KVM, pkeys: introduce pkru_mask to cache conditions
[deliverable/linux.git] / arch / x86 / kvm / svm.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * AMD SVM support
5 *
6 * Copyright (C) 2006 Qumranet, Inc.
9611c187 7 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
8 *
9 * Authors:
10 * Yaniv Kamay <yaniv@qumranet.com>
11 * Avi Kivity <avi@qumranet.com>
12 *
13 * This work is licensed under the terms of the GNU GPL, version 2. See
14 * the COPYING file in the top-level directory.
15 *
16 */
edf88417
AK
17#include <linux/kvm_host.h>
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
5fdbf976 21#include "kvm_cache_regs.h"
fe4c7b19 22#include "x86.h"
66f7b72e 23#include "cpuid.h"
25462f7f 24#include "pmu.h"
e495606d 25
6aa8b732 26#include <linux/module.h>
ae759544 27#include <linux/mod_devicetable.h>
9d8f549d 28#include <linux/kernel.h>
6aa8b732
AK
29#include <linux/vmalloc.h>
30#include <linux/highmem.h>
e8edc6e0 31#include <linux/sched.h>
af658dca 32#include <linux/trace_events.h>
5a0e3ad6 33#include <linux/slab.h>
6aa8b732 34
1018faa6 35#include <asm/perf_event.h>
67ec6607 36#include <asm/tlbflush.h>
e495606d 37#include <asm/desc.h>
facb0139 38#include <asm/debugreg.h>
631bc487 39#include <asm/kvm_para.h>
6aa8b732 40
63d1142f 41#include <asm/virtext.h>
229456fc 42#include "trace.h"
63d1142f 43
4ecac3fd
AK
44#define __ex(x) __kvm_handle_fault_on_reboot(x)
45
6aa8b732
AK
46MODULE_AUTHOR("Qumranet");
47MODULE_LICENSE("GPL");
48
ae759544
JT
49static const struct x86_cpu_id svm_cpu_id[] = {
50 X86_FEATURE_MATCH(X86_FEATURE_SVM),
51 {}
52};
53MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
54
6aa8b732
AK
55#define IOPM_ALLOC_ORDER 2
56#define MSRPM_ALLOC_ORDER 1
57
6aa8b732
AK
58#define SEG_TYPE_LDT 2
59#define SEG_TYPE_BUSY_TSS16 3
60
6bc31bdc
AP
61#define SVM_FEATURE_NPT (1 << 0)
62#define SVM_FEATURE_LBRV (1 << 1)
63#define SVM_FEATURE_SVML (1 << 2)
64#define SVM_FEATURE_NRIP (1 << 3)
ddce97aa
AP
65#define SVM_FEATURE_TSC_RATE (1 << 4)
66#define SVM_FEATURE_VMCB_CLEAN (1 << 5)
67#define SVM_FEATURE_FLUSH_ASID (1 << 6)
68#define SVM_FEATURE_DECODE_ASSIST (1 << 7)
6bc31bdc 69#define SVM_FEATURE_PAUSE_FILTER (1 << 10)
80b7706e 70
410e4d57
JR
71#define NESTED_EXIT_HOST 0 /* Exit handled on host level */
72#define NESTED_EXIT_DONE 1 /* Exit caused nested vmexit */
73#define NESTED_EXIT_CONTINUE 2 /* Further checks needed */
74
24e09cbf
JR
75#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
76
fbc0db76 77#define TSC_RATIO_RSVD 0xffffff0000000000ULL
92a1f12d
JR
78#define TSC_RATIO_MIN 0x0000000000000001ULL
79#define TSC_RATIO_MAX 0x000000ffffffffffULL
fbc0db76 80
67ec6607
JR
81static bool erratum_383_found __read_mostly;
82
6c8166a7
AK
83static const u32 host_save_user_msrs[] = {
84#ifdef CONFIG_X86_64
85 MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
86 MSR_FS_BASE,
87#endif
88 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
46896c73 89 MSR_TSC_AUX,
6c8166a7
AK
90};
91
92#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
93
94struct kvm_vcpu;
95
e6aa9abd
JR
96struct nested_state {
97 struct vmcb *hsave;
98 u64 hsave_msr;
4a810181 99 u64 vm_cr_msr;
e6aa9abd
JR
100 u64 vmcb;
101
102 /* These are the merged vectors */
103 u32 *msrpm;
104
105 /* gpa pointers to the real vectors */
106 u64 vmcb_msrpm;
ce2ac085 107 u64 vmcb_iopm;
aad42c64 108
cd3ff653
JR
109 /* A VMEXIT is required but not yet emulated */
110 bool exit_required;
111
aad42c64 112 /* cache for intercepts of the guest */
4ee546b4 113 u32 intercept_cr;
3aed041a 114 u32 intercept_dr;
aad42c64
JR
115 u32 intercept_exceptions;
116 u64 intercept;
117
5bd2edc3
JR
118 /* Nested Paging related state */
119 u64 nested_cr3;
e6aa9abd
JR
120};
121
323c3d80
JR
122#define MSRPM_OFFSETS 16
123static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
124
2b036c6b
BO
125/*
126 * Set osvw_len to higher value when updated Revision Guides
127 * are published and we know what the new status bits are
128 */
129static uint64_t osvw_len = 4, osvw_status;
130
6c8166a7
AK
131struct vcpu_svm {
132 struct kvm_vcpu vcpu;
133 struct vmcb *vmcb;
134 unsigned long vmcb_pa;
135 struct svm_cpu_data *svm_data;
136 uint64_t asid_generation;
137 uint64_t sysenter_esp;
138 uint64_t sysenter_eip;
46896c73 139 uint64_t tsc_aux;
6c8166a7
AK
140
141 u64 next_rip;
142
143 u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
afe9e66f 144 struct {
dacccfdd
AK
145 u16 fs;
146 u16 gs;
147 u16 ldt;
afe9e66f
AK
148 u64 gs_base;
149 } host;
6c8166a7
AK
150
151 u32 *msrpm;
6c8166a7 152
bd3d1ec3
AK
153 ulong nmi_iret_rip;
154
e6aa9abd 155 struct nested_state nested;
6be7d306
JK
156
157 bool nmi_singlestep;
66b7138f
JK
158
159 unsigned int3_injected;
160 unsigned long int3_rip;
631bc487 161 u32 apf_reason;
fbc0db76 162
6092d3d3
JR
163 /* cached guest cpuid flags for faster access */
164 bool nrips_enabled : 1;
6c8166a7
AK
165};
166
fbc0db76
JR
167static DEFINE_PER_CPU(u64, current_tsc_ratio);
168#define TSC_RATIO_DEFAULT 0x0100000000ULL
169
455716fa
JR
170#define MSR_INVALID 0xffffffffU
171
09941fbb 172static const struct svm_direct_access_msrs {
ac72a9b7
JR
173 u32 index; /* Index of the MSR */
174 bool always; /* True if intercept is always on */
175} direct_access_msrs[] = {
8c06585d 176 { .index = MSR_STAR, .always = true },
ac72a9b7
JR
177 { .index = MSR_IA32_SYSENTER_CS, .always = true },
178#ifdef CONFIG_X86_64
179 { .index = MSR_GS_BASE, .always = true },
180 { .index = MSR_FS_BASE, .always = true },
181 { .index = MSR_KERNEL_GS_BASE, .always = true },
182 { .index = MSR_LSTAR, .always = true },
183 { .index = MSR_CSTAR, .always = true },
184 { .index = MSR_SYSCALL_MASK, .always = true },
185#endif
186 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false },
187 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false },
188 { .index = MSR_IA32_LASTINTFROMIP, .always = false },
189 { .index = MSR_IA32_LASTINTTOIP, .always = false },
190 { .index = MSR_INVALID, .always = false },
6c8166a7
AK
191};
192
709ddebf
JR
193/* enable NPT for AMD64 and X86 with PAE */
194#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
195static bool npt_enabled = true;
196#else
e0231715 197static bool npt_enabled;
709ddebf 198#endif
6c7dac72 199
e2358851
DB
200/* allow nested paging (virtualized MMU) for all guests */
201static int npt = true;
6c7dac72 202module_param(npt, int, S_IRUGO);
e3da3acd 203
e2358851
DB
204/* allow nested virtualization in KVM/SVM */
205static int nested = true;
236de055
AG
206module_param(nested, int, S_IRUGO);
207
79a8059d 208static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
44874f84 209static void svm_flush_tlb(struct kvm_vcpu *vcpu);
a5c3832d 210static void svm_complete_interrupts(struct vcpu_svm *svm);
04d2cc77 211
410e4d57 212static int nested_svm_exit_handled(struct vcpu_svm *svm);
b8e88bc8 213static int nested_svm_intercept(struct vcpu_svm *svm);
cf74a78b 214static int nested_svm_vmexit(struct vcpu_svm *svm);
cf74a78b
AG
215static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
216 bool has_error_code, u32 error_code);
217
8d28fec4 218enum {
116a0a23
JR
219 VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
220 pause filter count */
f56838e4 221 VMCB_PERM_MAP, /* IOPM Base and MSRPM Base */
d48086d1 222 VMCB_ASID, /* ASID */
decdbf6a 223 VMCB_INTR, /* int_ctl, int_vector */
b2747166 224 VMCB_NPT, /* npt_en, nCR3, gPAT */
dcca1a65 225 VMCB_CR, /* CR0, CR3, CR4, EFER */
72214b96 226 VMCB_DR, /* DR6, DR7 */
17a703cb 227 VMCB_DT, /* GDT, IDT */
060d0c9a 228 VMCB_SEG, /* CS, DS, SS, ES, CPL */
0574dec0 229 VMCB_CR2, /* CR2 only */
b53ba3f9 230 VMCB_LBR, /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
8d28fec4
RJ
231 VMCB_DIRTY_MAX,
232};
233
0574dec0
JR
234/* TPR and CR2 are always written before VMRUN */
235#define VMCB_ALWAYS_DIRTY_MASK ((1U << VMCB_INTR) | (1U << VMCB_CR2))
8d28fec4
RJ
236
237static inline void mark_all_dirty(struct vmcb *vmcb)
238{
239 vmcb->control.clean = 0;
240}
241
242static inline void mark_all_clean(struct vmcb *vmcb)
243{
244 vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
245 & ~VMCB_ALWAYS_DIRTY_MASK;
246}
247
248static inline void mark_dirty(struct vmcb *vmcb, int bit)
249{
250 vmcb->control.clean &= ~(1 << bit);
251}
252
a2fa3e9f
GH
253static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
254{
fb3f0f51 255 return container_of(vcpu, struct vcpu_svm, vcpu);
a2fa3e9f
GH
256}
257
384c6368
JR
258static void recalc_intercepts(struct vcpu_svm *svm)
259{
260 struct vmcb_control_area *c, *h;
261 struct nested_state *g;
262
116a0a23
JR
263 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
264
384c6368
JR
265 if (!is_guest_mode(&svm->vcpu))
266 return;
267
268 c = &svm->vmcb->control;
269 h = &svm->nested.hsave->control;
270 g = &svm->nested;
271
4ee546b4 272 c->intercept_cr = h->intercept_cr | g->intercept_cr;
3aed041a 273 c->intercept_dr = h->intercept_dr | g->intercept_dr;
384c6368
JR
274 c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
275 c->intercept = h->intercept | g->intercept;
276}
277
4ee546b4
RJ
278static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
279{
280 if (is_guest_mode(&svm->vcpu))
281 return svm->nested.hsave;
282 else
283 return svm->vmcb;
284}
285
286static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
287{
288 struct vmcb *vmcb = get_host_vmcb(svm);
289
290 vmcb->control.intercept_cr |= (1U << bit);
291
292 recalc_intercepts(svm);
293}
294
295static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
296{
297 struct vmcb *vmcb = get_host_vmcb(svm);
298
299 vmcb->control.intercept_cr &= ~(1U << bit);
300
301 recalc_intercepts(svm);
302}
303
304static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
305{
306 struct vmcb *vmcb = get_host_vmcb(svm);
307
308 return vmcb->control.intercept_cr & (1U << bit);
309}
310
5315c716 311static inline void set_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
312{
313 struct vmcb *vmcb = get_host_vmcb(svm);
314
5315c716
PB
315 vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
316 | (1 << INTERCEPT_DR1_READ)
317 | (1 << INTERCEPT_DR2_READ)
318 | (1 << INTERCEPT_DR3_READ)
319 | (1 << INTERCEPT_DR4_READ)
320 | (1 << INTERCEPT_DR5_READ)
321 | (1 << INTERCEPT_DR6_READ)
322 | (1 << INTERCEPT_DR7_READ)
323 | (1 << INTERCEPT_DR0_WRITE)
324 | (1 << INTERCEPT_DR1_WRITE)
325 | (1 << INTERCEPT_DR2_WRITE)
326 | (1 << INTERCEPT_DR3_WRITE)
327 | (1 << INTERCEPT_DR4_WRITE)
328 | (1 << INTERCEPT_DR5_WRITE)
329 | (1 << INTERCEPT_DR6_WRITE)
330 | (1 << INTERCEPT_DR7_WRITE);
3aed041a
JR
331
332 recalc_intercepts(svm);
333}
334
5315c716 335static inline void clr_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
336{
337 struct vmcb *vmcb = get_host_vmcb(svm);
338
5315c716 339 vmcb->control.intercept_dr = 0;
3aed041a
JR
340
341 recalc_intercepts(svm);
342}
343
18c918c5
JR
344static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
345{
346 struct vmcb *vmcb = get_host_vmcb(svm);
347
348 vmcb->control.intercept_exceptions |= (1U << bit);
349
350 recalc_intercepts(svm);
351}
352
353static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
354{
355 struct vmcb *vmcb = get_host_vmcb(svm);
356
357 vmcb->control.intercept_exceptions &= ~(1U << bit);
358
359 recalc_intercepts(svm);
360}
361
8a05a1b8
JR
362static inline void set_intercept(struct vcpu_svm *svm, int bit)
363{
364 struct vmcb *vmcb = get_host_vmcb(svm);
365
366 vmcb->control.intercept |= (1ULL << bit);
367
368 recalc_intercepts(svm);
369}
370
371static inline void clr_intercept(struct vcpu_svm *svm, int bit)
372{
373 struct vmcb *vmcb = get_host_vmcb(svm);
374
375 vmcb->control.intercept &= ~(1ULL << bit);
376
377 recalc_intercepts(svm);
378}
379
2af9194d
JR
380static inline void enable_gif(struct vcpu_svm *svm)
381{
382 svm->vcpu.arch.hflags |= HF_GIF_MASK;
383}
384
385static inline void disable_gif(struct vcpu_svm *svm)
386{
387 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
388}
389
390static inline bool gif_set(struct vcpu_svm *svm)
391{
392 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
393}
394
4866d5e3 395static unsigned long iopm_base;
6aa8b732
AK
396
397struct kvm_ldttss_desc {
398 u16 limit0;
399 u16 base0;
e0231715
JR
400 unsigned base1:8, type:5, dpl:2, p:1;
401 unsigned limit1:4, zero0:3, g:1, base2:8;
6aa8b732
AK
402 u32 base3;
403 u32 zero1;
404} __attribute__((packed));
405
406struct svm_cpu_data {
407 int cpu;
408
5008fdf5
AK
409 u64 asid_generation;
410 u32 max_asid;
411 u32 next_asid;
6aa8b732
AK
412 struct kvm_ldttss_desc *tss_desc;
413
414 struct page *save_area;
415};
416
417static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
418
419struct svm_init_data {
420 int cpu;
421 int r;
422};
423
09941fbb 424static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
6aa8b732 425
9d8f549d 426#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
6aa8b732
AK
427#define MSRS_RANGE_SIZE 2048
428#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
429
455716fa
JR
430static u32 svm_msrpm_offset(u32 msr)
431{
432 u32 offset;
433 int i;
434
435 for (i = 0; i < NUM_MSR_MAPS; i++) {
436 if (msr < msrpm_ranges[i] ||
437 msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
438 continue;
439
440 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
441 offset += (i * MSRS_RANGE_SIZE); /* add range offset */
442
443 /* Now we have the u8 offset - but need the u32 offset */
444 return offset / 4;
445 }
446
447 /* MSR not in any range */
448 return MSR_INVALID;
449}
450
6aa8b732
AK
451#define MAX_INST_SIZE 15
452
6aa8b732
AK
453static inline void clgi(void)
454{
4ecac3fd 455 asm volatile (__ex(SVM_CLGI));
6aa8b732
AK
456}
457
458static inline void stgi(void)
459{
4ecac3fd 460 asm volatile (__ex(SVM_STGI));
6aa8b732
AK
461}
462
463static inline void invlpga(unsigned long addr, u32 asid)
464{
e0231715 465 asm volatile (__ex(SVM_INVLPGA) : : "a"(addr), "c"(asid));
6aa8b732
AK
466}
467
4b16184c
JR
468static int get_npt_level(void)
469{
470#ifdef CONFIG_X86_64
471 return PT64_ROOT_LEVEL;
472#else
473 return PT32E_ROOT_LEVEL;
474#endif
475}
476
6aa8b732
AK
477static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
478{
6dc696d4 479 vcpu->arch.efer = efer;
709ddebf 480 if (!npt_enabled && !(efer & EFER_LMA))
2b5203ee 481 efer &= ~EFER_LME;
6aa8b732 482
9962d032 483 to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
dcca1a65 484 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
6aa8b732
AK
485}
486
6aa8b732
AK
487static int is_external_interrupt(u32 info)
488{
489 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
490 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
491}
492
37ccdcbe 493static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
494{
495 struct vcpu_svm *svm = to_svm(vcpu);
496 u32 ret = 0;
497
498 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
37ccdcbe
PB
499 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
500 return ret;
2809f5d2
GC
501}
502
503static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
504{
505 struct vcpu_svm *svm = to_svm(vcpu);
506
507 if (mask == 0)
508 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
509 else
510 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
511
512}
513
6aa8b732
AK
514static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
515{
a2fa3e9f
GH
516 struct vcpu_svm *svm = to_svm(vcpu);
517
f104765b 518 if (svm->vmcb->control.next_rip != 0) {
d2922422 519 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
6bc31bdc 520 svm->next_rip = svm->vmcb->control.next_rip;
f104765b 521 }
6bc31bdc 522
a2fa3e9f 523 if (!svm->next_rip) {
51d8b661 524 if (emulate_instruction(vcpu, EMULTYPE_SKIP) !=
f629cf84
GN
525 EMULATE_DONE)
526 printk(KERN_DEBUG "%s: NOP\n", __func__);
6aa8b732
AK
527 return;
528 }
5fdbf976
MT
529 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
530 printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
531 __func__, kvm_rip_read(vcpu), svm->next_rip);
6aa8b732 532
5fdbf976 533 kvm_rip_write(vcpu, svm->next_rip);
2809f5d2 534 svm_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
535}
536
116a4752 537static void svm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
ce7ddec4
JR
538 bool has_error_code, u32 error_code,
539 bool reinject)
116a4752
JK
540{
541 struct vcpu_svm *svm = to_svm(vcpu);
542
e0231715
JR
543 /*
544 * If we are within a nested VM we'd better #VMEXIT and let the guest
545 * handle the exception
546 */
ce7ddec4
JR
547 if (!reinject &&
548 nested_svm_check_exception(svm, nr, has_error_code, error_code))
116a4752
JK
549 return;
550
2a6b20b8 551 if (nr == BP_VECTOR && !static_cpu_has(X86_FEATURE_NRIPS)) {
66b7138f
JK
552 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
553
554 /*
555 * For guest debugging where we have to reinject #BP if some
556 * INT3 is guest-owned:
557 * Emulate nRIP by moving RIP forward. Will fail if injection
558 * raises a fault that is not intercepted. Still better than
559 * failing in all cases.
560 */
561 skip_emulated_instruction(&svm->vcpu);
562 rip = kvm_rip_read(&svm->vcpu);
563 svm->int3_rip = rip + svm->vmcb->save.cs.base;
564 svm->int3_injected = rip - old_rip;
565 }
566
116a4752
JK
567 svm->vmcb->control.event_inj = nr
568 | SVM_EVTINJ_VALID
569 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
570 | SVM_EVTINJ_TYPE_EXEPT;
571 svm->vmcb->control.event_inj_err = error_code;
572}
573
67ec6607
JR
574static void svm_init_erratum_383(void)
575{
576 u32 low, high;
577 int err;
578 u64 val;
579
e6ee94d5 580 if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
67ec6607
JR
581 return;
582
583 /* Use _safe variants to not break nested virtualization */
584 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
585 if (err)
586 return;
587
588 val |= (1ULL << 47);
589
590 low = lower_32_bits(val);
591 high = upper_32_bits(val);
592
593 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
594
595 erratum_383_found = true;
596}
597
2b036c6b
BO
598static void svm_init_osvw(struct kvm_vcpu *vcpu)
599{
600 /*
601 * Guests should see errata 400 and 415 as fixed (assuming that
602 * HLT and IO instructions are intercepted).
603 */
604 vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
605 vcpu->arch.osvw.status = osvw_status & ~(6ULL);
606
607 /*
608 * By increasing VCPU's osvw.length to 3 we are telling the guest that
609 * all osvw.status bits inside that length, including bit 0 (which is
610 * reserved for erratum 298), are valid. However, if host processor's
611 * osvw_len is 0 then osvw_status[0] carries no information. We need to
612 * be conservative here and therefore we tell the guest that erratum 298
613 * is present (because we really don't know).
