svm.c 110.3 KB
Newer Older
A
Avi Kivity 已提交
1 2 3 4 5 6
/*
 * Kernel-based Virtual Machine driver for Linux
 *
 * AMD SVM support
 *
 * Copyright (C) 2006 Qumranet, Inc.
N
Nicolas Kaiser 已提交
7
 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
A
Avi Kivity 已提交
8 9 10 11 12 13 14 15 16
 *
 * Authors:
 *   Yaniv Kamay  <yaniv@qumranet.com>
 *   Avi Kivity   <avi@qumranet.com>
 *
 * This work is licensed under the terms of the GNU GPL, version 2.  See
 * the COPYING file in the top-level directory.
 *
 */
17 18
#include <linux/kvm_host.h>

19
#include "irq.h"
20
#include "mmu.h"
21
#include "kvm_cache_regs.h"
22
#include "x86.h"
A
Avi Kivity 已提交
23

A
Avi Kivity 已提交
24
#include <linux/module.h>
25
#include <linux/mod_devicetable.h>
26
#include <linux/kernel.h>
A
Avi Kivity 已提交
27 28
#include <linux/vmalloc.h>
#include <linux/highmem.h>
A
Alexey Dobriyan 已提交
29
#include <linux/sched.h>
30
#include <linux/ftrace_event.h>
31
#include <linux/slab.h>
A
Avi Kivity 已提交
32

33
#include <asm/perf_event.h>
34
#include <asm/tlbflush.h>
A
Avi Kivity 已提交
35
#include <asm/desc.h>
G
Gleb Natapov 已提交
36
#include <asm/kvm_para.h>
A
Avi Kivity 已提交
37

38
#include <asm/virtext.h>
39
#include "trace.h"
40

41 42
#define __ex(x) __kvm_handle_fault_on_reboot(x)

A
Avi Kivity 已提交
43 44 45
MODULE_AUTHOR("Qumranet");
MODULE_LICENSE("GPL");

46 47 48 49 50 51
static const struct x86_cpu_id svm_cpu_id[] = {
	X86_FEATURE_MATCH(X86_FEATURE_SVM),
	{}
};
MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);

A
Avi Kivity 已提交
52 53 54 55 56 57
#define IOPM_ALLOC_ORDER 2
#define MSRPM_ALLOC_ORDER 1

#define SEG_TYPE_LDT 2
#define SEG_TYPE_BUSY_TSS16 3

58 59 60 61
#define SVM_FEATURE_NPT            (1 <<  0)
#define SVM_FEATURE_LBRV           (1 <<  1)
#define SVM_FEATURE_SVML           (1 <<  2)
#define SVM_FEATURE_NRIP           (1 <<  3)
62 63 64 65
#define SVM_FEATURE_TSC_RATE       (1 <<  4)
#define SVM_FEATURE_VMCB_CLEAN     (1 <<  5)
#define SVM_FEATURE_FLUSH_ASID     (1 <<  6)
#define SVM_FEATURE_DECODE_ASSIST  (1 <<  7)
66
#define SVM_FEATURE_PAUSE_FILTER   (1 << 10)
67

68 69 70 71
#define NESTED_EXIT_HOST	0	/* Exit handled on host level */
#define NESTED_EXIT_DONE	1	/* Exit caused nested vmexit  */
#define NESTED_EXIT_CONTINUE	2	/* Further checks needed      */

72 73
#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))

74
#define TSC_RATIO_RSVD          0xffffff0000000000ULL
75 76
#define TSC_RATIO_MIN		0x0000000000000001ULL
#define TSC_RATIO_MAX		0x000000ffffffffffULL
77

78 79
static bool erratum_383_found __read_mostly;

A
Avi Kivity 已提交
80 81 82 83 84 85 86 87 88 89 90 91
static const u32 host_save_user_msrs[] = {
#ifdef CONFIG_X86_64
	MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
	MSR_FS_BASE,
#endif
	MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
};

#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)

struct kvm_vcpu;

92 93 94
struct nested_state {
	struct vmcb *hsave;
	u64 hsave_msr;
95
	u64 vm_cr_msr;
96 97 98 99 100 101 102
	u64 vmcb;

	/* These are the merged vectors */
	u32 *msrpm;

	/* gpa pointers to the real vectors */
	u64 vmcb_msrpm;
103
	u64 vmcb_iopm;
J
Joerg Roedel 已提交
104

105 106 107
	/* A VMEXIT is required but not yet emulated */
	bool exit_required;

J
Joerg Roedel 已提交
108
	/* cache for intercepts of the guest */
109
	u32 intercept_cr;
110
	u32 intercept_dr;
J
Joerg Roedel 已提交
111 112 113
	u32 intercept_exceptions;
	u64 intercept;

114 115
	/* Nested Paging related state */
	u64 nested_cr3;
116 117
};

118 119 120
#define MSRPM_OFFSETS	16
static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;

121 122 123 124 125 126
/*
 * Set osvw_len to higher value when updated Revision Guides
 * are published and we know what the new status bits are
 */
static uint64_t osvw_len = 4, osvw_status;

A
Avi Kivity 已提交
127 128 129 130 131 132 133 134 135 136 137 138
struct vcpu_svm {
	struct kvm_vcpu vcpu;
	struct vmcb *vmcb;
	unsigned long vmcb_pa;
	struct svm_cpu_data *svm_data;
	uint64_t asid_generation;
	uint64_t sysenter_esp;
	uint64_t sysenter_eip;

	u64 next_rip;

	u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
139
	struct {
140 141 142
		u16 fs;
		u16 gs;
		u16 ldt;
143 144
		u64 gs_base;
	} host;
A
Avi Kivity 已提交
145 146 147

	u32 *msrpm;

148 149
	ulong nmi_iret_rip;

150
	struct nested_state nested;
J
Jan Kiszka 已提交
151 152

	bool nmi_singlestep;
153 154 155

	unsigned int3_injected;
	unsigned long int3_rip;
G
Gleb Natapov 已提交
156
	u32 apf_reason;
157 158

	u64  tsc_ratio;
A
Avi Kivity 已提交
159 160
};

161 162 163
static DEFINE_PER_CPU(u64, current_tsc_ratio);
#define TSC_RATIO_DEFAULT	0x0100000000ULL

164 165
#define MSR_INVALID			0xffffffffU

166 167 168 169
static struct svm_direct_access_msrs {
	u32 index;   /* Index of the MSR */
	bool always; /* True if intercept is always on */
} direct_access_msrs[] = {
B
Brian Gerst 已提交
170
	{ .index = MSR_STAR,				.always = true  },
171 172 173 174 175 176 177 178 179 180 181 182 183 184
	{ .index = MSR_IA32_SYSENTER_CS,		.always = true  },
#ifdef CONFIG_X86_64
	{ .index = MSR_GS_BASE,				.always = true  },
	{ .index = MSR_FS_BASE,				.always = true  },
	{ .index = MSR_KERNEL_GS_BASE,			.always = true  },
	{ .index = MSR_LSTAR,				.always = true  },
	{ .index = MSR_CSTAR,				.always = true  },
	{ .index = MSR_SYSCALL_MASK,			.always = true  },
#endif
	{ .index = MSR_IA32_LASTBRANCHFROMIP,		.always = false },
	{ .index = MSR_IA32_LASTBRANCHTOIP,		.always = false },
	{ .index = MSR_IA32_LASTINTFROMIP,		.always = false },
	{ .index = MSR_IA32_LASTINTTOIP,		.always = false },
	{ .index = MSR_INVALID,				.always = false },
A
Avi Kivity 已提交
185 186
};

187 188 189 190
/* enable NPT for AMD64 and X86 with PAE */
#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
static bool npt_enabled = true;
#else
J
Joerg Roedel 已提交
191
static bool npt_enabled;
192
#endif
193

194 195
/* allow nested paging (virtualized MMU) for all guests */
static int npt = true;
196
module_param(npt, int, S_IRUGO);
197

198 199
/* allow nested virtualization in KVM/SVM */
static int nested = true;
200 201
module_param(nested, int, S_IRUGO);

202
static void svm_flush_tlb(struct kvm_vcpu *vcpu);
203
static void svm_complete_interrupts(struct vcpu_svm *svm);
204

205
static int nested_svm_exit_handled(struct vcpu_svm *svm);
206
static int nested_svm_intercept(struct vcpu_svm *svm);
207 208 209
static int nested_svm_vmexit(struct vcpu_svm *svm);
static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
				      bool has_error_code, u32 error_code);
210
static u64 __scale_tsc(u64 ratio, u64 tsc);
211

212
enum {
213 214
	VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
			    pause filter count */
215
	VMCB_PERM_MAP,   /* IOPM Base and MSRPM Base */
216
	VMCB_ASID,	 /* ASID */
217
	VMCB_INTR,	 /* int_ctl, int_vector */
218
	VMCB_NPT,        /* npt_en, nCR3, gPAT */
219
	VMCB_CR,	 /* CR0, CR3, CR4, EFER */
220
	VMCB_DR,         /* DR6, DR7 */
221
	VMCB_DT,         /* GDT, IDT */
222
	VMCB_SEG,        /* CS, DS, SS, ES, CPL */
223
	VMCB_CR2,        /* CR2 only */
224
	VMCB_LBR,        /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
225 226 227
	VMCB_DIRTY_MAX,
};

228 229
/* TPR and CR2 are always written before VMRUN */
#define VMCB_ALWAYS_DIRTY_MASK	((1U << VMCB_INTR) | (1U << VMCB_CR2))
230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246

static inline void mark_all_dirty(struct vmcb *vmcb)
{
	vmcb->control.clean = 0;
}

static inline void mark_all_clean(struct vmcb *vmcb)
{
	vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
			       & ~VMCB_ALWAYS_DIRTY_MASK;
}

static inline void mark_dirty(struct vmcb *vmcb, int bit)
{
	vmcb->control.clean &= ~(1 << bit);
}

247 248
static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
{
R
Rusty Russell 已提交
249
	return container_of(vcpu, struct vcpu_svm, vcpu);
250 251
}

252 253 254 255 256
static void recalc_intercepts(struct vcpu_svm *svm)
{
	struct vmcb_control_area *c, *h;
	struct nested_state *g;

257 258
	mark_dirty(svm->vmcb, VMCB_INTERCEPTS);

259 260 261 262 263 264 265
	if (!is_guest_mode(&svm->vcpu))
		return;

	c = &svm->vmcb->control;
	h = &svm->nested.hsave->control;
	g = &svm->nested;

266
	c->intercept_cr = h->intercept_cr | g->intercept_cr;
267
	c->intercept_dr = h->intercept_dr | g->intercept_dr;
268 269 270 271
	c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
	c->intercept = h->intercept | g->intercept;
}

272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304
static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
{
	if (is_guest_mode(&svm->vcpu))
		return svm->nested.hsave;
	else
		return svm->vmcb;
}

static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept_cr |= (1U << bit);

	recalc_intercepts(svm);
}

static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept_cr &= ~(1U << bit);

	recalc_intercepts(svm);
}

static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	return vmcb->control.intercept_cr & (1U << bit);
}

305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322
static inline void set_dr_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept_dr |= (1U << bit);

	recalc_intercepts(svm);
}

static inline void clr_dr_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept_dr &= ~(1U << bit);

	recalc_intercepts(svm);
}

323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340
static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept_exceptions |= (1U << bit);

	recalc_intercepts(svm);
}

static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept_exceptions &= ~(1U << bit);

	recalc_intercepts(svm);
}

341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358
static inline void set_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept |= (1ULL << bit);

	recalc_intercepts(svm);
}

static inline void clr_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept &= ~(1ULL << bit);

	recalc_intercepts(svm);
}

359 360 361 362 363 364 365 366 367 368 369 370 371 372 373
static inline void enable_gif(struct vcpu_svm *svm)
{
	svm->vcpu.arch.hflags |= HF_GIF_MASK;
}

static inline void disable_gif(struct vcpu_svm *svm)
{
	svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
}

static inline bool gif_set(struct vcpu_svm *svm)
{
	return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
}

374
static unsigned long iopm_base;
A
Avi Kivity 已提交
375 376 377 378

struct kvm_ldttss_desc {
	u16 limit0;
	u16 base0;
J
Joerg Roedel 已提交
379 380
	unsigned base1:8, type:5, dpl:2, p:1;
	unsigned limit1:4, zero0:3, g:1, base2:8;
A
Avi Kivity 已提交
381 382 383 384 385 386 387
	u32 base3;
	u32 zero1;
} __attribute__((packed));

struct svm_cpu_data {
	int cpu;

A
Avi Kivity 已提交
388 389 390
	u64 asid_generation;
	u32 max_asid;
	u32 next_asid;
A
Avi Kivity 已提交
391 392 393 394 395 396 397 398 399 400 401 402 403 404
	struct kvm_ldttss_desc *tss_desc;

	struct page *save_area;
};

static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);

struct svm_init_data {
	int cpu;
	int r;
};

static u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};

405
#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
A
Avi Kivity 已提交
406 407 408
#define MSRS_RANGE_SIZE 2048
#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)

409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429
static u32 svm_msrpm_offset(u32 msr)
{
	u32 offset;
	int i;

	for (i = 0; i < NUM_MSR_MAPS; i++) {
		if (msr < msrpm_ranges[i] ||
		    msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
			continue;

		offset  = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
		offset += (i * MSRS_RANGE_SIZE);       /* add range offset */

		/* Now we have the u8 offset - but need the u32 offset */
		return offset / 4;
	}

	/* MSR not in any range */
	return MSR_INVALID;
}

A
Avi Kivity 已提交
430 431 432 433
#define MAX_INST_SIZE 15

static inline void clgi(void)
{
434
	asm volatile (__ex(SVM_CLGI));
A
Avi Kivity 已提交
435 436 437 438
}

static inline void stgi(void)
{
439
	asm volatile (__ex(SVM_STGI));
A
Avi Kivity 已提交
440 441 442 443
}

static inline void invlpga(unsigned long addr, u32 asid)
{
J
Joerg Roedel 已提交
444
	asm volatile (__ex(SVM_INVLPGA) : : "a"(addr), "c"(asid));
A
Avi Kivity 已提交
445 446
}

447 448 449 450 451 452 453 454 455
static int get_npt_level(void)
{
#ifdef CONFIG_X86_64
	return PT64_ROOT_LEVEL;
#else
	return PT32E_ROOT_LEVEL;
#endif
}

A
Avi Kivity 已提交
456 457
static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
{
458
	vcpu->arch.efer = efer;
459
	if (!npt_enabled && !(efer & EFER_LMA))
460
		efer &= ~EFER_LME;
A
Avi Kivity 已提交
461

462
	to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
463
	mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
A
Avi Kivity 已提交
464 465 466 467 468 469 470 471
}

static int is_external_interrupt(u32 info)
{
	info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
	return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
}

472 473 474 475 476 477
static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	u32 ret = 0;

	if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
478
		ret |= KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
479 480 481 482 483 484 485 486 487 488 489 490 491 492
	return ret & mask;
}

static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	if (mask == 0)
		svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
	else
		svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;

}

A
Avi Kivity 已提交
493 494
static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
{
495 496
	struct vcpu_svm *svm = to_svm(vcpu);

497 498 499
	if (svm->vmcb->control.next_rip != 0)
		svm->next_rip = svm->vmcb->control.next_rip;

500
	if (!svm->next_rip) {
501
		if (emulate_instruction(vcpu, EMULTYPE_SKIP) !=
502 503
				EMULATE_DONE)
			printk(KERN_DEBUG "%s: NOP\n", __func__);
A
Avi Kivity 已提交
504 505
		return;
	}
506 507 508
	if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
		printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
		       __func__, kvm_rip_read(vcpu), svm->next_rip);
A
Avi Kivity 已提交
509

510
	kvm_rip_write(vcpu, svm->next_rip);
511
	svm_set_interrupt_shadow(vcpu, 0);
A
Avi Kivity 已提交
512 513
}

J
Jan Kiszka 已提交
514
static void svm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
515 516
				bool has_error_code, u32 error_code,
				bool reinject)
J
Jan Kiszka 已提交
517 518 519
{
	struct vcpu_svm *svm = to_svm(vcpu);

J
Joerg Roedel 已提交
520 521 522 523
	/*
	 * If we are within a nested VM we'd better #VMEXIT and let the guest
	 * handle the exception
	 */
524 525
	if (!reinject &&
	    nested_svm_check_exception(svm, nr, has_error_code, error_code))
J
Jan Kiszka 已提交
526 527
		return;

528
	if (nr == BP_VECTOR && !static_cpu_has(X86_FEATURE_NRIPS)) {
529 530 531 532 533 534 535 536 537 538 539 540 541 542 543
		unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);

		/*
		 * For guest debugging where we have to reinject #BP if some
		 * INT3 is guest-owned:
		 * Emulate nRIP by moving RIP forward. Will fail if injection
		 * raises a fault that is not intercepted. Still better than
		 * failing in all cases.
		 */
		skip_emulated_instruction(&svm->vcpu);
		rip = kvm_rip_read(&svm->vcpu);
		svm->int3_rip = rip + svm->vmcb->save.cs.base;
		svm->int3_injected = rip - old_rip;
	}

J
Jan Kiszka 已提交
544 545 546 547 548 549 550
	svm->vmcb->control.event_inj = nr
		| SVM_EVTINJ_VALID
		| (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
		| SVM_EVTINJ_TYPE_EXEPT;
	svm->vmcb->control.event_inj_err = error_code;
}

551 552 553 554 555 556
static void svm_init_erratum_383(void)
{
	u32 low, high;
	int err;
	u64 val;

557
	if (!cpu_has_amd_erratum(amd_erratum_383))
558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574
		return;

	/* Use _safe variants to not break nested virtualization */
	val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
	if (err)
		return;

	val |= (1ULL << 47);

	low  = lower_32_bits(val);
	high = upper_32_bits(val);

	native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);

	erratum_383_found = true;
}

575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595
static void svm_init_osvw(struct kvm_vcpu *vcpu)
{
	/*
	 * Guests should see errata 400 and 415 as fixed (assuming that
	 * HLT and IO instructions are intercepted).
	 */
	vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
	vcpu->arch.osvw.status = osvw_status & ~(6ULL);

	/*
	 * By increasing VCPU's osvw.length to 3 we are telling the guest that
	 * all osvw.status bits inside that length, including bit 0 (which is
	 * reserved for erratum 298), are valid. However, if host processor's
	 * osvw_len is 0 then osvw_status[0] carries no information. We need to
	 * be conservative here and therefore we tell the guest that erratum 298
	 * is present (because we really don't know).
	 */
	if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
		vcpu->arch.osvw.status |= 1;
}

A
Avi Kivity 已提交
596 597
static int has_svm(void)
{
598
	const char *msg;
A
Avi Kivity 已提交
599

600
	if (!cpu_has_svm(&msg)) {
J
Joe Perches 已提交
601
		printk(KERN_INFO "has_svm: %s\n", msg);
A
Avi Kivity 已提交
602 603 604 605 606 607 608 609
		return 0;
	}

	return 1;
}

static void svm_hardware_disable(void *garbage)
{
610 611 612 613
	/* Make sure we clean up behind us */
	if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
		wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);

614
	cpu_svm_disable();
615 616

	amd_pmu_disable_virt();
A
Avi Kivity 已提交
617 618
}

619
static int svm_hardware_enable(void *garbage)
A
Avi Kivity 已提交
620 621
{

622
	struct svm_cpu_data *sd;
A
Avi Kivity 已提交
623
	uint64_t efer;
624
	struct desc_ptr gdt_descr;
A
Avi Kivity 已提交
625 626 627
	struct desc_struct *gdt;
	int me = raw_smp_processor_id();

628 629 630 631
	rdmsrl(MSR_EFER, efer);
	if (efer & EFER_SVME)
		return -EBUSY;

A
Avi Kivity 已提交
632
	if (!has_svm()) {
633 634
		printk(KERN_ERR "svm_hardware_enable: err EOPNOTSUPP on %d\n",
		       me);
635
		return -EINVAL;
A
Avi Kivity 已提交
636
	}
637
	sd = per_cpu(svm_data, me);
A
Avi Kivity 已提交
638

639
	if (!sd) {
640
		printk(KERN_ERR "svm_hardware_enable: svm_data is NULL on %d\n",
A
Avi Kivity 已提交
641
		       me);
642
		return -EINVAL;
A
Avi Kivity 已提交
643 644
	}

