svm.c 92.4 KB
Newer Older
A
Avi Kivity 已提交
1 2 3 4 5 6
/*
 * Kernel-based Virtual Machine driver for Linux
 *
 * AMD SVM support
 *
 * Copyright (C) 2006 Qumranet, Inc.
A
Avi Kivity 已提交
7
 * Copyright 2010 Red Hat, Inc. and/or its affilates.
A
Avi Kivity 已提交
8 9 10 11 12 13 14 15 16
 *
 * Authors:
 *   Yaniv Kamay  <yaniv@qumranet.com>
 *   Avi Kivity   <avi@qumranet.com>
 *
 * This work is licensed under the terms of the GNU GPL, version 2.  See
 * the COPYING file in the top-level directory.
 *
 */
17 18
#include <linux/kvm_host.h>

19
#include "irq.h"
20
#include "mmu.h"
21
#include "kvm_cache_regs.h"
22
#include "x86.h"
A
Avi Kivity 已提交
23

A
Avi Kivity 已提交
24
#include <linux/module.h>
25
#include <linux/kernel.h>
A
Avi Kivity 已提交
26 27
#include <linux/vmalloc.h>
#include <linux/highmem.h>
A
Alexey Dobriyan 已提交
28
#include <linux/sched.h>
29
#include <linux/ftrace_event.h>
30
#include <linux/slab.h>
A
Avi Kivity 已提交
31

32
#include <asm/tlbflush.h>
A
Avi Kivity 已提交
33
#include <asm/desc.h>
A
Avi Kivity 已提交
34

35
#include <asm/virtext.h>
36
#include "trace.h"
37

38 39
#define __ex(x) __kvm_handle_fault_on_reboot(x)

A
Avi Kivity 已提交
40 41 42 43 44 45 46 47 48
MODULE_AUTHOR("Qumranet");
MODULE_LICENSE("GPL");

#define IOPM_ALLOC_ORDER 2
#define MSRPM_ALLOC_ORDER 1

#define SEG_TYPE_LDT 2
#define SEG_TYPE_BUSY_TSS16 3

49 50 51 52 53
#define SVM_FEATURE_NPT            (1 <<  0)
#define SVM_FEATURE_LBRV           (1 <<  1)
#define SVM_FEATURE_SVML           (1 <<  2)
#define SVM_FEATURE_NRIP           (1 <<  3)
#define SVM_FEATURE_PAUSE_FILTER   (1 << 10)
54

55 56 57 58
#define NESTED_EXIT_HOST	0	/* Exit handled on host level */
#define NESTED_EXIT_DONE	1	/* Exit caused nested vmexit  */
#define NESTED_EXIT_CONTINUE	2	/* Further checks needed      */

59 60
#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))

61 62
static bool erratum_383_found __read_mostly;

A
Avi Kivity 已提交
63 64 65 66 67 68 69 70 71 72 73 74
static const u32 host_save_user_msrs[] = {
#ifdef CONFIG_X86_64
	MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
	MSR_FS_BASE,
#endif
	MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
};

#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)

struct kvm_vcpu;

75 76 77
struct nested_state {
	struct vmcb *hsave;
	u64 hsave_msr;
78
	u64 vm_cr_msr;
79 80 81 82 83 84 85
	u64 vmcb;

	/* These are the merged vectors */
	u32 *msrpm;

	/* gpa pointers to the real vectors */
	u64 vmcb_msrpm;
86
	u64 vmcb_iopm;
J
Joerg Roedel 已提交
87

88 89 90
	/* A VMEXIT is required but not yet emulated */
	bool exit_required;

91 92 93 94 95 96 97 98
	/*
	 * If we vmexit during an instruction emulation we need this to restore
	 * the l1 guest rip after the emulation
	 */
	unsigned long vmexit_rip;
	unsigned long vmexit_rsp;
	unsigned long vmexit_rax;

J
Joerg Roedel 已提交
99 100 101 102 103 104 105 106
	/* cache for intercepts of the guest */
	u16 intercept_cr_read;
	u16 intercept_cr_write;
	u16 intercept_dr_read;
	u16 intercept_dr_write;
	u32 intercept_exceptions;
	u64 intercept;

107 108
};

109 110 111
#define MSRPM_OFFSETS	16
static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;

A
Avi Kivity 已提交
112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127
struct vcpu_svm {
	struct kvm_vcpu vcpu;
	struct vmcb *vmcb;
	unsigned long vmcb_pa;
	struct svm_cpu_data *svm_data;
	uint64_t asid_generation;
	uint64_t sysenter_esp;
	uint64_t sysenter_eip;

	u64 next_rip;

	u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
	u64 host_gs_base;

	u32 *msrpm;

128
	struct nested_state nested;
J
Jan Kiszka 已提交
129 130

	bool nmi_singlestep;
131 132 133

	unsigned int3_injected;
	unsigned long int3_rip;
A
Avi Kivity 已提交
134 135
};

136 137
#define MSR_INVALID			0xffffffffU

138 139 140 141
static struct svm_direct_access_msrs {
	u32 index;   /* Index of the MSR */
	bool always; /* True if intercept is always on */
} direct_access_msrs[] = {
B
Brian Gerst 已提交
142
	{ .index = MSR_STAR,				.always = true  },
143 144 145 146 147 148 149 150 151 152 153 154 155 156
	{ .index = MSR_IA32_SYSENTER_CS,		.always = true  },
#ifdef CONFIG_X86_64
	{ .index = MSR_GS_BASE,				.always = true  },
	{ .index = MSR_FS_BASE,				.always = true  },
	{ .index = MSR_KERNEL_GS_BASE,			.always = true  },
	{ .index = MSR_LSTAR,				.always = true  },
	{ .index = MSR_CSTAR,				.always = true  },
	{ .index = MSR_SYSCALL_MASK,			.always = true  },
#endif
	{ .index = MSR_IA32_LASTBRANCHFROMIP,		.always = false },
	{ .index = MSR_IA32_LASTBRANCHTOIP,		.always = false },
	{ .index = MSR_IA32_LASTINTFROMIP,		.always = false },
	{ .index = MSR_IA32_LASTINTTOIP,		.always = false },
	{ .index = MSR_INVALID,				.always = false },
A
Avi Kivity 已提交
157 158
};

159 160 161 162
/* enable NPT for AMD64 and X86 with PAE */
#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
static bool npt_enabled = true;
#else
J
Joerg Roedel 已提交
163
static bool npt_enabled;
164
#endif
165 166 167
static int npt = 1;

module_param(npt, int, S_IRUGO);
168

169
static int nested = 1;
170 171
module_param(nested, int, S_IRUGO);

172
static void svm_flush_tlb(struct kvm_vcpu *vcpu);
173
static void svm_complete_interrupts(struct vcpu_svm *svm);
174

175
static int nested_svm_exit_handled(struct vcpu_svm *svm);
176
static int nested_svm_intercept(struct vcpu_svm *svm);
177 178 179 180
static int nested_svm_vmexit(struct vcpu_svm *svm);
static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
				      bool has_error_code, u32 error_code);

181 182
static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
{
R
Rusty Russell 已提交
183
	return container_of(vcpu, struct vcpu_svm, vcpu);
184 185
}

A
Alexander Graf 已提交
186 187
static inline bool is_nested(struct vcpu_svm *svm)
{
188
	return svm->nested.vmcb;
A
Alexander Graf 已提交
189 190
}

191 192 193 194 195 196 197 198 199 200 201 202 203 204 205
static inline void enable_gif(struct vcpu_svm *svm)
{
	svm->vcpu.arch.hflags |= HF_GIF_MASK;
}

static inline void disable_gif(struct vcpu_svm *svm)
{
	svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
}

static inline bool gif_set(struct vcpu_svm *svm)
{
	return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
}

206
static unsigned long iopm_base;
A
Avi Kivity 已提交
207 208 209 210

struct kvm_ldttss_desc {
	u16 limit0;
	u16 base0;
J
Joerg Roedel 已提交
211 212
	unsigned base1:8, type:5, dpl:2, p:1;
	unsigned limit1:4, zero0:3, g:1, base2:8;
A
Avi Kivity 已提交
213 214 215 216 217 218 219
	u32 base3;
	u32 zero1;
} __attribute__((packed));

struct svm_cpu_data {
	int cpu;

A
Avi Kivity 已提交
220 221 222
	u64 asid_generation;
	u32 max_asid;
	u32 next_asid;
A
Avi Kivity 已提交
223 224 225 226 227 228
	struct kvm_ldttss_desc *tss_desc;

	struct page *save_area;
};

static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
229
static uint32_t svm_features;
A
Avi Kivity 已提交
230 231 232 233 234 235 236 237

struct svm_init_data {
	int cpu;
	int r;
};

static u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};

238
#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
A
Avi Kivity 已提交
239 240 241
#define MSRS_RANGE_SIZE 2048
#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)

242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262
static u32 svm_msrpm_offset(u32 msr)
{
	u32 offset;
	int i;

	for (i = 0; i < NUM_MSR_MAPS; i++) {
		if (msr < msrpm_ranges[i] ||
		    msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
			continue;

		offset  = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
		offset += (i * MSRS_RANGE_SIZE);       /* add range offset */

		/* Now we have the u8 offset - but need the u32 offset */
		return offset / 4;
	}

	/* MSR not in any range */
	return MSR_INVALID;
}

A
Avi Kivity 已提交
263 264
#define MAX_INST_SIZE 15

265 266 267 268 269
static inline u32 svm_has(u32 feat)
{
	return svm_features & feat;
}

A
Avi Kivity 已提交
270 271
static inline void clgi(void)
{
272
	asm volatile (__ex(SVM_CLGI));
A
Avi Kivity 已提交
273 274 275 276
}

static inline void stgi(void)
{
277
	asm volatile (__ex(SVM_STGI));
A
Avi Kivity 已提交
278 279 280 281
}

static inline void invlpga(unsigned long addr, u32 asid)
{
J
Joerg Roedel 已提交
282
	asm volatile (__ex(SVM_INVLPGA) : : "a"(addr), "c"(asid));
A
Avi Kivity 已提交
283 284 285 286
}

static inline void force_new_asid(struct kvm_vcpu *vcpu)
{
287
	to_svm(vcpu)->asid_generation--;
A
Avi Kivity 已提交
288 289 290 291 292 293 294 295 296
}

static inline void flush_guest_tlb(struct kvm_vcpu *vcpu)
{
	force_new_asid(vcpu);
}

static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
{
297
	vcpu->arch.efer = efer;
298
	if (!npt_enabled && !(efer & EFER_LMA))
299
		efer &= ~EFER_LME;
A
Avi Kivity 已提交
300

301
	to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
A
Avi Kivity 已提交
302 303 304 305 306 307 308 309
}

static int is_external_interrupt(u32 info)
{
	info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
	return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
}

310 311 312 313 314 315
static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	u32 ret = 0;

	if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
316
		ret |= KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
317 318 319 320 321 322 323 324 325 326 327 328 329 330
	return ret & mask;
}

static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	if (mask == 0)
		svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
	else
		svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;

}

A
Avi Kivity 已提交
331 332
static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
{
333 334
	struct vcpu_svm *svm = to_svm(vcpu);

335 336 337
	if (svm->vmcb->control.next_rip != 0)
		svm->next_rip = svm->vmcb->control.next_rip;

338
	if (!svm->next_rip) {
A
Avi Kivity 已提交
339
		if (emulate_instruction(vcpu, 0, 0, EMULTYPE_SKIP) !=
340 341
				EMULATE_DONE)
			printk(KERN_DEBUG "%s: NOP\n", __func__);
A
Avi Kivity 已提交
342 343
		return;
	}
344 345 346
	if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
		printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
		       __func__, kvm_rip_read(vcpu), svm->next_rip);
A
Avi Kivity 已提交
347

348
	kvm_rip_write(vcpu, svm->next_rip);
349
	svm_set_interrupt_shadow(vcpu, 0);
A
Avi Kivity 已提交
350 351
}

J
Jan Kiszka 已提交
352
static void svm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
353 354
				bool has_error_code, u32 error_code,
				bool reinject)
J
Jan Kiszka 已提交
355 356 357
{
	struct vcpu_svm *svm = to_svm(vcpu);

J
Joerg Roedel 已提交
358 359 360 361
	/*
	 * If we are within a nested VM we'd better #VMEXIT and let the guest
	 * handle the exception
	 */
362 363
	if (!reinject &&
	    nested_svm_check_exception(svm, nr, has_error_code, error_code))
J
Jan Kiszka 已提交
364 365
		return;

366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381
	if (nr == BP_VECTOR && !svm_has(SVM_FEATURE_NRIP)) {
		unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);

		/*
		 * For guest debugging where we have to reinject #BP if some
		 * INT3 is guest-owned:
		 * Emulate nRIP by moving RIP forward. Will fail if injection
		 * raises a fault that is not intercepted. Still better than
		 * failing in all cases.
		 */
		skip_emulated_instruction(&svm->vcpu);
		rip = kvm_rip_read(&svm->vcpu);
		svm->int3_rip = rip + svm->vmcb->save.cs.base;
		svm->int3_injected = rip - old_rip;
	}

J
Jan Kiszka 已提交
382 383 384 385 386 387 388
	svm->vmcb->control.event_inj = nr
		| SVM_EVTINJ_VALID
		| (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
		| SVM_EVTINJ_TYPE_EXEPT;
	svm->vmcb->control.event_inj_err = error_code;
}

389 390 391 392 393 394
static void svm_init_erratum_383(void)
{
	u32 low, high;
	int err;
	u64 val;

395
	if (!cpu_has_amd_erratum(amd_erratum_383))
396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412
		return;

	/* Use _safe variants to not break nested virtualization */
	val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
	if (err)
		return;

	val |= (1ULL << 47);

	low  = lower_32_bits(val);
	high = upper_32_bits(val);

	native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);

	erratum_383_found = true;
}

A
Avi Kivity 已提交
413 414
static int has_svm(void)
{
415
	const char *msg;
A
Avi Kivity 已提交
416

417
	if (!cpu_has_svm(&msg)) {
J
Joe Perches 已提交
418
		printk(KERN_INFO "has_svm: %s\n", msg);
A
Avi Kivity 已提交
419 420 421 422 423 424 425 426
		return 0;
	}

	return 1;
}

static void svm_hardware_disable(void *garbage)
{
427
	cpu_svm_disable();
A
Avi Kivity 已提交
428 429
}

430
static int svm_hardware_enable(void *garbage)
A
Avi Kivity 已提交
431 432
{

433
	struct svm_cpu_data *sd;
A
Avi Kivity 已提交
434
	uint64_t efer;
435
	struct desc_ptr gdt_descr;
A
Avi Kivity 已提交
436 437 438
	struct desc_struct *gdt;
	int me = raw_smp_processor_id();

439 440 441 442
	rdmsrl(MSR_EFER, efer);
	if (efer & EFER_SVME)
		return -EBUSY;

A
Avi Kivity 已提交
443
	if (!has_svm()) {
444 445
		printk(KERN_ERR "svm_hardware_enable: err EOPNOTSUPP on %d\n",
		       me);
446
		return -EINVAL;
A
Avi Kivity 已提交
447
	}
448
	sd = per_cpu(svm_data, me);
A
Avi Kivity 已提交
449

450
	if (!sd) {
451
		printk(KERN_ERR "svm_hardware_enable: svm_data is NULL on %d\n",
A
Avi Kivity 已提交
452
		       me);
453
		return -EINVAL;
A
Avi Kivity 已提交
454 455
	}

456 457 458
	sd->asid_generation = 1;
	sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
	sd->next_asid = sd->max_asid + 1;
A
Avi Kivity 已提交
459

460
	native_store_gdt(&gdt_descr);
461
	gdt = (struct desc_struct *)gdt_descr.address;
462
	sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
A
Avi Kivity 已提交
463

464
	wrmsrl(MSR_EFER, efer | EFER_SVME);
A
Avi Kivity 已提交
465

466
	wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
467

468 469
	svm_init_erratum_383();

470
	return 0;
A
Avi Kivity 已提交
471 472
}

473 474
static void svm_cpu_uninit(int cpu)
{
475
	struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
476

477
	if (!sd)
478 479 480
		return;

	per_cpu(svm_data, raw_smp_processor_id()) = NULL;
481 482
	__free_page(sd->save_area);
	kfree(sd);
483 484
}

A
Avi Kivity 已提交
485 486
static int svm_cpu_init(int cpu)
{
487
	struct svm_cpu_data *sd;
A
Avi Kivity 已提交
488 489
	int r;

490 491
	sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
	if (!sd)
A
Avi Kivity 已提交
492
		return -ENOMEM;
493 494
	sd->cpu = cpu;
	sd->save_area = alloc_page(GFP_KERNEL);
A
Avi Kivity 已提交
495
	r = -ENOMEM;
496
	if (!sd->save_area)
A
Avi Kivity 已提交
497 498
		goto err_1;

499
	per_cpu(svm_data, cpu) = sd;
A
Avi Kivity 已提交
500 501 502 503

	return 0;

err_1:
504
	kfree(sd);
A
Avi Kivity 已提交
505 506 507 508
	return r;

}

509 510 511 512 513 514 515 516 517 518 519
static bool valid_msr_intercept(u32 index)
{
	int i;

	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
		if (direct_access_msrs[i].index == index)
			return true;

	return false;
}

520 521
static void set_msr_interception(u32 *msrpm, unsigned msr,
				 int read, int write)
A
Avi Kivity 已提交
522
{
523 524 525
	u8 bit_read, bit_write;
	unsigned long tmp;
	u32 offset;
A
Avi Kivity 已提交
526

527 528 529 530 531 532
	/*
	 * If this warning triggers extend the direct_access_msrs list at the
	 * beginning of the file
	 */
	WARN_ON(!valid_msr_intercept(msr));

533 534 535 536 537 538 539 540 541 542 543
	offset    = svm_msrpm_offset(msr);
	bit_read  = 2 * (msr & 0x0f);
	bit_write = 2 * (msr & 0x0f) + 1;
	tmp       = msrpm[offset];

