KVM: SVM: Add clean-bit for control registers
[deliverable/linux.git] / arch / x86 / kvm / svm.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * AMD SVM support
5 *
6 * Copyright (C) 2006 Qumranet, Inc.
9611c187 7 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
8 *
9 * Authors:
10 * Yaniv Kamay <yaniv@qumranet.com>
11 * Avi Kivity <avi@qumranet.com>
12 *
13 * This work is licensed under the terms of the GNU GPL, version 2. See
14 * the COPYING file in the top-level directory.
15 *
16 */
edf88417
AK
17#include <linux/kvm_host.h>
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
5fdbf976 21#include "kvm_cache_regs.h"
fe4c7b19 22#include "x86.h"
e495606d 23
6aa8b732 24#include <linux/module.h>
9d8f549d 25#include <linux/kernel.h>
6aa8b732
AK
26#include <linux/vmalloc.h>
27#include <linux/highmem.h>
e8edc6e0 28#include <linux/sched.h>
229456fc 29#include <linux/ftrace_event.h>
5a0e3ad6 30#include <linux/slab.h>
6aa8b732 31
67ec6607 32#include <asm/tlbflush.h>
e495606d 33#include <asm/desc.h>
631bc487 34#include <asm/kvm_para.h>
6aa8b732 35
63d1142f 36#include <asm/virtext.h>
229456fc 37#include "trace.h"
63d1142f 38
4ecac3fd
AK
39#define __ex(x) __kvm_handle_fault_on_reboot(x)
40
6aa8b732
AK
41MODULE_AUTHOR("Qumranet");
42MODULE_LICENSE("GPL");
43
44#define IOPM_ALLOC_ORDER 2
45#define MSRPM_ALLOC_ORDER 1
46
6aa8b732
AK
47#define SEG_TYPE_LDT 2
48#define SEG_TYPE_BUSY_TSS16 3
49
6bc31bdc
AP
50#define SVM_FEATURE_NPT (1 << 0)
51#define SVM_FEATURE_LBRV (1 << 1)
52#define SVM_FEATURE_SVML (1 << 2)
53#define SVM_FEATURE_NRIP (1 << 3)
54#define SVM_FEATURE_PAUSE_FILTER (1 << 10)
80b7706e 55
410e4d57
JR
56#define NESTED_EXIT_HOST 0 /* Exit handled on host level */
57#define NESTED_EXIT_DONE 1 /* Exit caused nested vmexit */
58#define NESTED_EXIT_CONTINUE 2 /* Further checks needed */
59
24e09cbf
JR
60#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
61
67ec6607
JR
62static bool erratum_383_found __read_mostly;
63
6c8166a7
AK
64static const u32 host_save_user_msrs[] = {
65#ifdef CONFIG_X86_64
66 MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
67 MSR_FS_BASE,
68#endif
69 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
70};
71
72#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
73
74struct kvm_vcpu;
75
e6aa9abd
JR
76struct nested_state {
77 struct vmcb *hsave;
78 u64 hsave_msr;
4a810181 79 u64 vm_cr_msr;
e6aa9abd
JR
80 u64 vmcb;
81
82 /* These are the merged vectors */
83 u32 *msrpm;
84
85 /* gpa pointers to the real vectors */
86 u64 vmcb_msrpm;
ce2ac085 87 u64 vmcb_iopm;
aad42c64 88
cd3ff653
JR
89 /* A VMEXIT is required but not yet emulated */
90 bool exit_required;
91
cda00082
JR
92 /*
93 * If we vmexit during an instruction emulation we need this to restore
94 * the l1 guest rip after the emulation
95 */
96 unsigned long vmexit_rip;
97 unsigned long vmexit_rsp;
98 unsigned long vmexit_rax;
99
aad42c64 100 /* cache for intercepts of the guest */
4ee546b4 101 u32 intercept_cr;
3aed041a 102 u32 intercept_dr;
aad42c64
JR
103 u32 intercept_exceptions;
104 u64 intercept;
105
5bd2edc3
JR
106 /* Nested Paging related state */
107 u64 nested_cr3;
e6aa9abd
JR
108};
109
323c3d80
JR
110#define MSRPM_OFFSETS 16
111static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
112
6c8166a7
AK
113struct vcpu_svm {
114 struct kvm_vcpu vcpu;
115 struct vmcb *vmcb;
116 unsigned long vmcb_pa;
117 struct svm_cpu_data *svm_data;
118 uint64_t asid_generation;
119 uint64_t sysenter_esp;
120 uint64_t sysenter_eip;
121
122 u64 next_rip;
123
124 u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
afe9e66f 125 struct {
dacccfdd
AK
126 u16 fs;
127 u16 gs;
128 u16 ldt;
afe9e66f
AK
129 u64 gs_base;
130 } host;
6c8166a7
AK
131
132 u32 *msrpm;
6c8166a7 133
e6aa9abd 134 struct nested_state nested;
6be7d306
JK
135
136 bool nmi_singlestep;
66b7138f
JK
137
138 unsigned int3_injected;
139 unsigned long int3_rip;
631bc487 140 u32 apf_reason;
6c8166a7
AK
141};
142
455716fa
JR
143#define MSR_INVALID 0xffffffffU
144
ac72a9b7
JR
145static struct svm_direct_access_msrs {
146 u32 index; /* Index of the MSR */
147 bool always; /* True if intercept is always on */
148} direct_access_msrs[] = {
8c06585d 149 { .index = MSR_STAR, .always = true },
ac72a9b7
JR
150 { .index = MSR_IA32_SYSENTER_CS, .always = true },
151#ifdef CONFIG_X86_64
152 { .index = MSR_GS_BASE, .always = true },
153 { .index = MSR_FS_BASE, .always = true },
154 { .index = MSR_KERNEL_GS_BASE, .always = true },
155 { .index = MSR_LSTAR, .always = true },
156 { .index = MSR_CSTAR, .always = true },
157 { .index = MSR_SYSCALL_MASK, .always = true },
158#endif
159 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false },
160 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false },
161 { .index = MSR_IA32_LASTINTFROMIP, .always = false },
162 { .index = MSR_IA32_LASTINTTOIP, .always = false },
163 { .index = MSR_INVALID, .always = false },
6c8166a7
AK
164};
165
709ddebf
JR
166/* enable NPT for AMD64 and X86 with PAE */
167#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
168static bool npt_enabled = true;
169#else
e0231715 170static bool npt_enabled;
709ddebf 171#endif
6c7dac72
JR
172static int npt = 1;
173
174module_param(npt, int, S_IRUGO);
e3da3acd 175
4b6e4dca 176static int nested = 1;
236de055
AG
177module_param(nested, int, S_IRUGO);
178
44874f84 179static void svm_flush_tlb(struct kvm_vcpu *vcpu);
a5c3832d 180static void svm_complete_interrupts(struct vcpu_svm *svm);
04d2cc77 181
410e4d57 182static int nested_svm_exit_handled(struct vcpu_svm *svm);
b8e88bc8 183static int nested_svm_intercept(struct vcpu_svm *svm);
cf74a78b 184static int nested_svm_vmexit(struct vcpu_svm *svm);