614 */
615 if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
616 vcpu->arch.osvw.status |= 1;
617}
618
6aa8b732
AK
619static int has_svm(void)
620{
63d1142f 621 const char *msg;
6aa8b732 622
63d1142f 623 if (!cpu_has_svm(&msg)) {
ff81ff10 624 printk(KERN_INFO "has_svm: %s\n", msg);
6aa8b732
AK
625 return 0;
626 }
627
6aa8b732
AK
628 return 1;
629}
630
13a34e06 631static void svm_hardware_disable(void)
6aa8b732 632{
fbc0db76
JR
633 /* Make sure we clean up behind us */
634 if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
635 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
636
2c8dceeb 637 cpu_svm_disable();
1018faa6
JR
638
639 amd_pmu_disable_virt();
6aa8b732
AK
640}
641
13a34e06 642static int svm_hardware_enable(void)
6aa8b732
AK
643{
644
0fe1e009 645 struct svm_cpu_data *sd;
6aa8b732 646 uint64_t efer;
89a27f4d 647 struct desc_ptr gdt_descr;
6aa8b732
AK
648 struct desc_struct *gdt;
649 int me = raw_smp_processor_id();
650
10474ae8
AG
651 rdmsrl(MSR_EFER, efer);
652 if (efer & EFER_SVME)
653 return -EBUSY;
654
6aa8b732 655 if (!has_svm()) {
1f5b77f5 656 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
10474ae8 657 return -EINVAL;
6aa8b732 658 }
0fe1e009 659 sd = per_cpu(svm_data, me);
0fe1e009 660 if (!sd) {
1f5b77f5 661 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
10474ae8 662 return -EINVAL;
6aa8b732
AK
663 }
664
0fe1e009
TH
665 sd->asid_generation = 1;
666 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
667 sd->next_asid = sd->max_asid + 1;
6aa8b732 668
d6ab1ed4 669 native_store_gdt(&gdt_descr);
89a27f4d 670 gdt = (struct desc_struct *)gdt_descr.address;
0fe1e009 671 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
6aa8b732 672
9962d032 673 wrmsrl(MSR_EFER, efer | EFER_SVME);
6aa8b732 674
d0316554 675 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
10474ae8 676
fbc0db76
JR
677 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
678 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
89cbc767 679 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
fbc0db76
JR
680 }
681
2b036c6b
BO
682
683 /*
684 * Get OSVW bits.
685 *
686 * Note that it is possible to have a system with mixed processor
687 * revisions and therefore different OSVW bits. If bits are not the same
688 * on different processors then choose the worst case (i.e. if erratum
689 * is present on one processor and not on another then assume that the
690 * erratum is present everywhere).
691 */
692 if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
693 uint64_t len, status = 0;
694 int err;
695
696 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
697 if (!err)
698 status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
699 &err);
700
701 if (err)
702 osvw_status = osvw_len = 0;
703 else {
704 if (len < osvw_len)
705 osvw_len = len;
706 osvw_status |= status;
707 osvw_status &= (1ULL << osvw_len) - 1;
708 }
709 } else
710 osvw_status = osvw_len = 0;
711
67ec6607
JR
712 svm_init_erratum_383();
713
1018faa6
JR
714 amd_pmu_enable_virt();
715
10474ae8 716 return 0;
6aa8b732
AK
717}
718
0da1db75
JR
719static void svm_cpu_uninit(int cpu)
720{
0fe1e009 721 struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
0da1db75 722
0fe1e009 723 if (!sd)
0da1db75
JR
724 return;
725
726 per_cpu(svm_data, raw_smp_processor_id()) = NULL;
0fe1e009
TH
727 __free_page(sd->save_area);
728 kfree(sd);
0da1db75
JR
729}
730
6aa8b732
AK
731static int svm_cpu_init(int cpu)
732{
0fe1e009 733 struct svm_cpu_data *sd;
6aa8b732
AK
734 int r;
735
0fe1e009
TH
736 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
737 if (!sd)
6aa8b732 738 return -ENOMEM;
0fe1e009
TH
739 sd->cpu = cpu;
740 sd->save_area = alloc_page(GFP_KERNEL);
6aa8b732 741 r = -ENOMEM;
0fe1e009 742 if (!sd->save_area)
6aa8b732
AK
743 goto err_1;
744
0fe1e009 745 per_cpu(svm_data, cpu) = sd;
6aa8b732
AK
746
747 return 0;
748
749err_1:
0fe1e009 750 kfree(sd);
6aa8b732
AK
751 return r;
752
753}
754
ac72a9b7
JR
755static bool valid_msr_intercept(u32 index)
756{
757 int i;
758
759 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
760 if (direct_access_msrs[i].index == index)
761 return true;
762
763 return false;
764}
765
bfc733a7
RR
766static void set_msr_interception(u32 *msrpm, unsigned msr,
767 int read, int write)
6aa8b732 768{
455716fa
JR
769 u8 bit_read, bit_write;
770 unsigned long tmp;
771 u32 offset;
6aa8b732 772
ac72a9b7
JR
773 /*
774 * If this warning triggers extend the direct_access_msrs list at the
775 * beginning of the file
776 */
777 WARN_ON(!valid_msr_intercept(msr));
778
455716fa
JR
779 offset = svm_msrpm_offset(msr);
780 bit_read = 2 * (msr & 0x0f);
781 bit_write = 2 * (msr & 0x0f) + 1;
782 tmp = msrpm[offset];
783
784 BUG_ON(offset == MSR_INVALID);
785
786 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp);
787 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
788
789 msrpm[offset] = tmp;
6aa8b732
AK
790}
791
f65c229c 792static void svm_vcpu_init_msrpm(u32 *msrpm)
6aa8b732
AK
793{
794 int i;
795
f65c229c
JR
796 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
797
ac72a9b7
JR
798 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
799 if (!direct_access_msrs[i].always)
800 continue;
801
802 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
803 }
f65c229c
JR
804}
805
323c3d80
JR
806static void add_msr_offset(u32 offset)
807{
808 int i;
809
810 for (i = 0; i < MSRPM_OFFSETS; ++i) {
811
812 /* Offset already in list? */
813 if (msrpm_offsets[i] == offset)
bfc733a7 814 return;
323c3d80
JR
815
816 /* Slot used by another offset? */
817 if (msrpm_offsets[i] != MSR_INVALID)
818 continue;
819
820 /* Add offset to list */
821 msrpm_offsets[i] = offset;
822
823 return;
6aa8b732 824 }
323c3d80
JR
825
826 /*
827 * If this BUG triggers the msrpm_offsets table has an overflow. Just
828 * increase MSRPM_OFFSETS in this case.
829 */
bfc733a7 830 BUG();
6aa8b732
AK
831}
832
323c3d80 833static void init_msrpm_offsets(void)
f65c229c 834{
323c3d80 835 int i;
f65c229c 836
323c3d80
JR
837 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
838
839 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
840 u32 offset;
841
842 offset = svm_msrpm_offset(direct_access_msrs[i].index);
843 BUG_ON(offset == MSR_INVALID);
844
845 add_msr_offset(offset);
846 }
f65c229c
JR
847}
848
24e09cbf
JR
849static void svm_enable_lbrv(struct vcpu_svm *svm)
850{
851 u32 *msrpm = svm->msrpm;
852
853 svm->vmcb->control.lbr_ctl = 1;
854 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
855 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
856 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
857 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
858}
859
860static void svm_disable_lbrv(struct vcpu_svm *svm)
861{
862 u32 *msrpm = svm->msrpm;
863
864 svm->vmcb->control.lbr_ctl = 0;
865 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
866 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
867 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
868 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
869}
870
6aa8b732
AK
871static __init int svm_hardware_setup(void)
872{
873 int cpu;
874 struct page *iopm_pages;
f65c229c 875 void *iopm_va;
6aa8b732
AK
876 int r;
877
6aa8b732
AK
878 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
879
880 if (!iopm_pages)
881 return -ENOMEM;
c8681339
AL
882
883 iopm_va = page_address(iopm_pages);
884 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
6aa8b732
AK
885 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
886
323c3d80
JR
887 init_msrpm_offsets();
888
50a37eb4
JR
889 if (boot_cpu_has(X86_FEATURE_NX))
890 kvm_enable_efer_bits(EFER_NX);
891
1b2fd70c
AG
892 if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
893 kvm_enable_efer_bits(EFER_FFXSR);
894
92a1f12d 895 if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
92a1f12d 896 kvm_has_tsc_control = true;
bc9b961b
HZ
897 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
898 kvm_tsc_scaling_ratio_frac_bits = 32;
92a1f12d
JR
899 }
900
236de055
AG
901 if (nested) {
902 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
eec4b140 903 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
236de055
AG
904 }
905
3230bb47 906 for_each_possible_cpu(cpu) {
6aa8b732
AK
907 r = svm_cpu_init(cpu);
908 if (r)
f65c229c 909 goto err;
6aa8b732 910 }
33bd6a0b 911
2a6b20b8 912 if (!boot_cpu_has(X86_FEATURE_NPT))
e3da3acd
JR
913 npt_enabled = false;
914
6c7dac72
JR
915 if (npt_enabled && !npt) {
916 printk(KERN_INFO "kvm: Nested Paging disabled\n");
917 npt_enabled = false;
918 }
919
18552672 920 if (npt_enabled) {
e3da3acd 921 printk(KERN_INFO "kvm: Nested Paging enabled\n");
18552672 922 kvm_enable_tdp();
5f4cb662
JR
923 } else
924 kvm_disable_tdp();
e3da3acd 925
6aa8b732
AK
926 return 0;
927
f65c229c 928err:
6aa8b732
AK
929 __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
930 iopm_base = 0;
931 return r;
932}
933
934static __exit void svm_hardware_unsetup(void)
935{
0da1db75
JR
936 int cpu;
937
3230bb47 938 for_each_possible_cpu(cpu)
0da1db75
JR
939 svm_cpu_uninit(cpu);
940
6aa8b732 941 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
f65c229c 942 iopm_base = 0;
6aa8b732
AK
943}
944
945static void init_seg(struct vmcb_seg *seg)
946{
947 seg->selector = 0;
948 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
e0231715 949 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
6aa8b732
AK
950 seg->limit = 0xffff;
951 seg->base = 0;
952}
953
954static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
955{
956 seg->selector = 0;
957 seg->attrib = SVM_SELECTOR_P_MASK | type;
958 seg->limit = 0xffff;
959 seg->base = 0;
960}
961
ba904635
WA
962static u64 svm_read_tsc_offset(struct kvm_vcpu *vcpu)
963{
964 struct vcpu_svm *svm = to_svm(vcpu);
965
966 return svm->vmcb->control.tsc_offset;
967}
968
f4e1b3c8
ZA
969static void svm_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
970{
971 struct vcpu_svm *svm = to_svm(vcpu);
972 u64 g_tsc_offset = 0;
973
2030753d 974 if (is_guest_mode(vcpu)) {
f4e1b3c8
ZA
975 g_tsc_offset = svm->vmcb->control.tsc_offset -
976 svm->nested.hsave->control.tsc_offset;
977 svm->nested.hsave->control.tsc_offset = offset;
489223ed
YY
978 } else
979 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
980 svm->vmcb->control.tsc_offset,
981 offset);
f4e1b3c8
ZA
982
983 svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
116a0a23
JR
984
985 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
f4e1b3c8
ZA
986}
987
58ea6767 988static void svm_adjust_tsc_offset_guest(struct kvm_vcpu *vcpu, s64 adjustment)
e48672fa
ZA
989{
990 struct vcpu_svm *svm = to_svm(vcpu);
991
992 svm->vmcb->control.tsc_offset += adjustment;
2030753d 993 if (is_guest_mode(vcpu))
e48672fa 994 svm->nested.hsave->control.tsc_offset += adjustment;
489223ed
YY
995 else
996 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
997 svm->vmcb->control.tsc_offset - adjustment,
998 svm->vmcb->control.tsc_offset);
999
116a0a23 1000 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
e48672fa
ZA
1001}
1002
5690891b 1003static void init_vmcb(struct vcpu_svm *svm)
6aa8b732 1004{
e6101a96
JR
1005 struct vmcb_control_area *control = &svm->vmcb->control;
1006 struct vmcb_save_area *save = &svm->vmcb->save;
6aa8b732 1007
bff78274 1008 svm->vcpu.fpu_active = 1;
4ee546b4 1009 svm->vcpu.arch.hflags = 0;
bff78274 1010
4ee546b4
RJ
1011 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1012 set_cr_intercept(svm, INTERCEPT_CR3_READ);
1013 set_cr_intercept(svm, INTERCEPT_CR4_READ);
1014 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1015 set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1016 set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
1017 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
6aa8b732 1018
5315c716 1019 set_dr_intercepts(svm);
6aa8b732 1020
18c918c5
JR
1021 set_exception_intercept(svm, PF_VECTOR);
1022 set_exception_intercept(svm, UD_VECTOR);
1023 set_exception_intercept(svm, MC_VECTOR);
54a20552 1024 set_exception_intercept(svm, AC_VECTOR);
cbdb967a 1025 set_exception_intercept(svm, DB_VECTOR);
6aa8b732 1026
8a05a1b8
JR
1027 set_intercept(svm, INTERCEPT_INTR);
1028 set_intercept(svm, INTERCEPT_NMI);
1029 set_intercept(svm, INTERCEPT_SMI);
1030 set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
332b56e4 1031 set_intercept(svm, INTERCEPT_RDPMC);
8a05a1b8
JR
1032 set_intercept(svm, INTERCEPT_CPUID);
1033 set_intercept(svm, INTERCEPT_INVD);
1034 set_intercept(svm, INTERCEPT_HLT);
1035 set_intercept(svm, INTERCEPT_INVLPG);
1036 set_intercept(svm, INTERCEPT_INVLPGA);
1037 set_intercept(svm, INTERCEPT_IOIO_PROT);
1038 set_intercept(svm, INTERCEPT_MSR_PROT);
1039 set_intercept(svm, INTERCEPT_TASK_SWITCH);
1040 set_intercept(svm, INTERCEPT_SHUTDOWN);
1041 set_intercept(svm, INTERCEPT_VMRUN);
1042 set_intercept(svm, INTERCEPT_VMMCALL);
1043 set_intercept(svm, INTERCEPT_VMLOAD);
1044 set_intercept(svm, INTERCEPT_VMSAVE);
1045 set_intercept(svm, INTERCEPT_STGI);
1046 set_intercept(svm, INTERCEPT_CLGI);
1047 set_intercept(svm, INTERCEPT_SKINIT);
1048 set_intercept(svm, INTERCEPT_WBINVD);
1049 set_intercept(svm, INTERCEPT_MONITOR);
1050 set_intercept(svm, INTERCEPT_MWAIT);
81dd35d4 1051 set_intercept(svm, INTERCEPT_XSETBV);
6aa8b732
AK
1052
1053 control->iopm_base_pa = iopm_base;
f65c229c 1054 control->msrpm_base_pa = __pa(svm->msrpm);
6aa8b732
AK
1055 control->int_ctl = V_INTR_MASKING_MASK;
1056
1057 init_seg(&save->es);
1058 init_seg(&save->ss);
1059 init_seg(&save->ds);
1060 init_seg(&save->fs);
1061 init_seg(&save->gs);
1062
1063 save->cs.selector = 0xf000;
04b66839 1064 save->cs.base = 0xffff0000;
6aa8b732
AK
1065 /* Executable/Readable Code Segment */
1066 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1067 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1068 save->cs.limit = 0xffff;
6aa8b732
AK
1069
1070 save->gdtr.limit = 0xffff;
1071 save->idtr.limit = 0xffff;
1072
1073 init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1074 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1075
5690891b 1076 svm_set_efer(&svm->vcpu, 0);
d77c26fc 1077 save->dr6 = 0xffff0ff0;
f6e78475 1078 kvm_set_rflags(&svm->vcpu, 2);
6aa8b732 1079 save->rip = 0x0000fff0;
5fdbf976 1080 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
6aa8b732 1081
e0231715 1082 /*
18fa000a 1083 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
d28bc9dd 1084 * It also updates the guest-visible cr0 value.
6aa8b732 1085 */
79a8059d 1086 svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
ebae871a 1087 kvm_mmu_reset_context(&svm->vcpu);
18fa000a 1088
66aee91a 1089 save->cr4 = X86_CR4_PAE;
6aa8b732 1090 /* rdx = ?? */
709ddebf
JR
1091
1092 if (npt_enabled) {
1093 /* Setup VMCB for Nested Paging */
1094 control->nested_ctl = 1;
8a05a1b8 1095 clr_intercept(svm, INTERCEPT_INVLPG);
18c918c5 1096 clr_exception_intercept(svm, PF_VECTOR);
4ee546b4
RJ
1097 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1098 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
74545705 1099 save->g_pat = svm->vcpu.arch.pat;
709ddebf
JR
1100 save->cr3 = 0;
1101 save->cr4 = 0;
1102 }
f40f6a45 1103 svm->asid_generation = 0;
1371d904 1104
e6aa9abd 1105 svm->nested.vmcb = 0;
2af9194d
JR
1106 svm->vcpu.arch.hflags = 0;
1107
2a6b20b8 1108 if (boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
565d0998 1109 control->pause_filter_count = 3000;
8a05a1b8 1110 set_intercept(svm, INTERCEPT_PAUSE);
565d0998
ML
1111 }
1112
8d28fec4
RJ
1113 mark_all_dirty(svm->vmcb);
1114
2af9194d 1115 enable_gif(svm);
6aa8b732
AK
1116}
1117
d28bc9dd 1118static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
04d2cc77
AK
1119{
1120 struct vcpu_svm *svm = to_svm(vcpu);
66f7b72e
JS
1121 u32 dummy;
1122 u32 eax = 1;
04d2cc77 1123
d28bc9dd
NA
1124 if (!init_event) {
1125 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
1126 MSR_IA32_APICBASE_ENABLE;
1127 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
1128 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
1129 }
5690891b 1130 init_vmcb(svm);
70433389 1131
66f7b72e
JS
1132 kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy);
1133 kvm_register_write(vcpu, VCPU_REGS_RDX, eax);
04d2cc77
AK
1134}
1135
fb3f0f51 1136static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 1137{
a2fa3e9f 1138 struct vcpu_svm *svm;
6aa8b732 1139 struct page *page;
f65c229c 1140 struct page *msrpm_pages;
b286d5d8 1141 struct page *hsave_page;
3d6368ef 1142 struct page *nested_msrpm_pages;
fb3f0f51 1143 int err;
6aa8b732 1144
c16f862d 1145 svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
fb3f0f51
RR
1146 if (!svm) {
1147 err = -ENOMEM;
1148 goto out;
1149 }
1150
1151 err = kvm_vcpu_init(&svm->vcpu, kvm, id);
1152 if (err)
1153 goto free_svm;
1154
b7af4043 1155 err = -ENOMEM;
6aa8b732 1156 page = alloc_page(GFP_KERNEL);
b7af4043 1157 if (!page)
fb3f0f51 1158 goto uninit;
6aa8b732 1159
f65c229c
JR
1160 msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
1161 if (!msrpm_pages)
b7af4043 1162 goto free_page1;
3d6368ef
AG
1163
1164 nested_msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
1165 if (!nested_msrpm_pages)
b7af4043 1166 goto free_page2;
f65c229c 1167
b286d5d8
AG
1168 hsave_page = alloc_page(GFP_KERNEL);
1169 if (!hsave_page)
b7af4043
TY
1170 goto free_page3;
1171
e6aa9abd 1172 svm->nested.hsave = page_address(hsave_page);
b286d5d8 1173
b7af4043
TY
1174 svm->msrpm = page_address(msrpm_pages);
1175 svm_vcpu_init_msrpm(svm->msrpm);
1176
e6aa9abd 1177 svm->nested.msrpm = page_address(nested_msrpm_pages);
323c3d80 1178 svm_vcpu_init_msrpm(svm->nested.msrpm);
3d6368ef 1179
a2fa3e9f
GH
1180 svm->vmcb = page_address(page);
1181 clear_page(svm->vmcb);
1182 svm->vmcb_pa = page_to_pfn(page) << PAGE_SHIFT;
1183 svm->asid_generation = 0;
5690891b 1184 init_vmcb(svm);
6aa8b732 1185
2b036c6b
BO
1186 svm_init_osvw(&svm->vcpu);
1187
fb3f0f51 1188 return &svm->vcpu;
36241b8c 1189
b7af4043
TY
1190free_page3:
1191 __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
1192free_page2:
1193 __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
1194free_page1:
1195 __free_page(page);
fb3f0f51
RR
1196uninit:
1197 kvm_vcpu_uninit(&svm->vcpu);
1198free_svm:
a4770347 1199 kmem_cache_free(kvm_vcpu_cache, svm);
fb3f0f51
RR
1200out:
1201 return ERR_PTR(err);
6aa8b732
AK
1202}
1203
1204static void svm_free_vcpu(struct kvm_vcpu *vcpu)
1205{
a2fa3e9f
GH
1206 struct vcpu_svm *svm = to_svm(vcpu);
1207
fb3f0f51 1208 __free_page(pfn_to_page(svm->vmcb_pa >> PAGE_SHIFT));
f65c229c 1209 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
e6aa9abd
JR
1210 __free_page(virt_to_page(svm->nested.hsave));
1211 __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
fb3f0f51 1212 kvm_vcpu_uninit(vcpu);
a4770347 1213 kmem_cache_free(kvm_vcpu_cache, svm);
6aa8b732
AK
1214}
1215
15ad7146 1216static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 1217{
a2fa3e9f 1218 struct vcpu_svm *svm = to_svm(vcpu);
15ad7146 1219 int i;
0cc5064d 1220
0cc5064d 1221 if (unlikely(cpu != vcpu->cpu)) {
4b656b12 1222 svm->asid_generation = 0;
8d28fec4 1223 mark_all_dirty(svm->vmcb);
0cc5064d 1224 }
94dfbdb3 1225
82ca2d10
AK
1226#ifdef CONFIG_X86_64
1227 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
1228#endif
dacccfdd
AK
1229 savesegment(fs, svm->host.fs);
1230 savesegment(gs, svm->host.gs);
1231 svm->host.ldt = kvm_read_ldt();
1232
94dfbdb3 1233 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 1234 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
fbc0db76 1235
ad721883
HZ
1236 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
1237 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
1238 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
1239 __this_cpu_write(current_tsc_ratio, tsc_ratio);
1240 wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
1241 }
fbc0db76 1242 }
46896c73
PB
1243 /* This assumes that the kernel never uses MSR_TSC_AUX */
1244 if (static_cpu_has(X86_FEATURE_RDTSCP))
1245 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
6aa8b732
AK
1246}
1247
1248static void svm_vcpu_put(struct kvm_vcpu *vcpu)
1249{
a2fa3e9f 1250 struct vcpu_svm *svm = to_svm(vcpu);
94dfbdb3
AL
1251 int i;
1252
e1beb1d3 1253 ++vcpu->stat.host_state_reload;
dacccfdd
AK
1254 kvm_load_ldt(svm->host.ldt);
1255#ifdef CONFIG_X86_64
1256 loadsegment(fs, svm->host.fs);
dacccfdd 1257 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gs);
893a5ab6 1258 load_gs_index(svm->host.gs);
dacccfdd 1259#else
831ca609 1260#ifdef CONFIG_X86_32_LAZY_GS
dacccfdd 1261 loadsegment(gs, svm->host.gs);
831ca609 1262#endif
dacccfdd 1263#endif
94dfbdb3 1264 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 1265 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
6aa8b732
AK
1266}
1267
6aa8b732
AK
1268static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
1269{
a2fa3e9f 1270 return to_svm(vcpu)->vmcb->save.rflags;
6aa8b732
AK
1271}
1272
1273static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1274{
ae9fedc7
PB
1275 /*
1276 * Any change of EFLAGS.VM is accompained by a reload of SS
1277 * (caused by either a task switch or an inter-privilege IRET),
1278 * so we do not need to update the CPL here.
