515ddc76d7aFrederic Weisbecker	pushl %edx
12461dc1c6adf38bc5799d1594681645ced40ced4b6bFrederic Weisbecker	movl 0xc(%esp), %edx
1247caf4b323b02a16c92fba449952ac6515ddc76d7aFrederic Weisbecker	lea 0x4(%ebp), %eax
124871e308a239c098673570d0b417d42262bb535909Steven Rostedt	movl (%ebp), %ecx
1249bb4304c71c97bf727ec43cd2f195c2c237c27fd3Steven Rostedt	subl $MCOUNT_INSN_SIZE, %edx
1250caf4b323b02a16c92fba449952ac6515ddc76d7aFrederic Weisbecker	call prepare_ftrace_return
1251caf4b323b02a16c92fba449952ac6515ddc76d7aFrederic Weisbecker	popl %edx
1252caf4b323b02a16c92fba449952ac6515ddc76d7aFrederic Weisbecker	popl %ecx
1253caf4b323b02a16c92fba449952ac6515ddc76d7aFrederic Weisbecker	popl %eax
1254e7d3737ea1b102030f44e96c97754101e41515f0Frederic Weisbecker	ret
1255fb52607afcd0629776f1dc9e657647ceae81dd50Frederic WeisbeckerEND(ftrace_graph_caller)
1256caf4b323b02a16c92fba449952ac6515ddc76d7aFrederic Weisbecker
1257caf4b323b02a16c92fba449952ac6515ddc76d7aFrederic Weisbecker.globl return_to_handler
1258caf4b323b02a16c92fba449952ac6515ddc76d7aFrederic Weisbeckerreturn_to_handler:
1259caf4b323b02a16c92fba449952ac6515ddc76d7aFrederic Weisbecker	pushl %eax
1260caf4b323b02a16c92fba449952ac6515ddc76d7aFrederic Weisbecker	pushl %edx
126171e308a239c098673570d0b417d42262bb535909Steven Rostedt	movl %ebp, %eax
1262caf4b323b02a16c92fba449952ac6515ddc76d7aFrederic Weisbecker	call ftrace_return_to_handler
1263194ec34184869f0de1cf255c924fc5299e1b3d27Steven Rostedt	movl %eax, %ecx
1264caf4b323b02a16c92fba449952ac6515ddc76d7aFrederic Weisbecker	popl %edx
1265caf4b323b02a16c92fba449952ac6515ddc76d7aFrederic Weisbecker	popl %eax
1266194ec34184869f0de1cf255c924fc5299e1b3d27Steven Rostedt	jmp *%ecx
1267e7d3737ea1b102030f44e96c97754101e41515f0Frederic Weisbecker#endif
126816444a8a40d4c7b4f6de34af0cae1f76a4f6c901Arnaldo Carvalho de Melo
1269d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum/*
1270d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum * Some functions should be protected against kprobes
1271d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum */
1272d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	.pushsection .kprobes.text, "ax"
1273d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum
1274d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van HeukelumENTRY(page_fault)
1275d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	RING0_EC_FRAME
1276df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $do_page_fault
1277d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	ALIGN
1278d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelumerror_code:
1279ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	/* the function address is in %gs's slot on the stack */
1280df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %fs
1281ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	/*CFI_REL_OFFSET fs, 0*/
1282df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %es
1283d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	/*CFI_REL_OFFSET es, 0*/
1284df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %ds
1285d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	/*CFI_REL_OFFSET ds, 0*/
1286df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %eax
1287d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	CFI_REL_OFFSET eax, 0
1288df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %ebp
1289d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	CFI_REL_OFFSET ebp, 0
1290df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %edi
1291d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	CFI_REL_OFFSET edi, 0
1292df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %esi
1293d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	CFI_REL_OFFSET esi, 0
1294df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %edx
1295d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	CFI_REL_OFFSET edx, 0
1296df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %ecx
1297d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	CFI_REL_OFFSET ecx, 0
1298df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %ebx
1299d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	CFI_REL_OFFSET ebx, 0
1300d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	cld
1301d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	movl $(__KERNEL_PERCPU), %ecx
1302d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	movl %ecx, %fs
1303d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	UNWIND_ESPFIX_STACK
1304ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	GS_TO_REG %ecx
1305ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	movl PT_GS(%esp), %edi		# get the function address
1306d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	movl PT_ORIG_EAX(%esp), %edx	# get the error code
1307d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	movl $-1, PT_ORIG_EAX(%esp)	# no syscall to restart
1308ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	REG_TO_PTGS %ecx
1309ccbeed3a05908d201b47b6c3dd1a373138bba566Tejun Heo	SET_KERNEL_GS %ecx
1310d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	movl $(__USER_DS), %ecx
1311d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	movl %ecx, %ds
1312d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	movl %ecx, %es
1313d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	TRACE_IRQS_OFF
1314d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	movl %esp,%eax			# pt_regs pointer
1315d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	call *%edi
1316d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	jmp ret_from_exception
1317d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	CFI_ENDPROC
1318d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van HeukelumEND(page_fault)
1319d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum
1320d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum/*
1321d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum * Debug traps and NMI can happen at the one SYSENTER instruction
1322d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum * that sets up the real kernel stack. Check here, since we can't
1323d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum * allow the wrong stack to be used.
