svm.c 97.0 KB
Newer Older
A
Avi Kivity 已提交
1 2 3 4 5 6
/*
 * Kernel-based Virtual Machine driver for Linux
 *
 * AMD SVM support
 *
 * Copyright (C) 2006 Qumranet, Inc.
N
Nicolas Kaiser 已提交
7
 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
A
Avi Kivity 已提交
8 9 10 11 12 13 14 15 16
 *
 * Authors:
 *   Yaniv Kamay  <yaniv@qumranet.com>
 *   Avi Kivity   <avi@qumranet.com>
 *
 * This work is licensed under the terms of the GNU GPL, version 2.  See
 * the COPYING file in the top-level directory.
 *
 */
17 18
#include <linux/kvm_host.h>

19
#include "irq.h"
20
#include "mmu.h"
21
#include "kvm_cache_regs.h"
22
#include "x86.h"
A
Avi Kivity 已提交
23

A
Avi Kivity 已提交
24
#include <linux/module.h>
25
#include <linux/kernel.h>
A
Avi Kivity 已提交
26 27
#include <linux/vmalloc.h>
#include <linux/highmem.h>
A
Alexey Dobriyan 已提交
28
#include <linux/sched.h>
29
#include <linux/ftrace_event.h>
30
#include <linux/slab.h>
A
Avi Kivity 已提交
31

32
#include <asm/tlbflush.h>
A
Avi Kivity 已提交
33
#include <asm/desc.h>
G
Gleb Natapov 已提交
34
#include <asm/kvm_para.h>
A
Avi Kivity 已提交
35

36
#include <asm/virtext.h>
37
#include "trace.h"
38

39 40
#define __ex(x) __kvm_handle_fault_on_reboot(x)

A
Avi Kivity 已提交
41 42 43 44 45 46 47 48 49
MODULE_AUTHOR("Qumranet");
MODULE_LICENSE("GPL");

#define IOPM_ALLOC_ORDER 2
#define MSRPM_ALLOC_ORDER 1

#define SEG_TYPE_LDT 2
#define SEG_TYPE_BUSY_TSS16 3

50 51 52 53 54
#define SVM_FEATURE_NPT            (1 <<  0)
#define SVM_FEATURE_LBRV           (1 <<  1)
#define SVM_FEATURE_SVML           (1 <<  2)
#define SVM_FEATURE_NRIP           (1 <<  3)
#define SVM_FEATURE_PAUSE_FILTER   (1 << 10)
55

56 57 58 59
#define NESTED_EXIT_HOST	0	/* Exit handled on host level */
#define NESTED_EXIT_DONE	1	/* Exit caused nested vmexit  */
#define NESTED_EXIT_CONTINUE	2	/* Further checks needed      */

60 61
#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))

62 63
static bool erratum_383_found __read_mostly;

A
Avi Kivity 已提交
64 65 66 67 68 69 70 71 72 73 74 75
static const u32 host_save_user_msrs[] = {
#ifdef CONFIG_X86_64
	MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
	MSR_FS_BASE,
#endif
	MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
};

#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)

struct kvm_vcpu;

76 77 78
struct nested_state {
	struct vmcb *hsave;
	u64 hsave_msr;
79
	u64 vm_cr_msr;
80 81 82 83 84 85 86
	u64 vmcb;

	/* These are the merged vectors */
	u32 *msrpm;

	/* gpa pointers to the real vectors */
	u64 vmcb_msrpm;
87
	u64 vmcb_iopm;
J
Joerg Roedel 已提交
88

89 90 91
	/* A VMEXIT is required but not yet emulated */
	bool exit_required;

92 93 94 95 96 97 98 99
	/*
	 * If we vmexit during an instruction emulation we need this to restore
	 * the l1 guest rip after the emulation
	 */
	unsigned long vmexit_rip;
	unsigned long vmexit_rsp;
	unsigned long vmexit_rax;

J
Joerg Roedel 已提交
100
	/* cache for intercepts of the guest */
101
	u32 intercept_cr;
102
	u32 intercept_dr;
J
Joerg Roedel 已提交
103 104 105
	u32 intercept_exceptions;
	u64 intercept;

106 107
	/* Nested Paging related state */
	u64 nested_cr3;
108 109
};

110 111 112
#define MSRPM_OFFSETS	16
static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;

A
Avi Kivity 已提交
113 114 115 116 117 118 119 120 121 122 123 124
struct vcpu_svm {
	struct kvm_vcpu vcpu;
	struct vmcb *vmcb;
	unsigned long vmcb_pa;
	struct svm_cpu_data *svm_data;
	uint64_t asid_generation;
	uint64_t sysenter_esp;
	uint64_t sysenter_eip;

	u64 next_rip;

	u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
125
	struct {
126 127 128
		u16 fs;
		u16 gs;
		u16 ldt;
129 130
		u64 gs_base;
	} host;
A
Avi Kivity 已提交
131 132 133

	u32 *msrpm;

134
	struct nested_state nested;
J
Jan Kiszka 已提交
135 136

	bool nmi_singlestep;
137 138 139

	unsigned int3_injected;
	unsigned long int3_rip;
G
Gleb Natapov 已提交
140
	u32 apf_reason;
A
Avi Kivity 已提交
141 142
};

143 144
#define MSR_INVALID			0xffffffffU

145 146 147 148
static struct svm_direct_access_msrs {
	u32 index;   /* Index of the MSR */
	bool always; /* True if intercept is always on */
} direct_access_msrs[] = {
B
Brian Gerst 已提交
149
	{ .index = MSR_STAR,				.always = true  },
150 151 152 153 154 155 156 157 158 159 160 161 162 163
	{ .index = MSR_IA32_SYSENTER_CS,		.always = true  },
#ifdef CONFIG_X86_64
	{ .index = MSR_GS_BASE,				.always = true  },
	{ .index = MSR_FS_BASE,				.always = true  },
	{ .index = MSR_KERNEL_GS_BASE,			.always = true  },
	{ .index = MSR_LSTAR,				.always = true  },
	{ .index = MSR_CSTAR,				.always = true  },
	{ .index = MSR_SYSCALL_MASK,			.always = true  },
#endif
	{ .index = MSR_IA32_LASTBRANCHFROMIP,		.always = false },
	{ .index = MSR_IA32_LASTBRANCHTOIP,		.always = false },
	{ .index = MSR_IA32_LASTINTFROMIP,		.always = false },
	{ .index = MSR_IA32_LASTINTTOIP,		.always = false },
	{ .index = MSR_INVALID,				.always = false },
A
Avi Kivity 已提交
164 165
};

166 167 168 169
/* enable NPT for AMD64 and X86 with PAE */
#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
static bool npt_enabled = true;
#else
J
Joerg Roedel 已提交
170
static bool npt_enabled;
171
#endif
172 173 174
static int npt = 1;

module_param(npt, int, S_IRUGO);
175

176
static int nested = 1;
177 178
module_param(nested, int, S_IRUGO);

179
static void svm_flush_tlb(struct kvm_vcpu *vcpu);
180
static void svm_complete_interrupts(struct vcpu_svm *svm);
181

182
static int nested_svm_exit_handled(struct vcpu_svm *svm);
183
static int nested_svm_intercept(struct vcpu_svm *svm);
184 185 186 187
static int nested_svm_vmexit(struct vcpu_svm *svm);
static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
				      bool has_error_code, u32 error_code);

188
enum {
189 190
	VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
			    pause filter count */
191
	VMCB_PERM_MAP,   /* IOPM Base and MSRPM Base */
192
	VMCB_ASID,	 /* ASID */
193
	VMCB_INTR,	 /* int_ctl, int_vector */
194 195 196
	VMCB_DIRTY_MAX,
};

197 198
/* TPR is always written before VMRUN */
#define VMCB_ALWAYS_DIRTY_MASK	(1U << VMCB_INTR)
199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215

static inline void mark_all_dirty(struct vmcb *vmcb)
{
	vmcb->control.clean = 0;
}

static inline void mark_all_clean(struct vmcb *vmcb)
{
	vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
			       & ~VMCB_ALWAYS_DIRTY_MASK;
}

static inline void mark_dirty(struct vmcb *vmcb, int bit)
{
	vmcb->control.clean &= ~(1 << bit);
}

216 217
static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
{
R
Rusty Russell 已提交
218
	return container_of(vcpu, struct vcpu_svm, vcpu);
219 220
}

221 222 223 224 225
static void recalc_intercepts(struct vcpu_svm *svm)
{
	struct vmcb_control_area *c, *h;
	struct nested_state *g;

226 227
	mark_dirty(svm->vmcb, VMCB_INTERCEPTS);

228 229 230 231 232 233 234
	if (!is_guest_mode(&svm->vcpu))
		return;

	c = &svm->vmcb->control;
	h = &svm->nested.hsave->control;
	g = &svm->nested;

235
	c->intercept_cr = h->intercept_cr | g->intercept_cr;
236
	c->intercept_dr = h->intercept_dr | g->intercept_dr;
237 238 239 240
	c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
	c->intercept = h->intercept | g->intercept;
}

241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273
static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
{
	if (is_guest_mode(&svm->vcpu))
		return svm->nested.hsave;
	else
		return svm->vmcb;
}

static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept_cr |= (1U << bit);

	recalc_intercepts(svm);
}

static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept_cr &= ~(1U << bit);

	recalc_intercepts(svm);
}

static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	return vmcb->control.intercept_cr & (1U << bit);
}

274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291
static inline void set_dr_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept_dr |= (1U << bit);

	recalc_intercepts(svm);
}

static inline void clr_dr_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept_dr &= ~(1U << bit);

	recalc_intercepts(svm);
}

292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309
static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept_exceptions |= (1U << bit);

	recalc_intercepts(svm);
}

static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept_exceptions &= ~(1U << bit);

	recalc_intercepts(svm);
}

310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327
static inline void set_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept |= (1ULL << bit);

	recalc_intercepts(svm);
}

static inline void clr_intercept(struct vcpu_svm *svm, int bit)
{
	struct vmcb *vmcb = get_host_vmcb(svm);

	vmcb->control.intercept &= ~(1ULL << bit);

	recalc_intercepts(svm);
}

328 329 330 331 332 333 334 335 336 337 338 339 340 341 342
static inline void enable_gif(struct vcpu_svm *svm)
{
	svm->vcpu.arch.hflags |= HF_GIF_MASK;
}

static inline void disable_gif(struct vcpu_svm *svm)
{
	svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
}

static inline bool gif_set(struct vcpu_svm *svm)
{
	return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
}

343
static unsigned long iopm_base;
A
Avi Kivity 已提交
344 345 346 347

struct kvm_ldttss_desc {
	u16 limit0;
	u16 base0;
J
Joerg Roedel 已提交
348 349
	unsigned base1:8, type:5, dpl:2, p:1;
	unsigned limit1:4, zero0:3, g:1, base2:8;
A
Avi Kivity 已提交
350 351 352 353 354 355 356
	u32 base3;
	u32 zero1;
} __attribute__((packed));

struct svm_cpu_data {
	int cpu;

A
Avi Kivity 已提交
357 358 359
	u64 asid_generation;
	u32 max_asid;
	u32 next_asid;
A
Avi Kivity 已提交
360 361 362 363 364 365
	struct kvm_ldttss_desc *tss_desc;

	struct page *save_area;
};

static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
366
static uint32_t svm_features;
A
Avi Kivity 已提交
367 368 369 370 371 372 373 374

struct svm_init_data {
	int cpu;
	int r;
};

static u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};

375
#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
A
Avi Kivity 已提交
376 377 378
#define MSRS_RANGE_SIZE 2048
#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)

379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399
static u32 svm_msrpm_offset(u32 msr)
{
	u32 offset;
	int i;

	for (i = 0; i < NUM_MSR_MAPS; i++) {
		if (msr < msrpm_ranges[i] ||
		    msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
			continue;

		offset  = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
		offset += (i * MSRS_RANGE_SIZE);       /* add range offset */

		/* Now we have the u8 offset - but need the u32 offset */
		return offset / 4;
	}

	/* MSR not in any range */
	return MSR_INVALID;
}

A
Avi Kivity 已提交
400 401 402 403
#define MAX_INST_SIZE 15

static inline void clgi(void)
{
404
	asm volatile (__ex(SVM_CLGI));
A
Avi Kivity 已提交
405 406 407 408
}

static inline void stgi(void)
{
409
	asm volatile (__ex(SVM_STGI));
A
Avi Kivity 已提交
410 411 412 413
}

static inline void invlpga(unsigned long addr, u32 asid)
{
J
Joerg Roedel 已提交
414
	asm volatile (__ex(SVM_INVLPGA) : : "a"(addr), "c"(asid));
A
Avi Kivity 已提交
415 416 417 418
}

static inline void force_new_asid(struct kvm_vcpu *vcpu)
{
419
	to_svm(vcpu)->asid_generation--;
A
Avi Kivity 已提交
420 421 422 423 424 425 426
}

static inline void flush_guest_tlb(struct kvm_vcpu *vcpu)
{
	force_new_asid(vcpu);
}

427 428 429 430 431 432 433 434 435
static int get_npt_level(void)
{
#ifdef CONFIG_X86_64
	return PT64_ROOT_LEVEL;
#else
	return PT32E_ROOT_LEVEL;
#endif
}

A
Avi Kivity 已提交
436 437
static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
{
438
	vcpu->arch.efer = efer;
439
	if (!npt_enabled && !(efer & EFER_LMA))
440
		efer &= ~EFER_LME;
A
Avi Kivity 已提交
441

442
	to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
A
Avi Kivity 已提交
443 444 445 446 447 448 449 450
}

static int is_external_interrupt(u32 info)
{
	info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
	return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
}

451 452 453 454 455 456
static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	u32 ret = 0;

	if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
457
		ret |= KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
458 459 460 461 462 463 464 465 466 467 468 469 470 471
	return ret & mask;
}

static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	if (mask == 0)
		svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
	else
		svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;

}

A
Avi Kivity 已提交
472 473
static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
{
474 475
	struct vcpu_svm *svm = to_svm(vcpu);

476 477 478
	if (svm->vmcb->control.next_rip != 0)
		svm->next_rip = svm->vmcb->control.next_rip;

479
	if (!svm->next_rip) {
A
Avi Kivity 已提交
480
		if (emulate_instruction(vcpu, 0, 0, EMULTYPE_SKIP) !=
481 482
				EMULATE_DONE)
			printk(KERN_DEBUG "%s: NOP\n", __func__);
A
Avi Kivity 已提交
483 484
		return;
	}
485 486 487
	if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
		printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
		       __func__, kvm_rip_read(vcpu), svm->next_rip);
A
Avi Kivity 已提交
488

489
	kvm_rip_write(vcpu, svm->next_rip);
490
	svm_set_interrupt_shadow(vcpu, 0);
A
Avi Kivity 已提交
491 492
}

J
Jan Kiszka 已提交
493
static void svm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
494 495
				bool has_error_code, u32 error_code,
				bool reinject)
J
Jan Kiszka 已提交
496 497 498
{
	struct vcpu_svm *svm = to_svm(vcpu);

J
Joerg Roedel 已提交
499 500 501 502
	/*
	 * If we are within a nested VM we'd better #VMEXIT and let the guest
	 * handle the exception
	 */
503 504
	if (!reinject &&
	    nested_svm_check_exception(svm, nr, has_error_code, error_code))
J
Jan Kiszka 已提交
505 506
		return;

507
	if (nr == BP_VECTOR && !static_cpu_has(X86_FEATURE_NRIPS)) {
508 509 510 511 512 513 514 515 516 517 518 519 520 521 522
		unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);

		/*
		 * For guest debugging where we have to reinject #BP if some
		 * INT3 is guest-owned:
		 * Emulate nRIP by moving RIP forward. Will fail if injection
		 * raises a fault that is not intercepted. Still better than
		 * failing in all cases.
		 */
		skip_emulated_instruction(&svm->vcpu);
		rip = kvm_rip_read(&svm->vcpu);
		svm->int3_rip = rip + svm->vmcb->save.cs.base;
		svm->int3_injected = rip - old_rip;
	}

J
Jan Kiszka 已提交
523 524 525 526 527 528 529
	svm->vmcb->control.event_inj = nr
		| SVM_EVTINJ_VALID
		| (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
		| SVM_EVTINJ_TYPE_EXEPT;
	svm->vmcb->control.event_inj_err = error_code;
}

530 531 532 533 534 535
static void svm_init_erratum_383(void)
{
	u32 low, high;
	int err;
	u64 val;

536
	if (!cpu_has_amd_erratum(amd_erratum_383))
537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553
		return;

	/* Use _safe variants to not break nested virtualization */
	val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
	if (err)
		return;

	val |= (1ULL << 47);

	low  = lower_32_bits(val);
	high = upper_32_bits(val);

	native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);

	erratum_383_found = true;
}

A
Avi Kivity 已提交
554 555
static int has_svm(void)
{
556
	const char *msg;
A
Avi Kivity 已提交
557

558
	if (!cpu_has_svm(&msg)) {
J
Joe Perches 已提交
559
		printk(KERN_INFO "has_svm: %s\n", msg);
A
Avi Kivity 已提交
560 561 562 563 564 565 566 567
		return 0;
	}

	return 1;
}

static void svm_hardware_disable(void *garbage)
{
568
	cpu_svm_disable();
A
Avi Kivity 已提交
569 570
}

571
static int svm_hardware_enable(void *garbage)
A
Avi Kivity 已提交
572 573
{

574
	struct svm_cpu_data *sd;
A
Avi Kivity 已提交
575
	uint64_t efer;
576
	struct desc_ptr gdt_descr;
A
Avi Kivity 已提交
577 578 579
	struct desc_struct *gdt;
	int me = raw_smp_processor_id();

580 581 582 583
	rdmsrl(MSR_EFER, efer);
	if (efer & EFER_SVME)
		return -EBUSY;

A
Avi Kivity 已提交
584
	if (!has_svm()) {
585 586
		printk(KERN_ERR "svm_hardware_enable: err EOPNOTSUPP on %d\n",
		       me);
587
		return -EINVAL;
A
Avi Kivity 已提交
588
	}
589
	sd = per_cpu(svm_data, me);
A
Avi Kivity 已提交
590

591
	if (!sd) {
592
		printk(KERN_ERR "svm_hardware_enable: svm_data is NULL on %d\n",
A
Avi Kivity 已提交
593
		       me);
594
		return -EINVAL;
A
Avi Kivity 已提交
595 596
	}