1279 */
a2fa3e9f 1280 to_svm(vcpu)->vmcb->save.rflags = rflags;
6aa8b732
AK
1281}
1282
6de4f3ad
AK
1283static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
1284{
1285 switch (reg) {
1286 case VCPU_EXREG_PDPTR:
1287 BUG_ON(!npt_enabled);
9f8fe504 1288 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
6de4f3ad
AK
1289 break;
1290 default:
1291 BUG();
1292 }
1293}
1294
f0b85051
AG
1295static void svm_set_vintr(struct vcpu_svm *svm)
1296{
8a05a1b8 1297 set_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
1298}
1299
1300static void svm_clear_vintr(struct vcpu_svm *svm)
1301{
8a05a1b8 1302 clr_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
1303}
1304
6aa8b732
AK
1305static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
1306{
a2fa3e9f 1307 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
6aa8b732
AK
1308
1309 switch (seg) {
1310 case VCPU_SREG_CS: return &save->cs;
1311 case VCPU_SREG_DS: return &save->ds;
1312 case VCPU_SREG_ES: return &save->es;
1313 case VCPU_SREG_FS: return &save->fs;
1314 case VCPU_SREG_GS: return &save->gs;
1315 case VCPU_SREG_SS: return &save->ss;
1316 case VCPU_SREG_TR: return &save->tr;
1317 case VCPU_SREG_LDTR: return &save->ldtr;
1318 }
1319 BUG();
8b6d44c7 1320 return NULL;
6aa8b732
AK
1321}
1322
1323static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
1324{
1325 struct vmcb_seg *s = svm_seg(vcpu, seg);
1326
1327 return s->base;
1328}
1329
1330static void svm_get_segment(struct kvm_vcpu *vcpu,
1331 struct kvm_segment *var, int seg)
1332{
1333 struct vmcb_seg *s = svm_seg(vcpu, seg);
1334
1335 var->base = s->base;
1336 var->limit = s->limit;
1337 var->selector = s->selector;
1338 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
1339 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
1340 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
1341 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
1342 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
1343 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
1344 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
80112c89
JM
1345
1346 /*
1347 * AMD CPUs circa 2014 track the G bit for all segments except CS.
1348 * However, the SVM spec states that the G bit is not observed by the
1349 * CPU, and some VMware virtual CPUs drop the G bit for all segments.
1350 * So let's synthesize a legal G bit for all segments, this helps
1351 * running KVM nested. It also helps cross-vendor migration, because
1352 * Intel's vmentry has a check on the 'G' bit.
1353 */
1354 var->g = s->limit > 0xfffff;
25022acc 1355
e0231715
JR
1356 /*
1357 * AMD's VMCB does not have an explicit unusable field, so emulate it
19bca6ab
AP
1358 * for cross vendor migration purposes by "not present"
1359 */
1360 var->unusable = !var->present || (var->type == 0);
1361
1fbdc7a5 1362 switch (seg) {
1fbdc7a5
AP
1363 case VCPU_SREG_TR:
1364 /*
1365 * Work around a bug where the busy flag in the tr selector
1366 * isn't exposed
1367 */
c0d09828 1368 var->type |= 0x2;
1fbdc7a5
AP
1369 break;
1370 case VCPU_SREG_DS:
1371 case VCPU_SREG_ES:
1372 case VCPU_SREG_FS:
1373 case VCPU_SREG_GS:
1374 /*
1375 * The accessed bit must always be set in the segment
1376 * descriptor cache, although it can be cleared in the
1377 * descriptor, the cached bit always remains at 1. Since
1378 * Intel has a check on this, set it here to support
1379 * cross-vendor migration.
1380 */
1381 if (!var->unusable)
1382 var->type |= 0x1;
1383 break;
b586eb02 1384 case VCPU_SREG_SS:
e0231715
JR
1385 /*
1386 * On AMD CPUs sometimes the DB bit in the segment
b586eb02
AP
1387 * descriptor is left as 1, although the whole segment has
1388 * been made unusable. Clear it here to pass an Intel VMX
1389 * entry check when cross vendor migrating.
1390 */
1391 if (var->unusable)
1392 var->db = 0;
33b458d2 1393 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
b586eb02 1394 break;
1fbdc7a5 1395 }
6aa8b732
AK
1396}
1397
2e4d2653
IE
1398static int svm_get_cpl(struct kvm_vcpu *vcpu)
1399{
1400 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1401
1402 return save->cpl;
1403}
1404
89a27f4d 1405static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1406{
a2fa3e9f
GH
1407 struct vcpu_svm *svm = to_svm(vcpu);
1408
89a27f4d
GN
1409 dt->size = svm->vmcb->save.idtr.limit;
1410 dt->address = svm->vmcb->save.idtr.base;
6aa8b732
AK
1411}
1412
89a27f4d 1413static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1414{
a2fa3e9f
GH
1415 struct vcpu_svm *svm = to_svm(vcpu);
1416
89a27f4d
GN
1417 svm->vmcb->save.idtr.limit = dt->size;
1418 svm->vmcb->save.idtr.base = dt->address ;
17a703cb 1419 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
1420}
1421
89a27f4d 1422static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1423{
a2fa3e9f
GH
1424 struct vcpu_svm *svm = to_svm(vcpu);
1425
89a27f4d
GN
1426 dt->size = svm->vmcb->save.gdtr.limit;
1427 dt->address = svm->vmcb->save.gdtr.base;
6aa8b732
AK
1428}
1429
89a27f4d 1430static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1431{
a2fa3e9f
GH
1432 struct vcpu_svm *svm = to_svm(vcpu);
1433
89a27f4d
GN
1434 svm->vmcb->save.gdtr.limit = dt->size;
1435 svm->vmcb->save.gdtr.base = dt->address ;
17a703cb 1436 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
1437}
1438
e8467fda
AK
1439static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
1440{
1441}
1442
aff48baa
AK
1443static void svm_decache_cr3(struct kvm_vcpu *vcpu)
1444{
1445}
1446
25c4c276 1447static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3
AK
1448{
1449}
1450
d225157b
AK
1451static void update_cr0_intercept(struct vcpu_svm *svm)
1452{
1453 ulong gcr0 = svm->vcpu.arch.cr0;
1454 u64 *hcr0 = &svm->vmcb->save.cr0;
1455
1456 if (!svm->vcpu.fpu_active)
1457 *hcr0 |= SVM_CR0_SELECTIVE_MASK;
1458 else
1459 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
1460 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
1461
dcca1a65 1462 mark_dirty(svm->vmcb, VMCB_CR);
d225157b
AK
1463
1464 if (gcr0 == *hcr0 && svm->vcpu.fpu_active) {
4ee546b4
RJ
1465 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
1466 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b 1467 } else {
4ee546b4
RJ
1468 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1469 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b
AK
1470 }
1471}
1472
6aa8b732
AK
1473static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1474{
a2fa3e9f
GH
1475 struct vcpu_svm *svm = to_svm(vcpu);
1476
05b3e0c2 1477#ifdef CONFIG_X86_64
f6801dff 1478 if (vcpu->arch.efer & EFER_LME) {
707d92fa 1479 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
f6801dff 1480 vcpu->arch.efer |= EFER_LMA;
2b5203ee 1481 svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
6aa8b732
AK
1482 }
1483
d77c26fc 1484 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
f6801dff 1485 vcpu->arch.efer &= ~EFER_LMA;
2b5203ee 1486 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
6aa8b732
AK
1487 }
1488 }
1489#endif
ad312c7c 1490 vcpu->arch.cr0 = cr0;
888f9f3e
AK
1491
1492 if (!npt_enabled)
1493 cr0 |= X86_CR0_PG | X86_CR0_WP;
02daab21
AK
1494
1495 if (!vcpu->fpu_active)
334df50a 1496 cr0 |= X86_CR0_TS;
bcf166a9
PB
1497 /*
1498 * re-enable caching here because the QEMU bios
1499 * does not do it - this results in some delay at
1500 * reboot
1501 */
1502 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
1503 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
a2fa3e9f 1504 svm->vmcb->save.cr0 = cr0;
dcca1a65 1505 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 1506 update_cr0_intercept(svm);
6aa8b732
AK
1507}
1508
5e1746d6 1509static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 1510{
1e02ce4c 1511 unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
e5eab0ce
JR
1512 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
1513
5e1746d6
NHE
1514 if (cr4 & X86_CR4_VMXE)
1515 return 1;
1516
e5eab0ce 1517 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
f40f6a45 1518 svm_flush_tlb(vcpu);
6394b649 1519
ec077263
JR
1520 vcpu->arch.cr4 = cr4;
1521 if (!npt_enabled)
1522 cr4 |= X86_CR4_PAE;
6394b649 1523 cr4 |= host_cr4_mce;
ec077263 1524 to_svm(vcpu)->vmcb->save.cr4 = cr4;
dcca1a65 1525 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
5e1746d6 1526 return 0;
6aa8b732
AK
1527}
1528
1529static void svm_set_segment(struct kvm_vcpu *vcpu,
1530 struct kvm_segment *var, int seg)
1531{
a2fa3e9f 1532 struct vcpu_svm *svm = to_svm(vcpu);
6aa8b732
AK
1533 struct vmcb_seg *s = svm_seg(vcpu, seg);
1534
1535 s->base = var->base;
1536 s->limit = var->limit;
1537 s->selector = var->selector;
1538 if (var->unusable)
1539 s->attrib = 0;
1540 else {
1541 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
1542 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
1543 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
1544 s->attrib |= (var->present & 1) << SVM_SELECTOR_P_SHIFT;
1545 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
1546 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
1547 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
1548 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
1549 }
ae9fedc7
PB
1550
1551 /*
1552 * This is always accurate, except if SYSRET returned to a segment
1553 * with SS.DPL != 3. Intel does not have this quirk, and always
1554 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
1555 * would entail passing the CPL to userspace and back.
1556 */
1557 if (seg == VCPU_SREG_SS)
1558 svm->vmcb->save.cpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
6aa8b732 1559
060d0c9a 1560 mark_dirty(svm->vmcb, VMCB_SEG);
6aa8b732
AK
1561}
1562
cbdb967a 1563static void update_bp_intercept(struct kvm_vcpu *vcpu)
6aa8b732 1564{
d0bfb940
JK
1565 struct vcpu_svm *svm = to_svm(vcpu);
1566
18c918c5 1567 clr_exception_intercept(svm, BP_VECTOR);
44c11430 1568
d0bfb940 1569 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
d0bfb940 1570 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
18c918c5 1571 set_exception_intercept(svm, BP_VECTOR);
d0bfb940
JK
1572 } else
1573 vcpu->guest_debug = 0;
44c11430
GN
1574}
1575
0fe1e009 1576static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
6aa8b732 1577{
0fe1e009
TH
1578 if (sd->next_asid > sd->max_asid) {
1579 ++sd->asid_generation;
1580 sd->next_asid = 1;
a2fa3e9f 1581 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
6aa8b732
AK
1582 }
1583
0fe1e009
TH
1584 svm->asid_generation = sd->asid_generation;
1585 svm->vmcb->control.asid = sd->next_asid++;
d48086d1
JR
1586
1587 mark_dirty(svm->vmcb, VMCB_ASID);
6aa8b732
AK
1588}
1589
73aaf249
JK
1590static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
1591{
1592 return to_svm(vcpu)->vmcb->save.dr6;
1593}
1594
1595static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
1596{
1597 struct vcpu_svm *svm = to_svm(vcpu);
1598
1599 svm->vmcb->save.dr6 = value;
1600 mark_dirty(svm->vmcb, VMCB_DR);
1601}
1602
facb0139
PB
1603static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
1604{
1605 struct vcpu_svm *svm = to_svm(vcpu);
1606
1607 get_debugreg(vcpu->arch.db[0], 0);
1608 get_debugreg(vcpu->arch.db[1], 1);
1609 get_debugreg(vcpu->arch.db[2], 2);
1610 get_debugreg(vcpu->arch.db[3], 3);
1611 vcpu->arch.dr6 = svm_get_dr6(vcpu);
1612 vcpu->arch.dr7 = svm->vmcb->save.dr7;
1613
1614 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
1615 set_dr_intercepts(svm);
1616}
1617
020df079 1618static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
6aa8b732 1619{
42dbaa5a 1620 struct vcpu_svm *svm = to_svm(vcpu);
42dbaa5a 1621
020df079 1622 svm->vmcb->save.dr7 = value;
72214b96 1623 mark_dirty(svm->vmcb, VMCB_DR);
6aa8b732
AK
1624}
1625
851ba692 1626static int pf_interception(struct vcpu_svm *svm)
6aa8b732 1627{
631bc487 1628 u64 fault_address = svm->vmcb->control.exit_info_2;
6aa8b732 1629 u32 error_code;
631bc487 1630 int r = 1;
6aa8b732 1631
631bc487
GN
1632 switch (svm->apf_reason) {
1633 default:
1634 error_code = svm->vmcb->control.exit_info_1;
af9ca2d7 1635
631bc487
GN
1636 trace_kvm_page_fault(fault_address, error_code);
1637 if (!npt_enabled && kvm_event_needs_reinjection(&svm->vcpu))
1638 kvm_mmu_unprotect_page_virt(&svm->vcpu, fault_address);
dc25e89e
AP
1639 r = kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
1640 svm->vmcb->control.insn_bytes,
1641 svm->vmcb->control.insn_len);
631bc487
GN
1642 break;
1643 case KVM_PV_REASON_PAGE_NOT_PRESENT:
1644 svm->apf_reason = 0;
1645 local_irq_disable();
1646 kvm_async_pf_task_wait(fault_address);
1647 local_irq_enable();
1648 break;
1649 case KVM_PV_REASON_PAGE_READY:
1650 svm->apf_reason = 0;
1651 local_irq_disable();
1652 kvm_async_pf_task_wake(fault_address);
1653 local_irq_enable();
1654 break;
1655 }
1656 return r;
6aa8b732
AK
1657}
1658
851ba692 1659static int db_interception(struct vcpu_svm *svm)
d0bfb940 1660{
851ba692
AK
1661 struct kvm_run *kvm_run = svm->vcpu.run;
1662
d0bfb940 1663 if (!(svm->vcpu.guest_debug &
44c11430 1664 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
6be7d306 1665 !svm->nmi_singlestep) {
d0bfb940
JK
1666 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
1667 return 1;
1668 }
44c11430 1669
6be7d306
JK
1670 if (svm->nmi_singlestep) {
1671 svm->nmi_singlestep = false;
44c11430
GN
1672 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP))
1673 svm->vmcb->save.rflags &=
1674 ~(X86_EFLAGS_TF | X86_EFLAGS_RF);
44c11430
GN
1675 }
1676
1677 if (svm->vcpu.guest_debug &
e0231715 1678 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
44c11430
GN
1679 kvm_run->exit_reason = KVM_EXIT_DEBUG;
1680 kvm_run->debug.arch.pc =
1681 svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1682 kvm_run->debug.arch.exception = DB_VECTOR;
1683 return 0;
1684 }
1685
1686 return 1;
d0bfb940
JK
1687}
1688
851ba692 1689static int bp_interception(struct vcpu_svm *svm)
d0bfb940 1690{
851ba692
AK
1691 struct kvm_run *kvm_run = svm->vcpu.run;
1692
d0bfb940
JK
1693 kvm_run->exit_reason = KVM_EXIT_DEBUG;
1694 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1695 kvm_run->debug.arch.exception = BP_VECTOR;
1696 return 0;
1697}
1698
851ba692 1699static int ud_interception(struct vcpu_svm *svm)
7aa81cc0
AL
1700{
1701 int er;
1702
51d8b661 1703 er = emulate_instruction(&svm->vcpu, EMULTYPE_TRAP_UD);
7aa81cc0 1704 if (er != EMULATE_DONE)
7ee5d940 1705 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
7aa81cc0
AL
1706 return 1;
1707}
1708
54a20552
EN
1709static int ac_interception(struct vcpu_svm *svm)
1710{
1711 kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
1712 return 1;
1713}
1714
6b52d186 1715static void svm_fpu_activate(struct kvm_vcpu *vcpu)
7807fa6c 1716{
6b52d186 1717 struct vcpu_svm *svm = to_svm(vcpu);
66a562f7 1718
18c918c5 1719 clr_exception_intercept(svm, NM_VECTOR);
66a562f7 1720
e756fc62 1721 svm->vcpu.fpu_active = 1;
d225157b 1722 update_cr0_intercept(svm);
6b52d186 1723}
a2fa3e9f 1724
6b52d186
AK
1725static int nm_interception(struct vcpu_svm *svm)
1726{
1727 svm_fpu_activate(&svm->vcpu);
a2fa3e9f 1728 return 1;
7807fa6c
AL
1729}
1730
67ec6607
JR
1731static bool is_erratum_383(void)
1732{
1733 int err, i;
1734 u64 value;
1735
1736 if (!erratum_383_found)
1737 return false;
1738
1739 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
1740 if (err)
1741 return false;
1742
1743 /* Bit 62 may or may not be set for this mce */
1744 value &= ~(1ULL << 62);
1745
1746 if (value != 0xb600000000010015ULL)
1747 return false;
1748
1749 /* Clear MCi_STATUS registers */
1750 for (i = 0; i < 6; ++i)
1751 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
1752
1753 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
1754 if (!err) {
1755 u32 low, high;
1756
1757 value &= ~(1ULL << 2);
1758 low = lower_32_bits(value);
1759 high = upper_32_bits(value);
1760
1761 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
1762 }
1763
1764 /* Flush tlb to evict multi-match entries */
1765 __flush_tlb_all();
1766
1767 return true;
1768}
1769
fe5913e4 1770static void svm_handle_mce(struct vcpu_svm *svm)
53371b50 1771{
67ec6607
JR
1772 if (is_erratum_383()) {
1773 /*
1774 * Erratum 383 triggered. Guest state is corrupt so kill the
1775 * guest.
1776 */
1777 pr_err("KVM: Guest triggered AMD Erratum 383\n");
1778
a8eeb04a 1779 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
67ec6607
JR
1780
1781 return;
1782 }
1783
53371b50
JR
1784 /*
1785 * On an #MC intercept the MCE handler is not called automatically in
1786 * the host. So do it by hand here.
1787 */
1788 asm volatile (
1789 "int $0x12\n");
1790 /* not sure if we ever come back to this point */
1791
fe5913e4
JR
1792 return;
1793}
1794
1795static int mc_interception(struct vcpu_svm *svm)
1796{
53371b50
JR
1797 return 1;
1798}
1799
851ba692 1800static int shutdown_interception(struct vcpu_svm *svm)
46fe4ddd 1801{
851ba692
AK
1802 struct kvm_run *kvm_run = svm->vcpu.run;
1803
46fe4ddd
JR
1804 /*
1805 * VMCB is undefined after a SHUTDOWN intercept
1806 * so reinitialize it.