645 646 647
	sd->asid_generation = 1;
	sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
	sd->next_asid = sd->max_asid + 1;
A
Avi Kivity 已提交
648

649
	native_store_gdt(&gdt_descr);
650
	gdt = (struct desc_struct *)gdt_descr.address;
651
	sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
A
Avi Kivity 已提交
652

653
	wrmsrl(MSR_EFER, efer | EFER_SVME);
A
Avi Kivity 已提交
654

655
	wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
656

657 658 659 660 661
	if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
		wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
		__get_cpu_var(current_tsc_ratio) = TSC_RATIO_DEFAULT;
	}

662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691

	/*
	 * Get OSVW bits.
	 *
	 * Note that it is possible to have a system with mixed processor
	 * revisions and therefore different OSVW bits. If bits are not the same
	 * on different processors then choose the worst case (i.e. if erratum
	 * is present on one processor and not on another then assume that the
	 * erratum is present everywhere).
	 */
	if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
		uint64_t len, status = 0;
		int err;

		len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
		if (!err)
			status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
						      &err);

		if (err)
			osvw_status = osvw_len = 0;
		else {
			if (len < osvw_len)
				osvw_len = len;
			osvw_status |= status;
			osvw_status &= (1ULL << osvw_len) - 1;
		}
	} else
		osvw_status = osvw_len = 0;

692 693
	svm_init_erratum_383();

694 695
	amd_pmu_enable_virt();

696
	return 0;
A
Avi Kivity 已提交
697 698
}

699 700
static void svm_cpu_uninit(int cpu)
{
701
	struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
702

703
	if (!sd)
704 705 706
		return;

	per_cpu(svm_data, raw_smp_processor_id()) = NULL;
707 708
	__free_page(sd->save_area);
	kfree(sd);
709 710
}

A
Avi Kivity 已提交
711 712
static int svm_cpu_init(int cpu)
{
713
	struct svm_cpu_data *sd;
A
Avi Kivity 已提交
714 715
	int r;

716 717
	sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
	if (!sd)
A
Avi Kivity 已提交
718
		return -ENOMEM;
719 720
	sd->cpu = cpu;
	sd->save_area = alloc_page(GFP_KERNEL);
A
Avi Kivity 已提交
721
	r = -ENOMEM;
722
	if (!sd->save_area)
A
Avi Kivity 已提交
723 724
		goto err_1;

725
	per_cpu(svm_data, cpu) = sd;
A
Avi Kivity 已提交
726 727 728 729

	return 0;

err_1:
730
	kfree(sd);
A
Avi Kivity 已提交
731 732 733 734
	return r;

}

735 736 737 738 739 740 741 742 743 744 745
static bool valid_msr_intercept(u32 index)
{
	int i;

	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
		if (direct_access_msrs[i].index == index)
			return true;

	return false;
}

746 747
static void set_msr_interception(u32 *msrpm, unsigned msr,
				 int read, int write)
A
Avi Kivity 已提交
748
{
749 750 751
	u8 bit_read, bit_write;
	unsigned long tmp;
	u32 offset;
A
Avi Kivity 已提交
752

753 754 755 756 757 758
	/*
	 * If this warning triggers extend the direct_access_msrs list at the
	 * beginning of the file
	 */
	WARN_ON(!valid_msr_intercept(msr));

759 760 761 762 763 764 765 766 767 768 769
	offset    = svm_msrpm_offset(msr);
	bit_read  = 2 * (msr & 0x0f);
	bit_write = 2 * (msr & 0x0f) + 1;
	tmp       = msrpm[offset];

	BUG_ON(offset == MSR_INVALID);

	read  ? clear_bit(bit_read,  &tmp) : set_bit(bit_read,  &tmp);
	write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);

	msrpm[offset] = tmp;
A
Avi Kivity 已提交
770 771
}

772
static void svm_vcpu_init_msrpm(u32 *msrpm)
A
Avi Kivity 已提交
773 774 775
{
	int i;

776 777
	memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));

778 779 780 781 782 783
	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
		if (!direct_access_msrs[i].always)
			continue;

		set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
	}
784 785
}

786 787 788 789 790 791 792 793
static void add_msr_offset(u32 offset)
{
	int i;

	for (i = 0; i < MSRPM_OFFSETS; ++i) {

		/* Offset already in list? */
		if (msrpm_offsets[i] == offset)
794
			return;
795 796 797 798 799 800 801 802 803

		/* Slot used by another offset? */
		if (msrpm_offsets[i] != MSR_INVALID)
			continue;

		/* Add offset to list */
		msrpm_offsets[i] = offset;

		return;
A
Avi Kivity 已提交
804
	}
805 806 807 808 809

	/*
	 * If this BUG triggers the msrpm_offsets table has an overflow. Just
	 * increase MSRPM_OFFSETS in this case.
	 */
810
	BUG();
A
Avi Kivity 已提交
811 812
}

813
static void init_msrpm_offsets(void)
814
{
815
	int i;
816

817 818 819 820 821 822 823 824 825 826
	memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));

	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
		u32 offset;

		offset = svm_msrpm_offset(direct_access_msrs[i].index);
		BUG_ON(offset == MSR_INVALID);

		add_msr_offset(offset);
	}
827 828
}

829 830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849 850
static void svm_enable_lbrv(struct vcpu_svm *svm)
{
	u32 *msrpm = svm->msrpm;

	svm->vmcb->control.lbr_ctl = 1;
	set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
	set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
	set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
	set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
}

static void svm_disable_lbrv(struct vcpu_svm *svm)
{
	u32 *msrpm = svm->msrpm;

	svm->vmcb->control.lbr_ctl = 0;
	set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
	set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
	set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
	set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
}

A
Avi Kivity 已提交
851 852 853 854
static __init int svm_hardware_setup(void)
{
	int cpu;
	struct page *iopm_pages;
855
	void *iopm_va;
A
Avi Kivity 已提交
856 857 858 859 860 861
	int r;

	iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);

	if (!iopm_pages)
		return -ENOMEM;
862 863 864

	iopm_va = page_address(iopm_pages);
	memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
A
Avi Kivity 已提交
865 866
	iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;

867 868
	init_msrpm_offsets();

869 870 871
	if (boot_cpu_has(X86_FEATURE_NX))
		kvm_enable_efer_bits(EFER_NX);

A
Alexander Graf 已提交
872 873 874
	if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
		kvm_enable_efer_bits(EFER_FFXSR);

875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891
	if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
		u64 max;

		kvm_has_tsc_control = true;

		/*
		 * Make sure the user can only configure tsc_khz values that
		 * fit into a signed integer.
		 * A min value is not calculated needed because it will always
		 * be 1 on all machines and a value of 0 is used to disable
		 * tsc-scaling for the vcpu.
		 */
		max = min(0x7fffffffULL, __scale_tsc(tsc_khz, TSC_RATIO_MAX));

		kvm_max_guest_tsc_khz = max;
	}

892 893
	if (nested) {
		printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
894
		kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
895 896
	}

Z
Zachary Amsden 已提交
897
	for_each_possible_cpu(cpu) {
A
Avi Kivity 已提交
898 899
		r = svm_cpu_init(cpu);
		if (r)
900
			goto err;
A
Avi Kivity 已提交
901
	}
902

903
	if (!boot_cpu_has(X86_FEATURE_NPT))
904 905
		npt_enabled = false;

906 907 908 909 910
	if (npt_enabled && !npt) {
		printk(KERN_INFO "kvm: Nested Paging disabled\n");
		npt_enabled = false;
	}

911
	if (npt_enabled) {
912
		printk(KERN_INFO "kvm: Nested Paging enabled\n");
913
		kvm_enable_tdp();
914 915
	} else
		kvm_disable_tdp();
916

A
Avi Kivity 已提交
917 918
	return 0;

919
err:
A
Avi Kivity 已提交
920 921 922 923 924 925 926
	__free_pages(iopm_pages, IOPM_ALLOC_ORDER);
	iopm_base = 0;
	return r;
}

static __exit void svm_hardware_unsetup(void)
{
927 928
	int cpu;

Z
Zachary Amsden 已提交
929
	for_each_possible_cpu(cpu)
930 931
		svm_cpu_uninit(cpu);

A
Avi Kivity 已提交
932
	__free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
933
	iopm_base = 0;
A
Avi Kivity 已提交
934 935 936 937 938 939
}

static void init_seg(struct vmcb_seg *seg)
{
	seg->selector = 0;
	seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
J
Joerg Roedel 已提交
940
		      SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
A
Avi Kivity 已提交
941 942 943 944 945 946 947 948 949 950 951 952
	seg->limit = 0xffff;
	seg->base = 0;
}

static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
{
	seg->selector = 0;
	seg->attrib = SVM_SELECTOR_P_MASK | type;
	seg->limit = 0xffff;
	seg->base = 0;
}

953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978
static u64 __scale_tsc(u64 ratio, u64 tsc)
{
	u64 mult, frac, _tsc;

	mult  = ratio >> 32;
	frac  = ratio & ((1ULL << 32) - 1);

	_tsc  = tsc;
	_tsc *= mult;
	_tsc += (tsc >> 32) * frac;
	_tsc += ((tsc & ((1ULL << 32) - 1)) * frac) >> 32;

	return _tsc;
}

static u64 svm_scale_tsc(struct kvm_vcpu *vcpu, u64 tsc)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	u64 _tsc = tsc;

	if (svm->tsc_ratio != TSC_RATIO_DEFAULT)
		_tsc = __scale_tsc(svm->tsc_ratio, tsc);

	return _tsc;
}

979
static void svm_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz, bool scale)
980 981 982 983 984
{
	struct vcpu_svm *svm = to_svm(vcpu);
	u64 ratio;
	u64 khz;

985 986 987
	/* Guest TSC same frequency as host TSC? */
	if (!scale) {
		svm->tsc_ratio = TSC_RATIO_DEFAULT;
988
		return;
989
	}
990

991 992 993 994 995 996 997
	/* TSC scaling supported? */
	if (!boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
		if (user_tsc_khz > tsc_khz) {
			vcpu->arch.tsc_catchup = 1;
			vcpu->arch.tsc_always_catchup = 1;
		} else
			WARN(1, "user requested TSC rate below hardware speed\n");
998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014
		return;
	}

	khz = user_tsc_khz;

	/* TSC scaling required  - calculate ratio */
	ratio = khz << 32;
	do_div(ratio, tsc_khz);

	if (ratio == 0 || ratio & TSC_RATIO_RSVD) {
		WARN_ONCE(1, "Invalid TSC ratio - virtual-tsc-khz=%u\n",
				user_tsc_khz);
		return;
	}
	svm->tsc_ratio             = ratio;
}

1015 1016 1017 1018 1019
static void svm_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	u64 g_tsc_offset = 0;

1020
	if (is_guest_mode(vcpu)) {
1021 1022 1023 1024 1025 1026
		g_tsc_offset = svm->vmcb->control.tsc_offset -
			       svm->nested.hsave->control.tsc_offset;
		svm->nested.hsave->control.tsc_offset = offset;
	}

	svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
1027 1028

	mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1029 1030
}

1031
static void svm_adjust_tsc_offset(struct kvm_vcpu *vcpu, s64 adjustment, bool host)
Z
Zachary Amsden 已提交
1032 1033 1034
{
	struct vcpu_svm *svm = to_svm(vcpu);

1035 1036 1037 1038
	WARN_ON(adjustment < 0);
	if (host)
		adjustment = svm_scale_tsc(vcpu, adjustment);

Z
Zachary Amsden 已提交
1039
	svm->vmcb->control.tsc_offset += adjustment;
1040
	if (is_guest_mode(vcpu))
Z
Zachary Amsden 已提交
1041
		svm->nested.hsave->control.tsc_offset += adjustment;
1042
	mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
Z
Zachary Amsden 已提交
1043 1044
}

1045 1046 1047 1048 1049 1050 1051 1052 1053
static u64 svm_compute_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc)
{
	u64 tsc;

	tsc = svm_scale_tsc(vcpu, native_read_tsc());

	return target_tsc - tsc;
}

1054
static void init_vmcb(struct vcpu_svm *svm)
A
Avi Kivity 已提交
1055
{
1056 1057
	struct vmcb_control_area *control = &svm->vmcb->control;
	struct vmcb_save_area *save = &svm->vmcb->save;
A
Avi Kivity 已提交
1058

1059
	svm->vcpu.fpu_active = 1;
1060
	svm->vcpu.arch.hflags = 0;
1061

1062 1063 1064 1065 1066 1067 1068
	set_cr_intercept(svm, INTERCEPT_CR0_READ);
	set_cr_intercept(svm, INTERCEPT_CR3_READ);
	set_cr_intercept(svm, INTERCEPT_CR4_READ);
	set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
	set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
	set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
	set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
A
Avi Kivity 已提交
1069

1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086
	set_dr_intercept(svm, INTERCEPT_DR0_READ);
	set_dr_intercept(svm, INTERCEPT_DR1_READ);
	set_dr_intercept(svm, INTERCEPT_DR2_READ);
	set_dr_intercept(svm, INTERCEPT_DR3_READ);
	set_dr_intercept(svm, INTERCEPT_DR4_READ);
	set_dr_intercept(svm, INTERCEPT_DR5_READ);
	set_dr_intercept(svm, INTERCEPT_DR6_READ);
	set_dr_intercept(svm, INTERCEPT_DR7_READ);

	set_dr_intercept(svm, INTERCEPT_DR0_WRITE);
	set_dr_intercept(svm, INTERCEPT_DR1_WRITE);
	set_dr_intercept(svm, INTERCEPT_DR2_WRITE);
	set_dr_intercept(svm, INTERCEPT_DR3_WRITE);
	set_dr_intercept(svm, INTERCEPT_DR4_WRITE);
	set_dr_intercept(svm, INTERCEPT_DR5_WRITE);
	set_dr_intercept(svm, INTERCEPT_DR6_WRITE);
	set_dr_intercept(svm, INTERCEPT_DR7_WRITE);
A
Avi Kivity 已提交
1087

1088 1089 1090
	set_exception_intercept(svm, PF_VECTOR);
	set_exception_intercept(svm, UD_VECTOR);
	set_exception_intercept(svm, MC_VECTOR);
A
Avi Kivity 已提交
1091

1092 1093 1094 1095
	set_intercept(svm, INTERCEPT_INTR);
	set_intercept(svm, INTERCEPT_NMI);
	set_intercept(svm, INTERCEPT_SMI);
	set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
A
Avi Kivity 已提交
1096
	set_intercept(svm, INTERCEPT_RDPMC);
1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115
	set_intercept(svm, INTERCEPT_CPUID);
	set_intercept(svm, INTERCEPT_INVD);
	set_intercept(svm, INTERCEPT_HLT);
	set_intercept(svm, INTERCEPT_INVLPG);
	set_intercept(svm, INTERCEPT_INVLPGA);
	set_intercept(svm, INTERCEPT_IOIO_PROT);
	set_intercept(svm, INTERCEPT_MSR_PROT);
	set_intercept(svm, INTERCEPT_TASK_SWITCH);
	set_intercept(svm, INTERCEPT_SHUTDOWN);
	set_intercept(svm, INTERCEPT_VMRUN);
	set_intercept(svm, INTERCEPT_VMMCALL);
	set_intercept(svm, INTERCEPT_VMLOAD);
	set_intercept(svm, INTERCEPT_VMSAVE);
	set_intercept(svm, INTERCEPT_STGI);
	set_intercept(svm, INTERCEPT_CLGI);
	set_intercept(svm, INTERCEPT_SKINIT);
	set_intercept(svm, INTERCEPT_WBINVD);
	set_intercept(svm, INTERCEPT_MONITOR);
	set_intercept(svm, INTERCEPT_MWAIT);
J
Joerg Roedel 已提交
1116
	set_intercept(svm, INTERCEPT_XSETBV);
A
Avi Kivity 已提交
1117 1118

	control->iopm_base_pa = iopm_base;
1119
	control->msrpm_base_pa = __pa(svm->msrpm);
A
Avi Kivity 已提交
1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132
	control->int_ctl = V_INTR_MASKING_MASK;

	init_seg(&save->es);
	init_seg(&save->ss);
	init_seg(&save->ds);
	init_seg(&save->fs);
	init_seg(&save->gs);

	save->cs.selector = 0xf000;
	/* Executable/Readable Code Segment */
	save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
		SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
	save->cs.limit = 0xffff;
1133 1134 1135 1136 1137 1138 1139
	/*
	 * cs.base should really be 0xffff0000, but vmx can't handle that, so
	 * be consistent with it.
	 *
	 * Replace when we have real mode working for vmx.
	 */
	save->cs.base = 0xf0000;
A
Avi Kivity 已提交
1140 1141 1142 1143 1144 1145 1146

	save->gdtr.limit = 0xffff;
	save->idtr.limit = 0xffff;

	init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
	init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);

1147
	svm_set_efer(&svm->vcpu, 0);
M
Mike Day 已提交
1148
	save->dr6 = 0xffff0ff0;
A
Avi Kivity 已提交
1149
	save->dr7 = 0x400;
1150
	kvm_set_rflags(&svm->vcpu, 2);
A
Avi Kivity 已提交
1151
	save->rip = 0x0000fff0;
1152
	svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
A
Avi Kivity 已提交
1153

J
Joerg Roedel 已提交
1154 1155
	/*
	 * This is the guest-visible cr0 value.
1156
	 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
A
Avi Kivity 已提交
1157
	 */
1158 1159
	svm->vcpu.arch.cr0 = 0;
	(void)kvm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
1160

1161
	save->cr4 = X86_CR4_PAE;
A
Avi Kivity 已提交
1162
	/* rdx = ?? */
1163 1164 1165 1166

	if (npt_enabled) {
		/* Setup VMCB for Nested Paging */
		control->nested_ctl = 1;
1167
		clr_intercept(svm, INTERCEPT_INVLPG);
1168
		clr_exception_intercept(svm, PF_VECTOR);
1169 1170
		clr_cr_intercept(svm, INTERCEPT_CR3_READ);
		clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1171 1172 1173 1174
		save->g_pat = 0x0007040600070406ULL;
		save->cr3 = 0;
		save->cr4 = 0;
	}
1175
	svm->asid_generation = 0;
1176

1177
	svm->nested.vmcb = 0;
1178 1179
	svm->vcpu.arch.hflags = 0;

1180
	if (boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
1181
		control->pause_filter_count = 3000;
1182
		set_intercept(svm, INTERCEPT_PAUSE);
1183 1184
	}

1185 1186
	mark_all_dirty(svm->vmcb);

1187
	enable_gif(svm);
A
Avi Kivity 已提交
1188 1189
}

1190
static int svm_vcpu_reset(struct kvm_vcpu *vcpu)
1191 1192 1193
{
	struct vcpu_svm *svm = to_svm(vcpu);

1194
	init_vmcb(svm);
A
Avi Kivity 已提交
1195

1196
	if (!kvm_vcpu_is_bsp(vcpu)) {
1197
		kvm_rip_write(vcpu, 0);
1198 1199
		svm->vmcb->save.cs.base = svm->vcpu.arch.sipi_vector << 12;
		svm->vmcb->save.cs.selector = svm->vcpu.arch.sipi_vector << 8;
A
Avi Kivity 已提交
1200
	}
1201 1202
	vcpu->arch.regs_avail = ~0;
	vcpu->arch.regs_dirty = ~0;
1203 1204

	return 0;
1205 1206
}

R
Rusty Russell 已提交
1207
static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
A
Avi Kivity 已提交
1208
{
1209
	struct vcpu_svm *svm;
A
Avi Kivity 已提交
1210
	struct page *page;
1211
	struct page *msrpm_pages;
A
Alexander Graf 已提交
1212
	struct page *hsave_page;
A
Alexander Graf 已提交
1213
	struct page *nested_msrpm_pages;
R
Rusty Russell 已提交
1214
	int err;
A
Avi Kivity 已提交
1215

1216
	svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
R
Rusty Russell 已提交
1217 1218 1219 1220 1221
	if (!svm) {
		err = -ENOMEM;
		goto out;
	}

1222 1223
	svm->tsc_ratio = TSC_RATIO_DEFAULT;

R
Rusty Russell 已提交
1224 1225 1226 1227
	err = kvm_vcpu_init(&svm->vcpu, kvm, id);
	if (err)
		goto free_svm;