	BUG_ON(offset == MSR_INVALID);

	read  ? clear_bit(bit_read,  &tmp) : set_bit(bit_read,  &tmp);
	write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);

	msrpm[offset] = tmp;
A
Avi Kivity 已提交
544 545
}

546
static void svm_vcpu_init_msrpm(u32 *msrpm)
A
Avi Kivity 已提交
547 548 549
{
	int i;

550 551
	memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));

552 553 554 555 556 557
	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
		if (!direct_access_msrs[i].always)
			continue;

		set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
	}
558 559
}

560 561 562 563 564 565 566 567
static void add_msr_offset(u32 offset)
{
	int i;

	for (i = 0; i < MSRPM_OFFSETS; ++i) {

		/* Offset already in list? */
		if (msrpm_offsets[i] == offset)
568
			return;
569 570 571 572 573 574 575 576 577

		/* Slot used by another offset? */
		if (msrpm_offsets[i] != MSR_INVALID)
			continue;

		/* Add offset to list */
		msrpm_offsets[i] = offset;

		return;
A
Avi Kivity 已提交
578
	}
579 580 581 582 583

	/*
	 * If this BUG triggers the msrpm_offsets table has an overflow. Just
	 * increase MSRPM_OFFSETS in this case.
	 */
584
	BUG();
A
Avi Kivity 已提交
585 586
}

587
static void init_msrpm_offsets(void)
588
{
589
	int i;
590

591 592 593 594 595 596 597 598 599 600
	memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));

	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
		u32 offset;

		offset = svm_msrpm_offset(direct_access_msrs[i].index);
		BUG_ON(offset == MSR_INVALID);

		add_msr_offset(offset);
	}
601 602
}

603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624
static void svm_enable_lbrv(struct vcpu_svm *svm)
{
	u32 *msrpm = svm->msrpm;

	svm->vmcb->control.lbr_ctl = 1;
	set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
	set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
	set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
	set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
}

static void svm_disable_lbrv(struct vcpu_svm *svm)
{
	u32 *msrpm = svm->msrpm;

	svm->vmcb->control.lbr_ctl = 0;
	set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
	set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
	set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
	set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
}

A
Avi Kivity 已提交
625 626 627 628
static __init int svm_hardware_setup(void)
{
	int cpu;
	struct page *iopm_pages;
629
	void *iopm_va;
A
Avi Kivity 已提交
630 631 632 633 634 635
	int r;

	iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);

	if (!iopm_pages)
		return -ENOMEM;
636 637 638

	iopm_va = page_address(iopm_pages);
	memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
A
Avi Kivity 已提交
639 640
	iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;

641 642
	init_msrpm_offsets();

643 644 645
	if (boot_cpu_has(X86_FEATURE_NX))
		kvm_enable_efer_bits(EFER_NX);

A
Alexander Graf 已提交
646 647 648
	if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
		kvm_enable_efer_bits(EFER_FFXSR);

649 650
	if (nested) {
		printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
651
		kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
652 653
	}

Z
Zachary Amsden 已提交
654
	for_each_possible_cpu(cpu) {
A
Avi Kivity 已提交
655 656
		r = svm_cpu_init(cpu);
		if (r)
657
			goto err;
A
Avi Kivity 已提交
658
	}
659 660 661

	svm_features = cpuid_edx(SVM_CPUID_FUNC);

662 663 664
	if (!svm_has(SVM_FEATURE_NPT))
		npt_enabled = false;

665 666 667 668 669
	if (npt_enabled && !npt) {
		printk(KERN_INFO "kvm: Nested Paging disabled\n");
		npt_enabled = false;
	}

670
	if (npt_enabled) {
671
		printk(KERN_INFO "kvm: Nested Paging enabled\n");
672
		kvm_enable_tdp();
673 674
	} else
		kvm_disable_tdp();
675

A
Avi Kivity 已提交
676 677
	return 0;

678
err:
A
Avi Kivity 已提交
679 680 681 682 683 684 685
	__free_pages(iopm_pages, IOPM_ALLOC_ORDER);
	iopm_base = 0;
	return r;
}

static __exit void svm_hardware_unsetup(void)
{
686 687
	int cpu;

Z
Zachary Amsden 已提交
688
	for_each_possible_cpu(cpu)
689 690
		svm_cpu_uninit(cpu);

A
Avi Kivity 已提交
691
	__free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
692
	iopm_base = 0;
A
Avi Kivity 已提交
693 694 695 696 697 698
}

static void init_seg(struct vmcb_seg *seg)
{
	seg->selector = 0;
	seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
J
Joerg Roedel 已提交
699
		      SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
A
Avi Kivity 已提交
700 701 702 703 704 705 706 707 708 709 710 711
	seg->limit = 0xffff;
	seg->base = 0;
}

static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
{
	seg->selector = 0;
	seg->attrib = SVM_SELECTOR_P_MASK | type;
	seg->limit = 0xffff;
	seg->base = 0;
}

712 713 714 715 716 717 718 719 720 721 722 723 724 725
static void svm_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	u64 g_tsc_offset = 0;

	if (is_nested(svm)) {
		g_tsc_offset = svm->vmcb->control.tsc_offset -
			       svm->nested.hsave->control.tsc_offset;
		svm->nested.hsave->control.tsc_offset = offset;
	}

	svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
}

Z
Zachary Amsden 已提交
726 727 728 729 730 731 732 733 734
static void svm_adjust_tsc_offset(struct kvm_vcpu *vcpu, s64 adjustment)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->control.tsc_offset += adjustment;
	if (is_nested(svm))
		svm->nested.hsave->control.tsc_offset += adjustment;
}

735
static void init_vmcb(struct vcpu_svm *svm)
A
Avi Kivity 已提交
736
{
737 738
	struct vmcb_control_area *control = &svm->vmcb->control;
	struct vmcb_save_area *save = &svm->vmcb->save;
A
Avi Kivity 已提交
739

740 741
	svm->vcpu.fpu_active = 1;

J
Joerg Roedel 已提交
742
	control->intercept_cr_read =	INTERCEPT_CR0_MASK |
A
Avi Kivity 已提交
743
					INTERCEPT_CR3_MASK |
744
					INTERCEPT_CR4_MASK;
A
Avi Kivity 已提交
745

J
Joerg Roedel 已提交
746
	control->intercept_cr_write =	INTERCEPT_CR0_MASK |
A
Avi Kivity 已提交
747
					INTERCEPT_CR3_MASK |
748 749
					INTERCEPT_CR4_MASK |
					INTERCEPT_CR8_MASK;
A
Avi Kivity 已提交
750

J
Joerg Roedel 已提交
751
	control->intercept_dr_read =	INTERCEPT_DR0_MASK |
A
Avi Kivity 已提交
752 753
					INTERCEPT_DR1_MASK |
					INTERCEPT_DR2_MASK |
754 755 756 757 758
					INTERCEPT_DR3_MASK |
					INTERCEPT_DR4_MASK |
					INTERCEPT_DR5_MASK |
					INTERCEPT_DR6_MASK |
					INTERCEPT_DR7_MASK;
A
Avi Kivity 已提交
759

J
Joerg Roedel 已提交
760
	control->intercept_dr_write =	INTERCEPT_DR0_MASK |
A
Avi Kivity 已提交
761 762 763
					INTERCEPT_DR1_MASK |
					INTERCEPT_DR2_MASK |
					INTERCEPT_DR3_MASK |
764
					INTERCEPT_DR4_MASK |
A
Avi Kivity 已提交
765
					INTERCEPT_DR5_MASK |
766
					INTERCEPT_DR6_MASK |
A
Avi Kivity 已提交
767 768
					INTERCEPT_DR7_MASK;

769
	control->intercept_exceptions = (1 << PF_VECTOR) |
770 771
					(1 << UD_VECTOR) |
					(1 << MC_VECTOR);
A
Avi Kivity 已提交
772 773


J
Joerg Roedel 已提交
774
	control->intercept =	(1ULL << INTERCEPT_INTR) |
A
Avi Kivity 已提交
775
				(1ULL << INTERCEPT_NMI) |
776
				(1ULL << INTERCEPT_SMI) |
A
Avi Kivity 已提交
777
				(1ULL << INTERCEPT_SELECTIVE_CR0) |
A
Avi Kivity 已提交
778
				(1ULL << INTERCEPT_CPUID) |
779
				(1ULL << INTERCEPT_INVD) |
A
Avi Kivity 已提交
780
				(1ULL << INTERCEPT_HLT) |
M
Marcelo Tosatti 已提交
781
				(1ULL << INTERCEPT_INVLPG) |
A
Avi Kivity 已提交
782 783 784 785
				(1ULL << INTERCEPT_INVLPGA) |
				(1ULL << INTERCEPT_IOIO_PROT) |
				(1ULL << INTERCEPT_MSR_PROT) |
				(1ULL << INTERCEPT_TASK_SWITCH) |
786
				(1ULL << INTERCEPT_SHUTDOWN) |
A
Avi Kivity 已提交
787 788 789 790 791 792
				(1ULL << INTERCEPT_VMRUN) |
				(1ULL << INTERCEPT_VMMCALL) |
				(1ULL << INTERCEPT_VMLOAD) |
				(1ULL << INTERCEPT_VMSAVE) |
				(1ULL << INTERCEPT_STGI) |
				(1ULL << INTERCEPT_CLGI) |
793
				(1ULL << INTERCEPT_SKINIT) |
794
				(1ULL << INTERCEPT_WBINVD) |
795 796
				(1ULL << INTERCEPT_MONITOR) |
				(1ULL << INTERCEPT_MWAIT);
A
Avi Kivity 已提交
797 798

	control->iopm_base_pa = iopm_base;
799
	control->msrpm_base_pa = __pa(svm->msrpm);
A
Avi Kivity 已提交
800 801 802 803 804 805 806 807 808 809 810 811 812
	control->int_ctl = V_INTR_MASKING_MASK;

	init_seg(&save->es);
	init_seg(&save->ss);
	init_seg(&save->ds);
	init_seg(&save->fs);
	init_seg(&save->gs);

	save->cs.selector = 0xf000;
	/* Executable/Readable Code Segment */
	save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
		SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
	save->cs.limit = 0xffff;
813 814 815 816 817 818 819
	/*
	 * cs.base should really be 0xffff0000, but vmx can't handle that, so
	 * be consistent with it.
	 *
	 * Replace when we have real mode working for vmx.
	 */
	save->cs.base = 0xf0000;
A
Avi Kivity 已提交
820 821 822 823 824 825 826

	save->gdtr.limit = 0xffff;
	save->idtr.limit = 0xffff;

	init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
	init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);

827
	svm_set_efer(&svm->vcpu, 0);
M
Mike Day 已提交
828
	save->dr6 = 0xffff0ff0;
A
Avi Kivity 已提交
829 830 831
	save->dr7 = 0x400;
	save->rflags = 2;
	save->rip = 0x0000fff0;
832
	svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
A
Avi Kivity 已提交
833

J
Joerg Roedel 已提交
834 835
	/*
	 * This is the guest-visible cr0 value.
836
	 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
A
Avi Kivity 已提交
837
	 */
838 839
	svm->vcpu.arch.cr0 = 0;
	(void)kvm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
840

841
	save->cr4 = X86_CR4_PAE;
A
Avi Kivity 已提交
842
	/* rdx = ?? */
843 844 845 846

	if (npt_enabled) {
		/* Setup VMCB for Nested Paging */
		control->nested_ctl = 1;
M
Marcelo Tosatti 已提交
847 848
		control->intercept &= ~((1ULL << INTERCEPT_TASK_SWITCH) |
					(1ULL << INTERCEPT_INVLPG));
849
		control->intercept_exceptions &= ~(1 << PF_VECTOR);
850 851
		control->intercept_cr_read &= ~INTERCEPT_CR3_MASK;
		control->intercept_cr_write &= ~INTERCEPT_CR3_MASK;
852 853 854 855
		save->g_pat = 0x0007040600070406ULL;
		save->cr3 = 0;
		save->cr4 = 0;
	}
856
	force_new_asid(&svm->vcpu);
857

858
	svm->nested.vmcb = 0;
859 860
	svm->vcpu.arch.hflags = 0;

861 862 863 864 865
	if (svm_has(SVM_FEATURE_PAUSE_FILTER)) {
		control->pause_filter_count = 3000;
		control->intercept |= (1ULL << INTERCEPT_PAUSE);
	}

866
	enable_gif(svm);
A
Avi Kivity 已提交
867 868
}

869
static int svm_vcpu_reset(struct kvm_vcpu *vcpu)
870 871 872
{
	struct vcpu_svm *svm = to_svm(vcpu);

873
	init_vmcb(svm);
A
Avi Kivity 已提交
874

875
	if (!kvm_vcpu_is_bsp(vcpu)) {
876
		kvm_rip_write(vcpu, 0);
877 878
		svm->vmcb->save.cs.base = svm->vcpu.arch.sipi_vector << 12;
		svm->vmcb->save.cs.selector = svm->vcpu.arch.sipi_vector << 8;
A
Avi Kivity 已提交
879
	}
880 881
	vcpu->arch.regs_avail = ~0;
	vcpu->arch.regs_dirty = ~0;
882 883

	return 0;
884 885
}

R
Rusty Russell 已提交
886
static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
A
Avi Kivity 已提交
887
{
888
	struct vcpu_svm *svm;
A
Avi Kivity 已提交
889
	struct page *page;
890
	struct page *msrpm_pages;
A
Alexander Graf 已提交
891
	struct page *hsave_page;
A
Alexander Graf 已提交
892
	struct page *nested_msrpm_pages;
R
Rusty Russell 已提交
893
	int err;
A
Avi Kivity 已提交
894

895
	svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
R
Rusty Russell 已提交
896 897 898 899 900 901 902 903 904
	if (!svm) {
		err = -ENOMEM;
		goto out;
	}

	err = kvm_vcpu_init(&svm->vcpu, kvm, id);
	if (err)
		goto free_svm;

905
	err = -ENOMEM;
A
Avi Kivity 已提交
906
	page = alloc_page(GFP_KERNEL);
907
	if (!page)
R
Rusty Russell 已提交
908
		goto uninit;
A
Avi Kivity 已提交
909

910 911
	msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
	if (!msrpm_pages)
912
		goto free_page1;
A
Alexander Graf 已提交
913 914 915

	nested_msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
	if (!nested_msrpm_pages)
916
		goto free_page2;
917

A
Alexander Graf 已提交
918 919
	hsave_page = alloc_page(GFP_KERNEL);
	if (!hsave_page)
920 921
		goto free_page3;

922
	svm->nested.hsave = page_address(hsave_page);
A
Alexander Graf 已提交
923

924 925 926
	svm->msrpm = page_address(msrpm_pages);
	svm_vcpu_init_msrpm(svm->msrpm);

927
	svm->nested.msrpm = page_address(nested_msrpm_pages);
928
	svm_vcpu_init_msrpm(svm->nested.msrpm);
A
Alexander Graf 已提交
929

930 931 932 933
	svm->vmcb = page_address(page);
	clear_page(svm->vmcb);
	svm->vmcb_pa = page_to_pfn(page) << PAGE_SHIFT;
	svm->asid_generation = 0;
934
	init_vmcb(svm);
935
	kvm_write_tsc(&svm->vcpu, 0);
936

937 938 939 940
	err = fx_init(&svm->vcpu);
	if (err)
		goto free_page4;

941
	svm->vcpu.arch.apic_base = 0xfee00000 | MSR_IA32_APICBASE_ENABLE;
942
	if (kvm_vcpu_is_bsp(&svm->vcpu))
943
		svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
A
Avi Kivity 已提交
944

R
Rusty Russell 已提交
945
	return &svm->vcpu;
946

947 948
free_page4:
	__free_page(hsave_page);
949 950 951 952 953 954
free_page3:
	__free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
free_page2:
	__free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
free_page1:
	__free_page(page);
R
Rusty Russell 已提交
955 956 957
uninit:
	kvm_vcpu_uninit(&svm->vcpu);
free_svm:
958
	kmem_cache_free(kvm_vcpu_cache, svm);
R
Rusty Russell 已提交
959 960
out:
	return ERR_PTR(err);
A
Avi Kivity 已提交
961 962 963 964
}

static void svm_free_vcpu(struct kvm_vcpu *vcpu)
{
965 966
	struct vcpu_svm *svm = to_svm(vcpu);

R
Rusty Russell 已提交
967
	__free_page(pfn_to_page(svm->vmcb_pa >> PAGE_SHIFT));
968
	__free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
969 970
	__free_page(virt_to_page(svm->nested.hsave));
	__free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
R
Rusty Russell 已提交
971
	kvm_vcpu_uninit(vcpu);
972
	kmem_cache_free(kvm_vcpu_cache, svm);
A
Avi Kivity 已提交
973 974
}

975
static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
A
Avi Kivity 已提交
976
{
977
	struct vcpu_svm *svm = to_svm(vcpu);
978
	int i;
979 980

	if (unlikely(cpu != vcpu->cpu)) {
981
		svm->asid_generation = 0;
982
	}
983 984

	for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
985
		rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
A
Avi Kivity 已提交
986 987 988 989
}

static void svm_vcpu_put(struct kvm_vcpu *vcpu)
{
990
	struct vcpu_svm *svm = to_svm(vcpu);
991 992
	int i;

993
	++vcpu->stat.host_state_reload;
994
	for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
995
		wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
A
Avi Kivity 已提交
996 997 998 999
}

static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
{
1000
	return to_svm(vcpu)->vmcb->save.rflags;
A
Avi Kivity 已提交
1001 1002 1003 1004
}

static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
{
1005
	to_svm(vcpu)->vmcb->save.rflags = rflags;
A
Avi Kivity 已提交
1006 1007
}

A
Avi Kivity 已提交
1008 1009 1010 1011 1012
static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
{
	switch (reg) {
	case VCPU_EXREG_PDPTR:
		BUG_ON(!npt_enabled);
1013
		load_pdptrs(vcpu, vcpu->arch.walk_mmu, vcpu->arch.cr3);
A
Avi Kivity 已提交
1014 1015 1016 1017 1018 1019
		break;
	default:
		BUG();
	}
}