1807 */
a2fa3e9f 1808 clear_page(svm->vmcb);
5690891b 1809 init_vmcb(svm);
46fe4ddd
JR
1810
1811 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
1812 return 0;
1813}
1814
851ba692 1815static int io_interception(struct vcpu_svm *svm)
6aa8b732 1816{
cf8f70bf 1817 struct kvm_vcpu *vcpu = &svm->vcpu;
d77c26fc 1818 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
34c33d16 1819 int size, in, string;
039576c0 1820 unsigned port;
6aa8b732 1821
e756fc62 1822 ++svm->vcpu.stat.io_exits;
e70669ab 1823 string = (io_info & SVM_IOIO_STR_MASK) != 0;
039576c0 1824 in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
cf8f70bf 1825 if (string || in)
51d8b661 1826 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
cf8f70bf 1827
039576c0
AK
1828 port = io_info >> 16;
1829 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
cf8f70bf 1830 svm->next_rip = svm->vmcb->control.exit_info_2;
e93f36bc 1831 skip_emulated_instruction(&svm->vcpu);
cf8f70bf
GN
1832
1833 return kvm_fast_pio_out(vcpu, size, port);
6aa8b732
AK
1834}
1835
851ba692 1836static int nmi_interception(struct vcpu_svm *svm)
c47f098d
JR
1837{
1838 return 1;
1839}
1840
851ba692 1841static int intr_interception(struct vcpu_svm *svm)
a0698055
JR
1842{
1843 ++svm->vcpu.stat.irq_exits;
1844 return 1;
1845}
1846
851ba692 1847static int nop_on_interception(struct vcpu_svm *svm)
6aa8b732
AK
1848{
1849 return 1;
1850}
1851
851ba692 1852static int halt_interception(struct vcpu_svm *svm)
6aa8b732 1853{
5fdbf976 1854 svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
e756fc62 1855 return kvm_emulate_halt(&svm->vcpu);
6aa8b732
AK
1856}
1857
851ba692 1858static int vmmcall_interception(struct vcpu_svm *svm)
02e235bc 1859{
5fdbf976 1860 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
0d9c055e 1861 return kvm_emulate_hypercall(&svm->vcpu);
02e235bc
AK
1862}
1863
5bd2edc3
JR
1864static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
1865{
1866 struct vcpu_svm *svm = to_svm(vcpu);
1867
1868 return svm->nested.nested_cr3;
1869}
1870
e4e517b4
AK
1871static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
1872{
1873 struct vcpu_svm *svm = to_svm(vcpu);
1874 u64 cr3 = svm->nested.nested_cr3;
1875 u64 pdpte;
1876 int ret;
1877
54bf36aa
PB
1878 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(cr3), &pdpte,
1879 offset_in_page(cr3) + index * 8, 8);
e4e517b4
AK
1880 if (ret)
1881 return 0;
1882 return pdpte;
1883}
1884
5bd2edc3
JR
1885static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
1886 unsigned long root)
1887{
1888 struct vcpu_svm *svm = to_svm(vcpu);
1889
1890 svm->vmcb->control.nested_cr3 = root;
b2747166 1891 mark_dirty(svm->vmcb, VMCB_NPT);
f40f6a45 1892 svm_flush_tlb(vcpu);
5bd2edc3
JR
1893}
1894
6389ee94
AK
1895static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
1896 struct x86_exception *fault)
5bd2edc3
JR
1897{
1898 struct vcpu_svm *svm = to_svm(vcpu);
1899
5e352519
PB
1900 if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
1901 /*
1902 * TODO: track the cause of the nested page fault, and
1903 * correctly fill in the high bits of exit_info_1.
1904 */
1905 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
1906 svm->vmcb->control.exit_code_hi = 0;
1907 svm->vmcb->control.exit_info_1 = (1ULL << 32);
1908 svm->vmcb->control.exit_info_2 = fault->address;
1909 }
1910
1911 svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
1912 svm->vmcb->control.exit_info_1 |= fault->error_code;
1913
1914 /*
1915 * The present bit is always zero for page structure faults on real
1916 * hardware.
1917 */
1918 if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
1919 svm->vmcb->control.exit_info_1 &= ~1;
5bd2edc3
JR
1920
1921 nested_svm_vmexit(svm);
1922}
1923
8a3c1a33 1924static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
4b16184c 1925{
ad896af0
PB
1926 WARN_ON(mmu_is_nested(vcpu));
1927 kvm_init_shadow_mmu(vcpu);
4b16184c
JR
1928 vcpu->arch.mmu.set_cr3 = nested_svm_set_tdp_cr3;
1929 vcpu->arch.mmu.get_cr3 = nested_svm_get_tdp_cr3;
e4e517b4 1930 vcpu->arch.mmu.get_pdptr = nested_svm_get_tdp_pdptr;
4b16184c
JR
1931 vcpu->arch.mmu.inject_page_fault = nested_svm_inject_npf_exit;
1932 vcpu->arch.mmu.shadow_root_level = get_npt_level();
c258b62b 1933 reset_shadow_zero_bits_mask(vcpu, &vcpu->arch.mmu);
4b16184c 1934 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
4b16184c
JR
1935}
1936
1937static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
1938{
1939 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
1940}
1941
c0725420
AG
1942static int nested_svm_check_permissions(struct vcpu_svm *svm)
1943{
f6801dff 1944 if (!(svm->vcpu.arch.efer & EFER_SVME)
c0725420
AG
1945 || !is_paging(&svm->vcpu)) {
1946 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
1947 return 1;
1948 }
1949
1950 if (svm->vmcb->save.cpl) {
1951 kvm_inject_gp(&svm->vcpu, 0);
1952 return 1;
1953 }
1954
1955 return 0;
1956}
1957
cf74a78b
AG
1958static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
1959 bool has_error_code, u32 error_code)
1960{
b8e88bc8
JR
1961 int vmexit;
1962
2030753d 1963 if (!is_guest_mode(&svm->vcpu))
0295ad7d 1964 return 0;
cf74a78b 1965
0295ad7d
JR
1966 svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
1967 svm->vmcb->control.exit_code_hi = 0;
1968 svm->vmcb->control.exit_info_1 = error_code;
1969 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
1970
b8e88bc8
JR
1971 vmexit = nested_svm_intercept(svm);
1972 if (vmexit == NESTED_EXIT_DONE)
1973 svm->nested.exit_required = true;
1974
1975 return vmexit;
cf74a78b
AG
1976}
1977
8fe54654
JR
1978/* This function returns true if it is save to enable the irq window */
1979static inline bool nested_svm_intr(struct vcpu_svm *svm)
cf74a78b 1980{
2030753d 1981 if (!is_guest_mode(&svm->vcpu))
8fe54654 1982 return true;
cf74a78b 1983
26666957 1984 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
8fe54654 1985 return true;
cf74a78b 1986
26666957 1987 if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
8fe54654 1988 return false;
cf74a78b 1989
a0a07cd2
GN
1990 /*
1991 * if vmexit was already requested (by intercepted exception
1992 * for instance) do not overwrite it with "external interrupt"
1993 * vmexit.
1994 */
1995 if (svm->nested.exit_required)
1996 return false;
1997
197717d5
JR
1998 svm->vmcb->control.exit_code = SVM_EXIT_INTR;
1999 svm->vmcb->control.exit_info_1 = 0;
2000 svm->vmcb->control.exit_info_2 = 0;
26666957 2001
cd3ff653
JR
2002 if (svm->nested.intercept & 1ULL) {
2003 /*
2004 * The #vmexit can't be emulated here directly because this
c5ec2e56 2005 * code path runs with irqs and preemption disabled. A
cd3ff653
JR
2006 * #vmexit emulation might sleep. Only signal request for
2007 * the #vmexit here.
2008 */
2009 svm->nested.exit_required = true;
236649de 2010 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
8fe54654 2011 return false;
cf74a78b
AG
2012 }
2013
8fe54654 2014 return true;
cf74a78b
AG
2015}
2016
887f500c
JR
2017/* This function returns true if it is save to enable the nmi window */
2018static inline bool nested_svm_nmi(struct vcpu_svm *svm)
2019{
2030753d 2020 if (!is_guest_mode(&svm->vcpu))
887f500c
JR
2021 return true;
2022
2023 if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
2024 return true;
2025
2026 svm->vmcb->control.exit_code = SVM_EXIT_NMI;
2027 svm->nested.exit_required = true;
2028
2029 return false;
cf74a78b
AG
2030}
2031
7597f129 2032static void *nested_svm_map(struct vcpu_svm *svm, u64 gpa, struct page **_page)
34f80cfa
JR
2033{
2034 struct page *page;
2035
6c3bd3d7
JR
2036 might_sleep();
2037
54bf36aa 2038 page = kvm_vcpu_gfn_to_page(&svm->vcpu, gpa >> PAGE_SHIFT);
34f80cfa
JR
2039 if (is_error_page(page))
2040 goto error;
2041
7597f129
JR
2042 *_page = page;
2043
2044 return kmap(page);
34f80cfa
JR
2045
2046error:
34f80cfa
JR
2047 kvm_inject_gp(&svm->vcpu, 0);
2048
2049 return NULL;
2050}
2051
7597f129 2052static void nested_svm_unmap(struct page *page)
34f80cfa 2053{
7597f129 2054 kunmap(page);
34f80cfa
JR
2055 kvm_release_page_dirty(page);
2056}
34f80cfa 2057
ce2ac085
JR
2058static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
2059{
9bf41833
JK
2060 unsigned port, size, iopm_len;
2061 u16 val, mask;
2062 u8 start_bit;
ce2ac085 2063 u64 gpa;
34f80cfa 2064
ce2ac085
JR
2065 if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
2066 return NESTED_EXIT_HOST;
34f80cfa 2067
ce2ac085 2068 port = svm->vmcb->control.exit_info_1 >> 16;
9bf41833
JK
2069 size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
2070 SVM_IOIO_SIZE_SHIFT;
ce2ac085 2071 gpa = svm->nested.vmcb_iopm + (port / 8);
9bf41833
JK
2072 start_bit = port % 8;
2073 iopm_len = (start_bit + size > 8) ? 2 : 1;
2074 mask = (0xf >> (4 - size)) << start_bit;
2075 val = 0;
ce2ac085 2076
54bf36aa 2077 if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
9bf41833 2078 return NESTED_EXIT_DONE;
ce2ac085 2079
9bf41833 2080 return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
34f80cfa
JR
2081}
2082
d2477826 2083static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
4c2161ae 2084{
0d6b3537
JR
2085 u32 offset, msr, value;
2086 int write, mask;
4c2161ae 2087
3d62d9aa 2088 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
d2477826 2089 return NESTED_EXIT_HOST;
3d62d9aa 2090
0d6b3537
JR
2091 msr = svm->vcpu.arch.regs[VCPU_REGS_RCX];
2092 offset = svm_msrpm_offset(msr);
2093 write = svm->vmcb->control.exit_info_1 & 1;
2094 mask = 1 << ((2 * (msr & 0xf)) + write);
3d62d9aa 2095
0d6b3537
JR
2096 if (offset == MSR_INVALID)
2097 return NESTED_EXIT_DONE;
4c2161ae 2098
0d6b3537
JR
2099 /* Offset is in 32 bit units but need in 8 bit units */
2100 offset *= 4;
4c2161ae 2101
54bf36aa 2102 if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
0d6b3537 2103 return NESTED_EXIT_DONE;
3d62d9aa 2104
0d6b3537 2105 return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
4c2161ae
JR
2106}
2107
410e4d57 2108static int nested_svm_exit_special(struct vcpu_svm *svm)
cf74a78b 2109{
cf74a78b 2110 u32 exit_code = svm->vmcb->control.exit_code;
4c2161ae 2111
410e4d57
JR
2112 switch (exit_code) {
2113 case SVM_EXIT_INTR:
2114 case SVM_EXIT_NMI:
ff47a49b 2115 case SVM_EXIT_EXCP_BASE + MC_VECTOR:
410e4d57 2116 return NESTED_EXIT_HOST;
410e4d57 2117 case SVM_EXIT_NPF:
e0231715 2118 /* For now we are always handling NPFs when using them */
410e4d57
JR
2119 if (npt_enabled)
2120 return NESTED_EXIT_HOST;
2121 break;
410e4d57 2122 case SVM_EXIT_EXCP_BASE + PF_VECTOR:
631bc487
GN
2123 /* When we're shadowing, trap PFs, but not async PF */
2124 if (!npt_enabled && svm->apf_reason == 0)
410e4d57
JR
2125 return NESTED_EXIT_HOST;
2126 break;
66a562f7
JR
2127 case SVM_EXIT_EXCP_BASE + NM_VECTOR:
2128 nm_interception(svm);
2129 break;
410e4d57
JR
2130 default:
2131 break;
cf74a78b
AG
2132 }
2133
410e4d57
JR
2134 return NESTED_EXIT_CONTINUE;
2135}
2136
2137/*
2138 * If this function returns true, this #vmexit was already handled
2139 */
b8e88bc8 2140static int nested_svm_intercept(struct vcpu_svm *svm)
410e4d57
JR
2141{
2142 u32 exit_code = svm->vmcb->control.exit_code;
2143 int vmexit = NESTED_EXIT_HOST;
2144
cf74a78b 2145 switch (exit_code) {
9c4e40b9 2146 case SVM_EXIT_MSR:
3d62d9aa 2147 vmexit = nested_svm_exit_handled_msr(svm);
9c4e40b9 2148 break;
ce2ac085
JR
2149 case SVM_EXIT_IOIO:
2150 vmexit = nested_svm_intercept_ioio(svm);
2151 break;
4ee546b4
RJ
2152 case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
2153 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
2154 if (svm->nested.intercept_cr & bit)
410e4d57 2155 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
2156 break;
2157 }
3aed041a
JR
2158 case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
2159 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
2160 if (svm->nested.intercept_dr & bit)
410e4d57 2161 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
2162 break;
2163 }
2164 case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
2165 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
aad42c64 2166 if (svm->nested.intercept_exceptions & excp_bits)
410e4d57 2167 vmexit = NESTED_EXIT_DONE;
631bc487
GN
2168 /* async page fault always cause vmexit */
2169 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
2170 svm->apf_reason != 0)
2171 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
2172 break;
2173 }
228070b1
JR
2174 case SVM_EXIT_ERR: {
2175 vmexit = NESTED_EXIT_DONE;
2176 break;
2177 }
cf74a78b
AG
2178 default: {
2179 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
aad42c64 2180 if (svm->nested.intercept & exit_bits)
410e4d57 2181 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
2182 }
2183 }
2184
b8e88bc8
JR
2185 return vmexit;
2186}
2187
2188static int nested_svm_exit_handled(struct vcpu_svm *svm)
2189{
2190 int vmexit;
2191
2192 vmexit = nested_svm_intercept(svm);
2193
2194 if (vmexit == NESTED_EXIT_DONE)
9c4e40b9 2195 nested_svm_vmexit(svm);
9c4e40b9
JR
2196
2197 return vmexit;
cf74a78b
AG
2198}
2199
0460a979
JR
2200static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
2201{
2202 struct vmcb_control_area *dst = &dst_vmcb->control;
2203 struct vmcb_control_area *from = &from_vmcb->control;
2204
4ee546b4 2205 dst->intercept_cr = from->intercept_cr;
3aed041a 2206 dst->intercept_dr = from->intercept_dr;
0460a979
JR
2207 dst->intercept_exceptions = from->intercept_exceptions;
2208 dst->intercept = from->intercept;
2209 dst->iopm_base_pa = from->iopm_base_pa;
2210 dst->msrpm_base_pa = from->msrpm_base_pa;
2211 dst->tsc_offset = from->tsc_offset;
2212 dst->asid = from->asid;
2213 dst->tlb_ctl = from->tlb_ctl;
2214 dst->int_ctl = from->int_ctl;
2215 dst->int_vector = from->int_vector;
2216 dst->int_state = from->int_state;
2217 dst->exit_code = from->exit_code;
2218 dst->exit_code_hi = from->exit_code_hi;
2219 dst->exit_info_1 = from->exit_info_1;
2220 dst->exit_info_2 = from->exit_info_2;
2221 dst->exit_int_info = from->exit_int_info;
2222 dst->exit_int_info_err = from->exit_int_info_err;
2223 dst->nested_ctl = from->nested_ctl;
2224 dst->event_inj = from->event_inj;
2225 dst->event_inj_err = from->event_inj_err;
2226 dst->nested_cr3 = from->nested_cr3;
2227 dst->lbr_ctl = from->lbr_ctl;
2228}
2229
34f80cfa 2230static int nested_svm_vmexit(struct vcpu_svm *svm)
cf74a78b 2231{
34f80cfa 2232 struct vmcb *nested_vmcb;
e6aa9abd 2233 struct vmcb *hsave = svm->nested.hsave;
33740e40 2234 struct vmcb *vmcb = svm->vmcb;
7597f129 2235 struct page *page;
cf74a78b 2236
17897f36
JR
2237 trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
2238 vmcb->control.exit_info_1,
2239 vmcb->control.exit_info_2,
2240 vmcb->control.exit_int_info,
e097e5ff
SH
2241 vmcb->control.exit_int_info_err,
2242 KVM_ISA_SVM);
17897f36 2243
7597f129 2244 nested_vmcb = nested_svm_map(svm, svm->nested.vmcb, &page);
34f80cfa
JR
2245 if (!nested_vmcb)
2246 return 1;
2247
2030753d
JR
2248 /* Exit Guest-Mode */
2249 leave_guest_mode(&svm->vcpu);
06fc7772
JR
2250 svm->nested.vmcb = 0;
2251
cf74a78b 2252 /* Give the current vmcb to the guest */
33740e40
JR
2253 disable_gif(svm);
2254
2255 nested_vmcb->save.es = vmcb->save.es;
2256 nested_vmcb->save.cs = vmcb->save.cs;
2257 nested_vmcb->save.ss = vmcb->save.ss;
2258 nested_vmcb->save.ds = vmcb->save.ds;
2259 nested_vmcb->save.gdtr = vmcb->save.gdtr;
2260 nested_vmcb->save.idtr = vmcb->save.idtr;
3f6a9d16 2261 nested_vmcb->save.efer = svm->vcpu.arch.efer;
cdbbdc12 2262 nested_vmcb->save.cr0 = kvm_read_cr0(&svm->vcpu);
9f8fe504 2263 nested_vmcb->save.cr3 = kvm_read_cr3(&svm->vcpu);
33740e40 2264 nested_vmcb->save.cr2 = vmcb->save.cr2;
cdbbdc12 2265 nested_vmcb->save.cr4 = svm->vcpu.arch.cr4;
f6e78475 2266 nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
33740e40
JR
2267 nested_vmcb->save.rip = vmcb->save.rip;
2268 nested_vmcb->save.rsp = vmcb->save.rsp;
2269 nested_vmcb->save.rax = vmcb->save.rax;
2270 nested_vmcb->save.dr7 = vmcb->save.dr7;
2271 nested_vmcb->save.dr6 = vmcb->save.dr6;
2272 nested_vmcb->save.cpl = vmcb->save.cpl;
2273
2274 nested_vmcb->control.int_ctl = vmcb->control.int_ctl;
2275 nested_vmcb->control.int_vector = vmcb->control.int_vector;
2276 nested_vmcb->control.int_state = vmcb->control.int_state;
2277 nested_vmcb->control.exit_code = vmcb->control.exit_code;
2278 nested_vmcb->control.exit_code_hi = vmcb->control.exit_code_hi;
2279 nested_vmcb->control.exit_info_1 = vmcb->control.exit_info_1;
2280 nested_vmcb->control.exit_info_2 = vmcb->control.exit_info_2;
2281 nested_vmcb->control.exit_int_info = vmcb->control.exit_int_info;
2282 nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
6092d3d3
JR
2283
2284 if (svm->nrips_enabled)
2285 nested_vmcb->control.next_rip = vmcb->control.next_rip;
8d23c466
AG
2286
2287 /*
2288 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
2289 * to make sure that we do not lose injected events. So check event_inj
2290 * here and copy it to exit_int_info if it is valid.
2291 * Exit_int_info and event_inj can't be both valid because the case
2292 * below only happens on a VMRUN instruction intercept which has
2293 * no valid exit_int_info set.