1228
	err = -ENOMEM;
A
Avi Kivity 已提交
1229
	page = alloc_page(GFP_KERNEL);
1230
	if (!page)
R
Rusty Russell 已提交
1231
		goto uninit;
A
Avi Kivity 已提交
1232

1233 1234
	msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
	if (!msrpm_pages)
1235
		goto free_page1;
A
Alexander Graf 已提交
1236 1237 1238

	nested_msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
	if (!nested_msrpm_pages)
1239
		goto free_page2;
1240

A
Alexander Graf 已提交
1241 1242
	hsave_page = alloc_page(GFP_KERNEL);
	if (!hsave_page)
1243 1244
		goto free_page3;

1245
	svm->nested.hsave = page_address(hsave_page);
A
Alexander Graf 已提交
1246

1247 1248 1249
	svm->msrpm = page_address(msrpm_pages);
	svm_vcpu_init_msrpm(svm->msrpm);

1250
	svm->nested.msrpm = page_address(nested_msrpm_pages);
1251
	svm_vcpu_init_msrpm(svm->nested.msrpm);
A
Alexander Graf 已提交
1252

1253 1254 1255 1256
	svm->vmcb = page_address(page);
	clear_page(svm->vmcb);
	svm->vmcb_pa = page_to_pfn(page) << PAGE_SHIFT;
	svm->asid_generation = 0;
1257
	init_vmcb(svm);
1258
	kvm_write_tsc(&svm->vcpu, 0);
1259

1260 1261 1262 1263
	err = fx_init(&svm->vcpu);
	if (err)
		goto free_page4;

1264
	svm->vcpu.arch.apic_base = 0xfee00000 | MSR_IA32_APICBASE_ENABLE;
1265
	if (kvm_vcpu_is_bsp(&svm->vcpu))
1266
		svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
A
Avi Kivity 已提交
1267

1268 1269
	svm_init_osvw(&svm->vcpu);

R
Rusty Russell 已提交
1270
	return &svm->vcpu;
1271

1272 1273
free_page4:
	__free_page(hsave_page);
1274 1275 1276 1277 1278 1279
free_page3:
	__free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
free_page2:
	__free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
free_page1:
	__free_page(page);
R
Rusty Russell 已提交
1280 1281 1282
uninit:
	kvm_vcpu_uninit(&svm->vcpu);
free_svm:
1283
	kmem_cache_free(kvm_vcpu_cache, svm);
R
Rusty Russell 已提交
1284 1285
out:
	return ERR_PTR(err);
A
Avi Kivity 已提交
1286 1287 1288 1289
}

static void svm_free_vcpu(struct kvm_vcpu *vcpu)
{
1290 1291
	struct vcpu_svm *svm = to_svm(vcpu);

R
Rusty Russell 已提交
1292
	__free_page(pfn_to_page(svm->vmcb_pa >> PAGE_SHIFT));
1293
	__free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
1294 1295
	__free_page(virt_to_page(svm->nested.hsave));
	__free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
R
Rusty Russell 已提交
1296
	kvm_vcpu_uninit(vcpu);
1297
	kmem_cache_free(kvm_vcpu_cache, svm);
A
Avi Kivity 已提交
1298 1299
}

1300
static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
A
Avi Kivity 已提交
1301
{
1302
	struct vcpu_svm *svm = to_svm(vcpu);
1303
	int i;
1304 1305

	if (unlikely(cpu != vcpu->cpu)) {
1306
		svm->asid_generation = 0;
1307
		mark_all_dirty(svm->vmcb);
1308
	}
1309

1310 1311 1312
#ifdef CONFIG_X86_64
	rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
#endif
1313 1314 1315 1316
	savesegment(fs, svm->host.fs);
	savesegment(gs, svm->host.gs);
	svm->host.ldt = kvm_read_ldt();

1317
	for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
1318
		rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
1319 1320 1321 1322 1323 1324

	if (static_cpu_has(X86_FEATURE_TSCRATEMSR) &&
	    svm->tsc_ratio != __get_cpu_var(current_tsc_ratio)) {
		__get_cpu_var(current_tsc_ratio) = svm->tsc_ratio;
		wrmsrl(MSR_AMD64_TSC_RATIO, svm->tsc_ratio);
	}
A
Avi Kivity 已提交
1325 1326 1327 1328
}

static void svm_vcpu_put(struct kvm_vcpu *vcpu)
{
1329
	struct vcpu_svm *svm = to_svm(vcpu);
1330 1331
	int i;

1332
	++vcpu->stat.host_state_reload;
1333 1334 1335 1336
	kvm_load_ldt(svm->host.ldt);
#ifdef CONFIG_X86_64
	loadsegment(fs, svm->host.fs);
	wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gs);
1337
	load_gs_index(svm->host.gs);
1338
#else
1339
#ifdef CONFIG_X86_32_LAZY_GS
1340
	loadsegment(gs, svm->host.gs);
1341
#endif
1342
#endif
1343
	for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
1344
		wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
A
Avi Kivity 已提交
1345 1346
}

K
Kevin Wolf 已提交
1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361
static void svm_update_cpl(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	int cpl;

	if (!is_protmode(vcpu))
		cpl = 0;
	else if (svm->vmcb->save.rflags & X86_EFLAGS_VM)
		cpl = 3;
	else
		cpl = svm->vmcb->save.cs.selector & 0x3;

	svm->vmcb->save.cpl = cpl;
}

A
Avi Kivity 已提交
1362 1363
static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
{
1364
	return to_svm(vcpu)->vmcb->save.rflags;
A
Avi Kivity 已提交
1365 1366 1367 1368
}

static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
{
1369 1370
	unsigned long old_rflags = to_svm(vcpu)->vmcb->save.rflags;

1371
	to_svm(vcpu)->vmcb->save.rflags = rflags;
1372 1373
	if ((old_rflags ^ rflags) & X86_EFLAGS_VM)
		svm_update_cpl(vcpu);
A
Avi Kivity 已提交
1374 1375
}

A
Avi Kivity 已提交
1376 1377 1378 1379 1380
static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
{
	switch (reg) {
	case VCPU_EXREG_PDPTR:
		BUG_ON(!npt_enabled);
1381
		load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
A
Avi Kivity 已提交
1382 1383 1384 1385 1386 1387
		break;
	default:
		BUG();
	}
}

1388 1389
static void svm_set_vintr(struct vcpu_svm *svm)
{
1390
	set_intercept(svm, INTERCEPT_VINTR);
1391 1392 1393 1394
}

static void svm_clear_vintr(struct vcpu_svm *svm)
{
1395
	clr_intercept(svm, INTERCEPT_VINTR);
1396 1397
}

A
Avi Kivity 已提交
1398 1399
static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
{
1400
	struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
A
Avi Kivity 已提交
1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412

	switch (seg) {
	case VCPU_SREG_CS: return &save->cs;
	case VCPU_SREG_DS: return &save->ds;
	case VCPU_SREG_ES: return &save->es;
	case VCPU_SREG_FS: return &save->fs;
	case VCPU_SREG_GS: return &save->gs;
	case VCPU_SREG_SS: return &save->ss;
	case VCPU_SREG_TR: return &save->tr;
	case VCPU_SREG_LDTR: return &save->ldtr;
	}
	BUG();
A
Al Viro 已提交
1413
	return NULL;
A
Avi Kivity 已提交
1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438
}

static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
{
	struct vmcb_seg *s = svm_seg(vcpu, seg);

	return s->base;
}

static void svm_get_segment(struct kvm_vcpu *vcpu,
			    struct kvm_segment *var, int seg)
{
	struct vmcb_seg *s = svm_seg(vcpu, seg);

	var->base = s->base;
	var->limit = s->limit;
	var->selector = s->selector;
	var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
	var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
	var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
	var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
	var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
	var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
	var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
	var->g = (s->attrib >> SVM_SELECTOR_G_SHIFT) & 1;
1439

J
Joerg Roedel 已提交
1440 1441
	/*
	 * AMD's VMCB does not have an explicit unusable field, so emulate it
1442 1443 1444 1445
	 * for cross vendor migration purposes by "not present"
	 */
	var->unusable = !var->present || (var->type == 0);

1446 1447 1448 1449 1450 1451 1452
	switch (seg) {
	case VCPU_SREG_CS:
		/*
		 * SVM always stores 0 for the 'G' bit in the CS selector in
		 * the VMCB on a VMEXIT. This hurts cross-vendor migration:
		 * Intel's VMENTRY has a check on the 'G' bit.
		 */
1453
		var->g = s->limit > 0xfffff;
1454 1455 1456 1457 1458 1459
		break;
	case VCPU_SREG_TR:
		/*
		 * Work around a bug where the busy flag in the tr selector
		 * isn't exposed
		 */
1460
		var->type |= 0x2;
1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475
		break;
	case VCPU_SREG_DS:
	case VCPU_SREG_ES:
	case VCPU_SREG_FS:
	case VCPU_SREG_GS:
		/*
		 * The accessed bit must always be set in the segment
		 * descriptor cache, although it can be cleared in the
		 * descriptor, the cached bit always remains at 1. Since
		 * Intel has a check on this, set it here to support
		 * cross-vendor migration.
		 */
		if (!var->unusable)
			var->type |= 0x1;
		break;
1476
	case VCPU_SREG_SS:
J
Joerg Roedel 已提交
1477 1478
		/*
		 * On AMD CPUs sometimes the DB bit in the segment
1479 1480 1481 1482 1483 1484 1485
		 * descriptor is left as 1, although the whole segment has
		 * been made unusable. Clear it here to pass an Intel VMX
		 * entry check when cross vendor migrating.
		 */
		if (var->unusable)
			var->db = 0;
		break;
1486
	}
A
Avi Kivity 已提交
1487 1488
}

1489 1490 1491 1492 1493 1494 1495
static int svm_get_cpl(struct kvm_vcpu *vcpu)
{
	struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;

	return save->cpl;
}

1496
static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
1497
{
1498 1499
	struct vcpu_svm *svm = to_svm(vcpu);

1500 1501
	dt->size = svm->vmcb->save.idtr.limit;
	dt->address = svm->vmcb->save.idtr.base;
A
Avi Kivity 已提交
1502 1503
}

1504
static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
1505
{
1506 1507
	struct vcpu_svm *svm = to_svm(vcpu);

1508 1509
	svm->vmcb->save.idtr.limit = dt->size;
	svm->vmcb->save.idtr.base = dt->address ;
1510
	mark_dirty(svm->vmcb, VMCB_DT);
A
Avi Kivity 已提交
1511 1512
}

1513
static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
1514
{
1515 1516
	struct vcpu_svm *svm = to_svm(vcpu);

1517 1518
	dt->size = svm->vmcb->save.gdtr.limit;
	dt->address = svm->vmcb->save.gdtr.base;
A
Avi Kivity 已提交
1519 1520
}

1521
static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
1522
{
1523 1524
	struct vcpu_svm *svm = to_svm(vcpu);

1525 1526
	svm->vmcb->save.gdtr.limit = dt->size;
	svm->vmcb->save.gdtr.base = dt->address ;
1527
	mark_dirty(svm->vmcb, VMCB_DT);
A
Avi Kivity 已提交
1528 1529
}

1530 1531 1532 1533
static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
{
}

1534 1535 1536 1537
static void svm_decache_cr3(struct kvm_vcpu *vcpu)
{
}

1538
static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
1539 1540 1541
{
}

A
Avi Kivity 已提交
1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552
static void update_cr0_intercept(struct vcpu_svm *svm)
{
	ulong gcr0 = svm->vcpu.arch.cr0;
	u64 *hcr0 = &svm->vmcb->save.cr0;

	if (!svm->vcpu.fpu_active)
		*hcr0 |= SVM_CR0_SELECTIVE_MASK;
	else
		*hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
			| (gcr0 & SVM_CR0_SELECTIVE_MASK);

1553
	mark_dirty(svm->vmcb, VMCB_CR);
A
Avi Kivity 已提交
1554 1555

	if (gcr0 == *hcr0 && svm->vcpu.fpu_active) {
1556 1557
		clr_cr_intercept(svm, INTERCEPT_CR0_READ);
		clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
A
Avi Kivity 已提交
1558
	} else {
1559 1560
		set_cr_intercept(svm, INTERCEPT_CR0_READ);
		set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
A
Avi Kivity 已提交
1561 1562 1563
	}
}

A
Avi Kivity 已提交
1564 1565
static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
{
1566 1567
	struct vcpu_svm *svm = to_svm(vcpu);

1568
#ifdef CONFIG_X86_64
1569
	if (vcpu->arch.efer & EFER_LME) {
1570
		if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
1571
			vcpu->arch.efer |= EFER_LMA;
1572
			svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
A
Avi Kivity 已提交
1573 1574
		}

M
Mike Day 已提交
1575
		if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
1576
			vcpu->arch.efer &= ~EFER_LMA;
1577
			svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
A
Avi Kivity 已提交
1578 1579 1580
		}
	}
#endif
1581
	vcpu->arch.cr0 = cr0;
1582 1583 1584

	if (!npt_enabled)
		cr0 |= X86_CR0_PG | X86_CR0_WP;
1585 1586

	if (!vcpu->fpu_active)
J
Joerg Roedel 已提交
1587
		cr0 |= X86_CR0_TS;
1588 1589 1590 1591 1592 1593
	/*
	 * re-enable caching here because the QEMU bios
	 * does not do it - this results in some delay at
	 * reboot
	 */
	cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
1594
	svm->vmcb->save.cr0 = cr0;
1595
	mark_dirty(svm->vmcb, VMCB_CR);
A
Avi Kivity 已提交
1596
	update_cr0_intercept(svm);
A
Avi Kivity 已提交
1597 1598
}

1599
static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
A
Avi Kivity 已提交
1600
{
1601
	unsigned long host_cr4_mce = read_cr4() & X86_CR4_MCE;
1602 1603
	unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;

1604 1605 1606
	if (cr4 & X86_CR4_VMXE)
		return 1;

1607
	if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
1608
		svm_flush_tlb(vcpu);
1609

1610 1611 1612
	vcpu->arch.cr4 = cr4;
	if (!npt_enabled)
		cr4 |= X86_CR4_PAE;
1613
	cr4 |= host_cr4_mce;
1614
	to_svm(vcpu)->vmcb->save.cr4 = cr4;
1615
	mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
1616
	return 0;
A
Avi Kivity 已提交
1617 1618 1619 1620 1621
}

static void svm_set_segment(struct kvm_vcpu *vcpu,
			    struct kvm_segment *var, int seg)
{
1622
	struct vcpu_svm *svm = to_svm(vcpu);
A
Avi Kivity 已提交
1623 1624 1625 1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638 1639 1640
	struct vmcb_seg *s = svm_seg(vcpu, seg);

	s->base = var->base;
	s->limit = var->limit;
	s->selector = var->selector;
	if (var->unusable)
		s->attrib = 0;
	else {
		s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
		s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
		s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
		s->attrib |= (var->present & 1) << SVM_SELECTOR_P_SHIFT;
		s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
		s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
		s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
		s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
	}
	if (seg == VCPU_SREG_CS)
K
Kevin Wolf 已提交
1641
		svm_update_cpl(vcpu);
A
Avi Kivity 已提交
1642

1643
	mark_dirty(svm->vmcb, VMCB_SEG);
A
Avi Kivity 已提交
1644 1645
}

1646
static void update_db_intercept(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
1647
{
J
Jan Kiszka 已提交
1648 1649
	struct vcpu_svm *svm = to_svm(vcpu);

1650 1651
	clr_exception_intercept(svm, DB_VECTOR);
	clr_exception_intercept(svm, BP_VECTOR);
1652

J
Jan Kiszka 已提交
1653
	if (svm->nmi_singlestep)
1654
		set_exception_intercept(svm, DB_VECTOR);
1655

J
Jan Kiszka 已提交
1656 1657 1658
	if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
		if (vcpu->guest_debug &
		    (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
1659
			set_exception_intercept(svm, DB_VECTOR);
J
Jan Kiszka 已提交
1660
		if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
1661
			set_exception_intercept(svm, BP_VECTOR);
J
Jan Kiszka 已提交
1662 1663
	} else
		vcpu->guest_debug = 0;
1664 1665
}

1666
static void svm_guest_debug(struct kvm_vcpu *vcpu, struct kvm_guest_debug *dbg)
1667 1668 1669
{
	struct vcpu_svm *svm = to_svm(vcpu);

1670 1671 1672 1673 1674
	if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
		svm->vmcb->save.dr7 = dbg->arch.debugreg[7];
	else
		svm->vmcb->save.dr7 = vcpu->arch.dr7;

1675 1676
	mark_dirty(svm->vmcb, VMCB_DR);

1677
	update_db_intercept(vcpu);
A
Avi Kivity 已提交
1678 1679
}

1680
static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
A
Avi Kivity 已提交
1681
{
1682 1683 1684
	if (sd->next_asid > sd->max_asid) {
		++sd->asid_generation;
		sd->next_asid = 1;
1685
		svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
A
Avi Kivity 已提交
1686 1687
	}

1688 1689
	svm->asid_generation = sd->asid_generation;
	svm->vmcb->control.asid = sd->next_asid++;
1690 1691

	mark_dirty(svm->vmcb, VMCB_ASID);
A
Avi Kivity 已提交
1692 1693
}

1694
static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
A
Avi Kivity 已提交
1695
{
1696 1697
	struct vcpu_svm *svm = to_svm(vcpu);

1698
	svm->vmcb->save.dr7 = value;
1699
	mark_dirty(svm->vmcb, VMCB_DR);
A
Avi Kivity 已提交
1700 1701
}

A
Avi Kivity 已提交
1702
static int pf_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
1703
{
G
Gleb Natapov 已提交
1704
	u64 fault_address = svm->vmcb->control.exit_info_2;
A
Avi Kivity 已提交
1705
	u32 error_code;
G
Gleb Natapov 已提交
1706
	int r = 1;
A
Avi Kivity 已提交
1707

G
Gleb Natapov 已提交
1708 1709 1710
	switch (svm->apf_reason) {
	default:
		error_code = svm->vmcb->control.exit_info_1;
1711

G
Gleb Natapov 已提交
1712 1713 1714
		trace_kvm_page_fault(fault_address, error_code);
		if (!npt_enabled && kvm_event_needs_reinjection(&svm->vcpu))
			kvm_mmu_unprotect_page_virt(&svm->vcpu, fault_address);
1715 1716 1717
		r = kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
			svm->vmcb->control.insn_bytes,
			svm->vmcb->control.insn_len);
G
Gleb Natapov 已提交
1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732
		break;
	case KVM_PV_REASON_PAGE_NOT_PRESENT:
		svm->apf_reason = 0;
		local_irq_disable();
		kvm_async_pf_task_wait(fault_address);
		local_irq_enable();
		break;
	case KVM_PV_REASON_PAGE_READY:
		svm->apf_reason = 0;
		local_irq_disable();
		kvm_async_pf_task_wake(fault_address);
		local_irq_enable();
		break;
	}
	return r;
A
Avi Kivity 已提交
1733 1734
}

A
Avi Kivity 已提交
1735
static int db_interception(struct vcpu_svm *svm)
J
Jan Kiszka 已提交
1736
{
A
Avi Kivity 已提交
1737 1738
	struct kvm_run *kvm_run = svm->vcpu.run;

J
Jan Kiszka 已提交
1739
	if (!(svm->vcpu.guest_debug &
1740
	      (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
J
Jan Kiszka 已提交
1741
		!svm->nmi_singlestep) {
J
Jan Kiszka 已提交
1742 1743 1744
		kvm_queue_exception(&svm->vcpu, DB_VECTOR);
		return 1;
	}
1745

J
Jan Kiszka 已提交
1746 1747
	if (svm->nmi_singlestep) {
		svm->nmi_singlestep = false;
1748 1749 1750 1751 1752 1753 1754
		if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP))
			svm->vmcb->save.rflags &=
				~(X86_EFLAGS_TF | X86_EFLAGS_RF);
		update_db_intercept(&svm->vcpu);
	}

	if (svm->vcpu.guest_debug &
J
Joerg Roedel 已提交
1755
	    (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
1756 1757 1758 1759 1760 1761 1762 1763
		kvm_run->exit_reason = KVM_EXIT_DEBUG;
		kvm_run->debug.arch.pc =
			svm->vmcb->save.cs.base + svm->vmcb->save.rip;
		kvm_run->debug.arch.exception = DB_VECTOR;
		return 0;
	}

	return 1;
J
Jan Kiszka 已提交
1764 1765
}

A
Avi Kivity 已提交
1766
static int bp_interception(struct vcpu_svm *svm)
J
Jan Kiszka 已提交
1767
{
A
Avi Kivity 已提交
1768 1769
	struct kvm_run *kvm_run = svm->vcpu.run;