1020 1021 1022 1023 1024 1025 1026 1027 1028 1029
static void svm_set_vintr(struct vcpu_svm *svm)
{
	svm->vmcb->control.intercept |= 1ULL << INTERCEPT_VINTR;
}

static void svm_clear_vintr(struct vcpu_svm *svm)
{
	svm->vmcb->control.intercept &= ~(1ULL << INTERCEPT_VINTR);
}

A
Avi Kivity 已提交
1030 1031
static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
{
1032
	struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
A
Avi Kivity 已提交
1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044

	switch (seg) {
	case VCPU_SREG_CS: return &save->cs;
	case VCPU_SREG_DS: return &save->ds;
	case VCPU_SREG_ES: return &save->es;
	case VCPU_SREG_FS: return &save->fs;
	case VCPU_SREG_GS: return &save->gs;
	case VCPU_SREG_SS: return &save->ss;
	case VCPU_SREG_TR: return &save->tr;
	case VCPU_SREG_LDTR: return &save->ldtr;
	}
	BUG();
A
Al Viro 已提交
1045
	return NULL;
A
Avi Kivity 已提交
1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070
}

static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
{
	struct vmcb_seg *s = svm_seg(vcpu, seg);

	return s->base;
}

static void svm_get_segment(struct kvm_vcpu *vcpu,
			    struct kvm_segment *var, int seg)
{
	struct vmcb_seg *s = svm_seg(vcpu, seg);

	var->base = s->base;
	var->limit = s->limit;
	var->selector = s->selector;
	var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
	var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
	var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
	var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
	var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
	var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
	var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
	var->g = (s->attrib >> SVM_SELECTOR_G_SHIFT) & 1;
1071

J
Joerg Roedel 已提交
1072 1073
	/*
	 * AMD's VMCB does not have an explicit unusable field, so emulate it
1074 1075 1076 1077
	 * for cross vendor migration purposes by "not present"
	 */
	var->unusable = !var->present || (var->type == 0);

1078 1079 1080 1081 1082 1083 1084
	switch (seg) {
	case VCPU_SREG_CS:
		/*
		 * SVM always stores 0 for the 'G' bit in the CS selector in
		 * the VMCB on a VMEXIT. This hurts cross-vendor migration:
		 * Intel's VMENTRY has a check on the 'G' bit.
		 */
1085
		var->g = s->limit > 0xfffff;
1086 1087 1088 1089 1090 1091
		break;
	case VCPU_SREG_TR:
		/*
		 * Work around a bug where the busy flag in the tr selector
		 * isn't exposed
		 */
1092
		var->type |= 0x2;
1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107
		break;
	case VCPU_SREG_DS:
	case VCPU_SREG_ES:
	case VCPU_SREG_FS:
	case VCPU_SREG_GS:
		/*
		 * The accessed bit must always be set in the segment
		 * descriptor cache, although it can be cleared in the
		 * descriptor, the cached bit always remains at 1. Since
		 * Intel has a check on this, set it here to support
		 * cross-vendor migration.
		 */
		if (!var->unusable)
			var->type |= 0x1;
		break;
1108
	case VCPU_SREG_SS:
J
Joerg Roedel 已提交
1109 1110
		/*
		 * On AMD CPUs sometimes the DB bit in the segment
1111 1112 1113 1114 1115 1116 1117
		 * descriptor is left as 1, although the whole segment has
		 * been made unusable. Clear it here to pass an Intel VMX
		 * entry check when cross vendor migrating.
		 */
		if (var->unusable)
			var->db = 0;
		break;
1118
	}
A
Avi Kivity 已提交
1119 1120
}

1121 1122 1123 1124 1125 1126 1127
static int svm_get_cpl(struct kvm_vcpu *vcpu)
{
	struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;

	return save->cpl;
}

1128
static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
1129
{
1130 1131
	struct vcpu_svm *svm = to_svm(vcpu);

1132 1133
	dt->size = svm->vmcb->save.idtr.limit;
	dt->address = svm->vmcb->save.idtr.base;
A
Avi Kivity 已提交
1134 1135
}

1136
static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
1137
{
1138 1139
	struct vcpu_svm *svm = to_svm(vcpu);

1140 1141
	svm->vmcb->save.idtr.limit = dt->size;
	svm->vmcb->save.idtr.base = dt->address ;
A
Avi Kivity 已提交
1142 1143
}

1144
static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
1145
{
1146 1147
	struct vcpu_svm *svm = to_svm(vcpu);

1148 1149
	dt->size = svm->vmcb->save.gdtr.limit;
	dt->address = svm->vmcb->save.gdtr.base;
A
Avi Kivity 已提交
1150 1151
}

1152
static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
1153
{
1154 1155
	struct vcpu_svm *svm = to_svm(vcpu);

1156 1157
	svm->vmcb->save.gdtr.limit = dt->size;
	svm->vmcb->save.gdtr.base = dt->address ;
A
Avi Kivity 已提交
1158 1159
}

1160 1161 1162 1163
static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
{
}

1164
static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
1165 1166 1167
{
}

A
Avi Kivity 已提交
1168 1169
static void update_cr0_intercept(struct vcpu_svm *svm)
{
1170
	struct vmcb *vmcb = svm->vmcb;
A
Avi Kivity 已提交
1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181
	ulong gcr0 = svm->vcpu.arch.cr0;
	u64 *hcr0 = &svm->vmcb->save.cr0;

	if (!svm->vcpu.fpu_active)
		*hcr0 |= SVM_CR0_SELECTIVE_MASK;
	else
		*hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
			| (gcr0 & SVM_CR0_SELECTIVE_MASK);


	if (gcr0 == *hcr0 && svm->vcpu.fpu_active) {
1182 1183 1184 1185 1186 1187 1188 1189 1190 1191
		vmcb->control.intercept_cr_read &= ~INTERCEPT_CR0_MASK;
		vmcb->control.intercept_cr_write &= ~INTERCEPT_CR0_MASK;
		if (is_nested(svm)) {
			struct vmcb *hsave = svm->nested.hsave;

			hsave->control.intercept_cr_read  &= ~INTERCEPT_CR0_MASK;
			hsave->control.intercept_cr_write &= ~INTERCEPT_CR0_MASK;
			vmcb->control.intercept_cr_read  |= svm->nested.intercept_cr_read;
			vmcb->control.intercept_cr_write |= svm->nested.intercept_cr_write;
		}
A
Avi Kivity 已提交
1192 1193 1194
	} else {
		svm->vmcb->control.intercept_cr_read |= INTERCEPT_CR0_MASK;
		svm->vmcb->control.intercept_cr_write |= INTERCEPT_CR0_MASK;
1195 1196 1197 1198 1199 1200
		if (is_nested(svm)) {
			struct vmcb *hsave = svm->nested.hsave;

			hsave->control.intercept_cr_read |= INTERCEPT_CR0_MASK;
			hsave->control.intercept_cr_write |= INTERCEPT_CR0_MASK;
		}
A
Avi Kivity 已提交
1201 1202 1203
	}
}

A
Avi Kivity 已提交
1204 1205
static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
{
1206 1207
	struct vcpu_svm *svm = to_svm(vcpu);

1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223
	if (is_nested(svm)) {
		/*
		 * We are here because we run in nested mode, the host kvm
		 * intercepts cr0 writes but the l1 hypervisor does not.
		 * But the L1 hypervisor may intercept selective cr0 writes.
		 * This needs to be checked here.
		 */
		unsigned long old, new;

		/* Remove bits that would trigger a real cr0 write intercept */
		old = vcpu->arch.cr0 & SVM_CR0_SELECTIVE_MASK;
		new = cr0 & SVM_CR0_SELECTIVE_MASK;

		if (old == new) {
			/* cr0 write with ts and mp unchanged */
			svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
1224 1225 1226 1227
			if (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE) {
				svm->nested.vmexit_rip = kvm_rip_read(vcpu);
				svm->nested.vmexit_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
				svm->nested.vmexit_rax = kvm_register_read(vcpu, VCPU_REGS_RAX);
1228
				return;
1229
			}
1230 1231 1232
		}
	}

1233
#ifdef CONFIG_X86_64
1234
	if (vcpu->arch.efer & EFER_LME) {
1235
		if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
1236
			vcpu->arch.efer |= EFER_LMA;
1237
			svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
A
Avi Kivity 已提交
1238 1239
		}

M
Mike Day 已提交
1240
		if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
1241
			vcpu->arch.efer &= ~EFER_LMA;
1242
			svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
A
Avi Kivity 已提交
1243 1244 1245
		}
	}
#endif
1246
	vcpu->arch.cr0 = cr0;
1247 1248 1249

	if (!npt_enabled)
		cr0 |= X86_CR0_PG | X86_CR0_WP;
1250 1251

	if (!vcpu->fpu_active)
J
Joerg Roedel 已提交
1252
		cr0 |= X86_CR0_TS;
1253 1254 1255 1256 1257 1258
	/*
	 * re-enable caching here because the QEMU bios
	 * does not do it - this results in some delay at
	 * reboot
	 */
	cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
1259
	svm->vmcb->save.cr0 = cr0;
A
Avi Kivity 已提交
1260
	update_cr0_intercept(svm);
A
Avi Kivity 已提交
1261 1262 1263 1264
}

static void svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
{
1265
	unsigned long host_cr4_mce = read_cr4() & X86_CR4_MCE;
1266 1267 1268 1269
	unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;

	if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
		force_new_asid(vcpu);
1270

1271 1272 1273
	vcpu->arch.cr4 = cr4;
	if (!npt_enabled)
		cr4 |= X86_CR4_PAE;
1274
	cr4 |= host_cr4_mce;
1275
	to_svm(vcpu)->vmcb->save.cr4 = cr4;
A
Avi Kivity 已提交
1276 1277 1278 1279 1280
}

static void svm_set_segment(struct kvm_vcpu *vcpu,
			    struct kvm_segment *var, int seg)
{
1281
	struct vcpu_svm *svm = to_svm(vcpu);
A
Avi Kivity 已提交
1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299
	struct vmcb_seg *s = svm_seg(vcpu, seg);

	s->base = var->base;
	s->limit = var->limit;
	s->selector = var->selector;
	if (var->unusable)
		s->attrib = 0;
	else {
		s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
		s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
		s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
		s->attrib |= (var->present & 1) << SVM_SELECTOR_P_SHIFT;
		s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
		s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
		s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
		s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
	}
	if (seg == VCPU_SREG_CS)
1300 1301
		svm->vmcb->save.cpl
			= (svm->vmcb->save.cs.attrib
A
Avi Kivity 已提交
1302 1303 1304 1305
			   >> SVM_SELECTOR_DPL_SHIFT) & 3;

}

1306
static void update_db_intercept(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
1307
{
J
Jan Kiszka 已提交
1308 1309 1310 1311
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->control.intercept_exceptions &=
		~((1 << DB_VECTOR) | (1 << BP_VECTOR));
1312

J
Jan Kiszka 已提交
1313
	if (svm->nmi_singlestep)
1314 1315
		svm->vmcb->control.intercept_exceptions |= (1 << DB_VECTOR);

J
Jan Kiszka 已提交
1316 1317 1318 1319 1320 1321 1322 1323 1324 1325
	if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
		if (vcpu->guest_debug &
		    (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
			svm->vmcb->control.intercept_exceptions |=
				1 << DB_VECTOR;
		if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
			svm->vmcb->control.intercept_exceptions |=
				1 << BP_VECTOR;
	} else
		vcpu->guest_debug = 0;
1326 1327
}

1328
static void svm_guest_debug(struct kvm_vcpu *vcpu, struct kvm_guest_debug *dbg)
1329 1330 1331
{
	struct vcpu_svm *svm = to_svm(vcpu);

1332 1333 1334 1335 1336
	if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
		svm->vmcb->save.dr7 = dbg->arch.debugreg[7];
	else
		svm->vmcb->save.dr7 = vcpu->arch.dr7;

1337
	update_db_intercept(vcpu);
A
Avi Kivity 已提交
1338 1339 1340 1341
}

static void load_host_msrs(struct kvm_vcpu *vcpu)
{
1342
#ifdef CONFIG_X86_64
1343
	wrmsrl(MSR_GS_BASE, to_svm(vcpu)->host_gs_base);
1344
#endif
A
Avi Kivity 已提交
1345 1346 1347 1348
}

static void save_host_msrs(struct kvm_vcpu *vcpu)
{
1349
#ifdef CONFIG_X86_64
1350
	rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host_gs_base);
1351
#endif
A
Avi Kivity 已提交
1352 1353
}

1354
static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
A
Avi Kivity 已提交
1355
{
1356 1357 1358
	if (sd->next_asid > sd->max_asid) {
		++sd->asid_generation;
		sd->next_asid = 1;
1359
		svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
A
Avi Kivity 已提交
1360 1361
	}

1362 1363
	svm->asid_generation = sd->asid_generation;
	svm->vmcb->control.asid = sd->next_asid++;
A
Avi Kivity 已提交
1364 1365
}

1366
static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
A
Avi Kivity 已提交
1367
{
1368 1369
	struct vcpu_svm *svm = to_svm(vcpu);

1370
	svm->vmcb->save.dr7 = value;
A
Avi Kivity 已提交
1371 1372
}

A
Avi Kivity 已提交
1373
static int pf_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
1374 1375 1376 1377
{
	u64 fault_address;
	u32 error_code;

1378 1379
	fault_address  = svm->vmcb->control.exit_info_2;
	error_code = svm->vmcb->control.exit_info_1;
1380

1381
	trace_kvm_page_fault(fault_address, error_code);
1382 1383
	if (!npt_enabled && kvm_event_needs_reinjection(&svm->vcpu))
		kvm_mmu_unprotect_page_virt(&svm->vcpu, fault_address);
1384
	return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code);
A
Avi Kivity 已提交
1385 1386
}

A
Avi Kivity 已提交
1387
static int db_interception(struct vcpu_svm *svm)
J
Jan Kiszka 已提交
1388
{
A
Avi Kivity 已提交
1389 1390
	struct kvm_run *kvm_run = svm->vcpu.run;

J
Jan Kiszka 已提交
1391
	if (!(svm->vcpu.guest_debug &
1392
	      (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
J
Jan Kiszka 已提交
1393
		!svm->nmi_singlestep) {
J
Jan Kiszka 已提交
1394 1395 1396
		kvm_queue_exception(&svm->vcpu, DB_VECTOR);
		return 1;
	}
1397

J
Jan Kiszka 已提交
1398 1399
	if (svm->nmi_singlestep) {
		svm->nmi_singlestep = false;
1400 1401 1402 1403 1404 1405 1406
		if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP))
			svm->vmcb->save.rflags &=
				~(X86_EFLAGS_TF | X86_EFLAGS_RF);
		update_db_intercept(&svm->vcpu);
	}

	if (svm->vcpu.guest_debug &
J
Joerg Roedel 已提交
1407
	    (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
1408 1409 1410 1411 1412 1413 1414 1415
		kvm_run->exit_reason = KVM_EXIT_DEBUG;
		kvm_run->debug.arch.pc =
			svm->vmcb->save.cs.base + svm->vmcb->save.rip;
		kvm_run->debug.arch.exception = DB_VECTOR;
		return 0;
	}

	return 1;
J
Jan Kiszka 已提交
1416 1417
}

A
Avi Kivity 已提交
1418
static int bp_interception(struct vcpu_svm *svm)
J
Jan Kiszka 已提交
1419
{
A
Avi Kivity 已提交
1420 1421
	struct kvm_run *kvm_run = svm->vcpu.run;

J
Jan Kiszka 已提交
1422 1423 1424 1425 1426 1427
	kvm_run->exit_reason = KVM_EXIT_DEBUG;
	kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
	kvm_run->debug.arch.exception = BP_VECTOR;
	return 0;
}

A
Avi Kivity 已提交
1428
static int ud_interception(struct vcpu_svm *svm)
1429 1430 1431
{
	int er;

A
Avi Kivity 已提交
1432
	er = emulate_instruction(&svm->vcpu, 0, 0, EMULTYPE_TRAP_UD);
1433
	if (er != EMULATE_DONE)
1434
		kvm_queue_exception(&svm->vcpu, UD_VECTOR);
1435 1436 1437
	return 1;
}

A
Avi Kivity 已提交
1438
static void svm_fpu_activate(struct kvm_vcpu *vcpu)
A
Anthony Liguori 已提交
1439
{
A
Avi Kivity 已提交
1440
	struct vcpu_svm *svm = to_svm(vcpu);
1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451
	u32 excp;

	if (is_nested(svm)) {
		u32 h_excp, n_excp;

		h_excp  = svm->nested.hsave->control.intercept_exceptions;
		n_excp  = svm->nested.intercept_exceptions;
		h_excp &= ~(1 << NM_VECTOR);
		excp    = h_excp | n_excp;
	} else {
		excp  = svm->vmcb->control.intercept_exceptions;
J
Joerg Roedel 已提交
1452
		excp &= ~(1 << NM_VECTOR);
1453 1454 1455 1456
	}

	svm->vmcb->control.intercept_exceptions = excp;

R
Rusty Russell 已提交
1457
	svm->vcpu.fpu_active = 1;
A
Avi Kivity 已提交
1458
	update_cr0_intercept(svm);
A
Avi Kivity 已提交
1459
}
1460

A
Avi Kivity 已提交
1461 1462 1463
static int nm_interception(struct vcpu_svm *svm)
{
	svm_fpu_activate(&svm->vcpu);
1464
	return 1;
A
Anthony Liguori 已提交
1465 1466
}

1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505
static bool is_erratum_383(void)
{
	int err, i;
	u64 value;

	if (!erratum_383_found)
		return false;

	value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
	if (err)
		return false;

	/* Bit 62 may or may not be set for this mce */
	value &= ~(1ULL << 62);

	if (value != 0xb600000000010015ULL)
		return false;