1324d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum *
1325d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum * "TSS_sysenter_sp0+12" is because the NMI/debug handler will have
1326d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum * already pushed 3 words if it hits on the sysenter instruction:
1327d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum * eflags, cs and eip.
1328d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum *
1329d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum * We just load the right stack, and push the three (known) values
1330d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum * by hand onto the new stack - while updating the return eip past
1331d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum * the instruction that would have done it for sysenter.
1332d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum */
1333f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo.macro FIX_STACK offset ok label
1334f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	cmpw $__KERNEL_CS, 4(%esp)
1335f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	jne \ok
1336f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo\label:
1337f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	movl TSS_sysenter_sp0 + \offset(%esp), %esp
1338f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_DEF_CFA esp, 0
1339f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	CFI_UNDEFINED eip
1340df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushfl_cfi
1341df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $__KERNEL_CS
1342df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $sysenter_past_esp
1343d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	CFI_REL_OFFSET eip, 0
1344f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo.endm
1345d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum
1346d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van HeukelumENTRY(debug)
1347d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	RING0_INT_FRAME
1348d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	cmpl $ia32_sysenter_target,(%esp)
1349d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	jne debug_stack_correct
1350f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	FIX_STACK 12, debug_stack_correct, debug_esp_fix_insn
1351d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelumdebug_stack_correct:
1352df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $-1			# mark this as an int
1353d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	SAVE_ALL
1354d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	TRACE_IRQS_OFF
1355d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	xorl %edx,%edx			# error code 0
1356d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	movl %esp,%eax			# pt_regs pointer
1357d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	call do_debug
1358d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	jmp ret_from_exception
1359d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	CFI_ENDPROC
1360d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van HeukelumEND(debug)
1361d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum
1362d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum/*
1363d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum * NMI is doubly nasty. It can happen _while_ we're handling
1364d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum * a debug fault, and the debug fault hasn't yet been able to
1365d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum * clear up the stack. So we first check whether we got  an
1366d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum * NMI on the sysenter entry path, but after that we need to
1367d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum * check whether we got an NMI on the debug path where the debug
1368d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum * fault happened on the sysenter path.
1369d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum */
1370d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van HeukelumENTRY(nmi)
1371d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	RING0_INT_FRAME
1372df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %eax
1373d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	movl %ss, %eax
1374d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	cmpw $__ESPFIX_SS, %ax
1375df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	popl_cfi %eax
1376d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	je nmi_espfix_stack
1377d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	cmpl $ia32_sysenter_target,(%esp)
1378d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	je nmi_stack_fixup
1379df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %eax
1380d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	movl %esp,%eax
1381d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	/* Do not access memory above the end of our stack page,
1382d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	 * it might not exist.
