svm.c 111.8 KB
Newer Older
A
Avi Kivity 已提交
1 2 3 4 5 6
/*
 * Kernel-based Virtual Machine driver for Linux
 *
 * AMD SVM support
 *
 * Copyright (C) 2006 Qumranet, Inc.
N
Nicolas Kaiser 已提交
7
 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
A
Avi Kivity 已提交
8 9 10 11 12 13 14 15 16
 *
 * Authors:
 *   Yaniv Kamay  <yaniv@qumranet.com>
 *   Avi Kivity   <avi@qumranet.com>
 *
 * This work is licensed under the terms of the GNU GPL, version 2.  See
 * the COPYING file in the top-level directory.
 *
 */
17 18
#include <linux/kvm_host.h>

19
#include "irq.h"
20
#include "mmu.h"
21
#include "kvm_cache_regs.h"
22
#include "x86.h"
23
#include "cpuid.h"
A
Avi Kivity 已提交
24

A
Avi Kivity 已提交
25
#include <linux/module.h>
26
#include <linux/mod_devicetable.h>
27
#include <linux/kernel.h>
A
Avi Kivity 已提交
28 29
#include <linux/vmalloc.h>
#include <linux/highmem.h>
A
Alexey Dobriyan 已提交
30
#include <linux/sched.h>
31
#include <linux/ftrace_event.h>
32
#include <linux/slab.h>
A
Avi Kivity 已提交
33

34
#include <asm/perf_event.h>
35
#include <asm/tlbflush.h>
A
Avi Kivity 已提交
36
#include <asm/desc.h>
37
#include <asm/debugreg.h>
G
Gleb Natapov 已提交
38
#include <asm/kvm_para.h>
A
Avi Kivity 已提交
39

40
#include <asm/virtext.h>
41
#include "trace.h"
42

43 44
#define __ex(x) __kvm_handle_fault_on_reboot(x)

A
Avi Kivity 已提交
45 46 47
MODULE_AUTHOR("Qumranet");
MODULE_LICENSE("GPL");

48 49 50 51 52 53
static const struct x86_cpu_id svm_cpu_id[] = {
	X86_FEATURE_MATCH(X86_FEATURE_SVM),
	{}
};
MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);

A
Avi Kivity 已提交
54 55 56 57 58 59
#define IOPM_ALLOC_ORDER 2
#define MSRPM_ALLOC_ORDER 1

#define SEG_TYPE_LDT 2
#define SEG_TYPE_BUSY_TSS16 3

60 61 62 63
#define SVM_FEATURE_NPT            (1 <<  0)
#define SVM_FEATURE_LBRV           (1 <<  1)
#define SVM_FEATURE_SVML           (1 <<  2)
#define SVM_FEATURE_NRIP           (1 <<  3)
64 65 66 67
#define SVM_FEATURE_TSC_RATE       (1 <<  4)
#define SVM_FEATURE_VMCB_CLEAN     (1 <<  5)
#define SVM_FEATURE_FLUSH_ASID     (1 <<  6)
#define SVM_FEATURE_DECODE_ASSIST  (1 <<  7)
68
#define SVM_FEATURE_PAUSE_FILTER   (1 << 10)
69

70 71 72 73
#define NESTED_EXIT_HOST	0	/* Exit handled on host level */
#define NESTED_EXIT_DONE	1	/* Exit caused nested vmexit  */
#define NESTED_EXIT_CONTINUE	2	/* Further checks needed      */

74 75
#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))

76
#define TSC_RATIO_RSVD          0xffffff0000000000ULL
77 78
#define TSC_RATIO_MIN		0x0000000000000001ULL
#define TSC_RATIO_MAX		0x000000ffffffffffULL
79

80 81
static bool erratum_383_found __read_mostly;

A
Avi Kivity 已提交
82 83 84 85 86 87 88 89 90 91 92 93
static const u32 host_save_user_msrs[] = {
#ifdef CONFIG_X86_64
	MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
	MSR_FS_BASE,
#endif
	MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
};

#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)

struct kvm_vcpu;

94 95 96
struct nested_state {
	struct vmcb *hsave;
	u64 hsave_msr;
97
	u64 vm_cr_msr;
98 99 100 101 102 103 104
	u64 vmcb;

	/* These are the merged vectors */
	u32 *msrpm;

	/* gpa pointers to the real vectors */
	u64 vmcb_msrpm;
105
	u64 vmcb_iopm;
J
Joerg Roedel 已提交
106

107 108 109
	/* A VMEXIT is required but not yet emulated */
	bool exit_required;

J
Joerg Roedel 已提交
110
	/* cache for intercepts of the guest */
111
	u32 intercept_cr;
112
	u32 intercept_dr;
J
Joerg Roedel 已提交
113 114 115
	u32 intercept_exceptions;
	u64 intercept;

116 117
	/* Nested Paging related state */
	u64 nested_cr3;
118 119
};

120 121 122
#define MSRPM_OFFSETS	16
static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;

123 124 125 126 127 128
/*
 * Set osvw_len to higher value when updated Revision Guides
 * are published and we know what the new status bits are
 */
static uint64_t osvw_len = 4, osvw_status;

A
Avi Kivity 已提交
129 130 131 132 133 134 135 136 137 138 139 140
struct vcpu_svm {
	struct kvm_vcpu vcpu;
	struct vmcb *vmcb;
	unsigned long vmcb_pa;
	struct svm_cpu_data *svm_data;
	uint64_t asid_generation;
	uint64_t sysenter_esp;
	uint64_t sysenter_eip;

	u64 next_rip;

	u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
141
	struct {
142 143 144
		u16 fs;
		u16 gs;
		u16 ldt;
145 146
		u64 gs_base;
	} host;
A
Avi Kivity 已提交
147 148 149

	u32 *msrpm;

150 151
	ulong nmi_iret_rip;

152
	struct nested_state nested;
J
Jan Kiszka 已提交
153 154

	bool nmi_singlestep;
155 156 157

	unsigned int3_injected;
	unsigned long int3_rip;
G
Gleb Natapov 已提交
158
	u32 apf_reason;
159 160

	u64  tsc_ratio;
A
Avi Kivity 已提交
161 162
};

163 164 165
static DEFINE_PER_CPU(u64, current_tsc_ratio);
#define TSC_RATIO_DEFAULT	0x0100000000ULL

166 167
#define MSR_INVALID			0xffffffffU

168
static const struct svm_direct_access_msrs {
169 170 171
	u32 index;   /* Index of the MSR */
	bool always; /* True if intercept is always on */
} direct_access_msrs[] = {
B
Brian Gerst 已提交
172
	{ .index = MSR_STAR,				.always = true  },
173 174 175 176 177 178 179 180 181 182 183 184 185 186
	{ .index = MSR_IA32_SYSENTER_CS,		.always = true  },
#ifdef CONFIG_X86_64
	{ .index = MSR_GS_BASE,				.always = true  },
	{ .index = MSR_FS_BASE,				.always = true  },
	{ .index = MSR_KERNEL_GS_BASE,			.always = true  },
	{ .index = MSR_LSTAR,				.always = true  },
	{ .index = MSR_CSTAR,				.always = true  },
	{ .index = MSR_SYSCALL_MASK,			.always = true  },
#endif
	{ .index = MSR_IA32_LASTBRANCHFROMIP,		.always = false },
	{ .index = MSR_IA32_LASTBRANCHTOIP,		.always = false },
	{ .index = MSR_IA32_LASTINTFROMIP,		.always = false },
	{ .index = MSR_IA32_LASTINTTOIP,		.always = false },
	{ .index = MSR_INVALID,				.always = false },
A
Avi Kivity 已提交
187 188
};

189 190 191 192
/* enable NPT for AMD64 and X86 with PAE */
#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
static bool npt_enabled = true;
#else
J
Joerg Roedel 已提交
193
static bool npt_enabled;
194
#endif
195

196 197
/* allow nested paging (virtualized MMU) for all guests */
static int npt = true;
198
module_param(npt, int, S_IRUGO);
199

200 201
/* allow nested virtualization in KVM/SVM */
static int nested = true;
202 203
module_param(nested, int, S_IRUGO);

204
static void svm_flush_tlb(struct kvm_vcpu *vcpu);
205
static void svm_complete_interrupts(struct vcpu_svm *svm);
206

207
static int nested_svm_exit_handled(struct vcpu_svm *svm);
208
static int nested_svm_intercept(struct vcpu_svm *svm);
209 210 211
static int nested_svm_vmexit(struct vcpu_svm *svm);
static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
				      bool has_error_code, u32 error_code);
212
static u64 __scale_tsc(u64 ratio, u64 tsc);
213

214
enum {
215 216
	VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
			    pause filter count */
217
	VMCB_PERM_MAP,   /* IOPM Base and MSRPM Base */
218
	VMCB_ASID,	 /* ASID */
219
	VMCB_INTR,	 /* int_ctl, int_vector */
220
	VMCB_NPT,        /* npt_en, nCR3, gPAT */
221
	VMCB_CR,	 /* CR0, CR3, CR4, EFER */
222
	VMCB_DR,         /* DR6, DR7 */
223
	VMCB_DT,         /* GDT, IDT */
224
	VMCB_SEG,        /* CS, DS, SS, ES, CPL */
225
	VMCB_CR2,        /* CR2 only */
226
	VMCB_LBR,        /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
227 228 229
	VMCB_DIRTY_MAX,
};

230 231
/* TPR and CR2 are always written before VMRUN */
#define VMCB_ALWAYS_DIRTY_MASK	((1U << VMCB_INTR) | (1U << VMCB_CR2))
232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248

static inline void mark_all_dirty(struct vmcb *vmcb)
{
	vmcb->control.clean = 0;
}

static inline void mark_all_clean(struct vmcb *vmcb)
{
	vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
			       & ~VMCB_ALWAYS_DIRTY_MASK;
}

static inline void mark_dirty(struct vmcb *vmcb, int bit)
{
	vmcb->control.clean &= ~(1 << bit);
}

249 250
static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
{
R
Rusty Russell 已提交
251
	return container_of(vcpu, struct vcpu_svm, vcpu);
252 253
}

254 255 256 257 258
static void recalc_intercepts(struct vcpu_svm *svm)
{
	struct vmcb_control_area *c, *h;
	struct nested_state *g;

259 260
	mark_dirty(svm->vmcb, VMCB_INTERCEPTS);

261 262 263 264 265 266 267
	if (!is_guest_mode(&svm->vcpu))
		return;

	c = &svm->vmcb->control;
	h = &svm->nested.hsave->control;
	g = &svm->nested;

268
	c->intercept_cr = h->intercept_cr | g->intercept_cr;
269
	c->intercept_dr = h->intercept_dr | g->intercept_dr;
270 271 272 273
	c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
	c->intercept = h->intercept | g->intercept;
}

274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306
static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
{
	if (is_guest_mode(&svm->vcpu))
		return svm->nested.hsave;
	else
		return svm->vmcb;
}

static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept_cr |= (1U << bit);

	recalc_intercepts(svm);
}

static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept_cr &= ~(1U << bit);

	recalc_intercepts(svm);
}

static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	return vmcb->control.intercept_cr & (1U << bit);
}

307
static inline void set_dr_intercepts(struct vcpu_svm *svm)
308 309 310
{
	struct vmcb *vmcb = get_host_vmcb(svm);

311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326
	vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
		| (1 << INTERCEPT_DR1_READ)
		| (1 << INTERCEPT_DR2_READ)
		| (1 << INTERCEPT_DR3_READ)
		| (1 << INTERCEPT_DR4_READ)
		| (1 << INTERCEPT_DR5_READ)
		| (1 << INTERCEPT_DR6_READ)
		| (1 << INTERCEPT_DR7_READ)
		| (1 << INTERCEPT_DR0_WRITE)
		| (1 << INTERCEPT_DR1_WRITE)
		| (1 << INTERCEPT_DR2_WRITE)
		| (1 << INTERCEPT_DR3_WRITE)
		| (1 << INTERCEPT_DR4_WRITE)
		| (1 << INTERCEPT_DR5_WRITE)
		| (1 << INTERCEPT_DR6_WRITE)
		| (1 << INTERCEPT_DR7_WRITE);
327 328 329 330

	recalc_intercepts(svm);
}

331
static inline void clr_dr_intercepts(struct vcpu_svm *svm)
332 333 334
{
	struct vmcb *vmcb = get_host_vmcb(svm);

335
	vmcb->control.intercept_dr = 0;
336 337 338 339

	recalc_intercepts(svm);
}

340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357
static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept_exceptions |= (1U << bit);

	recalc_intercepts(svm);
}

static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept_exceptions &= ~(1U << bit);

	recalc_intercepts(svm);
}

358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375
static inline void set_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept |= (1ULL << bit);

	recalc_intercepts(svm);
}

static inline void clr_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept &= ~(1ULL << bit);

	recalc_intercepts(svm);
}

376 377 378 379 380 381 382 383 384 385 386 387 388 389 390
static inline void enable_gif(struct vcpu_svm *svm)
{
	svm->vcpu.arch.hflags |= HF_GIF_MASK;
}

static inline void disable_gif(struct vcpu_svm *svm)
{
	svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
}

static inline bool gif_set(struct vcpu_svm *svm)
{
	return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
}

391
static unsigned long iopm_base;
A
Avi Kivity 已提交
392 393 394 395

struct kvm_ldttss_desc {
	u16 limit0;
	u16 base0;
J
Joerg Roedel 已提交
396 397
	unsigned base1:8, type:5, dpl:2, p:1;
	unsigned limit1:4, zero0:3, g:1, base2:8;
A
Avi Kivity 已提交
398 399 400 401 402 403 404
	u32 base3;
	u32 zero1;
} __attribute__((packed));

struct svm_cpu_data {
	int cpu;

A
Avi Kivity 已提交
405 406 407
	u64 asid_generation;
	u32 max_asid;
	u32 next_asid;
A
Avi Kivity 已提交
408 409 410 411 412 413 414 415 416 417 418 419
	struct kvm_ldttss_desc *tss_desc;

	struct page *save_area;
};

static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);

struct svm_init_data {
	int cpu;
	int r;
};

420
static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
A
Avi Kivity 已提交
421

422
#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
A
Avi Kivity 已提交
423 424 425
#define MSRS_RANGE_SIZE 2048
#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)

426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446
static u32 svm_msrpm_offset(u32 msr)
{
	u32 offset;
	int i;

	for (i = 0; i < NUM_MSR_MAPS; i++) {
		if (msr < msrpm_ranges[i] ||
		    msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
			continue;

		offset  = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
		offset += (i * MSRS_RANGE_SIZE);       /* add range offset */

		/* Now we have the u8 offset - but need the u32 offset */
		return offset / 4;
	}

	/* MSR not in any range */
	return MSR_INVALID;
}

A
Avi Kivity 已提交
447 448 449 450
#define MAX_INST_SIZE 15

static inline void clgi(void)
{
451
	asm volatile (__ex(SVM_CLGI));
A
Avi Kivity 已提交
452 453 454 455
}

static inline void stgi(void)
{
456
	asm volatile (__ex(SVM_STGI));
A
Avi Kivity 已提交
457 458 459 460
}

static inline void invlpga(unsigned long addr, u32 asid)
{
J
Joerg Roedel 已提交
461
	asm volatile (__ex(SVM_INVLPGA) : : "a"(addr), "c"(asid));
A
Avi Kivity 已提交
462 463
}

464 465 466 467 468 469 470 471 472
static int get_npt_level(void)
{
#ifdef CONFIG_X86_64
	return PT64_ROOT_LEVEL;
#else
	return PT32E_ROOT_LEVEL;
#endif
}

A
Avi Kivity 已提交
473 474
static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
{
475
	vcpu->arch.efer = efer;
476
	if (!npt_enabled && !(efer & EFER_LMA))
477
		efer &= ~EFER_LME;
A
Avi Kivity 已提交
478

479
	to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
480
	mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
A
Avi Kivity 已提交
481 482 483 484 485 486 487 488
}

static int is_external_interrupt(u32 info)
{
	info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
	return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
}

489 490 491 492 493 494
static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	u32 ret = 0;

	if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
495
		ret |= KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
496 497 498 499 500 501 502 503 504 505 506 507 508 509
	return ret & mask;
}

static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	if (mask == 0)
		svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
	else
		svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;

}

A
Avi Kivity 已提交
510 511
static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
{
512 513
	struct vcpu_svm *svm = to_svm(vcpu);

514 515 516
	if (svm->vmcb->control.next_rip != 0)
		svm->next_rip = svm->vmcb->control.next_rip;

517
	if (!svm->next_rip) {
518
		if (emulate_instruction(vcpu, EMULTYPE_SKIP) !=
519 520
				EMULATE_DONE)
			printk(KERN_DEBUG "%s: NOP\n", __func__);
A
Avi Kivity 已提交
521 522
		return;
	}
523 524 525
	if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
		printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
		       __func__, kvm_rip_read(vcpu), svm->next_rip);
A
Avi Kivity 已提交
526

527
	kvm_rip_write(vcpu, svm->next_rip);
528
	svm_set_interrupt_shadow(vcpu, 0);
A
Avi Kivity 已提交
529 530
}

J
Jan Kiszka 已提交
531
static void svm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
532 533
				bool has_error_code, u32 error_code,
				bool reinject)
J
Jan Kiszka 已提交
534 535 536
{
	struct vcpu_svm *svm = to_svm(vcpu);

J
Joerg Roedel 已提交
537 538 539 540
	/*
	 * If we are within a nested VM we'd better #VMEXIT and let the guest
	 * handle the exception
	 */
541 542
	if (!reinject &&
	    nested_svm_check_exception(svm, nr, has_error_code, error_code))
J
Jan Kiszka 已提交
543 544
		return;

545
	if (nr == BP_VECTOR && !static_cpu_has(X86_FEATURE_NRIPS)) {
546 547 548 549 550 551 552 553 554 555 556 557 558 559 560
		unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);

		/*
		 * For guest debugging where we have to reinject #BP if some
		 * INT3 is guest-owned:
		 * Emulate nRIP by moving RIP forward. Will fail if injection
		 * raises a fault that is not intercepted. Still better than
		 * failing in all cases.
		 */
		skip_emulated_instruction(&svm->vcpu);
		rip = kvm_rip_read(&svm->vcpu);
		svm->int3_rip = rip + svm->vmcb->save.cs.base;
		svm->int3_injected = rip - old_rip;
	}

J
Jan Kiszka 已提交
561 562 563 564 565 566 567
	svm->vmcb->control.event_inj = nr
		| SVM_EVTINJ_VALID
		| (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
		| SVM_EVTINJ_TYPE_EXEPT;
	svm->vmcb->control.event_inj_err = error_code;
}

568 569 570 571 572 573
static void svm_init_erratum_383(void)
{
	u32 low, high;
	int err;
	u64 val;

574
	if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591
		return;

	/* Use _safe variants to not break nested virtualization */
	val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
	if (err)
		return;

	val |= (1ULL << 47);

	low  = lower_32_bits(val);
	high = upper_32_bits(val);

	native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);

	erratum_383_found = true;
}

592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612
static void svm_init_osvw(struct kvm_vcpu *vcpu)
{
	/*
	 * Guests should see errata 400 and 415 as fixed (assuming that
	 * HLT and IO instructions are intercepted).
	 */
	vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
	vcpu->arch.osvw.status = osvw_status & ~(6ULL);

	/*
	 * By increasing VCPU's osvw.length to 3 we are telling the guest that
	 * all osvw.status bits inside that length, including bit 0 (which is
	 * reserved for erratum 298), are valid. However, if host processor's
	 * osvw_len is 0 then osvw_status[0] carries no information. We need to
	 * be conservative here and therefore we tell the guest that erratum 298
	 * is present (because we really don't know).
	 */
	if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
		vcpu->arch.osvw.status |= 1;
}

A
Avi Kivity 已提交
613 614
static int has_svm(void)
{
615
	const char *msg;
A
Avi Kivity 已提交
616

617
	if (!cpu_has_svm(&msg)) {
J
Joe Perches 已提交
618
		printk(KERN_INFO "has_svm: %s\n", msg);
A
Avi Kivity 已提交
619 620 621 622 623 624 625 626
		return 0;
	}

	return 1;
}

static void svm_hardware_disable(void *garbage)
{
627 628 629 630
	/* Make sure we clean up behind us */
	if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
		wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);