597 598 599
	sd->asid_generation = 1;
	sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
	sd->next_asid = sd->max_asid + 1;
A
Avi Kivity 已提交
600

601
	native_store_gdt(&gdt_descr);
602
	gdt = (struct desc_struct *)gdt_descr.address;
603
	sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
A
Avi Kivity 已提交
604

605
	wrmsrl(MSR_EFER, efer | EFER_SVME);
A
Avi Kivity 已提交
606

607
	wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
608

609 610
	svm_init_erratum_383();

611
	return 0;
A
Avi Kivity 已提交
612 613
}

614 615
static void svm_cpu_uninit(int cpu)
{
616
	struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
617

618
	if (!sd)
619 620 621
		return;

	per_cpu(svm_data, raw_smp_processor_id()) = NULL;
622 623
	__free_page(sd->save_area);
	kfree(sd);
624 625
}

A
Avi Kivity 已提交
626 627
static int svm_cpu_init(int cpu)
{
628
	struct svm_cpu_data *sd;
A
Avi Kivity 已提交
629 630
	int r;

631 632
	sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
	if (!sd)
A
Avi Kivity 已提交
633
		return -ENOMEM;
634 635
	sd->cpu = cpu;
	sd->save_area = alloc_page(GFP_KERNEL);
A
Avi Kivity 已提交
636
	r = -ENOMEM;
637
	if (!sd->save_area)
A
Avi Kivity 已提交
638 639
		goto err_1;

640
	per_cpu(svm_data, cpu) = sd;
A
Avi Kivity 已提交
641 642 643 644

	return 0;

err_1:
645
	kfree(sd);
A
Avi Kivity 已提交
646 647 648 649
	return r;

}

650 651 652 653 654 655 656 657 658 659 660
static bool valid_msr_intercept(u32 index)
{
	int i;

	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
		if (direct_access_msrs[i].index == index)
			return true;

	return false;
}

661 662
static void set_msr_interception(u32 *msrpm, unsigned msr,
				 int read, int write)
A
Avi Kivity 已提交
663
{
664 665 666
	u8 bit_read, bit_write;
	unsigned long tmp;
	u32 offset;
A
Avi Kivity 已提交
667

668 669 670 671 672 673
	/*
	 * If this warning triggers extend the direct_access_msrs list at the
	 * beginning of the file
	 */
	WARN_ON(!valid_msr_intercept(msr));

674 675 676 677 678 679 680 681 682 683 684
	offset    = svm_msrpm_offset(msr);
	bit_read  = 2 * (msr & 0x0f);
	bit_write = 2 * (msr & 0x0f) + 1;
	tmp       = msrpm[offset];

	BUG_ON(offset == MSR_INVALID);

	read  ? clear_bit(bit_read,  &tmp) : set_bit(bit_read,  &tmp);
	write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);

	msrpm[offset] = tmp;
A
Avi Kivity 已提交
685 686
}

687
static void svm_vcpu_init_msrpm(u32 *msrpm)
A
Avi Kivity 已提交
688 689 690
{
	int i;

691 692
	memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));

693 694 695 696 697 698
	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
		if (!direct_access_msrs[i].always)
			continue;

		set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
	}
699 700
}

701 702 703 704 705 706 707 708
static void add_msr_offset(u32 offset)
{
	int i;

	for (i = 0; i < MSRPM_OFFSETS; ++i) {

		/* Offset already in list? */
		if (msrpm_offsets[i] == offset)
709
			return;
710 711 712 713 714 715 716 717 718

		/* Slot used by another offset? */
		if (msrpm_offsets[i] != MSR_INVALID)
			continue;

		/* Add offset to list */
		msrpm_offsets[i] = offset;

		return;
A
Avi Kivity 已提交
719
	}
720 721 722 723 724

	/*
	 * If this BUG triggers the msrpm_offsets table has an overflow. Just
	 * increase MSRPM_OFFSETS in this case.
	 */
725
	BUG();
A
Avi Kivity 已提交
726 727
}

728
static void init_msrpm_offsets(void)
729
{
730
	int i;
731

732 733 734 735 736 737 738 739 740 741
	memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));

	for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
		u32 offset;

		offset = svm_msrpm_offset(direct_access_msrs[i].index);
		BUG_ON(offset == MSR_INVALID);

		add_msr_offset(offset);
	}
742 743
}

744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765
static void svm_enable_lbrv(struct vcpu_svm *svm)
{
	u32 *msrpm = svm->msrpm;

	svm->vmcb->control.lbr_ctl = 1;
	set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
	set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
	set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
	set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
}

static void svm_disable_lbrv(struct vcpu_svm *svm)
{
	u32 *msrpm = svm->msrpm;

	svm->vmcb->control.lbr_ctl = 0;
	set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
	set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
	set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
	set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
}

A
Avi Kivity 已提交
766 767 768 769
static __init int svm_hardware_setup(void)
{
	int cpu;
	struct page *iopm_pages;
770
	void *iopm_va;
A
Avi Kivity 已提交
771 772 773 774 775 776
	int r;

	iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);

	if (!iopm_pages)
		return -ENOMEM;
777 778 779

	iopm_va = page_address(iopm_pages);
	memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
A
Avi Kivity 已提交
780 781
	iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;

782 783
	init_msrpm_offsets();

784 785 786
	if (boot_cpu_has(X86_FEATURE_NX))
		kvm_enable_efer_bits(EFER_NX);

A
Alexander Graf 已提交
787 788 789
	if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
		kvm_enable_efer_bits(EFER_FFXSR);

790 791
	if (nested) {
		printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
792
		kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
793 794
	}

Z
Zachary Amsden 已提交
795
	for_each_possible_cpu(cpu) {
A
Avi Kivity 已提交
796 797
		r = svm_cpu_init(cpu);
		if (r)
798
			goto err;
A
Avi Kivity 已提交
799
	}
800 801 802

	svm_features = cpuid_edx(SVM_CPUID_FUNC);

803
	if (!boot_cpu_has(X86_FEATURE_NPT))
804 805
		npt_enabled = false;

806 807 808 809 810
	if (npt_enabled && !npt) {
		printk(KERN_INFO "kvm: Nested Paging disabled\n");
		npt_enabled = false;
	}

811
	if (npt_enabled) {
812
		printk(KERN_INFO "kvm: Nested Paging enabled\n");
813
		kvm_enable_tdp();
814 815
	} else
		kvm_disable_tdp();
816

A
Avi Kivity 已提交
817 818
	return 0;

819
err:
A
Avi Kivity 已提交
820 821 822 823 824 825 826
	__free_pages(iopm_pages, IOPM_ALLOC_ORDER);
	iopm_base = 0;
	return r;
}

static __exit void svm_hardware_unsetup(void)
{
827 828
	int cpu;

Z
Zachary Amsden 已提交
829
	for_each_possible_cpu(cpu)
830 831
		svm_cpu_uninit(cpu);

A
Avi Kivity 已提交
832
	__free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
833
	iopm_base = 0;
A
Avi Kivity 已提交
834 835 836 837 838 839
}

static void init_seg(struct vmcb_seg *seg)
{
	seg->selector = 0;
	seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
J
Joerg Roedel 已提交
840
		      SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
A
Avi Kivity 已提交
841 842 843 844 845 846 847 848 849 850 851 852
	seg->limit = 0xffff;
	seg->base = 0;
}

static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
{
	seg->selector = 0;
	seg->attrib = SVM_SELECTOR_P_MASK | type;
	seg->limit = 0xffff;
	seg->base = 0;
}

853 854 855 856 857
static void svm_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	u64 g_tsc_offset = 0;

858
	if (is_guest_mode(vcpu)) {
859 860 861 862 863 864
		g_tsc_offset = svm->vmcb->control.tsc_offset -
			       svm->nested.hsave->control.tsc_offset;
		svm->nested.hsave->control.tsc_offset = offset;
	}

	svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
865 866

	mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
867 868
}

Z
Zachary Amsden 已提交
869 870 871 872 873
static void svm_adjust_tsc_offset(struct kvm_vcpu *vcpu, s64 adjustment)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->control.tsc_offset += adjustment;
874
	if (is_guest_mode(vcpu))
Z
Zachary Amsden 已提交
875
		svm->nested.hsave->control.tsc_offset += adjustment;
876
	mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
Z
Zachary Amsden 已提交
877 878
}

879
static void init_vmcb(struct vcpu_svm *svm)
A
Avi Kivity 已提交
880
{
881 882
	struct vmcb_control_area *control = &svm->vmcb->control;
	struct vmcb_save_area *save = &svm->vmcb->save;
A
Avi Kivity 已提交
883

884
	svm->vcpu.fpu_active = 1;
885
	svm->vcpu.arch.hflags = 0;
886

887 888 889 890 891 892 893
	set_cr_intercept(svm, INTERCEPT_CR0_READ);
	set_cr_intercept(svm, INTERCEPT_CR3_READ);
	set_cr_intercept(svm, INTERCEPT_CR4_READ);
	set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
	set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
	set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
	set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
A
Avi Kivity 已提交
894

895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910 911
	set_dr_intercept(svm, INTERCEPT_DR0_READ);
	set_dr_intercept(svm, INTERCEPT_DR1_READ);
	set_dr_intercept(svm, INTERCEPT_DR2_READ);
	set_dr_intercept(svm, INTERCEPT_DR3_READ);
	set_dr_intercept(svm, INTERCEPT_DR4_READ);
	set_dr_intercept(svm, INTERCEPT_DR5_READ);
	set_dr_intercept(svm, INTERCEPT_DR6_READ);
	set_dr_intercept(svm, INTERCEPT_DR7_READ);

	set_dr_intercept(svm, INTERCEPT_DR0_WRITE);
	set_dr_intercept(svm, INTERCEPT_DR1_WRITE);
	set_dr_intercept(svm, INTERCEPT_DR2_WRITE);
	set_dr_intercept(svm, INTERCEPT_DR3_WRITE);
	set_dr_intercept(svm, INTERCEPT_DR4_WRITE);
	set_dr_intercept(svm, INTERCEPT_DR5_WRITE);
	set_dr_intercept(svm, INTERCEPT_DR6_WRITE);
	set_dr_intercept(svm, INTERCEPT_DR7_WRITE);
A
Avi Kivity 已提交
912

913 914 915
	set_exception_intercept(svm, PF_VECTOR);
	set_exception_intercept(svm, UD_VECTOR);
	set_exception_intercept(svm, MC_VECTOR);
A
Avi Kivity 已提交
916

917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933 934 935 936 937 938 939
	set_intercept(svm, INTERCEPT_INTR);
	set_intercept(svm, INTERCEPT_NMI);
	set_intercept(svm, INTERCEPT_SMI);
	set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
	set_intercept(svm, INTERCEPT_CPUID);
	set_intercept(svm, INTERCEPT_INVD);
	set_intercept(svm, INTERCEPT_HLT);
	set_intercept(svm, INTERCEPT_INVLPG);
	set_intercept(svm, INTERCEPT_INVLPGA);
	set_intercept(svm, INTERCEPT_IOIO_PROT);
	set_intercept(svm, INTERCEPT_MSR_PROT);
	set_intercept(svm, INTERCEPT_TASK_SWITCH);
	set_intercept(svm, INTERCEPT_SHUTDOWN);
	set_intercept(svm, INTERCEPT_VMRUN);
	set_intercept(svm, INTERCEPT_VMMCALL);
	set_intercept(svm, INTERCEPT_VMLOAD);
	set_intercept(svm, INTERCEPT_VMSAVE);
	set_intercept(svm, INTERCEPT_STGI);
	set_intercept(svm, INTERCEPT_CLGI);
	set_intercept(svm, INTERCEPT_SKINIT);
	set_intercept(svm, INTERCEPT_WBINVD);
	set_intercept(svm, INTERCEPT_MONITOR);
	set_intercept(svm, INTERCEPT_MWAIT);
A
Avi Kivity 已提交
940 941

	control->iopm_base_pa = iopm_base;
942
	control->msrpm_base_pa = __pa(svm->msrpm);
A
Avi Kivity 已提交
943 944 945 946 947 948 949 950 951 952 953 954 955
	control->int_ctl = V_INTR_MASKING_MASK;

	init_seg(&save->es);
	init_seg(&save->ss);
	init_seg(&save->ds);
	init_seg(&save->fs);
	init_seg(&save->gs);

	save->cs.selector = 0xf000;
	/* Executable/Readable Code Segment */
	save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
		SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
	save->cs.limit = 0xffff;
956 957 958 959 960 961 962
	/*
	 * cs.base should really be 0xffff0000, but vmx can't handle that, so
	 * be consistent with it.
	 *
	 * Replace when we have real mode working for vmx.
	 */
	save->cs.base = 0xf0000;
A
Avi Kivity 已提交
963 964 965 966 967 968 969

	save->gdtr.limit = 0xffff;
	save->idtr.limit = 0xffff;

	init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
	init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);

970
	svm_set_efer(&svm->vcpu, 0);
M
Mike Day 已提交
971
	save->dr6 = 0xffff0ff0;
A
Avi Kivity 已提交
972 973 974
	save->dr7 = 0x400;
	save->rflags = 2;
	save->rip = 0x0000fff0;
975
	svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
A
Avi Kivity 已提交
976

J
Joerg Roedel 已提交
977 978
	/*
	 * This is the guest-visible cr0 value.
979
	 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
A
Avi Kivity 已提交
980
	 */
981 982
	svm->vcpu.arch.cr0 = 0;
	(void)kvm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
983

984
	save->cr4 = X86_CR4_PAE;
A
Avi Kivity 已提交
985
	/* rdx = ?? */
986 987 988 989

	if (npt_enabled) {
		/* Setup VMCB for Nested Paging */
		control->nested_ctl = 1;
990 991
		clr_intercept(svm, INTERCEPT_TASK_SWITCH);
		clr_intercept(svm, INTERCEPT_INVLPG);
992
		clr_exception_intercept(svm, PF_VECTOR);
993 994
		clr_cr_intercept(svm, INTERCEPT_CR3_READ);
		clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
995 996 997 998
		save->g_pat = 0x0007040600070406ULL;
		save->cr3 = 0;
		save->cr4 = 0;
	}
999
	force_new_asid(&svm->vcpu);
1000

1001
	svm->nested.vmcb = 0;
1002 1003
	svm->vcpu.arch.hflags = 0;

1004
	if (boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
1005
		control->pause_filter_count = 3000;
1006
		set_intercept(svm, INTERCEPT_PAUSE);
1007 1008
	}

1009 1010
	mark_all_dirty(svm->vmcb);

1011
	enable_gif(svm);
A
Avi Kivity 已提交
1012 1013
}

1014
static int svm_vcpu_reset(struct kvm_vcpu *vcpu)
1015 1016 1017
{
	struct vcpu_svm *svm = to_svm(vcpu);

1018
	init_vmcb(svm);
A
Avi Kivity 已提交
1019

1020
	if (!kvm_vcpu_is_bsp(vcpu)) {
1021
		kvm_rip_write(vcpu, 0);
1022 1023
		svm->vmcb->save.cs.base = svm->vcpu.arch.sipi_vector << 12;
		svm->vmcb->save.cs.selector = svm->vcpu.arch.sipi_vector << 8;
A
Avi Kivity 已提交
1024
	}
1025 1026
	vcpu->arch.regs_avail = ~0;
	vcpu->arch.regs_dirty = ~0;
1027 1028

	return 0;
1029 1030
}

R
Rusty Russell 已提交
1031
static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
A
Avi Kivity 已提交
1032
{
1033
	struct vcpu_svm *svm;
A
Avi Kivity 已提交
1034
	struct page *page;
1035
	struct page *msrpm_pages;
A
Alexander Graf 已提交
1036
	struct page *hsave_page;
A
Alexander Graf 已提交
1037
	struct page *nested_msrpm_pages;
R
Rusty Russell 已提交
1038
	int err;
A
Avi Kivity 已提交
1039

1040
	svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
R
Rusty Russell 已提交
1041 1042 1043 1044 1045 1046 1047 1048 1049
	if (!svm) {
		err = -ENOMEM;
		goto out;
	}

	err = kvm_vcpu_init(&svm->vcpu, kvm, id);
	if (err)
		goto free_svm;

1050
	err = -ENOMEM;
A
Avi Kivity 已提交
1051
	page = alloc_page(GFP_KERNEL);
1052
	if (!page)
R
Rusty Russell 已提交
1053
		goto uninit;
A
Avi Kivity 已提交
1054

1055 1056
	msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
	if (!msrpm_pages)
1057
		goto free_page1;
A
Alexander Graf 已提交
1058 1059 1060

	nested_msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
	if (!nested_msrpm_pages)
1061
		goto free_page2;
1062

A
Alexander Graf 已提交
1063 1064
	hsave_page = alloc_page(GFP_KERNEL);
	if (!hsave_page)
1065 1066
		goto free_page3;

1067
	svm->nested.hsave = page_address(hsave_page);
A
Alexander Graf 已提交
1068

1069 1070 1071
	svm->msrpm = page_address(msrpm_pages);
	svm_vcpu_init_msrpm(svm->msrpm);

1072
	svm->nested.msrpm = page_address(nested_msrpm_pages);
1073
	svm_vcpu_init_msrpm(svm->nested.msrpm);
A
Alexander Graf 已提交
1074

1075 1076 1077 1078
	svm->vmcb = page_address(page);
	clear_page(svm->vmcb);
	svm->vmcb_pa = page_to_pfn(page) << PAGE_SHIFT;
	svm->asid_generation = 0;
1079
	init_vmcb(svm);
1080
	kvm_write_tsc(&svm->vcpu, 0);
1081

1082 1083 1084 1085
	err = fx_init(&svm->vcpu);
	if (err)
		goto free_page4;

1086
	svm->vcpu.arch.apic_base = 0xfee00000 | MSR_IA32_APICBASE_ENABLE;
1087
	if (kvm_vcpu_is_bsp(&svm->vcpu))
1088
		svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
A
Avi Kivity 已提交
1089

R
Rusty Russell 已提交
1090
	return &svm->vcpu;
1091

1092 1093
free_page4:
	__free_page(hsave_page);
1094 1095 1096 1097 1098 1099
free_page3:
	__free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
free_page2:
	__free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
free_page1:
	__free_page(page);
R
Rusty Russell 已提交
1100 1101 1102
uninit:
	kvm_vcpu_uninit(&svm->vcpu);
free_svm:
1103
	kmem_cache_free(kvm_vcpu_cache, svm);
R
Rusty Russell 已提交
1104 1105
out:
	return ERR_PTR(err);
A
Avi Kivity 已提交
1106 1107 1108 1109
}

static void svm_free_vcpu(struct kvm_vcpu *vcpu)
{
1110 1111
	struct vcpu_svm *svm = to_svm(vcpu);