	/* Clear MCi_STATUS registers */
	for (i = 0; i < 6; ++i)
		native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);

	value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
	if (!err) {
		u32 low, high;

		value &= ~(1ULL << 2);
		low    = lower_32_bits(value);
		high   = upper_32_bits(value);

		native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
	}

	/* Flush tlb to evict multi-match entries */
	__flush_tlb_all();

	return true;
}

1506
static void svm_handle_mce(struct vcpu_svm *svm)
1507
{
1508 1509 1510 1511 1512 1513 1514
	if (is_erratum_383()) {
		/*
		 * Erratum 383 triggered. Guest state is corrupt so kill the
		 * guest.
		 */
		pr_err("KVM: Guest triggered AMD Erratum 383\n");

1515
		kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
1516 1517 1518 1519

		return;
	}

1520 1521 1522 1523 1524 1525 1526 1527
	/*
	 * On an #MC intercept the MCE handler is not called automatically in
	 * the host. So do it by hand here.
	 */
	asm volatile (
		"int $0x12\n");
	/* not sure if we ever come back to this point */

1528 1529 1530 1531 1532
	return;
}

static int mc_interception(struct vcpu_svm *svm)
{
1533 1534 1535
	return 1;
}

A
Avi Kivity 已提交
1536
static int shutdown_interception(struct vcpu_svm *svm)
1537
{
A
Avi Kivity 已提交
1538 1539
	struct kvm_run *kvm_run = svm->vcpu.run;

1540 1541 1542 1543
	/*
	 * VMCB is undefined after a SHUTDOWN intercept
	 * so reinitialize it.
	 */
1544
	clear_page(svm->vmcb);
1545
	init_vmcb(svm);
1546 1547 1548 1549 1550

	kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
	return 0;
}

A
Avi Kivity 已提交
1551
static int io_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
1552
{
1553
	struct kvm_vcpu *vcpu = &svm->vcpu;
M
Mike Day 已提交
1554
	u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
1555
	int size, in, string;
1556
	unsigned port;
A
Avi Kivity 已提交
1557

R
Rusty Russell 已提交
1558
	++svm->vcpu.stat.io_exits;
1559
	string = (io_info & SVM_IOIO_STR_MASK) != 0;
1560
	in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
1561
	if (string || in)
1562
		return emulate_instruction(vcpu, 0, 0, 0) == EMULATE_DONE;
1563

1564 1565
	port = io_info >> 16;
	size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
1566
	svm->next_rip = svm->vmcb->control.exit_info_2;
1567
	skip_emulated_instruction(&svm->vcpu);
1568 1569

	return kvm_fast_pio_out(vcpu, size, port);
A
Avi Kivity 已提交
1570 1571
}

A
Avi Kivity 已提交
1572
static int nmi_interception(struct vcpu_svm *svm)
1573 1574 1575 1576
{
	return 1;
}

A
Avi Kivity 已提交
1577
static int intr_interception(struct vcpu_svm *svm)
1578 1579 1580 1581 1582
{
	++svm->vcpu.stat.irq_exits;
	return 1;
}

A
Avi Kivity 已提交
1583
static int nop_on_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
1584 1585 1586 1587
{
	return 1;
}

A
Avi Kivity 已提交
1588
static int halt_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
1589
{
1590
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
R
Rusty Russell 已提交
1591 1592
	skip_emulated_instruction(&svm->vcpu);
	return kvm_emulate_halt(&svm->vcpu);
A
Avi Kivity 已提交
1593 1594
}

A
Avi Kivity 已提交
1595
static int vmmcall_interception(struct vcpu_svm *svm)
1596
{
1597
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
R
Rusty Russell 已提交
1598
	skip_emulated_instruction(&svm->vcpu);
1599 1600
	kvm_emulate_hypercall(&svm->vcpu);
	return 1;
1601 1602
}

1603 1604
static int nested_svm_check_permissions(struct vcpu_svm *svm)
{
1605
	if (!(svm->vcpu.arch.efer & EFER_SVME)
1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618
	    || !is_paging(&svm->vcpu)) {
		kvm_queue_exception(&svm->vcpu, UD_VECTOR);
		return 1;
	}

	if (svm->vmcb->save.cpl) {
		kvm_inject_gp(&svm->vcpu, 0);
		return 1;
	}

       return 0;
}

1619 1620 1621
static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
				      bool has_error_code, u32 error_code)
{
1622 1623
	int vmexit;

1624 1625
	if (!is_nested(svm))
		return 0;
1626

1627 1628 1629 1630 1631
	svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
	svm->vmcb->control.exit_code_hi = 0;
	svm->vmcb->control.exit_info_1 = error_code;
	svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;

1632 1633 1634 1635 1636
	vmexit = nested_svm_intercept(svm);
	if (vmexit == NESTED_EXIT_DONE)
		svm->nested.exit_required = true;

	return vmexit;
1637 1638
}

1639 1640
/* This function returns true if it is save to enable the irq window */
static inline bool nested_svm_intr(struct vcpu_svm *svm)
1641
{
1642
	if (!is_nested(svm))
1643
		return true;
1644

1645
	if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
1646
		return true;
1647

1648
	if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
1649
		return false;
1650

1651 1652 1653
	svm->vmcb->control.exit_code   = SVM_EXIT_INTR;
	svm->vmcb->control.exit_info_1 = 0;
	svm->vmcb->control.exit_info_2 = 0;
1654

1655 1656 1657 1658 1659 1660 1661 1662
	if (svm->nested.intercept & 1ULL) {
		/*
		 * The #vmexit can't be emulated here directly because this
		 * code path runs with irqs and preemtion disabled. A
		 * #vmexit emulation might sleep. Only signal request for
		 * the #vmexit here.
		 */
		svm->nested.exit_required = true;
1663
		trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
1664
		return false;
1665 1666
	}

1667
	return true;
1668 1669
}

1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682
/* This function returns true if it is save to enable the nmi window */
static inline bool nested_svm_nmi(struct vcpu_svm *svm)
{
	if (!is_nested(svm))
		return true;

	if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
		return true;

	svm->vmcb->control.exit_code = SVM_EXIT_NMI;
	svm->nested.exit_required = true;

	return false;
1683 1684
}

1685
static void *nested_svm_map(struct vcpu_svm *svm, u64 gpa, struct page **_page)
1686 1687 1688
{
	struct page *page;

1689 1690
	might_sleep();

1691 1692 1693 1694
	page = gfn_to_page(svm->vcpu.kvm, gpa >> PAGE_SHIFT);
	if (is_error_page(page))
		goto error;

1695 1696 1697
	*_page = page;

	return kmap(page);
1698 1699 1700 1701 1702 1703 1704 1705

error:
	kvm_release_page_clean(page);
	kvm_inject_gp(&svm->vcpu, 0);

	return NULL;
}

1706
static void nested_svm_unmap(struct page *page)
1707
{
1708
	kunmap(page);
1709 1710 1711
	kvm_release_page_dirty(page);
}

1712 1713 1714 1715 1716
static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
{
	unsigned port;
	u8 val, bit;
	u64 gpa;
1717

1718 1719
	if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
		return NESTED_EXIT_HOST;
1720

1721 1722 1723 1724 1725 1726 1727 1728 1729
	port = svm->vmcb->control.exit_info_1 >> 16;
	gpa  = svm->nested.vmcb_iopm + (port / 8);
	bit  = port % 8;
	val  = 0;

	if (kvm_read_guest(svm->vcpu.kvm, gpa, &val, 1))
		val &= (1 << bit);

	return val ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
1730 1731
}

1732
static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
1733
{
1734 1735
	u32 offset, msr, value;
	int write, mask;
1736

1737
	if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
1738
		return NESTED_EXIT_HOST;
1739

1740 1741 1742 1743
	msr    = svm->vcpu.arch.regs[VCPU_REGS_RCX];
	offset = svm_msrpm_offset(msr);
	write  = svm->vmcb->control.exit_info_1 & 1;
	mask   = 1 << ((2 * (msr & 0xf)) + write);
1744

1745 1746
	if (offset == MSR_INVALID)
		return NESTED_EXIT_DONE;
1747

1748 1749
	/* Offset is in 32 bit units but need in 8 bit units */
	offset *= 4;
1750

1751 1752
	if (kvm_read_guest(svm->vcpu.kvm, svm->nested.vmcb_msrpm + offset, &value, 4))
		return NESTED_EXIT_DONE;
1753

1754
	return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
1755 1756
}

1757
static int nested_svm_exit_special(struct vcpu_svm *svm)
1758 1759
{
	u32 exit_code = svm->vmcb->control.exit_code;
1760

1761 1762 1763
	switch (exit_code) {
	case SVM_EXIT_INTR:
	case SVM_EXIT_NMI:
1764
	case SVM_EXIT_EXCP_BASE + MC_VECTOR:
1765 1766
		return NESTED_EXIT_HOST;
	case SVM_EXIT_NPF:
J
Joerg Roedel 已提交
1767
		/* For now we are always handling NPFs when using them */
1768 1769 1770 1771
		if (npt_enabled)
			return NESTED_EXIT_HOST;
		break;
	case SVM_EXIT_EXCP_BASE + PF_VECTOR:
J
Joerg Roedel 已提交
1772
		/* When we're shadowing, trap PFs */
1773 1774 1775
		if (!npt_enabled)
			return NESTED_EXIT_HOST;
		break;
1776 1777 1778
	case SVM_EXIT_EXCP_BASE + NM_VECTOR:
		nm_interception(svm);
		break;
1779 1780
	default:
		break;
1781 1782
	}

1783 1784 1785 1786 1787 1788
	return NESTED_EXIT_CONTINUE;
}

/*
 * If this function returns true, this #vmexit was already handled
 */
1789
static int nested_svm_intercept(struct vcpu_svm *svm)
1790 1791 1792 1793
{
	u32 exit_code = svm->vmcb->control.exit_code;
	int vmexit = NESTED_EXIT_HOST;

1794
	switch (exit_code) {
1795
	case SVM_EXIT_MSR:
1796
		vmexit = nested_svm_exit_handled_msr(svm);
1797
		break;
1798 1799 1800
	case SVM_EXIT_IOIO:
		vmexit = nested_svm_intercept_ioio(svm);
		break;
1801 1802
	case SVM_EXIT_READ_CR0 ... SVM_EXIT_READ_CR8: {
		u32 cr_bits = 1 << (exit_code - SVM_EXIT_READ_CR0);
J
Joerg Roedel 已提交
1803
		if (svm->nested.intercept_cr_read & cr_bits)
1804
			vmexit = NESTED_EXIT_DONE;
1805 1806 1807 1808
		break;
	}
	case SVM_EXIT_WRITE_CR0 ... SVM_EXIT_WRITE_CR8: {
		u32 cr_bits = 1 << (exit_code - SVM_EXIT_WRITE_CR0);
J
Joerg Roedel 已提交
1809
		if (svm->nested.intercept_cr_write & cr_bits)
1810
			vmexit = NESTED_EXIT_DONE;
1811 1812 1813 1814
		break;
	}
	case SVM_EXIT_READ_DR0 ... SVM_EXIT_READ_DR7: {
		u32 dr_bits = 1 << (exit_code - SVM_EXIT_READ_DR0);
J
Joerg Roedel 已提交
1815
		if (svm->nested.intercept_dr_read & dr_bits)
1816
			vmexit = NESTED_EXIT_DONE;
1817 1818 1819 1820
		break;
	}
	case SVM_EXIT_WRITE_DR0 ... SVM_EXIT_WRITE_DR7: {
		u32 dr_bits = 1 << (exit_code - SVM_EXIT_WRITE_DR0);
J
Joerg Roedel 已提交
1821
		if (svm->nested.intercept_dr_write & dr_bits)
1822
			vmexit = NESTED_EXIT_DONE;
1823 1824 1825 1826
		break;
	}
	case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
		u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
J
Joerg Roedel 已提交
1827
		if (svm->nested.intercept_exceptions & excp_bits)
1828
			vmexit = NESTED_EXIT_DONE;
1829 1830
		break;
	}
1831 1832 1833 1834
	case SVM_EXIT_ERR: {
		vmexit = NESTED_EXIT_DONE;
		break;
	}
1835 1836
	default: {
		u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
J
Joerg Roedel 已提交
1837
		if (svm->nested.intercept & exit_bits)
1838
			vmexit = NESTED_EXIT_DONE;
1839 1840 1841
	}
	}

1842 1843 1844 1845 1846 1847 1848 1849 1850 1851
	return vmexit;
}

static int nested_svm_exit_handled(struct vcpu_svm *svm)
{
	int vmexit;

	vmexit = nested_svm_intercept(svm);

	if (vmexit == NESTED_EXIT_DONE)
1852 1853 1854
		nested_svm_vmexit(svm);

	return vmexit;
1855 1856
}

1857 1858 1859 1860 1861 1862 1863 1864 1865 1866 1867 1868 1869 1870 1871 1872 1873 1874 1875 1876 1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887 1888
static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
{
	struct vmcb_control_area *dst  = &dst_vmcb->control;
	struct vmcb_control_area *from = &from_vmcb->control;

	dst->intercept_cr_read    = from->intercept_cr_read;
	dst->intercept_cr_write   = from->intercept_cr_write;
	dst->intercept_dr_read    = from->intercept_dr_read;
	dst->intercept_dr_write   = from->intercept_dr_write;
	dst->intercept_exceptions = from->intercept_exceptions;
	dst->intercept            = from->intercept;
	dst->iopm_base_pa         = from->iopm_base_pa;
	dst->msrpm_base_pa        = from->msrpm_base_pa;
	dst->tsc_offset           = from->tsc_offset;
	dst->asid                 = from->asid;
	dst->tlb_ctl              = from->tlb_ctl;
	dst->int_ctl              = from->int_ctl;
	dst->int_vector           = from->int_vector;
	dst->int_state            = from->int_state;
	dst->exit_code            = from->exit_code;
	dst->exit_code_hi         = from->exit_code_hi;
	dst->exit_info_1          = from->exit_info_1;
	dst->exit_info_2          = from->exit_info_2;
	dst->exit_int_info        = from->exit_int_info;
	dst->exit_int_info_err    = from->exit_int_info_err;
	dst->nested_ctl           = from->nested_ctl;
	dst->event_inj            = from->event_inj;
	dst->event_inj_err        = from->event_inj_err;
	dst->nested_cr3           = from->nested_cr3;
	dst->lbr_ctl              = from->lbr_ctl;
}

1889
static int nested_svm_vmexit(struct vcpu_svm *svm)
1890
{
1891
	struct vmcb *nested_vmcb;
1892
	struct vmcb *hsave = svm->nested.hsave;
J
Joerg Roedel 已提交
1893
	struct vmcb *vmcb = svm->vmcb;
1894
	struct page *page;
1895

1896 1897 1898 1899 1900 1901
	trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
				       vmcb->control.exit_info_1,
				       vmcb->control.exit_info_2,
				       vmcb->control.exit_int_info,
				       vmcb->control.exit_int_info_err);

1902
	nested_vmcb = nested_svm_map(svm, svm->nested.vmcb, &page);
1903 1904 1905
	if (!nested_vmcb)
		return 1;

1906 1907 1908
	/* Exit nested SVM mode */
	svm->nested.vmcb = 0;

1909
	/* Give the current vmcb to the guest */
J
Joerg Roedel 已提交
1910 1911 1912 1913 1914 1915 1916 1917
	disable_gif(svm);

	nested_vmcb->save.es     = vmcb->save.es;
	nested_vmcb->save.cs     = vmcb->save.cs;
	nested_vmcb->save.ss     = vmcb->save.ss;
	nested_vmcb->save.ds     = vmcb->save.ds;
	nested_vmcb->save.gdtr   = vmcb->save.gdtr;
	nested_vmcb->save.idtr   = vmcb->save.idtr;
1918
	nested_vmcb->save.efer   = svm->vcpu.arch.efer;
1919
	nested_vmcb->save.cr0    = kvm_read_cr0(&svm->vcpu);
1920
	nested_vmcb->save.cr3    = svm->vcpu.arch.cr3;
J
Joerg Roedel 已提交
1921
	nested_vmcb->save.cr2    = vmcb->save.cr2;
1922
	nested_vmcb->save.cr4    = svm->vcpu.arch.cr4;
J
Joerg Roedel 已提交
1923 1924 1925 1926 1927 1928 1929 1930 1931 1932 1933 1934 1935 1936 1937 1938 1939
	nested_vmcb->save.rflags = vmcb->save.rflags;
	nested_vmcb->save.rip    = vmcb->save.rip;
	nested_vmcb->save.rsp    = vmcb->save.rsp;
	nested_vmcb->save.rax    = vmcb->save.rax;
	nested_vmcb->save.dr7    = vmcb->save.dr7;
	nested_vmcb->save.dr6    = vmcb->save.dr6;
	nested_vmcb->save.cpl    = vmcb->save.cpl;

	nested_vmcb->control.int_ctl           = vmcb->control.int_ctl;
	nested_vmcb->control.int_vector        = vmcb->control.int_vector;
	nested_vmcb->control.int_state         = vmcb->control.int_state;
	nested_vmcb->control.exit_code         = vmcb->control.exit_code;
	nested_vmcb->control.exit_code_hi      = vmcb->control.exit_code_hi;
	nested_vmcb->control.exit_info_1       = vmcb->control.exit_info_1;
	nested_vmcb->control.exit_info_2       = vmcb->control.exit_info_2;
	nested_vmcb->control.exit_int_info     = vmcb->control.exit_int_info;
	nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
1940
	nested_vmcb->control.next_rip          = vmcb->control.next_rip;
1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956

	/*
	 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
	 * to make sure that we do not lose injected events. So check event_inj
	 * here and copy it to exit_int_info if it is valid.
	 * Exit_int_info and event_inj can't be both valid because the case
	 * below only happens on a VMRUN instruction intercept which has
	 * no valid exit_int_info set.
	 */
	if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
		struct vmcb_control_area *nc = &nested_vmcb->control;

		nc->exit_int_info     = vmcb->control.event_inj;
		nc->exit_int_info_err = vmcb->control.event_inj_err;
	}

J
Joerg Roedel 已提交
1957 1958 1959
	nested_vmcb->control.tlb_ctl           = 0;
	nested_vmcb->control.event_inj         = 0;
	nested_vmcb->control.event_inj_err     = 0;
1960 1961 1962 1963 1964 1965