631
	cpu_svm_disable();
632 633

	amd_pmu_disable_virt();
A
Avi Kivity 已提交
634 635
}

636
static int svm_hardware_enable(void *garbage)
A
Avi Kivity 已提交
637 638
{

639
	struct svm_cpu_data *sd;
A
Avi Kivity 已提交
640
	uint64_t efer;
641
	struct desc_ptr gdt_descr;
A
Avi Kivity 已提交
642 643 644
	struct desc_struct *gdt;
	int me = raw_smp_processor_id();

645 646 647 648
	rdmsrl(MSR_EFER, efer);
	if (efer & EFER_SVME)
		return -EBUSY;

A
Avi Kivity 已提交
649
	if (!has_svm()) {
650
		pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
651
		return -EINVAL;
A
Avi Kivity 已提交
652
	}
653 654
	sd = per_cpu(svm_data, me);
	if (!sd) {
655
		pr_err("%s: svm_data is NULL on %d\n", __func__, me);
656
		return -EINVAL;
A
Avi Kivity 已提交
657 658
	}

659 660 661
	sd->asid_generation = 1;
	sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
	sd->next_asid = sd->max_asid + 1;
A
Avi Kivity 已提交
662

663
	native_store_gdt(&gdt_descr);
664
	gdt = (struct desc_struct *)gdt_descr.address;
665
	sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
A
Avi Kivity 已提交
666

667
	wrmsrl(MSR_EFER, efer | EFER_SVME);
A
Avi Kivity 已提交
668

669
	wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
670

671 672 673 674 675
	if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
		wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
		__get_cpu_var(current_tsc_ratio) = TSC_RATIO_DEFAULT;
	}

676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703 704 705

	/*
	 * Get OSVW bits.
	 *
	 * Note that it is possible to have a system with mixed processor
	 * revisions and therefore different OSVW bits. If bits are not the same
	 * on different processors then choose the worst case (i.e. if erratum
	 * is present on one processor and not on another then assume that the
	 * erratum is present everywhere).
	 */
	if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
		uint64_t len, status = 0;
		int err;

		len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
		if (!err)
			status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
						      &err);

		if (err)
			osvw_status = osvw_len = 0;
		else {
			if (len < osvw_len)
				osvw_len = len;
			osvw_status |= status;
			osvw_status &= (1ULL << osvw_len) - 1;
		}
	} else
		osvw_status = osvw_len = 0;

706 707
	svm_init_erratum_383();

708 709
	amd_pmu_enable_virt();

710
	return 0;
A
Avi Kivity 已提交
711 712
}

713 714
static void svm_cpu_uninit(int cpu)
{
715
	struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
716

717
	if (!sd)
718 719 720
		return;

	per_cpu(svm_data, raw_smp_processor_id()) = NULL;
721 722
	__free_page(sd->save_area);
	kfree(sd);
723 724
}

A
Avi Kivity 已提交
725 726
static int svm_cpu_init(int cpu)
{
727
	struct svm_cpu_data *sd;
A
Avi Kivity 已提交
728 729
	int r;

730 731
	sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
	if (!sd)
A
Avi Kivity 已提交
732
		return -ENOMEM;
733 734
	sd->cpu = cpu;
	sd->save_area = alloc_page(GFP_KERNEL);
A
Avi Kivity 已提交
735
	r = -ENOMEM;
736
	if (!sd->save_area)
A
Avi Kivity 已提交
737 738
		goto err_1;

739
	per_cpu(svm_data, cpu) = sd;
A
Avi Kivity 已提交
740 741 742 743

	return 0;

err_1:
744
	kfree(sd);
A
Avi Kivity 已提交
745 746 747 748
	return r;

}

749 750 751 752 753 754 755 756 757 758 759
static bool valid_msr_intercept(u32 index)
{
	int i;

	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
		if (direct_access_msrs[i].index == index)
			return true;

	return false;
}

760 761
static void set_msr_interception(u32 *msrpm, unsigned msr,
				 int read, int write)
A
Avi Kivity 已提交
762
{
763 764 765
	u8 bit_read, bit_write;
	unsigned long tmp;
	u32 offset;
A
Avi Kivity 已提交
766

767 768 769 770 771 772
	/*
	 * If this warning triggers extend the direct_access_msrs list at the
	 * beginning of the file
	 */
	WARN_ON(!valid_msr_intercept(msr));

773 774 775 776 777 778 779 780 781 782 783
	offset    = svm_msrpm_offset(msr);
	bit_read  = 2 * (msr & 0x0f);
	bit_write = 2 * (msr & 0x0f) + 1;
	tmp       = msrpm[offset];

	BUG_ON(offset == MSR_INVALID);

	read  ? clear_bit(bit_read,  &tmp) : set_bit(bit_read,  &tmp);
	write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);

	msrpm[offset] = tmp;
A
Avi Kivity 已提交
784 785
}

786
static void svm_vcpu_init_msrpm(u32 *msrpm)
A
Avi Kivity 已提交
787 788 789
{
	int i;

790 791
	memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));

792 793 794 795 796 797
	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
		if (!direct_access_msrs[i].always)
			continue;

		set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
	}
798 799
}

800 801 802 803 804 805 806 807
static void add_msr_offset(u32 offset)
{
	int i;

	for (i = 0; i < MSRPM_OFFSETS; ++i) {

		/* Offset already in list? */
		if (msrpm_offsets[i] == offset)
808
			return;
809 810 811 812 813 814 815 816 817

		/* Slot used by another offset? */
		if (msrpm_offsets[i] != MSR_INVALID)
			continue;

		/* Add offset to list */
		msrpm_offsets[i] = offset;

		return;
A
Avi Kivity 已提交
818
	}
819 820 821 822 823

	/*
	 * If this BUG triggers the msrpm_offsets table has an overflow. Just
	 * increase MSRPM_OFFSETS in this case.
	 */
824
	BUG();
A
Avi Kivity 已提交
825 826
}

827
static void init_msrpm_offsets(void)
828
{
829
	int i;
830

831 832 833 834 835 836 837 838 839 840
	memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));

	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
		u32 offset;

		offset = svm_msrpm_offset(direct_access_msrs[i].index);
		BUG_ON(offset == MSR_INVALID);

		add_msr_offset(offset);
	}
841 842
}

843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862 863 864
static void svm_enable_lbrv(struct vcpu_svm *svm)
{
	u32 *msrpm = svm->msrpm;

	svm->vmcb->control.lbr_ctl = 1;
	set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
	set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
	set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
	set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
}

static void svm_disable_lbrv(struct vcpu_svm *svm)
{
	u32 *msrpm = svm->msrpm;

	svm->vmcb->control.lbr_ctl = 0;
	set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
	set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
	set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
	set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
}

A
Avi Kivity 已提交
865 866 867 868
static __init int svm_hardware_setup(void)
{
	int cpu;
	struct page *iopm_pages;
869
	void *iopm_va;
A
Avi Kivity 已提交
870 871 872 873 874 875
	int r;

	iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);

	if (!iopm_pages)
		return -ENOMEM;
876 877 878

	iopm_va = page_address(iopm_pages);
	memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
A
Avi Kivity 已提交
879 880
	iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;

881 882
	init_msrpm_offsets();

883 884 885
	if (boot_cpu_has(X86_FEATURE_NX))
		kvm_enable_efer_bits(EFER_NX);

A
Alexander Graf 已提交
886 887 888
	if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
		kvm_enable_efer_bits(EFER_FFXSR);

889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905
	if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
		u64 max;

		kvm_has_tsc_control = true;

		/*
		 * Make sure the user can only configure tsc_khz values that
		 * fit into a signed integer.
		 * A min value is not calculated needed because it will always
		 * be 1 on all machines and a value of 0 is used to disable
		 * tsc-scaling for the vcpu.
		 */
		max = min(0x7fffffffULL, __scale_tsc(tsc_khz, TSC_RATIO_MAX));

		kvm_max_guest_tsc_khz = max;
	}

906 907
	if (nested) {
		printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
908
		kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
909 910
	}

Z
Zachary Amsden 已提交
911
	for_each_possible_cpu(cpu) {
A
Avi Kivity 已提交
912 913
		r = svm_cpu_init(cpu);
		if (r)
914
			goto err;
A
Avi Kivity 已提交
915
	}
916

917
	if (!boot_cpu_has(X86_FEATURE_NPT))
918 919
		npt_enabled = false;

920 921 922 923 924
	if (npt_enabled && !npt) {
		printk(KERN_INFO "kvm: Nested Paging disabled\n");
		npt_enabled = false;
	}

925
	if (npt_enabled) {
926
		printk(KERN_INFO "kvm: Nested Paging enabled\n");
927
		kvm_enable_tdp();
928 929
	} else
		kvm_disable_tdp();
930

A
Avi Kivity 已提交
931 932
	return 0;

933
err:
A
Avi Kivity 已提交
934 935 936 937 938 939 940
	__free_pages(iopm_pages, IOPM_ALLOC_ORDER);
	iopm_base = 0;
	return r;
}

static __exit void svm_hardware_unsetup(void)
{
941 942
	int cpu;

Z
Zachary Amsden 已提交
943
	for_each_possible_cpu(cpu)
944 945
		svm_cpu_uninit(cpu);

A
Avi Kivity 已提交
946
	__free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
947
	iopm_base = 0;
A
Avi Kivity 已提交
948 949 950 951 952 953
}

static void init_seg(struct vmcb_seg *seg)
{
	seg->selector = 0;
	seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
J
Joerg Roedel 已提交
954
		      SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
A
Avi Kivity 已提交
955 956 957 958 959 960 961 962 963 964 965 966
	seg->limit = 0xffff;
	seg->base = 0;
}

static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
{
	seg->selector = 0;
	seg->attrib = SVM_SELECTOR_P_MASK | type;
	seg->limit = 0xffff;
	seg->base = 0;
}

967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992
static u64 __scale_tsc(u64 ratio, u64 tsc)
{
	u64 mult, frac, _tsc;

	mult  = ratio >> 32;
	frac  = ratio & ((1ULL << 32) - 1);

	_tsc  = tsc;
	_tsc *= mult;
	_tsc += (tsc >> 32) * frac;
	_tsc += ((tsc & ((1ULL << 32) - 1)) * frac) >> 32;

	return _tsc;
}

static u64 svm_scale_tsc(struct kvm_vcpu *vcpu, u64 tsc)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	u64 _tsc = tsc;

	if (svm->tsc_ratio != TSC_RATIO_DEFAULT)
		_tsc = __scale_tsc(svm->tsc_ratio, tsc);

	return _tsc;
}

993
static void svm_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz, bool scale)
994 995 996 997 998
{
	struct vcpu_svm *svm = to_svm(vcpu);
	u64 ratio;
	u64 khz;

999 1000 1001
	/* Guest TSC same frequency as host TSC? */
	if (!scale) {
		svm->tsc_ratio = TSC_RATIO_DEFAULT;
1002
		return;
1003
	}
1004

1005 1006 1007 1008 1009 1010 1011
	/* TSC scaling supported? */
	if (!boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
		if (user_tsc_khz > tsc_khz) {
			vcpu->arch.tsc_catchup = 1;
			vcpu->arch.tsc_always_catchup = 1;
		} else
			WARN(1, "user requested TSC rate below hardware speed\n");
1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028
		return;
	}

	khz = user_tsc_khz;

	/* TSC scaling required  - calculate ratio */
	ratio = khz << 32;
	do_div(ratio, tsc_khz);

	if (ratio == 0 || ratio & TSC_RATIO_RSVD) {
		WARN_ONCE(1, "Invalid TSC ratio - virtual-tsc-khz=%u\n",
				user_tsc_khz);
		return;
	}
	svm->tsc_ratio             = ratio;
}

W
Will Auld 已提交
1029 1030 1031 1032 1033 1034 1035
static u64 svm_read_tsc_offset(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	return svm->vmcb->control.tsc_offset;
}

1036 1037 1038 1039 1040
static void svm_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	u64 g_tsc_offset = 0;

1041
	if (is_guest_mode(vcpu)) {
1042 1043 1044
		g_tsc_offset = svm->vmcb->control.tsc_offset -
			       svm->nested.hsave->control.tsc_offset;
		svm->nested.hsave->control.tsc_offset = offset;
1045 1046 1047 1048
	} else
		trace_kvm_write_tsc_offset(vcpu->vcpu_id,
					   svm->vmcb->control.tsc_offset,
					   offset);
1049 1050

	svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
1051 1052

	mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1053 1054
}

1055
static void svm_adjust_tsc_offset(struct kvm_vcpu *vcpu, s64 adjustment, bool host)
Z
Zachary Amsden 已提交
1056 1057 1058
{
	struct vcpu_svm *svm = to_svm(vcpu);

1059 1060 1061 1062
	WARN_ON(adjustment < 0);
	if (host)
		adjustment = svm_scale_tsc(vcpu, adjustment);

Z
Zachary Amsden 已提交
1063
	svm->vmcb->control.tsc_offset += adjustment;
1064
	if (is_guest_mode(vcpu))
Z
Zachary Amsden 已提交
1065
		svm->nested.hsave->control.tsc_offset += adjustment;
1066 1067 1068 1069 1070
	else
		trace_kvm_write_tsc_offset(vcpu->vcpu_id,
				     svm->vmcb->control.tsc_offset - adjustment,
				     svm->vmcb->control.tsc_offset);

1071
	mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
Z
Zachary Amsden 已提交
1072 1073
}

1074 1075 1076 1077 1078 1079 1080 1081 1082
static u64 svm_compute_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc)
{
	u64 tsc;

	tsc = svm_scale_tsc(vcpu, native_read_tsc());

	return target_tsc - tsc;
}

1083
static void init_vmcb(struct vcpu_svm *svm)
A
Avi Kivity 已提交
1084
{
1085 1086
	struct vmcb_control_area *control = &svm->vmcb->control;
	struct vmcb_save_area *save = &svm->vmcb->save;
A
Avi Kivity 已提交
1087

1088
	svm->vcpu.fpu_active = 1;
1089
	svm->vcpu.arch.hflags = 0;
1090

1091 1092 1093 1094 1095 1096 1097
	set_cr_intercept(svm, INTERCEPT_CR0_READ);
	set_cr_intercept(svm, INTERCEPT_CR3_READ);
	set_cr_intercept(svm, INTERCEPT_CR4_READ);
	set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
	set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
	set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
	set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
A
Avi Kivity 已提交
1098

1099
	set_dr_intercepts(svm);
A
Avi Kivity 已提交
1100

1101 1102 1103
	set_exception_intercept(svm, PF_VECTOR);
	set_exception_intercept(svm, UD_VECTOR);
	set_exception_intercept(svm, MC_VECTOR);
A
Avi Kivity 已提交
1104

1105 1106 1107 1108
	set_intercept(svm, INTERCEPT_INTR);
	set_intercept(svm, INTERCEPT_NMI);
	set_intercept(svm, INTERCEPT_SMI);
	set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
A
Avi Kivity 已提交
1109
	set_intercept(svm, INTERCEPT_RDPMC);
1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128
	set_intercept(svm, INTERCEPT_CPUID);
	set_intercept(svm, INTERCEPT_INVD);
	set_intercept(svm, INTERCEPT_HLT);
	set_intercept(svm, INTERCEPT_INVLPG);
	set_intercept(svm, INTERCEPT_INVLPGA);
	set_intercept(svm, INTERCEPT_IOIO_PROT);
	set_intercept(svm, INTERCEPT_MSR_PROT);
	set_intercept(svm, INTERCEPT_TASK_SWITCH);
	set_intercept(svm, INTERCEPT_SHUTDOWN);
	set_intercept(svm, INTERCEPT_VMRUN);
	set_intercept(svm, INTERCEPT_VMMCALL);
	set_intercept(svm, INTERCEPT_VMLOAD);
	set_intercept(svm, INTERCEPT_VMSAVE);
	set_intercept(svm, INTERCEPT_STGI);
	set_intercept(svm, INTERCEPT_CLGI);
	set_intercept(svm, INTERCEPT_SKINIT);
	set_intercept(svm, INTERCEPT_WBINVD);
	set_intercept(svm, INTERCEPT_MONITOR);
	set_intercept(svm, INTERCEPT_MWAIT);
J
Joerg Roedel 已提交
1129
	set_intercept(svm, INTERCEPT_XSETBV);
A
Avi Kivity 已提交
1130 1131

	control->iopm_base_pa = iopm_base;
1132
	control->msrpm_base_pa = __pa(svm->msrpm);
A
Avi Kivity 已提交
1133 1134 1135 1136 1137 1138 1139 1140 1141
	control->int_ctl = V_INTR_MASKING_MASK;

	init_seg(&save->es);
	init_seg(&save->ss);
	init_seg(&save->ds);
	init_seg(&save->fs);
	init_seg(&save->gs);

	save->cs.selector = 0xf000;
1142
	save->cs.base = 0xffff0000;
A
Avi Kivity 已提交
1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153
	/* Executable/Readable Code Segment */
	save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
		SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
	save->cs.limit = 0xffff;

	save->gdtr.limit = 0xffff;
	save->idtr.limit = 0xffff;

	init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
	init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);

1154
	svm_set_efer(&svm->vcpu, 0);
M
Mike Day 已提交
1155
	save->dr6 = 0xffff0ff0;
1156
	kvm_set_rflags(&svm->vcpu, 2);
A
Avi Kivity 已提交
1157
	save->rip = 0x0000fff0;
1158
	svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
A
Avi Kivity 已提交
1159

J
Joerg Roedel 已提交
1160 1161
	/*
	 * This is the guest-visible cr0 value.
1162
	 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
A
Avi Kivity 已提交
1163
	 */
1164 1165
	svm->vcpu.arch.cr0 = 0;
	(void)kvm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
1166

1167
	save->cr4 = X86_CR4_PAE;
A
Avi Kivity 已提交
1168
	/* rdx = ?? */
1169 1170 1171 1172

	if (npt_enabled) {
		/* Setup VMCB for Nested Paging */
		control->nested_ctl = 1;
1173
		clr_intercept(svm, INTERCEPT_INVLPG);
1174
		clr_exception_intercept(svm, PF_VECTOR);
1175 1176
		clr_cr_intercept(svm, INTERCEPT_CR3_READ);
		clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1177 1178 1179 1180
		save->g_pat = 0x0007040600070406ULL;
		save->cr3 = 0;
		save->cr4 = 0;
	}
1181
	svm->asid_generation = 0;
1182

1183
	svm->nested.vmcb = 0;
1184 1185
	svm->vcpu.arch.hflags = 0;

1186
	if (boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
1187
		control->pause_filter_count = 3000;
1188
		set_intercept(svm, INTERCEPT_PAUSE);
1189 1190
	}

1191 1192
	mark_all_dirty(svm->vmcb);

1193
	enable_gif(svm);
A
Avi Kivity 已提交
1194 1195
}

1196
static void svm_vcpu_reset(struct kvm_vcpu *vcpu)
1197 1198
{
	struct vcpu_svm *svm = to_svm(vcpu);
1199 1200
	u32 dummy;
	u32 eax = 1;
1201

1202
	init_vmcb(svm);
A
Avi Kivity 已提交
1203

1204 1205
	kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy);
	kvm_register_write(vcpu, VCPU_REGS_RDX, eax);
1206 1207
}

R
Rusty Russell 已提交
1208
static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
A
Avi Kivity 已提交
1209
{
1210
	struct vcpu_svm *svm;
A
Avi Kivity 已提交
1211
	struct page *page;
1212
	struct page *msrpm_pages;
A
Alexander Graf 已提交
1213
	struct page *hsave_page;
A
Alexander Graf 已提交
1214
	struct page *nested_msrpm_pages;
R
Rusty Russell 已提交
1215
	int err;
A
Avi Kivity 已提交
1216

1217
	svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
R
Rusty Russell 已提交
1218 1219 1220 1221 1222
	if (!svm) {
		err = -ENOMEM;
		goto out;
	}

1223 1224
	svm->tsc_ratio = TSC_RATIO_DEFAULT;

R
Rusty Russell 已提交
1225 1226 1227 1228
	err = kvm_vcpu_init(&svm->vcpu, kvm, id);
	if (err)
		goto free_svm;

1229
	err = -ENOMEM;
A
Avi Kivity 已提交
1230
	page = alloc_page(GFP_KERNEL);
1231
	if (!page)
R
Rusty Russell 已提交
1232
		goto uninit;
A
Avi Kivity 已提交
1233

1234 1235
	msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
	if (!msrpm_pages)
1236
		goto free_page1;
A
Alexander Graf 已提交
1237 1238 1239

	nested_msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
	if (!nested_msrpm_pages)
1240
		goto free_page2;
1241