R
Rusty Russell 已提交
1112
	__free_page(pfn_to_page(svm->vmcb_pa >> PAGE_SHIFT));
1113
	__free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
1114 1115
	__free_page(virt_to_page(svm->nested.hsave));
	__free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
R
Rusty Russell 已提交
1116
	kvm_vcpu_uninit(vcpu);
1117
	kmem_cache_free(kvm_vcpu_cache, svm);
A
Avi Kivity 已提交
1118 1119
}

1120
static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
A
Avi Kivity 已提交
1121
{
1122
	struct vcpu_svm *svm = to_svm(vcpu);
1123
	int i;
1124 1125

	if (unlikely(cpu != vcpu->cpu)) {
1126
		svm->asid_generation = 0;
1127
		mark_all_dirty(svm->vmcb);
1128
	}
1129

1130 1131 1132
#ifdef CONFIG_X86_64
	rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
#endif
1133 1134 1135 1136
	savesegment(fs, svm->host.fs);
	savesegment(gs, svm->host.gs);
	svm->host.ldt = kvm_read_ldt();

1137
	for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
1138
		rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
A
Avi Kivity 已提交
1139 1140 1141 1142
}

static void svm_vcpu_put(struct kvm_vcpu *vcpu)
{
1143
	struct vcpu_svm *svm = to_svm(vcpu);
1144 1145
	int i;

1146
	++vcpu->stat.host_state_reload;
1147 1148 1149 1150 1151 1152 1153 1154
	kvm_load_ldt(svm->host.ldt);
#ifdef CONFIG_X86_64
	loadsegment(fs, svm->host.fs);
	load_gs_index(svm->host.gs);
	wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gs);
#else
	loadsegment(gs, svm->host.gs);
#endif
1155
	for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
1156
		wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
A
Avi Kivity 已提交
1157 1158 1159 1160
}

static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
{
1161
	return to_svm(vcpu)->vmcb->save.rflags;
A
Avi Kivity 已提交
1162 1163 1164 1165
}

static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
{
1166
	to_svm(vcpu)->vmcb->save.rflags = rflags;
A
Avi Kivity 已提交
1167 1168
}

A
Avi Kivity 已提交
1169 1170 1171 1172 1173
static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
{
	switch (reg) {
	case VCPU_EXREG_PDPTR:
		BUG_ON(!npt_enabled);
1174
		load_pdptrs(vcpu, vcpu->arch.walk_mmu, vcpu->arch.cr3);
A
Avi Kivity 已提交
1175 1176 1177 1178 1179 1180
		break;
	default:
		BUG();
	}
}

1181 1182
static void svm_set_vintr(struct vcpu_svm *svm)
{
1183
	set_intercept(svm, INTERCEPT_VINTR);
1184 1185 1186 1187
}

static void svm_clear_vintr(struct vcpu_svm *svm)
{
1188
	clr_intercept(svm, INTERCEPT_VINTR);
1189 1190
}

A
Avi Kivity 已提交
1191 1192
static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
{
1193
	struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
A
Avi Kivity 已提交
1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205

	switch (seg) {
	case VCPU_SREG_CS: return &save->cs;
	case VCPU_SREG_DS: return &save->ds;
	case VCPU_SREG_ES: return &save->es;
	case VCPU_SREG_FS: return &save->fs;
	case VCPU_SREG_GS: return &save->gs;
	case VCPU_SREG_SS: return &save->ss;
	case VCPU_SREG_TR: return &save->tr;
	case VCPU_SREG_LDTR: return &save->ldtr;
	}
	BUG();
A
Al Viro 已提交
1206
	return NULL;
A
Avi Kivity 已提交
1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231
}

static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
{
	struct vmcb_seg *s = svm_seg(vcpu, seg);

	return s->base;
}

static void svm_get_segment(struct kvm_vcpu *vcpu,
			    struct kvm_segment *var, int seg)
{
	struct vmcb_seg *s = svm_seg(vcpu, seg);

	var->base = s->base;
	var->limit = s->limit;
	var->selector = s->selector;
	var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
	var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
	var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
	var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
	var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
	var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
	var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
	var->g = (s->attrib >> SVM_SELECTOR_G_SHIFT) & 1;
1232

J
Joerg Roedel 已提交
1233 1234
	/*
	 * AMD's VMCB does not have an explicit unusable field, so emulate it
1235 1236 1237 1238
	 * for cross vendor migration purposes by "not present"
	 */
	var->unusable = !var->present || (var->type == 0);

1239 1240 1241 1242 1243 1244 1245
	switch (seg) {
	case VCPU_SREG_CS:
		/*
		 * SVM always stores 0 for the 'G' bit in the CS selector in
		 * the VMCB on a VMEXIT. This hurts cross-vendor migration:
		 * Intel's VMENTRY has a check on the 'G' bit.
		 */
1246
		var->g = s->limit > 0xfffff;
1247 1248 1249 1250 1251 1252
		break;
	case VCPU_SREG_TR:
		/*
		 * Work around a bug where the busy flag in the tr selector
		 * isn't exposed
		 */
1253
		var->type |= 0x2;
1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268
		break;
	case VCPU_SREG_DS:
	case VCPU_SREG_ES:
	case VCPU_SREG_FS:
	case VCPU_SREG_GS:
		/*
		 * The accessed bit must always be set in the segment
		 * descriptor cache, although it can be cleared in the
		 * descriptor, the cached bit always remains at 1. Since
		 * Intel has a check on this, set it here to support
		 * cross-vendor migration.
		 */
		if (!var->unusable)
			var->type |= 0x1;
		break;
1269
	case VCPU_SREG_SS:
J
Joerg Roedel 已提交
1270 1271
		/*
		 * On AMD CPUs sometimes the DB bit in the segment
1272 1273 1274 1275 1276 1277 1278
		 * descriptor is left as 1, although the whole segment has
		 * been made unusable. Clear it here to pass an Intel VMX
		 * entry check when cross vendor migrating.
		 */
		if (var->unusable)
			var->db = 0;
		break;
1279
	}
A
Avi Kivity 已提交
1280 1281
}

1282 1283 1284 1285 1286 1287 1288
static int svm_get_cpl(struct kvm_vcpu *vcpu)
{
	struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;

	return save->cpl;
}

1289
static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
1290
{
1291 1292
	struct vcpu_svm *svm = to_svm(vcpu);

1293 1294
	dt->size = svm->vmcb->save.idtr.limit;
	dt->address = svm->vmcb->save.idtr.base;
A
Avi Kivity 已提交
1295 1296
}

1297
static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
1298
{
1299 1300
	struct vcpu_svm *svm = to_svm(vcpu);

1301 1302
	svm->vmcb->save.idtr.limit = dt->size;
	svm->vmcb->save.idtr.base = dt->address ;
A
Avi Kivity 已提交
1303 1304
}

1305
static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
1306
{
1307 1308
	struct vcpu_svm *svm = to_svm(vcpu);

1309 1310
	dt->size = svm->vmcb->save.gdtr.limit;
	dt->address = svm->vmcb->save.gdtr.base;
A
Avi Kivity 已提交
1311 1312
}

1313
static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
1314
{
1315 1316
	struct vcpu_svm *svm = to_svm(vcpu);

1317 1318
	svm->vmcb->save.gdtr.limit = dt->size;
	svm->vmcb->save.gdtr.base = dt->address ;
A
Avi Kivity 已提交
1319 1320
}

1321 1322 1323 1324
static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
{
}

1325
static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
1326 1327 1328
{
}

A
Avi Kivity 已提交
1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341
static void update_cr0_intercept(struct vcpu_svm *svm)
{
	ulong gcr0 = svm->vcpu.arch.cr0;
	u64 *hcr0 = &svm->vmcb->save.cr0;

	if (!svm->vcpu.fpu_active)
		*hcr0 |= SVM_CR0_SELECTIVE_MASK;
	else
		*hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
			| (gcr0 & SVM_CR0_SELECTIVE_MASK);


	if (gcr0 == *hcr0 && svm->vcpu.fpu_active) {
1342 1343
		clr_cr_intercept(svm, INTERCEPT_CR0_READ);
		clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
A
Avi Kivity 已提交
1344
	} else {
1345 1346
		set_cr_intercept(svm, INTERCEPT_CR0_READ);
		set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
A
Avi Kivity 已提交
1347 1348 1349
	}
}

A
Avi Kivity 已提交
1350 1351
static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
{
1352 1353
	struct vcpu_svm *svm = to_svm(vcpu);

1354
	if (is_guest_mode(vcpu)) {
1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369
		/*
		 * We are here because we run in nested mode, the host kvm
		 * intercepts cr0 writes but the l1 hypervisor does not.
		 * But the L1 hypervisor may intercept selective cr0 writes.
		 * This needs to be checked here.
		 */
		unsigned long old, new;

		/* Remove bits that would trigger a real cr0 write intercept */
		old = vcpu->arch.cr0 & SVM_CR0_SELECTIVE_MASK;
		new = cr0 & SVM_CR0_SELECTIVE_MASK;

		if (old == new) {
			/* cr0 write with ts and mp unchanged */
			svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
1370 1371 1372 1373
			if (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE) {
				svm->nested.vmexit_rip = kvm_rip_read(vcpu);
				svm->nested.vmexit_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
				svm->nested.vmexit_rax = kvm_register_read(vcpu, VCPU_REGS_RAX);
1374
				return;
1375
			}
1376 1377 1378
		}
	}

1379
#ifdef CONFIG_X86_64
1380
	if (vcpu->arch.efer & EFER_LME) {
1381
		if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
1382
			vcpu->arch.efer |= EFER_LMA;
1383
			svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
A
Avi Kivity 已提交
1384 1385
		}

M
Mike Day 已提交
1386
		if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
1387
			vcpu->arch.efer &= ~EFER_LMA;
1388
			svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
A
Avi Kivity 已提交
1389 1390 1391
		}
	}
#endif
1392
	vcpu->arch.cr0 = cr0;
1393 1394 1395

	if (!npt_enabled)
		cr0 |= X86_CR0_PG | X86_CR0_WP;
1396 1397

	if (!vcpu->fpu_active)
J
Joerg Roedel 已提交
1398
		cr0 |= X86_CR0_TS;
1399 1400 1401 1402 1403 1404
	/*
	 * re-enable caching here because the QEMU bios
	 * does not do it - this results in some delay at
	 * reboot
	 */
	cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
1405
	svm->vmcb->save.cr0 = cr0;
A
Avi Kivity 已提交
1406
	update_cr0_intercept(svm);
A
Avi Kivity 已提交
1407 1408 1409 1410
}

static void svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
{
1411
	unsigned long host_cr4_mce = read_cr4() & X86_CR4_MCE;
1412 1413 1414 1415
	unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;

	if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
		force_new_asid(vcpu);
1416

1417 1418 1419
	vcpu->arch.cr4 = cr4;
	if (!npt_enabled)
		cr4 |= X86_CR4_PAE;
1420
	cr4 |= host_cr4_mce;
1421
	to_svm(vcpu)->vmcb->save.cr4 = cr4;
A
Avi Kivity 已提交
1422 1423 1424 1425 1426
}

static void svm_set_segment(struct kvm_vcpu *vcpu,
			    struct kvm_segment *var, int seg)
{
1427
	struct vcpu_svm *svm = to_svm(vcpu);
A
Avi Kivity 已提交
1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439 1440 1441 1442 1443 1444 1445
	struct vmcb_seg *s = svm_seg(vcpu, seg);

	s->base = var->base;
	s->limit = var->limit;
	s->selector = var->selector;
	if (var->unusable)
		s->attrib = 0;
	else {
		s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
		s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
		s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
		s->attrib |= (var->present & 1) << SVM_SELECTOR_P_SHIFT;
		s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
		s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
		s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
		s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
	}
	if (seg == VCPU_SREG_CS)
1446 1447
		svm->vmcb->save.cpl
			= (svm->vmcb->save.cs.attrib
A
Avi Kivity 已提交
1448 1449 1450 1451
			   >> SVM_SELECTOR_DPL_SHIFT) & 3;

}

1452
static void update_db_intercept(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
1453
{
J
Jan Kiszka 已提交
1454 1455
	struct vcpu_svm *svm = to_svm(vcpu);

1456 1457
	clr_exception_intercept(svm, DB_VECTOR);
	clr_exception_intercept(svm, BP_VECTOR);
1458

J
Jan Kiszka 已提交
1459
	if (svm->nmi_singlestep)
1460
		set_exception_intercept(svm, DB_VECTOR);
1461

J
Jan Kiszka 已提交
1462 1463 1464
	if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
		if (vcpu->guest_debug &
		    (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
1465
			set_exception_intercept(svm, DB_VECTOR);
J
Jan Kiszka 已提交
1466
		if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
1467
			set_exception_intercept(svm, BP_VECTOR);
J
Jan Kiszka 已提交
1468 1469
	} else
		vcpu->guest_debug = 0;
1470 1471
}

1472
static void svm_guest_debug(struct kvm_vcpu *vcpu, struct kvm_guest_debug *dbg)
1473 1474 1475
{
	struct vcpu_svm *svm = to_svm(vcpu);

1476 1477 1478 1479 1480
	if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
		svm->vmcb->save.dr7 = dbg->arch.debugreg[7];
	else
		svm->vmcb->save.dr7 = vcpu->arch.dr7;

1481
	update_db_intercept(vcpu);
A
Avi Kivity 已提交
1482 1483
}

1484
static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
A
Avi Kivity 已提交
1485
{
1486 1487 1488
	if (sd->next_asid > sd->max_asid) {
		++sd->asid_generation;
		sd->next_asid = 1;
1489
		svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
A
Avi Kivity 已提交
1490 1491
	}

1492 1493
	svm->asid_generation = sd->asid_generation;
	svm->vmcb->control.asid = sd->next_asid++;
1494 1495

	mark_dirty(svm->vmcb, VMCB_ASID);
A
Avi Kivity 已提交
1496 1497
}

1498
static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
A
Avi Kivity 已提交
1499
{
1500 1501
	struct vcpu_svm *svm = to_svm(vcpu);

1502
	svm->vmcb->save.dr7 = value;
A
Avi Kivity 已提交
1503 1504
}

A
Avi Kivity 已提交
1505
static int pf_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
1506
{
G
Gleb Natapov 已提交
1507
	u64 fault_address = svm->vmcb->control.exit_info_2;
A
Avi Kivity 已提交
1508
	u32 error_code;
G
Gleb Natapov 已提交
1509
	int r = 1;
A
Avi Kivity 已提交
1510

G
Gleb Natapov 已提交
1511 1512 1513
	switch (svm->apf_reason) {
	default:
		error_code = svm->vmcb->control.exit_info_1;
1514

G
Gleb Natapov 已提交
1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533
		trace_kvm_page_fault(fault_address, error_code);
		if (!npt_enabled && kvm_event_needs_reinjection(&svm->vcpu))
			kvm_mmu_unprotect_page_virt(&svm->vcpu, fault_address);
		r = kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code);
		break;
	case KVM_PV_REASON_PAGE_NOT_PRESENT:
		svm->apf_reason = 0;
		local_irq_disable();
		kvm_async_pf_task_wait(fault_address);
		local_irq_enable();
		break;
	case KVM_PV_REASON_PAGE_READY:
		svm->apf_reason = 0;
		local_irq_disable();
		kvm_async_pf_task_wake(fault_address);
		local_irq_enable();
		break;
	}
	return r;
A
Avi Kivity 已提交
1534 1535
}

A
Avi Kivity 已提交
1536
static int db_interception(struct vcpu_svm *svm)
J
Jan Kiszka 已提交
1537
{
A
Avi Kivity 已提交
1538 1539
	struct kvm_run *kvm_run = svm->vcpu.run;

J
Jan Kiszka 已提交
1540
	if (!(svm->vcpu.guest_debug &
1541
	      (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
J
Jan Kiszka 已提交
1542
		!svm->nmi_singlestep) {
J
Jan Kiszka 已提交
1543 1544 1545
		kvm_queue_exception(&svm->vcpu, DB_VECTOR);
		return 1;
	}
1546

J
Jan Kiszka 已提交
1547 1548
	if (svm->nmi_singlestep) {
		svm->nmi_singlestep = false;
1549 1550 1551 1552 1553 1554 1555
		if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP))
			svm->vmcb->save.rflags &=
				~(X86_EFLAGS_TF | X86_EFLAGS_RF);
		update_db_intercept(&svm->vcpu);
	}

	if (svm->vcpu.guest_debug &
J
Joerg Roedel 已提交
1556
	    (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
1557 1558 1559 1560 1561 1562 1563 1564
		kvm_run->exit_reason = KVM_EXIT_DEBUG;
		kvm_run->debug.arch.pc =
			svm->vmcb->save.cs.base + svm->vmcb->save.rip;
		kvm_run->debug.arch.exception = DB_VECTOR;
		return 0;
	}

	return 1;
J
Jan Kiszka 已提交
1565 1566
}

A
Avi Kivity 已提交
1567
static int bp_interception(struct vcpu_svm *svm)
J
Jan Kiszka 已提交
1568
{
A
Avi Kivity 已提交
1569 1570
	struct kvm_run *kvm_run = svm->vcpu.run;

J
Jan Kiszka 已提交
1571 1572 1573 1574 1575 1576
	kvm_run->exit_reason = KVM_EXIT_DEBUG;
	kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
	kvm_run->debug.arch.exception = BP_VECTOR;
	return 0;
}

A
Avi Kivity 已提交
1577
static int ud_interception(struct vcpu_svm *svm)
1578 1579 1580
{
	int er;

A
Avi Kivity 已提交
1581
	er = emulate_instruction(&svm->vcpu, 0, 0, EMULTYPE_TRAP_UD);
1582
	if (er != EMULATE_DONE)
1583
		kvm_queue_exception(&svm->vcpu, UD_VECTOR);
1584 1585 1586
	return 1;
}

A
Avi Kivity 已提交
1587
static void svm_fpu_activate(struct kvm_vcpu *vcpu)
A
Anthony Liguori 已提交
1588
{
A
Avi Kivity 已提交
1589
	struct vcpu_svm *svm = to_svm(vcpu);
1590