J
Jan Kiszka 已提交
1770 1771 1772 1773 1774 1775
	kvm_run->exit_reason = KVM_EXIT_DEBUG;
	kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
	kvm_run->debug.arch.exception = BP_VECTOR;
	return 0;
}

A
Avi Kivity 已提交
1776
static int ud_interception(struct vcpu_svm *svm)
1777 1778 1779
{
	int er;

1780
	er = emulate_instruction(&svm->vcpu, EMULTYPE_TRAP_UD);
1781
	if (er != EMULATE_DONE)
1782
		kvm_queue_exception(&svm->vcpu, UD_VECTOR);
1783 1784 1785
	return 1;
}

A
Avi Kivity 已提交
1786
static void svm_fpu_activate(struct kvm_vcpu *vcpu)
A
Anthony Liguori 已提交
1787
{
A
Avi Kivity 已提交
1788
	struct vcpu_svm *svm = to_svm(vcpu);
1789

1790
	clr_exception_intercept(svm, NM_VECTOR);
1791

R
Rusty Russell 已提交
1792
	svm->vcpu.fpu_active = 1;
A
Avi Kivity 已提交
1793
	update_cr0_intercept(svm);
A
Avi Kivity 已提交
1794
}
1795

A
Avi Kivity 已提交
1796 1797 1798
static int nm_interception(struct vcpu_svm *svm)
{
	svm_fpu_activate(&svm->vcpu);
1799
	return 1;
A
Anthony Liguori 已提交
1800 1801
}

1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833 1834 1835 1836 1837 1838 1839 1840
static bool is_erratum_383(void)
{
	int err, i;
	u64 value;

	if (!erratum_383_found)
		return false;

	value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
	if (err)
		return false;

	/* Bit 62 may or may not be set for this mce */
	value &= ~(1ULL << 62);

	if (value != 0xb600000000010015ULL)
		return false;

	/* Clear MCi_STATUS registers */
	for (i = 0; i < 6; ++i)
		native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);

	value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
	if (!err) {
		u32 low, high;

		value &= ~(1ULL << 2);
		low    = lower_32_bits(value);
		high   = upper_32_bits(value);

		native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
	}

	/* Flush tlb to evict multi-match entries */
	__flush_tlb_all();

	return true;
}

1841
static void svm_handle_mce(struct vcpu_svm *svm)
1842
{
1843 1844 1845 1846 1847 1848 1849
	if (is_erratum_383()) {
		/*
		 * Erratum 383 triggered. Guest state is corrupt so kill the
		 * guest.
		 */
		pr_err("KVM: Guest triggered AMD Erratum 383\n");

1850
		kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
1851 1852 1853 1854

		return;
	}

1855 1856 1857 1858 1859 1860 1861 1862
	/*
	 * On an #MC intercept the MCE handler is not called automatically in
	 * the host. So do it by hand here.
	 */
	asm volatile (
		"int $0x12\n");
	/* not sure if we ever come back to this point */

1863 1864 1865 1866 1867
	return;
}

static int mc_interception(struct vcpu_svm *svm)
{
1868 1869 1870
	return 1;
}

A
Avi Kivity 已提交
1871
static int shutdown_interception(struct vcpu_svm *svm)
1872
{
A
Avi Kivity 已提交
1873 1874
	struct kvm_run *kvm_run = svm->vcpu.run;

1875 1876 1877 1878
	/*
	 * VMCB is undefined after a SHUTDOWN intercept
	 * so reinitialize it.
	 */
1879
	clear_page(svm->vmcb);
1880
	init_vmcb(svm);
1881 1882 1883 1884 1885

	kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
	return 0;
}

A
Avi Kivity 已提交
1886
static int io_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
1887
{
1888
	struct kvm_vcpu *vcpu = &svm->vcpu;
M
Mike Day 已提交
1889
	u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
1890
	int size, in, string;
1891
	unsigned port;
A
Avi Kivity 已提交
1892

R
Rusty Russell 已提交
1893
	++svm->vcpu.stat.io_exits;
1894
	string = (io_info & SVM_IOIO_STR_MASK) != 0;
1895
	in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
1896
	if (string || in)
1897
		return emulate_instruction(vcpu, 0) == EMULATE_DONE;
1898

1899 1900
	port = io_info >> 16;
	size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
1901
	svm->next_rip = svm->vmcb->control.exit_info_2;
1902
	skip_emulated_instruction(&svm->vcpu);
1903 1904

	return kvm_fast_pio_out(vcpu, size, port);
A
Avi Kivity 已提交
1905 1906
}

A
Avi Kivity 已提交
1907
static int nmi_interception(struct vcpu_svm *svm)
1908 1909 1910 1911
{
	return 1;
}

A
Avi Kivity 已提交
1912
static int intr_interception(struct vcpu_svm *svm)
1913 1914 1915 1916 1917
{
	++svm->vcpu.stat.irq_exits;
	return 1;
}

A
Avi Kivity 已提交
1918
static int nop_on_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
1919 1920 1921 1922
{
	return 1;
}

A
Avi Kivity 已提交
1923
static int halt_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
1924
{
1925
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
R
Rusty Russell 已提交
1926 1927
	skip_emulated_instruction(&svm->vcpu);
	return kvm_emulate_halt(&svm->vcpu);
A
Avi Kivity 已提交
1928 1929
}

A
Avi Kivity 已提交
1930
static int vmmcall_interception(struct vcpu_svm *svm)
1931
{
1932
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
R
Rusty Russell 已提交
1933
	skip_emulated_instruction(&svm->vcpu);
1934 1935
	kvm_emulate_hypercall(&svm->vcpu);
	return 1;
1936 1937
}

1938 1939 1940 1941 1942 1943 1944
static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	return svm->nested.nested_cr3;
}

1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958
static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	u64 cr3 = svm->nested.nested_cr3;
	u64 pdpte;
	int ret;

	ret = kvm_read_guest_page(vcpu->kvm, gpa_to_gfn(cr3), &pdpte,
				  offset_in_page(cr3) + index * 8, 8);
	if (ret)
		return 0;
	return pdpte;
}

1959 1960 1961 1962 1963 1964
static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
				   unsigned long root)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->control.nested_cr3 = root;
1965
	mark_dirty(svm->vmcb, VMCB_NPT);
1966
	svm_flush_tlb(vcpu);
1967 1968
}

1969 1970
static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
				       struct x86_exception *fault)
1971 1972 1973 1974 1975
{
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->control.exit_code = SVM_EXIT_NPF;
	svm->vmcb->control.exit_code_hi = 0;
1976 1977
	svm->vmcb->control.exit_info_1 = fault->error_code;
	svm->vmcb->control.exit_info_2 = fault->address;
1978 1979 1980 1981

	nested_svm_vmexit(svm);
}

1982 1983 1984 1985 1986 1987 1988 1989
static int nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
{
	int r;

	r = kvm_init_shadow_mmu(vcpu, &vcpu->arch.mmu);

	vcpu->arch.mmu.set_cr3           = nested_svm_set_tdp_cr3;
	vcpu->arch.mmu.get_cr3           = nested_svm_get_tdp_cr3;
1990
	vcpu->arch.mmu.get_pdptr         = nested_svm_get_tdp_pdptr;
1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001 2002
	vcpu->arch.mmu.inject_page_fault = nested_svm_inject_npf_exit;
	vcpu->arch.mmu.shadow_root_level = get_npt_level();
	vcpu->arch.walk_mmu              = &vcpu->arch.nested_mmu;

	return r;
}

static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
{
	vcpu->arch.walk_mmu = &vcpu->arch.mmu;
}

2003 2004
static int nested_svm_check_permissions(struct vcpu_svm *svm)
{
2005
	if (!(svm->vcpu.arch.efer & EFER_SVME)
2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018
	    || !is_paging(&svm->vcpu)) {
		kvm_queue_exception(&svm->vcpu, UD_VECTOR);
		return 1;
	}

	if (svm->vmcb->save.cpl) {
		kvm_inject_gp(&svm->vcpu, 0);
		return 1;
	}

       return 0;
}

2019 2020 2021
static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
				      bool has_error_code, u32 error_code)
{
2022 2023
	int vmexit;

2024
	if (!is_guest_mode(&svm->vcpu))
2025
		return 0;
2026

2027 2028 2029 2030 2031
	svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
	svm->vmcb->control.exit_code_hi = 0;
	svm->vmcb->control.exit_info_1 = error_code;
	svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;

2032 2033 2034 2035 2036
	vmexit = nested_svm_intercept(svm);
	if (vmexit == NESTED_EXIT_DONE)
		svm->nested.exit_required = true;

	return vmexit;
2037 2038
}

2039 2040
/* This function returns true if it is save to enable the irq window */
static inline bool nested_svm_intr(struct vcpu_svm *svm)
2041
{
2042
	if (!is_guest_mode(&svm->vcpu))
2043
		return true;
2044

2045
	if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
2046
		return true;
2047

2048
	if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
2049
		return false;
2050

2051 2052 2053 2054 2055 2056 2057 2058
	/*
	 * if vmexit was already requested (by intercepted exception
	 * for instance) do not overwrite it with "external interrupt"
	 * vmexit.
	 */
	if (svm->nested.exit_required)
		return false;

2059 2060 2061
	svm->vmcb->control.exit_code   = SVM_EXIT_INTR;
	svm->vmcb->control.exit_info_1 = 0;
	svm->vmcb->control.exit_info_2 = 0;
2062

2063 2064 2065
	if (svm->nested.intercept & 1ULL) {
		/*
		 * The #vmexit can't be emulated here directly because this
G
Guo Chao 已提交
2066
		 * code path runs with irqs and preemption disabled. A
2067 2068 2069 2070
		 * #vmexit emulation might sleep. Only signal request for
		 * the #vmexit here.
		 */
		svm->nested.exit_required = true;
2071
		trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
2072
		return false;
2073 2074
	}

2075
	return true;
2076 2077
}

2078 2079 2080
/* This function returns true if it is save to enable the nmi window */
static inline bool nested_svm_nmi(struct vcpu_svm *svm)
{
2081
	if (!is_guest_mode(&svm->vcpu))
2082 2083 2084 2085 2086 2087 2088 2089 2090
		return true;

	if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
		return true;

	svm->vmcb->control.exit_code = SVM_EXIT_NMI;
	svm->nested.exit_required = true;

	return false;
2091 2092
}

2093
static void *nested_svm_map(struct vcpu_svm *svm, u64 gpa, struct page **_page)
2094 2095 2096
{
	struct page *page;

2097 2098
	might_sleep();

2099 2100 2101 2102
	page = gfn_to_page(svm->vcpu.kvm, gpa >> PAGE_SHIFT);
	if (is_error_page(page))
		goto error;

2103 2104 2105
	*_page = page;

	return kmap(page);
2106 2107 2108 2109 2110 2111 2112 2113

error:
	kvm_release_page_clean(page);
	kvm_inject_gp(&svm->vcpu, 0);

	return NULL;
}

2114
static void nested_svm_unmap(struct page *page)
2115
{
2116
	kunmap(page);
2117 2118 2119
	kvm_release_page_dirty(page);
}

2120 2121 2122 2123 2124
static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
{
	unsigned port;
	u8 val, bit;
	u64 gpa;
2125

2126 2127
	if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
		return NESTED_EXIT_HOST;
2128

2129 2130 2131 2132 2133 2134 2135 2136 2137
	port = svm->vmcb->control.exit_info_1 >> 16;
	gpa  = svm->nested.vmcb_iopm + (port / 8);
	bit  = port % 8;
	val  = 0;

	if (kvm_read_guest(svm->vcpu.kvm, gpa, &val, 1))
		val &= (1 << bit);

	return val ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
2138 2139
}

2140
static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
2141
{
2142 2143
	u32 offset, msr, value;
	int write, mask;
2144

2145
	if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
2146
		return NESTED_EXIT_HOST;
2147

2148 2149 2150 2151
	msr    = svm->vcpu.arch.regs[VCPU_REGS_RCX];
	offset = svm_msrpm_offset(msr);
	write  = svm->vmcb->control.exit_info_1 & 1;
	mask   = 1 << ((2 * (msr & 0xf)) + write);
2152

2153 2154
	if (offset == MSR_INVALID)
		return NESTED_EXIT_DONE;
2155

2156 2157
	/* Offset is in 32 bit units but need in 8 bit units */
	offset *= 4;
2158

2159 2160
	if (kvm_read_guest(svm->vcpu.kvm, svm->nested.vmcb_msrpm + offset, &value, 4))
		return NESTED_EXIT_DONE;
2161

2162
	return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
2163 2164
}

2165
static int nested_svm_exit_special(struct vcpu_svm *svm)
2166 2167
{
	u32 exit_code = svm->vmcb->control.exit_code;
2168

2169 2170 2171
	switch (exit_code) {
	case SVM_EXIT_INTR:
	case SVM_EXIT_NMI:
2172
	case SVM_EXIT_EXCP_BASE + MC_VECTOR:
2173 2174
		return NESTED_EXIT_HOST;
	case SVM_EXIT_NPF:
J
Joerg Roedel 已提交
2175
		/* For now we are always handling NPFs when using them */
2176 2177 2178 2179
		if (npt_enabled)
			return NESTED_EXIT_HOST;
		break;
	case SVM_EXIT_EXCP_BASE + PF_VECTOR:
G
Gleb Natapov 已提交
2180 2181
		/* When we're shadowing, trap PFs, but not async PF */
		if (!npt_enabled && svm->apf_reason == 0)
2182 2183
			return NESTED_EXIT_HOST;
		break;
2184 2185 2186
	case SVM_EXIT_EXCP_BASE + NM_VECTOR:
		nm_interception(svm);
		break;
2187 2188
	default:
		break;
2189 2190
	}

2191 2192 2193 2194 2195 2196
	return NESTED_EXIT_CONTINUE;
}

/*
 * If this function returns true, this #vmexit was already handled
 */
2197
static int nested_svm_intercept(struct vcpu_svm *svm)
2198 2199 2200 2201
{
	u32 exit_code = svm->vmcb->control.exit_code;
	int vmexit = NESTED_EXIT_HOST;

2202
	switch (exit_code) {
2203
	case SVM_EXIT_MSR:
2204
		vmexit = nested_svm_exit_handled_msr(svm);
2205
		break;
2206 2207 2208
	case SVM_EXIT_IOIO:
		vmexit = nested_svm_intercept_ioio(svm);
		break;
2209 2210 2211
	case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
		u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
		if (svm->nested.intercept_cr & bit)
2212
			vmexit = NESTED_EXIT_DONE;
2213 2214
		break;
	}
2215 2216 2217
	case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
		u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
		if (svm->nested.intercept_dr & bit)
2218
			vmexit = NESTED_EXIT_DONE;
2219 2220 2221 2222
		break;
	}
	case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
		u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
J
Joerg Roedel 已提交
2223
		if (svm->nested.intercept_exceptions & excp_bits)
2224
			vmexit = NESTED_EXIT_DONE;
G
Gleb Natapov 已提交
2225 2226 2227 2228
		/* async page fault always cause vmexit */
		else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
			 svm->apf_reason != 0)
			vmexit = NESTED_EXIT_DONE;
2229 2230
		break;
	}
2231 2232 2233 2234
	case SVM_EXIT_ERR: {
		vmexit = NESTED_EXIT_DONE;
		break;
	}
2235 2236
	default: {
		u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
J
Joerg Roedel 已提交
2237
		if (svm->nested.intercept & exit_bits)
2238
			vmexit = NESTED_EXIT_DONE;
2239 2240 2241
	}
	}

2242 2243 2244 2245 2246 2247 2248 2249 2250 2251
	return vmexit;
}

static int nested_svm_exit_handled(struct vcpu_svm *svm)
{
	int vmexit;

	vmexit = nested_svm_intercept(svm);

	if (vmexit == NESTED_EXIT_DONE)
2252 2253 2254
		nested_svm_vmexit(svm);

	return vmexit;
2255 2256
}

2257 2258 2259 2260 2261
static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
{
	struct vmcb_control_area *dst  = &dst_vmcb->control;
	struct vmcb_control_area *from = &from_vmcb->control;

2262
	dst->intercept_cr         = from->intercept_cr;
2263
	dst->intercept_dr         = from->intercept_dr;
2264 2265 2266 2267 2268 2269 2270 2271 2272 2273 2274 2275 2276 2277 2278 2279 2280 2281 2282 2283 2284 2285 2286
	dst->intercept_exceptions = from->intercept_exceptions;
	dst->intercept            = from->intercept;
	dst->iopm_base_pa         = from->iopm_base_pa;
	dst->msrpm_base_pa        = from->msrpm_base_pa;
	dst->tsc_offset           = from->tsc_offset;
	dst->asid                 = from->asid;
	dst->tlb_ctl              = from->tlb_ctl;
	dst->int_ctl              = from->int_ctl;
	dst->int_vector           = from->int_vector;
	dst->int_state            = from->int_state;
	dst->exit_code            = from->exit_code;
	dst->exit_code_hi         = from->exit_code_hi;
	dst->exit_info_1          = from->exit_info_1;
	dst->exit_info_2          = from->exit_info_2;
	dst->exit_int_info        = from->exit_int_info;
	dst->exit_int_info_err    = from->exit_int_info_err;
	dst->nested_ctl           = from->nested_ctl;
	dst->event_inj            = from->event_inj;
	dst->event_inj_err        = from->event_inj_err;
	dst->nested_cr3           = from->nested_cr3;
	dst->lbr_ctl              = from->lbr_ctl;
}

2287
static int nested_svm_vmexit(struct vcpu_svm *svm)
2288
{
2289
	struct vmcb *nested_vmcb;
2290
	struct vmcb *hsave = svm->nested.hsave;
J
Joerg Roedel 已提交
2291
	struct vmcb *vmcb = svm->vmcb;
2292
	struct page *page;
2293

2294 2295 2296 2297
	trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
				       vmcb->control.exit_info_1,
				       vmcb->control.exit_info_2,
				       vmcb->control.exit_int_info,
2298 2299
				       vmcb->control.exit_int_info_err,
				       KVM_ISA_SVM);
2300

2301
	nested_vmcb = nested_svm_map(svm, svm->nested.vmcb, &page);
2302 2303 2304
	if (!nested_vmcb)
		return 1;

2305 2306
	/* Exit Guest-Mode */
	leave_guest_mode(&svm->vcpu);
2307 2308
	svm->nested.vmcb = 0;

2309
	/* Give the current vmcb to the guest */
J
Joerg Roedel 已提交
2310 2311 2312 2313 2314 2315 2316 2317
	disable_gif(svm);

	nested_vmcb->save.es     = vmcb->save.es;
	nested_vmcb->save.cs     = vmcb->save.cs;
	nested_vmcb->save.ss     = vmcb->save.ss;
	nested_vmcb->save.ds     = vmcb->save.ds;
	nested_vmcb->save.gdtr   = vmcb->save.gdtr;
	nested_vmcb->save.idtr   = vmcb->save.idtr;
2318
	nested_vmcb->save.efer   = svm->vcpu.arch.efer;
2319
	nested_vmcb->save.cr0    = kvm_read_cr0(&svm->vcpu);
2320
	nested_vmcb->save.cr3    = kvm_read_cr3(&svm->vcpu);
J
Joerg Roedel 已提交
2321
	nested_vmcb->save.cr2    = vmcb->save.cr2;
2322
	nested_vmcb->save.cr4    = svm->vcpu.arch.cr4;
2323
	nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
J
Joerg Roedel 已提交
2324 2325 2326 2327 2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339
	nested_vmcb->save.rip    = vmcb->save.rip;
	nested_vmcb->save.rsp    = vmcb->save.rsp;
	nested_vmcb->save.rax    = vmcb->save.rax;
	nested_vmcb->save.dr7    = vmcb->save.dr7;
	nested_vmcb->save.dr6    = vmcb->save.dr6;
	nested_vmcb->save.cpl    = vmcb->save.cpl;

	nested_vmcb->control.int_ctl           = vmcb->control.int_ctl;
	nested_vmcb->control.int_vector        = vmcb->control.int_vector;
	nested_vmcb->control.int_state         = vmcb->control.int_state;
	nested_vmcb->control.exit_code         = vmcb->control.exit_code;
	nested_vmcb->control.exit_code_hi      = vmcb->control.exit_code_hi;
	nested_vmcb->control.exit_info_1       = vmcb->control.exit_info_1;
	nested_vmcb->control.exit_info_2       = vmcb->control.exit_info_2;
	nested_vmcb->control.exit_int_info     = vmcb->control.exit_int_info;
	nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
2340
	nested_vmcb->control.next_rip          = vmcb->control.next_rip;
2341 2342 2343 2344 2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355 2356