A
Alexander Graf 已提交
1242 1243
	hsave_page = alloc_page(GFP_KERNEL);
	if (!hsave_page)
1244 1245
		goto free_page3;

1246
	svm->nested.hsave = page_address(hsave_page);
A
Alexander Graf 已提交
1247

1248 1249 1250
	svm->msrpm = page_address(msrpm_pages);
	svm_vcpu_init_msrpm(svm->msrpm);

1251
	svm->nested.msrpm = page_address(nested_msrpm_pages);
1252
	svm_vcpu_init_msrpm(svm->nested.msrpm);
A
Alexander Graf 已提交
1253

1254 1255 1256 1257
	svm->vmcb = page_address(page);
	clear_page(svm->vmcb);
	svm->vmcb_pa = page_to_pfn(page) << PAGE_SHIFT;
	svm->asid_generation = 0;
1258
	init_vmcb(svm);
1259

1260
	svm->vcpu.arch.apic_base = 0xfee00000 | MSR_IA32_APICBASE_ENABLE;
1261
	if (kvm_vcpu_is_bsp(&svm->vcpu))
1262
		svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
A
Avi Kivity 已提交
1263

1264 1265
	svm_init_osvw(&svm->vcpu);

R
Rusty Russell 已提交
1266
	return &svm->vcpu;
1267

1268 1269 1270 1271 1272 1273
free_page3:
	__free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
free_page2:
	__free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
free_page1:
	__free_page(page);
R
Rusty Russell 已提交
1274 1275 1276
uninit:
	kvm_vcpu_uninit(&svm->vcpu);
free_svm:
1277
	kmem_cache_free(kvm_vcpu_cache, svm);
R
Rusty Russell 已提交
1278 1279
out:
	return ERR_PTR(err);
A
Avi Kivity 已提交
1280 1281 1282 1283
}

static void svm_free_vcpu(struct kvm_vcpu *vcpu)
{
1284 1285
	struct vcpu_svm *svm = to_svm(vcpu);

R
Rusty Russell 已提交
1286
	__free_page(pfn_to_page(svm->vmcb_pa >> PAGE_SHIFT));
1287
	__free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
1288 1289
	__free_page(virt_to_page(svm->nested.hsave));
	__free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
R
Rusty Russell 已提交
1290
	kvm_vcpu_uninit(vcpu);
1291
	kmem_cache_free(kvm_vcpu_cache, svm);
A
Avi Kivity 已提交
1292 1293
}

1294
static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
A
Avi Kivity 已提交
1295
{
1296
	struct vcpu_svm *svm = to_svm(vcpu);
1297
	int i;
1298 1299

	if (unlikely(cpu != vcpu->cpu)) {
1300
		svm->asid_generation = 0;
1301
		mark_all_dirty(svm->vmcb);
1302
	}
1303

1304 1305 1306
#ifdef CONFIG_X86_64
	rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
#endif
1307 1308 1309 1310
	savesegment(fs, svm->host.fs);
	savesegment(gs, svm->host.gs);
	svm->host.ldt = kvm_read_ldt();

1311
	for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
1312
		rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
1313 1314 1315 1316 1317 1318

	if (static_cpu_has(X86_FEATURE_TSCRATEMSR) &&
	    svm->tsc_ratio != __get_cpu_var(current_tsc_ratio)) {
		__get_cpu_var(current_tsc_ratio) = svm->tsc_ratio;
		wrmsrl(MSR_AMD64_TSC_RATIO, svm->tsc_ratio);
	}
A
Avi Kivity 已提交
1319 1320 1321 1322
}

static void svm_vcpu_put(struct kvm_vcpu *vcpu)
{
1323
	struct vcpu_svm *svm = to_svm(vcpu);
1324 1325
	int i;

1326
	++vcpu->stat.host_state_reload;
1327 1328 1329 1330
	kvm_load_ldt(svm->host.ldt);
#ifdef CONFIG_X86_64
	loadsegment(fs, svm->host.fs);
	wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gs);
1331
	load_gs_index(svm->host.gs);
1332
#else
1333
#ifdef CONFIG_X86_32_LAZY_GS
1334
	loadsegment(gs, svm->host.gs);
1335
#endif
1336
#endif
1337
	for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
1338
		wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
A
Avi Kivity 已提交
1339 1340
}

K
Kevin Wolf 已提交
1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355
static void svm_update_cpl(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	int cpl;

	if (!is_protmode(vcpu))
		cpl = 0;
	else if (svm->vmcb->save.rflags & X86_EFLAGS_VM)
		cpl = 3;
	else
		cpl = svm->vmcb->save.cs.selector & 0x3;

	svm->vmcb->save.cpl = cpl;
}

A
Avi Kivity 已提交
1356 1357
static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
{
1358
	return to_svm(vcpu)->vmcb->save.rflags;
A
Avi Kivity 已提交
1359 1360 1361 1362
}

static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
{
1363 1364
	unsigned long old_rflags = to_svm(vcpu)->vmcb->save.rflags;

1365
	to_svm(vcpu)->vmcb->save.rflags = rflags;
1366 1367
	if ((old_rflags ^ rflags) & X86_EFLAGS_VM)
		svm_update_cpl(vcpu);
A
Avi Kivity 已提交
1368 1369
}

A
Avi Kivity 已提交
1370 1371 1372 1373 1374
static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
{
	switch (reg) {
	case VCPU_EXREG_PDPTR:
		BUG_ON(!npt_enabled);
1375
		load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
A
Avi Kivity 已提交
1376 1377 1378 1379 1380 1381
		break;
	default:
		BUG();
	}
}

1382 1383
static void svm_set_vintr(struct vcpu_svm *svm)
{
1384
	set_intercept(svm, INTERCEPT_VINTR);
1385 1386 1387 1388
}

static void svm_clear_vintr(struct vcpu_svm *svm)
{
1389
	clr_intercept(svm, INTERCEPT_VINTR);
1390 1391
}

A
Avi Kivity 已提交
1392 1393
static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
{
1394
	struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
A
Avi Kivity 已提交
1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406

	switch (seg) {
	case VCPU_SREG_CS: return &save->cs;
	case VCPU_SREG_DS: return &save->ds;
	case VCPU_SREG_ES: return &save->es;
	case VCPU_SREG_FS: return &save->fs;
	case VCPU_SREG_GS: return &save->gs;
	case VCPU_SREG_SS: return &save->ss;
	case VCPU_SREG_TR: return &save->tr;
	case VCPU_SREG_LDTR: return &save->ldtr;
	}
	BUG();
A
Al Viro 已提交
1407
	return NULL;
A
Avi Kivity 已提交
1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432
}

static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
{
	struct vmcb_seg *s = svm_seg(vcpu, seg);

	return s->base;
}

static void svm_get_segment(struct kvm_vcpu *vcpu,
			    struct kvm_segment *var, int seg)
{
	struct vmcb_seg *s = svm_seg(vcpu, seg);

	var->base = s->base;
	var->limit = s->limit;
	var->selector = s->selector;
	var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
	var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
	var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
	var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
	var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
	var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
	var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
	var->g = (s->attrib >> SVM_SELECTOR_G_SHIFT) & 1;
1433

J
Joerg Roedel 已提交
1434 1435
	/*
	 * AMD's VMCB does not have an explicit unusable field, so emulate it
1436 1437 1438 1439
	 * for cross vendor migration purposes by "not present"
	 */
	var->unusable = !var->present || (var->type == 0);

1440 1441 1442 1443 1444 1445 1446
	switch (seg) {
	case VCPU_SREG_CS:
		/*
		 * SVM always stores 0 for the 'G' bit in the CS selector in
		 * the VMCB on a VMEXIT. This hurts cross-vendor migration:
		 * Intel's VMENTRY has a check on the 'G' bit.
		 */
1447
		var->g = s->limit > 0xfffff;
1448 1449 1450 1451 1452 1453
		break;
	case VCPU_SREG_TR:
		/*
		 * Work around a bug where the busy flag in the tr selector
		 * isn't exposed
		 */
1454
		var->type |= 0x2;
1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469
		break;
	case VCPU_SREG_DS:
	case VCPU_SREG_ES:
	case VCPU_SREG_FS:
	case VCPU_SREG_GS:
		/*
		 * The accessed bit must always be set in the segment
		 * descriptor cache, although it can be cleared in the
		 * descriptor, the cached bit always remains at 1. Since
		 * Intel has a check on this, set it here to support
		 * cross-vendor migration.
		 */
		if (!var->unusable)
			var->type |= 0x1;
		break;
1470
	case VCPU_SREG_SS:
J
Joerg Roedel 已提交
1471 1472
		/*
		 * On AMD CPUs sometimes the DB bit in the segment
1473 1474 1475 1476 1477 1478 1479
		 * descriptor is left as 1, although the whole segment has
		 * been made unusable. Clear it here to pass an Intel VMX
		 * entry check when cross vendor migrating.
		 */
		if (var->unusable)
			var->db = 0;
		break;
1480
	}
A
Avi Kivity 已提交
1481 1482
}

1483 1484 1485 1486 1487 1488 1489
static int svm_get_cpl(struct kvm_vcpu *vcpu)
{
	struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;

	return save->cpl;
}

1490
static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
1491
{
1492 1493
	struct vcpu_svm *svm = to_svm(vcpu);

1494 1495
	dt->size = svm->vmcb->save.idtr.limit;
	dt->address = svm->vmcb->save.idtr.base;
A
Avi Kivity 已提交
1496 1497
}

1498
static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
1499
{
1500 1501
	struct vcpu_svm *svm = to_svm(vcpu);

1502 1503
	svm->vmcb->save.idtr.limit = dt->size;
	svm->vmcb->save.idtr.base = dt->address ;
1504
	mark_dirty(svm->vmcb, VMCB_DT);
A
Avi Kivity 已提交
1505 1506
}

1507
static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
1508
{
1509 1510
	struct vcpu_svm *svm = to_svm(vcpu);

1511 1512
	dt->size = svm->vmcb->save.gdtr.limit;
	dt->address = svm->vmcb->save.gdtr.base;
A
Avi Kivity 已提交
1513 1514
}

1515
static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
1516
{
1517 1518
	struct vcpu_svm *svm = to_svm(vcpu);

1519 1520
	svm->vmcb->save.gdtr.limit = dt->size;
	svm->vmcb->save.gdtr.base = dt->address ;
1521
	mark_dirty(svm->vmcb, VMCB_DT);
A
Avi Kivity 已提交
1522 1523
}

1524 1525 1526 1527
static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
{
}

1528 1529 1530 1531
static void svm_decache_cr3(struct kvm_vcpu *vcpu)
{
}

1532
static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
1533 1534 1535
{
}

A
Avi Kivity 已提交
1536 1537 1538 1539 1540 1541 1542 1543 1544 1545 1546
static void update_cr0_intercept(struct vcpu_svm *svm)
{
	ulong gcr0 = svm->vcpu.arch.cr0;
	u64 *hcr0 = &svm->vmcb->save.cr0;

	if (!svm->vcpu.fpu_active)
		*hcr0 |= SVM_CR0_SELECTIVE_MASK;
	else
		*hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
			| (gcr0 & SVM_CR0_SELECTIVE_MASK);

1547
	mark_dirty(svm->vmcb, VMCB_CR);
A
Avi Kivity 已提交
1548 1549

	if (gcr0 == *hcr0 && svm->vcpu.fpu_active) {
1550 1551
		clr_cr_intercept(svm, INTERCEPT_CR0_READ);
		clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
A
Avi Kivity 已提交
1552
	} else {
1553 1554
		set_cr_intercept(svm, INTERCEPT_CR0_READ);
		set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
A
Avi Kivity 已提交
1555 1556 1557
	}
}

A
Avi Kivity 已提交
1558 1559
static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
{
1560 1561
	struct vcpu_svm *svm = to_svm(vcpu);

1562
#ifdef CONFIG_X86_64
1563
	if (vcpu->arch.efer & EFER_LME) {
1564
		if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
1565
			vcpu->arch.efer |= EFER_LMA;
1566
			svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
A
Avi Kivity 已提交
1567 1568
		}

M
Mike Day 已提交
1569
		if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
1570
			vcpu->arch.efer &= ~EFER_LMA;
1571
			svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
A
Avi Kivity 已提交
1572 1573 1574
		}
	}
#endif
1575
	vcpu->arch.cr0 = cr0;
1576 1577 1578

	if (!npt_enabled)
		cr0 |= X86_CR0_PG | X86_CR0_WP;
1579 1580

	if (!vcpu->fpu_active)
J
Joerg Roedel 已提交
1581
		cr0 |= X86_CR0_TS;
1582 1583 1584 1585 1586 1587
	/*
	 * re-enable caching here because the QEMU bios
	 * does not do it - this results in some delay at
	 * reboot
	 */
	cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
1588
	svm->vmcb->save.cr0 = cr0;
1589
	mark_dirty(svm->vmcb, VMCB_CR);
A
Avi Kivity 已提交
1590
	update_cr0_intercept(svm);
A
Avi Kivity 已提交
1591 1592
}

1593
static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
A
Avi Kivity 已提交
1594
{
1595
	unsigned long host_cr4_mce = read_cr4() & X86_CR4_MCE;
1596 1597
	unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;

1598 1599 1600
	if (cr4 & X86_CR4_VMXE)
		return 1;

1601
	if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
1602
		svm_flush_tlb(vcpu);
1603

1604 1605 1606
	vcpu->arch.cr4 = cr4;
	if (!npt_enabled)
		cr4 |= X86_CR4_PAE;
1607
	cr4 |= host_cr4_mce;
1608
	to_svm(vcpu)->vmcb->save.cr4 = cr4;
1609
	mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
1610
	return 0;
A
Avi Kivity 已提交
1611 1612 1613 1614 1615
}

static void svm_set_segment(struct kvm_vcpu *vcpu,
			    struct kvm_segment *var, int seg)
{
1616
	struct vcpu_svm *svm = to_svm(vcpu);
A
Avi Kivity 已提交
1617 1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629 1630 1631 1632 1633 1634
	struct vmcb_seg *s = svm_seg(vcpu, seg);

	s->base = var->base;
	s->limit = var->limit;
	s->selector = var->selector;
	if (var->unusable)
		s->attrib = 0;
	else {
		s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
		s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
		s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
		s->attrib |= (var->present & 1) << SVM_SELECTOR_P_SHIFT;
		s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
		s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
		s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
		s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
	}
	if (seg == VCPU_SREG_CS)
K
Kevin Wolf 已提交
1635
		svm_update_cpl(vcpu);
A
Avi Kivity 已提交
1636

1637
	mark_dirty(svm->vmcb, VMCB_SEG);
A
Avi Kivity 已提交
1638 1639
}

1640
static void update_db_bp_intercept(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
1641
{
J
Jan Kiszka 已提交
1642 1643
	struct vcpu_svm *svm = to_svm(vcpu);

1644 1645
	clr_exception_intercept(svm, DB_VECTOR);
	clr_exception_intercept(svm, BP_VECTOR);
1646

J
Jan Kiszka 已提交
1647
	if (svm->nmi_singlestep)
1648
		set_exception_intercept(svm, DB_VECTOR);
1649

J
Jan Kiszka 已提交
1650 1651 1652
	if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
		if (vcpu->guest_debug &
		    (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
1653
			set_exception_intercept(svm, DB_VECTOR);
J
Jan Kiszka 已提交
1654
		if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
1655
			set_exception_intercept(svm, BP_VECTOR);
J
Jan Kiszka 已提交
1656 1657
	} else
		vcpu->guest_debug = 0;
1658 1659
}

1660
static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
A
Avi Kivity 已提交
1661
{
1662 1663 1664
	if (sd->next_asid > sd->max_asid) {
		++sd->asid_generation;
		sd->next_asid = 1;
1665
		svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
A
Avi Kivity 已提交
1666 1667
	}

1668 1669
	svm->asid_generation = sd->asid_generation;
	svm->vmcb->control.asid = sd->next_asid++;
1670 1671

	mark_dirty(svm->vmcb, VMCB_ASID);
A
Avi Kivity 已提交
1672 1673
}

J
Jan Kiszka 已提交
1674 1675 1676 1677 1678 1679 1680 1681 1682 1683 1684 1685 1686
static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
{
	return to_svm(vcpu)->vmcb->save.dr6;
}

static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->save.dr6 = value;
	mark_dirty(svm->vmcb, VMCB_DR);
}

1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701
static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	get_debugreg(vcpu->arch.db[0], 0);
	get_debugreg(vcpu->arch.db[1], 1);
	get_debugreg(vcpu->arch.db[2], 2);
	get_debugreg(vcpu->arch.db[3], 3);
	vcpu->arch.dr6 = svm_get_dr6(vcpu);
	vcpu->arch.dr7 = svm->vmcb->save.dr7;

	vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
	set_dr_intercepts(svm);
}

1702
static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
A
Avi Kivity 已提交
1703
{
1704 1705
	struct vcpu_svm *svm = to_svm(vcpu);

1706
	svm->vmcb->save.dr7 = value;
1707
	mark_dirty(svm->vmcb, VMCB_DR);
A
Avi Kivity 已提交
1708 1709
}

A
Avi Kivity 已提交
1710
static int pf_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
1711
{
G
Gleb Natapov 已提交
1712
	u64 fault_address = svm->vmcb->control.exit_info_2;
A
Avi Kivity 已提交
1713
	u32 error_code;
G
Gleb Natapov 已提交
1714
	int r = 1;
A
Avi Kivity 已提交
1715

G
Gleb Natapov 已提交
1716 1717 1718
	switch (svm->apf_reason) {
	default:
		error_code = svm->vmcb->control.exit_info_1;
1719

G
Gleb Natapov 已提交
1720 1721 1722
		trace_kvm_page_fault(fault_address, error_code);
		if (!npt_enabled && kvm_event_needs_reinjection(&svm->vcpu))
			kvm_mmu_unprotect_page_virt(&svm->vcpu, fault_address);
1723 1724 1725
		r = kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
			svm->vmcb->control.insn_bytes,
			svm->vmcb->control.insn_len);
G
Gleb Natapov 已提交
1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740
		break;
	case KVM_PV_REASON_PAGE_NOT_PRESENT:
		svm->apf_reason = 0;
		local_irq_disable();
		kvm_async_pf_task_wait(fault_address);
		local_irq_enable();
		break;
	case KVM_PV_REASON_PAGE_READY:
		svm->apf_reason = 0;
		local_irq_disable();
		kvm_async_pf_task_wake(fault_address);
		local_irq_enable();
		break;
	}
	return r;
A
Avi Kivity 已提交
1741 1742
}

A
Avi Kivity 已提交
1743
static int db_interception(struct vcpu_svm *svm)
J
Jan Kiszka 已提交
1744
{
A
Avi Kivity 已提交
1745 1746
	struct kvm_run *kvm_run = svm->vcpu.run;

J
Jan Kiszka 已提交
1747
	if (!(svm->vcpu.guest_debug &
1748
	      (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
J
Jan Kiszka 已提交
1749
		!svm->nmi_singlestep) {
J
Jan Kiszka 已提交
1750 1751 1752
		kvm_queue_exception(&svm->vcpu, DB_VECTOR);
		return 1;
	}
1753

J
Jan Kiszka 已提交
1754 1755
	if (svm->nmi_singlestep) {
		svm->nmi_singlestep = false;
1756 1757 1758
		if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP))
			svm->vmcb->save.rflags &=
				~(X86_EFLAGS_TF | X86_EFLAGS_RF);
1759
		update_db_bp_intercept(&svm->vcpu);
1760 1761 1762
	}

	if (svm->vcpu.guest_debug &
J
Joerg Roedel 已提交
1763
	    (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
1764 1765 1766 1767 1768 1769 1770 1771
		kvm_run->exit_reason = KVM_EXIT_DEBUG;
		kvm_run->debug.arch.pc =
			svm->vmcb->save.cs.base + svm->vmcb->save.rip;
		kvm_run->debug.arch.exception = DB_VECTOR;
		return 0;
	}

	return 1;
J
Jan Kiszka 已提交
1772 1773
}

A
Avi Kivity 已提交
1774
static int bp_interception(struct vcpu_svm *svm)
J
Jan Kiszka 已提交
1775
{
A
Avi Kivity 已提交
1776 1777
	struct kvm_run *kvm_run = svm->vcpu.run;

J
Jan Kiszka 已提交
1778 1779 1780 1781 1782 1783
	kvm_run->exit_reason = KVM_EXIT_DEBUG;
	kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
	kvm_run->debug.arch.exception = BP_VECTOR;
	return 0;
}