1591
	clr_exception_intercept(svm, NM_VECTOR);
1592

R
Rusty Russell 已提交
1593
	svm->vcpu.fpu_active = 1;
A
Avi Kivity 已提交
1594
	update_cr0_intercept(svm);
A
Avi Kivity 已提交
1595
}
1596

A
Avi Kivity 已提交
1597 1598 1599
static int nm_interception(struct vcpu_svm *svm)
{
	svm_fpu_activate(&svm->vcpu);
1600
	return 1;
A
Anthony Liguori 已提交
1601 1602
}

1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638 1639 1640 1641
static bool is_erratum_383(void)
{
	int err, i;
	u64 value;

	if (!erratum_383_found)
		return false;

	value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
	if (err)
		return false;

	/* Bit 62 may or may not be set for this mce */
	value &= ~(1ULL << 62);

	if (value != 0xb600000000010015ULL)
		return false;

	/* Clear MCi_STATUS registers */
	for (i = 0; i < 6; ++i)
		native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);

	value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
	if (!err) {
		u32 low, high;

		value &= ~(1ULL << 2);
		low    = lower_32_bits(value);
		high   = upper_32_bits(value);

		native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
	}

	/* Flush tlb to evict multi-match entries */
	__flush_tlb_all();

	return true;
}

1642
static void svm_handle_mce(struct vcpu_svm *svm)
1643
{
1644 1645 1646 1647 1648 1649 1650
	if (is_erratum_383()) {
		/*
		 * Erratum 383 triggered. Guest state is corrupt so kill the
		 * guest.
		 */
		pr_err("KVM: Guest triggered AMD Erratum 383\n");

1651
		kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
1652 1653 1654 1655

		return;
	}

1656 1657 1658 1659 1660 1661 1662 1663
	/*
	 * On an #MC intercept the MCE handler is not called automatically in
	 * the host. So do it by hand here.
	 */
	asm volatile (
		"int $0x12\n");
	/* not sure if we ever come back to this point */

1664 1665 1666 1667 1668
	return;
}

static int mc_interception(struct vcpu_svm *svm)
{
1669 1670 1671
	return 1;
}

A
Avi Kivity 已提交
1672
static int shutdown_interception(struct vcpu_svm *svm)
1673
{
A
Avi Kivity 已提交
1674 1675
	struct kvm_run *kvm_run = svm->vcpu.run;

1676 1677 1678 1679
	/*
	 * VMCB is undefined after a SHUTDOWN intercept
	 * so reinitialize it.
	 */
1680
	clear_page(svm->vmcb);
1681
	init_vmcb(svm);
1682 1683 1684 1685 1686

	kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
	return 0;
}

A
Avi Kivity 已提交
1687
static int io_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
1688
{
1689
	struct kvm_vcpu *vcpu = &svm->vcpu;
M
Mike Day 已提交
1690
	u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
1691
	int size, in, string;
1692
	unsigned port;
A
Avi Kivity 已提交
1693

R
Rusty Russell 已提交
1694
	++svm->vcpu.stat.io_exits;
1695
	string = (io_info & SVM_IOIO_STR_MASK) != 0;
1696
	in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
1697
	if (string || in)
1698
		return emulate_instruction(vcpu, 0, 0, 0) == EMULATE_DONE;
1699

1700 1701
	port = io_info >> 16;
	size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
1702
	svm->next_rip = svm->vmcb->control.exit_info_2;
1703
	skip_emulated_instruction(&svm->vcpu);
1704 1705

	return kvm_fast_pio_out(vcpu, size, port);
A
Avi Kivity 已提交
1706 1707
}

A
Avi Kivity 已提交
1708
static int nmi_interception(struct vcpu_svm *svm)
1709 1710 1711 1712
{
	return 1;
}

A
Avi Kivity 已提交
1713
static int intr_interception(struct vcpu_svm *svm)
1714 1715 1716 1717 1718
{
	++svm->vcpu.stat.irq_exits;
	return 1;
}

A
Avi Kivity 已提交
1719
static int nop_on_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
1720 1721 1722 1723
{
	return 1;
}

A
Avi Kivity 已提交
1724
static int halt_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
1725
{
1726
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
R
Rusty Russell 已提交
1727 1728
	skip_emulated_instruction(&svm->vcpu);
	return kvm_emulate_halt(&svm->vcpu);
A
Avi Kivity 已提交
1729 1730
}

A
Avi Kivity 已提交
1731
static int vmmcall_interception(struct vcpu_svm *svm)
1732
{
1733
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
R
Rusty Russell 已提交
1734
	skip_emulated_instruction(&svm->vcpu);
1735 1736
	kvm_emulate_hypercall(&svm->vcpu);
	return 1;
1737 1738
}

1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754
static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	return svm->nested.nested_cr3;
}

static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
				   unsigned long root)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->control.nested_cr3 = root;
	force_new_asid(vcpu);
}

1755 1756
static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
				       struct x86_exception *fault)
1757 1758 1759 1760 1761
{
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->control.exit_code = SVM_EXIT_NPF;
	svm->vmcb->control.exit_code_hi = 0;
1762 1763
	svm->vmcb->control.exit_info_1 = fault->error_code;
	svm->vmcb->control.exit_info_2 = fault->address;
1764 1765 1766 1767

	nested_svm_vmexit(svm);
}

1768 1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787
static int nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
{
	int r;

	r = kvm_init_shadow_mmu(vcpu, &vcpu->arch.mmu);

	vcpu->arch.mmu.set_cr3           = nested_svm_set_tdp_cr3;
	vcpu->arch.mmu.get_cr3           = nested_svm_get_tdp_cr3;
	vcpu->arch.mmu.inject_page_fault = nested_svm_inject_npf_exit;
	vcpu->arch.mmu.shadow_root_level = get_npt_level();
	vcpu->arch.walk_mmu              = &vcpu->arch.nested_mmu;

	return r;
}

static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
{
	vcpu->arch.walk_mmu = &vcpu->arch.mmu;
}

1788 1789
static int nested_svm_check_permissions(struct vcpu_svm *svm)
{
1790
	if (!(svm->vcpu.arch.efer & EFER_SVME)
1791 1792 1793 1794 1795 1796 1797 1798 1799 1800 1801 1802 1803
	    || !is_paging(&svm->vcpu)) {
		kvm_queue_exception(&svm->vcpu, UD_VECTOR);
		return 1;
	}

	if (svm->vmcb->save.cpl) {
		kvm_inject_gp(&svm->vcpu, 0);
		return 1;
	}

       return 0;
}

1804 1805 1806
static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
				      bool has_error_code, u32 error_code)
{
1807 1808
	int vmexit;

1809
	if (!is_guest_mode(&svm->vcpu))
1810
		return 0;
1811

1812 1813 1814 1815 1816
	svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
	svm->vmcb->control.exit_code_hi = 0;
	svm->vmcb->control.exit_info_1 = error_code;
	svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;

1817 1818 1819 1820 1821
	vmexit = nested_svm_intercept(svm);
	if (vmexit == NESTED_EXIT_DONE)
		svm->nested.exit_required = true;

	return vmexit;
1822 1823
}

1824 1825
/* This function returns true if it is save to enable the irq window */
static inline bool nested_svm_intr(struct vcpu_svm *svm)
1826
{
1827
	if (!is_guest_mode(&svm->vcpu))
1828
		return true;
1829

1830
	if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
1831
		return true;
1832

1833
	if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
1834
		return false;
1835

1836 1837 1838 1839 1840 1841 1842 1843
	/*
	 * if vmexit was already requested (by intercepted exception
	 * for instance) do not overwrite it with "external interrupt"
	 * vmexit.
	 */
	if (svm->nested.exit_required)
		return false;

1844 1845 1846
	svm->vmcb->control.exit_code   = SVM_EXIT_INTR;
	svm->vmcb->control.exit_info_1 = 0;
	svm->vmcb->control.exit_info_2 = 0;
1847

1848 1849 1850 1851 1852 1853 1854 1855
	if (svm->nested.intercept & 1ULL) {
		/*
		 * The #vmexit can't be emulated here directly because this
		 * code path runs with irqs and preemtion disabled. A
		 * #vmexit emulation might sleep. Only signal request for
		 * the #vmexit here.
		 */
		svm->nested.exit_required = true;
1856
		trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
1857
		return false;
1858 1859
	}

1860
	return true;
1861 1862
}

1863 1864 1865
/* This function returns true if it is save to enable the nmi window */
static inline bool nested_svm_nmi(struct vcpu_svm *svm)
{
1866
	if (!is_guest_mode(&svm->vcpu))
1867 1868 1869 1870 1871 1872 1873 1874 1875
		return true;

	if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
		return true;

	svm->vmcb->control.exit_code = SVM_EXIT_NMI;
	svm->nested.exit_required = true;

	return false;
1876 1877
}

1878
static void *nested_svm_map(struct vcpu_svm *svm, u64 gpa, struct page **_page)
1879 1880 1881
{
	struct page *page;

1882 1883
	might_sleep();

1884 1885 1886 1887
	page = gfn_to_page(svm->vcpu.kvm, gpa >> PAGE_SHIFT);
	if (is_error_page(page))
		goto error;

1888 1889 1890
	*_page = page;

	return kmap(page);
1891 1892 1893 1894 1895 1896 1897 1898

error:
	kvm_release_page_clean(page);
	kvm_inject_gp(&svm->vcpu, 0);

	return NULL;
}

1899
static void nested_svm_unmap(struct page *page)
1900
{
1901
	kunmap(page);
1902 1903 1904
	kvm_release_page_dirty(page);
}

1905 1906 1907 1908 1909
static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
{
	unsigned port;
	u8 val, bit;
	u64 gpa;
1910

1911 1912
	if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
		return NESTED_EXIT_HOST;
1913

1914 1915 1916 1917 1918 1919 1920 1921 1922
	port = svm->vmcb->control.exit_info_1 >> 16;
	gpa  = svm->nested.vmcb_iopm + (port / 8);
	bit  = port % 8;
	val  = 0;

	if (kvm_read_guest(svm->vcpu.kvm, gpa, &val, 1))
		val &= (1 << bit);

	return val ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
1923 1924
}

1925
static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
1926
{
1927 1928
	u32 offset, msr, value;
	int write, mask;
1929

1930
	if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
1931
		return NESTED_EXIT_HOST;
1932

1933 1934 1935 1936
	msr    = svm->vcpu.arch.regs[VCPU_REGS_RCX];
	offset = svm_msrpm_offset(msr);
	write  = svm->vmcb->control.exit_info_1 & 1;
	mask   = 1 << ((2 * (msr & 0xf)) + write);
1937

1938 1939
	if (offset == MSR_INVALID)
		return NESTED_EXIT_DONE;
1940

1941 1942
	/* Offset is in 32 bit units but need in 8 bit units */
	offset *= 4;
1943

1944 1945
	if (kvm_read_guest(svm->vcpu.kvm, svm->nested.vmcb_msrpm + offset, &value, 4))
		return NESTED_EXIT_DONE;
1946

1947
	return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
1948 1949
}

1950
static int nested_svm_exit_special(struct vcpu_svm *svm)
1951 1952
{
	u32 exit_code = svm->vmcb->control.exit_code;
1953

1954 1955 1956
	switch (exit_code) {
	case SVM_EXIT_INTR:
	case SVM_EXIT_NMI:
1957
	case SVM_EXIT_EXCP_BASE + MC_VECTOR:
1958 1959
		return NESTED_EXIT_HOST;
	case SVM_EXIT_NPF:
J
Joerg Roedel 已提交
1960
		/* For now we are always handling NPFs when using them */
1961 1962 1963 1964
		if (npt_enabled)
			return NESTED_EXIT_HOST;
		break;
	case SVM_EXIT_EXCP_BASE + PF_VECTOR:
G
Gleb Natapov 已提交
1965 1966
		/* When we're shadowing, trap PFs, but not async PF */
		if (!npt_enabled && svm->apf_reason == 0)
1967 1968
			return NESTED_EXIT_HOST;
		break;
1969 1970 1971
	case SVM_EXIT_EXCP_BASE + NM_VECTOR:
		nm_interception(svm);
		break;
1972 1973
	default:
		break;
1974 1975
	}

1976 1977 1978 1979 1980 1981
	return NESTED_EXIT_CONTINUE;
}

/*
 * If this function returns true, this #vmexit was already handled
 */
1982
static int nested_svm_intercept(struct vcpu_svm *svm)
1983 1984 1985 1986
{
	u32 exit_code = svm->vmcb->control.exit_code;
	int vmexit = NESTED_EXIT_HOST;

1987
	switch (exit_code) {
1988
	case SVM_EXIT_MSR:
1989
		vmexit = nested_svm_exit_handled_msr(svm);
1990
		break;
1991 1992 1993
	case SVM_EXIT_IOIO:
		vmexit = nested_svm_intercept_ioio(svm);
		break;
1994 1995 1996
	case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
		u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
		if (svm->nested.intercept_cr & bit)
1997
			vmexit = NESTED_EXIT_DONE;
1998 1999
		break;
	}
2000 2001 2002
	case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
		u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
		if (svm->nested.intercept_dr & bit)
2003
			vmexit = NESTED_EXIT_DONE;
2004 2005 2006 2007
		break;
	}
	case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
		u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
J
Joerg Roedel 已提交
2008
		if (svm->nested.intercept_exceptions & excp_bits)
2009
			vmexit = NESTED_EXIT_DONE;
G
Gleb Natapov 已提交
2010 2011 2012 2013
		/* async page fault always cause vmexit */
		else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
			 svm->apf_reason != 0)
			vmexit = NESTED_EXIT_DONE;
2014 2015
		break;
	}
2016 2017 2018 2019
	case SVM_EXIT_ERR: {
		vmexit = NESTED_EXIT_DONE;
		break;
	}
2020 2021
	default: {
		u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
J
Joerg Roedel 已提交
2022
		if (svm->nested.intercept & exit_bits)
2023
			vmexit = NESTED_EXIT_DONE;
2024 2025 2026
	}
	}

2027 2028 2029 2030 2031 2032 2033 2034 2035 2036
	return vmexit;
}

static int nested_svm_exit_handled(struct vcpu_svm *svm)
{
	int vmexit;

	vmexit = nested_svm_intercept(svm);

	if (vmexit == NESTED_EXIT_DONE)
2037 2038 2039
		nested_svm_vmexit(svm);

	return vmexit;
2040 2041
}

2042 2043 2044 2045 2046
static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
{
	struct vmcb_control_area *dst  = &dst_vmcb->control;
	struct vmcb_control_area *from = &from_vmcb->control;

2047
	dst->intercept_cr         = from->intercept_cr;
2048
	dst->intercept_dr         = from->intercept_dr;
2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070 2071
	dst->intercept_exceptions = from->intercept_exceptions;
	dst->intercept            = from->intercept;
	dst->iopm_base_pa         = from->iopm_base_pa;
	dst->msrpm_base_pa        = from->msrpm_base_pa;
	dst->tsc_offset           = from->tsc_offset;
	dst->asid                 = from->asid;
	dst->tlb_ctl              = from->tlb_ctl;
	dst->int_ctl              = from->int_ctl;
	dst->int_vector           = from->int_vector;
	dst->int_state            = from->int_state;
	dst->exit_code            = from->exit_code;
	dst->exit_code_hi         = from->exit_code_hi;
	dst->exit_info_1          = from->exit_info_1;
	dst->exit_info_2          = from->exit_info_2;
	dst->exit_int_info        = from->exit_int_info;
	dst->exit_int_info_err    = from->exit_int_info_err;
	dst->nested_ctl           = from->nested_ctl;
	dst->event_inj            = from->event_inj;
	dst->event_inj_err        = from->event_inj_err;
	dst->nested_cr3           = from->nested_cr3;
	dst->lbr_ctl              = from->lbr_ctl;
}

2072
static int nested_svm_vmexit(struct vcpu_svm *svm)
2073
{
2074
	struct vmcb *nested_vmcb;
2075
	struct vmcb *hsave = svm->nested.hsave;
J
Joerg Roedel 已提交
2076
	struct vmcb *vmcb = svm->vmcb;
2077
	struct page *page;
2078

2079 2080 2081 2082 2083 2084
	trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
				       vmcb->control.exit_info_1,
				       vmcb->control.exit_info_2,
				       vmcb->control.exit_int_info,
				       vmcb->control.exit_int_info_err);

2085
	nested_vmcb = nested_svm_map(svm, svm->nested.vmcb, &page);
2086 2087 2088
	if (!nested_vmcb)
		return 1;

2089 2090
	/* Exit Guest-Mode */
	leave_guest_mode(&svm->vcpu);
2091 2092
	svm->nested.vmcb = 0;

2093
	/* Give the current vmcb to the guest */
J
Joerg Roedel 已提交
2094 2095 2096 2097 2098 2099 2100 2101
	disable_gif(svm);

	nested_vmcb->save.es     = vmcb->save.es;
	nested_vmcb->save.cs     = vmcb->save.cs;
	nested_vmcb->save.ss     = vmcb->save.ss;
	nested_vmcb->save.ds     = vmcb->save.ds;
	nested_vmcb->save.gdtr   = vmcb->save.gdtr;
	nested_vmcb->save.idtr   = vmcb->save.idtr;
2102
	nested_vmcb->save.efer   = svm->vcpu.arch.efer;
2103
	nested_vmcb->save.cr0    = kvm_read_cr0(&svm->vcpu);
2104
	nested_vmcb->save.cr3    = svm->vcpu.arch.cr3;
J
Joerg Roedel 已提交
2105
	nested_vmcb->save.cr2    = vmcb->save.cr2;
2106
	nested_vmcb->save.cr4    = svm->vcpu.arch.cr4;
J
Joerg Roedel 已提交
2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123
	nested_vmcb->save.rflags = vmcb->save.rflags;
	nested_vmcb->save.rip    = vmcb->save.rip;
	nested_vmcb->save.rsp    = vmcb->save.rsp;
	nested_vmcb->save.rax    = vmcb->save.rax;
	nested_vmcb->save.dr7    = vmcb->save.dr7;
	nested_vmcb->save.dr6    = vmcb->save.dr6;
	nested_vmcb->save.cpl    = vmcb->save.cpl;

	nested_vmcb->control.int_ctl           = vmcb->control.int_ctl;
	nested_vmcb->control.int_vector        = vmcb->control.int_vector;
	nested_vmcb->control.int_state         = vmcb->control.int_state;
	nested_vmcb->control.exit_code         = vmcb->control.exit_code;
	nested_vmcb->control.exit_code_hi      = vmcb->control.exit_code_hi;
	nested_vmcb->control.exit_info_1       = vmcb->control.exit_info_1;
	nested_vmcb->control.exit_info_2       = vmcb->control.exit_info_2;
	nested_vmcb->control.exit_int_info     = vmcb->control.exit_int_info;
	nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
2124
	nested_vmcb->control.next_rip          = vmcb->control.next_rip;
2125 2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140