	/*
	 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
	 * to make sure that we do not lose injected events. So check event_inj
	 * here and copy it to exit_int_info if it is valid.
	 * Exit_int_info and event_inj can't be both valid because the case
	 * below only happens on a VMRUN instruction intercept which has
	 * no valid exit_int_info set.
	 */
	if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
		struct vmcb_control_area *nc = &nested_vmcb->control;

		nc->exit_int_info     = vmcb->control.event_inj;
		nc->exit_int_info_err = vmcb->control.event_inj_err;
	}

J
Joerg Roedel 已提交
2357 2358 2359
	nested_vmcb->control.tlb_ctl           = 0;
	nested_vmcb->control.event_inj         = 0;
	nested_vmcb->control.event_inj_err     = 0;
2360 2361 2362 2363 2364 2365

	/* We always set V_INTR_MASKING and remember the old value in hflags */
	if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
		nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;

	/* Restore the original control entries */
2366
	copy_vmcb_control_area(vmcb, hsave);
2367

2368 2369
	kvm_clear_exception_queue(&svm->vcpu);
	kvm_clear_interrupt_queue(&svm->vcpu);
2370

2371 2372
	svm->nested.nested_cr3 = 0;

2373 2374 2375 2376 2377 2378 2379
	/* Restore selected save entries */
	svm->vmcb->save.es = hsave->save.es;
	svm->vmcb->save.cs = hsave->save.cs;
	svm->vmcb->save.ss = hsave->save.ss;
	svm->vmcb->save.ds = hsave->save.ds;
	svm->vmcb->save.gdtr = hsave->save.gdtr;
	svm->vmcb->save.idtr = hsave->save.idtr;
2380
	kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
2381 2382 2383 2384 2385 2386 2387
	svm_set_efer(&svm->vcpu, hsave->save.efer);
	svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
	svm_set_cr4(&svm->vcpu, hsave->save.cr4);
	if (npt_enabled) {
		svm->vmcb->save.cr3 = hsave->save.cr3;
		svm->vcpu.arch.cr3 = hsave->save.cr3;
	} else {
2388
		(void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
2389 2390 2391 2392 2393 2394 2395 2396
	}
	kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, hsave->save.rax);
	kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, hsave->save.rsp);
	kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, hsave->save.rip);
	svm->vmcb->save.dr7 = 0;
	svm->vmcb->save.cpl = 0;
	svm->vmcb->control.exit_int_info = 0;

2397 2398
	mark_all_dirty(svm->vmcb);

2399
	nested_svm_unmap(page);
2400

2401
	nested_svm_uninit_mmu_context(&svm->vcpu);
2402 2403 2404 2405 2406
	kvm_mmu_reset_context(&svm->vcpu);
	kvm_mmu_load(&svm->vcpu);

	return 0;
}
A
Alexander Graf 已提交
2407

2408
static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
A
Alexander Graf 已提交
2409
{
2410 2411
	/*
	 * This function merges the msr permission bitmaps of kvm and the
G
Guo Chao 已提交
2412
	 * nested vmcb. It is optimized in that it only merges the parts where
2413 2414
	 * the kvm msr permission bitmap may contain zero bits
	 */
A
Alexander Graf 已提交
2415
	int i;
2416

2417 2418
	if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
		return true;
2419

2420 2421 2422
	for (i = 0; i < MSRPM_OFFSETS; i++) {
		u32 value, p;
		u64 offset;
2423

2424 2425
		if (msrpm_offsets[i] == 0xffffffff)
			break;
A
Alexander Graf 已提交
2426

2427 2428
		p      = msrpm_offsets[i];
		offset = svm->nested.vmcb_msrpm + (p * 4);
2429 2430 2431 2432 2433 2434

		if (kvm_read_guest(svm->vcpu.kvm, offset, &value, 4))
			return false;

		svm->nested.msrpm[p] = svm->msrpm[p] | value;
	}
A
Alexander Graf 已提交
2435

2436
	svm->vmcb->control.msrpm_base_pa = __pa(svm->nested.msrpm);
2437 2438

	return true;
A
Alexander Graf 已提交
2439 2440
}

2441 2442 2443 2444 2445
static bool nested_vmcb_checks(struct vmcb *vmcb)
{
	if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
		return false;

2446 2447 2448
	if (vmcb->control.asid == 0)
		return false;

2449 2450 2451
	if (vmcb->control.nested_ctl && !npt_enabled)
		return false;

2452 2453 2454
	return true;
}

2455
static bool nested_svm_vmrun(struct vcpu_svm *svm)
A
Alexander Graf 已提交
2456
{
2457
	struct vmcb *nested_vmcb;
2458
	struct vmcb *hsave = svm->nested.hsave;
J
Joerg Roedel 已提交
2459
	struct vmcb *vmcb = svm->vmcb;
2460
	struct page *page;
2461
	u64 vmcb_gpa;
A
Alexander Graf 已提交
2462

2463
	vmcb_gpa = svm->vmcb->save.rax;
A
Alexander Graf 已提交
2464

2465
	nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
2466 2467 2468
	if (!nested_vmcb)
		return false;

2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479
	if (!nested_vmcb_checks(nested_vmcb)) {
		nested_vmcb->control.exit_code    = SVM_EXIT_ERR;
		nested_vmcb->control.exit_code_hi = 0;
		nested_vmcb->control.exit_info_1  = 0;
		nested_vmcb->control.exit_info_2  = 0;

		nested_svm_unmap(page);

		return false;
	}

2480
	trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
2481 2482 2483 2484 2485
			       nested_vmcb->save.rip,
			       nested_vmcb->control.int_ctl,
			       nested_vmcb->control.event_inj,
			       nested_vmcb->control.nested_ctl);

2486 2487
	trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
				    nested_vmcb->control.intercept_cr >> 16,
2488 2489 2490
				    nested_vmcb->control.intercept_exceptions,
				    nested_vmcb->control.intercept);

A
Alexander Graf 已提交
2491
	/* Clear internal status */
2492 2493
	kvm_clear_exception_queue(&svm->vcpu);
	kvm_clear_interrupt_queue(&svm->vcpu);
A
Alexander Graf 已提交
2494

J
Joerg Roedel 已提交
2495 2496 2497 2498
	/*
	 * Save the old vmcb, so we don't need to pick what we save, but can
	 * restore everything when a VMEXIT occurs
	 */
J
Joerg Roedel 已提交
2499 2500 2501 2502 2503 2504
	hsave->save.es     = vmcb->save.es;
	hsave->save.cs     = vmcb->save.cs;
	hsave->save.ss     = vmcb->save.ss;
	hsave->save.ds     = vmcb->save.ds;
	hsave->save.gdtr   = vmcb->save.gdtr;
	hsave->save.idtr   = vmcb->save.idtr;
2505
	hsave->save.efer   = svm->vcpu.arch.efer;
2506
	hsave->save.cr0    = kvm_read_cr0(&svm->vcpu);
J
Joerg Roedel 已提交
2507
	hsave->save.cr4    = svm->vcpu.arch.cr4;
2508
	hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
2509
	hsave->save.rip    = kvm_rip_read(&svm->vcpu);
J
Joerg Roedel 已提交
2510 2511 2512 2513 2514
	hsave->save.rsp    = vmcb->save.rsp;
	hsave->save.rax    = vmcb->save.rax;
	if (npt_enabled)
		hsave->save.cr3    = vmcb->save.cr3;
	else
2515
		hsave->save.cr3    = kvm_read_cr3(&svm->vcpu);
J
Joerg Roedel 已提交
2516

2517
	copy_vmcb_control_area(hsave, vmcb);
A
Alexander Graf 已提交
2518

2519
	if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
A
Alexander Graf 已提交
2520 2521 2522 2523
		svm->vcpu.arch.hflags |= HF_HIF_MASK;
	else
		svm->vcpu.arch.hflags &= ~HF_HIF_MASK;

2524 2525 2526 2527 2528 2529
	if (nested_vmcb->control.nested_ctl) {
		kvm_mmu_unload(&svm->vcpu);
		svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
		nested_svm_init_mmu_context(&svm->vcpu);
	}

A
Alexander Graf 已提交
2530 2531 2532 2533 2534 2535 2536
	/* Load the nested guest state */
	svm->vmcb->save.es = nested_vmcb->save.es;
	svm->vmcb->save.cs = nested_vmcb->save.cs;
	svm->vmcb->save.ss = nested_vmcb->save.ss;
	svm->vmcb->save.ds = nested_vmcb->save.ds;
	svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
	svm->vmcb->save.idtr = nested_vmcb->save.idtr;
2537
	kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
A
Alexander Graf 已提交
2538 2539 2540 2541 2542 2543
	svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
	svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
	svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
	if (npt_enabled) {
		svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
		svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
2544
	} else
2545
		(void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
2546 2547 2548 2549

	/* Guest paging mode is active - reset mmu */
	kvm_mmu_reset_context(&svm->vcpu);

J
Joerg Roedel 已提交
2550
	svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
A
Alexander Graf 已提交
2551 2552 2553
	kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, nested_vmcb->save.rax);
	kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, nested_vmcb->save.rsp);
	kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, nested_vmcb->save.rip);
J
Joerg Roedel 已提交
2554

A
Alexander Graf 已提交
2555 2556 2557 2558 2559 2560 2561 2562
	/* In case we don't even reach vcpu_run, the fields are not updated */
	svm->vmcb->save.rax = nested_vmcb->save.rax;
	svm->vmcb->save.rsp = nested_vmcb->save.rsp;
	svm->vmcb->save.rip = nested_vmcb->save.rip;
	svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
	svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
	svm->vmcb->save.cpl = nested_vmcb->save.cpl;

2563
	svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
2564
	svm->nested.vmcb_iopm  = nested_vmcb->control.iopm_base_pa  & ~0x0fffULL;
A
Alexander Graf 已提交
2565

J
Joerg Roedel 已提交
2566
	/* cache intercepts */
2567
	svm->nested.intercept_cr         = nested_vmcb->control.intercept_cr;
2568
	svm->nested.intercept_dr         = nested_vmcb->control.intercept_dr;
J
Joerg Roedel 已提交
2569 2570 2571
	svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
	svm->nested.intercept            = nested_vmcb->control.intercept;

2572
	svm_flush_tlb(&svm->vcpu);
A
Alexander Graf 已提交
2573 2574 2575 2576 2577 2578
	svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
	if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
		svm->vcpu.arch.hflags |= HF_VINTR_MASK;
	else
		svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;

2579 2580
	if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
		/* We only want the cr8 intercept bits of the guest */
2581 2582
		clr_cr_intercept(svm, INTERCEPT_CR8_READ);
		clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
2583 2584
	}

2585
	/* We don't want to see VMMCALLs from a nested guest */
2586
	clr_intercept(svm, INTERCEPT_VMMCALL);
2587

2588
	svm->vmcb->control.lbr_ctl = nested_vmcb->control.lbr_ctl;
A
Alexander Graf 已提交
2589 2590 2591 2592 2593 2594
	svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
	svm->vmcb->control.int_state = nested_vmcb->control.int_state;
	svm->vmcb->control.tsc_offset += nested_vmcb->control.tsc_offset;
	svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
	svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;

2595
	nested_svm_unmap(page);
2596

2597 2598 2599
	/* Enter Guest-Mode */
	enter_guest_mode(&svm->vcpu);

2600 2601 2602 2603 2604 2605
	/*
	 * Merge guest and host intercepts - must be called  with vcpu in
	 * guest-mode to take affect here
	 */
	recalc_intercepts(svm);

2606
	svm->nested.vmcb = vmcb_gpa;
2607

2608
	enable_gif(svm);
A
Alexander Graf 已提交
2609

2610 2611
	mark_all_dirty(svm->vmcb);

2612
	return true;
A
Alexander Graf 已提交
2613 2614
}

2615
static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
2616 2617 2618 2619 2620 2621 2622 2623 2624 2625 2626 2627 2628 2629 2630
{
	to_vmcb->save.fs = from_vmcb->save.fs;
	to_vmcb->save.gs = from_vmcb->save.gs;
	to_vmcb->save.tr = from_vmcb->save.tr;
	to_vmcb->save.ldtr = from_vmcb->save.ldtr;
	to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
	to_vmcb->save.star = from_vmcb->save.star;
	to_vmcb->save.lstar = from_vmcb->save.lstar;
	to_vmcb->save.cstar = from_vmcb->save.cstar;
	to_vmcb->save.sfmask = from_vmcb->save.sfmask;
	to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
	to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
	to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
}

A
Avi Kivity 已提交
2631
static int vmload_interception(struct vcpu_svm *svm)
2632
{
2633
	struct vmcb *nested_vmcb;
2634
	struct page *page;
2635

2636 2637 2638
	if (nested_svm_check_permissions(svm))
		return 1;

2639
	nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
2640 2641 2642
	if (!nested_vmcb)
		return 1;

2643 2644 2645
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);

2646
	nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
2647
	nested_svm_unmap(page);
2648 2649 2650 2651

	return 1;
}

A
Avi Kivity 已提交
2652
static int vmsave_interception(struct vcpu_svm *svm)
2653
{
2654
	struct vmcb *nested_vmcb;
2655
	struct page *page;
2656

2657 2658 2659
	if (nested_svm_check_permissions(svm))
		return 1;

2660
	nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
2661 2662 2663
	if (!nested_vmcb)
		return 1;

2664 2665 2666
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);

2667
	nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
2668
	nested_svm_unmap(page);
2669 2670 2671 2672

	return 1;
}

A
Avi Kivity 已提交
2673
static int vmrun_interception(struct vcpu_svm *svm)
A
Alexander Graf 已提交
2674 2675 2676 2677
{
	if (nested_svm_check_permissions(svm))
		return 1;

2678 2679
	/* Save rip after vmrun instruction */
	kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
A
Alexander Graf 已提交
2680

2681
	if (!nested_svm_vmrun(svm))
A
Alexander Graf 已提交
2682 2683
		return 1;

2684
	if (!nested_svm_vmrun_msrpm(svm))
2685 2686 2687 2688 2689 2690 2691 2692 2693 2694 2695 2696
		goto failed;

	return 1;

failed:

	svm->vmcb->control.exit_code    = SVM_EXIT_ERR;
	svm->vmcb->control.exit_code_hi = 0;
	svm->vmcb->control.exit_info_1  = 0;
	svm->vmcb->control.exit_info_2  = 0;

	nested_svm_vmexit(svm);
A
Alexander Graf 已提交
2697 2698 2699 2700

	return 1;
}

A
Avi Kivity 已提交
2701
static int stgi_interception(struct vcpu_svm *svm)
2702 2703 2704 2705 2706 2707
{
	if (nested_svm_check_permissions(svm))
		return 1;

	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);
2708
	kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2709

2710
	enable_gif(svm);
2711 2712 2713 2714

	return 1;
}

A
Avi Kivity 已提交
2715
static int clgi_interception(struct vcpu_svm *svm)
2716 2717 2718 2719 2720 2721 2722
{
	if (nested_svm_check_permissions(svm))
		return 1;

	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);

2723
	disable_gif(svm);
2724 2725 2726 2727 2728

	/* After a CLGI no interrupts should come */
	svm_clear_vintr(svm);
	svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;

2729 2730
	mark_dirty(svm->vmcb, VMCB_INTR);

2731 2732 2733
	return 1;
}

A
Avi Kivity 已提交
2734
static int invlpga_interception(struct vcpu_svm *svm)
A
Alexander Graf 已提交
2735 2736 2737
{
	struct kvm_vcpu *vcpu = &svm->vcpu;

2738 2739 2740
	trace_kvm_invlpga(svm->vmcb->save.rip, vcpu->arch.regs[VCPU_REGS_RCX],
			  vcpu->arch.regs[VCPU_REGS_RAX]);

A
Alexander Graf 已提交
2741 2742 2743 2744 2745 2746 2747 2748
	/* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
	kvm_mmu_invlpg(vcpu, vcpu->arch.regs[VCPU_REGS_RAX]);

	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);
	return 1;
}

2749 2750 2751 2752 2753 2754 2755 2756
static int skinit_interception(struct vcpu_svm *svm)
{
	trace_kvm_skinit(svm->vmcb->save.rip, svm->vcpu.arch.regs[VCPU_REGS_RAX]);

	kvm_queue_exception(&svm->vcpu, UD_VECTOR);
	return 1;
}

J
Joerg Roedel 已提交
2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769
static int xsetbv_interception(struct vcpu_svm *svm)
{
	u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
	u32 index = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);

	if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
		svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
		skip_emulated_instruction(&svm->vcpu);
	}

	return 1;
}

A
Avi Kivity 已提交
2770
static int invalid_op_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2771
{
2772
	kvm_queue_exception(&svm->vcpu, UD_VECTOR);
A
Avi Kivity 已提交
2773 2774 2775
	return 1;
}

A
Avi Kivity 已提交
2776
static int task_switch_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2777
{
2778
	u16 tss_selector;
2779 2780 2781
	int reason;
	int int_type = svm->vmcb->control.exit_int_info &
		SVM_EXITINTINFO_TYPE_MASK;
2782
	int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
2783 2784 2785 2786
	uint32_t type =
		svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
	uint32_t idt_v =
		svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
2787 2788
	bool has_error_code = false;
	u32 error_code = 0;
2789 2790

	tss_selector = (u16)svm->vmcb->control.exit_info_1;
2791

2792 2793
	if (svm->vmcb->control.exit_info_2 &
	    (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
2794 2795 2796 2797
		reason = TASK_SWITCH_IRET;
	else if (svm->vmcb->control.exit_info_2 &
		 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
		reason = TASK_SWITCH_JMP;
2798
	else if (idt_v)
2799 2800 2801 2802
		reason = TASK_SWITCH_GATE;
	else
		reason = TASK_SWITCH_CALL;

2803 2804 2805 2806 2807 2808
	if (reason == TASK_SWITCH_GATE) {
		switch (type) {
		case SVM_EXITINTINFO_TYPE_NMI:
			svm->vcpu.arch.nmi_injected = false;
			break;
		case SVM_EXITINTINFO_TYPE_EXEPT:
2809 2810 2811 2812 2813 2814
			if (svm->vmcb->control.exit_info_2 &
			    (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
				has_error_code = true;
				error_code =
					(u32)svm->vmcb->control.exit_info_2;
			}
2815 2816 2817 2818 2819 2820 2821 2822 2823
			kvm_clear_exception_queue(&svm->vcpu);
			break;
		case SVM_EXITINTINFO_TYPE_INTR:
			kvm_clear_interrupt_queue(&svm->vcpu);
			break;
		default:
			break;
		}
	}
2824

2825 2826 2827
	if (reason != TASK_SWITCH_GATE ||
	    int_type == SVM_EXITINTINFO_TYPE_SOFT ||
	    (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
2828 2829
	     (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
		skip_emulated_instruction(&svm->vcpu);
2830

2831 2832 2833 2834
	if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
		int_vec = -1;

	if (kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
2835 2836 2837 2838 2839 2840 2841
				has_error_code, error_code) == EMULATE_FAIL) {
		svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
		svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
		svm->vcpu.run->internal.ndata = 0;
		return 0;
	}
	return 1;
A
Avi Kivity 已提交
2842 2843
}

A
Avi Kivity 已提交
2844
static int cpuid_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2845
{
2846
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
R
Rusty Russell 已提交
2847
	kvm_emulate_cpuid(&svm->vcpu);
2848
	return 1;
A
Avi Kivity 已提交
2849 2850
}

A
Avi Kivity 已提交
2851
static int iret_interception(struct vcpu_svm *svm)
2852 2853
{
	++svm->vcpu.stat.nmi_window_exits;
2854
	clr_intercept(svm, INTERCEPT_IRET);
2855
	svm->vcpu.arch.hflags |= HF_IRET_MASK;
2856
	svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
2857 2858 2859
	return 1;
}