cf74a78b
AG
185static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
186 bool has_error_code, u32 error_code);
187
8d28fec4 188enum {
116a0a23
JR
189 VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
190 pause filter count */
f56838e4 191 VMCB_PERM_MAP, /* IOPM Base and MSRPM Base */
d48086d1 192 VMCB_ASID, /* ASID */
decdbf6a 193 VMCB_INTR, /* int_ctl, int_vector */
b2747166 194 VMCB_NPT, /* npt_en, nCR3, gPAT */
dcca1a65 195 VMCB_CR, /* CR0, CR3, CR4, EFER */
8d28fec4
RJ
196 VMCB_DIRTY_MAX,
197};
198
decdbf6a
JR
199/* TPR is always written before VMRUN */
200#define VMCB_ALWAYS_DIRTY_MASK (1U << VMCB_INTR)
8d28fec4
RJ
201
202static inline void mark_all_dirty(struct vmcb *vmcb)
203{
204 vmcb->control.clean = 0;
205}
206
207static inline void mark_all_clean(struct vmcb *vmcb)
208{
209 vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
210 & ~VMCB_ALWAYS_DIRTY_MASK;
211}
212
213static inline void mark_dirty(struct vmcb *vmcb, int bit)
214{
215 vmcb->control.clean &= ~(1 << bit);
216}
217
a2fa3e9f
GH
218static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
219{
fb3f0f51 220 return container_of(vcpu, struct vcpu_svm, vcpu);
a2fa3e9f
GH
221}
222
384c6368
JR
223static void recalc_intercepts(struct vcpu_svm *svm)
224{
225 struct vmcb_control_area *c, *h;
226 struct nested_state *g;
227
116a0a23
JR
228 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
229
384c6368
JR
230 if (!is_guest_mode(&svm->vcpu))
231 return;
232
233 c = &svm->vmcb->control;
234 h = &svm->nested.hsave->control;
235 g = &svm->nested;
236
4ee546b4 237 c->intercept_cr = h->intercept_cr | g->intercept_cr;
3aed041a 238 c->intercept_dr = h->intercept_dr | g->intercept_dr;
384c6368
JR
239 c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
240 c->intercept = h->intercept | g->intercept;
241}
242
4ee546b4
RJ
243static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
244{
245 if (is_guest_mode(&svm->vcpu))
246 return svm->nested.hsave;
247 else
248 return svm->vmcb;
249}
250
251static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
252{
253 struct vmcb *vmcb = get_host_vmcb(svm);
254
255 vmcb->control.intercept_cr |= (1U << bit);
256
257 recalc_intercepts(svm);
258}
259
260static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
261{
262 struct vmcb *vmcb = get_host_vmcb(svm);
263
264 vmcb->control.intercept_cr &= ~(1U << bit);
265
266 recalc_intercepts(svm);
267}
268
269static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
270{
271 struct vmcb *vmcb = get_host_vmcb(svm);
272
273 return vmcb->control.intercept_cr & (1U << bit);
274}
275
3aed041a
JR
276static inline void set_dr_intercept(struct vcpu_svm *svm, int bit)
277{
278 struct vmcb *vmcb = get_host_vmcb(svm);
279
280 vmcb->control.intercept_dr |= (1U << bit);
281
282 recalc_intercepts(svm);
283}
284
285static inline void clr_dr_intercept(struct vcpu_svm *svm, int bit)
286{
287 struct vmcb *vmcb = get_host_vmcb(svm);
288
289 vmcb->control.intercept_dr &= ~(1U << bit);
290
291 recalc_intercepts(svm);
292}
293
18c918c5
JR
294static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
295{
296 struct vmcb *vmcb = get_host_vmcb(svm);
297
298 vmcb->control.intercept_exceptions |= (1U << bit);
299
300 recalc_intercepts(svm);
301}
302
303static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
304{
305 struct vmcb *vmcb = get_host_vmcb(svm);
306
307 vmcb->control.intercept_exceptions &= ~(1U << bit);
308
309 recalc_intercepts(svm);
310}
311
8a05a1b8
JR
312static inline void set_intercept(struct vcpu_svm *svm, int bit)
313{
314 struct vmcb *vmcb = get_host_vmcb(svm);
315
316 vmcb->control.intercept |= (1ULL << bit);
317
318 recalc_intercepts(svm);
319}
320
321static inline void clr_intercept(struct vcpu_svm *svm, int bit)
322{
323 struct vmcb *vmcb = get_host_vmcb(svm);
324
325 vmcb->control.intercept &= ~(1ULL << bit);
326
327 recalc_intercepts(svm);
328}
329
2af9194d
JR
330static inline void enable_gif(struct vcpu_svm *svm)
331{
332 svm->vcpu.arch.hflags |= HF_GIF_MASK;
333}
334
335static inline void disable_gif(struct vcpu_svm *svm)
336{
337 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
338}
339
340static inline bool gif_set(struct vcpu_svm *svm)
341{
342 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
343}
344
4866d5e3 345static unsigned long iopm_base;
6aa8b732
AK
346
347struct kvm_ldttss_desc {
348 u16 limit0;
349 u16 base0;
e0231715
JR
350 unsigned base1:8, type:5, dpl:2, p:1;
351 unsigned limit1:4, zero0:3, g:1, base2:8;
6aa8b732
AK
352 u32 base3;
353 u32 zero1;
354} __attribute__((packed));
355
356struct svm_cpu_data {
357 int cpu;
358
5008fdf5
AK
359 u64 asid_generation;
360 u32 max_asid;
361 u32 next_asid;
6aa8b732
AK
362 struct kvm_ldttss_desc *tss_desc;
363
364 struct page *save_area;
365};
366
367static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
80b7706e 368static uint32_t svm_features;
6aa8b732
AK
369
370struct svm_init_data {
371 int cpu;
372 int r;
373};
374
375static u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
376
9d8f549d 377#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
6aa8b732
AK
378#define MSRS_RANGE_SIZE 2048
379#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
380
455716fa
JR
381static u32 svm_msrpm_offset(u32 msr)
382{
383 u32 offset;
384 int i;
385
386 for (i = 0; i < NUM_MSR_MAPS; i++) {
387 if (msr < msrpm_ranges[i] ||
388 msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
389 continue;
390
391 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
392 offset += (i * MSRS_RANGE_SIZE); /* add range offset */
393
394 /* Now we have the u8 offset - but need the u32 offset */