2294 */
2295 if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
2296 struct vmcb_control_area *nc = &nested_vmcb->control;
2297
2298 nc->exit_int_info = vmcb->control.event_inj;
2299 nc->exit_int_info_err = vmcb->control.event_inj_err;
2300 }
2301
33740e40
JR
2302 nested_vmcb->control.tlb_ctl = 0;
2303 nested_vmcb->control.event_inj = 0;
2304 nested_vmcb->control.event_inj_err = 0;
cf74a78b
AG
2305
2306 /* We always set V_INTR_MASKING and remember the old value in hflags */
2307 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
2308 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
2309
cf74a78b 2310 /* Restore the original control entries */
0460a979 2311 copy_vmcb_control_area(vmcb, hsave);
cf74a78b 2312
219b65dc
AG
2313 kvm_clear_exception_queue(&svm->vcpu);
2314 kvm_clear_interrupt_queue(&svm->vcpu);
cf74a78b 2315
4b16184c
JR
2316 svm->nested.nested_cr3 = 0;
2317
cf74a78b
AG
2318 /* Restore selected save entries */
2319 svm->vmcb->save.es = hsave->save.es;
2320 svm->vmcb->save.cs = hsave->save.cs;
2321 svm->vmcb->save.ss = hsave->save.ss;
2322 svm->vmcb->save.ds = hsave->save.ds;
2323 svm->vmcb->save.gdtr = hsave->save.gdtr;
2324 svm->vmcb->save.idtr = hsave->save.idtr;
f6e78475 2325 kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
cf74a78b
AG
2326 svm_set_efer(&svm->vcpu, hsave->save.efer);
2327 svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
2328 svm_set_cr4(&svm->vcpu, hsave->save.cr4);
2329 if (npt_enabled) {
2330 svm->vmcb->save.cr3 = hsave->save.cr3;
2331 svm->vcpu.arch.cr3 = hsave->save.cr3;
2332 } else {
2390218b 2333 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
cf74a78b
AG
2334 }
2335 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, hsave->save.rax);
2336 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, hsave->save.rsp);
2337 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, hsave->save.rip);
2338 svm->vmcb->save.dr7 = 0;
2339 svm->vmcb->save.cpl = 0;
2340 svm->vmcb->control.exit_int_info = 0;
2341
8d28fec4
RJ
2342 mark_all_dirty(svm->vmcb);
2343
7597f129 2344 nested_svm_unmap(page);
cf74a78b 2345
4b16184c 2346 nested_svm_uninit_mmu_context(&svm->vcpu);
cf74a78b
AG
2347 kvm_mmu_reset_context(&svm->vcpu);
2348 kvm_mmu_load(&svm->vcpu);
2349
2350 return 0;
2351}
3d6368ef 2352
9738b2c9 2353static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3d6368ef 2354{
323c3d80
JR
2355 /*
2356 * This function merges the msr permission bitmaps of kvm and the
c5ec2e56 2357 * nested vmcb. It is optimized in that it only merges the parts where
323c3d80
JR
2358 * the kvm msr permission bitmap may contain zero bits
2359 */
3d6368ef 2360 int i;
9738b2c9 2361
323c3d80
JR
2362 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
2363 return true;
9738b2c9 2364
323c3d80
JR
2365 for (i = 0; i < MSRPM_OFFSETS; i++) {
2366 u32 value, p;
2367 u64 offset;
9738b2c9 2368
323c3d80
JR
2369 if (msrpm_offsets[i] == 0xffffffff)
2370 break;
3d6368ef 2371
0d6b3537
JR
2372 p = msrpm_offsets[i];
2373 offset = svm->nested.vmcb_msrpm + (p * 4);
323c3d80 2374
54bf36aa 2375 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
323c3d80
JR
2376 return false;
2377
2378 svm->nested.msrpm[p] = svm->msrpm[p] | value;
2379 }
3d6368ef 2380
323c3d80 2381 svm->vmcb->control.msrpm_base_pa = __pa(svm->nested.msrpm);
9738b2c9
JR
2382
2383 return true;
3d6368ef
AG
2384}
2385
52c65a30
JR
2386static bool nested_vmcb_checks(struct vmcb *vmcb)
2387{
2388 if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
2389 return false;
2390
dbe77584
JR
2391 if (vmcb->control.asid == 0)
2392 return false;
2393
4b16184c
JR
2394 if (vmcb->control.nested_ctl && !npt_enabled)
2395 return false;
2396
52c65a30
JR
2397 return true;
2398}
2399
9738b2c9 2400static bool nested_svm_vmrun(struct vcpu_svm *svm)
3d6368ef 2401{
9738b2c9 2402 struct vmcb *nested_vmcb;
e6aa9abd 2403 struct vmcb *hsave = svm->nested.hsave;
defbba56 2404 struct vmcb *vmcb = svm->vmcb;
7597f129 2405 struct page *page;
06fc7772 2406 u64 vmcb_gpa;
3d6368ef 2407
06fc7772 2408 vmcb_gpa = svm->vmcb->save.rax;
3d6368ef 2409
7597f129 2410 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9738b2c9
JR
2411 if (!nested_vmcb)
2412 return false;
2413
52c65a30
JR
2414 if (!nested_vmcb_checks(nested_vmcb)) {
2415 nested_vmcb->control.exit_code = SVM_EXIT_ERR;
2416 nested_vmcb->control.exit_code_hi = 0;
2417 nested_vmcb->control.exit_info_1 = 0;
2418 nested_vmcb->control.exit_info_2 = 0;
2419
2420 nested_svm_unmap(page);
2421
2422 return false;
2423 }
2424
b75f4eb3 2425 trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
0ac406de
JR
2426 nested_vmcb->save.rip,
2427 nested_vmcb->control.int_ctl,
2428 nested_vmcb->control.event_inj,
2429 nested_vmcb->control.nested_ctl);
2430
4ee546b4
RJ
2431 trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
2432 nested_vmcb->control.intercept_cr >> 16,
2e554e8d
JR
2433 nested_vmcb->control.intercept_exceptions,
2434 nested_vmcb->control.intercept);
2435
3d6368ef 2436 /* Clear internal status */
219b65dc
AG
2437 kvm_clear_exception_queue(&svm->vcpu);
2438 kvm_clear_interrupt_queue(&svm->vcpu);
3d6368ef 2439
e0231715
JR
2440 /*
2441 * Save the old vmcb, so we don't need to pick what we save, but can
2442 * restore everything when a VMEXIT occurs
2443 */
defbba56
JR
2444 hsave->save.es = vmcb->save.es;
2445 hsave->save.cs = vmcb->save.cs;
2446 hsave->save.ss = vmcb->save.ss;
2447 hsave->save.ds = vmcb->save.ds;
2448 hsave->save.gdtr = vmcb->save.gdtr;
2449 hsave->save.idtr = vmcb->save.idtr;
f6801dff 2450 hsave->save.efer = svm->vcpu.arch.efer;
4d4ec087 2451 hsave->save.cr0 = kvm_read_cr0(&svm->vcpu);
defbba56 2452 hsave->save.cr4 = svm->vcpu.arch.cr4;
f6e78475 2453 hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
b75f4eb3 2454 hsave->save.rip = kvm_rip_read(&svm->vcpu);
defbba56
JR
2455 hsave->save.rsp = vmcb->save.rsp;
2456 hsave->save.rax = vmcb->save.rax;
2457 if (npt_enabled)
2458 hsave->save.cr3 = vmcb->save.cr3;
2459 else
9f8fe504 2460 hsave->save.cr3 = kvm_read_cr3(&svm->vcpu);
defbba56 2461
0460a979 2462 copy_vmcb_control_area(hsave, vmcb);
3d6368ef 2463
f6e78475 2464 if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
3d6368ef
AG
2465 svm->vcpu.arch.hflags |= HF_HIF_MASK;
2466 else
2467 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
2468
4b16184c
JR
2469 if (nested_vmcb->control.nested_ctl) {
2470 kvm_mmu_unload(&svm->vcpu);
2471 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
2472 nested_svm_init_mmu_context(&svm->vcpu);
2473 }
2474
3d6368ef
AG
2475 /* Load the nested guest state */
2476 svm->vmcb->save.es = nested_vmcb->save.es;
2477 svm->vmcb->save.cs = nested_vmcb->save.cs;
2478 svm->vmcb->save.ss = nested_vmcb->save.ss;
2479 svm->vmcb->save.ds = nested_vmcb->save.ds;
2480 svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
2481 svm->vmcb->save.idtr = nested_vmcb->save.idtr;
f6e78475 2482 kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
3d6368ef
AG
2483 svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
2484 svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
2485 svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
2486 if (npt_enabled) {
2487 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
2488 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
0e5cbe36 2489 } else
2390218b 2490 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
0e5cbe36
JR
2491
2492 /* Guest paging mode is active - reset mmu */
2493 kvm_mmu_reset_context(&svm->vcpu);
2494
defbba56 2495 svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
3d6368ef
AG
2496 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, nested_vmcb->save.rax);
2497 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, nested_vmcb->save.rsp);
2498 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, nested_vmcb->save.rip);
e0231715 2499
3d6368ef
AG
2500 /* In case we don't even reach vcpu_run, the fields are not updated */
2501 svm->vmcb->save.rax = nested_vmcb->save.rax;
2502 svm->vmcb->save.rsp = nested_vmcb->save.rsp;
2503 svm->vmcb->save.rip = nested_vmcb->save.rip;
2504 svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
2505 svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
2506 svm->vmcb->save.cpl = nested_vmcb->save.cpl;
2507
f7138538 2508 svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
ce2ac085 2509 svm->nested.vmcb_iopm = nested_vmcb->control.iopm_base_pa & ~0x0fffULL;
3d6368ef 2510
aad42c64 2511 /* cache intercepts */
4ee546b4 2512 svm->nested.intercept_cr = nested_vmcb->control.intercept_cr;
3aed041a 2513 svm->nested.intercept_dr = nested_vmcb->control.intercept_dr;
aad42c64
JR
2514 svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
2515 svm->nested.intercept = nested_vmcb->control.intercept;
2516
f40f6a45 2517 svm_flush_tlb(&svm->vcpu);
3d6368ef 2518 svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3d6368ef
AG
2519 if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
2520 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
2521 else
2522 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
2523
88ab24ad
JR
2524 if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
2525 /* We only want the cr8 intercept bits of the guest */
4ee546b4
RJ
2526 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
2527 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
88ab24ad
JR
2528 }
2529
0d945bd9 2530 /* We don't want to see VMMCALLs from a nested guest */
8a05a1b8 2531 clr_intercept(svm, INTERCEPT_VMMCALL);
0d945bd9 2532
88ab24ad 2533 svm->vmcb->control.lbr_ctl = nested_vmcb->control.lbr_ctl;
3d6368ef
AG
2534 svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
2535 svm->vmcb->control.int_state = nested_vmcb->control.int_state;
2536 svm->vmcb->control.tsc_offset += nested_vmcb->control.tsc_offset;
3d6368ef
AG
2537 svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
2538 svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
2539
7597f129 2540 nested_svm_unmap(page);
9738b2c9 2541
2030753d
JR
2542 /* Enter Guest-Mode */
2543 enter_guest_mode(&svm->vcpu);
2544
384c6368
JR
2545 /*
2546 * Merge guest and host intercepts - must be called with vcpu in
2547 * guest-mode to take affect here
2548 */
2549 recalc_intercepts(svm);
2550
06fc7772 2551 svm->nested.vmcb = vmcb_gpa;
9738b2c9 2552
2af9194d 2553 enable_gif(svm);
3d6368ef 2554
8d28fec4
RJ
2555 mark_all_dirty(svm->vmcb);
2556
9738b2c9 2557 return true;
3d6368ef
AG
2558}
2559
9966bf68 2560static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
5542675b
AG
2561{
2562 to_vmcb->save.fs = from_vmcb->save.fs;
2563 to_vmcb->save.gs = from_vmcb->save.gs;
2564 to_vmcb->save.tr = from_vmcb->save.tr;
2565 to_vmcb->save.ldtr = from_vmcb->save.ldtr;
2566 to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
2567 to_vmcb->save.star = from_vmcb->save.star;
2568 to_vmcb->save.lstar = from_vmcb->save.lstar;
2569 to_vmcb->save.cstar = from_vmcb->save.cstar;
2570 to_vmcb->save.sfmask = from_vmcb->save.sfmask;
2571 to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
2572 to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
2573 to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
5542675b
AG
2574}
2575
851ba692 2576static int vmload_interception(struct vcpu_svm *svm)
5542675b 2577{
9966bf68 2578 struct vmcb *nested_vmcb;
7597f129 2579 struct page *page;
9966bf68 2580
5542675b
AG
2581 if (nested_svm_check_permissions(svm))
2582 return 1;
2583
7597f129 2584 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
2585 if (!nested_vmcb)
2586 return 1;
2587
e3e9ed3d
JR
2588 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2589 skip_emulated_instruction(&svm->vcpu);
2590
9966bf68 2591 nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
7597f129 2592 nested_svm_unmap(page);
5542675b
AG
2593
2594 return 1;
2595}
2596
851ba692 2597static int vmsave_interception(struct vcpu_svm *svm)
5542675b 2598{
9966bf68 2599 struct vmcb *nested_vmcb;
7597f129 2600 struct page *page;
9966bf68 2601
5542675b
AG
2602 if (nested_svm_check_permissions(svm))
2603 return 1;
2604
7597f129 2605 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
2606 if (!nested_vmcb)
2607 return 1;
2608
e3e9ed3d
JR
2609 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2610 skip_emulated_instruction(&svm->vcpu);
2611
9966bf68 2612 nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
7597f129 2613 nested_svm_unmap(page);
5542675b
AG
2614
2615 return 1;
2616}
2617
851ba692 2618static int vmrun_interception(struct vcpu_svm *svm)
3d6368ef 2619{
3d6368ef
AG
2620 if (nested_svm_check_permissions(svm))
2621 return 1;
2622
b75f4eb3
RJ
2623 /* Save rip after vmrun instruction */
2624 kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
3d6368ef 2625
9738b2c9 2626 if (!nested_svm_vmrun(svm))
3d6368ef
AG
2627 return 1;
2628
9738b2c9 2629 if (!nested_svm_vmrun_msrpm(svm))
1f8da478
JR
2630 goto failed;
2631
2632 return 1;
2633
2634failed:
2635
2636 svm->vmcb->control.exit_code = SVM_EXIT_ERR;
2637 svm->vmcb->control.exit_code_hi = 0;
2638 svm->vmcb->control.exit_info_1 = 0;
2639 svm->vmcb->control.exit_info_2 = 0;
2640
2641 nested_svm_vmexit(svm);
3d6368ef
AG
2642
2643 return 1;
2644}
2645
851ba692 2646static int stgi_interception(struct vcpu_svm *svm)
1371d904
AG
2647{
2648 if (nested_svm_check_permissions(svm))
2649 return 1;
2650
2651 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2652 skip_emulated_instruction(&svm->vcpu);
3842d135 2653 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
1371d904 2654
2af9194d 2655 enable_gif(svm);
1371d904
AG
2656
2657 return 1;
2658}
2659
851ba692 2660static int clgi_interception(struct vcpu_svm *svm)
1371d904
AG
2661{
2662 if (nested_svm_check_permissions(svm))
2663 return 1;
2664
2665 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2666 skip_emulated_instruction(&svm->vcpu);
2667
2af9194d 2668 disable_gif(svm);
1371d904
AG
2669
2670 /* After a CLGI no interrupts should come */
2671 svm_clear_vintr(svm);
2672 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
2673
decdbf6a
JR
2674 mark_dirty(svm->vmcb, VMCB_INTR);
2675
1371d904
AG
2676 return 1;
2677}
2678
851ba692 2679static int invlpga_interception(struct vcpu_svm *svm)
ff092385
AG
2680{
2681 struct kvm_vcpu *vcpu = &svm->vcpu;
ff092385 2682
668f198f
DK
2683 trace_kvm_invlpga(svm->vmcb->save.rip, kvm_register_read(&svm->vcpu, VCPU_REGS_RCX),
2684 kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
ec1ff790 2685
ff092385 2686 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
668f198f 2687 kvm_mmu_invlpg(vcpu, kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
ff092385
AG
2688
2689 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2690 skip_emulated_instruction(&svm->vcpu);
2691 return 1;
2692}
2693
532a46b9
JR
2694static int skinit_interception(struct vcpu_svm *svm)
2695{
668f198f 2696 trace_kvm_skinit(svm->vmcb->save.rip, kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
532a46b9
JR
2697
2698 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2699 return 1;
2700}
2701
dab429a7
DK
2702static int wbinvd_interception(struct vcpu_svm *svm)
2703{
2704 kvm_emulate_wbinvd(&svm->vcpu);
2705 return 1;
2706}
2707
81dd35d4
JR
2708static int xsetbv_interception(struct vcpu_svm *svm)
2709{
2710 u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
2711 u32 index = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
2712
2713 if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
2714 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2715 skip_emulated_instruction(&svm->vcpu);
2716 }
2717
2718 return 1;
2719}
2720
851ba692 2721static int task_switch_interception(struct vcpu_svm *svm)
6aa8b732 2722{
37817f29 2723 u16 tss_selector;
64a7ec06
GN
2724 int reason;
2725 int int_type = svm->vmcb->control.exit_int_info &
2726 SVM_EXITINTINFO_TYPE_MASK;
8317c298 2727 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
fe8e7f83
GN
2728 uint32_t type =
2729 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
2730 uint32_t idt_v =
2731 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
e269fb21
JK
2732 bool has_error_code = false;
2733 u32 error_code = 0;
37817f29
IE
2734
2735 tss_selector = (u16)svm->vmcb->control.exit_info_1;
64a7ec06 2736
37817f29
IE
2737 if (svm->vmcb->control.exit_info_2 &
2738 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
64a7ec06
GN
2739 reason = TASK_SWITCH_IRET;
2740 else if (svm->vmcb->control.exit_info_2 &
2741 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
2742 reason = TASK_SWITCH_JMP;
fe8e7f83 2743 else if (idt_v)
64a7ec06
GN
2744 reason = TASK_SWITCH_GATE;
2745 else
2746 reason = TASK_SWITCH_CALL;
2747
fe8e7f83
GN
2748 if (reason == TASK_SWITCH_GATE) {
2749 switch (type) {
2750 case SVM_EXITINTINFO_TYPE_NMI:
2751 svm->vcpu.arch.nmi_injected = false;
2752 break;
2753 case SVM_EXITINTINFO_TYPE_EXEPT:
e269fb21
JK
2754 if (svm->vmcb->control.exit_info_2 &
2755 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
2756 has_error_code = true;
2757 error_code =
2758 (u32)svm->vmcb->control.exit_info_2;
2759 }
fe8e7f83
GN
2760 kvm_clear_exception_queue(&svm->vcpu);
2761 break;
2762 case SVM_EXITINTINFO_TYPE_INTR:
2763 kvm_clear_interrupt_queue(&svm->vcpu);
2764 break;
2765 default:
2766 break;
2767 }
2768 }
64a7ec06 2769
8317c298
GN
2770 if (reason != TASK_SWITCH_GATE ||
2771 int_type == SVM_EXITINTINFO_TYPE_SOFT ||
2772 (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
f629cf84
GN
2773 (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
2774 skip_emulated_instruction(&svm->vcpu);
64a7ec06 2775
7f3d35fd
KW
2776 if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
2777 int_vec = -1;
2778
2779 if (kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
acb54517
GN
2780 has_error_code, error_code) == EMULATE_FAIL) {
2781 svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
2782 svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
2783 svm->vcpu.run->internal.ndata = 0;
2784 return 0;
2785 }
2786 return 1;
6aa8b732
AK
2787}
2788
851ba692 2789static int cpuid_interception(struct vcpu_svm *svm)
6aa8b732 2790{
5fdbf976 2791 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
e756fc62 2792 kvm_emulate_cpuid(&svm->vcpu);
06465c5a 2793 return 1;
6aa8b732
AK
2794}
2795
851ba692 2796static int iret_interception(struct vcpu_svm *svm)
95ba8273
GN
2797{
2798 ++svm->vcpu.stat.nmi_window_exits;
8a05a1b8 2799 clr_intercept(svm, INTERCEPT_IRET);
44c11430 2800 svm->vcpu.arch.hflags |= HF_IRET_MASK;
bd3d1ec3 2801 svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
f303b4ce 2802 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
95ba8273
GN
2803 return 1;
2804}
2805
851ba692 2806static int invlpg_interception(struct vcpu_svm *svm)
a7052897 2807{
df4f3108
AP
2808 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2809 return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
2810
2811 kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
2812 skip_emulated_instruction(&svm->vcpu);
2813 return 1;
a7052897
MT
2814}
2815
851ba692 2816static int emulate_on_interception(struct vcpu_svm *svm)
6aa8b732 2817{
51d8b661 2818 return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
6aa8b732
AK
2819}
2820
332b56e4
AK
2821static int rdpmc_interception(struct vcpu_svm *svm)
2822{
2823 int err;
2824
2825 if (!static_cpu_has(X86_FEATURE_NRIPS))
2826 return emulate_on_interception(svm);
2827
2828 err = kvm_rdpmc(&svm->vcpu);
2829 kvm_complete_insn_gp(&svm->vcpu, err);
2830
2831 return 1;
2832}
2833
52eb5a6d
XL
2834static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
2835 unsigned long val)
628afd2a
JR
2836{
2837 unsigned long cr0 = svm->vcpu.arch.cr0;
2838 bool ret = false;
2839 u64 intercept;
2840
2841 intercept = svm->nested.intercept;
2842
2843 if (!is_guest_mode(&svm->vcpu) ||
2844 (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
2845 return false;
2846
2847 cr0 &= ~SVM_CR0_SELECTIVE_MASK;
2848 val &= ~SVM_CR0_SELECTIVE_MASK;
2849
2850 if (cr0 ^ val) {
2851 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
2852 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
2853 }
2854
2855 return ret;
2856}
2857
7ff76d58
AP
2858#define CR_VALID (1ULL << 63)
2859
2860static int cr_interception(struct vcpu_svm *svm)
2861{
2862 int reg, cr;
2863 unsigned long val;
2864 int err;
2865
2866 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2867 return emulate_on_interception(svm);
2868
2869 if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
2870 return emulate_on_interception(svm);
2871
2872 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
5e57518d
DK
2873 if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
2874 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
2875 else
2876 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
7ff76d58
AP
2877
2878 err = 0;
2879 if (cr >= 16) { /* mov to cr */
2880 cr -= 16;
2881 val = kvm_register_read(&svm->vcpu, reg);
2882 switch (cr) {
2883 case 0:
628afd2a
JR
2884 if (!check_selective_cr0_intercepted(svm, val))
2885 err = kvm_set_cr0(&svm->vcpu, val);
977b2d03
JR
2886 else
2887 return 1;
2888
7ff76d58
AP
2889 break;
2890 case 3:
2891 err = kvm_set_cr3(&svm->vcpu, val);
2892 break;
2893 case 4:
2894 err = kvm_set_cr4(&svm->vcpu, val);
2895 break;
2896 case 8:
2897 err = kvm_set_cr8(&svm->vcpu, val);
2898 break;
2899 default:
2900 WARN(1, "unhandled write to CR%d", cr);
2901 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2902 return 1;
2903 }
2904 } else { /* mov from cr */
2905 switch (cr) {
2906 case 0:
2907 val = kvm_read_cr0(&svm->vcpu);
2908 break;
2909 case 2:
2910 val = svm->vcpu.arch.cr2;
2911 break;
2912 case 3:
9f8fe504 2913 val = kvm_read_cr3(&svm->vcpu);
7ff76d58
AP
2914 break;
2915 case 4:
2916 val = kvm_read_cr4(&svm->vcpu);
2917 break;
2918 case 8:
2919 val = kvm_get_cr8(&svm->vcpu);
2920 break;
2921 default:
2922 WARN(1, "unhandled read from CR%d", cr);
2923 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2924 return 1;
2925 }
2926 kvm_register_write(&svm->vcpu, reg, val);
2927 }
2928 kvm_complete_insn_gp(&svm->vcpu, err);
2929
2930 return 1;
2931}
2932
cae3797a
AP
2933static int dr_interception(struct vcpu_svm *svm)
2934{
2935 int reg, dr;
2936 unsigned long val;
cae3797a 2937
facb0139
PB
2938 if (svm->vcpu.guest_debug == 0) {
2939 /*
2940 * No more DR vmexits; force a reload of the debug registers
2941 * and reenter on this instruction. The next vmexit will
2942 * retrieve the full state of the debug registers.