A
Avi Kivity 已提交
1784
static int ud_interception(struct vcpu_svm *svm)
1785 1786 1787
{
	int er;

1788
	er = emulate_instruction(&svm->vcpu, EMULTYPE_TRAP_UD);
1789
	if (er != EMULATE_DONE)
1790
		kvm_queue_exception(&svm->vcpu, UD_VECTOR);
1791 1792 1793
	return 1;
}

A
Avi Kivity 已提交
1794
static void svm_fpu_activate(struct kvm_vcpu *vcpu)
A
Anthony Liguori 已提交
1795
{
A
Avi Kivity 已提交
1796
	struct vcpu_svm *svm = to_svm(vcpu);
1797

1798
	clr_exception_intercept(svm, NM_VECTOR);
1799

R
Rusty Russell 已提交
1800
	svm->vcpu.fpu_active = 1;
A
Avi Kivity 已提交
1801
	update_cr0_intercept(svm);
A
Avi Kivity 已提交
1802
}
1803

A
Avi Kivity 已提交
1804 1805 1806
static int nm_interception(struct vcpu_svm *svm)
{
	svm_fpu_activate(&svm->vcpu);
1807
	return 1;
A
Anthony Liguori 已提交
1808 1809
}

1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833 1834 1835 1836 1837 1838 1839 1840 1841 1842 1843 1844 1845 1846 1847 1848
static bool is_erratum_383(void)
{
	int err, i;
	u64 value;

	if (!erratum_383_found)
		return false;

	value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
	if (err)
		return false;

	/* Bit 62 may or may not be set for this mce */
	value &= ~(1ULL << 62);

	if (value != 0xb600000000010015ULL)
		return false;

	/* Clear MCi_STATUS registers */
	for (i = 0; i < 6; ++i)
		native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);

	value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
	if (!err) {
		u32 low, high;

		value &= ~(1ULL << 2);
		low    = lower_32_bits(value);
		high   = upper_32_bits(value);

		native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
	}

	/* Flush tlb to evict multi-match entries */
	__flush_tlb_all();

	return true;
}

1849
static void svm_handle_mce(struct vcpu_svm *svm)
1850
{
1851 1852 1853 1854 1855 1856 1857
	if (is_erratum_383()) {
		/*
		 * Erratum 383 triggered. Guest state is corrupt so kill the
		 * guest.
		 */
		pr_err("KVM: Guest triggered AMD Erratum 383\n");

1858
		kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
1859 1860 1861 1862

		return;
	}

1863 1864 1865 1866 1867 1868 1869 1870
	/*
	 * On an #MC intercept the MCE handler is not called automatically in
	 * the host. So do it by hand here.
	 */
	asm volatile (
		"int $0x12\n");
	/* not sure if we ever come back to this point */

1871 1872 1873 1874 1875
	return;
}

static int mc_interception(struct vcpu_svm *svm)
{
1876 1877 1878
	return 1;
}

A
Avi Kivity 已提交
1879
static int shutdown_interception(struct vcpu_svm *svm)
1880
{
A
Avi Kivity 已提交
1881 1882
	struct kvm_run *kvm_run = svm->vcpu.run;

1883 1884 1885 1886
	/*
	 * VMCB is undefined after a SHUTDOWN intercept
	 * so reinitialize it.
	 */
1887
	clear_page(svm->vmcb);
1888
	init_vmcb(svm);
1889 1890 1891 1892 1893

	kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
	return 0;
}

A
Avi Kivity 已提交
1894
static int io_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
1895
{
1896
	struct kvm_vcpu *vcpu = &svm->vcpu;
M
Mike Day 已提交
1897
	u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
1898
	int size, in, string;
1899
	unsigned port;
A
Avi Kivity 已提交
1900

R
Rusty Russell 已提交
1901
	++svm->vcpu.stat.io_exits;
1902
	string = (io_info & SVM_IOIO_STR_MASK) != 0;
1903
	in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
1904
	if (string || in)
1905
		return emulate_instruction(vcpu, 0) == EMULATE_DONE;
1906

1907 1908
	port = io_info >> 16;
	size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
1909
	svm->next_rip = svm->vmcb->control.exit_info_2;
1910
	skip_emulated_instruction(&svm->vcpu);
1911 1912

	return kvm_fast_pio_out(vcpu, size, port);
A
Avi Kivity 已提交
1913 1914
}

A
Avi Kivity 已提交
1915
static int nmi_interception(struct vcpu_svm *svm)
1916 1917 1918 1919
{
	return 1;
}

A
Avi Kivity 已提交
1920
static int intr_interception(struct vcpu_svm *svm)
1921 1922 1923 1924 1925
{
	++svm->vcpu.stat.irq_exits;
	return 1;
}

A
Avi Kivity 已提交
1926
static int nop_on_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
1927 1928 1929 1930
{
	return 1;
}

A
Avi Kivity 已提交
1931
static int halt_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
1932
{
1933
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
R
Rusty Russell 已提交
1934 1935
	skip_emulated_instruction(&svm->vcpu);
	return kvm_emulate_halt(&svm->vcpu);
A
Avi Kivity 已提交
1936 1937
}

A
Avi Kivity 已提交
1938
static int vmmcall_interception(struct vcpu_svm *svm)
1939
{
1940
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
R
Rusty Russell 已提交
1941
	skip_emulated_instruction(&svm->vcpu);
1942 1943
	kvm_emulate_hypercall(&svm->vcpu);
	return 1;
1944 1945
}

1946 1947 1948 1949 1950 1951 1952
static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	return svm->nested.nested_cr3;
}

1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966
static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	u64 cr3 = svm->nested.nested_cr3;
	u64 pdpte;
	int ret;

	ret = kvm_read_guest_page(vcpu->kvm, gpa_to_gfn(cr3), &pdpte,
				  offset_in_page(cr3) + index * 8, 8);
	if (ret)
		return 0;
	return pdpte;
}

1967 1968 1969 1970 1971 1972
static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
				   unsigned long root)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->control.nested_cr3 = root;
1973
	mark_dirty(svm->vmcb, VMCB_NPT);
1974
	svm_flush_tlb(vcpu);
1975 1976
}

1977 1978
static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
				       struct x86_exception *fault)
1979 1980 1981 1982 1983
{
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->control.exit_code = SVM_EXIT_NPF;
	svm->vmcb->control.exit_code_hi = 0;
1984 1985
	svm->vmcb->control.exit_info_1 = fault->error_code;
	svm->vmcb->control.exit_info_2 = fault->address;
1986 1987 1988 1989

	nested_svm_vmexit(svm);
}

1990
static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
1991
{
1992
	kvm_init_shadow_mmu(vcpu, &vcpu->arch.mmu);
1993 1994 1995

	vcpu->arch.mmu.set_cr3           = nested_svm_set_tdp_cr3;
	vcpu->arch.mmu.get_cr3           = nested_svm_get_tdp_cr3;
1996
	vcpu->arch.mmu.get_pdptr         = nested_svm_get_tdp_pdptr;
1997 1998 1999 2000 2001 2002 2003 2004 2005 2006
	vcpu->arch.mmu.inject_page_fault = nested_svm_inject_npf_exit;
	vcpu->arch.mmu.shadow_root_level = get_npt_level();
	vcpu->arch.walk_mmu              = &vcpu->arch.nested_mmu;
}

static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
{
	vcpu->arch.walk_mmu = &vcpu->arch.mmu;
}

2007 2008
static int nested_svm_check_permissions(struct vcpu_svm *svm)
{
2009
	if (!(svm->vcpu.arch.efer & EFER_SVME)
2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022
	    || !is_paging(&svm->vcpu)) {
		kvm_queue_exception(&svm->vcpu, UD_VECTOR);
		return 1;
	}

	if (svm->vmcb->save.cpl) {
		kvm_inject_gp(&svm->vcpu, 0);
		return 1;
	}

       return 0;
}

2023 2024 2025
static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
				      bool has_error_code, u32 error_code)
{
2026 2027
	int vmexit;

2028
	if (!is_guest_mode(&svm->vcpu))
2029
		return 0;
2030

2031 2032 2033 2034 2035
	svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
	svm->vmcb->control.exit_code_hi = 0;
	svm->vmcb->control.exit_info_1 = error_code;
	svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;

2036 2037 2038 2039 2040
	vmexit = nested_svm_intercept(svm);
	if (vmexit == NESTED_EXIT_DONE)
		svm->nested.exit_required = true;

	return vmexit;
2041 2042
}

2043 2044
/* This function returns true if it is save to enable the irq window */
static inline bool nested_svm_intr(struct vcpu_svm *svm)
2045
{
2046
	if (!is_guest_mode(&svm->vcpu))
2047
		return true;
2048

2049
	if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
2050
		return true;
2051

2052
	if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
2053
		return false;
2054

2055 2056 2057 2058 2059 2060 2061 2062
	/*
	 * if vmexit was already requested (by intercepted exception
	 * for instance) do not overwrite it with "external interrupt"
	 * vmexit.
	 */
	if (svm->nested.exit_required)
		return false;

2063 2064 2065
	svm->vmcb->control.exit_code   = SVM_EXIT_INTR;
	svm->vmcb->control.exit_info_1 = 0;
	svm->vmcb->control.exit_info_2 = 0;
2066

2067 2068 2069
	if (svm->nested.intercept & 1ULL) {
		/*
		 * The #vmexit can't be emulated here directly because this
G
Guo Chao 已提交
2070
		 * code path runs with irqs and preemption disabled. A
2071 2072 2073 2074
		 * #vmexit emulation might sleep. Only signal request for
		 * the #vmexit here.
		 */
		svm->nested.exit_required = true;
2075
		trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
2076
		return false;
2077 2078
	}

2079
	return true;
2080 2081
}

2082 2083 2084
/* This function returns true if it is save to enable the nmi window */
static inline bool nested_svm_nmi(struct vcpu_svm *svm)
{
2085
	if (!is_guest_mode(&svm->vcpu))
2086 2087 2088 2089 2090 2091 2092 2093 2094
		return true;

	if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
		return true;

	svm->vmcb->control.exit_code = SVM_EXIT_NMI;
	svm->nested.exit_required = true;

	return false;
2095 2096
}

2097
static void *nested_svm_map(struct vcpu_svm *svm, u64 gpa, struct page **_page)
2098 2099 2100
{
	struct page *page;

2101 2102
	might_sleep();

2103 2104 2105 2106
	page = gfn_to_page(svm->vcpu.kvm, gpa >> PAGE_SHIFT);
	if (is_error_page(page))
		goto error;

2107 2108 2109
	*_page = page;

	return kmap(page);
2110 2111 2112 2113 2114 2115 2116

error:
	kvm_inject_gp(&svm->vcpu, 0);

	return NULL;
}

2117
static void nested_svm_unmap(struct page *page)
2118
{
2119
	kunmap(page);
2120 2121 2122
	kvm_release_page_dirty(page);
}

2123 2124 2125 2126 2127
static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
{
	unsigned port;
	u8 val, bit;
	u64 gpa;
2128

2129 2130
	if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
		return NESTED_EXIT_HOST;
2131

2132 2133 2134 2135 2136 2137 2138 2139 2140
	port = svm->vmcb->control.exit_info_1 >> 16;
	gpa  = svm->nested.vmcb_iopm + (port / 8);
	bit  = port % 8;
	val  = 0;

	if (kvm_read_guest(svm->vcpu.kvm, gpa, &val, 1))
		val &= (1 << bit);

	return val ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
2141 2142
}

2143
static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
2144
{
2145 2146
	u32 offset, msr, value;
	int write, mask;
2147

2148
	if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
2149
		return NESTED_EXIT_HOST;
2150

2151 2152 2153 2154
	msr    = svm->vcpu.arch.regs[VCPU_REGS_RCX];
	offset = svm_msrpm_offset(msr);
	write  = svm->vmcb->control.exit_info_1 & 1;
	mask   = 1 << ((2 * (msr & 0xf)) + write);
2155

2156 2157
	if (offset == MSR_INVALID)
		return NESTED_EXIT_DONE;
2158

2159 2160
	/* Offset is in 32 bit units but need in 8 bit units */
	offset *= 4;
2161

2162 2163
	if (kvm_read_guest(svm->vcpu.kvm, svm->nested.vmcb_msrpm + offset, &value, 4))
		return NESTED_EXIT_DONE;
2164

2165
	return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
2166 2167
}

2168
static int nested_svm_exit_special(struct vcpu_svm *svm)
2169 2170
{
	u32 exit_code = svm->vmcb->control.exit_code;
2171

2172 2173 2174
	switch (exit_code) {
	case SVM_EXIT_INTR:
	case SVM_EXIT_NMI:
2175
	case SVM_EXIT_EXCP_BASE + MC_VECTOR:
2176 2177
		return NESTED_EXIT_HOST;
	case SVM_EXIT_NPF:
J
Joerg Roedel 已提交
2178
		/* For now we are always handling NPFs when using them */
2179 2180 2181 2182
		if (npt_enabled)
			return NESTED_EXIT_HOST;
		break;
	case SVM_EXIT_EXCP_BASE + PF_VECTOR:
G
Gleb Natapov 已提交
2183 2184
		/* When we're shadowing, trap PFs, but not async PF */
		if (!npt_enabled && svm->apf_reason == 0)
2185 2186
			return NESTED_EXIT_HOST;
		break;
2187 2188 2189
	case SVM_EXIT_EXCP_BASE + NM_VECTOR:
		nm_interception(svm);
		break;
2190 2191
	default:
		break;
2192 2193
	}

2194 2195 2196 2197 2198 2199
	return NESTED_EXIT_CONTINUE;
}

/*
 * If this function returns true, this #vmexit was already handled
 */
2200
static int nested_svm_intercept(struct vcpu_svm *svm)
2201 2202 2203 2204
{
	u32 exit_code = svm->vmcb->control.exit_code;
	int vmexit = NESTED_EXIT_HOST;

2205
	switch (exit_code) {
2206
	case SVM_EXIT_MSR:
2207
		vmexit = nested_svm_exit_handled_msr(svm);
2208
		break;
2209 2210 2211
	case SVM_EXIT_IOIO:
		vmexit = nested_svm_intercept_ioio(svm);
		break;
2212 2213 2214
	case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
		u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
		if (svm->nested.intercept_cr & bit)
2215
			vmexit = NESTED_EXIT_DONE;
2216 2217
		break;
	}
2218 2219 2220
	case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
		u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
		if (svm->nested.intercept_dr & bit)
2221
			vmexit = NESTED_EXIT_DONE;
2222 2223 2224 2225
		break;
	}
	case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
		u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
J
Joerg Roedel 已提交
2226
		if (svm->nested.intercept_exceptions & excp_bits)
2227
			vmexit = NESTED_EXIT_DONE;
G
Gleb Natapov 已提交
2228 2229 2230 2231
		/* async page fault always cause vmexit */
		else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
			 svm->apf_reason != 0)
			vmexit = NESTED_EXIT_DONE;
2232 2233
		break;
	}
2234 2235 2236 2237
	case SVM_EXIT_ERR: {
		vmexit = NESTED_EXIT_DONE;
		break;
	}
2238 2239
	default: {
		u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
J
Joerg Roedel 已提交
2240
		if (svm->nested.intercept & exit_bits)
2241
			vmexit = NESTED_EXIT_DONE;
2242 2243 2244
	}
	}

2245 2246 2247 2248 2249 2250 2251 2252 2253 2254
	return vmexit;
}

static int nested_svm_exit_handled(struct vcpu_svm *svm)
{
	int vmexit;

	vmexit = nested_svm_intercept(svm);

	if (vmexit == NESTED_EXIT_DONE)
2255 2256 2257
		nested_svm_vmexit(svm);

	return vmexit;
2258 2259
}

2260 2261 2262 2263 2264
static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
{
	struct vmcb_control_area *dst  = &dst_vmcb->control;
	struct vmcb_control_area *from = &from_vmcb->control;

2265
	dst->intercept_cr         = from->intercept_cr;
2266
	dst->intercept_dr         = from->intercept_dr;
2267 2268 2269 2270 2271 2272 2273 2274 2275 2276 2277 2278 2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289
	dst->intercept_exceptions = from->intercept_exceptions;
	dst->intercept            = from->intercept;
	dst->iopm_base_pa         = from->iopm_base_pa;
	dst->msrpm_base_pa        = from->msrpm_base_pa;
	dst->tsc_offset           = from->tsc_offset;
	dst->asid                 = from->asid;
	dst->tlb_ctl              = from->tlb_ctl;
	dst->int_ctl              = from->int_ctl;
	dst->int_vector           = from->int_vector;
	dst->int_state            = from->int_state;
	dst->exit_code            = from->exit_code;
	dst->exit_code_hi         = from->exit_code_hi;
	dst->exit_info_1          = from->exit_info_1;
	dst->exit_info_2          = from->exit_info_2;
	dst->exit_int_info        = from->exit_int_info;
	dst->exit_int_info_err    = from->exit_int_info_err;
	dst->nested_ctl           = from->nested_ctl;
	dst->event_inj            = from->event_inj;
	dst->event_inj_err        = from->event_inj_err;
	dst->nested_cr3           = from->nested_cr3;
	dst->lbr_ctl              = from->lbr_ctl;
}

2290
static int nested_svm_vmexit(struct vcpu_svm *svm)
2291
{
2292
	struct vmcb *nested_vmcb;
2293
	struct vmcb *hsave = svm->nested.hsave;
J
Joerg Roedel 已提交
2294
	struct vmcb *vmcb = svm->vmcb;
2295
	struct page *page;
2296

2297 2298 2299 2300
	trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
				       vmcb->control.exit_info_1,
				       vmcb->control.exit_info_2,
				       vmcb->control.exit_int_info,
2301 2302
				       vmcb->control.exit_int_info_err,
				       KVM_ISA_SVM);
2303

2304
	nested_vmcb = nested_svm_map(svm, svm->nested.vmcb, &page);
2305 2306 2307
	if (!nested_vmcb)
		return 1;

2308 2309
	/* Exit Guest-Mode */
	leave_guest_mode(&svm->vcpu);
2310 2311
	svm->nested.vmcb = 0;

2312
	/* Give the current vmcb to the guest */
J
Joerg Roedel 已提交
2313 2314 2315 2316 2317 2318 2319 2320
	disable_gif(svm);

	nested_vmcb->save.es     = vmcb->save.es;
	nested_vmcb->save.cs     = vmcb->save.cs;
	nested_vmcb->save.ss     = vmcb->save.ss;
	nested_vmcb->save.ds     = vmcb->save.ds;
	nested_vmcb->save.gdtr   = vmcb->save.gdtr;
	nested_vmcb->save.idtr   = vmcb->save.idtr;
2321
	nested_vmcb->save.efer   = svm->vcpu.arch.efer;
2322
	nested_vmcb->save.cr0    = kvm_read_cr0(&svm->vcpu);
2323
	nested_vmcb->save.cr3    = kvm_read_cr3(&svm->vcpu);
J
Joerg Roedel 已提交
2324
	nested_vmcb->save.cr2    = vmcb->save.cr2;
2325
	nested_vmcb->save.cr4    = svm->vcpu.arch.cr4;
2326
	nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
J
Joerg Roedel 已提交
2327 2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342
	nested_vmcb->save.rip    = vmcb->save.rip;
	nested_vmcb->save.rsp    = vmcb->save.rsp;
	nested_vmcb->save.rax    = vmcb->save.rax;
	nested_vmcb->save.dr7    = vmcb->save.dr7;
	nested_vmcb->save.dr6    = vmcb->save.dr6;
	nested_vmcb->save.cpl    = vmcb->save.cpl;

	nested_vmcb->control.int_ctl           = vmcb->control.int_ctl;
	nested_vmcb->control.int_vector        = vmcb->control.int_vector;
	nested_vmcb->control.int_state         = vmcb->control.int_state;
	nested_vmcb->control.exit_code         = vmcb->control.exit_code;
	nested_vmcb->control.exit_code_hi      = vmcb->control.exit_code_hi;
	nested_vmcb->control.exit_info_1       = vmcb->control.exit_info_1;
	nested_vmcb->control.exit_info_2       = vmcb->control.exit_info_2;
	nested_vmcb->control.exit_int_info     = vmcb->control.exit_int_info;
	nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
2343
	nested_vmcb->control.next_rip          = vmcb->control.next_rip;
2344 2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355 2356 2357 2358 2359