395 return offset / 4;
396 }
397
398 /* MSR not in any range */
399 return MSR_INVALID;
400}
401
6aa8b732
AK
402#define MAX_INST_SIZE 15
403
6aa8b732
AK
404static inline void clgi(void)
405{
4ecac3fd 406 asm volatile (__ex(SVM_CLGI));
6aa8b732
AK
407}
408
409static inline void stgi(void)
410{
4ecac3fd 411 asm volatile (__ex(SVM_STGI));
6aa8b732
AK
412}
413
414static inline void invlpga(unsigned long addr, u32 asid)
415{
e0231715 416 asm volatile (__ex(SVM_INVLPGA) : : "a"(addr), "c"(asid));
6aa8b732
AK
417}
418
6aa8b732
AK
419static inline void force_new_asid(struct kvm_vcpu *vcpu)
420{
a2fa3e9f 421 to_svm(vcpu)->asid_generation--;
6aa8b732
AK
422}
423
424static inline void flush_guest_tlb(struct kvm_vcpu *vcpu)
425{
426 force_new_asid(vcpu);
427}
428
4b16184c
JR
429static int get_npt_level(void)
430{
431#ifdef CONFIG_X86_64
432 return PT64_ROOT_LEVEL;
433#else
434 return PT32E_ROOT_LEVEL;
435#endif
436}
437
6aa8b732
AK
438static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
439{
6dc696d4 440 vcpu->arch.efer = efer;
709ddebf 441 if (!npt_enabled && !(efer & EFER_LMA))
2b5203ee 442 efer &= ~EFER_LME;
6aa8b732 443
9962d032 444 to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
dcca1a65 445 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
6aa8b732
AK
446}
447
6aa8b732
AK
448static int is_external_interrupt(u32 info)
449{
450 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
451 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
452}
453
2809f5d2
GC
454static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
455{
456 struct vcpu_svm *svm = to_svm(vcpu);
457 u32 ret = 0;
458
459 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
48005f64 460 ret |= KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
2809f5d2
GC
461 return ret & mask;
462}
463
464static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
465{
466 struct vcpu_svm *svm = to_svm(vcpu);
467
468 if (mask == 0)
469 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
470 else
471 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
472
473}
474
6aa8b732
AK
475static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
476{
a2fa3e9f
GH
477 struct vcpu_svm *svm = to_svm(vcpu);
478
6bc31bdc
AP
479 if (svm->vmcb->control.next_rip != 0)
480 svm->next_rip = svm->vmcb->control.next_rip;
481
a2fa3e9f 482 if (!svm->next_rip) {
851ba692 483 if (emulate_instruction(vcpu, 0, 0, EMULTYPE_SKIP) !=
f629cf84
GN
484 EMULATE_DONE)
485 printk(KERN_DEBUG "%s: NOP\n", __func__);
6aa8b732
AK
486 return;
487 }
5fdbf976
MT
488 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
489 printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
490 __func__, kvm_rip_read(vcpu), svm->next_rip);
6aa8b732 491
5fdbf976 492 kvm_rip_write(vcpu, svm->next_rip);
2809f5d2 493 svm_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
494}
495
116a4752 496static void svm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
ce7ddec4
JR
497 bool has_error_code, u32 error_code,
498 bool reinject)
116a4752
JK
499{
500 struct vcpu_svm *svm = to_svm(vcpu);
501
e0231715
JR
502 /*
503 * If we are within a nested VM we'd better #VMEXIT and let the guest
504 * handle the exception
505 */
ce7ddec4
JR
506 if (!reinject &&
507 nested_svm_check_exception(svm, nr, has_error_code, error_code))
116a4752
JK
508 return;
509
2a6b20b8 510 if (nr == BP_VECTOR && !static_cpu_has(X86_FEATURE_NRIPS)) {
66b7138f
JK
511 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
512
513 /*
514 * For guest debugging where we have to reinject #BP if some
515 * INT3 is guest-owned:
516 * Emulate nRIP by moving RIP forward. Will fail if injection
517 * raises a fault that is not intercepted. Still better than
518 * failing in all cases.
519 */
520 skip_emulated_instruction(&svm->vcpu);
521 rip = kvm_rip_read(&svm->vcpu);
522 svm->int3_rip = rip + svm->vmcb->save.cs.base;
523 svm->int3_injected = rip - old_rip;
524 }
525
116a4752
JK
526 svm->vmcb->control.event_inj = nr
527 | SVM_EVTINJ_VALID
528 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
529 | SVM_EVTINJ_TYPE_EXEPT;
530 svm->vmcb->control.event_inj_err = error_code;
531}
532
67ec6607
JR
533static void svm_init_erratum_383(void)
534{
535 u32 low, high;
536 int err;
537 u64 val;
538
1be85a6d 539 if (!cpu_has_amd_erratum(amd_erratum_383))
67ec6607
JR
540 return;
541
542 /* Use _safe variants to not break nested virtualization */
543 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
544 if (err)
545 return;
546
547 val |= (1ULL << 47);
548
549 low = lower_32_bits(val);
550 high = upper_32_bits(val);
551
552 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
553
554 erratum_383_found = true;
555}
556
6aa8b732
AK
557static int has_svm(void)
558{
63d1142f 559 const char *msg;
6aa8b732 560
63d1142f 561 if (!cpu_has_svm(&msg)) {
ff81ff10 562 printk(KERN_INFO "has_svm: %s\n", msg);
6aa8b732
AK
563 return 0;
564 }
565
6aa8b732
AK
566 return 1;
567}
568
569static void svm_hardware_disable(void *garbage)
570{
2c8dceeb 571 cpu_svm_disable();
6aa8b732
AK
572}
573
10474ae8 574static int svm_hardware_enable(void *garbage)
6aa8b732
AK
575{
576
0fe1e009 577 struct svm_cpu_data *sd;
6aa8b732 578 uint64_t efer;
89a27f4d 579 struct desc_ptr gdt_descr;
6aa8b732
AK
580 struct desc_struct *gdt;
581 int me = raw_smp_processor_id();
582
10474ae8
AG
583 rdmsrl(MSR_EFER, efer);
584 if (efer & EFER_SVME)
585 return -EBUSY;
586
6aa8b732 587 if (!has_svm()) {
e6732a5a
ZA
588 printk(KERN_ERR "svm_hardware_enable: err EOPNOTSUPP on %d\n",
589 me);
10474ae8 590 return -EINVAL;
6aa8b732 591 }
0fe1e009 592 sd = per_cpu(svm_data, me);
6aa8b732 593
0fe1e009 594 if (!sd) {