	/* We always set V_INTR_MASKING and remember the old value in hflags */
	if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
		nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;

	/* Restore the original control entries */
1966
	copy_vmcb_control_area(vmcb, hsave);
1967

1968 1969
	kvm_clear_exception_queue(&svm->vcpu);
	kvm_clear_interrupt_queue(&svm->vcpu);
1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985

	/* Restore selected save entries */
	svm->vmcb->save.es = hsave->save.es;
	svm->vmcb->save.cs = hsave->save.cs;
	svm->vmcb->save.ss = hsave->save.ss;
	svm->vmcb->save.ds = hsave->save.ds;
	svm->vmcb->save.gdtr = hsave->save.gdtr;
	svm->vmcb->save.idtr = hsave->save.idtr;
	svm->vmcb->save.rflags = hsave->save.rflags;
	svm_set_efer(&svm->vcpu, hsave->save.efer);
	svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
	svm_set_cr4(&svm->vcpu, hsave->save.cr4);
	if (npt_enabled) {
		svm->vmcb->save.cr3 = hsave->save.cr3;
		svm->vcpu.arch.cr3 = hsave->save.cr3;
	} else {
1986
		(void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
1987 1988 1989 1990 1991 1992 1993 1994
	}
	kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, hsave->save.rax);
	kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, hsave->save.rsp);
	kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, hsave->save.rip);
	svm->vmcb->save.dr7 = 0;
	svm->vmcb->save.cpl = 0;
	svm->vmcb->control.exit_int_info = 0;

1995
	nested_svm_unmap(page);
1996 1997 1998 1999 2000 2001

	kvm_mmu_reset_context(&svm->vcpu);
	kvm_mmu_load(&svm->vcpu);

	return 0;
}
A
Alexander Graf 已提交
2002

2003
static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
A
Alexander Graf 已提交
2004
{
2005 2006 2007 2008 2009
	/*
	 * This function merges the msr permission bitmaps of kvm and the
	 * nested vmcb. It is omptimized in that it only merges the parts where
	 * the kvm msr permission bitmap may contain zero bits
	 */
A
Alexander Graf 已提交
2010
	int i;
2011

2012 2013
	if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
		return true;
2014

2015 2016 2017
	for (i = 0; i < MSRPM_OFFSETS; i++) {
		u32 value, p;
		u64 offset;
2018

2019 2020
		if (msrpm_offsets[i] == 0xffffffff)
			break;
A
Alexander Graf 已提交
2021

2022 2023
		p      = msrpm_offsets[i];
		offset = svm->nested.vmcb_msrpm + (p * 4);
2024 2025 2026 2027 2028 2029

		if (kvm_read_guest(svm->vcpu.kvm, offset, &value, 4))
			return false;

		svm->nested.msrpm[p] = svm->msrpm[p] | value;
	}
A
Alexander Graf 已提交
2030

2031
	svm->vmcb->control.msrpm_base_pa = __pa(svm->nested.msrpm);
2032 2033

	return true;
A
Alexander Graf 已提交
2034 2035
}

2036 2037 2038 2039 2040
static bool nested_vmcb_checks(struct vmcb *vmcb)
{
	if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
		return false;

2041 2042 2043
	if (vmcb->control.asid == 0)
		return false;

2044 2045 2046
	return true;
}

2047
static bool nested_svm_vmrun(struct vcpu_svm *svm)
A
Alexander Graf 已提交
2048
{
2049
	struct vmcb *nested_vmcb;
2050
	struct vmcb *hsave = svm->nested.hsave;
J
Joerg Roedel 已提交
2051
	struct vmcb *vmcb = svm->vmcb;
2052
	struct page *page;
2053
	u64 vmcb_gpa;
A
Alexander Graf 已提交
2054

2055
	vmcb_gpa = svm->vmcb->save.rax;
A
Alexander Graf 已提交
2056

2057
	nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
2058 2059 2060
	if (!nested_vmcb)
		return false;

2061 2062 2063 2064 2065 2066 2067 2068 2069 2070 2071
	if (!nested_vmcb_checks(nested_vmcb)) {
		nested_vmcb->control.exit_code    = SVM_EXIT_ERR;
		nested_vmcb->control.exit_code_hi = 0;
		nested_vmcb->control.exit_info_1  = 0;
		nested_vmcb->control.exit_info_2  = 0;

		nested_svm_unmap(page);

		return false;
	}

2072
	trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
2073 2074 2075 2076 2077
			       nested_vmcb->save.rip,
			       nested_vmcb->control.int_ctl,
			       nested_vmcb->control.event_inj,
			       nested_vmcb->control.nested_ctl);

2078 2079 2080 2081 2082
	trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr_read,
				    nested_vmcb->control.intercept_cr_write,
				    nested_vmcb->control.intercept_exceptions,
				    nested_vmcb->control.intercept);

A
Alexander Graf 已提交
2083
	/* Clear internal status */
2084 2085
	kvm_clear_exception_queue(&svm->vcpu);
	kvm_clear_interrupt_queue(&svm->vcpu);
A
Alexander Graf 已提交
2086

J
Joerg Roedel 已提交
2087 2088 2089 2090
	/*
	 * Save the old vmcb, so we don't need to pick what we save, but can
	 * restore everything when a VMEXIT occurs
	 */
J
Joerg Roedel 已提交
2091 2092 2093 2094 2095 2096
	hsave->save.es     = vmcb->save.es;
	hsave->save.cs     = vmcb->save.cs;
	hsave->save.ss     = vmcb->save.ss;
	hsave->save.ds     = vmcb->save.ds;
	hsave->save.gdtr   = vmcb->save.gdtr;
	hsave->save.idtr   = vmcb->save.idtr;
2097
	hsave->save.efer   = svm->vcpu.arch.efer;
2098
	hsave->save.cr0    = kvm_read_cr0(&svm->vcpu);
J
Joerg Roedel 已提交
2099 2100
	hsave->save.cr4    = svm->vcpu.arch.cr4;
	hsave->save.rflags = vmcb->save.rflags;
2101
	hsave->save.rip    = kvm_rip_read(&svm->vcpu);
J
Joerg Roedel 已提交
2102 2103 2104 2105 2106 2107 2108
	hsave->save.rsp    = vmcb->save.rsp;
	hsave->save.rax    = vmcb->save.rax;
	if (npt_enabled)
		hsave->save.cr3    = vmcb->save.cr3;
	else
		hsave->save.cr3    = svm->vcpu.arch.cr3;

2109
	copy_vmcb_control_area(hsave, vmcb);
A
Alexander Graf 已提交
2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129

	if (svm->vmcb->save.rflags & X86_EFLAGS_IF)
		svm->vcpu.arch.hflags |= HF_HIF_MASK;
	else
		svm->vcpu.arch.hflags &= ~HF_HIF_MASK;

	/* Load the nested guest state */
	svm->vmcb->save.es = nested_vmcb->save.es;
	svm->vmcb->save.cs = nested_vmcb->save.cs;
	svm->vmcb->save.ss = nested_vmcb->save.ss;
	svm->vmcb->save.ds = nested_vmcb->save.ds;
	svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
	svm->vmcb->save.idtr = nested_vmcb->save.idtr;
	svm->vmcb->save.rflags = nested_vmcb->save.rflags;
	svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
	svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
	svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
	if (npt_enabled) {
		svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
		svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
2130
	} else
2131
		(void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
2132 2133 2134 2135

	/* Guest paging mode is active - reset mmu */
	kvm_mmu_reset_context(&svm->vcpu);

J
Joerg Roedel 已提交
2136
	svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
A
Alexander Graf 已提交
2137 2138 2139
	kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, nested_vmcb->save.rax);
	kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, nested_vmcb->save.rsp);
	kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, nested_vmcb->save.rip);
J
Joerg Roedel 已提交
2140

A
Alexander Graf 已提交
2141 2142 2143 2144 2145 2146 2147 2148
	/* In case we don't even reach vcpu_run, the fields are not updated */
	svm->vmcb->save.rax = nested_vmcb->save.rax;
	svm->vmcb->save.rsp = nested_vmcb->save.rsp;
	svm->vmcb->save.rip = nested_vmcb->save.rip;
	svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
	svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
	svm->vmcb->save.cpl = nested_vmcb->save.cpl;

2149
	svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
2150
	svm->nested.vmcb_iopm  = nested_vmcb->control.iopm_base_pa  & ~0x0fffULL;
A
Alexander Graf 已提交
2151

J
Joerg Roedel 已提交
2152 2153 2154 2155 2156 2157 2158 2159
	/* cache intercepts */
	svm->nested.intercept_cr_read    = nested_vmcb->control.intercept_cr_read;
	svm->nested.intercept_cr_write   = nested_vmcb->control.intercept_cr_write;
	svm->nested.intercept_dr_read    = nested_vmcb->control.intercept_dr_read;
	svm->nested.intercept_dr_write   = nested_vmcb->control.intercept_dr_write;
	svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
	svm->nested.intercept            = nested_vmcb->control.intercept;

A
Alexander Graf 已提交
2160 2161 2162 2163 2164 2165 2166
	force_new_asid(&svm->vcpu);
	svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
	if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
		svm->vcpu.arch.hflags |= HF_VINTR_MASK;
	else
		svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;

2167 2168 2169 2170 2171 2172
	if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
		/* We only want the cr8 intercept bits of the guest */
		svm->vmcb->control.intercept_cr_read &= ~INTERCEPT_CR8_MASK;
		svm->vmcb->control.intercept_cr_write &= ~INTERCEPT_CR8_MASK;
	}

2173 2174 2175
	/* We don't want to see VMMCALLs from a nested guest */
	svm->vmcb->control.intercept &= ~(1ULL << INTERCEPT_VMMCALL);

J
Joerg Roedel 已提交
2176 2177 2178 2179
	/*
	 * We don't want a nested guest to be more powerful than the guest, so
	 * all intercepts are ORed
	 */
2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192 2193
	svm->vmcb->control.intercept_cr_read |=
		nested_vmcb->control.intercept_cr_read;
	svm->vmcb->control.intercept_cr_write |=
		nested_vmcb->control.intercept_cr_write;
	svm->vmcb->control.intercept_dr_read |=
		nested_vmcb->control.intercept_dr_read;
	svm->vmcb->control.intercept_dr_write |=
		nested_vmcb->control.intercept_dr_write;
	svm->vmcb->control.intercept_exceptions |=
		nested_vmcb->control.intercept_exceptions;

	svm->vmcb->control.intercept |= nested_vmcb->control.intercept;

	svm->vmcb->control.lbr_ctl = nested_vmcb->control.lbr_ctl;
A
Alexander Graf 已提交
2194 2195 2196 2197 2198 2199
	svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
	svm->vmcb->control.int_state = nested_vmcb->control.int_state;
	svm->vmcb->control.tsc_offset += nested_vmcb->control.tsc_offset;
	svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
	svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;

2200
	nested_svm_unmap(page);
2201

2202 2203
	/* nested_vmcb is our indicator if nested SVM is activated */
	svm->nested.vmcb = vmcb_gpa;
2204

2205
	enable_gif(svm);
A
Alexander Graf 已提交
2206

2207
	return true;
A
Alexander Graf 已提交
2208 2209
}

2210
static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
2211 2212 2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225
{
	to_vmcb->save.fs = from_vmcb->save.fs;
	to_vmcb->save.gs = from_vmcb->save.gs;
	to_vmcb->save.tr = from_vmcb->save.tr;
	to_vmcb->save.ldtr = from_vmcb->save.ldtr;
	to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
	to_vmcb->save.star = from_vmcb->save.star;
	to_vmcb->save.lstar = from_vmcb->save.lstar;
	to_vmcb->save.cstar = from_vmcb->save.cstar;
	to_vmcb->save.sfmask = from_vmcb->save.sfmask;
	to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
	to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
	to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
}

A
Avi Kivity 已提交
2226
static int vmload_interception(struct vcpu_svm *svm)
2227
{
2228
	struct vmcb *nested_vmcb;
2229
	struct page *page;
2230

2231 2232 2233 2234 2235 2236
	if (nested_svm_check_permissions(svm))
		return 1;

	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);

2237
	nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
2238 2239 2240 2241
	if (!nested_vmcb)
		return 1;

	nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
2242
	nested_svm_unmap(page);
2243 2244 2245 2246

	return 1;
}

A
Avi Kivity 已提交
2247
static int vmsave_interception(struct vcpu_svm *svm)
2248
{
2249
	struct vmcb *nested_vmcb;
2250
	struct page *page;
2251

2252 2253 2254 2255 2256 2257
	if (nested_svm_check_permissions(svm))
		return 1;

	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);

2258
	nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
2259 2260 2261 2262
	if (!nested_vmcb)
		return 1;

	nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
2263
	nested_svm_unmap(page);
2264 2265 2266 2267

	return 1;
}

A
Avi Kivity 已提交
2268
static int vmrun_interception(struct vcpu_svm *svm)
A
Alexander Graf 已提交
2269 2270 2271 2272
{
	if (nested_svm_check_permissions(svm))
		return 1;

2273 2274
	/* Save rip after vmrun instruction */
	kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
A
Alexander Graf 已提交
2275

2276
	if (!nested_svm_vmrun(svm))
A
Alexander Graf 已提交
2277 2278
		return 1;

2279
	if (!nested_svm_vmrun_msrpm(svm))
2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291
		goto failed;

	return 1;

failed:

	svm->vmcb->control.exit_code    = SVM_EXIT_ERR;
	svm->vmcb->control.exit_code_hi = 0;
	svm->vmcb->control.exit_info_1  = 0;
	svm->vmcb->control.exit_info_2  = 0;

	nested_svm_vmexit(svm);
A
Alexander Graf 已提交
2292 2293 2294 2295

	return 1;
}

A
Avi Kivity 已提交
2296
static int stgi_interception(struct vcpu_svm *svm)
2297 2298 2299 2300 2301 2302 2303
{
	if (nested_svm_check_permissions(svm))
		return 1;

	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);

2304
	enable_gif(svm);
2305 2306 2307 2308

	return 1;
}

A
Avi Kivity 已提交
2309
static int clgi_interception(struct vcpu_svm *svm)
2310 2311 2312 2313 2314 2315 2316
{
	if (nested_svm_check_permissions(svm))
		return 1;

	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);

2317
	disable_gif(svm);
2318 2319 2320 2321 2322 2323 2324 2325

	/* After a CLGI no interrupts should come */
	svm_clear_vintr(svm);
	svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;

	return 1;
}

A
Avi Kivity 已提交
2326
static int invlpga_interception(struct vcpu_svm *svm)
A
Alexander Graf 已提交
2327 2328 2329
{
	struct kvm_vcpu *vcpu = &svm->vcpu;

2330 2331 2332
	trace_kvm_invlpga(svm->vmcb->save.rip, vcpu->arch.regs[VCPU_REGS_RCX],
			  vcpu->arch.regs[VCPU_REGS_RAX]);

A
Alexander Graf 已提交
2333 2334 2335 2336 2337 2338 2339 2340
	/* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
	kvm_mmu_invlpg(vcpu, vcpu->arch.regs[VCPU_REGS_RAX]);

	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);
	return 1;
}

2341 2342 2343 2344 2345 2346 2347 2348
static int skinit_interception(struct vcpu_svm *svm)
{
	trace_kvm_skinit(svm->vmcb->save.rip, svm->vcpu.arch.regs[VCPU_REGS_RAX]);

	kvm_queue_exception(&svm->vcpu, UD_VECTOR);
	return 1;
}

A
Avi Kivity 已提交
2349
static int invalid_op_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2350
{
2351
	kvm_queue_exception(&svm->vcpu, UD_VECTOR);
A
Avi Kivity 已提交
2352 2353 2354
	return 1;
}

A
Avi Kivity 已提交
2355
static int task_switch_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2356
{
2357
	u16 tss_selector;
2358 2359 2360
	int reason;
	int int_type = svm->vmcb->control.exit_int_info &
		SVM_EXITINTINFO_TYPE_MASK;
2361
	int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
2362 2363 2364 2365
	uint32_t type =
		svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
	uint32_t idt_v =
		svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
2366 2367
	bool has_error_code = false;
	u32 error_code = 0;
2368 2369

	tss_selector = (u16)svm->vmcb->control.exit_info_1;
2370

2371 2372
	if (svm->vmcb->control.exit_info_2 &
	    (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
2373 2374 2375 2376
		reason = TASK_SWITCH_IRET;
	else if (svm->vmcb->control.exit_info_2 &
		 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
		reason = TASK_SWITCH_JMP;
2377
	else if (idt_v)
2378 2379 2380 2381
		reason = TASK_SWITCH_GATE;
	else
		reason = TASK_SWITCH_CALL;

2382 2383 2384 2385 2386 2387
	if (reason == TASK_SWITCH_GATE) {
		switch (type) {
		case SVM_EXITINTINFO_TYPE_NMI:
			svm->vcpu.arch.nmi_injected = false;
			break;
		case SVM_EXITINTINFO_TYPE_EXEPT:
2388 2389 2390 2391 2392 2393
			if (svm->vmcb->control.exit_info_2 &
			    (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
				has_error_code = true;
				error_code =
					(u32)svm->vmcb->control.exit_info_2;
			}
2394 2395 2396 2397 2398 2399 2400 2401 2402
			kvm_clear_exception_queue(&svm->vcpu);
			break;
		case SVM_EXITINTINFO_TYPE_INTR:
			kvm_clear_interrupt_queue(&svm->vcpu);
			break;
		default:
			break;
		}
	}
2403

2404 2405 2406
	if (reason != TASK_SWITCH_GATE ||
	    int_type == SVM_EXITINTINFO_TYPE_SOFT ||
	    (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
2407 2408
	     (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
		skip_emulated_instruction(&svm->vcpu);
2409

2410 2411 2412 2413 2414 2415 2416 2417
	if (kvm_task_switch(&svm->vcpu, tss_selector, reason,
				has_error_code, error_code) == EMULATE_FAIL) {
		svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
		svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
		svm->vcpu.run->internal.ndata = 0;
		return 0;
	}
	return 1;
A
Avi Kivity 已提交
2418 2419
}