1383d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	 */
1384d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	andl $(THREAD_SIZE-1),%eax
1385d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	cmpl $(THREAD_SIZE-20),%eax
1386df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	popl_cfi %eax
1387d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	jae nmi_stack_correct
1388d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	cmpl $ia32_sysenter_target,12(%esp)
1389d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	je nmi_debug_stack_check
1390d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelumnmi_stack_correct:
1391d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	/* We have a RING0_INT_FRAME here */
1392df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %eax
1393d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	SAVE_ALL
1394d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	xorl %edx,%edx		# zero error code
1395d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	movl %esp,%eax		# pt_regs pointer
1396d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	call do_nmi
13972e04bc76560decd9270be2a805927316f617ef56Alexander van Heukelum	jmp restore_all_notrace
1398d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	CFI_ENDPROC
1399d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum
1400d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelumnmi_stack_fixup:
1401d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	RING0_INT_FRAME
1402f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	FIX_STACK 12, nmi_stack_correct, 1
1403d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	jmp nmi_stack_correct
1404d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum
1405d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelumnmi_debug_stack_check:
1406d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	/* We have a RING0_INT_FRAME here */
1407d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	cmpw $__KERNEL_CS,16(%esp)
1408d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	jne nmi_stack_correct
1409d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	cmpl $debug,(%esp)
1410d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	jb nmi_stack_correct
1411d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	cmpl $debug_esp_fix_insn,(%esp)
1412d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	ja nmi_stack_correct
1413f0d96110f9fd98a1a22e03b8adba69508843d910Tejun Heo	FIX_STACK 24, nmi_stack_correct, 1
1414d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	jmp nmi_stack_correct
1415d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum
1416d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelumnmi_espfix_stack:
1417d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	/* We have a RING0_INT_FRAME here.
1418d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	 *
1419d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	 * create the pointer to lss back
1420d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	 */
1421df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %ss
1422df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %esp
1423bda3a89745d7bb88d3e735046c0cdc3d0eb2ac24Stas Sergeev	addl $4, (%esp)
1424d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	/* copy the iret frame of 12 bytes */
1425d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	.rept 3
1426df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi 16(%esp)
1427d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	.endr
1428df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi %eax
1429d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	SAVE_ALL
1430d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	FIXUP_ESPFIX_STACK		# %eax == %esp
1431d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	xorl %edx,%edx			# zero error code
1432d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	call do_nmi
1433d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	RESTORE_REGS
1434d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	lss 12+4(%esp), %esp		# back to espfix stack
1435d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	CFI_ADJUST_CFA_OFFSET -24
1436d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	jmp irq_return
1437d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	CFI_ENDPROC
1438d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van HeukelumEND(nmi)
1439d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum
1440d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van HeukelumENTRY(int3)
1441d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	RING0_INT_FRAME
1442df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $-1			# mark this as an int
1443d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	SAVE_ALL
1444d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	TRACE_IRQS_OFF
1445d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	xorl %edx,%edx		# zero error code
1446d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	movl %esp,%eax		# pt_regs pointer
1447d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	call do_int3
1448d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	jmp ret_from_exception
1449d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	CFI_ENDPROC
1450d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van HeukelumEND(int3)
1451d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum
1452d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van HeukelumENTRY(general_protection)
1453d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	RING0_EC_FRAME
1454df5d1874ce1a1f0e0eceff4fa3a9d45620243a68Jan Beulich	pushl_cfi $do_general_protection
1455d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	jmp error_code
1456d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	CFI_ENDPROC
1457d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van HeukelumEND(general_protection)
1458d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum
1459631bc4878220932fe67fc46fc7cf7cccdb1ec597Gleb Natapov#ifdef CONFIG_KVM_GUEST
1460631bc4878220932fe67fc46fc7cf7cccdb1ec597Gleb NatapovENTRY(async_page_fault)
1461631bc4878220932fe67fc46fc7cf7cccdb1ec597Gleb Natapov	RING0_EC_FRAME
146260cf637a13932a4750da6746efd0199e8a4c341bJan Beulich	pushl_cfi $do_async_page_fault
1463631bc4878220932fe67fc46fc7cf7cccdb1ec597Gleb Natapov	jmp error_code
1464631bc4878220932fe67fc46fc7cf7cccdb1ec597Gleb Natapov	CFI_ENDPROC
14652ae9d293b14d17f35eff624272cfecac7979a2eeSedat DilekEND(async_page_fault)
1466631bc4878220932fe67fc46fc7cf7cccdb1ec597Gleb Natapov#endif
1467631bc4878220932fe67fc46fc7cf7cccdb1ec597Gleb Natapov
1468d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum/*
1469d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum * End of kprobes section
1470d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum */
1471d211af055d0c12dc3416c2886e6fbdc6eb74a381Alexander van Heukelum	.popsection
1472