	/*
	 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
	 * to make sure that we do not lose injected events. So check event_inj
	 * here and copy it to exit_int_info if it is valid.
	 * Exit_int_info and event_inj can't be both valid because the case
	 * below only happens on a VMRUN instruction intercept which has
	 * no valid exit_int_info set.
	 */
	if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
		struct vmcb_control_area *nc = &nested_vmcb->control;

		nc->exit_int_info     = vmcb->control.event_inj;
		nc->exit_int_info_err = vmcb->control.event_inj_err;
	}

J
Joerg Roedel 已提交
2141 2142 2143
	nested_vmcb->control.tlb_ctl           = 0;
	nested_vmcb->control.event_inj         = 0;
	nested_vmcb->control.event_inj_err     = 0;
2144 2145 2146 2147 2148 2149

	/* We always set V_INTR_MASKING and remember the old value in hflags */
	if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
		nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;

	/* Restore the original control entries */
2150
	copy_vmcb_control_area(vmcb, hsave);
2151

2152 2153
	kvm_clear_exception_queue(&svm->vcpu);
	kvm_clear_interrupt_queue(&svm->vcpu);
2154

2155 2156
	svm->nested.nested_cr3 = 0;

2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171
	/* Restore selected save entries */
	svm->vmcb->save.es = hsave->save.es;
	svm->vmcb->save.cs = hsave->save.cs;
	svm->vmcb->save.ss = hsave->save.ss;
	svm->vmcb->save.ds = hsave->save.ds;
	svm->vmcb->save.gdtr = hsave->save.gdtr;
	svm->vmcb->save.idtr = hsave->save.idtr;
	svm->vmcb->save.rflags = hsave->save.rflags;
	svm_set_efer(&svm->vcpu, hsave->save.efer);
	svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
	svm_set_cr4(&svm->vcpu, hsave->save.cr4);
	if (npt_enabled) {
		svm->vmcb->save.cr3 = hsave->save.cr3;
		svm->vcpu.arch.cr3 = hsave->save.cr3;
	} else {
2172
		(void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
2173 2174 2175 2176 2177 2178 2179 2180
	}
	kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, hsave->save.rax);
	kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, hsave->save.rsp);
	kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, hsave->save.rip);
	svm->vmcb->save.dr7 = 0;
	svm->vmcb->save.cpl = 0;
	svm->vmcb->control.exit_int_info = 0;

2181 2182
	mark_all_dirty(svm->vmcb);

2183
	nested_svm_unmap(page);
2184

2185
	nested_svm_uninit_mmu_context(&svm->vcpu);
2186 2187 2188 2189 2190
	kvm_mmu_reset_context(&svm->vcpu);
	kvm_mmu_load(&svm->vcpu);

	return 0;
}
A
Alexander Graf 已提交
2191

2192
static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
A
Alexander Graf 已提交
2193
{
2194 2195 2196 2197 2198
	/*
	 * This function merges the msr permission bitmaps of kvm and the
	 * nested vmcb. It is omptimized in that it only merges the parts where
	 * the kvm msr permission bitmap may contain zero bits
	 */
A
Alexander Graf 已提交
2199
	int i;
2200

2201 2202
	if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
		return true;
2203

2204 2205 2206
	for (i = 0; i < MSRPM_OFFSETS; i++) {
		u32 value, p;
		u64 offset;
2207

2208 2209
		if (msrpm_offsets[i] == 0xffffffff)
			break;
A
Alexander Graf 已提交
2210

2211 2212
		p      = msrpm_offsets[i];
		offset = svm->nested.vmcb_msrpm + (p * 4);
2213 2214 2215 2216 2217 2218

		if (kvm_read_guest(svm->vcpu.kvm, offset, &value, 4))
			return false;

		svm->nested.msrpm[p] = svm->msrpm[p] | value;
	}
A
Alexander Graf 已提交
2219

2220
	svm->vmcb->control.msrpm_base_pa = __pa(svm->nested.msrpm);
2221 2222

	return true;
A
Alexander Graf 已提交
2223 2224
}

2225 2226 2227 2228 2229
static bool nested_vmcb_checks(struct vmcb *vmcb)
{
	if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
		return false;

2230 2231 2232
	if (vmcb->control.asid == 0)
		return false;

2233 2234 2235
	if (vmcb->control.nested_ctl && !npt_enabled)
		return false;

2236 2237 2238
	return true;
}

2239
static bool nested_svm_vmrun(struct vcpu_svm *svm)
A
Alexander Graf 已提交
2240
{
2241
	struct vmcb *nested_vmcb;
2242
	struct vmcb *hsave = svm->nested.hsave;
J
Joerg Roedel 已提交
2243
	struct vmcb *vmcb = svm->vmcb;
2244
	struct page *page;
2245
	u64 vmcb_gpa;
A
Alexander Graf 已提交
2246

2247
	vmcb_gpa = svm->vmcb->save.rax;
A
Alexander Graf 已提交
2248

2249
	nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
2250 2251 2252
	if (!nested_vmcb)
		return false;

2253 2254 2255 2256 2257 2258 2259 2260 2261 2262 2263
	if (!nested_vmcb_checks(nested_vmcb)) {
		nested_vmcb->control.exit_code    = SVM_EXIT_ERR;
		nested_vmcb->control.exit_code_hi = 0;
		nested_vmcb->control.exit_info_1  = 0;
		nested_vmcb->control.exit_info_2  = 0;

		nested_svm_unmap(page);

		return false;
	}

2264
	trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
2265 2266 2267 2268 2269
			       nested_vmcb->save.rip,
			       nested_vmcb->control.int_ctl,
			       nested_vmcb->control.event_inj,
			       nested_vmcb->control.nested_ctl);

2270 2271
	trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
				    nested_vmcb->control.intercept_cr >> 16,
2272 2273 2274
				    nested_vmcb->control.intercept_exceptions,
				    nested_vmcb->control.intercept);

A
Alexander Graf 已提交
2275
	/* Clear internal status */
2276 2277
	kvm_clear_exception_queue(&svm->vcpu);
	kvm_clear_interrupt_queue(&svm->vcpu);
A
Alexander Graf 已提交
2278

J
Joerg Roedel 已提交
2279 2280 2281 2282
	/*
	 * Save the old vmcb, so we don't need to pick what we save, but can
	 * restore everything when a VMEXIT occurs
	 */
J
Joerg Roedel 已提交
2283 2284 2285 2286 2287 2288
	hsave->save.es     = vmcb->save.es;
	hsave->save.cs     = vmcb->save.cs;
	hsave->save.ss     = vmcb->save.ss;
	hsave->save.ds     = vmcb->save.ds;
	hsave->save.gdtr   = vmcb->save.gdtr;
	hsave->save.idtr   = vmcb->save.idtr;
2289
	hsave->save.efer   = svm->vcpu.arch.efer;
2290
	hsave->save.cr0    = kvm_read_cr0(&svm->vcpu);
J
Joerg Roedel 已提交
2291 2292
	hsave->save.cr4    = svm->vcpu.arch.cr4;
	hsave->save.rflags = vmcb->save.rflags;
2293
	hsave->save.rip    = kvm_rip_read(&svm->vcpu);
J
Joerg Roedel 已提交
2294 2295 2296 2297 2298 2299 2300
	hsave->save.rsp    = vmcb->save.rsp;
	hsave->save.rax    = vmcb->save.rax;
	if (npt_enabled)
		hsave->save.cr3    = vmcb->save.cr3;
	else
		hsave->save.cr3    = svm->vcpu.arch.cr3;

2301
	copy_vmcb_control_area(hsave, vmcb);
A
Alexander Graf 已提交
2302 2303 2304 2305 2306 2307

	if (svm->vmcb->save.rflags & X86_EFLAGS_IF)
		svm->vcpu.arch.hflags |= HF_HIF_MASK;
	else
		svm->vcpu.arch.hflags &= ~HF_HIF_MASK;

2308 2309 2310 2311 2312 2313
	if (nested_vmcb->control.nested_ctl) {
		kvm_mmu_unload(&svm->vcpu);
		svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
		nested_svm_init_mmu_context(&svm->vcpu);
	}

A
Alexander Graf 已提交
2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325 2326 2327
	/* Load the nested guest state */
	svm->vmcb->save.es = nested_vmcb->save.es;
	svm->vmcb->save.cs = nested_vmcb->save.cs;
	svm->vmcb->save.ss = nested_vmcb->save.ss;
	svm->vmcb->save.ds = nested_vmcb->save.ds;
	svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
	svm->vmcb->save.idtr = nested_vmcb->save.idtr;
	svm->vmcb->save.rflags = nested_vmcb->save.rflags;
	svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
	svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
	svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
	if (npt_enabled) {
		svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
		svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
2328
	} else
2329
		(void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
2330 2331 2332 2333

	/* Guest paging mode is active - reset mmu */
	kvm_mmu_reset_context(&svm->vcpu);

J
Joerg Roedel 已提交
2334
	svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
A
Alexander Graf 已提交
2335 2336 2337
	kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, nested_vmcb->save.rax);
	kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, nested_vmcb->save.rsp);
	kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, nested_vmcb->save.rip);
J
Joerg Roedel 已提交
2338

A
Alexander Graf 已提交
2339 2340 2341 2342 2343 2344 2345 2346
	/* In case we don't even reach vcpu_run, the fields are not updated */
	svm->vmcb->save.rax = nested_vmcb->save.rax;
	svm->vmcb->save.rsp = nested_vmcb->save.rsp;
	svm->vmcb->save.rip = nested_vmcb->save.rip;
	svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
	svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
	svm->vmcb->save.cpl = nested_vmcb->save.cpl;

2347
	svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
2348
	svm->nested.vmcb_iopm  = nested_vmcb->control.iopm_base_pa  & ~0x0fffULL;
A
Alexander Graf 已提交
2349

J
Joerg Roedel 已提交
2350
	/* cache intercepts */
2351
	svm->nested.intercept_cr         = nested_vmcb->control.intercept_cr;
2352
	svm->nested.intercept_dr         = nested_vmcb->control.intercept_dr;
J
Joerg Roedel 已提交
2353 2354 2355
	svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
	svm->nested.intercept            = nested_vmcb->control.intercept;

A
Alexander Graf 已提交
2356 2357 2358 2359 2360 2361 2362
	force_new_asid(&svm->vcpu);
	svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
	if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
		svm->vcpu.arch.hflags |= HF_VINTR_MASK;
	else
		svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;

2363 2364
	if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
		/* We only want the cr8 intercept bits of the guest */
2365 2366
		clr_cr_intercept(svm, INTERCEPT_CR8_READ);
		clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
2367 2368
	}

2369
	/* We don't want to see VMMCALLs from a nested guest */
2370
	clr_intercept(svm, INTERCEPT_VMMCALL);
2371

2372
	svm->vmcb->control.lbr_ctl = nested_vmcb->control.lbr_ctl;
A
Alexander Graf 已提交
2373 2374 2375 2376 2377 2378
	svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
	svm->vmcb->control.int_state = nested_vmcb->control.int_state;
	svm->vmcb->control.tsc_offset += nested_vmcb->control.tsc_offset;
	svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
	svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;

2379
	nested_svm_unmap(page);
2380

2381 2382 2383
	/* Enter Guest-Mode */
	enter_guest_mode(&svm->vcpu);

2384 2385 2386 2387 2388 2389
	/*
	 * Merge guest and host intercepts - must be called  with vcpu in
	 * guest-mode to take affect here
	 */
	recalc_intercepts(svm);

2390
	svm->nested.vmcb = vmcb_gpa;
2391

2392
	enable_gif(svm);
A
Alexander Graf 已提交
2393

2394 2395
	mark_all_dirty(svm->vmcb);

2396
	return true;
A
Alexander Graf 已提交
2397 2398
}

2399
static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
2400 2401 2402 2403 2404 2405 2406 2407 2408 2409 2410 2411 2412 2413 2414
{
	to_vmcb->save.fs = from_vmcb->save.fs;
	to_vmcb->save.gs = from_vmcb->save.gs;
	to_vmcb->save.tr = from_vmcb->save.tr;
	to_vmcb->save.ldtr = from_vmcb->save.ldtr;
	to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
	to_vmcb->save.star = from_vmcb->save.star;
	to_vmcb->save.lstar = from_vmcb->save.lstar;
	to_vmcb->save.cstar = from_vmcb->save.cstar;
	to_vmcb->save.sfmask = from_vmcb->save.sfmask;
	to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
	to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
	to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
}

A
Avi Kivity 已提交
2415
static int vmload_interception(struct vcpu_svm *svm)
2416
{
2417
	struct vmcb *nested_vmcb;
2418
	struct page *page;
2419

2420 2421 2422 2423 2424 2425
	if (nested_svm_check_permissions(svm))
		return 1;

	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);

2426
	nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
2427 2428 2429 2430
	if (!nested_vmcb)
		return 1;

	nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
2431
	nested_svm_unmap(page);
2432 2433 2434 2435

	return 1;
}

A
Avi Kivity 已提交
2436
static int vmsave_interception(struct vcpu_svm *svm)
2437
{
2438
	struct vmcb *nested_vmcb;
2439
	struct page *page;
2440

2441 2442 2443 2444 2445 2446
	if (nested_svm_check_permissions(svm))
		return 1;

	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);

2447
	nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
2448 2449 2450 2451
	if (!nested_vmcb)
		return 1;

	nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
2452
	nested_svm_unmap(page);
2453 2454 2455 2456

	return 1;
}

A
Avi Kivity 已提交
2457
static int vmrun_interception(struct vcpu_svm *svm)
A
Alexander Graf 已提交
2458 2459 2460 2461
{
	if (nested_svm_check_permissions(svm))
		return 1;

2462 2463
	/* Save rip after vmrun instruction */
	kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
A
Alexander Graf 已提交
2464

2465
	if (!nested_svm_vmrun(svm))
A
Alexander Graf 已提交
2466 2467
		return 1;

2468
	if (!nested_svm_vmrun_msrpm(svm))
2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479 2480
		goto failed;

	return 1;

failed:

	svm->vmcb->control.exit_code    = SVM_EXIT_ERR;
	svm->vmcb->control.exit_code_hi = 0;
	svm->vmcb->control.exit_info_1  = 0;
	svm->vmcb->control.exit_info_2  = 0;

	nested_svm_vmexit(svm);
A
Alexander Graf 已提交
2481 2482 2483 2484

	return 1;
}

A
Avi Kivity 已提交
2485
static int stgi_interception(struct vcpu_svm *svm)
2486 2487 2488 2489 2490 2491
{
	if (nested_svm_check_permissions(svm))
		return 1;

	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);
2492
	kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2493

2494
	enable_gif(svm);
2495 2496 2497 2498

	return 1;
}

A
Avi Kivity 已提交
2499
static int clgi_interception(struct vcpu_svm *svm)
2500 2501 2502 2503 2504 2505 2506
{
	if (nested_svm_check_permissions(svm))
		return 1;

	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);

2507
	disable_gif(svm);
2508 2509 2510 2511 2512

	/* After a CLGI no interrupts should come */
	svm_clear_vintr(svm);
	svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;

2513 2514
	mark_dirty(svm->vmcb, VMCB_INTR);

2515 2516 2517
	return 1;
}

A
Avi Kivity 已提交
2518
static int invlpga_interception(struct vcpu_svm *svm)
A
Alexander Graf 已提交
2519 2520 2521
{
	struct kvm_vcpu *vcpu = &svm->vcpu;

2522 2523 2524
	trace_kvm_invlpga(svm->vmcb->save.rip, vcpu->arch.regs[VCPU_REGS_RCX],
			  vcpu->arch.regs[VCPU_REGS_RAX]);

A
Alexander Graf 已提交
2525 2526 2527 2528 2529 2530 2531 2532
	/* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
	kvm_mmu_invlpg(vcpu, vcpu->arch.regs[VCPU_REGS_RAX]);

	svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
	skip_emulated_instruction(&svm->vcpu);
	return 1;
}

2533 2534 2535 2536 2537 2538 2539 2540
static int skinit_interception(struct vcpu_svm *svm)
{
	trace_kvm_skinit(svm->vmcb->save.rip, svm->vcpu.arch.regs[VCPU_REGS_RAX]);

	kvm_queue_exception(&svm->vcpu, UD_VECTOR);
	return 1;
}

A
Avi Kivity 已提交
2541
static int invalid_op_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2542
{
2543
	kvm_queue_exception(&svm->vcpu, UD_VECTOR);
A
Avi Kivity 已提交
2544 2545 2546
	return 1;
}

A
Avi Kivity 已提交
2547
static int task_switch_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2548
{
2549
	u16 tss_selector;
2550 2551 2552
	int reason;
	int int_type = svm->vmcb->control.exit_int_info &
		SVM_EXITINTINFO_TYPE_MASK;
2553
	int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
2554 2555 2556 2557
	uint32_t type =
		svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
	uint32_t idt_v =
		svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
2558 2559
	bool has_error_code = false;
	u32 error_code = 0;
2560 2561

	tss_selector = (u16)svm->vmcb->control.exit_info_1;
2562

2563 2564
	if (svm->vmcb->control.exit_info_2 &
	    (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
2565 2566 2567 2568
		reason = TASK_SWITCH_IRET;
	else if (svm->vmcb->control.exit_info_2 &
		 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
		reason = TASK_SWITCH_JMP;
2569
	else if (idt_v)
2570 2571 2572 2573
		reason = TASK_SWITCH_GATE;
	else
		reason = TASK_SWITCH_CALL;

2574 2575 2576 2577 2578 2579
	if (reason == TASK_SWITCH_GATE) {
		switch (type) {
		case SVM_EXITINTINFO_TYPE_NMI:
			svm->vcpu.arch.nmi_injected = false;
			break;
		case SVM_EXITINTINFO_TYPE_EXEPT:
2580 2581 2582 2583 2584 2585
			if (svm->vmcb->control.exit_info_2 &
			    (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
				has_error_code = true;
				error_code =
					(u32)svm->vmcb->control.exit_info_2;
			}
2586 2587 2588 2589 2590 2591 2592 2593 2594
			kvm_clear_exception_queue(&svm->vcpu);
			break;
		case SVM_EXITINTINFO_TYPE_INTR:
			kvm_clear_interrupt_queue(&svm->vcpu);
			break;
		default:
			break;
		}
	}
2595