A
Avi Kivity 已提交
2860
static int invlpg_interception(struct vcpu_svm *svm)
M
Marcelo Tosatti 已提交
2861
{
2862 2863 2864 2865 2866 2867
	if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
		return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;

	kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
	skip_emulated_instruction(&svm->vcpu);
	return 1;
M
Marcelo Tosatti 已提交
2868 2869
}

A
Avi Kivity 已提交
2870
static int emulate_on_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2871
{
2872
	return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
A
Avi Kivity 已提交
2873 2874
}

A
Avi Kivity 已提交
2875 2876 2877 2878 2879 2880 2881 2882 2883 2884 2885 2886 2887
static int rdpmc_interception(struct vcpu_svm *svm)
{
	int err;

	if (!static_cpu_has(X86_FEATURE_NRIPS))
		return emulate_on_interception(svm);

	err = kvm_rdpmc(&svm->vcpu);
	kvm_complete_insn_gp(&svm->vcpu, err);

	return 1;
}

2888 2889 2890 2891 2892 2893 2894 2895 2896 2897 2898 2899 2900 2901 2902 2903 2904 2905 2906 2907 2908 2909 2910
bool check_selective_cr0_intercepted(struct vcpu_svm *svm, unsigned long val)
{
	unsigned long cr0 = svm->vcpu.arch.cr0;
	bool ret = false;
	u64 intercept;

	intercept = svm->nested.intercept;

	if (!is_guest_mode(&svm->vcpu) ||
	    (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
		return false;

	cr0 &= ~SVM_CR0_SELECTIVE_MASK;
	val &= ~SVM_CR0_SELECTIVE_MASK;

	if (cr0 ^ val) {
		svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
		ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
	}

	return ret;
}

2911 2912 2913 2914 2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932 2933
#define CR_VALID (1ULL << 63)

static int cr_interception(struct vcpu_svm *svm)
{
	int reg, cr;
	unsigned long val;
	int err;

	if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
		return emulate_on_interception(svm);

	if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
		return emulate_on_interception(svm);

	reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
	cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;

	err = 0;
	if (cr >= 16) { /* mov to cr */
		cr -= 16;
		val = kvm_register_read(&svm->vcpu, reg);
		switch (cr) {
		case 0:
2934 2935
			if (!check_selective_cr0_intercepted(svm, val))
				err = kvm_set_cr0(&svm->vcpu, val);
2936 2937 2938
			else
				return 1;

2939 2940 2941 2942 2943 2944 2945 2946 2947 2948 2949 2950 2951 2952 2953 2954 2955 2956 2957 2958 2959 2960 2961 2962
			break;
		case 3:
			err = kvm_set_cr3(&svm->vcpu, val);
			break;
		case 4:
			err = kvm_set_cr4(&svm->vcpu, val);
			break;
		case 8:
			err = kvm_set_cr8(&svm->vcpu, val);
			break;
		default:
			WARN(1, "unhandled write to CR%d", cr);
			kvm_queue_exception(&svm->vcpu, UD_VECTOR);
			return 1;
		}
	} else { /* mov from cr */
		switch (cr) {
		case 0:
			val = kvm_read_cr0(&svm->vcpu);
			break;
		case 2:
			val = svm->vcpu.arch.cr2;
			break;
		case 3:
2963
			val = kvm_read_cr3(&svm->vcpu);
2964 2965 2966 2967 2968 2969 2970 2971 2972 2973 2974 2975 2976 2977 2978 2979 2980 2981 2982
			break;
		case 4:
			val = kvm_read_cr4(&svm->vcpu);
			break;
		case 8:
			val = kvm_get_cr8(&svm->vcpu);
			break;
		default:
			WARN(1, "unhandled read from CR%d", cr);
			kvm_queue_exception(&svm->vcpu, UD_VECTOR);
			return 1;
		}
		kvm_register_write(&svm->vcpu, reg, val);
	}
	kvm_complete_insn_gp(&svm->vcpu, err);

	return 1;
}

2983 2984 2985 2986 2987 2988 2989 2990 2991 2992 2993 2994 2995 2996 2997 2998 2999 3000 3001 3002 3003
static int dr_interception(struct vcpu_svm *svm)
{
	int reg, dr;
	unsigned long val;
	int err;

	if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
		return emulate_on_interception(svm);

	reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
	dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;

	if (dr >= 16) { /* mov to DRn */
		val = kvm_register_read(&svm->vcpu, reg);
		kvm_set_dr(&svm->vcpu, dr - 16, val);
	} else {
		err = kvm_get_dr(&svm->vcpu, dr, &val);
		if (!err)
			kvm_register_write(&svm->vcpu, reg, val);
	}

3004 3005
	skip_emulated_instruction(&svm->vcpu);

3006 3007 3008
	return 1;
}

A
Avi Kivity 已提交
3009
static int cr8_write_interception(struct vcpu_svm *svm)
3010
{
A
Avi Kivity 已提交
3011
	struct kvm_run *kvm_run = svm->vcpu.run;
A
Andre Przywara 已提交
3012
	int r;
A
Avi Kivity 已提交
3013

3014 3015
	u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
	/* instruction emulation calls kvm_set_cr8() */
3016
	r = cr_interception(svm);
3017
	if (irqchip_in_kernel(svm->vcpu.kvm)) {
3018
		clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
3019
		return r;
3020
	}
3021
	if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
3022
		return r;
3023 3024 3025 3026
	kvm_run->exit_reason = KVM_EXIT_SET_TPR;
	return 0;
}

N
Nadav Har'El 已提交
3027 3028 3029 3030 3031 3032 3033
u64 svm_read_l1_tsc(struct kvm_vcpu *vcpu)
{
	struct vmcb *vmcb = get_host_vmcb(to_svm(vcpu));
	return vmcb->control.tsc_offset +
		svm_scale_tsc(vcpu, native_read_tsc());
}

A
Avi Kivity 已提交
3034 3035
static int svm_get_msr(struct kvm_vcpu *vcpu, unsigned ecx, u64 *data)
{
3036 3037
	struct vcpu_svm *svm = to_svm(vcpu);

A
Avi Kivity 已提交
3038
	switch (ecx) {
3039
	case MSR_IA32_TSC: {
3040
		*data = svm->vmcb->control.tsc_offset +
3041 3042
			svm_scale_tsc(vcpu, native_read_tsc());

A
Avi Kivity 已提交
3043 3044
		break;
	}
B
Brian Gerst 已提交
3045
	case MSR_STAR:
3046
		*data = svm->vmcb->save.star;
A
Avi Kivity 已提交
3047
		break;
3048
#ifdef CONFIG_X86_64
A
Avi Kivity 已提交
3049
	case MSR_LSTAR:
3050
		*data = svm->vmcb->save.lstar;
A
Avi Kivity 已提交
3051 3052
		break;
	case MSR_CSTAR:
3053
		*data = svm->vmcb->save.cstar;
A
Avi Kivity 已提交
3054 3055
		break;
	case MSR_KERNEL_GS_BASE:
3056
		*data = svm->vmcb->save.kernel_gs_base;
A
Avi Kivity 已提交
3057 3058
		break;
	case MSR_SYSCALL_MASK:
3059
		*data = svm->vmcb->save.sfmask;
A
Avi Kivity 已提交
3060 3061 3062
		break;
#endif
	case MSR_IA32_SYSENTER_CS:
3063
		*data = svm->vmcb->save.sysenter_cs;
A
Avi Kivity 已提交
3064 3065
		break;
	case MSR_IA32_SYSENTER_EIP:
3066
		*data = svm->sysenter_eip;
A
Avi Kivity 已提交
3067 3068
		break;
	case MSR_IA32_SYSENTER_ESP:
3069
		*data = svm->sysenter_esp;
A
Avi Kivity 已提交
3070
		break;
J
Joerg Roedel 已提交
3071 3072 3073 3074 3075
	/*
	 * Nobody will change the following 5 values in the VMCB so we can
	 * safely return them on rdmsr. They will always be 0 until LBRV is
	 * implemented.
	 */
3076 3077 3078 3079 3080 3081 3082 3083 3084 3085 3086 3087 3088 3089 3090
	case MSR_IA32_DEBUGCTLMSR:
		*data = svm->vmcb->save.dbgctl;
		break;
	case MSR_IA32_LASTBRANCHFROMIP:
		*data = svm->vmcb->save.br_from;
		break;
	case MSR_IA32_LASTBRANCHTOIP:
		*data = svm->vmcb->save.br_to;
		break;
	case MSR_IA32_LASTINTFROMIP:
		*data = svm->vmcb->save.last_excp_from;
		break;
	case MSR_IA32_LASTINTTOIP:
		*data = svm->vmcb->save.last_excp_to;
		break;
A
Alexander Graf 已提交
3091
	case MSR_VM_HSAVE_PA:
3092
		*data = svm->nested.hsave_msr;
A
Alexander Graf 已提交
3093
		break;
3094
	case MSR_VM_CR:
3095
		*data = svm->nested.vm_cr_msr;
3096
		break;
3097 3098 3099
	case MSR_IA32_UCODE_REV:
		*data = 0x01000065;
		break;
A
Avi Kivity 已提交
3100
	default:
3101
		return kvm_get_msr_common(vcpu, ecx, data);
A
Avi Kivity 已提交
3102 3103 3104 3105
	}
	return 0;
}

A
Avi Kivity 已提交
3106
static int rdmsr_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
3107
{
3108
	u32 ecx = svm->vcpu.arch.regs[VCPU_REGS_RCX];
A
Avi Kivity 已提交
3109 3110
	u64 data;

3111 3112
	if (svm_get_msr(&svm->vcpu, ecx, &data)) {
		trace_kvm_msr_read_ex(ecx);
3113
		kvm_inject_gp(&svm->vcpu, 0);
3114
	} else {
3115
		trace_kvm_msr_read(ecx, data);
3116

3117
		svm->vcpu.arch.regs[VCPU_REGS_RAX] = data & 0xffffffff;
3118
		svm->vcpu.arch.regs[VCPU_REGS_RDX] = data >> 32;
3119
		svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
R
Rusty Russell 已提交
3120
		skip_emulated_instruction(&svm->vcpu);
A
Avi Kivity 已提交
3121 3122 3123 3124
	}
	return 1;
}

3125 3126 3127 3128 3129 3130 3131 3132 3133 3134 3135 3136 3137 3138 3139 3140 3141 3142 3143 3144 3145 3146 3147 3148 3149
static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	int svm_dis, chg_mask;

	if (data & ~SVM_VM_CR_VALID_MASK)
		return 1;

	chg_mask = SVM_VM_CR_VALID_MASK;

	if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
		chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);

	svm->nested.vm_cr_msr &= ~chg_mask;
	svm->nested.vm_cr_msr |= (data & chg_mask);

	svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;

	/* check for svm_disable while efer.svme is set */
	if (svm_dis && (vcpu->arch.efer & EFER_SVME))
		return 1;

	return 0;
}

A
Avi Kivity 已提交
3150 3151
static int svm_set_msr(struct kvm_vcpu *vcpu, unsigned ecx, u64 data)
{
3152 3153
	struct vcpu_svm *svm = to_svm(vcpu);

A
Avi Kivity 已提交
3154
	switch (ecx) {
3155
	case MSR_IA32_TSC:
3156
		kvm_write_tsc(vcpu, data);
A
Avi Kivity 已提交
3157
		break;
B
Brian Gerst 已提交
3158
	case MSR_STAR:
3159
		svm->vmcb->save.star = data;
A
Avi Kivity 已提交
3160
		break;
3161
#ifdef CONFIG_X86_64
A
Avi Kivity 已提交
3162
	case MSR_LSTAR:
3163
		svm->vmcb->save.lstar = data;
A
Avi Kivity 已提交
3164 3165
		break;
	case MSR_CSTAR:
3166
		svm->vmcb->save.cstar = data;
A
Avi Kivity 已提交
3167 3168
		break;
	case MSR_KERNEL_GS_BASE:
3169
		svm->vmcb->save.kernel_gs_base = data;
A
Avi Kivity 已提交
3170 3171
		break;
	case MSR_SYSCALL_MASK:
3172
		svm->vmcb->save.sfmask = data;
A
Avi Kivity 已提交
3173 3174 3175
		break;
#endif
	case MSR_IA32_SYSENTER_CS:
3176
		svm->vmcb->save.sysenter_cs = data;
A
Avi Kivity 已提交
3177 3178
		break;
	case MSR_IA32_SYSENTER_EIP:
3179
		svm->sysenter_eip = data;
3180
		svm->vmcb->save.sysenter_eip = data;
A
Avi Kivity 已提交
3181 3182
		break;
	case MSR_IA32_SYSENTER_ESP:
3183
		svm->sysenter_esp = data;
3184
		svm->vmcb->save.sysenter_esp = data;
A
Avi Kivity 已提交
3185
		break;
3186
	case MSR_IA32_DEBUGCTLMSR:
3187
		if (!boot_cpu_has(X86_FEATURE_LBRV)) {
3188 3189
			vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
				    __func__, data);
3190 3191 3192 3193 3194 3195
			break;
		}
		if (data & DEBUGCTL_RESERVED_BITS)
			return 1;

		svm->vmcb->save.dbgctl = data;
3196
		mark_dirty(svm->vmcb, VMCB_LBR);
3197 3198 3199 3200
		if (data & (1ULL<<0))
			svm_enable_lbrv(svm);
		else
			svm_disable_lbrv(svm);
3201
		break;
A
Alexander Graf 已提交
3202
	case MSR_VM_HSAVE_PA:
3203
		svm->nested.hsave_msr = data;
3204
		break;
3205
	case MSR_VM_CR:
3206
		return svm_set_vm_cr(vcpu, data);
3207
	case MSR_VM_IGNNE:
3208
		vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
3209
		break;
A
Avi Kivity 已提交
3210
	default:
3211
		return kvm_set_msr_common(vcpu, ecx, data);
A
Avi Kivity 已提交
3212 3213 3214 3215
	}
	return 0;
}

A
Avi Kivity 已提交
3216
static int wrmsr_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
3217
{
3218
	u32 ecx = svm->vcpu.arch.regs[VCPU_REGS_RCX];
3219
	u64 data = (svm->vcpu.arch.regs[VCPU_REGS_RAX] & -1u)
3220
		| ((u64)(svm->vcpu.arch.regs[VCPU_REGS_RDX] & -1u) << 32);
3221 3222


3223
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
3224 3225
	if (svm_set_msr(&svm->vcpu, ecx, data)) {
		trace_kvm_msr_write_ex(ecx, data);
3226
		kvm_inject_gp(&svm->vcpu, 0);
3227 3228
	} else {
		trace_kvm_msr_write(ecx, data);
R
Rusty Russell 已提交
3229
		skip_emulated_instruction(&svm->vcpu);
3230
	}
A
Avi Kivity 已提交
3231 3232 3233
	return 1;
}

A
Avi Kivity 已提交
3234
static int msr_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
3235
{
R
Rusty Russell 已提交
3236
	if (svm->vmcb->control.exit_info_1)
A
Avi Kivity 已提交
3237
		return wrmsr_interception(svm);
A
Avi Kivity 已提交
3238
	else
A
Avi Kivity 已提交
3239
		return rdmsr_interception(svm);
A
Avi Kivity 已提交
3240 3241
}

A
Avi Kivity 已提交
3242
static int interrupt_window_interception(struct vcpu_svm *svm)
3243
{
A
Avi Kivity 已提交
3244 3245
	struct kvm_run *kvm_run = svm->vcpu.run;

3246
	kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3247
	svm_clear_vintr(svm);
3248
	svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3249
	mark_dirty(svm->vmcb, VMCB_INTR);
3250
	++svm->vcpu.stat.irq_window_exits;
3251 3252 3253 3254
	/*
	 * If the user space waits to inject interrupts, exit as soon as
	 * possible
	 */
3255 3256 3257
	if (!irqchip_in_kernel(svm->vcpu.kvm) &&
	    kvm_run->request_interrupt_window &&
	    !kvm_cpu_has_interrupt(&svm->vcpu)) {
3258 3259 3260 3261 3262 3263 3264
		kvm_run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
		return 0;
	}

	return 1;
}

3265 3266 3267 3268 3269 3270
static int pause_interception(struct vcpu_svm *svm)
{
	kvm_vcpu_on_spin(&(svm->vcpu));
	return 1;
}

A
Avi Kivity 已提交
3271
static int (*svm_exit_handlers[])(struct vcpu_svm *svm) = {
3272 3273 3274 3275
	[SVM_EXIT_READ_CR0]			= cr_interception,
	[SVM_EXIT_READ_CR3]			= cr_interception,
	[SVM_EXIT_READ_CR4]			= cr_interception,
	[SVM_EXIT_READ_CR8]			= cr_interception,
A
Avi Kivity 已提交
3276
	[SVM_EXIT_CR0_SEL_WRITE]		= emulate_on_interception,
3277
	[SVM_EXIT_WRITE_CR0]			= cr_interception,
3278 3279
	[SVM_EXIT_WRITE_CR3]			= cr_interception,
	[SVM_EXIT_WRITE_CR4]			= cr_interception,
J
Joerg Roedel 已提交
3280
	[SVM_EXIT_WRITE_CR8]			= cr8_write_interception,
3281 3282 3283 3284 3285 3286 3287 3288 3289 3290 3291 3292 3293 3294 3295 3296
	[SVM_EXIT_READ_DR0]			= dr_interception,
	[SVM_EXIT_READ_DR1]			= dr_interception,
	[SVM_EXIT_READ_DR2]			= dr_interception,
	[SVM_EXIT_READ_DR3]			= dr_interception,
	[SVM_EXIT_READ_DR4]			= dr_interception,
	[SVM_EXIT_READ_DR5]			= dr_interception,
	[SVM_EXIT_READ_DR6]			= dr_interception,
	[SVM_EXIT_READ_DR7]			= dr_interception,
	[SVM_EXIT_WRITE_DR0]			= dr_interception,
	[SVM_EXIT_WRITE_DR1]			= dr_interception,
	[SVM_EXIT_WRITE_DR2]			= dr_interception,
	[SVM_EXIT_WRITE_DR3]			= dr_interception,
	[SVM_EXIT_WRITE_DR4]			= dr_interception,
	[SVM_EXIT_WRITE_DR5]			= dr_interception,
	[SVM_EXIT_WRITE_DR6]			= dr_interception,
	[SVM_EXIT_WRITE_DR7]			= dr_interception,
J
Jan Kiszka 已提交
3297 3298
	[SVM_EXIT_EXCP_BASE + DB_VECTOR]	= db_interception,
	[SVM_EXIT_EXCP_BASE + BP_VECTOR]	= bp_interception,
3299
	[SVM_EXIT_EXCP_BASE + UD_VECTOR]	= ud_interception,
J
Joerg Roedel 已提交
3300 3301 3302 3303
	[SVM_EXIT_EXCP_BASE + PF_VECTOR]	= pf_interception,
	[SVM_EXIT_EXCP_BASE + NM_VECTOR]	= nm_interception,
	[SVM_EXIT_EXCP_BASE + MC_VECTOR]	= mc_interception,
	[SVM_EXIT_INTR]				= intr_interception,
3304
	[SVM_EXIT_NMI]				= nmi_interception,
A
Avi Kivity 已提交
3305 3306
	[SVM_EXIT_SMI]				= nop_on_interception,
	[SVM_EXIT_INIT]				= nop_on_interception,
3307
	[SVM_EXIT_VINTR]			= interrupt_window_interception,
A
Avi Kivity 已提交
3308
	[SVM_EXIT_RDPMC]			= rdpmc_interception,
A
Avi Kivity 已提交
3309
	[SVM_EXIT_CPUID]			= cpuid_interception,
3310
	[SVM_EXIT_IRET]                         = iret_interception,
3311
	[SVM_EXIT_INVD]                         = emulate_on_interception,
3312
	[SVM_EXIT_PAUSE]			= pause_interception,
A
Avi Kivity 已提交
3313
	[SVM_EXIT_HLT]				= halt_interception,
M
Marcelo Tosatti 已提交
3314
	[SVM_EXIT_INVLPG]			= invlpg_interception,
A
Alexander Graf 已提交
3315
	[SVM_EXIT_INVLPGA]			= invlpga_interception,
J
Joerg Roedel 已提交
3316
	[SVM_EXIT_IOIO]				= io_interception,
A
Avi Kivity 已提交
3317 3318
	[SVM_EXIT_MSR]				= msr_interception,
	[SVM_EXIT_TASK_SWITCH]			= task_switch_interception,
3319
	[SVM_EXIT_SHUTDOWN]			= shutdown_interception,
A
Alexander Graf 已提交
3320
	[SVM_EXIT_VMRUN]			= vmrun_interception,
3321
	[SVM_EXIT_VMMCALL]			= vmmcall_interception,
3322 3323
	[SVM_EXIT_VMLOAD]			= vmload_interception,
	[SVM_EXIT_VMSAVE]			= vmsave_interception,
3324 3325
	[SVM_EXIT_STGI]				= stgi_interception,
	[SVM_EXIT_CLGI]				= clgi_interception,
3326
	[SVM_EXIT_SKINIT]			= skinit_interception,
3327
	[SVM_EXIT_WBINVD]                       = emulate_on_interception,
3328 3329
	[SVM_EXIT_MONITOR]			= invalid_op_interception,
	[SVM_EXIT_MWAIT]			= invalid_op_interception,
J
Joerg Roedel 已提交
3330
	[SVM_EXIT_XSETBV]			= xsetbv_interception,
3331
	[SVM_EXIT_NPF]				= pf_interception,
A
Avi Kivity 已提交
3332 3333
};