A
Avi Kivity 已提交
2420
static int cpuid_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2421
{
2422
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
R
Rusty Russell 已提交
2423
	kvm_emulate_cpuid(&svm->vcpu);
2424
	return 1;
A
Avi Kivity 已提交
2425 2426
}

A
Avi Kivity 已提交
2427
static int iret_interception(struct vcpu_svm *svm)
2428 2429
{
	++svm->vcpu.stat.nmi_window_exits;
2430
	svm->vmcb->control.intercept &= ~(1ULL << INTERCEPT_IRET);
2431
	svm->vcpu.arch.hflags |= HF_IRET_MASK;
2432 2433 2434
	return 1;
}

A
Avi Kivity 已提交
2435
static int invlpg_interception(struct vcpu_svm *svm)
M
Marcelo Tosatti 已提交
2436
{
2437
	return emulate_instruction(&svm->vcpu, 0, 0, 0) == EMULATE_DONE;
M
Marcelo Tosatti 已提交
2438 2439
}

A
Avi Kivity 已提交
2440
static int emulate_on_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2441
{
2442
	return emulate_instruction(&svm->vcpu, 0, 0, 0) == EMULATE_DONE;
A
Avi Kivity 已提交
2443 2444
}

2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460 2461
static int cr0_write_interception(struct vcpu_svm *svm)
{
	struct kvm_vcpu *vcpu = &svm->vcpu;
	int r;

	r = emulate_instruction(&svm->vcpu, 0, 0, 0);

	if (svm->nested.vmexit_rip) {
		kvm_register_write(vcpu, VCPU_REGS_RIP, svm->nested.vmexit_rip);
		kvm_register_write(vcpu, VCPU_REGS_RSP, svm->nested.vmexit_rsp);
		kvm_register_write(vcpu, VCPU_REGS_RAX, svm->nested.vmexit_rax);
		svm->nested.vmexit_rip = 0;
	}

	return r == EMULATE_DONE;
}

A
Avi Kivity 已提交
2462
static int cr8_write_interception(struct vcpu_svm *svm)
2463
{
A
Avi Kivity 已提交
2464 2465
	struct kvm_run *kvm_run = svm->vcpu.run;

2466 2467
	u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
	/* instruction emulation calls kvm_set_cr8() */
A
Avi Kivity 已提交
2468
	emulate_instruction(&svm->vcpu, 0, 0, 0);
2469 2470
	if (irqchip_in_kernel(svm->vcpu.kvm)) {
		svm->vmcb->control.intercept_cr_write &= ~INTERCEPT_CR8_MASK;
2471
		return 1;
2472
	}
2473 2474
	if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
		return 1;
2475 2476 2477 2478
	kvm_run->exit_reason = KVM_EXIT_SET_TPR;
	return 0;
}

A
Avi Kivity 已提交
2479 2480
static int svm_get_msr(struct kvm_vcpu *vcpu, unsigned ecx, u64 *data)
{
2481 2482
	struct vcpu_svm *svm = to_svm(vcpu);

A
Avi Kivity 已提交
2483
	switch (ecx) {
2484
	case MSR_IA32_TSC: {
2485
		u64 tsc_offset;
A
Avi Kivity 已提交
2486

2487 2488 2489 2490 2491 2492
		if (is_nested(svm))
			tsc_offset = svm->nested.hsave->control.tsc_offset;
		else
			tsc_offset = svm->vmcb->control.tsc_offset;

		*data = tsc_offset + native_read_tsc();
A
Avi Kivity 已提交
2493 2494
		break;
	}
B
Brian Gerst 已提交
2495
	case MSR_STAR:
2496
		*data = svm->vmcb->save.star;
A
Avi Kivity 已提交
2497
		break;
2498
#ifdef CONFIG_X86_64
A
Avi Kivity 已提交
2499
	case MSR_LSTAR:
2500
		*data = svm->vmcb->save.lstar;
A
Avi Kivity 已提交
2501 2502
		break;
	case MSR_CSTAR:
2503
		*data = svm->vmcb->save.cstar;
A
Avi Kivity 已提交
2504 2505
		break;
	case MSR_KERNEL_GS_BASE:
2506
		*data = svm->vmcb->save.kernel_gs_base;
A
Avi Kivity 已提交
2507 2508
		break;
	case MSR_SYSCALL_MASK:
2509
		*data = svm->vmcb->save.sfmask;
A
Avi Kivity 已提交
2510 2511 2512
		break;
#endif
	case MSR_IA32_SYSENTER_CS:
2513
		*data = svm->vmcb->save.sysenter_cs;
A
Avi Kivity 已提交
2514 2515
		break;
	case MSR_IA32_SYSENTER_EIP:
2516
		*data = svm->sysenter_eip;
A
Avi Kivity 已提交
2517 2518
		break;
	case MSR_IA32_SYSENTER_ESP:
2519
		*data = svm->sysenter_esp;
A
Avi Kivity 已提交
2520
		break;
J
Joerg Roedel 已提交
2521 2522 2523 2524 2525
	/*
	 * Nobody will change the following 5 values in the VMCB so we can
	 * safely return them on rdmsr. They will always be 0 until LBRV is
	 * implemented.
	 */
2526 2527 2528 2529 2530 2531 2532 2533 2534 2535 2536 2537 2538 2539 2540
	case MSR_IA32_DEBUGCTLMSR:
		*data = svm->vmcb->save.dbgctl;
		break;
	case MSR_IA32_LASTBRANCHFROMIP:
		*data = svm->vmcb->save.br_from;
		break;
	case MSR_IA32_LASTBRANCHTOIP:
		*data = svm->vmcb->save.br_to;
		break;
	case MSR_IA32_LASTINTFROMIP:
		*data = svm->vmcb->save.last_excp_from;
		break;
	case MSR_IA32_LASTINTTOIP:
		*data = svm->vmcb->save.last_excp_to;
		break;
A
Alexander Graf 已提交
2541
	case MSR_VM_HSAVE_PA:
2542
		*data = svm->nested.hsave_msr;
A
Alexander Graf 已提交
2543
		break;
2544
	case MSR_VM_CR:
2545
		*data = svm->nested.vm_cr_msr;
2546
		break;
2547 2548 2549
	case MSR_IA32_UCODE_REV:
		*data = 0x01000065;
		break;
A
Avi Kivity 已提交
2550
	default:
2551
		return kvm_get_msr_common(vcpu, ecx, data);
A
Avi Kivity 已提交
2552 2553 2554 2555
	}
	return 0;
}

A
Avi Kivity 已提交
2556
static int rdmsr_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2557
{
2558
	u32 ecx = svm->vcpu.arch.regs[VCPU_REGS_RCX];
A
Avi Kivity 已提交
2559 2560
	u64 data;

2561 2562
	if (svm_get_msr(&svm->vcpu, ecx, &data)) {
		trace_kvm_msr_read_ex(ecx);
2563
		kvm_inject_gp(&svm->vcpu, 0);
2564
	} else {
2565
		trace_kvm_msr_read(ecx, data);
2566

2567
		svm->vcpu.arch.regs[VCPU_REGS_RAX] = data & 0xffffffff;
2568
		svm->vcpu.arch.regs[VCPU_REGS_RDX] = data >> 32;
2569
		svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
R
Rusty Russell 已提交
2570
		skip_emulated_instruction(&svm->vcpu);
A
Avi Kivity 已提交
2571 2572 2573 2574
	}
	return 1;
}

2575 2576 2577 2578 2579 2580 2581 2582 2583 2584 2585 2586 2587 2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598 2599
static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	int svm_dis, chg_mask;

	if (data & ~SVM_VM_CR_VALID_MASK)
		return 1;

	chg_mask = SVM_VM_CR_VALID_MASK;

	if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
		chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);

	svm->nested.vm_cr_msr &= ~chg_mask;
	svm->nested.vm_cr_msr |= (data & chg_mask);

	svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;

	/* check for svm_disable while efer.svme is set */
	if (svm_dis && (vcpu->arch.efer & EFER_SVME))
		return 1;

	return 0;
}

A
Avi Kivity 已提交
2600 2601
static int svm_set_msr(struct kvm_vcpu *vcpu, unsigned ecx, u64 data)
{
2602 2603
	struct vcpu_svm *svm = to_svm(vcpu);

A
Avi Kivity 已提交
2604
	switch (ecx) {
2605
	case MSR_IA32_TSC:
2606
		kvm_write_tsc(vcpu, data);
A
Avi Kivity 已提交
2607
		break;
B
Brian Gerst 已提交
2608
	case MSR_STAR:
2609
		svm->vmcb->save.star = data;
A
Avi Kivity 已提交
2610
		break;
2611
#ifdef CONFIG_X86_64
A
Avi Kivity 已提交
2612
	case MSR_LSTAR:
2613
		svm->vmcb->save.lstar = data;
A
Avi Kivity 已提交
2614 2615
		break;
	case MSR_CSTAR:
2616
		svm->vmcb->save.cstar = data;
A
Avi Kivity 已提交
2617 2618
		break;
	case MSR_KERNEL_GS_BASE:
2619
		svm->vmcb->save.kernel_gs_base = data;
A
Avi Kivity 已提交
2620 2621
		break;
	case MSR_SYSCALL_MASK:
2622
		svm->vmcb->save.sfmask = data;
A
Avi Kivity 已提交
2623 2624 2625
		break;
#endif
	case MSR_IA32_SYSENTER_CS:
2626
		svm->vmcb->save.sysenter_cs = data;
A
Avi Kivity 已提交
2627 2628
		break;
	case MSR_IA32_SYSENTER_EIP:
2629
		svm->sysenter_eip = data;
2630
		svm->vmcb->save.sysenter_eip = data;
A
Avi Kivity 已提交
2631 2632
		break;
	case MSR_IA32_SYSENTER_ESP:
2633
		svm->sysenter_esp = data;
2634
		svm->vmcb->save.sysenter_esp = data;
A
Avi Kivity 已提交
2635
		break;
2636
	case MSR_IA32_DEBUGCTLMSR:
2637 2638
		if (!svm_has(SVM_FEATURE_LBRV)) {
			pr_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
2639
					__func__, data);
2640 2641 2642 2643 2644 2645 2646 2647 2648 2649
			break;
		}
		if (data & DEBUGCTL_RESERVED_BITS)
			return 1;

		svm->vmcb->save.dbgctl = data;
		if (data & (1ULL<<0))
			svm_enable_lbrv(svm);
		else
			svm_disable_lbrv(svm);
2650
		break;
A
Alexander Graf 已提交
2651
	case MSR_VM_HSAVE_PA:
2652
		svm->nested.hsave_msr = data;
2653
		break;
2654
	case MSR_VM_CR:
2655
		return svm_set_vm_cr(vcpu, data);
2656 2657 2658
	case MSR_VM_IGNNE:
		pr_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
		break;
A
Avi Kivity 已提交
2659
	default:
2660
		return kvm_set_msr_common(vcpu, ecx, data);
A
Avi Kivity 已提交
2661 2662 2663 2664
	}
	return 0;
}

A
Avi Kivity 已提交
2665
static int wrmsr_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2666
{
2667
	u32 ecx = svm->vcpu.arch.regs[VCPU_REGS_RCX];
2668
	u64 data = (svm->vcpu.arch.regs[VCPU_REGS_RAX] & -1u)
2669
		| ((u64)(svm->vcpu.arch.regs[VCPU_REGS_RDX] & -1u) << 32);
2670 2671


2672
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
2673 2674
	if (svm_set_msr(&svm->vcpu, ecx, data)) {
		trace_kvm_msr_write_ex(ecx, data);
2675
		kvm_inject_gp(&svm->vcpu, 0);
2676 2677
	} else {
		trace_kvm_msr_write(ecx, data);
R
Rusty Russell 已提交
2678
		skip_emulated_instruction(&svm->vcpu);
2679
	}
A
Avi Kivity 已提交
2680 2681 2682
	return 1;
}

A
Avi Kivity 已提交
2683
static int msr_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2684
{
R
Rusty Russell 已提交
2685
	if (svm->vmcb->control.exit_info_1)
A
Avi Kivity 已提交
2686
		return wrmsr_interception(svm);
A
Avi Kivity 已提交
2687
	else
A
Avi Kivity 已提交
2688
		return rdmsr_interception(svm);
A
Avi Kivity 已提交
2689 2690
}

A
Avi Kivity 已提交
2691
static int interrupt_window_interception(struct vcpu_svm *svm)
2692
{
A
Avi Kivity 已提交
2693 2694
	struct kvm_run *kvm_run = svm->vcpu.run;

2695
	svm_clear_vintr(svm);
2696
	svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
2697 2698 2699 2700
	/*
	 * If the user space waits to inject interrupts, exit as soon as
	 * possible
	 */
2701 2702 2703
	if (!irqchip_in_kernel(svm->vcpu.kvm) &&
	    kvm_run->request_interrupt_window &&
	    !kvm_cpu_has_interrupt(&svm->vcpu)) {
R
Rusty Russell 已提交
2704
		++svm->vcpu.stat.irq_window_exits;
2705 2706 2707 2708 2709 2710 2711
		kvm_run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
		return 0;
	}

	return 1;
}

2712 2713 2714 2715 2716 2717
static int pause_interception(struct vcpu_svm *svm)
{
	kvm_vcpu_on_spin(&(svm->vcpu));
	return 1;
}

A
Avi Kivity 已提交
2718
static int (*svm_exit_handlers[])(struct vcpu_svm *svm) = {
J
Joerg Roedel 已提交
2719 2720 2721 2722
	[SVM_EXIT_READ_CR0]			= emulate_on_interception,
	[SVM_EXIT_READ_CR3]			= emulate_on_interception,
	[SVM_EXIT_READ_CR4]			= emulate_on_interception,
	[SVM_EXIT_READ_CR8]			= emulate_on_interception,
A
Avi Kivity 已提交
2723
	[SVM_EXIT_CR0_SEL_WRITE]		= emulate_on_interception,
2724
	[SVM_EXIT_WRITE_CR0]			= cr0_write_interception,
J
Joerg Roedel 已提交
2725 2726 2727 2728
	[SVM_EXIT_WRITE_CR3]			= emulate_on_interception,
	[SVM_EXIT_WRITE_CR4]			= emulate_on_interception,
	[SVM_EXIT_WRITE_CR8]			= cr8_write_interception,
	[SVM_EXIT_READ_DR0]			= emulate_on_interception,
A
Avi Kivity 已提交
2729 2730 2731
	[SVM_EXIT_READ_DR1]			= emulate_on_interception,
	[SVM_EXIT_READ_DR2]			= emulate_on_interception,
	[SVM_EXIT_READ_DR3]			= emulate_on_interception,
2732 2733 2734 2735
	[SVM_EXIT_READ_DR4]			= emulate_on_interception,
	[SVM_EXIT_READ_DR5]			= emulate_on_interception,
	[SVM_EXIT_READ_DR6]			= emulate_on_interception,
	[SVM_EXIT_READ_DR7]			= emulate_on_interception,
A
Avi Kivity 已提交
2736 2737 2738 2739
	[SVM_EXIT_WRITE_DR0]			= emulate_on_interception,
	[SVM_EXIT_WRITE_DR1]			= emulate_on_interception,
	[SVM_EXIT_WRITE_DR2]			= emulate_on_interception,
	[SVM_EXIT_WRITE_DR3]			= emulate_on_interception,
2740
	[SVM_EXIT_WRITE_DR4]			= emulate_on_interception,
A
Avi Kivity 已提交
2741
	[SVM_EXIT_WRITE_DR5]			= emulate_on_interception,
2742
	[SVM_EXIT_WRITE_DR6]			= emulate_on_interception,
A
Avi Kivity 已提交
2743
	[SVM_EXIT_WRITE_DR7]			= emulate_on_interception,
J
Jan Kiszka 已提交
2744 2745
	[SVM_EXIT_EXCP_BASE + DB_VECTOR]	= db_interception,
	[SVM_EXIT_EXCP_BASE + BP_VECTOR]	= bp_interception,
2746
	[SVM_EXIT_EXCP_BASE + UD_VECTOR]	= ud_interception,
J
Joerg Roedel 已提交
2747 2748 2749 2750
	[SVM_EXIT_EXCP_BASE + PF_VECTOR]	= pf_interception,
	[SVM_EXIT_EXCP_BASE + NM_VECTOR]	= nm_interception,
	[SVM_EXIT_EXCP_BASE + MC_VECTOR]	= mc_interception,
	[SVM_EXIT_INTR]				= intr_interception,
2751
	[SVM_EXIT_NMI]				= nmi_interception,
A
Avi Kivity 已提交
2752 2753
	[SVM_EXIT_SMI]				= nop_on_interception,
	[SVM_EXIT_INIT]				= nop_on_interception,
2754
	[SVM_EXIT_VINTR]			= interrupt_window_interception,
A
Avi Kivity 已提交
2755
	[SVM_EXIT_CPUID]			= cpuid_interception,
2756
	[SVM_EXIT_IRET]                         = iret_interception,
2757
	[SVM_EXIT_INVD]                         = emulate_on_interception,
2758
	[SVM_EXIT_PAUSE]			= pause_interception,
A
Avi Kivity 已提交
2759
	[SVM_EXIT_HLT]				= halt_interception,
M
Marcelo Tosatti 已提交
2760
	[SVM_EXIT_INVLPG]			= invlpg_interception,
A
Alexander Graf 已提交
2761
	[SVM_EXIT_INVLPGA]			= invlpga_interception,
J
Joerg Roedel 已提交
2762
	[SVM_EXIT_IOIO]				= io_interception,
A
Avi Kivity 已提交
2763 2764
	[SVM_EXIT_MSR]				= msr_interception,
	[SVM_EXIT_TASK_SWITCH]			= task_switch_interception,
2765
	[SVM_EXIT_SHUTDOWN]			= shutdown_interception,
A
Alexander Graf 已提交
2766
	[SVM_EXIT_VMRUN]			= vmrun_interception,
2767
	[SVM_EXIT_VMMCALL]			= vmmcall_interception,
2768 2769
	[SVM_EXIT_VMLOAD]			= vmload_interception,
	[SVM_EXIT_VMSAVE]			= vmsave_interception,
2770 2771
	[SVM_EXIT_STGI]				= stgi_interception,
	[SVM_EXIT_CLGI]				= clgi_interception,
2772
	[SVM_EXIT_SKINIT]			= skinit_interception,
2773
	[SVM_EXIT_WBINVD]                       = emulate_on_interception,
2774 2775
	[SVM_EXIT_MONITOR]			= invalid_op_interception,
	[SVM_EXIT_MWAIT]			= invalid_op_interception,
2776
	[SVM_EXIT_NPF]				= pf_interception,
A
Avi Kivity 已提交
2777 2778
};