2596 2597 2598
	if (reason != TASK_SWITCH_GATE ||
	    int_type == SVM_EXITINTINFO_TYPE_SOFT ||
	    (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
2599 2600
	     (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
		skip_emulated_instruction(&svm->vcpu);
2601

2602 2603 2604 2605 2606 2607 2608 2609
	if (kvm_task_switch(&svm->vcpu, tss_selector, reason,
				has_error_code, error_code) == EMULATE_FAIL) {
		svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
		svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
		svm->vcpu.run->internal.ndata = 0;
		return 0;
	}
	return 1;
A
Avi Kivity 已提交
2610 2611
}

A
Avi Kivity 已提交
2612
static int cpuid_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2613
{
2614
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
R
Rusty Russell 已提交
2615
	kvm_emulate_cpuid(&svm->vcpu);
2616
	return 1;
A
Avi Kivity 已提交
2617 2618
}

A
Avi Kivity 已提交
2619
static int iret_interception(struct vcpu_svm *svm)
2620 2621
{
	++svm->vcpu.stat.nmi_window_exits;
2622
	clr_intercept(svm, INTERCEPT_IRET);
2623
	svm->vcpu.arch.hflags |= HF_IRET_MASK;
2624 2625 2626
	return 1;
}

A
Avi Kivity 已提交
2627
static int invlpg_interception(struct vcpu_svm *svm)
M
Marcelo Tosatti 已提交
2628
{
2629
	return emulate_instruction(&svm->vcpu, 0, 0, 0) == EMULATE_DONE;
M
Marcelo Tosatti 已提交
2630 2631
}

A
Avi Kivity 已提交
2632
static int emulate_on_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2633
{
2634
	return emulate_instruction(&svm->vcpu, 0, 0, 0) == EMULATE_DONE;
A
Avi Kivity 已提交
2635 2636
}

2637 2638 2639 2640 2641 2642 2643 2644 2645 2646 2647 2648 2649 2650 2651 2652 2653
static int cr0_write_interception(struct vcpu_svm *svm)
{
	struct kvm_vcpu *vcpu = &svm->vcpu;
	int r;

	r = emulate_instruction(&svm->vcpu, 0, 0, 0);

	if (svm->nested.vmexit_rip) {
		kvm_register_write(vcpu, VCPU_REGS_RIP, svm->nested.vmexit_rip);
		kvm_register_write(vcpu, VCPU_REGS_RSP, svm->nested.vmexit_rsp);
		kvm_register_write(vcpu, VCPU_REGS_RAX, svm->nested.vmexit_rax);
		svm->nested.vmexit_rip = 0;
	}

	return r == EMULATE_DONE;
}

A
Avi Kivity 已提交
2654
static int cr8_write_interception(struct vcpu_svm *svm)
2655
{
A
Avi Kivity 已提交
2656 2657
	struct kvm_run *kvm_run = svm->vcpu.run;

2658 2659
	u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
	/* instruction emulation calls kvm_set_cr8() */
A
Avi Kivity 已提交
2660
	emulate_instruction(&svm->vcpu, 0, 0, 0);
2661
	if (irqchip_in_kernel(svm->vcpu.kvm)) {
2662
		clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
2663
		return 1;
2664
	}
2665 2666
	if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
		return 1;
2667 2668 2669 2670
	kvm_run->exit_reason = KVM_EXIT_SET_TPR;
	return 0;
}

A
Avi Kivity 已提交
2671 2672
static int svm_get_msr(struct kvm_vcpu *vcpu, unsigned ecx, u64 *data)
{
2673 2674
	struct vcpu_svm *svm = to_svm(vcpu);

A
Avi Kivity 已提交
2675
	switch (ecx) {
2676
	case MSR_IA32_TSC: {
2677
		struct vmcb *vmcb = get_host_vmcb(svm);
A
Avi Kivity 已提交
2678

2679
		*data = vmcb->control.tsc_offset + native_read_tsc();
A
Avi Kivity 已提交
2680 2681
		break;
	}
B
Brian Gerst 已提交
2682
	case MSR_STAR:
2683
		*data = svm->vmcb->save.star;
A
Avi Kivity 已提交
2684
		break;
2685
#ifdef CONFIG_X86_64
A
Avi Kivity 已提交
2686
	case MSR_LSTAR:
2687
		*data = svm->vmcb->save.lstar;
A
Avi Kivity 已提交
2688 2689
		break;
	case MSR_CSTAR:
2690
		*data = svm->vmcb->save.cstar;
A
Avi Kivity 已提交
2691 2692
		break;
	case MSR_KERNEL_GS_BASE:
2693
		*data = svm->vmcb->save.kernel_gs_base;
A
Avi Kivity 已提交
2694 2695
		break;
	case MSR_SYSCALL_MASK:
2696
		*data = svm->vmcb->save.sfmask;
A
Avi Kivity 已提交
2697 2698 2699
		break;
#endif
	case MSR_IA32_SYSENTER_CS:
2700
		*data = svm->vmcb->save.sysenter_cs;
A
Avi Kivity 已提交
2701 2702
		break;
	case MSR_IA32_SYSENTER_EIP:
2703
		*data = svm->sysenter_eip;
A
Avi Kivity 已提交
2704 2705
		break;
	case MSR_IA32_SYSENTER_ESP:
2706
		*data = svm->sysenter_esp;
A
Avi Kivity 已提交
2707
		break;
J
Joerg Roedel 已提交
2708 2709 2710 2711 2712
	/*
	 * Nobody will change the following 5 values in the VMCB so we can
	 * safely return them on rdmsr. They will always be 0 until LBRV is
	 * implemented.
	 */
2713 2714 2715 2716 2717 2718 2719 2720 2721 2722 2723 2724 2725 2726 2727
	case MSR_IA32_DEBUGCTLMSR:
		*data = svm->vmcb->save.dbgctl;
		break;
	case MSR_IA32_LASTBRANCHFROMIP:
		*data = svm->vmcb->save.br_from;
		break;
	case MSR_IA32_LASTBRANCHTOIP:
		*data = svm->vmcb->save.br_to;
		break;
	case MSR_IA32_LASTINTFROMIP:
		*data = svm->vmcb->save.last_excp_from;
		break;
	case MSR_IA32_LASTINTTOIP:
		*data = svm->vmcb->save.last_excp_to;
		break;
A
Alexander Graf 已提交
2728
	case MSR_VM_HSAVE_PA:
2729
		*data = svm->nested.hsave_msr;
A
Alexander Graf 已提交
2730
		break;
2731
	case MSR_VM_CR:
2732
		*data = svm->nested.vm_cr_msr;
2733
		break;
2734 2735 2736
	case MSR_IA32_UCODE_REV:
		*data = 0x01000065;
		break;
A
Avi Kivity 已提交
2737
	default:
2738
		return kvm_get_msr_common(vcpu, ecx, data);
A
Avi Kivity 已提交
2739 2740 2741 2742
	}
	return 0;
}

A
Avi Kivity 已提交
2743
static int rdmsr_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2744
{
2745
	u32 ecx = svm->vcpu.arch.regs[VCPU_REGS_RCX];
A
Avi Kivity 已提交
2746 2747
	u64 data;

2748 2749
	if (svm_get_msr(&svm->vcpu, ecx, &data)) {
		trace_kvm_msr_read_ex(ecx);
2750
		kvm_inject_gp(&svm->vcpu, 0);
2751
	} else {
2752
		trace_kvm_msr_read(ecx, data);
2753

2754
		svm->vcpu.arch.regs[VCPU_REGS_RAX] = data & 0xffffffff;
2755
		svm->vcpu.arch.regs[VCPU_REGS_RDX] = data >> 32;
2756
		svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
R
Rusty Russell 已提交
2757
		skip_emulated_instruction(&svm->vcpu);
A
Avi Kivity 已提交
2758 2759 2760 2761
	}
	return 1;
}

2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772 2773 2774 2775 2776 2777 2778 2779 2780 2781 2782 2783 2784 2785 2786
static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	int svm_dis, chg_mask;

	if (data & ~SVM_VM_CR_VALID_MASK)
		return 1;

	chg_mask = SVM_VM_CR_VALID_MASK;

	if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
		chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);

	svm->nested.vm_cr_msr &= ~chg_mask;
	svm->nested.vm_cr_msr |= (data & chg_mask);

	svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;

	/* check for svm_disable while efer.svme is set */
	if (svm_dis && (vcpu->arch.efer & EFER_SVME))
		return 1;

	return 0;
}

A
Avi Kivity 已提交
2787 2788
static int svm_set_msr(struct kvm_vcpu *vcpu, unsigned ecx, u64 data)
{
2789 2790
	struct vcpu_svm *svm = to_svm(vcpu);

A
Avi Kivity 已提交
2791
	switch (ecx) {
2792
	case MSR_IA32_TSC:
2793
		kvm_write_tsc(vcpu, data);
A
Avi Kivity 已提交
2794
		break;
B
Brian Gerst 已提交
2795
	case MSR_STAR:
2796
		svm->vmcb->save.star = data;
A
Avi Kivity 已提交
2797
		break;
2798
#ifdef CONFIG_X86_64
A
Avi Kivity 已提交
2799
	case MSR_LSTAR:
2800
		svm->vmcb->save.lstar = data;
A
Avi Kivity 已提交
2801 2802
		break;
	case MSR_CSTAR:
2803
		svm->vmcb->save.cstar = data;
A
Avi Kivity 已提交
2804 2805
		break;
	case MSR_KERNEL_GS_BASE:
2806
		svm->vmcb->save.kernel_gs_base = data;
A
Avi Kivity 已提交
2807 2808
		break;
	case MSR_SYSCALL_MASK:
2809
		svm->vmcb->save.sfmask = data;
A
Avi Kivity 已提交
2810 2811 2812
		break;
#endif
	case MSR_IA32_SYSENTER_CS:
2813
		svm->vmcb->save.sysenter_cs = data;
A
Avi Kivity 已提交
2814 2815
		break;
	case MSR_IA32_SYSENTER_EIP:
2816
		svm->sysenter_eip = data;
2817
		svm->vmcb->save.sysenter_eip = data;
A
Avi Kivity 已提交
2818 2819
		break;
	case MSR_IA32_SYSENTER_ESP:
2820
		svm->sysenter_esp = data;
2821
		svm->vmcb->save.sysenter_esp = data;
A
Avi Kivity 已提交
2822
		break;
2823
	case MSR_IA32_DEBUGCTLMSR:
2824
		if (!boot_cpu_has(X86_FEATURE_LBRV)) {
2825
			pr_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
2826
					__func__, data);
2827 2828 2829 2830 2831 2832 2833 2834 2835 2836
			break;
		}
		if (data & DEBUGCTL_RESERVED_BITS)
			return 1;

		svm->vmcb->save.dbgctl = data;
		if (data & (1ULL<<0))
			svm_enable_lbrv(svm);
		else
			svm_disable_lbrv(svm);
2837
		break;
A
Alexander Graf 已提交
2838
	case MSR_VM_HSAVE_PA:
2839
		svm->nested.hsave_msr = data;
2840
		break;
2841
	case MSR_VM_CR:
2842
		return svm_set_vm_cr(vcpu, data);
2843 2844 2845
	case MSR_VM_IGNNE:
		pr_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
		break;
A
Avi Kivity 已提交
2846
	default:
2847
		return kvm_set_msr_common(vcpu, ecx, data);
A
Avi Kivity 已提交
2848 2849 2850 2851
	}
	return 0;
}

A
Avi Kivity 已提交
2852
static int wrmsr_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2853
{
2854
	u32 ecx = svm->vcpu.arch.regs[VCPU_REGS_RCX];
2855
	u64 data = (svm->vcpu.arch.regs[VCPU_REGS_RAX] & -1u)
2856
		| ((u64)(svm->vcpu.arch.regs[VCPU_REGS_RDX] & -1u) << 32);
2857 2858


2859
	svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
2860 2861
	if (svm_set_msr(&svm->vcpu, ecx, data)) {
		trace_kvm_msr_write_ex(ecx, data);
2862
		kvm_inject_gp(&svm->vcpu, 0);
2863 2864
	} else {
		trace_kvm_msr_write(ecx, data);
R
Rusty Russell 已提交
2865
		skip_emulated_instruction(&svm->vcpu);
2866
	}
A
Avi Kivity 已提交
2867 2868 2869
	return 1;
}

A
Avi Kivity 已提交
2870
static int msr_interception(struct vcpu_svm *svm)
A
Avi Kivity 已提交
2871
{
R
Rusty Russell 已提交
2872
	if (svm->vmcb->control.exit_info_1)
A
Avi Kivity 已提交
2873
		return wrmsr_interception(svm);
A
Avi Kivity 已提交
2874
	else
A
Avi Kivity 已提交
2875
		return rdmsr_interception(svm);
A
Avi Kivity 已提交
2876 2877
}

A
Avi Kivity 已提交
2878
static int interrupt_window_interception(struct vcpu_svm *svm)
2879
{
A
Avi Kivity 已提交
2880 2881
	struct kvm_run *kvm_run = svm->vcpu.run;

2882
	kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
2883
	svm_clear_vintr(svm);
2884
	svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
2885
	mark_dirty(svm->vmcb, VMCB_INTR);
2886 2887 2888 2889
	/*
	 * If the user space waits to inject interrupts, exit as soon as
	 * possible
	 */
2890 2891 2892
	if (!irqchip_in_kernel(svm->vcpu.kvm) &&
	    kvm_run->request_interrupt_window &&
	    !kvm_cpu_has_interrupt(&svm->vcpu)) {
R
Rusty Russell 已提交
2893
		++svm->vcpu.stat.irq_window_exits;
2894 2895 2896 2897 2898 2899 2900
		kvm_run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
		return 0;
	}

	return 1;
}

2901 2902 2903 2904 2905 2906
static int pause_interception(struct vcpu_svm *svm)
{
	kvm_vcpu_on_spin(&(svm->vcpu));
	return 1;
}

A
Avi Kivity 已提交
2907
static int (*svm_exit_handlers[])(struct vcpu_svm *svm) = {
J
Joerg Roedel 已提交
2908 2909 2910 2911
	[SVM_EXIT_READ_CR0]			= emulate_on_interception,
	[SVM_EXIT_READ_CR3]			= emulate_on_interception,
	[SVM_EXIT_READ_CR4]			= emulate_on_interception,
	[SVM_EXIT_READ_CR8]			= emulate_on_interception,
A
Avi Kivity 已提交
2912
	[SVM_EXIT_CR0_SEL_WRITE]		= emulate_on_interception,
2913
	[SVM_EXIT_WRITE_CR0]			= cr0_write_interception,
J
Joerg Roedel 已提交
2914 2915 2916 2917
	[SVM_EXIT_WRITE_CR3]			= emulate_on_interception,
	[SVM_EXIT_WRITE_CR4]			= emulate_on_interception,
	[SVM_EXIT_WRITE_CR8]			= cr8_write_interception,
	[SVM_EXIT_READ_DR0]			= emulate_on_interception,
A
Avi Kivity 已提交
2918 2919 2920
	[SVM_EXIT_READ_DR1]			= emulate_on_interception,
	[SVM_EXIT_READ_DR2]			= emulate_on_interception,
	[SVM_EXIT_READ_DR3]			= emulate_on_interception,
2921 2922 2923 2924
	[SVM_EXIT_READ_DR4]			= emulate_on_interception,
	[SVM_EXIT_READ_DR5]			= emulate_on_interception,
	[SVM_EXIT_READ_DR6]			= emulate_on_interception,
	[SVM_EXIT_READ_DR7]			= emulate_on_interception,
A
Avi Kivity 已提交
2925 2926 2927 2928
	[SVM_EXIT_WRITE_DR0]			= emulate_on_interception,
	[SVM_EXIT_WRITE_DR1]			= emulate_on_interception,
	[SVM_EXIT_WRITE_DR2]			= emulate_on_interception,
	[SVM_EXIT_WRITE_DR3]			= emulate_on_interception,
2929
	[SVM_EXIT_WRITE_DR4]			= emulate_on_interception,
A
Avi Kivity 已提交
2930
	[SVM_EXIT_WRITE_DR5]			= emulate_on_interception,
2931
	[SVM_EXIT_WRITE_DR6]			= emulate_on_interception,
A
Avi Kivity 已提交
2932
	[SVM_EXIT_WRITE_DR7]			= emulate_on_interception,
J
Jan Kiszka 已提交
2933 2934
	[SVM_EXIT_EXCP_BASE + DB_VECTOR]	= db_interception,
	[SVM_EXIT_EXCP_BASE + BP_VECTOR]	= bp_interception,
2935
	[SVM_EXIT_EXCP_BASE + UD_VECTOR]	= ud_interception,
J
Joerg Roedel 已提交
2936 2937 2938 2939
	[SVM_EXIT_EXCP_BASE + PF_VECTOR]	= pf_interception,
	[SVM_EXIT_EXCP_BASE + NM_VECTOR]	= nm_interception,
	[SVM_EXIT_EXCP_BASE + MC_VECTOR]	= mc_interception,
	[SVM_EXIT_INTR]				= intr_interception,
2940
	[SVM_EXIT_NMI]				= nmi_interception,
A
Avi Kivity 已提交
2941 2942
	[SVM_EXIT_SMI]				= nop_on_interception,
	[SVM_EXIT_INIT]				= nop_on_interception,
2943
	[SVM_EXIT_VINTR]			= interrupt_window_interception,
A
Avi Kivity 已提交
2944
	[SVM_EXIT_CPUID]			= cpuid_interception,
2945
	[SVM_EXIT_IRET]                         = iret_interception,
2946
	[SVM_EXIT_INVD]                         = emulate_on_interception,
2947
	[SVM_EXIT_PAUSE]			= pause_interception,
A
Avi Kivity 已提交
2948
	[SVM_EXIT_HLT]				= halt_interception,
M
Marcelo Tosatti 已提交
2949
	[SVM_EXIT_INVLPG]			= invlpg_interception,
A
Alexander Graf 已提交
2950
	[SVM_EXIT_INVLPGA]			= invlpga_interception,
J
Joerg Roedel 已提交
2951
	[SVM_EXIT_IOIO]				= io_interception,
A
Avi Kivity 已提交
2952 2953
	[SVM_EXIT_MSR]				= msr_interception,
	[SVM_EXIT_TASK_SWITCH]			= task_switch_interception,
2954
	[SVM_EXIT_SHUTDOWN]			= shutdown_interception,
A
Alexander Graf 已提交
2955
	[SVM_EXIT_VMRUN]			= vmrun_interception,
2956
	[SVM_EXIT_VMMCALL]			= vmmcall_interception,
2957 2958
	[SVM_EXIT_VMLOAD]			= vmload_interception,
	[SVM_EXIT_VMSAVE]			= vmsave_interception,
2959 2960
	[SVM_EXIT_STGI]				= stgi_interception,
	[SVM_EXIT_CLGI]				= clgi_interception,
2961
	[SVM_EXIT_SKINIT]			= skinit_interception,
2962
	[SVM_EXIT_WBINVD]                       = emulate_on_interception,
2963 2964
	[SVM_EXIT_MONITOR]			= invalid_op_interception,
	[SVM_EXIT_MWAIT]			= invalid_op_interception,
2965
	[SVM_EXIT_NPF]				= pf_interception,
A
Avi Kivity 已提交
2966 2967
};