	/*
	 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
	 * to make sure that we do not lose injected events. So check event_inj
	 * here and copy it to exit_int_info if it is valid.
	 * Exit_int_info and event_inj can't be both valid because the case
	 * below only happens on a VMRUN instruction intercept which has
	 * no valid exit_int_info set.
	 */
	if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
		struct vmcb_control_area *nc = &nested_vmcb->control;

		nc->exit_int_info     = vmcb->control.event_inj;
		nc->exit_int_info_err = vmcb->control.event_inj_err;
	}

J
Joerg Roedel 已提交
2360 2361 2362
	nested_vmcb->control.tlb_ctl           = 0;
	nested_vmcb->control.event_inj         = 0;
	nested_vmcb->control.event_inj_err     = 0;
2363 2364 2365 2366 2367 2368

	/* We always set V_INTR_MASKING and remember the old value in hflags */
	if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
		nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;

	/* Restore the original control entries */
2369
	copy_vmcb_control_area(vmcb, hsave);
2370

2371 2372
	kvm_clear_exception_queue(&svm->vcpu);
	kvm_clear_interrupt_queue(&svm->vcpu);
2373

2374 2375
	svm->nested.nested_cr3 = 0;

2376 2377 2378 2379 2380 2381 2382
	/* Restore selected save entries */
	svm->vmcb->save.es = hsave->save.es;
	svm->vmcb->save.cs = hsave->save.cs;
	svm->vmcb->save.ss = hsave->save.ss;
	svm->vmcb->save.ds = hsave->save.ds;
	svm->vmcb->save.gdtr = hsave->save.gdtr;
	svm->vmcb->save.idtr = hsave->save.idtr;
2383
	kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
2384 2385 2386 2387 2388 2389 2390
	svm_set_efer(&svm->vcpu, hsave->save.efer);
	svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
	svm_set_cr4(&svm->vcpu, hsave->save.cr4);
	if (npt_enabled) {
		svm->vmcb->save.cr3 = hsave->save.cr3;
		svm->vcpu.arch.cr3 = hsave->save.cr3;
	} else {
2391
		(void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
2392 2393 2394 2395 2396 2397 2398 2399
	}
	kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, hsave->save.rax);
	kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, hsave->save.rsp);
	kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, hsave->save.rip);
	svm->vmcb->save.dr7 = 0;
	svm->vmcb->save.cpl = 0;
	svm->vmcb->control.exit_int_info = 0;

2400 2401
	mark_all_dirty(svm->vmcb);

2402
	nested_svm_unmap(page);
2403

2404
	nested_svm_uninit_mmu_context(&svm->vcpu);
2405 2406 2407 2408 2409
	kvm_mmu_reset_context(&svm->vcpu);
	kvm_mmu_load(&svm->vcpu);

	return 0;
}
A
Alexander Graf 已提交
2410

2411
static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
A
Alexander Graf 已提交
2412
{
2413 2414
	/*
	 * This function merges the msr permission bitmaps of kvm and the
G
Guo Chao 已提交
2415
	 * nested vmcb. It is optimized in that it only merges the parts where
2416 2417
	 * the kvm msr permission bitmap may contain zero bits
	 */
A
Alexander Graf 已提交
2418
	int i;
2419

2420 2421
	if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
		return true;
2422

2423 2424 2425
	for (i = 0; i < MSRPM_OFFSETS; i++) {
		u32 value, p;
		u64 offset;
2426

2427 2428
		if (msrpm_offsets[i] == 0xffffffff)
			break;
A
Alexander Graf 已提交
2429

2430 2431
		p      = msrpm_offsets[i];
		offset = svm->nested.vmcb_msrpm + (p * 4);
2432 2433 2434 2435 2436 2437

		if (kvm_read_guest(svm->vcpu.kvm, offset, &value, 4))
			return false;

		svm->nested.msrpm[p] = svm->msrpm[p] | value;
	}
A
Alexander Graf 已提交
2438

2439
	svm->vmcb->control.msrpm_base_pa = __pa(svm->nested.msrpm);
2440 2441

	return true;
A
Alexander Graf 已提交
2442 2443
}

2444 2445 2446 2447 2448
static bool nested_vmcb_checks(struct vmcb *vmcb)
{
	if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
		return false;

2449 2450 2451
	if (vmcb->control.asid == 0)
		return false;

2452 2453 2454
	if (vmcb->control.nested_ctl && !npt_enabled)
		return false;

2455 2456 2457
	return true;
}

2458
static bool nested_svm_vmrun(struct vcpu_svm *svm)
A
Alexander Graf 已提交
2459
{
2460
	struct vmcb *nested_vmcb;
2461
	struct vmcb *hsave = svm->nested.hsave;
J
Joerg Roedel 已提交
2462
	struct vmcb *vmcb = svm->vmcb;
2463
	struct page *page;
2464
	u64 vmcb_gpa;
A
Alexander Graf 已提交
2465

2466
	vmcb_gpa = svm->vmcb->save.rax;
A
Alexander Graf 已提交
2467

2468
	nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
2469 2470 2471
	if (!nested_vmcb)
		return false;

2472 2473 2474 2475 2476 2477 2478 2479 2480 2481 2482
	if (!nested_vmcb_checks(nested_vmcb)) {
		nested_vmcb->control.exit_code    = SVM_EXIT_ERR;
		nested_vmcb->control.exit_code_hi = 0;
		nested_vmcb->control.exit_info_1  = 0;
		nested_vmcb->control.exit_info_2  = 0;

		nested_svm_unmap(page);

		return false;
	}

2483
	trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
2484 2485 2486 2487 2488
			       nested_vmcb->save.rip,
			       nested_vmcb->control.int_ctl,
			       nested_vmcb->control.event_inj,
			       nested_vmcb->control.nested_ctl);

2489 2490
	trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
				    nested_vmcb->control.intercept_cr >> 16,
2491 2492 2493
				    nested_vmcb->control.intercept_exceptions,
				    nested_vmcb->control.intercept);

A
Alexander Graf 已提交
2494
	/* Clear internal status */
2495 2496
	kvm_clear_exception_queue(&svm->vcpu);
	kvm_clear_interrupt_queue(&svm->vcpu);
A
Alexander Graf 已提交
2497

J
Joerg Roedel 已提交
2498 2499 2500 2501
	/*
	 * Save the old vmcb, so we don't need to pick what we save, but can
	 * restore everything when a VMEXIT occurs
	 */
J
Joerg Roedel 已提交
2502 2503 2504 2505 2506 2507
	hsave->save.es     = vmcb->save.es;
	hsave->save.cs     = vmcb->save.cs;
	hsave->save.ss     = vmcb->save.ss;
	hsave->save.ds     = vmcb->save.ds;
	hsave->save.gdtr   = vmcb->save.gdtr;
	hsave->save.idtr   = vmcb->save.idtr;
2508
	hsave->save.efer   = svm->vcpu.arch.efer;
2509
	hsave->save.cr0    = kvm_read_cr0(&svm->vcpu);
J
Joerg Roedel 已提交
2510
	hsave->save.cr4    = svm->vcpu.arch.cr4;
2511
	hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
2512
	hsave->save.rip    = kvm_rip_read(&svm->vcpu);
J
Joerg Roedel 已提交
2513 2514 2515 2516 2517
	hsave->save.rsp    = vmcb->save.rsp;
	hsave->save.rax    = vmcb->save.rax;
	if (npt_enabled)
		hsave->save.cr3    = vmcb->save.cr3;
	else
2518
		hsave->save.cr3    = kvm_read_cr3(&svm->vcpu);
J
Joerg Roedel 已提交
2519

2520
	copy_vmcb_control_area(hsave, vmcb);
A
Alexander Graf 已提交
2521

2522
	if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
A
Alexander Graf 已提交
2523 2524 2525 2526
		svm->vcpu.arch.hflags |= HF_HIF_MASK;
	else
		svm->vcpu.arch.hflags &= ~HF_HIF_MASK;

2527 2528 2529 2530 2531 2532
	if (nested_vmcb->control.nested_ctl) {
		kvm_mmu_unload(&svm->vcpu);
		svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
		nested_svm_init_mmu_context(&svm->vcpu);
	}

A
Alexander Graf 已提交
2533 2534 2535 2536 2537 2538 2539
	/* Load the nested guest state */
	svm->vmcb->save.es = nested_vmcb->save.es;
	svm->vmcb->save.cs = nested_vmcb->save.cs;
	svm->vmcb->save.ss = nested_vmcb->save.ss;
	svm->vmcb->save.ds = nested_vmcb->save.ds;
	svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
	svm->vmcb->save.idtr = nested_vmcb->save.idtr;
2540
	kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
A
Alexander Graf 已提交
2541 2542 2543 2544 2545 2546
	svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
	svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
	svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
	if (npt_enabled) {
		svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
		svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
2547
	} else
2548
		(void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
2549 2550 2551 2552

	/* Guest paging mode is active - reset mmu */
	kvm_mmu_reset_context(&svm->vcpu);

J
Joerg Roedel 已提交
2553
	svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
A
Alexander Graf 已提交
2554 2555 2556
	kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, nested_vmcb->save.rax);
	kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, nested_vmcb->save.rsp);
	kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, nested_vmcb->save.rip);
J
Joerg Roedel 已提交
2557

A
Alexander Graf 已提交
2558 2559 2560 2561 2562 2563 2564 2565
	/* In case we don't even reach vcpu_run, the fields are not updated */
	svm->vmcb->save.rax = nested_vmcb->save.rax;
	svm->vmcb->save.rsp = nested_vmcb->save.rsp;
	svm->vmcb->save.rip = nested_vmcb->save.rip;
	svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
	svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
	svm->vmcb->save.cpl = nested_vmcb->save.cpl;

2566
	svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
2567
	svm->nested.vmcb_iopm  = nested_vmcb->control.iopm_base_pa  & ~0x0fffULL;
A
Alexander Graf 已提交
2568

J
Joerg Roedel 已提交
2569
	/* cache intercepts */
2570
	svm->nested.intercept_cr         = nested_vmcb->control.intercept_cr;
2571
	svm->nested.intercept_dr         = nested_vmcb->control.intercept_dr;
J
Joerg Roedel 已提交
2572 2573 2574
	svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
	svm->nested.intercept            = nested_vmcb->control.intercept;

2575
	svm_flush_tlb(&svm->vcpu);
A
Alexander Graf 已提交
2576 2577 2578 2579 2580 2581
	svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
	if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
		svm->vcpu.arch.hflags |= HF_VINTR_MASK;
	else
		svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;

2582 2583
	if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
		/* We only want the cr8 intercept bits of the guest */
2584 2585
		clr_cr_intercept(svm, INTERCEPT_CR8_READ);
		clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
2586 2587
	}

2588
	/* We don't want to see VMMCALLs from a nested guest */
2589
	clr_intercept(svm, INTERCEPT_VMMCALL);
2590

2591
	svm->vmcb->control.lbr_ctl = nested_vmcb->control.lbr_ctl;
A
Alexander Graf 已提交
2592 2593 2594 2595 2596 2597
	svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
	svm->vmcb->control.int_state = nested_vmcb->control.int_state;
	svm->vmcb->control.tsc_offset += nested_vmcb->control.tsc_offset;
	svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
	svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;

2598
	nested_svm_unmap(page);
2599

2600 2601 2602
	/* Enter Guest-Mode */
	enter_guest_mode(&svm->vcpu);

2603 2604 2605 2606 2607 2608
	/*
	 * Merge guest and host intercepts - must be called  with vcpu in
	 * guest-mode to take affect here
	 */
	recalc_intercepts(svm);

2609
	svm->nested.vmcb = vmcb_gpa;
2610

2611
	enable_gif(svm);
A
Alexander Graf 已提交
2612

2613 2614
	mark_all_dirty(svm->vmcb);

2615
	return true;
A
Alexander Graf 已提交
2616 2617
}

2618
static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
2619 2620 2621 2622 2623 2624 2625 2626 2627 2628 2629 2630 2631 2632 2633
{
	to_vmcb->save.fs = from_vmcb->save.fs;
	to_vmcb->save.gs = from_vmcb->save.gs;
	to_vmcb->save.tr = from_vmcb->save.tr;
	to_vmcb->save.ldtr = from_vmcb->save.ldtr;
	to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
	to_vmcb->save.star = from_vmcb->save.star;
	to_vmcb->save.lstar = from_vmcb->save.lstar;
	to_vmcb->save.cstar = from_vmcb->save.cstar;
	to_vmcb->save.sfmask = from_vmcb->save.sfmask;
	to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
	to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
	to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
}

A
Avi Kivity 已提交
2634
static int vmload_interception(struct vcpu_svm *svm)
2635
{
2636
	struct vmcb *nested_vmcb;
2637
	struct page *page;
2638

2639 2640 2641
	if (nested_svm_check_permissions(svm))
		return 1;

2642
	nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
2643 2644 2645
	if (!nested_vmcb)
		return 1;

2646 2647 2648
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);

2649
	nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
2650
	nested_svm_unmap(page);
2651 2652 2653 2654

	return 1;
}

A
Avi Kivity 已提交
2655
static int vmsave_interception(struct vcpu_svm *svm)
2656
{
2657
	struct vmcb *nested_vmcb;
2658
	struct page *page;
2659

2660 2661 2662
	if (nested_svm_check_permissions(svm))
		return 1;

2663
	nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
2664 2665 2666
	if (!nested_vmcb)
		return 1;

2667 2668 2669
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);

2670
	nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
2671
	nested_svm_unmap(page);
2672 2673 2674 2675

	return 1;
}

A
Avi Kivity 已提交
2676
static int vmrun_interception(struct vcpu_svm *svm)
A
Alexander Graf 已提交
2677 2678 2679 2680
{
	if (nested_svm_check_permissions(svm))
		return 1;

2681 2682
	/* Save rip after vmrun instruction */
	kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
A
Alexander Graf 已提交
2683

2684
	if (!nested_svm_vmrun(svm))
A
Alexander Graf 已提交
2685 2686
		return 1;

2687
	if (!nested_svm_vmrun_msrpm(svm))
2688 2689 2690 2691 2692 2693 2694 2695 2696 2697 2698 2699
		goto failed;

	return 1;

failed:

	svm->vmcb->control.exit_code    = SVM_EXIT_ERR;
	svm->vmcb->control.exit_code_hi = 0;
	svm->vmcb->control.exit_info_1  = 0;
	svm->vmcb->control.exit_info_2  = 0;

	nested_svm_vmexit(svm);
A
Alexander Graf 已提交
2700 2701 2702 2703

	return 1;
}

A
Avi Kivity 已提交
2704
static int stgi_interception(struct vcpu_svm *svm)
2705 2706 2707 2708 2709 2710
{
	if (nested_svm_check_permissions(svm))
		return 1;

	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);
2711
	kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2712

2713
	enable_gif(svm);
2714 2715 2716 2717

	return 1;
}

A
Avi Kivity 已提交
2718
static int clgi_interception(struct vcpu_svm *svm)
2719 2720 2721 2722 2723 2724 2725
{
	if (nested_svm_check_permissions(svm))
		return 1;

	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);

2726
	disable_gif(svm);
2727 2728 2729 2730 2731

	/* After a CLGI no interrupts should come */
	svm_clear_vintr(svm);
	svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;

2732 2733
	mark_dirty(svm->vmcb, VMCB_INTR);

2734 2735 2736
	return 1;
}

A
Avi Kivity 已提交
2737
static int invlpga_interception(struct vcpu_svm *svm)
A
Alexander Graf 已提交
2738 2739 2740
{
	struct kvm_vcpu *vcpu = &svm->vcpu;

2741 2742 2743
	trace_kvm_invlpga(svm->vmcb->save.rip, vcpu->arch.regs[VCPU_REGS_RCX],
			  vcpu->arch.regs[VCPU_REGS_RAX]);

A
Alexander Graf 已提交
2744 2745 2746 2747 2748 2749 2750 2751
	/* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
	kvm_mmu_invlpg(vcpu, vcpu->arch.regs[VCPU_REGS_RAX]);

	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);
	return 1;
}

2752 2753 2754 2755 2756 2757 2758 2759
static int skinit_interception(struct vcpu_svm *svm)
{
	trace_kvm_skinit(svm->vmcb->save.rip, svm->vcpu.arch.regs[VCPU_REGS_RAX]);

	kvm_queue_exception(&svm->vcpu, UD_VECTOR);
	return 1;
}

J
Joerg Roedel 已提交
2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772
static int xsetbv_interception(struct vcpu_svm *svm)
{
	u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
	u32 index = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);

	if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
		svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
		skip_emulated_instruction(&svm->vcpu);
	}

	return 1;
}

A
Avi Kivity 已提交
2773
static int invalid_op_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2774
{
2775
	kvm_queue_exception(&svm->vcpu, UD_VECTOR);
A
Avi Kivity 已提交
2776 2777 2778
	return 1;
}

A
Avi Kivity 已提交
2779
static int task_switch_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2780
{
2781
	u16 tss_selector;
2782 2783 2784
	int reason;
	int int_type = svm->vmcb->control.exit_int_info &
		SVM_EXITINTINFO_TYPE_MASK;
2785
	int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
2786 2787 2788 2789
	uint32_t type =
		svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
	uint32_t idt_v =
		svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
2790 2791
	bool has_error_code = false;
	u32 error_code = 0;
2792 2793

	tss_selector = (u16)svm->vmcb->control.exit_info_1;
2794

2795 2796
	if (svm->vmcb->control.exit_info_2 &
	    (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
2797 2798 2799 2800
		reason = TASK_SWITCH_IRET;
	else if (svm->vmcb->control.exit_info_2 &
		 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
		reason = TASK_SWITCH_JMP;
2801
	else if (idt_v)
2802 2803 2804 2805
		reason = TASK_SWITCH_GATE;
	else
		reason = TASK_SWITCH_CALL;

2806 2807 2808 2809 2810 2811
	if (reason == TASK_SWITCH_GATE) {
		switch (type) {
		case SVM_EXITINTINFO_TYPE_NMI:
			svm->vcpu.arch.nmi_injected = false;
			break;
		case SVM_EXITINTINFO_TYPE_EXEPT:
2812 2813 2814 2815 2816 2817
			if (svm->vmcb->control.exit_info_2 &
			    (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
				has_error_code = true;
				error_code =
					(u32)svm->vmcb->control.exit_info_2;
			}
2818 2819 2820 2821 2822 2823 2824 2825 2826
			kvm_clear_exception_queue(&svm->vcpu);
			break;
		case SVM_EXITINTINFO_TYPE_INTR:
			kvm_clear_interrupt_queue(&svm->vcpu);
			break;
		default:
			break;
		}
	}
2827

2828 2829 2830
	if (reason != TASK_SWITCH_GATE ||
	    int_type == SVM_EXITINTINFO_TYPE_SOFT ||
	    (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
2831 2832
	     (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
		skip_emulated_instruction(&svm->vcpu);
2833

2834 2835 2836 2837
	if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
		int_vec = -1;

	if (kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
2838 2839 2840 2841 2842 2843 2844
				has_error_code, error_code) == EMULATE_FAIL) {
		svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
		svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
		svm->vcpu.run->internal.ndata = 0;
		return 0;
	}
	return 1;
A
Avi Kivity 已提交
2845 2846
}

A
Avi Kivity 已提交
2847
static int cpuid_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2848
{
2849
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
R
Rusty Russell 已提交
2850
	kvm_emulate_cpuid(&svm->vcpu);
2851
	return 1;
A
Avi Kivity 已提交
2852 2853
}

A
Avi Kivity 已提交
2854
static int iret_interception(struct vcpu_svm *svm)
2855 2856
{
	++svm->vcpu.stat.nmi_window_exits;
2857
	clr_intercept(svm, INTERCEPT_IRET);
2858
	svm->vcpu.arch.hflags |= HF_IRET_MASK;
2859
	svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
2860
	kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2861 2862 2863
	return 1;
}

A
Avi Kivity 已提交
2864
static int invlpg_interception(struct vcpu_svm *svm)
M
Marcelo Tosatti 已提交
2865
{
2866 2867 2868 2869 2870 2871
	if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
		return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;

	kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
	skip_emulated_instruction(&svm->vcpu);
	return 1;
M
Marcelo Tosatti 已提交
2872 2873
}

A
Avi Kivity 已提交
2874
static int emulate_on_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2875
{
2876
	return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
A
Avi Kivity 已提交
2877 2878
}