e6732a5a 595 printk(KERN_ERR "svm_hardware_enable: svm_data is NULL on %d\n",
6aa8b732 596 me);
10474ae8 597 return -EINVAL;
6aa8b732
AK
598 }
599
0fe1e009
TH
600 sd->asid_generation = 1;
601 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
602 sd->next_asid = sd->max_asid + 1;
6aa8b732 603
d6ab1ed4 604 native_store_gdt(&gdt_descr);
89a27f4d 605 gdt = (struct desc_struct *)gdt_descr.address;
0fe1e009 606 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
6aa8b732 607
9962d032 608 wrmsrl(MSR_EFER, efer | EFER_SVME);
6aa8b732 609
d0316554 610 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
10474ae8 611
67ec6607
JR
612 svm_init_erratum_383();
613
10474ae8 614 return 0;
6aa8b732
AK
615}
616
0da1db75
JR
617static void svm_cpu_uninit(int cpu)
618{
0fe1e009 619 struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
0da1db75 620
0fe1e009 621 if (!sd)
0da1db75
JR
622 return;
623
624 per_cpu(svm_data, raw_smp_processor_id()) = NULL;
0fe1e009
TH
625 __free_page(sd->save_area);
626 kfree(sd);
0da1db75
JR
627}
628
6aa8b732
AK
629static int svm_cpu_init(int cpu)
630{
0fe1e009 631 struct svm_cpu_data *sd;
6aa8b732
AK
632 int r;
633
0fe1e009
TH
634 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
635 if (!sd)
6aa8b732 636 return -ENOMEM;
0fe1e009
TH
637 sd->cpu = cpu;
638 sd->save_area = alloc_page(GFP_KERNEL);
6aa8b732 639 r = -ENOMEM;
0fe1e009 640 if (!sd->save_area)
6aa8b732
AK
641 goto err_1;
642
0fe1e009 643 per_cpu(svm_data, cpu) = sd;
6aa8b732
AK
644
645 return 0;
646
647err_1:
0fe1e009 648 kfree(sd);
6aa8b732
AK
649 return r;
650
651}
652
ac72a9b7
JR
653static bool valid_msr_intercept(u32 index)
654{
655 int i;
656
657 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
658 if (direct_access_msrs[i].index == index)
659 return true;
660
661 return false;
662}
663
bfc733a7
RR
664static void set_msr_interception(u32 *msrpm, unsigned msr,
665 int read, int write)
6aa8b732 666{
455716fa
JR
667 u8 bit_read, bit_write;
668 unsigned long tmp;
669 u32 offset;
6aa8b732 670
ac72a9b7
JR
671 /*
672 * If this warning triggers extend the direct_access_msrs list at the
673 * beginning of the file
674 */
675 WARN_ON(!valid_msr_intercept(msr));
676
455716fa
JR
677 offset = svm_msrpm_offset(msr);
678 bit_read = 2 * (msr & 0x0f);
679 bit_write = 2 * (msr & 0x0f) + 1;
680 tmp = msrpm[offset];
681
682 BUG_ON(offset == MSR_INVALID);
683
684 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp);
685 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
686
687 msrpm[offset] = tmp;
6aa8b732
AK
688}
689
f65c229c 690static void svm_vcpu_init_msrpm(u32 *msrpm)
6aa8b732
AK
691{
692 int i;
693
f65c229c
JR
694 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
695
ac72a9b7
JR
696 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
697 if (!direct_access_msrs[i].always)
698 continue;
699
700 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
701 }
f65c229c
JR
702}
703
323c3d80
JR
704static void add_msr_offset(u32 offset)
705{
706 int i;
707
708 for (i = 0; i < MSRPM_OFFSETS; ++i) {
709
710 /* Offset already in list? */
711 if (msrpm_offsets[i] == offset)
bfc733a7 712 return;
323c3d80
JR
713
714 /* Slot used by another offset? */
715 if (msrpm_offsets[i] != MSR_INVALID)
716 continue;
717
718 /* Add offset to list */
719 msrpm_offsets[i] = offset;
720
721 return;
6aa8b732 722 }
323c3d80
JR
723
724 /*
725 * If this BUG triggers the msrpm_offsets table has an overflow. Just
726 * increase MSRPM_OFFSETS in this case.
727 */
bfc733a7 728 BUG();
6aa8b732
AK
729}
730
323c3d80 731static void init_msrpm_offsets(void)
f65c229c 732{
323c3d80 733 int i;
f65c229c 734
323c3d80
JR
735 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
736
737 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
738 u32 offset;
739
740 offset = svm_msrpm_offset(direct_access_msrs[i].index);
741 BUG_ON(offset == MSR_INVALID);
742
743 add_msr_offset(offset);
744 }
f65c229c
JR
745}
746
24e09cbf
JR
747static void svm_enable_lbrv(struct vcpu_svm *svm)
748{
749 u32 *msrpm = svm->msrpm;
750
751 svm->vmcb->control.lbr_ctl = 1;
752 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
753 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
754 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
755 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
756}
757
758static void svm_disable_lbrv(struct vcpu_svm *svm)
759{
760 u32 *msrpm = svm->msrpm;
761
762 svm->vmcb->control.lbr_ctl = 0;
763 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
764 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
765 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
766 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
767}
768
6aa8b732
AK
769static __init int svm_hardware_setup(void)
770{
771 int cpu;
772 struct page *iopm_pages;
f65c229c 773 void *iopm_va;
6aa8b732
AK
774 int r;
775
6aa8b732
AK
776 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
777
778 if (!iopm_pages)
779 return -ENOMEM;
c8681339
AL
780
781 iopm_va = page_address(iopm_pages);
782 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
6aa8b732
AK
783 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
784
323c3d80
JR
785 init_msrpm_offsets();
786
50a37eb4
JR
787 if (boot_cpu_has(X86_FEATURE_NX))
788 kvm_enable_efer_bits(EFER_NX);
789
1b2fd70c
AG
790 if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
791 kvm_enable_efer_bits(EFER_FFXSR);
792
236de055
AG
793 if (nested) {
794 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
eec4b140 795 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
236de055
AG
796 }
797
3230bb47 798 for_each_possible_cpu(cpu) {
6aa8b732
AK