3334
static void dump_vmcb(struct kvm_vcpu *vcpu)
3335 3336 3337 3338 3339 3340
{
	struct vcpu_svm *svm = to_svm(vcpu);
	struct vmcb_control_area *control = &svm->vmcb->control;
	struct vmcb_save_area *save = &svm->vmcb->save;

	pr_err("VMCB Control Area:\n");
3341 3342 3343 3344 3345 3346 3347 3348 3349 3350 3351 3352 3353 3354 3355 3356 3357 3358 3359 3360 3361 3362 3363 3364 3365 3366
	pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
	pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
	pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
	pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
	pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
	pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
	pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
	pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
	pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
	pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
	pr_err("%-20s%d\n", "asid:", control->asid);
	pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
	pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
	pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
	pr_err("%-20s%08x\n", "int_state:", control->int_state);
	pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
	pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
	pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
	pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
	pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
	pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
	pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
	pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
	pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
	pr_err("%-20s%lld\n", "lbr_ctl:", control->lbr_ctl);
	pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
3367
	pr_err("VMCB State Save Area:\n");
3368 3369 3370 3371 3372 3373 3374 3375 3376 3377 3378 3379 3380 3381 3382 3383 3384 3385 3386 3387 3388 3389 3390 3391 3392 3393 3394 3395 3396 3397 3398 3399 3400 3401 3402 3403 3404 3405 3406 3407
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "es:",
	       save->es.selector, save->es.attrib,
	       save->es.limit, save->es.base);
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "cs:",
	       save->cs.selector, save->cs.attrib,
	       save->cs.limit, save->cs.base);
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "ss:",
	       save->ss.selector, save->ss.attrib,
	       save->ss.limit, save->ss.base);
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "ds:",
	       save->ds.selector, save->ds.attrib,
	       save->ds.limit, save->ds.base);
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "fs:",
	       save->fs.selector, save->fs.attrib,
	       save->fs.limit, save->fs.base);
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "gs:",
	       save->gs.selector, save->gs.attrib,
	       save->gs.limit, save->gs.base);
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "gdtr:",
	       save->gdtr.selector, save->gdtr.attrib,
	       save->gdtr.limit, save->gdtr.base);
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "ldtr:",
	       save->ldtr.selector, save->ldtr.attrib,
	       save->ldtr.limit, save->ldtr.base);
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "idtr:",
	       save->idtr.selector, save->idtr.attrib,
	       save->idtr.limit, save->idtr.base);
	pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
	       "tr:",
	       save->tr.selector, save->tr.attrib,
	       save->tr.limit, save->tr.base);
3408 3409
	pr_err("cpl:            %d                efer:         %016llx\n",
		save->cpl, save->efer);
3410 3411 3412 3413 3414 3415 3416 3417 3418 3419 3420 3421 3422 3423 3424 3425 3426 3427 3428 3429 3430 3431 3432 3433 3434 3435 3436
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "cr0:", save->cr0, "cr2:", save->cr2);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "cr3:", save->cr3, "cr4:", save->cr4);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "dr6:", save->dr6, "dr7:", save->dr7);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "rip:", save->rip, "rflags:", save->rflags);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "rsp:", save->rsp, "rax:", save->rax);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "star:", save->star, "lstar:", save->lstar);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "cstar:", save->cstar, "sfmask:", save->sfmask);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "kernel_gs_base:", save->kernel_gs_base,
	       "sysenter_cs:", save->sysenter_cs);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "sysenter_esp:", save->sysenter_esp,
	       "sysenter_eip:", save->sysenter_eip);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "br_from:", save->br_from, "br_to:", save->br_to);
	pr_err("%-15s %016llx %-13s %016llx\n",
	       "excp_from:", save->last_excp_from,
	       "excp_to:", save->last_excp_to);
3437 3438
}

3439 3440 3441 3442 3443 3444 3445 3446
static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
{
	struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;

	*info1 = control->exit_info_1;
	*info2 = control->exit_info_2;
}

A
Avi Kivity 已提交
3447
static int handle_exit(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
3448
{
3449
	struct vcpu_svm *svm = to_svm(vcpu);
A
Avi Kivity 已提交
3450
	struct kvm_run *kvm_run = vcpu->run;
3451
	u32 exit_code = svm->vmcb->control.exit_code;
A
Avi Kivity 已提交
3452

3453
	if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
3454 3455 3456
		vcpu->arch.cr0 = svm->vmcb->save.cr0;
	if (npt_enabled)
		vcpu->arch.cr3 = svm->vmcb->save.cr3;
3457

3458 3459 3460 3461 3462 3463 3464
	if (unlikely(svm->nested.exit_required)) {
		nested_svm_vmexit(svm);
		svm->nested.exit_required = false;

		return 1;
	}

3465
	if (is_guest_mode(vcpu)) {
3466 3467
		int vmexit;

3468 3469 3470 3471
		trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
					svm->vmcb->control.exit_info_1,
					svm->vmcb->control.exit_info_2,
					svm->vmcb->control.exit_int_info,
3472 3473
					svm->vmcb->control.exit_int_info_err,
					KVM_ISA_SVM);
3474

3475 3476 3477 3478 3479 3480
		vmexit = nested_svm_exit_special(svm);

		if (vmexit == NESTED_EXIT_CONTINUE)
			vmexit = nested_svm_exit_handled(svm);

		if (vmexit == NESTED_EXIT_DONE)
3481 3482 3483
			return 1;
	}

3484 3485
	svm_complete_interrupts(svm);

3486 3487 3488 3489
	if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
		kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
		kvm_run->fail_entry.hardware_entry_failure_reason
			= svm->vmcb->control.exit_code;
3490 3491
		pr_err("KVM: FAILED VMRUN WITH VMCB:\n");
		dump_vmcb(vcpu);
3492 3493 3494
		return 0;
	}

3495
	if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
3496
	    exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
3497 3498
	    exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
	    exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
A
Avi Kivity 已提交
3499 3500
		printk(KERN_ERR "%s: unexpected exit_ini_info 0x%x "
		       "exit_code 0x%x\n",
3501
		       __func__, svm->vmcb->control.exit_int_info,
A
Avi Kivity 已提交
3502 3503
		       exit_code);

3504
	if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
J
Joe Perches 已提交
3505
	    || !svm_exit_handlers[exit_code]) {
A
Avi Kivity 已提交
3506
		kvm_run->exit_reason = KVM_EXIT_UNKNOWN;
3507
		kvm_run->hw.hardware_exit_reason = exit_code;
A
Avi Kivity 已提交
3508 3509 3510
		return 0;
	}

A
Avi Kivity 已提交
3511
	return svm_exit_handlers[exit_code](svm);
A
Avi Kivity 已提交
3512 3513 3514 3515 3516 3517
}

static void reload_tss(struct kvm_vcpu *vcpu)
{
	int cpu = raw_smp_processor_id();

3518 3519
	struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
	sd->tss_desc->type = 9; /* available 32/64-bit TSS */
A
Avi Kivity 已提交
3520 3521 3522
	load_TR_desc();
}

R
Rusty Russell 已提交
3523
static void pre_svm_run(struct vcpu_svm *svm)
A
Avi Kivity 已提交
3524 3525 3526
{
	int cpu = raw_smp_processor_id();

3527
	struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
A
Avi Kivity 已提交
3528

3529
	/* FIXME: handle wraparound of asid_generation */
3530 3531
	if (svm->asid_generation != sd->asid_generation)
		new_asid(svm, sd);
A
Avi Kivity 已提交
3532 3533
}

3534 3535 3536 3537 3538 3539
static void svm_inject_nmi(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
	vcpu->arch.hflags |= HF_NMI_MASK;
3540
	set_intercept(svm, INTERCEPT_IRET);
3541 3542
	++vcpu->stat.nmi_injections;
}
A
Avi Kivity 已提交
3543

3544
static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
A
Avi Kivity 已提交
3545 3546 3547
{
	struct vmcb_control_area *control;

R
Rusty Russell 已提交
3548
	control = &svm->vmcb->control;
3549
	control->int_vector = irq;
A
Avi Kivity 已提交
3550 3551 3552
	control->int_ctl &= ~V_INTR_PRIO_MASK;
	control->int_ctl |= V_IRQ_MASK |
		((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
3553
	mark_dirty(svm->vmcb, VMCB_INTR);
A
Avi Kivity 已提交
3554 3555
}

3556
static void svm_set_irq(struct kvm_vcpu *vcpu)
E
Eddie Dong 已提交
3557 3558 3559
{
	struct vcpu_svm *svm = to_svm(vcpu);

3560
	BUG_ON(!(gif_set(svm)));
3561

3562 3563 3564
	trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
	++vcpu->stat.irq_injections;

3565 3566
	svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
		SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
E
Eddie Dong 已提交
3567 3568
}

3569
static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
3570 3571 3572
{
	struct vcpu_svm *svm = to_svm(vcpu);

3573
	if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
3574 3575
		return;

3576
	if (irr == -1)
3577 3578
		return;

3579
	if (tpr >= irr)
3580
		set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
3581
}
3582

3583 3584 3585 3586
static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	struct vmcb *vmcb = svm->vmcb;
J
Joerg Roedel 已提交
3587 3588 3589 3590 3591 3592
	int ret;
	ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
	      !(svm->vcpu.arch.hflags & HF_NMI_MASK);
	ret = ret && gif_set(svm) && nested_svm_nmi(svm);

	return ret;
3593 3594
}

J
Jan Kiszka 已提交
3595 3596 3597 3598 3599 3600 3601 3602 3603 3604 3605 3606 3607
static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
}

static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	if (masked) {
		svm->vcpu.arch.hflags |= HF_NMI_MASK;
3608
		set_intercept(svm, INTERCEPT_IRET);
J
Jan Kiszka 已提交
3609 3610
	} else {
		svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
3611
		clr_intercept(svm, INTERCEPT_IRET);
J
Jan Kiszka 已提交
3612 3613 3614
	}
}

3615 3616 3617 3618
static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	struct vmcb *vmcb = svm->vmcb;
3619 3620 3621 3622 3623 3624
	int ret;

	if (!gif_set(svm) ||
	     (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
		return 0;

3625
	ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
3626

3627
	if (is_guest_mode(vcpu))
3628 3629 3630
		return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);

	return ret;
3631 3632
}

3633
static void enable_irq_window(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
3634
{
3635 3636
	struct vcpu_svm *svm = to_svm(vcpu);

J
Joerg Roedel 已提交
3637 3638 3639 3640 3641 3642
	/*
	 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
	 * 1, because that's a separate STGI/VMRUN intercept.  The next time we
	 * get that intercept, this function will be called again though and
	 * we'll get the vintr intercept.
	 */
3643
	if (gif_set(svm) && nested_svm_intr(svm)) {
3644 3645 3646
		svm_set_vintr(svm);
		svm_inject_irq(svm, 0x0);
	}
3647 3648
}

3649
static void enable_nmi_window(struct kvm_vcpu *vcpu)
3650
{
3651
	struct vcpu_svm *svm = to_svm(vcpu);
3652

3653 3654 3655 3656
	if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
	    == HF_NMI_MASK)
		return; /* IRET will cause a vm exit */

J
Joerg Roedel 已提交
3657 3658 3659 3660
	/*
	 * Something prevents NMI from been injected. Single step over possible
	 * problem (IRET or exception injection or interrupt shadow)
	 */
J
Jan Kiszka 已提交
3661
	svm->nmi_singlestep = true;
3662 3663
	svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
	update_db_intercept(vcpu);
3664 3665
}

3666 3667 3668 3669 3670
static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
{
	return 0;
}

3671 3672
static void svm_flush_tlb(struct kvm_vcpu *vcpu)
{
3673 3674 3675 3676 3677 3678
	struct vcpu_svm *svm = to_svm(vcpu);

	if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
		svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
	else
		svm->asid_generation--;
3679 3680
}

3681 3682 3683 3684
static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
{
}

3685 3686 3687 3688
static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

3689
	if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
3690 3691
		return;

3692
	if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
3693
		int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
3694
		kvm_set_cr8(vcpu, cr8);
3695 3696 3697
	}
}

3698 3699 3700 3701 3702
static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	u64 cr8;

3703
	if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
3704 3705
		return;

3706 3707 3708 3709 3710
	cr8 = kvm_get_cr8(vcpu);
	svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
	svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
}

3711 3712 3713 3714 3715
static void svm_complete_interrupts(struct vcpu_svm *svm)
{
	u8 vector;
	int type;
	u32 exitintinfo = svm->vmcb->control.exit_int_info;
3716 3717 3718
	unsigned int3_injected = svm->int3_injected;

	svm->int3_injected = 0;
3719

3720 3721 3722 3723 3724 3725
	/*
	 * If we've made progress since setting HF_IRET_MASK, we've
	 * executed an IRET and can allow NMI injection.
	 */
	if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
	    && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
3726
		svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3727 3728
		kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
	}
3729

3730 3731 3732 3733 3734 3735 3736
	svm->vcpu.arch.nmi_injected = false;
	kvm_clear_exception_queue(&svm->vcpu);
	kvm_clear_interrupt_queue(&svm->vcpu);

	if (!(exitintinfo & SVM_EXITINTINFO_VALID))
		return;

3737 3738
	kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);

3739 3740 3741 3742 3743 3744 3745 3746
	vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
	type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;

	switch (type) {
	case SVM_EXITINTINFO_TYPE_NMI:
		svm->vcpu.arch.nmi_injected = true;
		break;
	case SVM_EXITINTINFO_TYPE_EXEPT:
3747 3748 3749 3750 3751 3752 3753 3754 3755 3756 3757
		/*
		 * In case of software exceptions, do not reinject the vector,
		 * but re-execute the instruction instead. Rewind RIP first
		 * if we emulated INT3 before.
		 */
		if (kvm_exception_is_soft(vector)) {
			if (vector == BP_VECTOR && int3_injected &&
			    kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
				kvm_rip_write(&svm->vcpu,
					      kvm_rip_read(&svm->vcpu) -
					      int3_injected);
3758
			break;
3759
		}
3760 3761
		if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
			u32 err = svm->vmcb->control.exit_int_info_err;
3762
			kvm_requeue_exception_e(&svm->vcpu, vector, err);
3763 3764

		} else
3765
			kvm_requeue_exception(&svm->vcpu, vector);
3766 3767
		break;
	case SVM_EXITINTINFO_TYPE_INTR:
3768
		kvm_queue_interrupt(&svm->vcpu, vector, false);
3769 3770 3771 3772 3773 3774
		break;
	default:
		break;
	}
}

A
Avi Kivity 已提交
3775 3776 3777 3778 3779 3780 3781 3782 3783 3784 3785
static void svm_cancel_injection(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	struct vmcb_control_area *control = &svm->vmcb->control;

	control->exit_int_info = control->event_inj;
	control->exit_int_info_err = control->event_inj_err;
	control->event_inj = 0;
	svm_complete_interrupts(svm);
}

3786 3787 3788 3789 3790 3791
#ifdef CONFIG_X86_64
#define R "r"
#else
#define R "e"
#endif

A
Avi Kivity 已提交
3792
static void svm_vcpu_run(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
3793
{
3794
	struct vcpu_svm *svm = to_svm(vcpu);
3795

3796 3797 3798 3799
	svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
	svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
	svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];

3800 3801 3802 3803 3804 3805 3806
	/*
	 * A vmexit emulation is required before the vcpu can be executed
	 * again.
	 */
	if (unlikely(svm->nested.exit_required))
		return;

R
Rusty Russell 已提交
3807
	pre_svm_run(svm);
A
Avi Kivity 已提交
3808

3809 3810
	sync_lapic_to_cr8(vcpu);

3811
	svm->vmcb->save.cr2 = vcpu->arch.cr2;
A
Avi Kivity 已提交
3812

3813 3814 3815
	clgi();

	local_irq_enable();
3816

A
Avi Kivity 已提交
3817
	asm volatile (
3818 3819 3820 3821 3822 3823 3824
		"push %%"R"bp; \n\t"
		"mov %c[rbx](%[svm]), %%"R"bx \n\t"
		"mov %c[rcx](%[svm]), %%"R"cx \n\t"
		"mov %c[rdx](%[svm]), %%"R"dx \n\t"
		"mov %c[rsi](%[svm]), %%"R"si \n\t"
		"mov %c[rdi](%[svm]), %%"R"di \n\t"
		"mov %c[rbp](%[svm]), %%"R"bp \n\t"
3825
#ifdef CONFIG_X86_64
R
Rusty Russell 已提交
3826 3827 3828 3829 3830 3831 3832 3833
		"mov %c[r8](%[svm]),  %%r8  \n\t"
		"mov %c[r9](%[svm]),  %%r9  \n\t"
		"mov %c[r10](%[svm]), %%r10 \n\t"
		"mov %c[r11](%[svm]), %%r11 \n\t"
		"mov %c[r12](%[svm]), %%r12 \n\t"
		"mov %c[r13](%[svm]), %%r13 \n\t"
		"mov %c[r14](%[svm]), %%r14 \n\t"
		"mov %c[r15](%[svm]), %%r15 \n\t"
A
Avi Kivity 已提交
3834 3835 3836
#endif

		/* Enter guest mode */
3837 3838
		"push %%"R"ax \n\t"
		"mov %c[vmcb](%[svm]), %%"R"ax \n\t"
3839 3840 3841
		__ex(SVM_VMLOAD) "\n\t"
		__ex(SVM_VMRUN) "\n\t"
		__ex(SVM_VMSAVE) "\n\t"
3842
		"pop %%"R"ax \n\t"
A
Avi Kivity 已提交
3843 3844

		/* Save guest registers, load host registers */
3845 3846 3847 3848 3849 3850
		"mov %%"R"bx, %c[rbx](%[svm]) \n\t"
		"mov %%"R"cx, %c[rcx](%[svm]) \n\t"
		"mov %%"R"dx, %c[rdx](%[svm]) \n\t"
		"mov %%"R"si, %c[rsi](%[svm]) \n\t"
		"mov %%"R"di, %c[rdi](%[svm]) \n\t"
		"mov %%"R"bp, %c[rbp](%[svm]) \n\t"
3851
#ifdef CONFIG_X86_64
R
Rusty Russell 已提交
3852 3853 3854 3855 3856 3857 3858 3859
		"mov %%r8,  %c[r8](%[svm]) \n\t"
		"mov %%r9,  %c[r9](%[svm]) \n\t"
		"mov %%r10, %c[r10](%[svm]) \n\t"
		"mov %%r11, %c[r11](%[svm]) \n\t"
		"mov %%r12, %c[r12](%[svm]) \n\t"
		"mov %%r13, %c[r13](%[svm]) \n\t"
		"mov %%r14, %c[r14](%[svm]) \n\t"
		"mov %%r15, %c[r15](%[svm]) \n\t"
A
Avi Kivity 已提交
3860
#endif
3861
		"pop %%"R"bp"
A
Avi Kivity 已提交
3862
		:
R
Rusty Russell 已提交
3863
		: [svm]"a"(svm),
A
Avi Kivity 已提交
3864
		  [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
3865 3866 3867 3868 3869 3870
		  [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
		  [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
		  [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
		  [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
		  [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
		  [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
3871
#ifdef CONFIG_X86_64
3872 3873 3874 3875 3876 3877 3878 3879
		  , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
		  [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
		  [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
		  [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
		  [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
		  [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
		  [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
		  [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
A
Avi Kivity 已提交
3880
#endif
3881
		: "cc", "memory"
3882
		, R"bx", R"cx", R"dx", R"si", R"di"
3883 3884 3885 3886
#ifdef CONFIG_X86_64
		, "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
#endif
		);
A
Avi Kivity 已提交
3887