A
Avi Kivity 已提交
2879 2880 2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891
static int rdpmc_interception(struct vcpu_svm *svm)
{
	int err;

	if (!static_cpu_has(X86_FEATURE_NRIPS))
		return emulate_on_interception(svm);

	err = kvm_rdpmc(&svm->vcpu);
	kvm_complete_insn_gp(&svm->vcpu, err);

	return 1;
}

2892 2893 2894 2895 2896 2897 2898 2899 2900 2901 2902 2903 2904 2905 2906 2907 2908 2909 2910 2911 2912 2913 2914
bool check_selective_cr0_intercepted(struct vcpu_svm *svm, unsigned long val)
{
	unsigned long cr0 = svm->vcpu.arch.cr0;
	bool ret = false;
	u64 intercept;

	intercept = svm->nested.intercept;

	if (!is_guest_mode(&svm->vcpu) ||
	    (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
		return false;

	cr0 &= ~SVM_CR0_SELECTIVE_MASK;
	val &= ~SVM_CR0_SELECTIVE_MASK;

	if (cr0 ^ val) {
		svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
		ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
	}

	return ret;
}

2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932 2933 2934 2935 2936 2937
#define CR_VALID (1ULL << 63)

static int cr_interception(struct vcpu_svm *svm)
{
	int reg, cr;
	unsigned long val;
	int err;

	if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
		return emulate_on_interception(svm);

	if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
		return emulate_on_interception(svm);

	reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
	cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;

	err = 0;
	if (cr >= 16) { /* mov to cr */
		cr -= 16;
		val = kvm_register_read(&svm->vcpu, reg);
		switch (cr) {
		case 0:
2938 2939
			if (!check_selective_cr0_intercepted(svm, val))
				err = kvm_set_cr0(&svm->vcpu, val);
2940 2941 2942
			else
				return 1;

2943 2944 2945 2946 2947 2948 2949 2950 2951 2952 2953 2954 2955 2956 2957 2958 2959 2960 2961 2962 2963 2964 2965 2966
			break;
		case 3:
			err = kvm_set_cr3(&svm->vcpu, val);
			break;
		case 4:
			err = kvm_set_cr4(&svm->vcpu, val);
			break;
		case 8:
			err = kvm_set_cr8(&svm->vcpu, val);
			break;
		default:
			WARN(1, "unhandled write to CR%d", cr);
			kvm_queue_exception(&svm->vcpu, UD_VECTOR);
			return 1;
		}
	} else { /* mov from cr */
		switch (cr) {
		case 0:
			val = kvm_read_cr0(&svm->vcpu);
			break;
		case 2:
			val = svm->vcpu.arch.cr2;
			break;
		case 3:
2967
			val = kvm_read_cr3(&svm->vcpu);
2968 2969 2970 2971 2972 2973 2974 2975 2976 2977 2978 2979 2980 2981 2982 2983 2984 2985 2986
			break;
		case 4:
			val = kvm_read_cr4(&svm->vcpu);
			break;
		case 8:
			val = kvm_get_cr8(&svm->vcpu);
			break;
		default:
			WARN(1, "unhandled read from CR%d", cr);
			kvm_queue_exception(&svm->vcpu, UD_VECTOR);
			return 1;
		}
		kvm_register_write(&svm->vcpu, reg, val);
	}
	kvm_complete_insn_gp(&svm->vcpu, err);

	return 1;
}

2987 2988 2989 2990 2991 2992
static int dr_interception(struct vcpu_svm *svm)
{
	int reg, dr;
	unsigned long val;
	int err;

2993 2994 2995 2996 2997 2998 2999 3000 3001 3002 3003
	if (svm->vcpu.guest_debug == 0) {
		/*
		 * No more DR vmexits; force a reload of the debug registers
		 * and reenter on this instruction.  The next vmexit will
		 * retrieve the full state of the debug registers.
		 */
		clr_dr_intercepts(svm);
		svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
		return 1;
	}

3004 3005 3006 3007 3008 3009 3010 3011 3012 3013 3014 3015 3016 3017 3018
	if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
		return emulate_on_interception(svm);

	reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
	dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;

	if (dr >= 16) { /* mov to DRn */
		val = kvm_register_read(&svm->vcpu, reg);
		kvm_set_dr(&svm->vcpu, dr - 16, val);
	} else {
		err = kvm_get_dr(&svm->vcpu, dr, &val);
		if (!err)
			kvm_register_write(&svm->vcpu, reg, val);
	}

3019 3020
	skip_emulated_instruction(&svm->vcpu);

3021 3022 3023
	return 1;
}

A
Avi Kivity 已提交
3024
static int cr8_write_interception(struct vcpu_svm *svm)
3025
{
A
Avi Kivity 已提交
3026
	struct kvm_run *kvm_run = svm->vcpu.run;
A
Andre Przywara 已提交
3027
	int r;
A
Avi Kivity 已提交
3028

3029 3030
	u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
	/* instruction emulation calls kvm_set_cr8() */
3031
	r = cr_interception(svm);
3032
	if (irqchip_in_kernel(svm->vcpu.kvm))
3033
		return r;
3034
	if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
3035
		return r;
3036 3037 3038 3039
	kvm_run->exit_reason = KVM_EXIT_SET_TPR;
	return 0;
}

3040
u64 svm_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
N
Nadav Har'El 已提交
3041 3042 3043
{
	struct vmcb *vmcb = get_host_vmcb(to_svm(vcpu));
	return vmcb->control.tsc_offset +
3044
		svm_scale_tsc(vcpu, host_tsc);
N
Nadav Har'El 已提交
3045 3046
}

A
Avi Kivity 已提交
3047 3048
static int svm_get_msr(struct kvm_vcpu *vcpu, unsigned ecx, u64 *data)
{
3049 3050
	struct vcpu_svm *svm = to_svm(vcpu);

A
Avi Kivity 已提交
3051
	switch (ecx) {
3052
	case MSR_IA32_TSC: {
3053
		*data = svm->vmcb->control.tsc_offset +
3054 3055
			svm_scale_tsc(vcpu, native_read_tsc());

A
Avi Kivity 已提交
3056 3057
		break;
	}
B
Brian Gerst 已提交
3058
	case MSR_STAR:
3059
		*data = svm->vmcb->save.star;
A
Avi Kivity 已提交
3060
		break;
3061
#ifdef CONFIG_X86_64
A
Avi Kivity 已提交
3062
	case MSR_LSTAR:
3063
		*data = svm->vmcb->save.lstar;
A
Avi Kivity 已提交
3064 3065
		break;
	case MSR_CSTAR:
3066
		*data = svm->vmcb->save.cstar;
A
Avi Kivity 已提交
3067 3068
		break;
	case MSR_KERNEL_GS_BASE:
3069
		*data = svm->vmcb->save.kernel_gs_base;
A
Avi Kivity 已提交
3070 3071
		break;
	case MSR_SYSCALL_MASK:
3072
		*data = svm->vmcb->save.sfmask;
A
Avi Kivity 已提交
3073 3074 3075
		break;
#endif
	case MSR_IA32_SYSENTER_CS:
3076
		*data = svm->vmcb->save.sysenter_cs;
A
Avi Kivity 已提交
3077 3078
		break;
	case MSR_IA32_SYSENTER_EIP:
3079
		*data = svm->sysenter_eip;
A
Avi Kivity 已提交
3080 3081
		break;
	case MSR_IA32_SYSENTER_ESP:
3082
		*data = svm->sysenter_esp;
A
Avi Kivity 已提交
3083
		break;
J
Joerg Roedel 已提交
3084 3085 3086 3087 3088
	/*
	 * Nobody will change the following 5 values in the VMCB so we can
	 * safely return them on rdmsr. They will always be 0 until LBRV is
	 * implemented.
	 */
3089 3090 3091 3092 3093 3094 3095 3096 3097 3098 3099 3100 3101 3102 3103
	case MSR_IA32_DEBUGCTLMSR:
		*data = svm->vmcb->save.dbgctl;
		break;
	case MSR_IA32_LASTBRANCHFROMIP:
		*data = svm->vmcb->save.br_from;
		break;
	case MSR_IA32_LASTBRANCHTOIP:
		*data = svm->vmcb->save.br_to;
		break;
	case MSR_IA32_LASTINTFROMIP:
		*data = svm->vmcb->save.last_excp_from;
		break;
	case MSR_IA32_LASTINTTOIP:
		*data = svm->vmcb->save.last_excp_to;
		break;
A
Alexander Graf 已提交
3104
	case MSR_VM_HSAVE_PA:
3105
		*data = svm->nested.hsave_msr;
A
Alexander Graf 已提交
3106
		break;
3107
	case MSR_VM_CR:
3108
		*data = svm->nested.vm_cr_msr;
3109
		break;
3110 3111 3112
	case MSR_IA32_UCODE_REV:
		*data = 0x01000065;
		break;
A
Avi Kivity 已提交
3113
	default:
3114
		return kvm_get_msr_common(vcpu, ecx, data);
A
Avi Kivity 已提交
3115 3116 3117 3118
	}
	return 0;
}

A
Avi Kivity 已提交
3119
static int rdmsr_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
3120
{
3121
	u32 ecx = svm->vcpu.arch.regs[VCPU_REGS_RCX];
A
Avi Kivity 已提交
3122 3123
	u64 data;

3124 3125
	if (svm_get_msr(&svm->vcpu, ecx, &data)) {
		trace_kvm_msr_read_ex(ecx);
3126
		kvm_inject_gp(&svm->vcpu, 0);
3127
	} else {
3128
		trace_kvm_msr_read(ecx, data);
3129

3130
		svm->vcpu.arch.regs[VCPU_REGS_RAX] = data & 0xffffffff;
3131
		svm->vcpu.arch.regs[VCPU_REGS_RDX] = data >> 32;
3132
		svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
R
Rusty Russell 已提交
3133
		skip_emulated_instruction(&svm->vcpu);
A
Avi Kivity 已提交
3134 3135 3136 3137
	}
	return 1;
}

3138 3139 3140 3141 3142 3143 3144 3145 3146 3147 3148 3149 3150 3151 3152 3153 3154 3155 3156 3157 3158 3159 3160 3161 3162
static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	int svm_dis, chg_mask;

	if (data & ~SVM_VM_CR_VALID_MASK)
		return 1;

	chg_mask = SVM_VM_CR_VALID_MASK;

	if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
		chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);

	svm->nested.vm_cr_msr &= ~chg_mask;
	svm->nested.vm_cr_msr |= (data & chg_mask);

	svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;

	/* check for svm_disable while efer.svme is set */
	if (svm_dis && (vcpu->arch.efer & EFER_SVME))
		return 1;

	return 0;
}

3163
static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
A
Avi Kivity 已提交
3164
{
3165 3166
	struct vcpu_svm *svm = to_svm(vcpu);

3167 3168
	u32 ecx = msr->index;
	u64 data = msr->data;
A
Avi Kivity 已提交
3169
	switch (ecx) {
3170
	case MSR_IA32_TSC:
3171
		kvm_write_tsc(vcpu, msr);
A
Avi Kivity 已提交
3172
		break;
B
Brian Gerst 已提交
3173
	case MSR_STAR:
3174
		svm->vmcb->save.star = data;
A
Avi Kivity 已提交
3175
		break;
3176
#ifdef CONFIG_X86_64
A
Avi Kivity 已提交
3177
	case MSR_LSTAR:
3178
		svm->vmcb->save.lstar = data;
A
Avi Kivity 已提交
3179 3180
		break;
	case MSR_CSTAR:
3181
		svm->vmcb->save.cstar = data;
A
Avi Kivity 已提交
3182 3183
		break;
	case MSR_KERNEL_GS_BASE:
3184
		svm->vmcb->save.kernel_gs_base = data;
A
Avi Kivity 已提交
3185 3186
		break;
	case MSR_SYSCALL_MASK:
3187
		svm->vmcb->save.sfmask = data;
A
Avi Kivity 已提交
3188 3189 3190
		break;
#endif
	case MSR_IA32_SYSENTER_CS:
3191
		svm->vmcb->save.sysenter_cs = data;
A
Avi Kivity 已提交
3192 3193
		break;
	case MSR_IA32_SYSENTER_EIP:
3194
		svm->sysenter_eip = data;
3195
		svm->vmcb->save.sysenter_eip = data;
A
Avi Kivity 已提交
3196 3197
		break;
	case MSR_IA32_SYSENTER_ESP:
3198
		svm->sysenter_esp = data;
3199
		svm->vmcb->save.sysenter_esp = data;
A
Avi Kivity 已提交
3200
		break;
3201
	case MSR_IA32_DEBUGCTLMSR:
3202
		if (!boot_cpu_has(X86_FEATURE_LBRV)) {
3203 3204
			vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
				    __func__, data);
3205 3206 3207 3208 3209 3210
			break;
		}
		if (data & DEBUGCTL_RESERVED_BITS)
			return 1;

		svm->vmcb->save.dbgctl = data;
3211
		mark_dirty(svm->vmcb, VMCB_LBR);
3212 3213 3214 3215
		if (data & (1ULL<<0))
			svm_enable_lbrv(svm);
		else
			svm_disable_lbrv(svm);
3216
		break;
A
Alexander Graf 已提交
3217
	case MSR_VM_HSAVE_PA:
3218
		svm->nested.hsave_msr = data;
3219
		break;
3220
	case MSR_VM_CR:
3221
		return svm_set_vm_cr(vcpu, data);
3222
	case MSR_VM_IGNNE:
3223
		vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
3224
		break;
A
Avi Kivity 已提交
3225
	default:
3226
		return kvm_set_msr_common(vcpu, msr);
A
Avi Kivity 已提交
3227 3228 3229 3230
	}
	return 0;
}

A
Avi Kivity 已提交
3231
static int wrmsr_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
3232
{
3233
	struct msr_data msr;
3234
	u32 ecx = svm->vcpu.arch.regs[VCPU_REGS_RCX];
3235
	u64 data = (svm->vcpu.arch.regs[VCPU_REGS_RAX] & -1u)
3236
		| ((u64)(svm->vcpu.arch.regs[VCPU_REGS_RDX] & -1u) << 32);
3237

3238 3239 3240
	msr.data = data;
	msr.index = ecx;
	msr.host_initiated = false;
3241

3242
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
3243
	if (svm_set_msr(&svm->vcpu, &msr)) {
3244
		trace_kvm_msr_write_ex(ecx, data);
3245
		kvm_inject_gp(&svm->vcpu, 0);
3246 3247
	} else {
		trace_kvm_msr_write(ecx, data);
R
Rusty Russell 已提交
3248
		skip_emulated_instruction(&svm->vcpu);
3249
	}
A
Avi Kivity 已提交
3250 3251 3252
	return 1;
}

A
Avi Kivity 已提交
3253
static int msr_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
3254
{
R
Rusty Russell 已提交
3255
	if (svm->vmcb->control.exit_info_1)
A
Avi Kivity 已提交
3256
		return wrmsr_interception(svm);
A
Avi Kivity 已提交
3257
	else
A
Avi Kivity 已提交
3258
		return rdmsr_interception(svm);
A
Avi Kivity 已提交
3259 3260
}

A
Avi Kivity 已提交
3261
static int interrupt_window_interception(struct vcpu_svm *svm)
3262
{
A
Avi Kivity 已提交
3263 3264
	struct kvm_run *kvm_run = svm->vcpu.run;

3265
	kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3266
	svm_clear_vintr(svm);
3267
	svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3268
	mark_dirty(svm->vmcb, VMCB_INTR);
3269
	++svm->vcpu.stat.irq_window_exits;
3270 3271 3272 3273
	/*
	 * If the user space waits to inject interrupts, exit as soon as
	 * possible
	 */
3274 3275 3276
	if (!irqchip_in_kernel(svm->vcpu.kvm) &&
	    kvm_run->request_interrupt_window &&
	    !kvm_cpu_has_interrupt(&svm->vcpu)) {
3277 3278 3279 3280 3281 3282 3283
		kvm_run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
		return 0;
	}

	return 1;
}

3284 3285 3286 3287 3288 3289
static int pause_interception(struct vcpu_svm *svm)
{
	kvm_vcpu_on_spin(&(svm->vcpu));
	return 1;
}

3290
static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
3291 3292 3293 3294
	[SVM_EXIT_READ_CR0]			= cr_interception,
	[SVM_EXIT_READ_CR3]			= cr_interception,
	[SVM_EXIT_READ_CR4]			= cr_interception,
	[SVM_EXIT_READ_CR8]			= cr_interception,
A
Avi Kivity 已提交
3295
	[SVM_EXIT_CR0_SEL_WRITE]		= emulate_on_interception,
3296
	[SVM_EXIT_WRITE_CR0]			= cr_interception,
3297 3298
	[SVM_EXIT_WRITE_CR3]			= cr_interception,
	[SVM_EXIT_WRITE_CR4]			= cr_interception,
J
Joerg Roedel 已提交
3299
	[SVM_EXIT_WRITE_CR8]			= cr8_write_interception,
3300 3301 3302 3303 3304 3305 3306 3307 3308 3309 3310 3311 3312 3313 3314 3315
	[SVM_EXIT_READ_DR0]			= dr_interception,
	[SVM_EXIT_READ_DR1]			= dr_interception,
	[SVM_EXIT_READ_DR2]			= dr_interception,
	[SVM_EXIT_READ_DR3]			= dr_interception,
	[SVM_EXIT_READ_DR4]			= dr_interception,
	[SVM_EXIT_READ_DR5]			= dr_interception,
	[SVM_EXIT_READ_DR6]			= dr_interception,
	[SVM_EXIT_READ_DR7]			= dr_interception,
	[SVM_EXIT_WRITE_DR0]			= dr_interception,
	[SVM_EXIT_WRITE_DR1]			= dr_interception,
	[SVM_EXIT_WRITE_DR2]			= dr_interception,
	[SVM_EXIT_WRITE_DR3]			= dr_interception,
	[SVM_EXIT_WRITE_DR4]			= dr_interception,
	[SVM_EXIT_WRITE_DR5]			= dr_interception,
	[SVM_EXIT_WRITE_DR6]			= dr_interception,
	[SVM_EXIT_WRITE_DR7]			= dr_interception,
J
Jan Kiszka 已提交
3316 3317
	[SVM_EXIT_EXCP_BASE + DB_VECTOR]	= db_interception,
	[SVM_EXIT_EXCP_BASE + BP_VECTOR]	= bp_interception,
3318
	[SVM_EXIT_EXCP_BASE + UD_VECTOR]	= ud_interception,
J
Joerg Roedel 已提交
3319 3320 3321 3322
	[SVM_EXIT_EXCP_BASE + PF_VECTOR]	= pf_interception,
	[SVM_EXIT_EXCP_BASE + NM_VECTOR]	= nm_interception,
	[SVM_EXIT_EXCP_BASE + MC_VECTOR]	= mc_interception,
	[SVM_EXIT_INTR]				= intr_interception,
3323
	[SVM_EXIT_NMI]				= nmi_interception,
A
Avi Kivity 已提交
3324 3325
	[SVM_EXIT_SMI]				= nop_on_interception,
	[SVM_EXIT_INIT]				= nop_on_interception,
3326
	[SVM_EXIT_VINTR]			= interrupt_window_interception,
A
Avi Kivity 已提交
3327
	[SVM_EXIT_RDPMC]			= rdpmc_interception,
A
Avi Kivity 已提交
3328
	[SVM_EXIT_CPUID]			= cpuid_interception,
3329
	[SVM_EXIT_IRET]                         = iret_interception,
3330
	[SVM_EXIT_INVD]                         = emulate_on_interception,
3331
	[SVM_EXIT_PAUSE]			= pause_interception,
A
Avi Kivity 已提交
3332
	[SVM_EXIT_HLT]				= halt_interception,
M
Marcelo Tosatti 已提交
3333
	[SVM_EXIT_INVLPG]			= invlpg_interception,
A
Alexander Graf 已提交
3334
	[SVM_EXIT_INVLPGA]			= invlpga_interception,
J
Joerg Roedel 已提交
3335
	[SVM_EXIT_IOIO]				= io_interception,
A
Avi Kivity 已提交
3336 3337
	[SVM_EXIT_MSR]				= msr_interception,
	[SVM_EXIT_TASK_SWITCH]			= task_switch_interception,
3338
	[SVM_EXIT_SHUTDOWN]			= shutdown_interception,
A
Alexander Graf 已提交
3339
	[SVM_EXIT_VMRUN]			= vmrun_interception,
3340
	[SVM_EXIT_VMMCALL]			= vmmcall_interception,
3341 3342
	[SVM_EXIT_VMLOAD]			= vmload_interception,
	[SVM_EXIT_VMSAVE]			= vmsave_interception,
3343 3344
	[SVM_EXIT_STGI]				= stgi_interception,
	[SVM_EXIT_CLGI]				= clgi_interception,
3345
	[SVM_EXIT_SKINIT]			= skinit_interception,
3346
	[SVM_EXIT_WBINVD]                       = emulate_on_interception,
3347 3348
	[SVM_EXIT_MONITOR]			= invalid_op_interception,
	[SVM_EXIT_MWAIT]			= invalid_op_interception,
J
Joerg Roedel 已提交
3349
	[SVM_EXIT_XSETBV]			= xsetbv_interception,
3350
	[SVM_EXIT_NPF]				= pf_interception,
A
Avi Kivity 已提交
3351 3352
};