2943 */
2944 clr_dr_intercepts(svm);
2945 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
2946 return 1;
2947 }
2948
cae3797a
AP
2949 if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
2950 return emulate_on_interception(svm);
2951
2952 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2953 dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
2954
2955 if (dr >= 16) { /* mov to DRn */
16f8a6f9
NA
2956 if (!kvm_require_dr(&svm->vcpu, dr - 16))
2957 return 1;
cae3797a
AP
2958 val = kvm_register_read(&svm->vcpu, reg);
2959 kvm_set_dr(&svm->vcpu, dr - 16, val);
2960 } else {
16f8a6f9
NA
2961 if (!kvm_require_dr(&svm->vcpu, dr))
2962 return 1;
2963 kvm_get_dr(&svm->vcpu, dr, &val);
2964 kvm_register_write(&svm->vcpu, reg, val);
cae3797a
AP
2965 }
2966
2c46d2ae
JR
2967 skip_emulated_instruction(&svm->vcpu);
2968
cae3797a
AP
2969 return 1;
2970}
2971
851ba692 2972static int cr8_write_interception(struct vcpu_svm *svm)
1d075434 2973{
851ba692 2974 struct kvm_run *kvm_run = svm->vcpu.run;
eea1cff9 2975 int r;
851ba692 2976
0a5fff19
GN
2977 u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
2978 /* instruction emulation calls kvm_set_cr8() */
7ff76d58 2979 r = cr_interception(svm);
35754c98 2980 if (lapic_in_kernel(&svm->vcpu))
7ff76d58 2981 return r;
0a5fff19 2982 if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
7ff76d58 2983 return r;
1d075434
JR
2984 kvm_run->exit_reason = KVM_EXIT_SET_TPR;
2985 return 0;
2986}
2987
48d89b92 2988static u64 svm_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
d5c1785d
NHE
2989{
2990 struct vmcb *vmcb = get_host_vmcb(to_svm(vcpu));
4ba76538 2991 return vmcb->control.tsc_offset + host_tsc;
d5c1785d
NHE
2992}
2993
609e36d3 2994static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 2995{
a2fa3e9f
GH
2996 struct vcpu_svm *svm = to_svm(vcpu);
2997
609e36d3 2998 switch (msr_info->index) {
af24a4e4 2999 case MSR_IA32_TSC: {
609e36d3 3000 msr_info->data = svm->vmcb->control.tsc_offset +
35181e86 3001 kvm_scale_tsc(vcpu, rdtsc());
fbc0db76 3002
6aa8b732
AK
3003 break;
3004 }
8c06585d 3005 case MSR_STAR:
609e36d3 3006 msr_info->data = svm->vmcb->save.star;
6aa8b732 3007 break;
0e859cac 3008#ifdef CONFIG_X86_64
6aa8b732 3009 case MSR_LSTAR:
609e36d3 3010 msr_info->data = svm->vmcb->save.lstar;
6aa8b732
AK
3011 break;
3012 case MSR_CSTAR:
609e36d3 3013 msr_info->data = svm->vmcb->save.cstar;
6aa8b732
AK
3014 break;
3015 case MSR_KERNEL_GS_BASE:
609e36d3 3016 msr_info->data = svm->vmcb->save.kernel_gs_base;
6aa8b732
AK
3017 break;
3018 case MSR_SYSCALL_MASK:
609e36d3 3019 msr_info->data = svm->vmcb->save.sfmask;
6aa8b732
AK
3020 break;
3021#endif
3022 case MSR_IA32_SYSENTER_CS:
609e36d3 3023 msr_info->data = svm->vmcb->save.sysenter_cs;
6aa8b732
AK
3024 break;
3025 case MSR_IA32_SYSENTER_EIP:
609e36d3 3026 msr_info->data = svm->sysenter_eip;
6aa8b732
AK
3027 break;
3028 case MSR_IA32_SYSENTER_ESP:
609e36d3 3029 msr_info->data = svm->sysenter_esp;
6aa8b732 3030 break;
46896c73
PB
3031 case MSR_TSC_AUX:
3032 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
3033 return 1;
3034 msr_info->data = svm->tsc_aux;
3035 break;
e0231715
JR
3036 /*
3037 * Nobody will change the following 5 values in the VMCB so we can
3038 * safely return them on rdmsr. They will always be 0 until LBRV is
3039 * implemented.
3040 */
a2938c80 3041 case MSR_IA32_DEBUGCTLMSR:
609e36d3 3042 msr_info->data = svm->vmcb->save.dbgctl;
a2938c80
JR
3043 break;
3044 case MSR_IA32_LASTBRANCHFROMIP:
609e36d3 3045 msr_info->data = svm->vmcb->save.br_from;
a2938c80
JR
3046 break;
3047 case MSR_IA32_LASTBRANCHTOIP:
609e36d3 3048 msr_info->data = svm->vmcb->save.br_to;
a2938c80
JR
3049 break;
3050 case MSR_IA32_LASTINTFROMIP:
609e36d3 3051 msr_info->data = svm->vmcb->save.last_excp_from;
a2938c80
JR
3052 break;
3053 case MSR_IA32_LASTINTTOIP:
609e36d3 3054 msr_info->data = svm->vmcb->save.last_excp_to;
a2938c80 3055 break;
b286d5d8 3056 case MSR_VM_HSAVE_PA:
609e36d3 3057 msr_info->data = svm->nested.hsave_msr;
b286d5d8 3058 break;
eb6f302e 3059 case MSR_VM_CR:
609e36d3 3060 msr_info->data = svm->nested.vm_cr_msr;
eb6f302e 3061 break;
c8a73f18 3062 case MSR_IA32_UCODE_REV:
609e36d3 3063 msr_info->data = 0x01000065;
c8a73f18 3064 break;
ae8b7875
BP
3065 case MSR_F15H_IC_CFG: {
3066
3067 int family, model;
3068
3069 family = guest_cpuid_family(vcpu);
3070 model = guest_cpuid_model(vcpu);
3071
3072 if (family < 0 || model < 0)
3073 return kvm_get_msr_common(vcpu, msr_info);
3074
3075 msr_info->data = 0;
3076
3077 if (family == 0x15 &&
3078 (model >= 0x2 && model < 0x20))
3079 msr_info->data = 0x1E;
3080 }
3081 break;
6aa8b732 3082 default:
609e36d3 3083 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
3084 }
3085 return 0;
3086}
3087
851ba692 3088static int rdmsr_interception(struct vcpu_svm *svm)
6aa8b732 3089{
668f198f 3090 u32 ecx = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
609e36d3 3091 struct msr_data msr_info;
6aa8b732 3092
609e36d3
PB
3093 msr_info.index = ecx;
3094 msr_info.host_initiated = false;
3095 if (svm_get_msr(&svm->vcpu, &msr_info)) {
59200273 3096 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 3097 kvm_inject_gp(&svm->vcpu, 0);
59200273 3098 } else {
609e36d3 3099 trace_kvm_msr_read(ecx, msr_info.data);
af9ca2d7 3100
609e36d3
PB
3101 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX,
3102 msr_info.data & 0xffffffff);
3103 kvm_register_write(&svm->vcpu, VCPU_REGS_RDX,
3104 msr_info.data >> 32);
5fdbf976 3105 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
e756fc62 3106 skip_emulated_instruction(&svm->vcpu);
6aa8b732
AK
3107 }
3108 return 1;
3109}
3110
4a810181
JR
3111static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
3112{
3113 struct vcpu_svm *svm = to_svm(vcpu);
3114 int svm_dis, chg_mask;
3115
3116 if (data & ~SVM_VM_CR_VALID_MASK)
3117 return 1;
3118
3119 chg_mask = SVM_VM_CR_VALID_MASK;
3120
3121 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
3122 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
3123
3124 svm->nested.vm_cr_msr &= ~chg_mask;
3125 svm->nested.vm_cr_msr |= (data & chg_mask);
3126
3127 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
3128
3129 /* check for svm_disable while efer.svme is set */
3130 if (svm_dis && (vcpu->arch.efer & EFER_SVME))
3131 return 1;
3132
3133 return 0;
3134}
3135
8fe8ab46 3136static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
6aa8b732 3137{
a2fa3e9f
GH
3138 struct vcpu_svm *svm = to_svm(vcpu);
3139
8fe8ab46
WA
3140 u32 ecx = msr->index;
3141 u64 data = msr->data;
6aa8b732 3142 switch (ecx) {
f4e1b3c8 3143 case MSR_IA32_TSC:
8fe8ab46 3144 kvm_write_tsc(vcpu, msr);
6aa8b732 3145 break;
8c06585d 3146 case MSR_STAR:
a2fa3e9f 3147 svm->vmcb->save.star = data;
6aa8b732 3148 break;
49b14f24 3149#ifdef CONFIG_X86_64
6aa8b732 3150 case MSR_LSTAR:
a2fa3e9f 3151 svm->vmcb->save.lstar = data;
6aa8b732
AK
3152 break;
3153 case MSR_CSTAR:
a2fa3e9f 3154 svm->vmcb->save.cstar = data;
6aa8b732
AK
3155 break;
3156 case MSR_KERNEL_GS_BASE:
a2fa3e9f 3157 svm->vmcb->save.kernel_gs_base = data;
6aa8b732
AK
3158 break;
3159 case MSR_SYSCALL_MASK:
a2fa3e9f 3160 svm->vmcb->save.sfmask = data;
6aa8b732
AK
3161 break;
3162#endif
3163 case MSR_IA32_SYSENTER_CS:
a2fa3e9f 3164 svm->vmcb->save.sysenter_cs = data;
6aa8b732
AK
3165 break;
3166 case MSR_IA32_SYSENTER_EIP:
017cb99e 3167 svm->sysenter_eip = data;
a2fa3e9f 3168 svm->vmcb->save.sysenter_eip = data;
6aa8b732
AK
3169 break;
3170 case MSR_IA32_SYSENTER_ESP:
017cb99e 3171 svm->sysenter_esp = data;
a2fa3e9f 3172 svm->vmcb->save.sysenter_esp = data;
6aa8b732 3173 break;
46896c73
PB
3174 case MSR_TSC_AUX:
3175 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
3176 return 1;
3177
3178 /*
3179 * This is rare, so we update the MSR here instead of using
3180 * direct_access_msrs. Doing that would require a rdmsr in
3181 * svm_vcpu_put.
3182 */
3183 svm->tsc_aux = data;
3184 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
3185 break;
a2938c80 3186 case MSR_IA32_DEBUGCTLMSR:
2a6b20b8 3187 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
a737f256
CD
3188 vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
3189 __func__, data);
24e09cbf
JR
3190 break;
3191 }
3192 if (data & DEBUGCTL_RESERVED_BITS)
3193 return 1;
3194
3195 svm->vmcb->save.dbgctl = data;
b53ba3f9 3196 mark_dirty(svm->vmcb, VMCB_LBR);
24e09cbf
JR
3197 if (data & (1ULL<<0))
3198 svm_enable_lbrv(svm);
3199 else
3200 svm_disable_lbrv(svm);
a2938c80 3201 break;
b286d5d8 3202 case MSR_VM_HSAVE_PA:
e6aa9abd 3203 svm->nested.hsave_msr = data;
62b9abaa 3204 break;
3c5d0a44 3205 case MSR_VM_CR:
4a810181 3206 return svm_set_vm_cr(vcpu, data);
3c5d0a44 3207 case MSR_VM_IGNNE:
a737f256 3208 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
3c5d0a44 3209 break;
6aa8b732 3210 default:
8fe8ab46 3211 return kvm_set_msr_common(vcpu, msr);
6aa8b732
AK
3212 }
3213 return 0;
3214}
3215
851ba692 3216static int wrmsr_interception(struct vcpu_svm *svm)
6aa8b732 3217{
8fe8ab46 3218 struct msr_data msr;
668f198f
DK
3219 u32 ecx = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
3220 u64 data = kvm_read_edx_eax(&svm->vcpu);
af9ca2d7 3221
8fe8ab46
WA
3222 msr.data = data;
3223 msr.index = ecx;
3224 msr.host_initiated = false;
af9ca2d7 3225
5fdbf976 3226 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
854e8bb1 3227 if (kvm_set_msr(&svm->vcpu, &msr)) {
59200273 3228 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 3229 kvm_inject_gp(&svm->vcpu, 0);
59200273
AK
3230 } else {
3231 trace_kvm_msr_write(ecx, data);
e756fc62 3232 skip_emulated_instruction(&svm->vcpu);
59200273 3233 }
6aa8b732
AK
3234 return 1;
3235}
3236
851ba692 3237static int msr_interception(struct vcpu_svm *svm)
6aa8b732 3238{
e756fc62 3239 if (svm->vmcb->control.exit_info_1)
851ba692 3240 return wrmsr_interception(svm);
6aa8b732 3241 else
851ba692 3242 return rdmsr_interception(svm);
6aa8b732
AK
3243}
3244
851ba692 3245static int interrupt_window_interception(struct vcpu_svm *svm)
c1150d8c 3246{
3842d135 3247 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
f0b85051 3248 svm_clear_vintr(svm);
85f455f7 3249 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
decdbf6a 3250 mark_dirty(svm->vmcb, VMCB_INTR);
675acb75 3251 ++svm->vcpu.stat.irq_window_exits;
c1150d8c
DL
3252 return 1;
3253}
3254
565d0998
ML
3255static int pause_interception(struct vcpu_svm *svm)
3256{
3257 kvm_vcpu_on_spin(&(svm->vcpu));
3258 return 1;
3259}
3260
87c00572
GS
3261static int nop_interception(struct vcpu_svm *svm)
3262{
3263 skip_emulated_instruction(&(svm->vcpu));
3264 return 1;
3265}
3266
3267static int monitor_interception(struct vcpu_svm *svm)
3268{
3269 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
3270 return nop_interception(svm);
3271}
3272
3273static int mwait_interception(struct vcpu_svm *svm)
3274{
3275 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
3276 return nop_interception(svm);
3277}
3278
09941fbb 3279static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
7ff76d58
AP
3280 [SVM_EXIT_READ_CR0] = cr_interception,
3281 [SVM_EXIT_READ_CR3] = cr_interception,
3282 [SVM_EXIT_READ_CR4] = cr_interception,
3283 [SVM_EXIT_READ_CR8] = cr_interception,
5e57518d 3284 [SVM_EXIT_CR0_SEL_WRITE] = cr_interception,
628afd2a 3285 [SVM_EXIT_WRITE_CR0] = cr_interception,
7ff76d58
AP
3286 [SVM_EXIT_WRITE_CR3] = cr_interception,
3287 [SVM_EXIT_WRITE_CR4] = cr_interception,
e0231715 3288 [SVM_EXIT_WRITE_CR8] = cr8_write_interception,
cae3797a
AP
3289 [SVM_EXIT_READ_DR0] = dr_interception,
3290 [SVM_EXIT_READ_DR1] = dr_interception,
3291 [SVM_EXIT_READ_DR2] = dr_interception,
3292 [SVM_EXIT_READ_DR3] = dr_interception,
3293 [SVM_EXIT_READ_DR4] = dr_interception,
3294 [SVM_EXIT_READ_DR5] = dr_interception,
3295 [SVM_EXIT_READ_DR6] = dr_interception,
3296 [SVM_EXIT_READ_DR7] = dr_interception,
3297 [SVM_EXIT_WRITE_DR0] = dr_interception,
3298 [SVM_EXIT_WRITE_DR1] = dr_interception,
3299 [SVM_EXIT_WRITE_DR2] = dr_interception,
3300 [SVM_EXIT_WRITE_DR3] = dr_interception,
3301 [SVM_EXIT_WRITE_DR4] = dr_interception,
3302 [SVM_EXIT_WRITE_DR5] = dr_interception,
3303 [SVM_EXIT_WRITE_DR6] = dr_interception,
3304 [SVM_EXIT_WRITE_DR7] = dr_interception,
d0bfb940
JK
3305 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception,
3306 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception,
7aa81cc0 3307 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception,
e0231715
JR
3308 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception,
3309 [SVM_EXIT_EXCP_BASE + NM_VECTOR] = nm_interception,
3310 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception,
54a20552 3311 [SVM_EXIT_EXCP_BASE + AC_VECTOR] = ac_interception,
e0231715 3312 [SVM_EXIT_INTR] = intr_interception,
c47f098d 3313 [SVM_EXIT_NMI] = nmi_interception,
6aa8b732
AK
3314 [SVM_EXIT_SMI] = nop_on_interception,
3315 [SVM_EXIT_INIT] = nop_on_interception,
c1150d8c 3316 [SVM_EXIT_VINTR] = interrupt_window_interception,
332b56e4 3317 [SVM_EXIT_RDPMC] = rdpmc_interception,
6aa8b732 3318 [SVM_EXIT_CPUID] = cpuid_interception,
95ba8273 3319 [SVM_EXIT_IRET] = iret_interception,
cf5a94d1 3320 [SVM_EXIT_INVD] = emulate_on_interception,
565d0998 3321 [SVM_EXIT_PAUSE] = pause_interception,
6aa8b732 3322 [SVM_EXIT_HLT] = halt_interception,
a7052897 3323 [SVM_EXIT_INVLPG] = invlpg_interception,
ff092385 3324 [SVM_EXIT_INVLPGA] = invlpga_interception,
e0231715 3325 [SVM_EXIT_IOIO] = io_interception,
6aa8b732
AK
3326 [SVM_EXIT_MSR] = msr_interception,
3327 [SVM_EXIT_TASK_SWITCH] = task_switch_interception,
46fe4ddd 3328 [SVM_EXIT_SHUTDOWN] = shutdown_interception,
3d6368ef 3329 [SVM_EXIT_VMRUN] = vmrun_interception,
02e235bc 3330 [SVM_EXIT_VMMCALL] = vmmcall_interception,
5542675b
AG
3331 [SVM_EXIT_VMLOAD] = vmload_interception,
3332 [SVM_EXIT_VMSAVE] = vmsave_interception,
1371d904
AG
3333 [SVM_EXIT_STGI] = stgi_interception,
3334 [SVM_EXIT_CLGI] = clgi_interception,
532a46b9 3335 [SVM_EXIT_SKINIT] = skinit_interception,
dab429a7 3336 [SVM_EXIT_WBINVD] = wbinvd_interception,
87c00572
GS
3337 [SVM_EXIT_MONITOR] = monitor_interception,
3338 [SVM_EXIT_MWAIT] = mwait_interception,
81dd35d4 3339 [SVM_EXIT_XSETBV] = xsetbv_interception,
709ddebf 3340 [SVM_EXIT_NPF] = pf_interception,
64d60670 3341 [SVM_EXIT_RSM] = emulate_on_interception,
6aa8b732
AK
3342};
3343
ae8cc059 3344static void dump_vmcb(struct kvm_vcpu *vcpu)
3f10c846
JR
3345{
3346 struct vcpu_svm *svm = to_svm(vcpu);
3347 struct vmcb_control_area *control = &svm->vmcb->control;
3348 struct vmcb_save_area *save = &svm->vmcb->save;
3349
3350 pr_err("VMCB Control Area:\n");
ae8cc059
JP
3351 pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
3352 pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
3353 pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
3354 pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
3355 pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
3356 pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
3357 pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
3358 pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
3359 pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
3360 pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
3361 pr_err("%-20s%d\n", "asid:", control->asid);
3362 pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
3363 pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
3364 pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
3365 pr_err("%-20s%08x\n", "int_state:", control->int_state);
3366 pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
3367 pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
3368 pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
3369 pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
3370 pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
3371 pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
3372 pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