3888 3889 3890
#ifdef CONFIG_X86_64
	wrmsrl(MSR_GS_BASE, svm->host.gs_base);
#else
3891
	loadsegment(fs, svm->host.fs);
3892 3893 3894
#ifndef CONFIG_X86_32_LAZY_GS
	loadsegment(gs, svm->host.gs);
#endif
3895
#endif
A
Avi Kivity 已提交
3896 3897 3898

	reload_tss(vcpu);

3899 3900
	local_irq_disable();

3901 3902 3903 3904 3905
	vcpu->arch.cr2 = svm->vmcb->save.cr2;
	vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
	vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
	vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;

3906 3907
	trace_kvm_exit(svm->vmcb->control.exit_code, vcpu, KVM_ISA_SVM);

3908 3909 3910 3911 3912 3913 3914 3915 3916 3917
	if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
		kvm_before_handle_nmi(&svm->vcpu);

	stgi();

	/* Any pending NMI will happen here */

	if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
		kvm_after_handle_nmi(&svm->vcpu);

3918 3919
	sync_cr8_to_lapic(vcpu);

3920
	svm->next_rip = 0;
3921

3922 3923
	svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;

G
Gleb Natapov 已提交
3924 3925 3926 3927
	/* if exit due to PF check for async PF */
	if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
		svm->apf_reason = kvm_read_and_reset_pf_reason();

A
Avi Kivity 已提交
3928 3929 3930 3931
	if (npt_enabled) {
		vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
		vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
	}
3932 3933 3934 3935 3936 3937 3938 3939

	/*
	 * We need to handle MC intercepts here before the vcpu has a chance to
	 * change the physical cpu
	 */
	if (unlikely(svm->vmcb->control.exit_code ==
		     SVM_EXIT_EXCP_BASE + MC_VECTOR))
		svm_handle_mce(svm);
3940 3941

	mark_all_clean(svm->vmcb);
A
Avi Kivity 已提交
3942 3943
}

3944 3945
#undef R

A
Avi Kivity 已提交
3946 3947
static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
{
3948 3949 3950
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->save.cr3 = root;
3951
	mark_dirty(svm->vmcb, VMCB_CR);
3952
	svm_flush_tlb(vcpu);
A
Avi Kivity 已提交
3953 3954
}

3955 3956 3957 3958 3959
static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->control.nested_cr3 = root;
3960
	mark_dirty(svm->vmcb, VMCB_NPT);
3961 3962

	/* Also sync guest cr3 here in case we live migrate */
3963
	svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
3964
	mark_dirty(svm->vmcb, VMCB_CR);
3965

3966
	svm_flush_tlb(vcpu);
3967 3968
}

A
Avi Kivity 已提交
3969 3970
static int is_disabled(void)
{
3971 3972 3973 3974 3975 3976
	u64 vm_cr;

	rdmsrl(MSR_VM_CR, vm_cr);
	if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
		return 1;

A
Avi Kivity 已提交
3977 3978 3979
	return 0;
}

I
Ingo Molnar 已提交
3980 3981 3982 3983 3984 3985 3986 3987 3988 3989 3990
static void
svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
{
	/*
	 * Patch in the VMMCALL instruction:
	 */
	hypercall[0] = 0x0f;
	hypercall[1] = 0x01;
	hypercall[2] = 0xd9;
}

Y
Yang, Sheng 已提交
3991 3992 3993 3994 3995
static void svm_check_processor_compat(void *rtn)
{
	*(int *)rtn = 0;
}

3996 3997 3998 3999 4000
static bool svm_cpu_has_accelerated_tpr(void)
{
	return false;
}

4001
static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
S
Sheng Yang 已提交
4002 4003 4004 4005
{
	return 0;
}

4006 4007 4008 4009
static void svm_cpuid_update(struct kvm_vcpu *vcpu)
{
}

4010 4011
static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
{
4012
	switch (func) {
4013 4014 4015 4016
	case 0x80000001:
		if (nested)
			entry->ecx |= (1 << 2); /* Set SVM bit */
		break;
4017 4018 4019 4020 4021
	case 0x8000000A:
		entry->eax = 1; /* SVM revision 1 */
		entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
				   ASID emulation to nested SVM */
		entry->ecx = 0; /* Reserved */
4022 4023 4024 4025
		entry->edx = 0; /* Per default do not support any
				   additional features */

		/* Support next_rip if host supports it */
4026
		if (boot_cpu_has(X86_FEATURE_NRIPS))
4027
			entry->edx |= SVM_FEATURE_NRIP;
4028

4029 4030 4031 4032
		/* Support NPT for the guest if enabled */
		if (npt_enabled)
			entry->edx |= SVM_FEATURE_NPT;

4033 4034
		break;
	}
4035 4036
}

4037
static int svm_get_lpage_level(void)
4038
{
4039
	return PT_PDPE_LEVEL;
4040 4041
}

4042 4043 4044 4045 4046
static bool svm_rdtscp_supported(void)
{
	return false;
}

4047 4048 4049 4050 4051
static bool svm_invpcid_supported(void)
{
	return false;
}

4052 4053 4054 4055 4056
static bool svm_has_wbinvd_exit(void)
{
	return true;
}

4057 4058 4059 4060
static void svm_fpu_deactivate(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

4061
	set_exception_intercept(svm, NM_VECTOR);
4062
	update_cr0_intercept(svm);
4063 4064
}

4065
#define PRE_EX(exit)  { .exit_code = (exit), \
4066
			.stage = X86_ICPT_PRE_EXCEPT, }
4067
#define POST_EX(exit) { .exit_code = (exit), \
4068
			.stage = X86_ICPT_POST_EXCEPT, }
4069
#define POST_MEM(exit) { .exit_code = (exit), \
4070
			.stage = X86_ICPT_POST_MEMACCESS, }
4071 4072 4073 4074 4075 4076 4077 4078 4079 4080

static struct __x86_intercept {
	u32 exit_code;
	enum x86_intercept_stage stage;
} x86_intercept_map[] = {
	[x86_intercept_cr_read]		= POST_EX(SVM_EXIT_READ_CR0),
	[x86_intercept_cr_write]	= POST_EX(SVM_EXIT_WRITE_CR0),
	[x86_intercept_clts]		= POST_EX(SVM_EXIT_WRITE_CR0),
	[x86_intercept_lmsw]		= POST_EX(SVM_EXIT_WRITE_CR0),
	[x86_intercept_smsw]		= POST_EX(SVM_EXIT_READ_CR0),
4081 4082
	[x86_intercept_dr_read]		= POST_EX(SVM_EXIT_READ_DR0),
	[x86_intercept_dr_write]	= POST_EX(SVM_EXIT_WRITE_DR0),
4083 4084 4085 4086 4087 4088 4089 4090
	[x86_intercept_sldt]		= POST_EX(SVM_EXIT_LDTR_READ),
	[x86_intercept_str]		= POST_EX(SVM_EXIT_TR_READ),
	[x86_intercept_lldt]		= POST_EX(SVM_EXIT_LDTR_WRITE),
	[x86_intercept_ltr]		= POST_EX(SVM_EXIT_TR_WRITE),
	[x86_intercept_sgdt]		= POST_EX(SVM_EXIT_GDTR_READ),
	[x86_intercept_sidt]		= POST_EX(SVM_EXIT_IDTR_READ),
	[x86_intercept_lgdt]		= POST_EX(SVM_EXIT_GDTR_WRITE),
	[x86_intercept_lidt]		= POST_EX(SVM_EXIT_IDTR_WRITE),
4091 4092 4093 4094 4095 4096 4097 4098
	[x86_intercept_vmrun]		= POST_EX(SVM_EXIT_VMRUN),
	[x86_intercept_vmmcall]		= POST_EX(SVM_EXIT_VMMCALL),
	[x86_intercept_vmload]		= POST_EX(SVM_EXIT_VMLOAD),
	[x86_intercept_vmsave]		= POST_EX(SVM_EXIT_VMSAVE),
	[x86_intercept_stgi]		= POST_EX(SVM_EXIT_STGI),
	[x86_intercept_clgi]		= POST_EX(SVM_EXIT_CLGI),
	[x86_intercept_skinit]		= POST_EX(SVM_EXIT_SKINIT),
	[x86_intercept_invlpga]		= POST_EX(SVM_EXIT_INVLPGA),
4099 4100 4101
	[x86_intercept_rdtscp]		= POST_EX(SVM_EXIT_RDTSCP),
	[x86_intercept_monitor]		= POST_MEM(SVM_EXIT_MONITOR),
	[x86_intercept_mwait]		= POST_EX(SVM_EXIT_MWAIT),
4102 4103 4104 4105 4106 4107 4108 4109 4110
	[x86_intercept_invlpg]		= POST_EX(SVM_EXIT_INVLPG),
	[x86_intercept_invd]		= POST_EX(SVM_EXIT_INVD),
	[x86_intercept_wbinvd]		= POST_EX(SVM_EXIT_WBINVD),
	[x86_intercept_wrmsr]		= POST_EX(SVM_EXIT_MSR),
	[x86_intercept_rdtsc]		= POST_EX(SVM_EXIT_RDTSC),
	[x86_intercept_rdmsr]		= POST_EX(SVM_EXIT_MSR),
	[x86_intercept_rdpmc]		= POST_EX(SVM_EXIT_RDPMC),
	[x86_intercept_cpuid]		= PRE_EX(SVM_EXIT_CPUID),
	[x86_intercept_rsm]		= PRE_EX(SVM_EXIT_RSM),
4111 4112 4113 4114 4115 4116 4117
	[x86_intercept_pause]		= PRE_EX(SVM_EXIT_PAUSE),
	[x86_intercept_pushf]		= PRE_EX(SVM_EXIT_PUSHF),
	[x86_intercept_popf]		= PRE_EX(SVM_EXIT_POPF),
	[x86_intercept_intn]		= PRE_EX(SVM_EXIT_SWINT),
	[x86_intercept_iret]		= PRE_EX(SVM_EXIT_IRET),
	[x86_intercept_icebp]		= PRE_EX(SVM_EXIT_ICEBP),
	[x86_intercept_hlt]		= POST_EX(SVM_EXIT_HLT),
4118 4119 4120 4121
	[x86_intercept_in]		= POST_EX(SVM_EXIT_IOIO),
	[x86_intercept_ins]		= POST_EX(SVM_EXIT_IOIO),
	[x86_intercept_out]		= POST_EX(SVM_EXIT_IOIO),
	[x86_intercept_outs]		= POST_EX(SVM_EXIT_IOIO),
4122 4123
};

4124
#undef PRE_EX
4125
#undef POST_EX
4126
#undef POST_MEM
4127

4128 4129 4130 4131
static int svm_check_intercept(struct kvm_vcpu *vcpu,
			       struct x86_instruction_info *info,
			       enum x86_intercept_stage stage)
{
4132 4133 4134 4135 4136 4137 4138 4139 4140 4141
	struct vcpu_svm *svm = to_svm(vcpu);
	int vmexit, ret = X86EMUL_CONTINUE;
	struct __x86_intercept icpt_info;
	struct vmcb *vmcb = svm->vmcb;

	if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
		goto out;

	icpt_info = x86_intercept_map[info->intercept];

4142
	if (stage != icpt_info.stage)
4143 4144 4145 4146 4147 4148 4149 4150 4151 4152 4153 4154 4155 4156 4157 4158 4159 4160 4161 4162 4163 4164 4165 4166 4167 4168 4169 4170 4171 4172 4173 4174 4175 4176 4177 4178 4179 4180
		goto out;

	switch (icpt_info.exit_code) {
	case SVM_EXIT_READ_CR0:
		if (info->intercept == x86_intercept_cr_read)
			icpt_info.exit_code += info->modrm_reg;
		break;
	case SVM_EXIT_WRITE_CR0: {
		unsigned long cr0, val;
		u64 intercept;

		if (info->intercept == x86_intercept_cr_write)
			icpt_info.exit_code += info->modrm_reg;

		if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0)
			break;

		intercept = svm->nested.intercept;

		if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
			break;

		cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
		val = info->src_val  & ~SVM_CR0_SELECTIVE_MASK;

		if (info->intercept == x86_intercept_lmsw) {
			cr0 &= 0xfUL;
			val &= 0xfUL;
			/* lmsw can't clear PE - catch this here */
			if (cr0 & X86_CR0_PE)
				val |= X86_CR0_PE;
		}

		if (cr0 ^ val)
			icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;

		break;
	}
4181 4182 4183 4184
	case SVM_EXIT_READ_DR0:
	case SVM_EXIT_WRITE_DR0:
		icpt_info.exit_code += info->modrm_reg;
		break;
4185 4186 4187 4188 4189 4190
	case SVM_EXIT_MSR:
		if (info->intercept == x86_intercept_wrmsr)
			vmcb->control.exit_info_1 = 1;
		else
			vmcb->control.exit_info_1 = 0;
		break;
4191 4192 4193 4194 4195 4196 4197
	case SVM_EXIT_PAUSE:
		/*
		 * We get this for NOP only, but pause
		 * is rep not, check this here
		 */
		if (info->rep_prefix != REPE_PREFIX)
			goto out;
4198 4199 4200 4201 4202 4203 4204 4205 4206 4207 4208 4209 4210 4211 4212 4213 4214 4215 4216 4217 4218 4219 4220 4221 4222 4223 4224 4225 4226 4227 4228 4229
	case SVM_EXIT_IOIO: {
		u64 exit_info;
		u32 bytes;

		exit_info = (vcpu->arch.regs[VCPU_REGS_RDX] & 0xffff) << 16;

		if (info->intercept == x86_intercept_in ||
		    info->intercept == x86_intercept_ins) {
			exit_info |= SVM_IOIO_TYPE_MASK;
			bytes = info->src_bytes;
		} else {
			bytes = info->dst_bytes;
		}

		if (info->intercept == x86_intercept_outs ||
		    info->intercept == x86_intercept_ins)
			exit_info |= SVM_IOIO_STR_MASK;

		if (info->rep_prefix)
			exit_info |= SVM_IOIO_REP_MASK;

		bytes = min(bytes, 4u);

		exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;

		exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);

		vmcb->control.exit_info_1 = exit_info;
		vmcb->control.exit_info_2 = info->next_rip;

		break;
	}
4230 4231 4232 4233 4234 4235 4236 4237 4238 4239 4240 4241 4242
	default:
		break;
	}

	vmcb->control.next_rip  = info->next_rip;
	vmcb->control.exit_code = icpt_info.exit_code;
	vmexit = nested_svm_exit_handled(svm);

	ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
					   : X86EMUL_CONTINUE;

out:
	return ret;
4243 4244
}

4245
static struct kvm_x86_ops svm_x86_ops = {
A
Avi Kivity 已提交
4246 4247 4248 4249
	.cpu_has_kvm_support = has_svm,
	.disabled_by_bios = is_disabled,
	.hardware_setup = svm_hardware_setup,
	.hardware_unsetup = svm_hardware_unsetup,
Y
Yang, Sheng 已提交
4250
	.check_processor_compatibility = svm_check_processor_compat,
A
Avi Kivity 已提交
4251 4252
	.hardware_enable = svm_hardware_enable,
	.hardware_disable = svm_hardware_disable,
4253
	.cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
A
Avi Kivity 已提交
4254 4255 4256

	.vcpu_create = svm_create_vcpu,
	.vcpu_free = svm_free_vcpu,
4257
	.vcpu_reset = svm_vcpu_reset,
A
Avi Kivity 已提交
4258

4259
	.prepare_guest_switch = svm_prepare_guest_switch,
A
Avi Kivity 已提交
4260 4261 4262 4263 4264 4265 4266 4267 4268
	.vcpu_load = svm_vcpu_load,
	.vcpu_put = svm_vcpu_put,

	.set_guest_debug = svm_guest_debug,
	.get_msr = svm_get_msr,
	.set_msr = svm_set_msr,
	.get_segment_base = svm_get_segment_base,
	.get_segment = svm_get_segment,
	.set_segment = svm_set_segment,
4269
	.get_cpl = svm_get_cpl,
4270
	.get_cs_db_l_bits = kvm_get_cs_db_l_bits,
4271
	.decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
4272
	.decache_cr3 = svm_decache_cr3,
4273
	.decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
A
Avi Kivity 已提交
4274 4275 4276 4277 4278 4279 4280 4281
	.set_cr0 = svm_set_cr0,
	.set_cr3 = svm_set_cr3,
	.set_cr4 = svm_set_cr4,
	.set_efer = svm_set_efer,
	.get_idt = svm_get_idt,
	.set_idt = svm_set_idt,
	.get_gdt = svm_get_gdt,
	.set_gdt = svm_set_gdt,
4282
	.set_dr7 = svm_set_dr7,
A
Avi Kivity 已提交
4283
	.cache_reg = svm_cache_reg,
A
Avi Kivity 已提交
4284 4285
	.get_rflags = svm_get_rflags,
	.set_rflags = svm_set_rflags,
A
Avi Kivity 已提交
4286
	.fpu_activate = svm_fpu_activate,
4287
	.fpu_deactivate = svm_fpu_deactivate,
A
Avi Kivity 已提交
4288 4289 4290 4291

	.tlb_flush = svm_flush_tlb,

	.run = svm_vcpu_run,
4292
	.handle_exit = handle_exit,
A
Avi Kivity 已提交
4293
	.skip_emulated_instruction = skip_emulated_instruction,
4294 4295
	.set_interrupt_shadow = svm_set_interrupt_shadow,
	.get_interrupt_shadow = svm_get_interrupt_shadow,
I
Ingo Molnar 已提交
4296
	.patch_hypercall = svm_patch_hypercall,
E
Eddie Dong 已提交
4297
	.set_irq = svm_set_irq,
4298
	.set_nmi = svm_inject_nmi,
4299
	.queue_exception = svm_queue_exception,
A
Avi Kivity 已提交
4300
	.cancel_injection = svm_cancel_injection,
4301
	.interrupt_allowed = svm_interrupt_allowed,
4302
	.nmi_allowed = svm_nmi_allowed,
J
Jan Kiszka 已提交
4303 4304
	.get_nmi_mask = svm_get_nmi_mask,
	.set_nmi_mask = svm_set_nmi_mask,
4305 4306 4307
	.enable_nmi_window = enable_nmi_window,
	.enable_irq_window = enable_irq_window,
	.update_cr8_intercept = update_cr8_intercept,
4308 4309

	.set_tss_addr = svm_set_tss_addr,
4310
	.get_tdp_level = get_npt_level,
4311
	.get_mt_mask = svm_get_mt_mask,
4312

4313 4314
	.get_exit_info = svm_get_exit_info,

4315
	.get_lpage_level = svm_get_lpage_level,
4316 4317

	.cpuid_update = svm_cpuid_update,
4318 4319

	.rdtscp_supported = svm_rdtscp_supported,
4320
	.invpcid_supported = svm_invpcid_supported,
4321 4322

	.set_supported_cpuid = svm_set_supported_cpuid,
4323 4324

	.has_wbinvd_exit = svm_has_wbinvd_exit,
4325

4326
	.set_tsc_khz = svm_set_tsc_khz,
4327
	.write_tsc_offset = svm_write_tsc_offset,
Z
Zachary Amsden 已提交
4328
	.adjust_tsc_offset = svm_adjust_tsc_offset,
4329
	.compute_tsc_offset = svm_compute_tsc_offset,
N
Nadav Har'El 已提交
4330
	.read_l1_tsc = svm_read_l1_tsc,
4331 4332

	.set_tdp_cr3 = set_tdp_cr3,
4333 4334

	.check_intercept = svm_check_intercept,
A
Avi Kivity 已提交
4335 4336 4337 4338
};

static int __init svm_init(void)
{
4339
	return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
4340
			__alignof__(struct vcpu_svm), THIS_MODULE);
A
Avi Kivity 已提交
4341 4342 4343 4344
}

static void __exit svm_exit(void)
{
4345
	kvm_exit();
A
Avi Kivity 已提交
4346 4347 4348 4349
}

module_init(svm_init)
module_exit(svm_exit)