3353
static void dump_vmcb(struct kvm_vcpu *vcpu)
3354 3355 3356 3357 3358 3359
{
	struct vcpu_svm *svm = to_svm(vcpu);
	struct vmcb_control_area *control = &svm->vmcb->control;
	struct vmcb_save_area *save = &svm->vmcb->save;

	pr_err("VMCB Control Area:\n");
3360 3361 3362 3363 3364 3365 3366 3367 3368 3369 3370 3371 3372 3373 3374 3375 3376 3377 3378 3379 3380 3381 3382 3383 3384 3385
	pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
	pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
	pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
	pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
	pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
	pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
	pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
	pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
	pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
	pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
	pr_err("%-20s%d\n", "asid:", control->asid);
	pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
	pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
	pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
	pr_err("%-20s%08x\n", "int_state:", control->int_state);
	pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
	pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
	pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
	pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
	pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
	pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
	pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
	pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
	pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
	pr_err("%-20s%lld\n", "lbr_ctl:", control->lbr_ctl);
	pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
3386
	pr_err("VMCB State Save Area:\n");
3387 3388 3389 3390 3391 3392 3393 3394 3395 3396 3397 3398 3399 3400 3401 3402 3403 3404 3405 3406 3407 3408 3409 3410 3411 3412 3413 3414 3415 3416 3417 3418 3419 3420 3421 3422 3423 3424 3425 3426
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "es:",
	       save->es.selector, save->es.attrib,
	       save->es.limit, save->es.base);
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "cs:",
	       save->cs.selector, save->cs.attrib,
	       save->cs.limit, save->cs.base);
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "ss:",
	       save->ss.selector, save->ss.attrib,
	       save->ss.limit, save->ss.base);
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "ds:",
	       save->ds.selector, save->ds.attrib,
	       save->ds.limit, save->ds.base);
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "fs:",
	       save->fs.selector, save->fs.attrib,
	       save->fs.limit, save->fs.base);
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "gs:",
	       save->gs.selector, save->gs.attrib,
	       save->gs.limit, save->gs.base);
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "gdtr:",
	       save->gdtr.selector, save->gdtr.attrib,
	       save->gdtr.limit, save->gdtr.base);
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "ldtr:",
	       save->ldtr.selector, save->ldtr.attrib,
	       save->ldtr.limit, save->ldtr.base);
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "idtr:",
	       save->idtr.selector, save->idtr.attrib,
	       save->idtr.limit, save->idtr.base);
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "tr:",
	       save->tr.selector, save->tr.attrib,
	       save->tr.limit, save->tr.base);
3427 3428
	pr_err("cpl:            %d                efer:         %016llx\n",
		save->cpl, save->efer);
3429 3430 3431 3432 3433 3434 3435 3436 3437 3438 3439 3440 3441 3442 3443 3444 3445 3446 3447 3448 3449 3450 3451 3452 3453 3454 3455
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "cr0:", save->cr0, "cr2:", save->cr2);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "cr3:", save->cr3, "cr4:", save->cr4);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "dr6:", save->dr6, "dr7:", save->dr7);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "rip:", save->rip, "rflags:", save->rflags);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "rsp:", save->rsp, "rax:", save->rax);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "star:", save->star, "lstar:", save->lstar);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "cstar:", save->cstar, "sfmask:", save->sfmask);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "kernel_gs_base:", save->kernel_gs_base,
	       "sysenter_cs:", save->sysenter_cs);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "sysenter_esp:", save->sysenter_esp,
	       "sysenter_eip:", save->sysenter_eip);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "br_from:", save->br_from, "br_to:", save->br_to);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "excp_from:", save->last_excp_from,
	       "excp_to:", save->last_excp_to);
3456 3457
}

3458 3459 3460 3461 3462 3463 3464 3465
static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
{
	struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;

	*info1 = control->exit_info_1;
	*info2 = control->exit_info_2;
}

A
Avi Kivity 已提交
3466
static int handle_exit(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
3467
{
3468
	struct vcpu_svm *svm = to_svm(vcpu);
A
Avi Kivity 已提交
3469
	struct kvm_run *kvm_run = vcpu->run;
3470
	u32 exit_code = svm->vmcb->control.exit_code;
A
Avi Kivity 已提交
3471

3472
	if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
3473 3474 3475
		vcpu->arch.cr0 = svm->vmcb->save.cr0;
	if (npt_enabled)
		vcpu->arch.cr3 = svm->vmcb->save.cr3;
3476

3477 3478 3479 3480 3481 3482 3483
	if (unlikely(svm->nested.exit_required)) {
		nested_svm_vmexit(svm);
		svm->nested.exit_required = false;

		return 1;
	}

3484
	if (is_guest_mode(vcpu)) {
3485 3486
		int vmexit;

3487 3488 3489 3490
		trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
					svm->vmcb->control.exit_info_1,
					svm->vmcb->control.exit_info_2,
					svm->vmcb->control.exit_int_info,
3491 3492
					svm->vmcb->control.exit_int_info_err,
					KVM_ISA_SVM);
3493

3494 3495 3496 3497 3498 3499
		vmexit = nested_svm_exit_special(svm);

		if (vmexit == NESTED_EXIT_CONTINUE)
			vmexit = nested_svm_exit_handled(svm);

		if (vmexit == NESTED_EXIT_DONE)
3500 3501 3502
			return 1;
	}

3503 3504
	svm_complete_interrupts(svm);

3505 3506 3507 3508
	if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
		kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
		kvm_run->fail_entry.hardware_entry_failure_reason
			= svm->vmcb->control.exit_code;
3509 3510
		pr_err("KVM: FAILED VMRUN WITH VMCB:\n");
		dump_vmcb(vcpu);
3511 3512 3513
		return 0;
	}

3514
	if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
3515
	    exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
3516 3517
	    exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
	    exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
3518
		printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
A
Avi Kivity 已提交
3519
		       "exit_code 0x%x\n",
3520
		       __func__, svm->vmcb->control.exit_int_info,
A
Avi Kivity 已提交
3521 3522
		       exit_code);

3523
	if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
J
Joe Perches 已提交
3524
	    || !svm_exit_handlers[exit_code]) {
A
Avi Kivity 已提交
3525
		kvm_run->exit_reason = KVM_EXIT_UNKNOWN;
3526
		kvm_run->hw.hardware_exit_reason = exit_code;
A
Avi Kivity 已提交
3527 3528 3529
		return 0;
	}

A
Avi Kivity 已提交
3530
	return svm_exit_handlers[exit_code](svm);
A
Avi Kivity 已提交
3531 3532 3533 3534 3535 3536
}

static void reload_tss(struct kvm_vcpu *vcpu)
{
	int cpu = raw_smp_processor_id();

3537 3538
	struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
	sd->tss_desc->type = 9; /* available 32/64-bit TSS */
A
Avi Kivity 已提交
3539 3540 3541
	load_TR_desc();
}

R
Rusty Russell 已提交
3542
static void pre_svm_run(struct vcpu_svm *svm)
A
Avi Kivity 已提交
3543 3544 3545
{
	int cpu = raw_smp_processor_id();

3546
	struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
A
Avi Kivity 已提交
3547

3548
	/* FIXME: handle wraparound of asid_generation */
3549 3550
	if (svm->asid_generation != sd->asid_generation)
		new_asid(svm, sd);
A
Avi Kivity 已提交
3551 3552
}

3553 3554 3555 3556 3557 3558
static void svm_inject_nmi(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
	vcpu->arch.hflags |= HF_NMI_MASK;
3559
	set_intercept(svm, INTERCEPT_IRET);
3560 3561
	++vcpu->stat.nmi_injections;
}
A
Avi Kivity 已提交
3562

3563
static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
A
Avi Kivity 已提交
3564 3565 3566
{
	struct vmcb_control_area *control;

R
Rusty Russell 已提交
3567
	control = &svm->vmcb->control;
3568
	control->int_vector = irq;
A
Avi Kivity 已提交
3569 3570 3571
	control->int_ctl &= ~V_INTR_PRIO_MASK;
	control->int_ctl |= V_IRQ_MASK |
		((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
3572
	mark_dirty(svm->vmcb, VMCB_INTR);
A
Avi Kivity 已提交
3573 3574
}

3575
static void svm_set_irq(struct kvm_vcpu *vcpu)
E
Eddie Dong 已提交
3576 3577 3578
{
	struct vcpu_svm *svm = to_svm(vcpu);

3579
	BUG_ON(!(gif_set(svm)));
3580

3581 3582 3583
	trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
	++vcpu->stat.irq_injections;

3584 3585
	svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
		SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
E
Eddie Dong 已提交
3586 3587
}

3588
static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
3589 3590 3591
{
	struct vcpu_svm *svm = to_svm(vcpu);

3592
	if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
3593 3594
		return;

3595 3596
	clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);

3597
	if (irr == -1)
3598 3599
		return;

3600
	if (tpr >= irr)
3601
		set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
3602
}
3603

3604 3605 3606 3607 3608
static void svm_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
{
	return;
}

3609 3610 3611 3612 3613 3614 3615 3616 3617 3618 3619 3620 3621 3622 3623
static int svm_vm_has_apicv(struct kvm *kvm)
{
	return 0;
}

static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
{
	return;
}

static void svm_hwapic_isr_update(struct kvm *kvm, int isr)
{
	return;
}

3624 3625 3626 3627 3628
static void svm_sync_pir_to_irr(struct kvm_vcpu *vcpu)
{
	return;
}

3629 3630 3631 3632
static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	struct vmcb *vmcb = svm->vmcb;
J
Joerg Roedel 已提交
3633 3634 3635 3636 3637 3638
	int ret;
	ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
	      !(svm->vcpu.arch.hflags & HF_NMI_MASK);
	ret = ret && gif_set(svm) && nested_svm_nmi(svm);

	return ret;
3639 3640
}

J
Jan Kiszka 已提交
3641 3642 3643 3644 3645 3646 3647 3648 3649 3650 3651 3652 3653
static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
}

static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	if (masked) {
		svm->vcpu.arch.hflags |= HF_NMI_MASK;
3654
		set_intercept(svm, INTERCEPT_IRET);
J
Jan Kiszka 已提交
3655 3656
	} else {
		svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
3657
		clr_intercept(svm, INTERCEPT_IRET);
J
Jan Kiszka 已提交
3658 3659 3660
	}
}

3661 3662 3663 3664
static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	struct vmcb *vmcb = svm->vmcb;
3665 3666 3667 3668 3669 3670
	int ret;

	if (!gif_set(svm) ||
	     (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
		return 0;

3671
	ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
3672

3673
	if (is_guest_mode(vcpu))
3674 3675 3676
		return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);

	return ret;
3677 3678
}

3679
static void enable_irq_window(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
3680
{
3681 3682
	struct vcpu_svm *svm = to_svm(vcpu);

J
Joerg Roedel 已提交
3683 3684 3685 3686 3687 3688
	/*
	 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
	 * 1, because that's a separate STGI/VMRUN intercept.  The next time we
	 * get that intercept, this function will be called again though and
	 * we'll get the vintr intercept.
	 */
3689
	if (gif_set(svm) && nested_svm_intr(svm)) {
3690 3691 3692
		svm_set_vintr(svm);
		svm_inject_irq(svm, 0x0);
	}
3693 3694
}

3695
static void enable_nmi_window(struct kvm_vcpu *vcpu)
3696
{
3697
	struct vcpu_svm *svm = to_svm(vcpu);
3698

3699 3700
	if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
	    == HF_NMI_MASK)
3701
		return; /* IRET will cause a vm exit */
3702

J
Joerg Roedel 已提交
3703 3704 3705 3706
	/*
	 * Something prevents NMI from been injected. Single step over possible
	 * problem (IRET or exception injection or interrupt shadow)
	 */
J
Jan Kiszka 已提交
3707
	svm->nmi_singlestep = true;
3708
	svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
3709
	update_db_bp_intercept(vcpu);
3710 3711
}

3712 3713 3714 3715 3716
static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
{
	return 0;
}

3717 3718
static void svm_flush_tlb(struct kvm_vcpu *vcpu)
{
3719 3720 3721 3722 3723 3724
	struct vcpu_svm *svm = to_svm(vcpu);

	if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
		svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
	else
		svm->asid_generation--;
3725 3726
}

3727 3728 3729 3730
static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
{
}

3731 3732 3733 3734
static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

3735
	if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
3736 3737
		return;

3738
	if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
3739
		int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
3740
		kvm_set_cr8(vcpu, cr8);
3741 3742 3743
	}
}

3744 3745 3746 3747 3748
static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	u64 cr8;

3749
	if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
3750 3751
		return;

3752 3753 3754 3755 3756
	cr8 = kvm_get_cr8(vcpu);
	svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
	svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
}

3757 3758 3759 3760 3761
static void svm_complete_interrupts(struct vcpu_svm *svm)
{
	u8 vector;
	int type;
	u32 exitintinfo = svm->vmcb->control.exit_int_info;
3762 3763 3764
	unsigned int3_injected = svm->int3_injected;

	svm->int3_injected = 0;
3765

3766 3767 3768 3769 3770 3771
	/*
	 * If we've made progress since setting HF_IRET_MASK, we've
	 * executed an IRET and can allow NMI injection.
	 */
	if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
	    && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
3772
		svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3773 3774
		kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
	}
3775

3776 3777 3778 3779 3780 3781 3782
	svm->vcpu.arch.nmi_injected = false;
	kvm_clear_exception_queue(&svm->vcpu);
	kvm_clear_interrupt_queue(&svm->vcpu);

	if (!(exitintinfo & SVM_EXITINTINFO_VALID))
		return;

3783 3784
	kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);

3785 3786 3787 3788 3789 3790 3791 3792
	vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
	type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;

	switch (type) {
	case SVM_EXITINTINFO_TYPE_NMI:
		svm->vcpu.arch.nmi_injected = true;
		break;
	case SVM_EXITINTINFO_TYPE_EXEPT:
3793 3794 3795 3796 3797 3798 3799 3800 3801 3802 3803
		/*
		 * In case of software exceptions, do not reinject the vector,
		 * but re-execute the instruction instead. Rewind RIP first
		 * if we emulated INT3 before.
		 */
		if (kvm_exception_is_soft(vector)) {
			if (vector == BP_VECTOR && int3_injected &&
			    kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
				kvm_rip_write(&svm->vcpu,
					      kvm_rip_read(&svm->vcpu) -
					      int3_injected);
3804
			break;
3805
		}
3806 3807
		if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
			u32 err = svm->vmcb->control.exit_int_info_err;
3808
			kvm_requeue_exception_e(&svm->vcpu, vector, err);
3809 3810

		} else
3811
			kvm_requeue_exception(&svm->vcpu, vector);
3812 3813
		break;
	case SVM_EXITINTINFO_TYPE_INTR:
3814
		kvm_queue_interrupt(&svm->vcpu, vector, false);
3815 3816 3817 3818 3819 3820
		break;
	default:
		break;
	}
}

A
Avi Kivity 已提交
3821 3822 3823 3824 3825 3826 3827 3828 3829 3830 3831
static void svm_cancel_injection(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	struct vmcb_control_area *control = &svm->vmcb->control;

	control->exit_int_info = control->event_inj;
	control->exit_int_info_err = control->event_inj_err;
	control->event_inj = 0;
	svm_complete_interrupts(svm);
}

A
Avi Kivity 已提交
3832
static void svm_vcpu_run(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
3833
{
3834
	struct vcpu_svm *svm = to_svm(vcpu);
3835

3836 3837 3838 3839
	svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
	svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
	svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];

3840 3841 3842 3843 3844 3845 3846
	/*
	 * A vmexit emulation is required before the vcpu can be executed
	 * again.
	 */
	if (unlikely(svm->nested.exit_required))
		return;

R
Rusty Russell 已提交
3847
	pre_svm_run(svm);
A
Avi Kivity 已提交
3848

3849 3850
	sync_lapic_to_cr8(vcpu);

3851
	svm->vmcb->save.cr2 = vcpu->arch.cr2;
A
Avi Kivity 已提交
3852

3853 3854 3855
	clgi();

	local_irq_enable();
3856

A
Avi Kivity 已提交
3857
	asm volatile (
A
Avi Kivity 已提交
3858 3859 3860 3861 3862 3863 3864
		"push %%" _ASM_BP "; \n\t"
		"mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
		"mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
		"mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
		"mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
		"mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
		"mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
3865
#ifdef CONFIG_X86_64
R
Rusty Russell 已提交
3866 3867 3868 3869 3870 3871 3872 3873
		"mov %c[r8](%[svm]),  %%r8  \n\t"
		"mov %c[r9](%[svm]),  %%r9  \n\t"
		"mov %c[r10](%[svm]), %%r10 \n\t"
		"mov %c[r11](%[svm]), %%r11 \n\t"
		"mov %c[r12](%[svm]), %%r12 \n\t"
		"mov %c[r13](%[svm]), %%r13 \n\t"
		"mov %c[r14](%[svm]), %%r14 \n\t"
		"mov %c[r15](%[svm]), %%r15 \n\t"
A
Avi Kivity 已提交
3874 3875 3876
#endif

		/* Enter guest mode */
A
Avi Kivity 已提交
3877 3878
		"push %%" _ASM_AX " \n\t"
		"mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
3879 3880 3881
		__ex(SVM_VMLOAD) "\n\t"
		__ex(SVM_VMRUN) "\n\t"
		__ex(SVM_VMSAVE) "\n\t"
A
Avi Kivity 已提交
3882
		"pop %%" _ASM_AX " \n\t"
A
Avi Kivity 已提交
3883 3884

		/* Save guest registers, load host registers */
A
Avi Kivity 已提交
3885 3886 3887 3888 3889 3890
		"mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
		"mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
		"mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
		"mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
		"mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
		"mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
3891
#ifdef CONFIG_X86_64
R
Rusty Russell 已提交
3892 3893 3894 3895 3896 3897 3898 3899
		"mov %%r8,  %c[r8](%[svm]) \n\t"
		"mov %%r9,  %c[r9](%[svm]) \n\t"
		"mov %%r10, %c[r10](%[svm]) \n\t"
		"mov %%r11, %c[r11](%[svm]) \n\t"
		"mov %%r12, %c[r12](%[svm]) \n\t"
		"mov %%r13, %c[r13](%[svm]) \n\t"
		"mov %%r14, %c[r14](%[svm]) \n\t"
		"mov %%r15, %c[r15](%[svm]) \n\t"
A
Avi Kivity 已提交
3900
#endif
A
Avi Kivity 已提交
3901
		"pop %%" _ASM_BP
A
Avi Kivity 已提交
3902
		:
R
Rusty Russell 已提交
3903
		: [svm]"a"(svm),
A
Avi Kivity 已提交
3904
		  [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
3905 3906 3907 3908 3909 3910
		  [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
		  [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
		  [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
		  [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
		  [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
		  [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
3911
#ifdef CONFIG_X86_64
3912 3913 3914 3915 3916 3917 3918 3919
		  , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
		  [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
		  [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
		  [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
		  [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
		  [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
		  [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
		  [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
A
Avi Kivity 已提交
3920
#endif
3921 3922
		: "cc", "memory"
#ifdef CONFIG_X86_64
A
Avi Kivity 已提交
3923
		, "rbx", "rcx", "rdx", "rsi", "rdi"
3924
		, "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
A
Avi Kivity 已提交
3925 3926
#else
		, "ebx", "ecx", "edx", "esi", "edi"
3927 3928
#endif
		);
A
Avi Kivity 已提交
3929

3930 3931 3932
#ifdef CONFIG_X86_64
	wrmsrl(MSR_GS_BASE, svm->host.gs_base);
#else
3933
	loadsegment(fs, svm->host.fs);
3934 3935 3936
#ifndef CONFIG_X86_32_LAZY_GS
	loadsegment(gs, svm->host.gs);
#endif
3937
#endif
A
Avi Kivity 已提交
3938 3939 3940

	reload_tss(vcpu);

3941 3942
	local_irq_disable();