799 r = svm_cpu_init(cpu);
800 if (r)
f65c229c 801 goto err;
6aa8b732 802 }
33bd6a0b
JR
803
804 svm_features = cpuid_edx(SVM_CPUID_FUNC);
805
2a6b20b8 806 if (!boot_cpu_has(X86_FEATURE_NPT))
e3da3acd
JR
807 npt_enabled = false;
808
6c7dac72
JR
809 if (npt_enabled && !npt) {
810 printk(KERN_INFO "kvm: Nested Paging disabled\n");
811 npt_enabled = false;
812 }
813
18552672 814 if (npt_enabled) {
e3da3acd 815 printk(KERN_INFO "kvm: Nested Paging enabled\n");
18552672 816 kvm_enable_tdp();
5f4cb662
JR
817 } else
818 kvm_disable_tdp();
e3da3acd 819
6aa8b732
AK
820 return 0;
821
f65c229c 822err:
6aa8b732
AK
823 __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
824 iopm_base = 0;
825 return r;
826}
827
828static __exit void svm_hardware_unsetup(void)
829{
0da1db75
JR
830 int cpu;
831
3230bb47 832 for_each_possible_cpu(cpu)
0da1db75
JR
833 svm_cpu_uninit(cpu);
834
6aa8b732 835 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
f65c229c 836 iopm_base = 0;
6aa8b732
AK
837}
838
839static void init_seg(struct vmcb_seg *seg)
840{
841 seg->selector = 0;
842 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
e0231715 843 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
6aa8b732
AK
844 seg->limit = 0xffff;
845 seg->base = 0;
846}
847
848static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
849{
850 seg->selector = 0;
851 seg->attrib = SVM_SELECTOR_P_MASK | type;
852 seg->limit = 0xffff;
853 seg->base = 0;
854}
855
f4e1b3c8
ZA
856static void svm_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
857{
858 struct vcpu_svm *svm = to_svm(vcpu);
859 u64 g_tsc_offset = 0;
860
2030753d 861 if (is_guest_mode(vcpu)) {
f4e1b3c8
ZA
862 g_tsc_offset = svm->vmcb->control.tsc_offset -
863 svm->nested.hsave->control.tsc_offset;
864 svm->nested.hsave->control.tsc_offset = offset;
865 }
866
867 svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
116a0a23
JR
868
869 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
f4e1b3c8
ZA
870}
871
e48672fa
ZA
872static void svm_adjust_tsc_offset(struct kvm_vcpu *vcpu, s64 adjustment)
873{
874 struct vcpu_svm *svm = to_svm(vcpu);
875
876 svm->vmcb->control.tsc_offset += adjustment;
2030753d 877 if (is_guest_mode(vcpu))
e48672fa 878 svm->nested.hsave->control.tsc_offset += adjustment;
116a0a23 879 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
e48672fa
ZA
880}
881
e6101a96 882static void init_vmcb(struct vcpu_svm *svm)
6aa8b732 883{
e6101a96
JR
884 struct vmcb_control_area *control = &svm->vmcb->control;
885 struct vmcb_save_area *save = &svm->vmcb->save;
6aa8b732 886
bff78274 887 svm->vcpu.fpu_active = 1;
4ee546b4 888 svm->vcpu.arch.hflags = 0;
bff78274 889
4ee546b4
RJ
890 set_cr_intercept(svm, INTERCEPT_CR0_READ);
891 set_cr_intercept(svm, INTERCEPT_CR3_READ);
892 set_cr_intercept(svm, INTERCEPT_CR4_READ);
893 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
894 set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
895 set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
896 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
6aa8b732 897
3aed041a
JR
898 set_dr_intercept(svm, INTERCEPT_DR0_READ);
899 set_dr_intercept(svm, INTERCEPT_DR1_READ);
900 set_dr_intercept(svm, INTERCEPT_DR2_READ);
901 set_dr_intercept(svm, INTERCEPT_DR3_READ);
902 set_dr_intercept(svm, INTERCEPT_DR4_READ);
903 set_dr_intercept(svm, INTERCEPT_DR5_READ);
904 set_dr_intercept(svm, INTERCEPT_DR6_READ);
905 set_dr_intercept(svm, INTERCEPT_DR7_READ);
906
907 set_dr_intercept(svm, INTERCEPT_DR0_WRITE);
908 set_dr_intercept(svm, INTERCEPT_DR1_WRITE);
909 set_dr_intercept(svm, INTERCEPT_DR2_WRITE);
910 set_dr_intercept(svm, INTERCEPT_DR3_WRITE);
911 set_dr_intercept(svm, INTERCEPT_DR4_WRITE);
912 set_dr_intercept(svm, INTERCEPT_DR5_WRITE);
913 set_dr_intercept(svm, INTERCEPT_DR6_WRITE);
914 set_dr_intercept(svm, INTERCEPT_DR7_WRITE);
6aa8b732 915
18c918c5
JR
916 set_exception_intercept(svm, PF_VECTOR);
917 set_exception_intercept(svm, UD_VECTOR);
918 set_exception_intercept(svm, MC_VECTOR);
6aa8b732 919
8a05a1b8
JR
920 set_intercept(svm, INTERCEPT_INTR);
921 set_intercept(svm, INTERCEPT_NMI);
922 set_intercept(svm, INTERCEPT_SMI);
923 set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
924 set_intercept(svm, INTERCEPT_CPUID);
925 set_intercept(svm, INTERCEPT_INVD);
926 set_intercept(svm, INTERCEPT_HLT);
927 set_intercept(svm, INTERCEPT_INVLPG);
928 set_intercept(svm, INTERCEPT_INVLPGA);
929 set_intercept(svm, INTERCEPT_IOIO_PROT);
930 set_intercept(svm, INTERCEPT_MSR_PROT);
931 set_intercept(svm, INTERCEPT_TASK_SWITCH);
932 set_intercept(svm, INTERCEPT_SHUTDOWN);
933 set_intercept(svm, INTERCEPT_VMRUN);
934 set_intercept(svm, INTERCEPT_VMMCALL);
935 set_intercept(svm, INTERCEPT_VMLOAD);
936 set_intercept(svm, INTERCEPT_VMSAVE);
937 set_intercept(svm, INTERCEPT_STGI);
938 set_intercept(svm, INTERCEPT_CLGI);
939 set_intercept(svm, INTERCEPT_SKINIT);
940 set_intercept(svm, INTERCEPT_WBINVD);
941 set_intercept(svm, INTERCEPT_MONITOR);
942 set_intercept(svm, INTERCEPT_MWAIT);
6aa8b732
AK
943
944 control->iopm_base_pa = iopm_base;
f65c229c 945 control->msrpm_base_pa = __pa(svm->msrpm);
6aa8b732
AK
946 control->int_ctl = V_INTR_MASKING_MASK;
947
948 init_seg(&save->es);
949 init_seg(&save->ss);
950 init_seg(&save->ds);
951 init_seg(&save->fs);
952 init_seg(&save->gs);
953
954 save->cs.selector = 0xf000;
955 /* Executable/Readable Code Segment */
956 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
957 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
958 save->cs.limit = 0xffff;
d92899a0
AK
959 /*
960 * cs.base should really be 0xffff0000, but vmx can't handle that, so
961 * be consistent with it.