3373 pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
3374 pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
3375 pr_err("%-20s%lld\n", "lbr_ctl:", control->lbr_ctl);
3376 pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
3f10c846 3377 pr_err("VMCB State Save Area:\n");
ae8cc059
JP
3378 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3379 "es:",
3380 save->es.selector, save->es.attrib,
3381 save->es.limit, save->es.base);
3382 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3383 "cs:",
3384 save->cs.selector, save->cs.attrib,
3385 save->cs.limit, save->cs.base);
3386 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3387 "ss:",
3388 save->ss.selector, save->ss.attrib,
3389 save->ss.limit, save->ss.base);
3390 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3391 "ds:",
3392 save->ds.selector, save->ds.attrib,
3393 save->ds.limit, save->ds.base);
3394 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3395 "fs:",
3396 save->fs.selector, save->fs.attrib,
3397 save->fs.limit, save->fs.base);
3398 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3399 "gs:",
3400 save->gs.selector, save->gs.attrib,
3401 save->gs.limit, save->gs.base);
3402 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3403 "gdtr:",
3404 save->gdtr.selector, save->gdtr.attrib,
3405 save->gdtr.limit, save->gdtr.base);
3406 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3407 "ldtr:",
3408 save->ldtr.selector, save->ldtr.attrib,
3409 save->ldtr.limit, save->ldtr.base);
3410 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3411 "idtr:",
3412 save->idtr.selector, save->idtr.attrib,
3413 save->idtr.limit, save->idtr.base);
3414 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3415 "tr:",
3416 save->tr.selector, save->tr.attrib,
3417 save->tr.limit, save->tr.base);
3f10c846
JR
3418 pr_err("cpl: %d efer: %016llx\n",
3419 save->cpl, save->efer);
ae8cc059
JP
3420 pr_err("%-15s %016llx %-13s %016llx\n",
3421 "cr0:", save->cr0, "cr2:", save->cr2);
3422 pr_err("%-15s %016llx %-13s %016llx\n",
3423 "cr3:", save->cr3, "cr4:", save->cr4);
3424 pr_err("%-15s %016llx %-13s %016llx\n",
3425 "dr6:", save->dr6, "dr7:", save->dr7);
3426 pr_err("%-15s %016llx %-13s %016llx\n",
3427 "rip:", save->rip, "rflags:", save->rflags);
3428 pr_err("%-15s %016llx %-13s %016llx\n",
3429 "rsp:", save->rsp, "rax:", save->rax);
3430 pr_err("%-15s %016llx %-13s %016llx\n",
3431 "star:", save->star, "lstar:", save->lstar);
3432 pr_err("%-15s %016llx %-13s %016llx\n",
3433 "cstar:", save->cstar, "sfmask:", save->sfmask);
3434 pr_err("%-15s %016llx %-13s %016llx\n",
3435 "kernel_gs_base:", save->kernel_gs_base,
3436 "sysenter_cs:", save->sysenter_cs);
3437 pr_err("%-15s %016llx %-13s %016llx\n",
3438 "sysenter_esp:", save->sysenter_esp,
3439 "sysenter_eip:", save->sysenter_eip);
3440 pr_err("%-15s %016llx %-13s %016llx\n",
3441 "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
3442 pr_err("%-15s %016llx %-13s %016llx\n",
3443 "br_from:", save->br_from, "br_to:", save->br_to);
3444 pr_err("%-15s %016llx %-13s %016llx\n",
3445 "excp_from:", save->last_excp_from,
3446 "excp_to:", save->last_excp_to);
3f10c846
JR
3447}
3448
586f9607
AK
3449static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
3450{
3451 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
3452
3453 *info1 = control->exit_info_1;
3454 *info2 = control->exit_info_2;
3455}
3456
851ba692 3457static int handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 3458{
04d2cc77 3459 struct vcpu_svm *svm = to_svm(vcpu);
851ba692 3460 struct kvm_run *kvm_run = vcpu->run;
a2fa3e9f 3461 u32 exit_code = svm->vmcb->control.exit_code;
6aa8b732 3462
8b89fe1f
PB
3463 trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
3464
4ee546b4 3465 if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
2be4fc7a
JR
3466 vcpu->arch.cr0 = svm->vmcb->save.cr0;
3467 if (npt_enabled)
3468 vcpu->arch.cr3 = svm->vmcb->save.cr3;
af9ca2d7 3469
cd3ff653
JR
3470 if (unlikely(svm->nested.exit_required)) {
3471 nested_svm_vmexit(svm);
3472 svm->nested.exit_required = false;
3473
3474 return 1;
3475 }
3476
2030753d 3477 if (is_guest_mode(vcpu)) {
410e4d57
JR
3478 int vmexit;
3479
d8cabddf
JR
3480 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
3481 svm->vmcb->control.exit_info_1,
3482 svm->vmcb->control.exit_info_2,
3483 svm->vmcb->control.exit_int_info,
e097e5ff
SH
3484 svm->vmcb->control.exit_int_info_err,
3485 KVM_ISA_SVM);
d8cabddf 3486
410e4d57
JR
3487 vmexit = nested_svm_exit_special(svm);
3488
3489 if (vmexit == NESTED_EXIT_CONTINUE)
3490 vmexit = nested_svm_exit_handled(svm);
3491
3492 if (vmexit == NESTED_EXIT_DONE)
cf74a78b 3493 return 1;
cf74a78b
AG
3494 }
3495
a5c3832d
JR
3496 svm_complete_interrupts(svm);
3497
04d2cc77
AK
3498 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
3499 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
3500 kvm_run->fail_entry.hardware_entry_failure_reason
3501 = svm->vmcb->control.exit_code;
3f10c846
JR
3502 pr_err("KVM: FAILED VMRUN WITH VMCB:\n");
3503 dump_vmcb(vcpu);
04d2cc77
AK
3504 return 0;
3505 }
3506
a2fa3e9f 3507 if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
709ddebf 3508 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
55c5e464
JR
3509 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
3510 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
6614c7d0 3511 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
6aa8b732 3512 "exit_code 0x%x\n",
b8688d51 3513 __func__, svm->vmcb->control.exit_int_info,
6aa8b732
AK
3514 exit_code);
3515
9d8f549d 3516 if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
56919c5c 3517 || !svm_exit_handlers[exit_code]) {
faac2458 3518 WARN_ONCE(1, "svm: unexpected exit reason 0x%x\n", exit_code);
2bc19dc3
MT
3519 kvm_queue_exception(vcpu, UD_VECTOR);
3520 return 1;
6aa8b732
AK
3521 }
3522
851ba692 3523 return svm_exit_handlers[exit_code](svm);
6aa8b732
AK
3524}
3525
3526static void reload_tss(struct kvm_vcpu *vcpu)
3527{
3528 int cpu = raw_smp_processor_id();
3529
0fe1e009
TH
3530 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
3531 sd->tss_desc->type = 9; /* available 32/64-bit TSS */
6aa8b732
AK
3532 load_TR_desc();
3533}
3534
e756fc62 3535static void pre_svm_run(struct vcpu_svm *svm)
6aa8b732
AK
3536{
3537 int cpu = raw_smp_processor_id();
3538
0fe1e009 3539 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
6aa8b732 3540
4b656b12 3541 /* FIXME: handle wraparound of asid_generation */
0fe1e009
TH
3542 if (svm->asid_generation != sd->asid_generation)
3543 new_asid(svm, sd);
6aa8b732
AK
3544}
3545
95ba8273
GN
3546static void svm_inject_nmi(struct kvm_vcpu *vcpu)
3547{
3548 struct vcpu_svm *svm = to_svm(vcpu);
3549
3550 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
3551 vcpu->arch.hflags |= HF_NMI_MASK;
8a05a1b8 3552 set_intercept(svm, INTERCEPT_IRET);
95ba8273
GN
3553 ++vcpu->stat.nmi_injections;
3554}
6aa8b732 3555
85f455f7 3556static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
6aa8b732
AK
3557{
3558 struct vmcb_control_area *control;
3559
e756fc62 3560 control = &svm->vmcb->control;
85f455f7 3561 control->int_vector = irq;
6aa8b732
AK
3562 control->int_ctl &= ~V_INTR_PRIO_MASK;
3563 control->int_ctl |= V_IRQ_MASK |
3564 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
decdbf6a 3565 mark_dirty(svm->vmcb, VMCB_INTR);
6aa8b732
AK
3566}
3567
66fd3f7f 3568static void svm_set_irq(struct kvm_vcpu *vcpu)
2a8067f1
ED
3569{
3570 struct vcpu_svm *svm = to_svm(vcpu);
3571
2af9194d 3572 BUG_ON(!(gif_set(svm)));
cf74a78b 3573
9fb2d2b4
GN
3574 trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
3575 ++vcpu->stat.irq_injections;
3576
219b65dc
AG
3577 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
3578 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
2a8067f1
ED
3579}
3580
95ba8273 3581static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
aaacfc9a
JR
3582{
3583 struct vcpu_svm *svm = to_svm(vcpu);
aaacfc9a 3584
2030753d 3585 if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
88ab24ad
JR
3586 return;
3587
596f3142
RK
3588 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
3589
95ba8273 3590 if (irr == -1)
aaacfc9a
JR
3591 return;
3592
95ba8273 3593 if (tpr >= irr)
4ee546b4 3594 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
95ba8273 3595}
aaacfc9a 3596
8d14695f
YZ
3597static void svm_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
3598{
3599 return;
3600}
3601
d62caabb
AS
3602static bool svm_get_enable_apicv(void)
3603{
3604 return false;
3605}
3606
3607static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
c7c9c56c 3608{
c7c9c56c
YZ
3609}
3610
6308630b 3611static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c
YZ
3612{
3613 return;
3614}
3615
a20ed54d
YZ
3616static void svm_sync_pir_to_irr(struct kvm_vcpu *vcpu)
3617{
3618 return;
3619}
3620
95ba8273
GN
3621static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
3622{
3623 struct vcpu_svm *svm = to_svm(vcpu);
3624 struct vmcb *vmcb = svm->vmcb;
924584cc
JR
3625 int ret;
3626 ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
3627 !(svm->vcpu.arch.hflags & HF_NMI_MASK);
3628 ret = ret && gif_set(svm) && nested_svm_nmi(svm);
3629
3630 return ret;
aaacfc9a
JR
3631}
3632
3cfc3092
JK
3633static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
3634{
3635 struct vcpu_svm *svm = to_svm(vcpu);
3636
3637 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
3638}
3639
3640static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
3641{
3642 struct vcpu_svm *svm = to_svm(vcpu);
3643
3644 if (masked) {
3645 svm->vcpu.arch.hflags |= HF_NMI_MASK;
8a05a1b8 3646 set_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
3647 } else {
3648 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
8a05a1b8 3649 clr_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
3650 }
3651}
3652
78646121
GN
3653static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
3654{
3655 struct vcpu_svm *svm = to_svm(vcpu);
3656 struct vmcb *vmcb = svm->vmcb;
7fcdb510
JR
3657 int ret;
3658
3659 if (!gif_set(svm) ||
3660 (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
3661 return 0;
3662
f6e78475 3663 ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
7fcdb510 3664
2030753d 3665 if (is_guest_mode(vcpu))
7fcdb510
JR
3666 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
3667
3668 return ret;
78646121
GN
3669}
3670
c9a7953f 3671static void enable_irq_window(struct kvm_vcpu *vcpu)
6aa8b732 3672{
219b65dc 3673 struct vcpu_svm *svm = to_svm(vcpu);
219b65dc 3674
e0231715
JR
3675 /*
3676 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
3677 * 1, because that's a separate STGI/VMRUN intercept. The next time we
3678 * get that intercept, this function will be called again though and
3679 * we'll get the vintr intercept.
3680 */
8fe54654 3681 if (gif_set(svm) && nested_svm_intr(svm)) {
219b65dc
AG
3682 svm_set_vintr(svm);
3683 svm_inject_irq(svm, 0x0);
3684 }
85f455f7
ED
3685}
3686
c9a7953f 3687static void enable_nmi_window(struct kvm_vcpu *vcpu)
c1150d8c 3688{
04d2cc77 3689 struct vcpu_svm *svm = to_svm(vcpu);
c1150d8c 3690
44c11430
GN
3691 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
3692 == HF_NMI_MASK)
c9a7953f 3693 return; /* IRET will cause a vm exit */
44c11430 3694
e0231715
JR
3695 /*
3696 * Something prevents NMI from been injected. Single step over possible
3697 * problem (IRET or exception injection or interrupt shadow)
3698 */
6be7d306 3699 svm->nmi_singlestep = true;
44c11430 3700 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
c1150d8c
DL
3701}
3702
cbc94022
IE
3703static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
3704{
3705 return 0;
3706}
3707
d9e368d6
AK
3708static void svm_flush_tlb(struct kvm_vcpu *vcpu)
3709{
38e5e92f
JR
3710 struct vcpu_svm *svm = to_svm(vcpu);
3711
3712 if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
3713 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
3714 else
3715 svm->asid_generation--;
d9e368d6
AK
3716}
3717
04d2cc77
AK
3718static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
3719{
3720}
3721
d7bf8221
JR
3722static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
3723{
3724 struct vcpu_svm *svm = to_svm(vcpu);
3725
2030753d 3726 if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
88ab24ad
JR
3727 return;
3728
4ee546b4 3729 if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
d7bf8221 3730 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
615d5193 3731 kvm_set_cr8(vcpu, cr8);
d7bf8221
JR
3732 }
3733}
3734
649d6864
JR
3735static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
3736{
3737 struct vcpu_svm *svm = to_svm(vcpu);
3738 u64 cr8;
3739
2030753d 3740 if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
88ab24ad
JR
3741 return;
3742
649d6864
JR
3743 cr8 = kvm_get_cr8(vcpu);
3744 svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
3745 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
3746}
3747
9222be18
GN
3748static void svm_complete_interrupts(struct vcpu_svm *svm)
3749{
3750 u8 vector;
3751 int type;
3752 u32 exitintinfo = svm->vmcb->control.exit_int_info;
66b7138f
JK
3753 unsigned int3_injected = svm->int3_injected;
3754
3755 svm->int3_injected = 0;
9222be18 3756
bd3d1ec3
AK
3757 /*
3758 * If we've made progress since setting HF_IRET_MASK, we've
3759 * executed an IRET and can allow NMI injection.
3760 */
3761 if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
3762 && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
44c11430 3763 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3842d135
AK
3764 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3765 }
44c11430 3766
9222be18
GN
3767 svm->vcpu.arch.nmi_injected = false;
3768 kvm_clear_exception_queue(&svm->vcpu);
3769 kvm_clear_interrupt_queue(&svm->vcpu);
3770
3771 if (!(exitintinfo & SVM_EXITINTINFO_VALID))
3772 return;
3773
3842d135
AK
3774 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3775
9222be18
GN
3776 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
3777 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
3778
3779 switch (type) {
3780 case SVM_EXITINTINFO_TYPE_NMI:
3781 svm->vcpu.arch.nmi_injected = true;
3782 break;
3783 case SVM_EXITINTINFO_TYPE_EXEPT:
66b7138f
JK
3784 /*
3785 * In case of software exceptions, do not reinject the vector,
3786 * but re-execute the instruction instead. Rewind RIP first
3787 * if we emulated INT3 before.
3788 */
3789 if (kvm_exception_is_soft(vector)) {
3790 if (vector == BP_VECTOR && int3_injected &&
3791 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
3792 kvm_rip_write(&svm->vcpu,
3793 kvm_rip_read(&svm->vcpu) -
3794 int3_injected);
9222be18 3795 break;
66b7138f 3796 }
9222be18
GN
3797 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
3798 u32 err = svm->vmcb->control.exit_int_info_err;
ce7ddec4 3799 kvm_requeue_exception_e(&svm->vcpu, vector, err);
9222be18
GN
3800
3801 } else
ce7ddec4 3802 kvm_requeue_exception(&svm->vcpu, vector);
9222be18
GN
3803 break;
3804 case SVM_EXITINTINFO_TYPE_INTR:
66fd3f7f 3805 kvm_queue_interrupt(&svm->vcpu, vector, false);
9222be18
GN
3806 break;
3807 default:
3808 break;
3809 }
3810}
3811
b463a6f7
AK
3812static void svm_cancel_injection(struct kvm_vcpu *vcpu)
3813{
3814 struct vcpu_svm *svm = to_svm(vcpu);
3815 struct vmcb_control_area *control = &svm->vmcb->control;
3816
3817 control->exit_int_info = control->event_inj;
3818 control->exit_int_info_err = control->event_inj_err;
3819 control->event_inj = 0;
3820 svm_complete_interrupts(svm);
3821}
3822
851ba692 3823static void svm_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 3824{
a2fa3e9f 3825 struct vcpu_svm *svm = to_svm(vcpu);
d9e368d6 3826
2041a06a
JR
3827 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
3828 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
3829 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
3830
cd3ff653
JR
3831 /*
3832 * A vmexit emulation is required before the vcpu can be executed
3833 * again.