3943 3944 3945 3946 3947
	vcpu->arch.cr2 = svm->vmcb->save.cr2;
	vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
	vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
	vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;

3948 3949
	trace_kvm_exit(svm->vmcb->control.exit_code, vcpu, KVM_ISA_SVM);

3950 3951 3952 3953 3954 3955 3956 3957 3958 3959
	if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
		kvm_before_handle_nmi(&svm->vcpu);

	stgi();

	/* Any pending NMI will happen here */

	if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
		kvm_after_handle_nmi(&svm->vcpu);

3960 3961
	sync_cr8_to_lapic(vcpu);

3962
	svm->next_rip = 0;
3963

3964 3965
	svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;

G
Gleb Natapov 已提交
3966 3967 3968 3969
	/* if exit due to PF check for async PF */
	if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
		svm->apf_reason = kvm_read_and_reset_pf_reason();

A
Avi Kivity 已提交
3970 3971 3972 3973
	if (npt_enabled) {
		vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
		vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
	}
3974 3975 3976 3977 3978 3979 3980 3981

	/*
	 * We need to handle MC intercepts here before the vcpu has a chance to
	 * change the physical cpu
	 */
	if (unlikely(svm->vmcb->control.exit_code ==
		     SVM_EXIT_EXCP_BASE + MC_VECTOR))
		svm_handle_mce(svm);
3982 3983

	mark_all_clean(svm->vmcb);
A
Avi Kivity 已提交
3984 3985 3986 3987
}

static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
{
3988 3989 3990
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->save.cr3 = root;
3991
	mark_dirty(svm->vmcb, VMCB_CR);
3992
	svm_flush_tlb(vcpu);
A
Avi Kivity 已提交
3993 3994
}

3995 3996 3997 3998 3999
static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->control.nested_cr3 = root;
4000
	mark_dirty(svm->vmcb, VMCB_NPT);
4001 4002

	/* Also sync guest cr3 here in case we live migrate */
4003
	svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
4004
	mark_dirty(svm->vmcb, VMCB_CR);
4005

4006
	svm_flush_tlb(vcpu);
4007 4008
}

A
Avi Kivity 已提交
4009 4010
static int is_disabled(void)
{
4011 4012 4013 4014 4015 4016
	u64 vm_cr;

	rdmsrl(MSR_VM_CR, vm_cr);
	if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
		return 1;

A
Avi Kivity 已提交
4017 4018 4019
	return 0;
}

I
Ingo Molnar 已提交
4020 4021 4022 4023 4024 4025 4026 4027 4028 4029 4030
static void
svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
{
	/*
	 * Patch in the VMMCALL instruction:
	 */
	hypercall[0] = 0x0f;
	hypercall[1] = 0x01;
	hypercall[2] = 0xd9;
}

Y
Yang, Sheng 已提交
4031 4032 4033 4034 4035
static void svm_check_processor_compat(void *rtn)
{
	*(int *)rtn = 0;
}

4036 4037 4038 4039 4040
static bool svm_cpu_has_accelerated_tpr(void)
{
	return false;
}

4041
static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
S
Sheng Yang 已提交
4042 4043 4044 4045
{
	return 0;
}

4046 4047 4048 4049
static void svm_cpuid_update(struct kvm_vcpu *vcpu)
{
}

4050 4051
static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
{
4052
	switch (func) {
4053 4054 4055 4056
	case 0x80000001:
		if (nested)
			entry->ecx |= (1 << 2); /* Set SVM bit */
		break;
4057 4058 4059 4060 4061
	case 0x8000000A:
		entry->eax = 1; /* SVM revision 1 */
		entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
				   ASID emulation to nested SVM */
		entry->ecx = 0; /* Reserved */
4062 4063 4064 4065
		entry->edx = 0; /* Per default do not support any
				   additional features */

		/* Support next_rip if host supports it */
4066
		if (boot_cpu_has(X86_FEATURE_NRIPS))
4067
			entry->edx |= SVM_FEATURE_NRIP;
4068

4069 4070 4071 4072
		/* Support NPT for the guest if enabled */
		if (npt_enabled)
			entry->edx |= SVM_FEATURE_NPT;

4073 4074
		break;
	}
4075 4076
}

4077
static int svm_get_lpage_level(void)
4078
{
4079
	return PT_PDPE_LEVEL;
4080 4081
}

4082 4083 4084 4085 4086
static bool svm_rdtscp_supported(void)
{
	return false;
}

4087 4088 4089 4090 4091
static bool svm_invpcid_supported(void)
{
	return false;
}

4092 4093 4094 4095 4096
static bool svm_mpx_supported(void)
{
	return false;
}

4097 4098 4099 4100 4101
static bool svm_has_wbinvd_exit(void)
{
	return true;
}

4102 4103 4104 4105
static void svm_fpu_deactivate(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

4106
	set_exception_intercept(svm, NM_VECTOR);
4107
	update_cr0_intercept(svm);
4108 4109
}

4110
#define PRE_EX(exit)  { .exit_code = (exit), \
4111
			.stage = X86_ICPT_PRE_EXCEPT, }
4112
#define POST_EX(exit) { .exit_code = (exit), \
4113
			.stage = X86_ICPT_POST_EXCEPT, }
4114
#define POST_MEM(exit) { .exit_code = (exit), \
4115
			.stage = X86_ICPT_POST_MEMACCESS, }
4116

4117
static const struct __x86_intercept {
4118 4119 4120 4121 4122 4123 4124 4125
	u32 exit_code;
	enum x86_intercept_stage stage;
} x86_intercept_map[] = {
	[x86_intercept_cr_read]		= POST_EX(SVM_EXIT_READ_CR0),
	[x86_intercept_cr_write]	= POST_EX(SVM_EXIT_WRITE_CR0),
	[x86_intercept_clts]		= POST_EX(SVM_EXIT_WRITE_CR0),
	[x86_intercept_lmsw]		= POST_EX(SVM_EXIT_WRITE_CR0),
	[x86_intercept_smsw]		= POST_EX(SVM_EXIT_READ_CR0),
4126 4127
	[x86_intercept_dr_read]		= POST_EX(SVM_EXIT_READ_DR0),
	[x86_intercept_dr_write]	= POST_EX(SVM_EXIT_WRITE_DR0),
4128 4129 4130 4131 4132 4133 4134 4135
	[x86_intercept_sldt]		= POST_EX(SVM_EXIT_LDTR_READ),
	[x86_intercept_str]		= POST_EX(SVM_EXIT_TR_READ),
	[x86_intercept_lldt]		= POST_EX(SVM_EXIT_LDTR_WRITE),
	[x86_intercept_ltr]		= POST_EX(SVM_EXIT_TR_WRITE),
	[x86_intercept_sgdt]		= POST_EX(SVM_EXIT_GDTR_READ),
	[x86_intercept_sidt]		= POST_EX(SVM_EXIT_IDTR_READ),
	[x86_intercept_lgdt]		= POST_EX(SVM_EXIT_GDTR_WRITE),
	[x86_intercept_lidt]		= POST_EX(SVM_EXIT_IDTR_WRITE),
4136 4137 4138 4139 4140 4141 4142 4143
	[x86_intercept_vmrun]		= POST_EX(SVM_EXIT_VMRUN),
	[x86_intercept_vmmcall]		= POST_EX(SVM_EXIT_VMMCALL),
	[x86_intercept_vmload]		= POST_EX(SVM_EXIT_VMLOAD),
	[x86_intercept_vmsave]		= POST_EX(SVM_EXIT_VMSAVE),
	[x86_intercept_stgi]		= POST_EX(SVM_EXIT_STGI),
	[x86_intercept_clgi]		= POST_EX(SVM_EXIT_CLGI),
	[x86_intercept_skinit]		= POST_EX(SVM_EXIT_SKINIT),
	[x86_intercept_invlpga]		= POST_EX(SVM_EXIT_INVLPGA),
4144 4145 4146
	[x86_intercept_rdtscp]		= POST_EX(SVM_EXIT_RDTSCP),
	[x86_intercept_monitor]		= POST_MEM(SVM_EXIT_MONITOR),
	[x86_intercept_mwait]		= POST_EX(SVM_EXIT_MWAIT),
4147 4148 4149 4150 4151 4152 4153 4154 4155
	[x86_intercept_invlpg]		= POST_EX(SVM_EXIT_INVLPG),
	[x86_intercept_invd]		= POST_EX(SVM_EXIT_INVD),
	[x86_intercept_wbinvd]		= POST_EX(SVM_EXIT_WBINVD),
	[x86_intercept_wrmsr]		= POST_EX(SVM_EXIT_MSR),
	[x86_intercept_rdtsc]		= POST_EX(SVM_EXIT_RDTSC),
	[x86_intercept_rdmsr]		= POST_EX(SVM_EXIT_MSR),
	[x86_intercept_rdpmc]		= POST_EX(SVM_EXIT_RDPMC),
	[x86_intercept_cpuid]		= PRE_EX(SVM_EXIT_CPUID),
	[x86_intercept_rsm]		= PRE_EX(SVM_EXIT_RSM),
4156 4157 4158 4159 4160 4161 4162
	[x86_intercept_pause]		= PRE_EX(SVM_EXIT_PAUSE),
	[x86_intercept_pushf]		= PRE_EX(SVM_EXIT_PUSHF),
	[x86_intercept_popf]		= PRE_EX(SVM_EXIT_POPF),
	[x86_intercept_intn]		= PRE_EX(SVM_EXIT_SWINT),
	[x86_intercept_iret]		= PRE_EX(SVM_EXIT_IRET),
	[x86_intercept_icebp]		= PRE_EX(SVM_EXIT_ICEBP),
	[x86_intercept_hlt]		= POST_EX(SVM_EXIT_HLT),
4163 4164 4165 4166
	[x86_intercept_in]		= POST_EX(SVM_EXIT_IOIO),
	[x86_intercept_ins]		= POST_EX(SVM_EXIT_IOIO),
	[x86_intercept_out]		= POST_EX(SVM_EXIT_IOIO),
	[x86_intercept_outs]		= POST_EX(SVM_EXIT_IOIO),
4167 4168
};

4169
#undef PRE_EX
4170
#undef POST_EX
4171
#undef POST_MEM
4172

4173 4174 4175 4176
static int svm_check_intercept(struct kvm_vcpu *vcpu,
			       struct x86_instruction_info *info,
			       enum x86_intercept_stage stage)
{
4177 4178 4179 4180 4181 4182 4183 4184 4185 4186
	struct vcpu_svm *svm = to_svm(vcpu);
	int vmexit, ret = X86EMUL_CONTINUE;
	struct __x86_intercept icpt_info;
	struct vmcb *vmcb = svm->vmcb;

	if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
		goto out;

	icpt_info = x86_intercept_map[info->intercept];

4187
	if (stage != icpt_info.stage)
4188 4189 4190 4191 4192 4193 4194 4195 4196 4197 4198 4199 4200 4201 4202 4203 4204 4205 4206 4207 4208 4209 4210 4211 4212 4213 4214 4215 4216 4217 4218 4219 4220 4221 4222 4223 4224 4225
		goto out;

	switch (icpt_info.exit_code) {
	case SVM_EXIT_READ_CR0:
		if (info->intercept == x86_intercept_cr_read)
			icpt_info.exit_code += info->modrm_reg;
		break;
	case SVM_EXIT_WRITE_CR0: {
		unsigned long cr0, val;
		u64 intercept;

		if (info->intercept == x86_intercept_cr_write)
			icpt_info.exit_code += info->modrm_reg;

		if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0)
			break;

		intercept = svm->nested.intercept;

		if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
			break;

		cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
		val = info->src_val  & ~SVM_CR0_SELECTIVE_MASK;

		if (info->intercept == x86_intercept_lmsw) {
			cr0 &= 0xfUL;
			val &= 0xfUL;
			/* lmsw can't clear PE - catch this here */
			if (cr0 & X86_CR0_PE)
				val |= X86_CR0_PE;
		}

		if (cr0 ^ val)
			icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;

		break;
	}
4226 4227 4228 4229
	case SVM_EXIT_READ_DR0:
	case SVM_EXIT_WRITE_DR0:
		icpt_info.exit_code += info->modrm_reg;
		break;
4230 4231 4232 4233 4234 4235
	case SVM_EXIT_MSR:
		if (info->intercept == x86_intercept_wrmsr)
			vmcb->control.exit_info_1 = 1;
		else
			vmcb->control.exit_info_1 = 0;
		break;
4236 4237 4238 4239 4240 4241 4242
	case SVM_EXIT_PAUSE:
		/*
		 * We get this for NOP only, but pause
		 * is rep not, check this here
		 */
		if (info->rep_prefix != REPE_PREFIX)
			goto out;
4243 4244 4245 4246 4247 4248 4249 4250 4251 4252 4253 4254 4255 4256 4257 4258 4259 4260 4261 4262 4263 4264 4265 4266 4267 4268 4269 4270 4271 4272 4273 4274
	case SVM_EXIT_IOIO: {
		u64 exit_info;
		u32 bytes;

		exit_info = (vcpu->arch.regs[VCPU_REGS_RDX] & 0xffff) << 16;

		if (info->intercept == x86_intercept_in ||
		    info->intercept == x86_intercept_ins) {
			exit_info |= SVM_IOIO_TYPE_MASK;
			bytes = info->src_bytes;
		} else {
			bytes = info->dst_bytes;
		}

		if (info->intercept == x86_intercept_outs ||
		    info->intercept == x86_intercept_ins)
			exit_info |= SVM_IOIO_STR_MASK;

		if (info->rep_prefix)
			exit_info |= SVM_IOIO_REP_MASK;

		bytes = min(bytes, 4u);

		exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;

		exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);

		vmcb->control.exit_info_1 = exit_info;
		vmcb->control.exit_info_2 = info->next_rip;

		break;
	}
4275 4276 4277 4278 4279 4280 4281 4282 4283 4284 4285 4286 4287
	default:
		break;
	}

	vmcb->control.next_rip  = info->next_rip;
	vmcb->control.exit_code = icpt_info.exit_code;
	vmexit = nested_svm_exit_handled(svm);

	ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
					   : X86EMUL_CONTINUE;

out:
	return ret;
4288 4289
}

4290 4291 4292 4293 4294
static void svm_handle_external_intr(struct kvm_vcpu *vcpu)
{
	local_irq_enable();
}

4295
static struct kvm_x86_ops svm_x86_ops = {
A
Avi Kivity 已提交
4296 4297 4298 4299
	.cpu_has_kvm_support = has_svm,
	.disabled_by_bios = is_disabled,
	.hardware_setup = svm_hardware_setup,
	.hardware_unsetup = svm_hardware_unsetup,
Y
Yang, Sheng 已提交
4300
	.check_processor_compatibility = svm_check_processor_compat,
A
Avi Kivity 已提交
4301 4302
	.hardware_enable = svm_hardware_enable,
	.hardware_disable = svm_hardware_disable,
4303
	.cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
A
Avi Kivity 已提交
4304 4305 4306

	.vcpu_create = svm_create_vcpu,
	.vcpu_free = svm_free_vcpu,
4307
	.vcpu_reset = svm_vcpu_reset,
A
Avi Kivity 已提交
4308

4309
	.prepare_guest_switch = svm_prepare_guest_switch,
A
Avi Kivity 已提交
4310 4311 4312
	.vcpu_load = svm_vcpu_load,
	.vcpu_put = svm_vcpu_put,

4313
	.update_db_bp_intercept = update_db_bp_intercept,
A
Avi Kivity 已提交
4314 4315 4316 4317 4318
	.get_msr = svm_get_msr,
	.set_msr = svm_set_msr,
	.get_segment_base = svm_get_segment_base,
	.get_segment = svm_get_segment,
	.set_segment = svm_set_segment,
4319
	.get_cpl = svm_get_cpl,
4320
	.get_cs_db_l_bits = kvm_get_cs_db_l_bits,
4321
	.decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
4322
	.decache_cr3 = svm_decache_cr3,
4323
	.decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
A
Avi Kivity 已提交
4324 4325 4326 4327 4328 4329 4330 4331
	.set_cr0 = svm_set_cr0,
	.set_cr3 = svm_set_cr3,
	.set_cr4 = svm_set_cr4,
	.set_efer = svm_set_efer,
	.get_idt = svm_get_idt,
	.set_idt = svm_set_idt,
	.get_gdt = svm_get_gdt,
	.set_gdt = svm_set_gdt,
J
Jan Kiszka 已提交
4332 4333
	.get_dr6 = svm_get_dr6,
	.set_dr6 = svm_set_dr6,
4334
	.set_dr7 = svm_set_dr7,
4335
	.sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
A
Avi Kivity 已提交
4336
	.cache_reg = svm_cache_reg,
A
Avi Kivity 已提交
4337 4338
	.get_rflags = svm_get_rflags,
	.set_rflags = svm_set_rflags,
A
Avi Kivity 已提交
4339
	.fpu_activate = svm_fpu_activate,
4340
	.fpu_deactivate = svm_fpu_deactivate,
A
Avi Kivity 已提交
4341 4342 4343 4344

	.tlb_flush = svm_flush_tlb,

	.run = svm_vcpu_run,
4345
	.handle_exit = handle_exit,
A
Avi Kivity 已提交
4346
	.skip_emulated_instruction = skip_emulated_instruction,
4347 4348
	.set_interrupt_shadow = svm_set_interrupt_shadow,
	.get_interrupt_shadow = svm_get_interrupt_shadow,
I
Ingo Molnar 已提交
4349
	.patch_hypercall = svm_patch_hypercall,
E
Eddie Dong 已提交
4350
	.set_irq = svm_set_irq,
4351
	.set_nmi = svm_inject_nmi,
4352
	.queue_exception = svm_queue_exception,
A
Avi Kivity 已提交
4353
	.cancel_injection = svm_cancel_injection,
4354
	.interrupt_allowed = svm_interrupt_allowed,
4355
	.nmi_allowed = svm_nmi_allowed,
J
Jan Kiszka 已提交
4356 4357
	.get_nmi_mask = svm_get_nmi_mask,
	.set_nmi_mask = svm_set_nmi_mask,
4358 4359 4360
	.enable_nmi_window = enable_nmi_window,
	.enable_irq_window = enable_irq_window,
	.update_cr8_intercept = update_cr8_intercept,
4361
	.set_virtual_x2apic_mode = svm_set_virtual_x2apic_mode,
4362 4363 4364
	.vm_has_apicv = svm_vm_has_apicv,
	.load_eoi_exitmap = svm_load_eoi_exitmap,
	.hwapic_isr_update = svm_hwapic_isr_update,
4365
	.sync_pir_to_irr = svm_sync_pir_to_irr,
4366 4367

	.set_tss_addr = svm_set_tss_addr,
4368
	.get_tdp_level = get_npt_level,
4369
	.get_mt_mask = svm_get_mt_mask,
4370

4371 4372
	.get_exit_info = svm_get_exit_info,

4373
	.get_lpage_level = svm_get_lpage_level,
4374 4375

	.cpuid_update = svm_cpuid_update,
4376 4377

	.rdtscp_supported = svm_rdtscp_supported,
4378
	.invpcid_supported = svm_invpcid_supported,
4379
	.mpx_supported = svm_mpx_supported,
4380 4381

	.set_supported_cpuid = svm_set_supported_cpuid,
4382 4383

	.has_wbinvd_exit = svm_has_wbinvd_exit,
4384

4385
	.set_tsc_khz = svm_set_tsc_khz,
W
Will Auld 已提交
4386
	.read_tsc_offset = svm_read_tsc_offset,
4387
	.write_tsc_offset = svm_write_tsc_offset,
Z
Zachary Amsden 已提交
4388
	.adjust_tsc_offset = svm_adjust_tsc_offset,
4389
	.compute_tsc_offset = svm_compute_tsc_offset,
N
Nadav Har'El 已提交
4390
	.read_l1_tsc = svm_read_l1_tsc,
4391 4392

	.set_tdp_cr3 = set_tdp_cr3,
4393 4394

	.check_intercept = svm_check_intercept,
4395
	.handle_external_intr = svm_handle_external_intr,
A
Avi Kivity 已提交
4396 4397 4398 4399
};

static int __init svm_init(void)
{
4400
	return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
4401
			__alignof__(struct vcpu_svm), THIS_MODULE);
A
Avi Kivity 已提交
4402 4403 4404 4405
}

static void __exit svm_exit(void)
{
4406
	kvm_exit();
A
Avi Kivity 已提交
4407 4408 4409 4410
}

module_init(svm_init)
module_exit(svm_exit)