962 *
963 * Replace when we have real mode working for vmx.
964 */
965 save->cs.base = 0xf0000;
6aa8b732
AK
966
967 save->gdtr.limit = 0xffff;
968 save->idtr.limit = 0xffff;
969
970 init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
971 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
972
eaa48512 973 svm_set_efer(&svm->vcpu, 0);
d77c26fc 974 save->dr6 = 0xffff0ff0;
6aa8b732
AK
975 save->dr7 = 0x400;
976 save->rflags = 2;
977 save->rip = 0x0000fff0;
5fdbf976 978 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
6aa8b732 979
e0231715
JR
980 /*
981 * This is the guest-visible cr0 value.
18fa000a 982 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
6aa8b732 983 */
678041ad
MT
984 svm->vcpu.arch.cr0 = 0;
985 (void)kvm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
18fa000a 986
66aee91a 987 save->cr4 = X86_CR4_PAE;
6aa8b732 988 /* rdx = ?? */
709ddebf
JR
989
990 if (npt_enabled) {
991 /* Setup VMCB for Nested Paging */
992 control->nested_ctl = 1;
8a05a1b8
JR
993 clr_intercept(svm, INTERCEPT_TASK_SWITCH);
994 clr_intercept(svm, INTERCEPT_INVLPG);
18c918c5 995 clr_exception_intercept(svm, PF_VECTOR);
4ee546b4
RJ
996 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
997 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
709ddebf 998 save->g_pat = 0x0007040600070406ULL;
709ddebf
JR
999 save->cr3 = 0;
1000 save->cr4 = 0;
1001 }
a79d2f18 1002 force_new_asid(&svm->vcpu);
1371d904 1003
e6aa9abd 1004 svm->nested.vmcb = 0;
2af9194d
JR
1005 svm->vcpu.arch.hflags = 0;
1006
2a6b20b8 1007 if (boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
565d0998 1008 control->pause_filter_count = 3000;
8a05a1b8 1009 set_intercept(svm, INTERCEPT_PAUSE);
565d0998
ML
1010 }
1011
8d28fec4
RJ
1012 mark_all_dirty(svm->vmcb);
1013
2af9194d 1014 enable_gif(svm);
6aa8b732
AK
1015}
1016
e00c8cf2 1017static int svm_vcpu_reset(struct kvm_vcpu *vcpu)
04d2cc77
AK
1018{
1019 struct vcpu_svm *svm = to_svm(vcpu);
1020
e6101a96 1021 init_vmcb(svm);
70433389 1022
c5af89b6 1023 if (!kvm_vcpu_is_bsp(vcpu)) {
5fdbf976 1024 kvm_rip_write(vcpu, 0);
ad312c7c
ZX
1025 svm->vmcb->save.cs.base = svm->vcpu.arch.sipi_vector << 12;
1026 svm->vmcb->save.cs.selector = svm->vcpu.arch.sipi_vector << 8;
70433389 1027 }
5fdbf976
MT
1028 vcpu->arch.regs_avail = ~0;
1029 vcpu->arch.regs_dirty = ~0;
e00c8cf2
AK
1030
1031 return 0;
04d2cc77
AK
1032}
1033
fb3f0f51 1034static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 1035{
a2fa3e9f 1036 struct vcpu_svm *svm;
6aa8b732 1037 struct page *page;
f65c229c 1038 struct page *msrpm_pages;
b286d5d8 1039 struct page *hsave_page;
3d6368ef 1040 struct page *nested_msrpm_pages;
fb3f0f51 1041 int err;
6aa8b732 1042
c16f862d 1043 svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
fb3f0f51
RR
1044 if (!svm) {
1045 err = -ENOMEM;
1046 goto out;
1047 }
1048
1049 err = kvm_vcpu_init(&svm->vcpu, kvm, id);
1050 if (err)
1051 goto free_svm;
1052
b7af4043 1053 err = -ENOMEM;
6aa8b732 1054 page = alloc_page(GFP_KERNEL);
b7af4043 1055 if (!page)
fb3f0f51 1056 goto uninit;
6aa8b732 1057
f65c229c
JR
1058 msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
1059 if (!msrpm_pages)
b7af4043 1060 goto free_page1;
3d6368ef
AG
1061
1062 nested_msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
1063 if (!nested_msrpm_pages)
b7af4043 1064 goto free_page2;
f65c229c 1065
b286d5d8
AG
1066 hsave_page = alloc_page(GFP_KERNEL);
1067 if (!hsave_page)
b7af4043
TY
1068 goto free_page3;
1069
e6aa9abd 1070 svm->nested.hsave = page_address(hsave_page);
b286d5d8 1071
b7af4043
TY
1072 svm->msrpm = page_address(msrpm_pages);
1073 svm_vcpu_init_msrpm(svm->msrpm);
1074
e6aa9abd 1075 svm->nested.msrpm = page_address(nested_msrpm_pages);
323c3d80 1076 svm_vcpu_init_msrpm(svm->nested.msrpm);
3d6368ef 1077
a2fa3e9f
GH
1078 svm->vmcb = page_address(page);
1079 clear_page(svm->vmcb);
1080 svm->vmcb_pa = page_to_pfn(page) << PAGE_SHIFT;
1081 svm->asid_generation = 0;
e6101a96 1082 init_vmcb(svm);
99e3e30a 1083 kvm_write_tsc(&svm->vcpu, 0);
a2fa3e9f 1084
10ab25cd
JK
1085 err = fx_init(&svm->vcpu);
1086 if (err)
1087 goto free_page4;
1088
ad312c7c 1089 svm->vcpu.arch.apic_base = 0xfee00000 | MSR_IA32_APICBASE_ENABLE;
c5af89b6 1090 if (kvm_vcpu_is_bsp(&svm->vcpu))
ad312c7c 1091 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
6aa8b732 1092
fb3f0f51 1093 return &svm->vcpu;
36241b8c 1094
10ab25cd
JK
1095free_page4:
1096 __free_page(hsave_page);
b7af4043
TY
1097free_page3:
1098 __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
1099free_page2:
1100 __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
1101free_page1:
1102 __free_page(page);
fb3f0f51
RR
1103uninit:
1104 kvm_vcpu_uninit(&svm->vcpu);
1105free_svm:
a4770347 1106 kmem_cache_free(kvm_vcpu_cache, svm);
fb3f0f51
RR
1107out:
1108 return ERR_PTR(err);
6aa8b732
AK
1109}
1110
1111static void svm_free_vcpu(struct kvm_vcpu *vcpu)
1112{
a2fa3e9f
GH
1113 struct vcpu_svm *svm = to_svm(vcpu);
1114
fb3f0f51 1115 __free_page(pfn_to_page(svm->vmcb_pa >> PAGE_SHIFT));
f65c229c 1116 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
e6aa9abd
JR
1117 __free_page(virt_to_page(svm->nested.hsave));
1118 __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
fb3f0f51 1119 kvm_vcpu_uninit(vcpu);