2968 2969 2970 2971 2972 2973 2974
void dump_vmcb(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	struct vmcb_control_area *control = &svm->vmcb->control;
	struct vmcb_save_area *save = &svm->vmcb->save;

	pr_err("VMCB Control Area:\n");
2975 2976
	pr_err("cr_read:            %04x\n", control->intercept_cr & 0xffff);
	pr_err("cr_write:           %04x\n", control->intercept_cr >> 16);
2977 2978
	pr_err("dr_read:            %04x\n", control->intercept_dr & 0xffff);
	pr_err("dr_write:           %04x\n", control->intercept_dr >> 16);
2979 2980 2981 2982 2983 2984 2985 2986 2987 2988 2989 2990 2991 2992 2993 2994 2995 2996 2997 2998 2999 3000 3001 3002 3003 3004 3005 3006 3007 3008 3009 3010 3011 3012 3013 3014 3015 3016 3017 3018 3019 3020 3021 3022 3023 3024 3025 3026 3027 3028 3029 3030 3031 3032 3033 3034 3035 3036 3037 3038 3039 3040 3041 3042 3043 3044 3045 3046 3047 3048 3049 3050 3051 3052 3053 3054 3055 3056 3057 3058 3059 3060
	pr_err("exceptions:         %08x\n", control->intercept_exceptions);
	pr_err("intercepts:         %016llx\n", control->intercept);
	pr_err("pause filter count: %d\n", control->pause_filter_count);
	pr_err("iopm_base_pa:       %016llx\n", control->iopm_base_pa);
	pr_err("msrpm_base_pa:      %016llx\n", control->msrpm_base_pa);
	pr_err("tsc_offset:         %016llx\n", control->tsc_offset);
	pr_err("asid:               %d\n", control->asid);
	pr_err("tlb_ctl:            %d\n", control->tlb_ctl);
	pr_err("int_ctl:            %08x\n", control->int_ctl);
	pr_err("int_vector:         %08x\n", control->int_vector);
	pr_err("int_state:          %08x\n", control->int_state);
	pr_err("exit_code:          %08x\n", control->exit_code);
	pr_err("exit_info1:         %016llx\n", control->exit_info_1);
	pr_err("exit_info2:         %016llx\n", control->exit_info_2);
	pr_err("exit_int_info:      %08x\n", control->exit_int_info);
	pr_err("exit_int_info_err:  %08x\n", control->exit_int_info_err);
	pr_err("nested_ctl:         %lld\n", control->nested_ctl);
	pr_err("nested_cr3:         %016llx\n", control->nested_cr3);
	pr_err("event_inj:          %08x\n", control->event_inj);
	pr_err("event_inj_err:      %08x\n", control->event_inj_err);
	pr_err("lbr_ctl:            %lld\n", control->lbr_ctl);
	pr_err("next_rip:           %016llx\n", control->next_rip);
	pr_err("VMCB State Save Area:\n");
	pr_err("es:   s: %04x a: %04x l: %08x b: %016llx\n",
		save->es.selector, save->es.attrib,
		save->es.limit, save->es.base);
	pr_err("cs:   s: %04x a: %04x l: %08x b: %016llx\n",
		save->cs.selector, save->cs.attrib,
		save->cs.limit, save->cs.base);
	pr_err("ss:   s: %04x a: %04x l: %08x b: %016llx\n",
		save->ss.selector, save->ss.attrib,
		save->ss.limit, save->ss.base);
	pr_err("ds:   s: %04x a: %04x l: %08x b: %016llx\n",
		save->ds.selector, save->ds.attrib,
		save->ds.limit, save->ds.base);
	pr_err("fs:   s: %04x a: %04x l: %08x b: %016llx\n",
		save->fs.selector, save->fs.attrib,
		save->fs.limit, save->fs.base);
	pr_err("gs:   s: %04x a: %04x l: %08x b: %016llx\n",
		save->gs.selector, save->gs.attrib,
		save->gs.limit, save->gs.base);
	pr_err("gdtr: s: %04x a: %04x l: %08x b: %016llx\n",
		save->gdtr.selector, save->gdtr.attrib,
		save->gdtr.limit, save->gdtr.base);
	pr_err("ldtr: s: %04x a: %04x l: %08x b: %016llx\n",
		save->ldtr.selector, save->ldtr.attrib,
		save->ldtr.limit, save->ldtr.base);
	pr_err("idtr: s: %04x a: %04x l: %08x b: %016llx\n",
		save->idtr.selector, save->idtr.attrib,
		save->idtr.limit, save->idtr.base);
	pr_err("tr:   s: %04x a: %04x l: %08x b: %016llx\n",
		save->tr.selector, save->tr.attrib,
		save->tr.limit, save->tr.base);
	pr_err("cpl:            %d                efer:         %016llx\n",
		save->cpl, save->efer);
	pr_err("cr0:            %016llx cr2:          %016llx\n",
		save->cr0, save->cr2);
	pr_err("cr3:            %016llx cr4:          %016llx\n",
		save->cr3, save->cr4);
	pr_err("dr6:            %016llx dr7:          %016llx\n",
		save->dr6, save->dr7);
	pr_err("rip:            %016llx rflags:       %016llx\n",
		save->rip, save->rflags);
	pr_err("rsp:            %016llx rax:          %016llx\n",
		save->rsp, save->rax);
	pr_err("star:           %016llx lstar:        %016llx\n",
		save->star, save->lstar);
	pr_err("cstar:          %016llx sfmask:       %016llx\n",
		save->cstar, save->sfmask);
	pr_err("kernel_gs_base: %016llx sysenter_cs:  %016llx\n",
		save->kernel_gs_base, save->sysenter_cs);
	pr_err("sysenter_esp:   %016llx sysenter_eip: %016llx\n",
		save->sysenter_esp, save->sysenter_eip);
	pr_err("gpat:           %016llx dbgctl:       %016llx\n",
		save->g_pat, save->dbgctl);
	pr_err("br_from:        %016llx br_to:        %016llx\n",
		save->br_from, save->br_to);
	pr_err("excp_from:      %016llx excp_to:      %016llx\n",
		save->last_excp_from, save->last_excp_to);

}

3061 3062 3063 3064 3065 3066 3067 3068
static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
{
	struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;

	*info1 = control->exit_info_1;
	*info2 = control->exit_info_2;
}

A
Avi Kivity 已提交
3069
static int handle_exit(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
3070
{
3071
	struct vcpu_svm *svm = to_svm(vcpu);
A
Avi Kivity 已提交
3072
	struct kvm_run *kvm_run = vcpu->run;
3073
	u32 exit_code = svm->vmcb->control.exit_code;
A
Avi Kivity 已提交
3074

3075
	trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
3076

3077
	if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
3078 3079 3080
		vcpu->arch.cr0 = svm->vmcb->save.cr0;
	if (npt_enabled)
		vcpu->arch.cr3 = svm->vmcb->save.cr3;
3081

3082 3083 3084 3085 3086 3087 3088
	if (unlikely(svm->nested.exit_required)) {
		nested_svm_vmexit(svm);
		svm->nested.exit_required = false;

		return 1;
	}

3089
	if (is_guest_mode(vcpu)) {
3090 3091
		int vmexit;

3092 3093 3094 3095 3096 3097
		trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
					svm->vmcb->control.exit_info_1,
					svm->vmcb->control.exit_info_2,
					svm->vmcb->control.exit_int_info,
					svm->vmcb->control.exit_int_info_err);

3098 3099 3100 3101 3102 3103
		vmexit = nested_svm_exit_special(svm);

		if (vmexit == NESTED_EXIT_CONTINUE)
			vmexit = nested_svm_exit_handled(svm);

		if (vmexit == NESTED_EXIT_DONE)
3104 3105 3106
			return 1;
	}

3107 3108
	svm_complete_interrupts(svm);

3109 3110 3111 3112
	if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
		kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
		kvm_run->fail_entry.hardware_entry_failure_reason
			= svm->vmcb->control.exit_code;
3113 3114
		pr_err("KVM: FAILED VMRUN WITH VMCB:\n");
		dump_vmcb(vcpu);
3115 3116 3117
		return 0;
	}

3118
	if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
3119
	    exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
3120 3121
	    exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
	    exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
A
Avi Kivity 已提交
3122 3123
		printk(KERN_ERR "%s: unexpected exit_ini_info 0x%x "
		       "exit_code 0x%x\n",
3124
		       __func__, svm->vmcb->control.exit_int_info,
A
Avi Kivity 已提交
3125 3126
		       exit_code);

3127
	if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
J
Joe Perches 已提交
3128
	    || !svm_exit_handlers[exit_code]) {
A
Avi Kivity 已提交
3129
		kvm_run->exit_reason = KVM_EXIT_UNKNOWN;
3130
		kvm_run->hw.hardware_exit_reason = exit_code;
A
Avi Kivity 已提交
3131 3132 3133
		return 0;
	}

A
Avi Kivity 已提交
3134
	return svm_exit_handlers[exit_code](svm);
A
Avi Kivity 已提交
3135 3136 3137 3138 3139 3140
}

static void reload_tss(struct kvm_vcpu *vcpu)
{
	int cpu = raw_smp_processor_id();

3141 3142
	struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
	sd->tss_desc->type = 9; /* available 32/64-bit TSS */
A
Avi Kivity 已提交
3143 3144 3145
	load_TR_desc();
}

R
Rusty Russell 已提交
3146
static void pre_svm_run(struct vcpu_svm *svm)
A
Avi Kivity 已提交
3147 3148 3149
{
	int cpu = raw_smp_processor_id();

3150
	struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
A
Avi Kivity 已提交
3151

3152
	svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
3153
	/* FIXME: handle wraparound of asid_generation */
3154 3155
	if (svm->asid_generation != sd->asid_generation)
		new_asid(svm, sd);
A
Avi Kivity 已提交
3156 3157
}

3158 3159 3160 3161 3162 3163
static void svm_inject_nmi(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
	vcpu->arch.hflags |= HF_NMI_MASK;
3164
	set_intercept(svm, INTERCEPT_IRET);
3165 3166
	++vcpu->stat.nmi_injections;
}
A
Avi Kivity 已提交
3167

3168
static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
A
Avi Kivity 已提交
3169 3170 3171
{
	struct vmcb_control_area *control;

R
Rusty Russell 已提交
3172
	control = &svm->vmcb->control;
3173
	control->int_vector = irq;
A
Avi Kivity 已提交
3174 3175 3176
	control->int_ctl &= ~V_INTR_PRIO_MASK;
	control->int_ctl |= V_IRQ_MASK |
		((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
3177
	mark_dirty(svm->vmcb, VMCB_INTR);
A
Avi Kivity 已提交
3178 3179
}

3180
static void svm_set_irq(struct kvm_vcpu *vcpu)
E
Eddie Dong 已提交
3181 3182 3183
{
	struct vcpu_svm *svm = to_svm(vcpu);

3184
	BUG_ON(!(gif_set(svm)));
3185

3186 3187 3188
	trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
	++vcpu->stat.irq_injections;

3189 3190
	svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
		SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
E
Eddie Dong 已提交
3191 3192
}

3193
static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
3194 3195 3196
{
	struct vcpu_svm *svm = to_svm(vcpu);

3197
	if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
3198 3199
		return;

3200
	if (irr == -1)
3201 3202
		return;

3203
	if (tpr >= irr)
3204
		set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
3205
}
3206

3207 3208 3209 3210
static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	struct vmcb *vmcb = svm->vmcb;
J
Joerg Roedel 已提交
3211 3212 3213 3214 3215 3216
	int ret;
	ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
	      !(svm->vcpu.arch.hflags & HF_NMI_MASK);
	ret = ret && gif_set(svm) && nested_svm_nmi(svm);

	return ret;
3217 3218
}

J
Jan Kiszka 已提交
3219 3220 3221 3222 3223 3224 3225 3226 3227 3228 3229 3230 3231
static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
}

static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	if (masked) {
		svm->vcpu.arch.hflags |= HF_NMI_MASK;
3232
		set_intercept(svm, INTERCEPT_IRET);
J
Jan Kiszka 已提交
3233 3234
	} else {
		svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
3235
		clr_intercept(svm, INTERCEPT_IRET);
J
Jan Kiszka 已提交
3236 3237 3238
	}
}

3239 3240 3241 3242
static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	struct vmcb *vmcb = svm->vmcb;
3243 3244 3245 3246 3247 3248 3249 3250
	int ret;

	if (!gif_set(svm) ||
	     (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
		return 0;

	ret = !!(vmcb->save.rflags & X86_EFLAGS_IF);

3251
	if (is_guest_mode(vcpu))
3252 3253 3254
		return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);

	return ret;
3255 3256
}

3257
static void enable_irq_window(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
3258
{
3259 3260
	struct vcpu_svm *svm = to_svm(vcpu);

J
Joerg Roedel 已提交
3261 3262 3263 3264 3265 3266
	/*
	 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
	 * 1, because that's a separate STGI/VMRUN intercept.  The next time we
	 * get that intercept, this function will be called again though and
	 * we'll get the vintr intercept.
	 */
3267
	if (gif_set(svm) && nested_svm_intr(svm)) {
3268 3269 3270
		svm_set_vintr(svm);
		svm_inject_irq(svm, 0x0);
	}
3271 3272
}

3273
static void enable_nmi_window(struct kvm_vcpu *vcpu)
3274
{
3275
	struct vcpu_svm *svm = to_svm(vcpu);
3276

3277 3278 3279 3280
	if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
	    == HF_NMI_MASK)
		return; /* IRET will cause a vm exit */

J
Joerg Roedel 已提交
3281 3282 3283 3284
	/*
	 * Something prevents NMI from been injected. Single step over possible
	 * problem (IRET or exception injection or interrupt shadow)
	 */
J
Jan Kiszka 已提交
3285
	svm->nmi_singlestep = true;
3286 3287
	svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
	update_db_intercept(vcpu);
3288 3289
}

3290 3291 3292 3293 3294
static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
{
	return 0;
}

3295 3296 3297 3298 3299
static void svm_flush_tlb(struct kvm_vcpu *vcpu)
{
	force_new_asid(vcpu);
}

3300 3301 3302 3303
static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
{
}

3304 3305 3306 3307
static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

3308
	if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
3309 3310
		return;

3311
	if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
3312
		int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
3313
		kvm_set_cr8(vcpu, cr8);
3314 3315 3316
	}
}

3317 3318 3319 3320 3321
static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	u64 cr8;

3322
	if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
3323 3324
		return;

3325 3326 3327 3328 3329
	cr8 = kvm_get_cr8(vcpu);
	svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
	svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
}

3330 3331 3332 3333 3334
static void svm_complete_interrupts(struct vcpu_svm *svm)
{
	u8 vector;
	int type;
	u32 exitintinfo = svm->vmcb->control.exit_int_info;
3335 3336 3337
	unsigned int3_injected = svm->int3_injected;

	svm->int3_injected = 0;
3338

3339
	if (svm->vcpu.arch.hflags & HF_IRET_MASK) {
3340
		svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3341 3342
		kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
	}
3343

3344 3345 3346 3347 3348 3349 3350
	svm->vcpu.arch.nmi_injected = false;
	kvm_clear_exception_queue(&svm->vcpu);
	kvm_clear_interrupt_queue(&svm->vcpu);

	if (!(exitintinfo & SVM_EXITINTINFO_VALID))
		return;

3351 3352
	kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);

3353 3354 3355 3356 3357 3358 3359 3360
	vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
	type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;

	switch (type) {
	case SVM_EXITINTINFO_TYPE_NMI:
		svm->vcpu.arch.nmi_injected = true;
		break;
	case SVM_EXITINTINFO_TYPE_EXEPT:
3361 3362 3363 3364 3365 3366 3367 3368 3369 3370 3371
		/*
		 * In case of software exceptions, do not reinject the vector,
		 * but re-execute the instruction instead. Rewind RIP first
		 * if we emulated INT3 before.
		 */
		if (kvm_exception_is_soft(vector)) {
			if (vector == BP_VECTOR && int3_injected &&
			    kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
				kvm_rip_write(&svm->vcpu,
					      kvm_rip_read(&svm->vcpu) -
					      int3_injected);
3372
			break;
3373
		}
3374 3375
		if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
			u32 err = svm->vmcb->control.exit_int_info_err;
3376
			kvm_requeue_exception_e(&svm->vcpu, vector, err);
3377 3378

		} else
3379
			kvm_requeue_exception(&svm->vcpu, vector);
3380 3381
		break;
	case SVM_EXITINTINFO_TYPE_INTR:
3382
		kvm_queue_interrupt(&svm->vcpu, vector, false);
3383 3384 3385 3386 3387 3388
		break;
	default:
		break;
	}
}

A
Avi Kivity 已提交
3389 3390 3391 3392 3393 3394 3395 3396 3397 3398 3399
static void svm_cancel_injection(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);
	struct vmcb_control_area *control = &svm->vmcb->control;

	control->exit_int_info = control->event_inj;
	control->exit_int_info_err = control->event_inj_err;
	control->event_inj = 0;
	svm_complete_interrupts(svm);
}

3400 3401 3402 3403 3404 3405
#ifdef CONFIG_X86_64
#define R "r"
#else
#define R "e"
#endif

A
Avi Kivity 已提交
3406
static void svm_vcpu_run(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
3407
{
3408
	struct vcpu_svm *svm = to_svm(vcpu);
3409