2779 2780 2781 2782 2783 2784 2785 2786 2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798 2799 2800 2801 2802 2803 2804 2805 2806 2807 2808 2809 2810 2811 2812 2813 2814 2815 2816 2817 2818 2819 2820 2821 2822 2823 2824 2825 2826 2827 2828 2829 2830 2831 2832 2833 2834 2835 2836 2837 2838 2839 2840 2841 2842 2843 2844 2845 2846 2847 2848 2849 2850 2851 2852 2853 2854 2855 2856 2857 2858 2859 2860 2861 2862 2863 2864 2865 2866 2867 2868 2869 2870 2871
void dump_vmcb(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	struct vmcb_control_area *control = &svm->vmcb->control;
	struct vmcb_save_area *save = &svm->vmcb->save;

	pr_err("VMCB Control Area:\n");
	pr_err("cr_read:            %04x\n", control->intercept_cr_read);
	pr_err("cr_write:           %04x\n", control->intercept_cr_write);
	pr_err("dr_read:            %04x\n", control->intercept_dr_read);
	pr_err("dr_write:           %04x\n", control->intercept_dr_write);
	pr_err("exceptions:         %08x\n", control->intercept_exceptions);
	pr_err("intercepts:         %016llx\n", control->intercept);
	pr_err("pause filter count: %d\n", control->pause_filter_count);
	pr_err("iopm_base_pa:       %016llx\n", control->iopm_base_pa);
	pr_err("msrpm_base_pa:      %016llx\n", control->msrpm_base_pa);
	pr_err("tsc_offset:         %016llx\n", control->tsc_offset);
	pr_err("asid:               %d\n", control->asid);
	pr_err("tlb_ctl:            %d\n", control->tlb_ctl);
	pr_err("int_ctl:            %08x\n", control->int_ctl);
	pr_err("int_vector:         %08x\n", control->int_vector);
	pr_err("int_state:          %08x\n", control->int_state);
	pr_err("exit_code:          %08x\n", control->exit_code);
	pr_err("exit_info1:         %016llx\n", control->exit_info_1);
	pr_err("exit_info2:         %016llx\n", control->exit_info_2);
	pr_err("exit_int_info:      %08x\n", control->exit_int_info);
	pr_err("exit_int_info_err:  %08x\n", control->exit_int_info_err);
	pr_err("nested_ctl:         %lld\n", control->nested_ctl);
	pr_err("nested_cr3:         %016llx\n", control->nested_cr3);
	pr_err("event_inj:          %08x\n", control->event_inj);
	pr_err("event_inj_err:      %08x\n", control->event_inj_err);
	pr_err("lbr_ctl:            %lld\n", control->lbr_ctl);
	pr_err("next_rip:           %016llx\n", control->next_rip);
	pr_err("VMCB State Save Area:\n");
	pr_err("es:   s: %04x a: %04x l: %08x b: %016llx\n",
		save->es.selector, save->es.attrib,
		save->es.limit, save->es.base);
	pr_err("cs:   s: %04x a: %04x l: %08x b: %016llx\n",
		save->cs.selector, save->cs.attrib,
		save->cs.limit, save->cs.base);
	pr_err("ss:   s: %04x a: %04x l: %08x b: %016llx\n",
		save->ss.selector, save->ss.attrib,
		save->ss.limit, save->ss.base);
	pr_err("ds:   s: %04x a: %04x l: %08x b: %016llx\n",
		save->ds.selector, save->ds.attrib,
		save->ds.limit, save->ds.base);
	pr_err("fs:   s: %04x a: %04x l: %08x b: %016llx\n",
		save->fs.selector, save->fs.attrib,
		save->fs.limit, save->fs.base);
	pr_err("gs:   s: %04x a: %04x l: %08x b: %016llx\n",
		save->gs.selector, save->gs.attrib,
		save->gs.limit, save->gs.base);
	pr_err("gdtr: s: %04x a: %04x l: %08x b: %016llx\n",
		save->gdtr.selector, save->gdtr.attrib,
		save->gdtr.limit, save->gdtr.base);
	pr_err("ldtr: s: %04x a: %04x l: %08x b: %016llx\n",
		save->ldtr.selector, save->ldtr.attrib,
		save->ldtr.limit, save->ldtr.base);
	pr_err("idtr: s: %04x a: %04x l: %08x b: %016llx\n",
		save->idtr.selector, save->idtr.attrib,
		save->idtr.limit, save->idtr.base);
	pr_err("tr:   s: %04x a: %04x l: %08x b: %016llx\n",
		save->tr.selector, save->tr.attrib,
		save->tr.limit, save->tr.base);
	pr_err("cpl:            %d                efer:         %016llx\n",
		save->cpl, save->efer);
	pr_err("cr0:            %016llx cr2:          %016llx\n",
		save->cr0, save->cr2);
	pr_err("cr3:            %016llx cr4:          %016llx\n",
		save->cr3, save->cr4);
	pr_err("dr6:            %016llx dr7:          %016llx\n",
		save->dr6, save->dr7);
	pr_err("rip:            %016llx rflags:       %016llx\n",
		save->rip, save->rflags);
	pr_err("rsp:            %016llx rax:          %016llx\n",
		save->rsp, save->rax);
	pr_err("star:           %016llx lstar:        %016llx\n",
		save->star, save->lstar);
	pr_err("cstar:          %016llx sfmask:       %016llx\n",
		save->cstar, save->sfmask);
	pr_err("kernel_gs_base: %016llx sysenter_cs:  %016llx\n",
		save->kernel_gs_base, save->sysenter_cs);
	pr_err("sysenter_esp:   %016llx sysenter_eip: %016llx\n",
		save->sysenter_esp, save->sysenter_eip);
	pr_err("gpat:           %016llx dbgctl:       %016llx\n",
		save->g_pat, save->dbgctl);
	pr_err("br_from:        %016llx br_to:        %016llx\n",
		save->br_from, save->br_to);
	pr_err("excp_from:      %016llx excp_to:      %016llx\n",
		save->last_excp_from, save->last_excp_to);

}

A
Avi Kivity 已提交
2872
static int handle_exit(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
2873
{
2874
	struct vcpu_svm *svm = to_svm(vcpu);
A
Avi Kivity 已提交
2875
	struct kvm_run *kvm_run = vcpu->run;
2876
	u32 exit_code = svm->vmcb->control.exit_code;
A
Avi Kivity 已提交
2877

2878
	trace_kvm_exit(exit_code, vcpu);
2879

2880 2881 2882 2883
	if (!(svm->vmcb->control.intercept_cr_write & INTERCEPT_CR0_MASK))
		vcpu->arch.cr0 = svm->vmcb->save.cr0;
	if (npt_enabled)
		vcpu->arch.cr3 = svm->vmcb->save.cr3;
2884

2885 2886 2887 2888 2889 2890 2891
	if (unlikely(svm->nested.exit_required)) {
		nested_svm_vmexit(svm);
		svm->nested.exit_required = false;

		return 1;
	}

2892
	if (is_nested(svm)) {
2893 2894
		int vmexit;

2895 2896 2897 2898 2899 2900
		trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
					svm->vmcb->control.exit_info_1,
					svm->vmcb->control.exit_info_2,
					svm->vmcb->control.exit_int_info,
					svm->vmcb->control.exit_int_info_err);

2901 2902 2903 2904 2905 2906
		vmexit = nested_svm_exit_special(svm);

		if (vmexit == NESTED_EXIT_CONTINUE)
			vmexit = nested_svm_exit_handled(svm);

		if (vmexit == NESTED_EXIT_DONE)
2907 2908 2909
			return 1;
	}

2910 2911
	svm_complete_interrupts(svm);

2912 2913 2914 2915
	if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
		kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
		kvm_run->fail_entry.hardware_entry_failure_reason
			= svm->vmcb->control.exit_code;
2916 2917
		pr_err("KVM: FAILED VMRUN WITH VMCB:\n");
		dump_vmcb(vcpu);
2918 2919 2920
		return 0;
	}

2921
	if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
2922
	    exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
2923
	    exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH)
A
Avi Kivity 已提交
2924 2925
		printk(KERN_ERR "%s: unexpected exit_ini_info 0x%x "
		       "exit_code 0x%x\n",
2926
		       __func__, svm->vmcb->control.exit_int_info,
A
Avi Kivity 已提交
2927 2928
		       exit_code);

2929
	if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
J
Joe Perches 已提交
2930
	    || !svm_exit_handlers[exit_code]) {
A
Avi Kivity 已提交
2931
		kvm_run->exit_reason = KVM_EXIT_UNKNOWN;
2932
		kvm_run->hw.hardware_exit_reason = exit_code;
A
Avi Kivity 已提交
2933 2934 2935
		return 0;
	}

A
Avi Kivity 已提交
2936
	return svm_exit_handlers[exit_code](svm);
A
Avi Kivity 已提交
2937 2938 2939 2940 2941 2942
}

static void reload_tss(struct kvm_vcpu *vcpu)
{
	int cpu = raw_smp_processor_id();

2943 2944
	struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
	sd->tss_desc->type = 9; /* available 32/64-bit TSS */
A
Avi Kivity 已提交
2945 2946 2947
	load_TR_desc();
}

R
Rusty Russell 已提交
2948
static void pre_svm_run(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2949 2950 2951
{
	int cpu = raw_smp_processor_id();

2952
	struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
A
Avi Kivity 已提交
2953

2954
	svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
2955
	/* FIXME: handle wraparound of asid_generation */
2956 2957
	if (svm->asid_generation != sd->asid_generation)
		new_asid(svm, sd);
A
Avi Kivity 已提交
2958 2959
}

2960 2961 2962 2963 2964 2965
static void svm_inject_nmi(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
	vcpu->arch.hflags |= HF_NMI_MASK;
2966
	svm->vmcb->control.intercept |= (1ULL << INTERCEPT_IRET);
2967 2968
	++vcpu->stat.nmi_injections;
}
A
Avi Kivity 已提交
2969

2970
static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
A
Avi Kivity 已提交
2971 2972 2973
{
	struct vmcb_control_area *control;

R
Rusty Russell 已提交
2974
	control = &svm->vmcb->control;
2975
	control->int_vector = irq;
A
Avi Kivity 已提交
2976 2977 2978 2979 2980
	control->int_ctl &= ~V_INTR_PRIO_MASK;
	control->int_ctl |= V_IRQ_MASK |
		((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
}

2981
static void svm_set_irq(struct kvm_vcpu *vcpu)
E
Eddie Dong 已提交
2982 2983 2984
{
	struct vcpu_svm *svm = to_svm(vcpu);

2985
	BUG_ON(!(gif_set(svm)));
2986

2987 2988 2989
	trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
	++vcpu->stat.irq_injections;

2990 2991
	svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
		SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
E
Eddie Dong 已提交
2992 2993
}

2994
static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
2995 2996 2997
{
	struct vcpu_svm *svm = to_svm(vcpu);

2998 2999 3000
	if (is_nested(svm) && (vcpu->arch.hflags & HF_VINTR_MASK))
		return;

3001
	if (irr == -1)
3002 3003
		return;

3004 3005 3006
	if (tpr >= irr)
		svm->vmcb->control.intercept_cr_write |= INTERCEPT_CR8_MASK;
}
3007

3008 3009 3010 3011
static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	struct vmcb *vmcb = svm->vmcb;
J
Joerg Roedel 已提交
3012 3013 3014 3015 3016 3017
	int ret;
	ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
	      !(svm->vcpu.arch.hflags & HF_NMI_MASK);
	ret = ret && gif_set(svm) && nested_svm_nmi(svm);

	return ret;
3018 3019
}

J
Jan Kiszka 已提交
3020 3021 3022 3023 3024 3025 3026 3027 3028 3029 3030 3031 3032
static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
}

static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	if (masked) {
		svm->vcpu.arch.hflags |= HF_NMI_MASK;
3033
		svm->vmcb->control.intercept |= (1ULL << INTERCEPT_IRET);
J
Jan Kiszka 已提交
3034 3035
	} else {
		svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
3036
		svm->vmcb->control.intercept &= ~(1ULL << INTERCEPT_IRET);
J
Jan Kiszka 已提交
3037 3038 3039
	}
}

3040 3041 3042 3043
static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	struct vmcb *vmcb = svm->vmcb;
3044 3045 3046 3047 3048 3049 3050 3051 3052 3053 3054 3055
	int ret;

	if (!gif_set(svm) ||
	     (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
		return 0;

	ret = !!(vmcb->save.rflags & X86_EFLAGS_IF);

	if (is_nested(svm))
		return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);

	return ret;
3056 3057
}

3058
static void enable_irq_window(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
3059
{
3060 3061
	struct vcpu_svm *svm = to_svm(vcpu);

J
Joerg Roedel 已提交
3062 3063 3064 3065 3066 3067
	/*
	 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
	 * 1, because that's a separate STGI/VMRUN intercept.  The next time we
	 * get that intercept, this function will be called again though and
	 * we'll get the vintr intercept.
	 */
3068
	if (gif_set(svm) && nested_svm_intr(svm)) {
3069 3070 3071
		svm_set_vintr(svm);
		svm_inject_irq(svm, 0x0);
	}
3072 3073
}

3074
static void enable_nmi_window(struct kvm_vcpu *vcpu)
3075
{
3076
	struct vcpu_svm *svm = to_svm(vcpu);
3077

3078 3079 3080 3081
	if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
	    == HF_NMI_MASK)
		return; /* IRET will cause a vm exit */

J
Joerg Roedel 已提交
3082 3083 3084 3085
	/*
	 * Something prevents NMI from been injected. Single step over possible
	 * problem (IRET or exception injection or interrupt shadow)
	 */
J
Jan Kiszka 已提交
3086
	svm->nmi_singlestep = true;
3087 3088
	svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
	update_db_intercept(vcpu);
3089 3090
}

3091 3092 3093 3094 3095
static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
{
	return 0;
}

3096 3097 3098 3099 3100
static void svm_flush_tlb(struct kvm_vcpu *vcpu)
{
	force_new_asid(vcpu);
}

3101 3102 3103 3104
static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
{
}

3105 3106 3107 3108
static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

3109 3110 3111
	if (is_nested(svm) && (vcpu->arch.hflags & HF_VINTR_MASK))
		return;

3112 3113
	if (!(svm->vmcb->control.intercept_cr_write & INTERCEPT_CR8_MASK)) {
		int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
3114
		kvm_set_cr8(vcpu, cr8);
3115 3116 3117
	}
}

3118 3119 3120 3121 3122
static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	u64 cr8;

3123 3124 3125
	if (is_nested(svm) && (vcpu->arch.hflags & HF_VINTR_MASK))
		return;

3126 3127 3128 3129 3130
	cr8 = kvm_get_cr8(vcpu);
	svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
	svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
}

3131 3132 3133 3134 3135
static void svm_complete_interrupts(struct vcpu_svm *svm)
{
	u8 vector;
	int type;
	u32 exitintinfo = svm->vmcb->control.exit_int_info;
3136 3137 3138
	unsigned int3_injected = svm->int3_injected;

	svm->int3_injected = 0;
3139

3140 3141 3142
	if (svm->vcpu.arch.hflags & HF_IRET_MASK)
		svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);

3143 3144 3145 3146 3147 3148 3149 3150 3151 3152 3153 3154 3155 3156 3157
	svm->vcpu.arch.nmi_injected = false;
	kvm_clear_exception_queue(&svm->vcpu);
	kvm_clear_interrupt_queue(&svm->vcpu);

	if (!(exitintinfo & SVM_EXITINTINFO_VALID))
		return;

	vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
	type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;

	switch (type) {
	case SVM_EXITINTINFO_TYPE_NMI:
		svm->vcpu.arch.nmi_injected = true;
		break;
	case SVM_EXITINTINFO_TYPE_EXEPT:
3158 3159 3160 3161 3162 3163 3164 3165 3166 3167 3168
		/*
		 * In case of software exceptions, do not reinject the vector,
		 * but re-execute the instruction instead. Rewind RIP first
		 * if we emulated INT3 before.
		 */
		if (kvm_exception_is_soft(vector)) {
			if (vector == BP_VECTOR && int3_injected &&
			    kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
				kvm_rip_write(&svm->vcpu,
					      kvm_rip_read(&svm->vcpu) -
					      int3_injected);
3169
			break;
3170
		}
3171 3172
		if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
			u32 err = svm->vmcb->control.exit_int_info_err;
3173
			kvm_requeue_exception_e(&svm->vcpu, vector, err);
3174 3175

		} else
3176
			kvm_requeue_exception(&svm->vcpu, vector);
3177 3178
		break;
	case SVM_EXITINTINFO_TYPE_INTR:
3179
		kvm_queue_interrupt(&svm->vcpu, vector, false);
3180 3181 3182 3183 3184 3185
		break;
	default:
		break;
	}
}

3186 3187 3188 3189 3190 3191
#ifdef CONFIG_X86_64
#define R "r"
#else
#define R "e"
#endif

A
Avi Kivity 已提交
3192
static void svm_vcpu_run(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
3193
{
3194
	struct vcpu_svm *svm = to_svm(vcpu);
A
Avi Kivity 已提交
3195 3196 3197
	u16 fs_selector;
	u16 gs_selector;
	u16 ldt_selector;
3198

3199 3200 3201 3202
	svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
	svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
	svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];