a4770347 1120 kmem_cache_free(kvm_vcpu_cache, svm);
6aa8b732
AK
1121}
1122
15ad7146 1123static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 1124{
a2fa3e9f 1125 struct vcpu_svm *svm = to_svm(vcpu);
15ad7146 1126 int i;
0cc5064d 1127
0cc5064d 1128 if (unlikely(cpu != vcpu->cpu)) {
4b656b12 1129 svm->asid_generation = 0;
8d28fec4 1130 mark_all_dirty(svm->vmcb);
0cc5064d 1131 }
94dfbdb3 1132
82ca2d10
AK
1133#ifdef CONFIG_X86_64
1134 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
1135#endif
dacccfdd
AK
1136 savesegment(fs, svm->host.fs);
1137 savesegment(gs, svm->host.gs);
1138 svm->host.ldt = kvm_read_ldt();
1139
94dfbdb3 1140 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 1141 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
6aa8b732
AK
1142}
1143
1144static void svm_vcpu_put(struct kvm_vcpu *vcpu)
1145{
a2fa3e9f 1146 struct vcpu_svm *svm = to_svm(vcpu);
94dfbdb3
AL
1147 int i;
1148
e1beb1d3 1149 ++vcpu->stat.host_state_reload;
dacccfdd
AK
1150 kvm_load_ldt(svm->host.ldt);
1151#ifdef CONFIG_X86_64
1152 loadsegment(fs, svm->host.fs);
1153 load_gs_index(svm->host.gs);
1154 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gs);
1155#else
1156 loadsegment(gs, svm->host.gs);
1157#endif
94dfbdb3 1158 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 1159 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
6aa8b732
AK
1160}
1161
6aa8b732
AK
1162static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
1163{
a2fa3e9f 1164 return to_svm(vcpu)->vmcb->save.rflags;
6aa8b732
AK
1165}
1166
1167static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1168{
a2fa3e9f 1169 to_svm(vcpu)->vmcb->save.rflags = rflags;
6aa8b732
AK
1170}
1171
6de4f3ad
AK
1172static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
1173{
1174 switch (reg) {
1175 case VCPU_EXREG_PDPTR:
1176 BUG_ON(!npt_enabled);
ff03a073 1177 load_pdptrs(vcpu, vcpu->arch.walk_mmu, vcpu->arch.cr3);
6de4f3ad
AK
1178 break;
1179 default:
1180 BUG();
1181 }
1182}
1183
f0b85051
AG
1184static void svm_set_vintr(struct vcpu_svm *svm)
1185{
8a05a1b8 1186 set_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
1187}
1188
1189static void svm_clear_vintr(struct vcpu_svm *svm)
1190{
8a05a1b8 1191 clr_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
1192}
1193
6aa8b732
AK
1194static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
1195{
a2fa3e9f 1196 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
6aa8b732
AK
1197
1198 switch (seg) {
1199 case VCPU_SREG_CS: return &save->cs;
1200 case VCPU_SREG_DS: return &save->ds;
1201 case VCPU_SREG_ES: return &save->es;
1202 case VCPU_SREG_FS: return &save->fs;
1203 case VCPU_SREG_GS: return &save->gs;
1204 case VCPU_SREG_SS: return &save->ss;
1205 case VCPU_SREG_TR: return &save->tr;
1206 case VCPU_SREG_LDTR: return &save->ldtr;
1207 }
1208 BUG();
8b6d44c7 1209 return NULL;
6aa8b732
AK
1210}
1211
1212static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
1213{
1214 struct vmcb_seg *s = svm_seg(vcpu, seg);
1215
1216 return s->base;
1217}
1218
1219static void svm_get_segment(struct kvm_vcpu *vcpu,
1220 struct kvm_segment *var, int seg)
1221{
1222 struct vmcb_seg *s = svm_seg(vcpu, seg);
1223
1224 var->base = s->base;
1225 var->limit = s->limit;
1226 var->selector = s->selector;
1227 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
1228 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
1229 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
1230 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
1231 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
1232 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
1233 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
1234 var->g = (s->attrib >> SVM_SELECTOR_G_SHIFT) & 1;
25022acc 1235
e0231715
JR
1236 /*
1237 * AMD's VMCB does not have an explicit unusable field, so emulate it
19bca6ab
AP
1238 * for cross vendor migration purposes by "not present"
1239 */
1240 var->unusable = !var->present || (var->type == 0);
1241
1fbdc7a5
AP
1242 switch (seg) {
1243 case VCPU_SREG_CS:
1244 /*
1245 * SVM always stores 0 for the 'G' bit in the CS selector in
1246 * the VMCB on a VMEXIT. This hurts cross-vendor migration:
1247 * Intel's VMENTRY has a check on the 'G' bit.
1248 */
25022acc 1249 var->g = s->limit > 0xfffff;
1fbdc7a5
AP
1250 break;
1251 case VCPU_SREG_TR:
1252 /*
1253 * Work around a bug where the busy flag in the tr selector
1254 * isn't exposed
1255 */
c0d09828 1256 var->type |= 0x2;
1fbdc7a5
AP
1257 break;
1258 case VCPU_SREG_DS:
1259 case VCPU_SREG_ES:
1260 case VCPU_SREG_FS:
1261 case VCPU_SREG_GS:
1262 /*
1263 * The accessed bit must always be set in the segment
1264 * descriptor cache, although it can be cleared in the
1265 * descriptor, the cached bit always remains at 1. Since
1266 * Intel has a check on this, set it here to support
1267 * cross-vendor migration.
1268 */
1269 if (!var->unusable)
1270 var->type |= 0x1;
1271 break;
b586eb02 1272 case VCPU_SREG_SS:
e0231715
JR
1273 /*
1274 * On AMD CPUs sometimes the DB bit in the segment
b586eb02
AP
1275 * descriptor is left as 1, although the whole segment has
1276 * been made unusable. Clear it here to pass an Intel VMX
1277 * entry check when cross vendor migrating.