3834 */
3835 if (unlikely(svm->nested.exit_required))
3836 return;
3837
e756fc62 3838 pre_svm_run(svm);
6aa8b732 3839
649d6864
JR
3840 sync_lapic_to_cr8(vcpu);
3841
cda0ffdd 3842 svm->vmcb->save.cr2 = vcpu->arch.cr2;
6aa8b732 3843
04d2cc77
AK
3844 clgi();
3845
3846 local_irq_enable();
36241b8c 3847
6aa8b732 3848 asm volatile (
7454766f
AK
3849 "push %%" _ASM_BP "; \n\t"
3850 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
3851 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
3852 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
3853 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
3854 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
3855 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
05b3e0c2 3856#ifdef CONFIG_X86_64
fb3f0f51
RR
3857 "mov %c[r8](%[svm]), %%r8 \n\t"
3858 "mov %c[r9](%[svm]), %%r9 \n\t"
3859 "mov %c[r10](%[svm]), %%r10 \n\t"
3860 "mov %c[r11](%[svm]), %%r11 \n\t"
3861 "mov %c[r12](%[svm]), %%r12 \n\t"
3862 "mov %c[r13](%[svm]), %%r13 \n\t"
3863 "mov %c[r14](%[svm]), %%r14 \n\t"
3864 "mov %c[r15](%[svm]), %%r15 \n\t"
6aa8b732
AK
3865#endif
3866
6aa8b732 3867 /* Enter guest mode */
7454766f
AK
3868 "push %%" _ASM_AX " \n\t"
3869 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
4ecac3fd
AK
3870 __ex(SVM_VMLOAD) "\n\t"
3871 __ex(SVM_VMRUN) "\n\t"
3872 __ex(SVM_VMSAVE) "\n\t"
7454766f 3873 "pop %%" _ASM_AX " \n\t"
6aa8b732
AK
3874
3875 /* Save guest registers, load host registers */
7454766f
AK
3876 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
3877 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
3878 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
3879 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
3880 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
3881 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
05b3e0c2 3882#ifdef CONFIG_X86_64
fb3f0f51
RR
3883 "mov %%r8, %c[r8](%[svm]) \n\t"
3884 "mov %%r9, %c[r9](%[svm]) \n\t"
3885 "mov %%r10, %c[r10](%[svm]) \n\t"
3886 "mov %%r11, %c[r11](%[svm]) \n\t"
3887 "mov %%r12, %c[r12](%[svm]) \n\t"
3888 "mov %%r13, %c[r13](%[svm]) \n\t"
3889 "mov %%r14, %c[r14](%[svm]) \n\t"
3890 "mov %%r15, %c[r15](%[svm]) \n\t"
6aa8b732 3891#endif
7454766f 3892 "pop %%" _ASM_BP
6aa8b732 3893 :
fb3f0f51 3894 : [svm]"a"(svm),
6aa8b732 3895 [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
ad312c7c
ZX
3896 [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
3897 [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
3898 [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
3899 [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
3900 [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
3901 [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
05b3e0c2 3902#ifdef CONFIG_X86_64
ad312c7c
ZX
3903 , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
3904 [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
3905 [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
3906 [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
3907 [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
3908 [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
3909 [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
3910 [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
6aa8b732 3911#endif
54a08c04
LV
3912 : "cc", "memory"
3913#ifdef CONFIG_X86_64
7454766f 3914 , "rbx", "rcx", "rdx", "rsi", "rdi"
54a08c04 3915 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
7454766f
AK
3916#else
3917 , "ebx", "ecx", "edx", "esi", "edi"
54a08c04
LV
3918#endif
3919 );
6aa8b732 3920
82ca2d10
AK
3921#ifdef CONFIG_X86_64
3922 wrmsrl(MSR_GS_BASE, svm->host.gs_base);
3923#else
dacccfdd 3924 loadsegment(fs, svm->host.fs);
831ca609
AK
3925#ifndef CONFIG_X86_32_LAZY_GS
3926 loadsegment(gs, svm->host.gs);
3927#endif
9581d442 3928#endif
6aa8b732
AK
3929
3930 reload_tss(vcpu);
3931
56ba47dd
AK
3932 local_irq_disable();
3933
13c34e07
AK
3934 vcpu->arch.cr2 = svm->vmcb->save.cr2;
3935 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
3936 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
3937 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
3938
3781c01c
JR
3939 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3940 kvm_before_handle_nmi(&svm->vcpu);
3941
3942 stgi();
3943
3944 /* Any pending NMI will happen here */
3945
3946 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3947 kvm_after_handle_nmi(&svm->vcpu);
3948
d7bf8221
JR
3949 sync_cr8_to_lapic(vcpu);
3950
a2fa3e9f 3951 svm->next_rip = 0;
9222be18 3952
38e5e92f
JR
3953 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
3954
631bc487
GN
3955 /* if exit due to PF check for async PF */
3956 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
3957 svm->apf_reason = kvm_read_and_reset_pf_reason();
3958
6de4f3ad
AK
3959 if (npt_enabled) {
3960 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
3961 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
3962 }
fe5913e4
JR
3963
3964 /*
3965 * We need to handle MC intercepts here before the vcpu has a chance to
3966 * change the physical cpu
3967 */
3968 if (unlikely(svm->vmcb->control.exit_code ==
3969 SVM_EXIT_EXCP_BASE + MC_VECTOR))
3970 svm_handle_mce(svm);
8d28fec4
RJ
3971
3972 mark_all_clean(svm->vmcb);
6aa8b732
AK
3973}
3974
6aa8b732
AK
3975static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
3976{
a2fa3e9f
GH
3977 struct vcpu_svm *svm = to_svm(vcpu);
3978
3979 svm->vmcb->save.cr3 = root;
dcca1a65 3980 mark_dirty(svm->vmcb, VMCB_CR);
f40f6a45 3981 svm_flush_tlb(vcpu);
6aa8b732
AK
3982}
3983
1c97f0a0
JR
3984static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
3985{
3986 struct vcpu_svm *svm = to_svm(vcpu);
3987
3988 svm->vmcb->control.nested_cr3 = root;
b2747166 3989 mark_dirty(svm->vmcb, VMCB_NPT);
1c97f0a0
JR
3990
3991 /* Also sync guest cr3 here in case we live migrate */
9f8fe504 3992 svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
dcca1a65 3993 mark_dirty(svm->vmcb, VMCB_CR);
1c97f0a0 3994
f40f6a45 3995 svm_flush_tlb(vcpu);
1c97f0a0
JR
3996}
3997
6aa8b732
AK
3998static int is_disabled(void)
3999{
6031a61c
JR
4000 u64 vm_cr;
4001
4002 rdmsrl(MSR_VM_CR, vm_cr);
4003 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
4004 return 1;
4005
6aa8b732
AK
4006 return 0;
4007}
4008
102d8325
IM
4009static void
4010svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
4011{
4012 /*
4013 * Patch in the VMMCALL instruction:
4014 */
4015 hypercall[0] = 0x0f;
4016 hypercall[1] = 0x01;
4017 hypercall[2] = 0xd9;
102d8325
IM
4018}
4019
002c7f7c
YS
4020static void svm_check_processor_compat(void *rtn)
4021{
4022 *(int *)rtn = 0;
4023}
4024
774ead3a
AK
4025static bool svm_cpu_has_accelerated_tpr(void)
4026{
4027 return false;
4028}
4029
6d396b55
PB
4030static bool svm_has_high_real_mode_segbase(void)
4031{
4032 return true;
4033}
4034
fc07e76a
PB
4035static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
4036{
4037 return 0;
4038}
4039
0e851880
SY
4040static void svm_cpuid_update(struct kvm_vcpu *vcpu)
4041{
6092d3d3
JR
4042 struct vcpu_svm *svm = to_svm(vcpu);
4043
4044 /* Update nrips enabled cache */
4045 svm->nrips_enabled = !!guest_cpuid_has_nrips(&svm->vcpu);
0e851880
SY
4046}
4047
d4330ef2
JR
4048static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
4049{
c2c63a49 4050 switch (func) {
4c62a2dc
JR
4051 case 0x80000001:
4052 if (nested)
4053 entry->ecx |= (1 << 2); /* Set SVM bit */
4054 break;
c2c63a49
JR
4055 case 0x8000000A:
4056 entry->eax = 1; /* SVM revision 1 */
4057 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
4058 ASID emulation to nested SVM */
4059 entry->ecx = 0; /* Reserved */
7a190667
JR
4060 entry->edx = 0; /* Per default do not support any
4061 additional features */
4062
4063 /* Support next_rip if host supports it */
2a6b20b8 4064 if (boot_cpu_has(X86_FEATURE_NRIPS))
7a190667 4065 entry->edx |= SVM_FEATURE_NRIP;
c2c63a49 4066
3d4aeaad
JR
4067 /* Support NPT for the guest if enabled */
4068 if (npt_enabled)
4069 entry->edx |= SVM_FEATURE_NPT;
4070
c2c63a49
JR
4071 break;
4072 }
d4330ef2
JR
4073}
4074
17cc3935 4075static int svm_get_lpage_level(void)
344f414f 4076{
17cc3935 4077 return PT_PDPE_LEVEL;
344f414f
JR
4078}
4079
4e47c7a6
SY
4080static bool svm_rdtscp_supported(void)
4081{
46896c73 4082 return boot_cpu_has(X86_FEATURE_RDTSCP);
4e47c7a6
SY
4083}
4084
ad756a16
MJ
4085static bool svm_invpcid_supported(void)
4086{
4087 return false;
4088}
4089
93c4adc7
PB
4090static bool svm_mpx_supported(void)
4091{
4092 return false;
4093}
4094
55412b2e
WL
4095static bool svm_xsaves_supported(void)
4096{
4097 return false;
4098}
4099
f5f48ee1
SY
4100static bool svm_has_wbinvd_exit(void)
4101{
4102 return true;
4103}
4104
02daab21
AK
4105static void svm_fpu_deactivate(struct kvm_vcpu *vcpu)
4106{
4107 struct vcpu_svm *svm = to_svm(vcpu);
4108
18c918c5 4109 set_exception_intercept(svm, NM_VECTOR);
66a562f7 4110 update_cr0_intercept(svm);
02daab21
AK
4111}
4112
8061252e 4113#define PRE_EX(exit) { .exit_code = (exit), \
40e19b51 4114 .stage = X86_ICPT_PRE_EXCEPT, }
cfec82cb 4115#define POST_EX(exit) { .exit_code = (exit), \
40e19b51 4116 .stage = X86_ICPT_POST_EXCEPT, }
d7eb8203 4117#define POST_MEM(exit) { .exit_code = (exit), \
40e19b51 4118 .stage = X86_ICPT_POST_MEMACCESS, }
cfec82cb 4119
09941fbb 4120static const struct __x86_intercept {
cfec82cb
JR
4121 u32 exit_code;
4122 enum x86_intercept_stage stage;
cfec82cb
JR
4123} x86_intercept_map[] = {
4124 [x86_intercept_cr_read] = POST_EX(SVM_EXIT_READ_CR0),
4125 [x86_intercept_cr_write] = POST_EX(SVM_EXIT_WRITE_CR0),
4126 [x86_intercept_clts] = POST_EX(SVM_EXIT_WRITE_CR0),
4127 [x86_intercept_lmsw] = POST_EX(SVM_EXIT_WRITE_CR0),
4128 [x86_intercept_smsw] = POST_EX(SVM_EXIT_READ_CR0),
3b88e41a
JR
4129 [x86_intercept_dr_read] = POST_EX(SVM_EXIT_READ_DR0),
4130 [x86_intercept_dr_write] = POST_EX(SVM_EXIT_WRITE_DR0),
dee6bb70
JR
4131 [x86_intercept_sldt] = POST_EX(SVM_EXIT_LDTR_READ),
4132 [x86_intercept_str] = POST_EX(SVM_EXIT_TR_READ),
4133 [x86_intercept_lldt] = POST_EX(SVM_EXIT_LDTR_WRITE),
4134 [x86_intercept_ltr] = POST_EX(SVM_EXIT_TR_WRITE),
4135 [x86_intercept_sgdt] = POST_EX(SVM_EXIT_GDTR_READ),
4136 [x86_intercept_sidt] = POST_EX(SVM_EXIT_IDTR_READ),
4137 [x86_intercept_lgdt] = POST_EX(SVM_EXIT_GDTR_WRITE),
4138 [x86_intercept_lidt] = POST_EX(SVM_EXIT_IDTR_WRITE),
01de8b09
JR
4139 [x86_intercept_vmrun] = POST_EX(SVM_EXIT_VMRUN),
4140 [x86_intercept_vmmcall] = POST_EX(SVM_EXIT_VMMCALL),
4141 [x86_intercept_vmload] = POST_EX(SVM_EXIT_VMLOAD),
4142 [x86_intercept_vmsave] = POST_EX(SVM_EXIT_VMSAVE),
4143 [x86_intercept_stgi] = POST_EX(SVM_EXIT_STGI),
4144 [x86_intercept_clgi] = POST_EX(SVM_EXIT_CLGI),
4145 [x86_intercept_skinit] = POST_EX(SVM_EXIT_SKINIT),
4146 [x86_intercept_invlpga] = POST_EX(SVM_EXIT_INVLPGA),
d7eb8203
JR
4147 [x86_intercept_rdtscp] = POST_EX(SVM_EXIT_RDTSCP),
4148 [x86_intercept_monitor] = POST_MEM(SVM_EXIT_MONITOR),
4149 [x86_intercept_mwait] = POST_EX(SVM_EXIT_MWAIT),
8061252e
JR
4150 [x86_intercept_invlpg] = POST_EX(SVM_EXIT_INVLPG),
4151 [x86_intercept_invd] = POST_EX(SVM_EXIT_INVD),
4152 [x86_intercept_wbinvd] = POST_EX(SVM_EXIT_WBINVD),
4153 [x86_intercept_wrmsr] = POST_EX(SVM_EXIT_MSR),
4154 [x86_intercept_rdtsc] = POST_EX(SVM_EXIT_RDTSC),
4155 [x86_intercept_rdmsr] = POST_EX(SVM_EXIT_MSR),
4156 [x86_intercept_rdpmc] = POST_EX(SVM_EXIT_RDPMC),
4157 [x86_intercept_cpuid] = PRE_EX(SVM_EXIT_CPUID),
4158 [x86_intercept_rsm] = PRE_EX(SVM_EXIT_RSM),
bf608f88
JR
4159 [x86_intercept_pause] = PRE_EX(SVM_EXIT_PAUSE),
4160 [x86_intercept_pushf] = PRE_EX(SVM_EXIT_PUSHF),
4161 [x86_intercept_popf] = PRE_EX(SVM_EXIT_POPF),
4162 [x86_intercept_intn] = PRE_EX(SVM_EXIT_SWINT),
4163 [x86_intercept_iret] = PRE_EX(SVM_EXIT_IRET),
4164 [x86_intercept_icebp] = PRE_EX(SVM_EXIT_ICEBP),
4165 [x86_intercept_hlt] = POST_EX(SVM_EXIT_HLT),
f6511935
JR
4166 [x86_intercept_in] = POST_EX(SVM_EXIT_IOIO),
4167 [x86_intercept_ins] = POST_EX(SVM_EXIT_IOIO),
4168 [x86_intercept_out] = POST_EX(SVM_EXIT_IOIO),
4169 [x86_intercept_outs] = POST_EX(SVM_EXIT_IOIO),
cfec82cb
JR
4170};
4171
8061252e 4172#undef PRE_EX
cfec82cb 4173#undef POST_EX
d7eb8203 4174#undef POST_MEM
cfec82cb 4175
8a76d7f2
JR
4176static int svm_check_intercept(struct kvm_vcpu *vcpu,
4177 struct x86_instruction_info *info,
4178 enum x86_intercept_stage stage)
4179{
cfec82cb
JR
4180 struct vcpu_svm *svm = to_svm(vcpu);
4181 int vmexit, ret = X86EMUL_CONTINUE;
4182 struct __x86_intercept icpt_info;
4183 struct vmcb *vmcb = svm->vmcb;
4184
4185 if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
4186 goto out;
4187
4188 icpt_info = x86_intercept_map[info->intercept];
4189
40e19b51 4190 if (stage != icpt_info.stage)
cfec82cb
JR
4191 goto out;
4192
4193 switch (icpt_info.exit_code) {
4194 case SVM_EXIT_READ_CR0:
4195 if (info->intercept == x86_intercept_cr_read)
4196 icpt_info.exit_code += info->modrm_reg;
4197 break;
4198 case SVM_EXIT_WRITE_CR0: {
4199 unsigned long cr0, val;
4200 u64 intercept;
4201
4202 if (info->intercept == x86_intercept_cr_write)
4203 icpt_info.exit_code += info->modrm_reg;
4204
62baf44c
JK
4205 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
4206 info->intercept == x86_intercept_clts)
cfec82cb
JR
4207 break;
4208
4209 intercept = svm->nested.intercept;
4210
4211 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
4212 break;
4213
4214 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
4215 val = info->src_val & ~SVM_CR0_SELECTIVE_MASK;
4216
4217 if (info->intercept == x86_intercept_lmsw) {
4218 cr0 &= 0xfUL;
4219 val &= 0xfUL;
4220 /* lmsw can't clear PE - catch this here */
4221 if (cr0 & X86_CR0_PE)
4222 val |= X86_CR0_PE;
4223 }
4224
4225 if (cr0 ^ val)
4226 icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
4227
4228 break;
4229 }
3b88e41a
JR
4230 case SVM_EXIT_READ_DR0:
4231 case SVM_EXIT_WRITE_DR0:
4232 icpt_info.exit_code += info->modrm_reg;
4233 break;
8061252e
JR
4234 case SVM_EXIT_MSR:
4235 if (info->intercept == x86_intercept_wrmsr)
4236 vmcb->control.exit_info_1 = 1;
4237 else
4238 vmcb->control.exit_info_1 = 0;
4239 break;
bf608f88
JR
4240 case SVM_EXIT_PAUSE:
4241 /*
4242 * We get this for NOP only, but pause
4243 * is rep not, check this here
4244 */
4245 if (info->rep_prefix != REPE_PREFIX)
4246 goto out;
f6511935
JR
4247 case SVM_EXIT_IOIO: {
4248 u64 exit_info;
4249 u32 bytes;
4250
f6511935
JR
4251 if (info->intercept == x86_intercept_in ||
4252 info->intercept == x86_intercept_ins) {
6cbc5f5a
JK
4253 exit_info = ((info->src_val & 0xffff) << 16) |
4254 SVM_IOIO_TYPE_MASK;
f6511935 4255 bytes = info->dst_bytes;
6493f157 4256 } else {
6cbc5f5a 4257 exit_info = (info->dst_val & 0xffff) << 16;
6493f157 4258 bytes = info->src_bytes;
f6511935
JR
4259 }
4260
4261 if (info->intercept == x86_intercept_outs ||
4262 info->intercept == x86_intercept_ins)
4263 exit_info |= SVM_IOIO_STR_MASK;
4264
4265 if (info->rep_prefix)
4266 exit_info |= SVM_IOIO_REP_MASK;
4267
4268 bytes = min(bytes, 4u);
4269
4270 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
4271
4272 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
4273
4274 vmcb->control.exit_info_1 = exit_info;
4275 vmcb->control.exit_info_2 = info->next_rip;
4276
4277 break;
4278 }
cfec82cb
JR
4279 default:
4280 break;
4281 }
4282
f104765b
BD
4283 /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
4284 if (static_cpu_has(X86_FEATURE_NRIPS))
4285 vmcb->control.next_rip = info->next_rip;
cfec82cb
JR
4286 vmcb->control.exit_code = icpt_info.exit_code;
4287 vmexit = nested_svm_exit_handled(svm);
4288
4289 ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
4290 : X86EMUL_CONTINUE;
4291
4292out:
4293 return ret;
8a76d7f2
JR
4294}
4295
a547c6db
YZ
4296static void svm_handle_external_intr(struct kvm_vcpu *vcpu)
4297{
4298 local_irq_enable();
4299}
4300
ae97a3b8
RK
4301static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
4302{
4303}
4304
cbdd1bea 4305static struct kvm_x86_ops svm_x86_ops = {
6aa8b732
AK
4306 .cpu_has_kvm_support = has_svm,
4307 .disabled_by_bios = is_disabled,
4308 .hardware_setup = svm_hardware_setup,
4309 .hardware_unsetup = svm_hardware_unsetup,
002c7f7c 4310 .check_processor_compatibility = svm_check_processor_compat,
6aa8b732
AK
4311 .hardware_enable = svm_hardware_enable,
4312 .hardware_disable = svm_hardware_disable,
774ead3a 4313 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
6d396b55 4314 .cpu_has_high_real_mode_segbase = svm_has_high_real_mode_segbase,
6aa8b732
AK
4315
4316 .vcpu_create = svm_create_vcpu,
4317 .vcpu_free = svm_free_vcpu,
04d2cc77 4318 .vcpu_reset = svm_vcpu_reset,
6aa8b732 4319
04d2cc77 4320 .prepare_guest_switch = svm_prepare_guest_switch,
6aa8b732
AK
4321 .vcpu_load = svm_vcpu_load,
4322 .vcpu_put = svm_vcpu_put,
4323
a96036b8 4324 .update_bp_intercept = update_bp_intercept,
6aa8b732
AK
4325 .get_msr = svm_get_msr,
4326 .set_msr = svm_set_msr,
4327 .get_segment_base = svm_get_segment_base,
4328 .get_segment = svm_get_segment,
4329 .set_segment = svm_set_segment,
2e4d2653 4330 .get_cpl = svm_get_cpl,
1747fb71 4331 .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
e8467fda 4332 .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
aff48baa 4333 .decache_cr3 = svm_decache_cr3,
25c4c276 4334 .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
6aa8b732 4335 .set_cr0 = svm_set_cr0,
6aa8b732
AK
4336 .set_cr3 = svm_set_cr3,
4337 .set_cr4 = svm_set_cr4,
4338 .set_efer = svm_set_efer,
4339 .get_idt = svm_get_idt,
4340 .set_idt = svm_set_idt,
4341 .get_gdt = svm_get_gdt,
4342 .set_gdt = svm_set_gdt,
73aaf249
JK
4343 .get_dr6 = svm_get_dr6,
4344 .set_dr6 = svm_set_dr6,
020df079 4345 .set_dr7 = svm_set_dr7,
facb0139 4346 .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
6de4f3ad 4347 .cache_reg = svm_cache_reg,
6aa8b732
AK
4348 .get_rflags = svm_get_rflags,
4349 .set_rflags = svm_set_rflags,
0fdd74f7 4350 .fpu_activate = svm_fpu_activate,
02daab21 4351 .fpu_deactivate = svm_fpu_deactivate,
6aa8b732 4352
6aa8b732 4353 .tlb_flush = svm_flush_tlb,
6aa8b732 4354
6aa8b732 4355 .run = svm_vcpu_run,
04d2cc77 4356 .handle_exit = handle_exit,
6aa8b732 4357 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
4358 .set_interrupt_shadow = svm_set_interrupt_shadow,
4359 .get_interrupt_shadow = svm_get_interrupt_shadow,
102d8325 4360 .patch_hypercall = svm_patch_hypercall,
2a8067f1 4361 .set_irq = svm_set_irq,
95ba8273 4362 .set_nmi = svm_inject_nmi,
298101da 4363 .queue_exception = svm_queue_exception,
b463a6f7 4364 .cancel_injection = svm_cancel_injection,
78646121 4365 .interrupt_allowed = svm_interrupt_allowed,
95ba8273 4366 .nmi_allowed = svm_nmi_allowed,
3cfc3092
JK
4367 .get_nmi_mask = svm_get_nmi_mask,
4368 .set_nmi_mask = svm_set_nmi_mask,
95ba8273
GN
4369 .enable_nmi_window = enable_nmi_window,
4370 .enable_irq_window = enable_irq_window,
4371 .update_cr8_intercept = update_cr8_intercept,
8d14695f 4372 .set_virtual_x2apic_mode = svm_set_virtual_x2apic_mode,
d62caabb
AS
4373 .get_enable_apicv = svm_get_enable_apicv,
4374 .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
c7c9c56c 4375 .load_eoi_exitmap = svm_load_eoi_exitmap,
a20ed54d 4376 .sync_pir_to_irr = svm_sync_pir_to_irr,
cbc94022
IE
4377
4378 .set_tss_addr = svm_set_tss_addr,
67253af5 4379 .get_tdp_level = get_npt_level,
4b12f0de 4380 .get_mt_mask = svm_get_mt_mask,
229456fc 4381
586f9607 4382 .get_exit_info = svm_get_exit_info,
586f9607 4383
17cc3935 4384 .get_lpage_level = svm_get_lpage_level,
0e851880
SY
4385
4386 .cpuid_update = svm_cpuid_update,
4e47c7a6
SY
4387
4388 .rdtscp_supported = svm_rdtscp_supported,
ad756a16 4389 .invpcid_supported = svm_invpcid_supported,
93c4adc7 4390 .mpx_supported = svm_mpx_supported,
55412b2e 4391 .xsaves_supported = svm_xsaves_supported,
d4330ef2
JR
4392
4393 .set_supported_cpuid = svm_set_supported_cpuid,
f5f48ee1
SY
4394
4395 .has_wbinvd_exit = svm_has_wbinvd_exit,
99e3e30a 4396
ba904635 4397 .read_tsc_offset = svm_read_tsc_offset,
99e3e30a 4398 .write_tsc_offset = svm_write_tsc_offset,
58ea6767 4399 .adjust_tsc_offset_guest = svm_adjust_tsc_offset_guest,
d5c1785d 4400 .read_l1_tsc = svm_read_l1_tsc,
1c97f0a0
JR
4401
4402 .set_tdp_cr3 = set_tdp_cr3,
8a76d7f2
JR
4403
4404 .check_intercept = svm_check_intercept,
a547c6db 4405 .handle_external_intr = svm_handle_external_intr,
ae97a3b8
RK
4406
4407 .sched_in = svm_sched_in,
25462f7f
WH
4408
4409 .pmu_ops = &amd_pmu_ops,
6aa8b732
AK
4410};
4411
4412static int __init svm_init(void)
4413{
cb498ea2 4414 return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
0ee75bea 4415 __alignof__(struct vcpu_svm), THIS_MODULE);
6aa8b732
AK
4416}
4417
4418static void __exit svm_exit(void)
4419{
cb498ea2 4420 kvm_exit();
6aa8b732
AK
4421}
4422
4423module_init(svm_init)
4424module_exit(svm_exit)
This page took 0.959537 seconds and 5 git commands to generate.