3203 3204 3205 3206 3207 3208 3209
	/*
	 * A vmexit emulation is required before the vcpu can be executed
	 * again.
	 */
	if (unlikely(svm->nested.exit_required))
		return;

R
Rusty Russell 已提交
3210
	pre_svm_run(svm);
A
Avi Kivity 已提交
3211

3212 3213
	sync_lapic_to_cr8(vcpu);

A
Avi Kivity 已提交
3214
	save_host_msrs(vcpu);
3215 3216
	savesegment(fs, fs_selector);
	savesegment(gs, gs_selector);
3217
	ldt_selector = kvm_read_ldt();
3218
	svm->vmcb->save.cr2 = vcpu->arch.cr2;
A
Avi Kivity 已提交
3219

3220 3221 3222
	clgi();

	local_irq_enable();
3223

A
Avi Kivity 已提交
3224
	asm volatile (
3225 3226 3227 3228 3229 3230 3231
		"push %%"R"bp; \n\t"
		"mov %c[rbx](%[svm]), %%"R"bx \n\t"
		"mov %c[rcx](%[svm]), %%"R"cx \n\t"
		"mov %c[rdx](%[svm]), %%"R"dx \n\t"
		"mov %c[rsi](%[svm]), %%"R"si \n\t"
		"mov %c[rdi](%[svm]), %%"R"di \n\t"
		"mov %c[rbp](%[svm]), %%"R"bp \n\t"
3232
#ifdef CONFIG_X86_64
R
Rusty Russell 已提交
3233 3234 3235 3236 3237 3238 3239 3240
		"mov %c[r8](%[svm]),  %%r8  \n\t"
		"mov %c[r9](%[svm]),  %%r9  \n\t"
		"mov %c[r10](%[svm]), %%r10 \n\t"
		"mov %c[r11](%[svm]), %%r11 \n\t"
		"mov %c[r12](%[svm]), %%r12 \n\t"
		"mov %c[r13](%[svm]), %%r13 \n\t"
		"mov %c[r14](%[svm]), %%r14 \n\t"
		"mov %c[r15](%[svm]), %%r15 \n\t"
A
Avi Kivity 已提交
3241 3242 3243
#endif

		/* Enter guest mode */
3244 3245
		"push %%"R"ax \n\t"
		"mov %c[vmcb](%[svm]), %%"R"ax \n\t"
3246 3247 3248
		__ex(SVM_VMLOAD) "\n\t"
		__ex(SVM_VMRUN) "\n\t"
		__ex(SVM_VMSAVE) "\n\t"
3249
		"pop %%"R"ax \n\t"
A
Avi Kivity 已提交
3250 3251

		/* Save guest registers, load host registers */
3252 3253 3254 3255 3256 3257
		"mov %%"R"bx, %c[rbx](%[svm]) \n\t"
		"mov %%"R"cx, %c[rcx](%[svm]) \n\t"
		"mov %%"R"dx, %c[rdx](%[svm]) \n\t"
		"mov %%"R"si, %c[rsi](%[svm]) \n\t"
		"mov %%"R"di, %c[rdi](%[svm]) \n\t"
		"mov %%"R"bp, %c[rbp](%[svm]) \n\t"
3258
#ifdef CONFIG_X86_64
R
Rusty Russell 已提交
3259 3260 3261 3262 3263 3264 3265 3266
		"mov %%r8,  %c[r8](%[svm]) \n\t"
		"mov %%r9,  %c[r9](%[svm]) \n\t"
		"mov %%r10, %c[r10](%[svm]) \n\t"
		"mov %%r11, %c[r11](%[svm]) \n\t"
		"mov %%r12, %c[r12](%[svm]) \n\t"
		"mov %%r13, %c[r13](%[svm]) \n\t"
		"mov %%r14, %c[r14](%[svm]) \n\t"
		"mov %%r15, %c[r15](%[svm]) \n\t"
A
Avi Kivity 已提交
3267
#endif
3268
		"pop %%"R"bp"
A
Avi Kivity 已提交
3269
		:
R
Rusty Russell 已提交
3270
		: [svm]"a"(svm),
A
Avi Kivity 已提交
3271
		  [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
3272 3273 3274 3275 3276 3277
		  [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
		  [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
		  [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
		  [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
		  [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
		  [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
3278
#ifdef CONFIG_X86_64
3279 3280 3281 3282 3283 3284 3285 3286
		  , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
		  [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
		  [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
		  [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
		  [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
		  [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
		  [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
		  [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
A
Avi Kivity 已提交
3287
#endif
3288
		: "cc", "memory"
3289
		, R"bx", R"cx", R"dx", R"si", R"di"
3290 3291 3292 3293
#ifdef CONFIG_X86_64
		, "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
#endif
		);
A
Avi Kivity 已提交
3294

3295
	vcpu->arch.cr2 = svm->vmcb->save.cr2;
3296 3297 3298
	vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
	vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
	vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
A
Avi Kivity 已提交
3299 3300

	load_host_msrs(vcpu);
3301 3302 3303 3304 3305 3306 3307 3308
	loadsegment(fs, fs_selector);
#ifdef CONFIG_X86_64
	load_gs_index(gs_selector);
	wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gs);
#else
	loadsegment(gs, gs_selector);
#endif
	kvm_load_ldt(ldt_selector);
A
Avi Kivity 已提交
3309 3310 3311

	reload_tss(vcpu);

3312 3313 3314 3315
	local_irq_disable();

	stgi();

3316 3317
	sync_cr8_to_lapic(vcpu);

3318
	svm->next_rip = 0;
3319

A
Avi Kivity 已提交
3320 3321 3322 3323
	if (npt_enabled) {
		vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
		vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
	}
3324 3325 3326 3327 3328 3329 3330 3331

	/*
	 * We need to handle MC intercepts here before the vcpu has a chance to
	 * change the physical cpu
	 */
	if (unlikely(svm->vmcb->control.exit_code ==
		     SVM_EXIT_EXCP_BASE + MC_VECTOR))
		svm_handle_mce(svm);
A
Avi Kivity 已提交
3332 3333
}

3334 3335
#undef R

A
Avi Kivity 已提交
3336 3337
static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
{
3338 3339 3340
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->save.cr3 = root;
A
Avi Kivity 已提交
3341 3342 3343
	force_new_asid(vcpu);
}

3344 3345 3346 3347 3348 3349 3350 3351 3352 3353 3354 3355
static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->control.nested_cr3 = root;

	/* Also sync guest cr3 here in case we live migrate */
	svm->vmcb->save.cr3 = vcpu->arch.cr3;

	force_new_asid(vcpu);
}

A
Avi Kivity 已提交
3356 3357
static int is_disabled(void)
{
3358 3359 3360 3361 3362 3363
	u64 vm_cr;

	rdmsrl(MSR_VM_CR, vm_cr);
	if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
		return 1;

A
Avi Kivity 已提交
3364 3365 3366
	return 0;
}

I
Ingo Molnar 已提交
3367 3368 3369 3370 3371 3372 3373 3374 3375 3376 3377
static void
svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
{
	/*
	 * Patch in the VMMCALL instruction:
	 */
	hypercall[0] = 0x0f;
	hypercall[1] = 0x01;
	hypercall[2] = 0xd9;
}

Y
Yang, Sheng 已提交
3378 3379 3380 3381 3382
static void svm_check_processor_compat(void *rtn)
{
	*(int *)rtn = 0;
}

3383 3384 3385 3386 3387
static bool svm_cpu_has_accelerated_tpr(void)
{
	return false;
}

3388 3389 3390 3391 3392 3393 3394 3395 3396
static int get_npt_level(void)
{
#ifdef CONFIG_X86_64
	return PT64_ROOT_LEVEL;
#else
	return PT32E_ROOT_LEVEL;
#endif
}

3397
static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
S
Sheng Yang 已提交
3398 3399 3400 3401
{
	return 0;
}

3402 3403 3404 3405
static void svm_cpuid_update(struct kvm_vcpu *vcpu)
{
}

3406 3407
static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
{
3408 3409 3410 3411 3412 3413
	switch (func) {
	case 0x8000000A:
		entry->eax = 1; /* SVM revision 1 */
		entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
				   ASID emulation to nested SVM */
		entry->ecx = 0; /* Reserved */
3414 3415 3416 3417 3418 3419
		entry->edx = 0; /* Per default do not support any
				   additional features */

		/* Support next_rip if host supports it */
		if (svm_has(SVM_FEATURE_NRIP))
			entry->edx |= SVM_FEATURE_NRIP;
3420 3421 3422

		break;
	}
3423 3424
}

3425
static const struct trace_print_flags svm_exit_reasons_str[] = {
J
Joerg Roedel 已提交
3426 3427 3428 3429 3430 3431 3432 3433 3434 3435 3436 3437 3438 3439 3440 3441 3442 3443
	{ SVM_EXIT_READ_CR0,			"read_cr0" },
	{ SVM_EXIT_READ_CR3,			"read_cr3" },
	{ SVM_EXIT_READ_CR4,			"read_cr4" },
	{ SVM_EXIT_READ_CR8,			"read_cr8" },
	{ SVM_EXIT_WRITE_CR0,			"write_cr0" },
	{ SVM_EXIT_WRITE_CR3,			"write_cr3" },
	{ SVM_EXIT_WRITE_CR4,			"write_cr4" },
	{ SVM_EXIT_WRITE_CR8,			"write_cr8" },
	{ SVM_EXIT_READ_DR0,			"read_dr0" },
	{ SVM_EXIT_READ_DR1,			"read_dr1" },
	{ SVM_EXIT_READ_DR2,			"read_dr2" },
	{ SVM_EXIT_READ_DR3,			"read_dr3" },
	{ SVM_EXIT_WRITE_DR0,			"write_dr0" },
	{ SVM_EXIT_WRITE_DR1,			"write_dr1" },
	{ SVM_EXIT_WRITE_DR2,			"write_dr2" },
	{ SVM_EXIT_WRITE_DR3,			"write_dr3" },
	{ SVM_EXIT_WRITE_DR5,			"write_dr5" },
	{ SVM_EXIT_WRITE_DR7,			"write_dr7" },
3444 3445 3446 3447 3448 3449 3450 3451 3452 3453 3454 3455 3456 3457 3458 3459 3460 3461 3462 3463 3464 3465 3466 3467 3468 3469 3470 3471 3472 3473 3474 3475 3476 3477
	{ SVM_EXIT_EXCP_BASE + DB_VECTOR,	"DB excp" },
	{ SVM_EXIT_EXCP_BASE + BP_VECTOR,	"BP excp" },
	{ SVM_EXIT_EXCP_BASE + UD_VECTOR,	"UD excp" },
	{ SVM_EXIT_EXCP_BASE + PF_VECTOR,	"PF excp" },
	{ SVM_EXIT_EXCP_BASE + NM_VECTOR,	"NM excp" },
	{ SVM_EXIT_EXCP_BASE + MC_VECTOR,	"MC excp" },
	{ SVM_EXIT_INTR,			"interrupt" },
	{ SVM_EXIT_NMI,				"nmi" },
	{ SVM_EXIT_SMI,				"smi" },
	{ SVM_EXIT_INIT,			"init" },
	{ SVM_EXIT_VINTR,			"vintr" },
	{ SVM_EXIT_CPUID,			"cpuid" },
	{ SVM_EXIT_INVD,			"invd" },
	{ SVM_EXIT_HLT,				"hlt" },
	{ SVM_EXIT_INVLPG,			"invlpg" },
	{ SVM_EXIT_INVLPGA,			"invlpga" },
	{ SVM_EXIT_IOIO,			"io" },
	{ SVM_EXIT_MSR,				"msr" },
	{ SVM_EXIT_TASK_SWITCH,			"task_switch" },
	{ SVM_EXIT_SHUTDOWN,			"shutdown" },
	{ SVM_EXIT_VMRUN,			"vmrun" },
	{ SVM_EXIT_VMMCALL,			"hypercall" },
	{ SVM_EXIT_VMLOAD,			"vmload" },
	{ SVM_EXIT_VMSAVE,			"vmsave" },
	{ SVM_EXIT_STGI,			"stgi" },
	{ SVM_EXIT_CLGI,			"clgi" },
	{ SVM_EXIT_SKINIT,			"skinit" },
	{ SVM_EXIT_WBINVD,			"wbinvd" },
	{ SVM_EXIT_MONITOR,			"monitor" },
	{ SVM_EXIT_MWAIT,			"mwait" },
	{ SVM_EXIT_NPF,				"npf" },
	{ -1, NULL }
};

3478
static int svm_get_lpage_level(void)
3479
{
3480
	return PT_PDPE_LEVEL;
3481 3482
}

3483 3484 3485 3486 3487
static bool svm_rdtscp_supported(void)
{
	return false;
}

3488 3489 3490 3491 3492
static bool svm_has_wbinvd_exit(void)
{
	return true;
}

3493 3494 3495 3496 3497
static void svm_fpu_deactivate(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->control.intercept_exceptions |= 1 << NM_VECTOR;
3498 3499 3500
	if (is_nested(svm))
		svm->nested.hsave->control.intercept_exceptions |= 1 << NM_VECTOR;
	update_cr0_intercept(svm);
3501 3502
}

3503
static struct kvm_x86_ops svm_x86_ops = {
A
Avi Kivity 已提交
3504 3505 3506 3507
	.cpu_has_kvm_support = has_svm,
	.disabled_by_bios = is_disabled,
	.hardware_setup = svm_hardware_setup,
	.hardware_unsetup = svm_hardware_unsetup,
Y
Yang, Sheng 已提交
3508
	.check_processor_compatibility = svm_check_processor_compat,
A
Avi Kivity 已提交
3509 3510
	.hardware_enable = svm_hardware_enable,
	.hardware_disable = svm_hardware_disable,
3511
	.cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
A
Avi Kivity 已提交
3512 3513 3514

	.vcpu_create = svm_create_vcpu,
	.vcpu_free = svm_free_vcpu,
3515
	.vcpu_reset = svm_vcpu_reset,
A
Avi Kivity 已提交
3516

3517
	.prepare_guest_switch = svm_prepare_guest_switch,
A
Avi Kivity 已提交
3518 3519 3520 3521 3522 3523 3524 3525 3526
	.vcpu_load = svm_vcpu_load,
	.vcpu_put = svm_vcpu_put,

	.set_guest_debug = svm_guest_debug,
	.get_msr = svm_get_msr,
	.set_msr = svm_set_msr,
	.get_segment_base = svm_get_segment_base,
	.get_segment = svm_get_segment,
	.set_segment = svm_set_segment,
3527
	.get_cpl = svm_get_cpl,
3528
	.get_cs_db_l_bits = kvm_get_cs_db_l_bits,
3529
	.decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
3530
	.decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
A
Avi Kivity 已提交
3531 3532 3533 3534 3535 3536 3537 3538
	.set_cr0 = svm_set_cr0,
	.set_cr3 = svm_set_cr3,
	.set_cr4 = svm_set_cr4,
	.set_efer = svm_set_efer,
	.get_idt = svm_get_idt,
	.set_idt = svm_set_idt,
	.get_gdt = svm_get_gdt,
	.set_gdt = svm_set_gdt,
3539
	.set_dr7 = svm_set_dr7,
A
Avi Kivity 已提交
3540
	.cache_reg = svm_cache_reg,
A
Avi Kivity 已提交
3541 3542
	.get_rflags = svm_get_rflags,
	.set_rflags = svm_set_rflags,
A
Avi Kivity 已提交
3543
	.fpu_activate = svm_fpu_activate,
3544
	.fpu_deactivate = svm_fpu_deactivate,
A
Avi Kivity 已提交
3545 3546 3547 3548

	.tlb_flush = svm_flush_tlb,

	.run = svm_vcpu_run,
3549
	.handle_exit = handle_exit,
A
Avi Kivity 已提交
3550
	.skip_emulated_instruction = skip_emulated_instruction,
3551 3552
	.set_interrupt_shadow = svm_set_interrupt_shadow,
	.get_interrupt_shadow = svm_get_interrupt_shadow,
I
Ingo Molnar 已提交
3553
	.patch_hypercall = svm_patch_hypercall,
E
Eddie Dong 已提交
3554
	.set_irq = svm_set_irq,
3555
	.set_nmi = svm_inject_nmi,
3556
	.queue_exception = svm_queue_exception,
3557
	.interrupt_allowed = svm_interrupt_allowed,
3558
	.nmi_allowed = svm_nmi_allowed,
J
Jan Kiszka 已提交
3559 3560
	.get_nmi_mask = svm_get_nmi_mask,
	.set_nmi_mask = svm_set_nmi_mask,
3561 3562 3563
	.enable_nmi_window = enable_nmi_window,
	.enable_irq_window = enable_irq_window,
	.update_cr8_intercept = update_cr8_intercept,
3564 3565

	.set_tss_addr = svm_set_tss_addr,
3566
	.get_tdp_level = get_npt_level,
3567
	.get_mt_mask = svm_get_mt_mask,
3568 3569

	.exit_reasons_str = svm_exit_reasons_str,
3570
	.get_lpage_level = svm_get_lpage_level,
3571 3572

	.cpuid_update = svm_cpuid_update,
3573 3574

	.rdtscp_supported = svm_rdtscp_supported,
3575 3576

	.set_supported_cpuid = svm_set_supported_cpuid,
3577 3578

	.has_wbinvd_exit = svm_has_wbinvd_exit,
3579 3580

	.write_tsc_offset = svm_write_tsc_offset,
Z
Zachary Amsden 已提交
3581
	.adjust_tsc_offset = svm_adjust_tsc_offset,
3582 3583

	.set_tdp_cr3 = set_tdp_cr3,
A
Avi Kivity 已提交
3584 3585 3586 3587
};

static int __init svm_init(void)
{
3588
	return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
3589
			__alignof__(struct vcpu_svm), THIS_MODULE);
A
Avi Kivity 已提交
3590 3591 3592 3593
}

static void __exit svm_exit(void)
{
3594
	kvm_exit();
A
Avi Kivity 已提交
3595 3596 3597 3598
}

module_init(svm_init)
module_exit(svm_exit)