3410 3411 3412 3413
	svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
	svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
	svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];

3414 3415 3416 3417 3418 3419 3420
	/*
	 * A vmexit emulation is required before the vcpu can be executed
	 * again.
	 */
	if (unlikely(svm->nested.exit_required))
		return;

R
Rusty Russell 已提交
3421
	pre_svm_run(svm);
A
Avi Kivity 已提交
3422

3423 3424
	sync_lapic_to_cr8(vcpu);

3425
	svm->vmcb->save.cr2 = vcpu->arch.cr2;
A
Avi Kivity 已提交
3426

3427 3428 3429
	clgi();

	local_irq_enable();
3430

A
Avi Kivity 已提交
3431
	asm volatile (
3432 3433 3434 3435 3436 3437 3438
		"push %%"R"bp; \n\t"
		"mov %c[rbx](%[svm]), %%"R"bx \n\t"
		"mov %c[rcx](%[svm]), %%"R"cx \n\t"
		"mov %c[rdx](%[svm]), %%"R"dx \n\t"
		"mov %c[rsi](%[svm]), %%"R"si \n\t"
		"mov %c[rdi](%[svm]), %%"R"di \n\t"
		"mov %c[rbp](%[svm]), %%"R"bp \n\t"
3439
#ifdef CONFIG_X86_64
R
Rusty Russell 已提交
3440 3441 3442 3443 3444 3445 3446 3447
		"mov %c[r8](%[svm]),  %%r8  \n\t"
		"mov %c[r9](%[svm]),  %%r9  \n\t"
		"mov %c[r10](%[svm]), %%r10 \n\t"
		"mov %c[r11](%[svm]), %%r11 \n\t"
		"mov %c[r12](%[svm]), %%r12 \n\t"
		"mov %c[r13](%[svm]), %%r13 \n\t"
		"mov %c[r14](%[svm]), %%r14 \n\t"
		"mov %c[r15](%[svm]), %%r15 \n\t"
A
Avi Kivity 已提交
3448 3449 3450
#endif

		/* Enter guest mode */
3451 3452
		"push %%"R"ax \n\t"
		"mov %c[vmcb](%[svm]), %%"R"ax \n\t"
3453 3454 3455
		__ex(SVM_VMLOAD) "\n\t"
		__ex(SVM_VMRUN) "\n\t"
		__ex(SVM_VMSAVE) "\n\t"
3456
		"pop %%"R"ax \n\t"
A
Avi Kivity 已提交
3457 3458

		/* Save guest registers, load host registers */
3459 3460 3461 3462 3463 3464
		"mov %%"R"bx, %c[rbx](%[svm]) \n\t"
		"mov %%"R"cx, %c[rcx](%[svm]) \n\t"
		"mov %%"R"dx, %c[rdx](%[svm]) \n\t"
		"mov %%"R"si, %c[rsi](%[svm]) \n\t"
		"mov %%"R"di, %c[rdi](%[svm]) \n\t"
		"mov %%"R"bp, %c[rbp](%[svm]) \n\t"
3465
#ifdef CONFIG_X86_64
R
Rusty Russell 已提交
3466 3467 3468 3469 3470 3471 3472 3473
		"mov %%r8,  %c[r8](%[svm]) \n\t"
		"mov %%r9,  %c[r9](%[svm]) \n\t"
		"mov %%r10, %c[r10](%[svm]) \n\t"
		"mov %%r11, %c[r11](%[svm]) \n\t"
		"mov %%r12, %c[r12](%[svm]) \n\t"
		"mov %%r13, %c[r13](%[svm]) \n\t"
		"mov %%r14, %c[r14](%[svm]) \n\t"
		"mov %%r15, %c[r15](%[svm]) \n\t"
A
Avi Kivity 已提交
3474
#endif
3475
		"pop %%"R"bp"
A
Avi Kivity 已提交
3476
		:
R
Rusty Russell 已提交
3477
		: [svm]"a"(svm),
A
Avi Kivity 已提交
3478
		  [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
3479 3480 3481 3482 3483 3484
		  [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
		  [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
		  [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
		  [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
		  [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
		  [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
3485
#ifdef CONFIG_X86_64
3486 3487 3488 3489 3490 3491 3492 3493
		  , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
		  [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
		  [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
		  [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
		  [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
		  [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
		  [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
		  [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
A
Avi Kivity 已提交
3494
#endif
3495
		: "cc", "memory"
3496
		, R"bx", R"cx", R"dx", R"si", R"di"
3497 3498 3499 3500
#ifdef CONFIG_X86_64
		, "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
#endif
		);
A
Avi Kivity 已提交
3501

3502 3503 3504
#ifdef CONFIG_X86_64
	wrmsrl(MSR_GS_BASE, svm->host.gs_base);
#else
3505
	loadsegment(fs, svm->host.fs);
3506
#endif
A
Avi Kivity 已提交
3507 3508 3509

	reload_tss(vcpu);

3510 3511 3512 3513
	local_irq_disable();

	stgi();

3514 3515 3516 3517 3518
	vcpu->arch.cr2 = svm->vmcb->save.cr2;
	vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
	vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
	vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;

3519 3520
	sync_cr8_to_lapic(vcpu);

3521
	svm->next_rip = 0;
3522

G
Gleb Natapov 已提交
3523 3524 3525 3526
	/* if exit due to PF check for async PF */
	if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
		svm->apf_reason = kvm_read_and_reset_pf_reason();

A
Avi Kivity 已提交
3527 3528 3529 3530
	if (npt_enabled) {
		vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
		vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
	}
3531 3532 3533 3534 3535 3536 3537 3538

	/*
	 * We need to handle MC intercepts here before the vcpu has a chance to
	 * change the physical cpu
	 */
	if (unlikely(svm->vmcb->control.exit_code ==
		     SVM_EXIT_EXCP_BASE + MC_VECTOR))
		svm_handle_mce(svm);
3539 3540

	mark_all_clean(svm->vmcb);
A
Avi Kivity 已提交
3541 3542
}

3543 3544
#undef R

A
Avi Kivity 已提交
3545 3546
static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
{
3547 3548 3549
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->save.cr3 = root;
A
Avi Kivity 已提交
3550 3551 3552
	force_new_asid(vcpu);
}

3553 3554 3555 3556 3557 3558 3559 3560 3561 3562 3563 3564
static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
{
	struct vcpu_svm *svm = to_svm(vcpu);

	svm->vmcb->control.nested_cr3 = root;

	/* Also sync guest cr3 here in case we live migrate */
	svm->vmcb->save.cr3 = vcpu->arch.cr3;

	force_new_asid(vcpu);
}

A
Avi Kivity 已提交
3565 3566
static int is_disabled(void)
{
3567 3568 3569 3570 3571 3572
	u64 vm_cr;

	rdmsrl(MSR_VM_CR, vm_cr);
	if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
		return 1;

A
Avi Kivity 已提交
3573 3574 3575
	return 0;
}

I
Ingo Molnar 已提交
3576 3577 3578 3579 3580 3581 3582 3583 3584 3585 3586
static void
svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
{
	/*
	 * Patch in the VMMCALL instruction:
	 */
	hypercall[0] = 0x0f;
	hypercall[1] = 0x01;
	hypercall[2] = 0xd9;
}

Y
Yang, Sheng 已提交
3587 3588 3589 3590 3591
static void svm_check_processor_compat(void *rtn)
{
	*(int *)rtn = 0;
}

3592 3593 3594 3595 3596
static bool svm_cpu_has_accelerated_tpr(void)
{
	return false;
}

3597
static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
S
Sheng Yang 已提交
3598 3599 3600 3601
{
	return 0;
}

3602 3603 3604 3605
static void svm_cpuid_update(struct kvm_vcpu *vcpu)
{
}

3606 3607
static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
{
3608
	switch (func) {
3609 3610 3611 3612
	case 0x00000001:
		/* Mask out xsave bit as long as it is not supported by SVM */
		entry->ecx &= ~(bit(X86_FEATURE_XSAVE));
		break;
3613 3614 3615 3616
	case 0x80000001:
		if (nested)
			entry->ecx |= (1 << 2); /* Set SVM bit */
		break;
3617 3618 3619 3620 3621
	case 0x8000000A:
		entry->eax = 1; /* SVM revision 1 */
		entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
				   ASID emulation to nested SVM */
		entry->ecx = 0; /* Reserved */
3622 3623 3624 3625
		entry->edx = 0; /* Per default do not support any
				   additional features */

		/* Support next_rip if host supports it */
3626
		if (boot_cpu_has(X86_FEATURE_NRIPS))
3627
			entry->edx |= SVM_FEATURE_NRIP;
3628

3629 3630 3631 3632
		/* Support NPT for the guest if enabled */
		if (npt_enabled)
			entry->edx |= SVM_FEATURE_NPT;

3633 3634
		break;
	}
3635 3636
}

3637
static const struct trace_print_flags svm_exit_reasons_str[] = {
J
Joerg Roedel 已提交
3638 3639 3640 3641 3642 3643 3644 3645 3646 3647 3648 3649 3650 3651 3652 3653 3654 3655
	{ SVM_EXIT_READ_CR0,			"read_cr0" },
	{ SVM_EXIT_READ_CR3,			"read_cr3" },
	{ SVM_EXIT_READ_CR4,			"read_cr4" },
	{ SVM_EXIT_READ_CR8,			"read_cr8" },
	{ SVM_EXIT_WRITE_CR0,			"write_cr0" },
	{ SVM_EXIT_WRITE_CR3,			"write_cr3" },
	{ SVM_EXIT_WRITE_CR4,			"write_cr4" },
	{ SVM_EXIT_WRITE_CR8,			"write_cr8" },
	{ SVM_EXIT_READ_DR0,			"read_dr0" },
	{ SVM_EXIT_READ_DR1,			"read_dr1" },
	{ SVM_EXIT_READ_DR2,			"read_dr2" },
	{ SVM_EXIT_READ_DR3,			"read_dr3" },
	{ SVM_EXIT_WRITE_DR0,			"write_dr0" },
	{ SVM_EXIT_WRITE_DR1,			"write_dr1" },
	{ SVM_EXIT_WRITE_DR2,			"write_dr2" },
	{ SVM_EXIT_WRITE_DR3,			"write_dr3" },
	{ SVM_EXIT_WRITE_DR5,			"write_dr5" },
	{ SVM_EXIT_WRITE_DR7,			"write_dr7" },
3656 3657 3658 3659 3660 3661 3662 3663 3664 3665 3666 3667 3668 3669 3670 3671 3672 3673 3674 3675 3676 3677 3678 3679 3680 3681 3682 3683 3684 3685 3686 3687 3688 3689
	{ SVM_EXIT_EXCP_BASE + DB_VECTOR,	"DB excp" },
	{ SVM_EXIT_EXCP_BASE + BP_VECTOR,	"BP excp" },
	{ SVM_EXIT_EXCP_BASE + UD_VECTOR,	"UD excp" },
	{ SVM_EXIT_EXCP_BASE + PF_VECTOR,	"PF excp" },
	{ SVM_EXIT_EXCP_BASE + NM_VECTOR,	"NM excp" },
	{ SVM_EXIT_EXCP_BASE + MC_VECTOR,	"MC excp" },
	{ SVM_EXIT_INTR,			"interrupt" },
	{ SVM_EXIT_NMI,				"nmi" },
	{ SVM_EXIT_SMI,				"smi" },
	{ SVM_EXIT_INIT,			"init" },
	{ SVM_EXIT_VINTR,			"vintr" },
	{ SVM_EXIT_CPUID,			"cpuid" },
	{ SVM_EXIT_INVD,			"invd" },
	{ SVM_EXIT_HLT,				"hlt" },
	{ SVM_EXIT_INVLPG,			"invlpg" },
	{ SVM_EXIT_INVLPGA,			"invlpga" },
	{ SVM_EXIT_IOIO,			"io" },
	{ SVM_EXIT_MSR,				"msr" },
	{ SVM_EXIT_TASK_SWITCH,			"task_switch" },
	{ SVM_EXIT_SHUTDOWN,			"shutdown" },
	{ SVM_EXIT_VMRUN,			"vmrun" },
	{ SVM_EXIT_VMMCALL,			"hypercall" },
	{ SVM_EXIT_VMLOAD,			"vmload" },
	{ SVM_EXIT_VMSAVE,			"vmsave" },
	{ SVM_EXIT_STGI,			"stgi" },
	{ SVM_EXIT_CLGI,			"clgi" },
	{ SVM_EXIT_SKINIT,			"skinit" },
	{ SVM_EXIT_WBINVD,			"wbinvd" },
	{ SVM_EXIT_MONITOR,			"monitor" },
	{ SVM_EXIT_MWAIT,			"mwait" },
	{ SVM_EXIT_NPF,				"npf" },
	{ -1, NULL }
};

3690
static int svm_get_lpage_level(void)
3691
{
3692
	return PT_PDPE_LEVEL;
3693 3694
}

3695 3696 3697 3698 3699
static bool svm_rdtscp_supported(void)
{
	return false;
}

3700 3701 3702 3703 3704
static bool svm_has_wbinvd_exit(void)
{
	return true;
}

3705 3706 3707 3708
static void svm_fpu_deactivate(struct kvm_vcpu *vcpu)
{
	struct vcpu_svm *svm = to_svm(vcpu);

3709
	set_exception_intercept(svm, NM_VECTOR);
3710
	update_cr0_intercept(svm);
3711 3712
}

3713
static struct kvm_x86_ops svm_x86_ops = {
A
Avi Kivity 已提交
3714 3715 3716 3717
	.cpu_has_kvm_support = has_svm,
	.disabled_by_bios = is_disabled,
	.hardware_setup = svm_hardware_setup,
	.hardware_unsetup = svm_hardware_unsetup,
Y
Yang, Sheng 已提交
3718
	.check_processor_compatibility = svm_check_processor_compat,
A
Avi Kivity 已提交
3719 3720
	.hardware_enable = svm_hardware_enable,
	.hardware_disable = svm_hardware_disable,
3721
	.cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
A
Avi Kivity 已提交
3722 3723 3724

	.vcpu_create = svm_create_vcpu,
	.vcpu_free = svm_free_vcpu,
3725
	.vcpu_reset = svm_vcpu_reset,
A
Avi Kivity 已提交
3726

3727
	.prepare_guest_switch = svm_prepare_guest_switch,
A
Avi Kivity 已提交
3728 3729 3730 3731 3732 3733 3734 3735 3736
	.vcpu_load = svm_vcpu_load,
	.vcpu_put = svm_vcpu_put,

	.set_guest_debug = svm_guest_debug,
	.get_msr = svm_get_msr,
	.set_msr = svm_set_msr,
	.get_segment_base = svm_get_segment_base,
	.get_segment = svm_get_segment,
	.set_segment = svm_set_segment,
3737
	.get_cpl = svm_get_cpl,
3738
	.get_cs_db_l_bits = kvm_get_cs_db_l_bits,
3739
	.decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
3740
	.decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
A
Avi Kivity 已提交
3741 3742 3743 3744 3745 3746 3747 3748
	.set_cr0 = svm_set_cr0,
	.set_cr3 = svm_set_cr3,
	.set_cr4 = svm_set_cr4,
	.set_efer = svm_set_efer,
	.get_idt = svm_get_idt,
	.set_idt = svm_set_idt,
	.get_gdt = svm_get_gdt,
	.set_gdt = svm_set_gdt,
3749
	.set_dr7 = svm_set_dr7,
A
Avi Kivity 已提交
3750
	.cache_reg = svm_cache_reg,
A
Avi Kivity 已提交
3751 3752
	.get_rflags = svm_get_rflags,
	.set_rflags = svm_set_rflags,
A
Avi Kivity 已提交
3753
	.fpu_activate = svm_fpu_activate,
3754
	.fpu_deactivate = svm_fpu_deactivate,
A
Avi Kivity 已提交
3755 3756 3757 3758

	.tlb_flush = svm_flush_tlb,

	.run = svm_vcpu_run,
3759
	.handle_exit = handle_exit,
A
Avi Kivity 已提交
3760
	.skip_emulated_instruction = skip_emulated_instruction,
3761 3762
	.set_interrupt_shadow = svm_set_interrupt_shadow,
	.get_interrupt_shadow = svm_get_interrupt_shadow,
I
Ingo Molnar 已提交
3763
	.patch_hypercall = svm_patch_hypercall,
E
Eddie Dong 已提交
3764
	.set_irq = svm_set_irq,
3765
	.set_nmi = svm_inject_nmi,
3766
	.queue_exception = svm_queue_exception,
A
Avi Kivity 已提交
3767
	.cancel_injection = svm_cancel_injection,
3768
	.interrupt_allowed = svm_interrupt_allowed,
3769
	.nmi_allowed = svm_nmi_allowed,
J
Jan Kiszka 已提交
3770 3771
	.get_nmi_mask = svm_get_nmi_mask,
	.set_nmi_mask = svm_set_nmi_mask,
3772 3773 3774
	.enable_nmi_window = enable_nmi_window,
	.enable_irq_window = enable_irq_window,
	.update_cr8_intercept = update_cr8_intercept,
3775 3776

	.set_tss_addr = svm_set_tss_addr,
3777
	.get_tdp_level = get_npt_level,
3778
	.get_mt_mask = svm_get_mt_mask,
3779

3780
	.get_exit_info = svm_get_exit_info,
3781
	.exit_reasons_str = svm_exit_reasons_str,
3782

3783
	.get_lpage_level = svm_get_lpage_level,
3784 3785

	.cpuid_update = svm_cpuid_update,
3786 3787

	.rdtscp_supported = svm_rdtscp_supported,
3788 3789

	.set_supported_cpuid = svm_set_supported_cpuid,
3790 3791

	.has_wbinvd_exit = svm_has_wbinvd_exit,
3792 3793

	.write_tsc_offset = svm_write_tsc_offset,
Z
Zachary Amsden 已提交
3794
	.adjust_tsc_offset = svm_adjust_tsc_offset,
3795 3796

	.set_tdp_cr3 = set_tdp_cr3,
A
Avi Kivity 已提交
3797 3798 3799 3800
};

static int __init svm_init(void)
{
3801
	return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
3802
			__alignof__(struct vcpu_svm), THIS_MODULE);
A
Avi Kivity 已提交
3803 3804 3805 3806
}

static void __exit svm_exit(void)
{
3807
	kvm_exit();
A
Avi Kivity 已提交
3808 3809 3810 3811
}

module_init(svm_init)
module_exit(svm_exit)