1278 */
1279 if (var->unusable)
1280 var->db = 0;
1281 break;
1fbdc7a5 1282 }
6aa8b732
AK
1283}
1284
2e4d2653
IE
1285static int svm_get_cpl(struct kvm_vcpu *vcpu)
1286{
1287 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1288
1289 return save->cpl;
1290}
1291
89a27f4d 1292static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1293{
a2fa3e9f
GH
1294 struct vcpu_svm *svm = to_svm(vcpu);
1295
89a27f4d
GN
1296 dt->size = svm->vmcb->save.idtr.limit;
1297 dt->address = svm->vmcb->save.idtr.base;
6aa8b732
AK
1298}
1299
89a27f4d 1300static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1301{
a2fa3e9f
GH
1302 struct vcpu_svm *svm = to_svm(vcpu);
1303
89a27f4d
GN
1304 svm->vmcb->save.idtr.limit = dt->size;
1305 svm->vmcb->save.idtr.base = dt->address ;
6aa8b732
AK
1306}
1307
89a27f4d 1308static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1309{
a2fa3e9f
GH
1310 struct vcpu_svm *svm = to_svm(vcpu);
1311
89a27f4d
GN
1312 dt->size = svm->vmcb->save.gdtr.limit;
1313 dt->address = svm->vmcb->save.gdtr.base;
6aa8b732
AK
1314}
1315
89a27f4d 1316static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1317{
a2fa3e9f
GH
1318 struct vcpu_svm *svm = to_svm(vcpu);
1319
89a27f4d
GN
1320 svm->vmcb->save.gdtr.limit = dt->size;
1321 svm->vmcb->save.gdtr.base = dt->address ;
6aa8b732
AK
1322}
1323
e8467fda
AK
1324static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
1325{
1326}
1327
25c4c276 1328static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3
AK
1329{
1330}
1331
d225157b
AK
1332static void update_cr0_intercept(struct vcpu_svm *svm)
1333{
1334 ulong gcr0 = svm->vcpu.arch.cr0;
1335 u64 *hcr0 = &svm->vmcb->save.cr0;
1336
1337 if (!svm->vcpu.fpu_active)
1338 *hcr0 |= SVM_CR0_SELECTIVE_MASK;
1339 else
1340 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
1341 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
1342
dcca1a65 1343 mark_dirty(svm->vmcb, VMCB_CR);
d225157b
AK
1344
1345 if (gcr0 == *hcr0 && svm->vcpu.fpu_active) {
4ee546b4
RJ
1346 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
1347 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b 1348 } else {
4ee546b4
RJ
1349 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1350 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b
AK
1351 }
1352}
1353
6aa8b732
AK
1354static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1355{
a2fa3e9f
GH
1356 struct vcpu_svm *svm = to_svm(vcpu);
1357
2030753d 1358 if (is_guest_mode(vcpu)) {
7f5d8b56
JR
1359 /*
1360 * We are here because we run in nested mode, the host kvm
1361 * intercepts cr0 writes but the l1 hypervisor does not.
1362 * But the L1 hypervisor may intercept selective cr0 writes.
1363 * This needs to be checked here.
1364 */
1365 unsigned long old, new;
1366
1367 /* Remove bits that would trigger a real cr0 write intercept */
1368 old = vcpu->arch.cr0 & SVM_CR0_SELECTIVE_MASK;
1369 new = cr0 & SVM_CR0_SELECTIVE_MASK;
1370
1371 if (old == new) {
1372 /* cr0 write with ts and mp unchanged */
1373 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
cda00082
JR
1374 if (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE) {
1375 svm->nested.vmexit_rip = kvm_rip_read(vcpu);
1376 svm->nested.vmexit_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
1377 svm->nested.vmexit_rax = kvm_register_read(vcpu, VCPU_REGS_RAX);
7f5d8b56 1378 return;
cda00082 1379 }
7f5d8b56
JR
1380 }
1381 }
1382
05b3e0c2 1383#ifdef CONFIG_X86_64
f6801dff 1384 if (vcpu->arch.efer & EFER_LME) {
707d92fa 1385 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
f6801dff 1386 vcpu->arch.efer |= EFER_LMA;
2b5203ee 1387 svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
6aa8b732
AK
1388 }
1389
d77c26fc 1390 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
f6801dff 1391 vcpu->arch.efer &= ~EFER_LMA;
2b5203ee 1392 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
6aa8b732
AK
1393 }
1394 }
1395#endif
ad312c7c 1396 vcpu->arch.cr0 = cr0;
888f9f3e
AK
1397
1398 if (!npt_enabled)
1399 cr0 |= X86_CR0_PG | X86_CR0_WP;
02daab21
AK
1400
1401 if (!vcpu->fpu_active)
334df50a 1402 cr0 |= X86_CR0_TS;
709ddebf
JR
1403 /*
1404 * re-enable caching here because the QEMU bios
1405 * does not do it - this results in some delay at
1406 * reboot
1407 */
1408 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
a2fa3e9f 1409 svm->vmcb->save.cr0 = cr0;
dcca1a65 1410 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 1411 update_cr0_intercept(svm);
6aa8b732
AK
1412}
1413
1414static void svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1415{
6394b649 1416 unsigned long host_cr4_mce = read_cr4() & X86_CR4_MCE;
e5eab0ce
JR
1417 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
1418
1419 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
1420 force_new_asid(vcpu);
6394b649 1421
ec077263
JR
1422 vcpu->arch.cr4 = cr4;
1423 if (!npt_enabled)
1424 cr4 |= X86_CR4_PAE;
6394b649 1425 cr4 |= host_cr4_mce;
ec077263 1426 to_svm(vcpu)->vmcb->save.cr4 = cr4;
dcca1a65 1427 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
6aa8b732
AK
1428}
1429
1430static void svm_set_segment(struct kvm_vcpu *vcpu,
1431 struct kvm_segment *var, int seg)
1432{
a2fa3e9f 1433 struct vcpu_svm *svm = to_svm(vcpu);
6aa8b732
AK
1434 struct vmcb_seg *s = svm_seg(vcpu, seg);
1435
1436 s->base = var->base;
1437 s->limit = var->limit;
1438 s->selector = var->selector;
1439 if (var->unusable)
1440 s->attrib = 0;
1441 else {
1442 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
1443 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
1444 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
1445 s->attrib |= (var->present & 1) << SVM_SELECTOR_P_SHIFT;
1446 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
1447 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
1448 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
1449 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
1450 }
1451 if (seg == VCPU_SREG_CS)
a2fa3e9f
GH
1452 svm->vmcb->save.cpl
1453 = (svm->vmcb->save.cs.attrib
6aa8b732
AK
1454 >> SVM_SELECTOR_DPL_SHIFT) & 3;
1455
1456}
1457
44c11430 1458static void update_db_intercept(struct kvm_vcpu *vcpu)
6aa8b732 1459{
d0bfb940
JK
1460 struct vcpu_svm *svm = to_svm(vcpu);
1461
18c918c5
JR
1462 clr_exception_intercept(svm, DB_VECTOR);
1463 clr_exception_intercept(svm, BP_VECTOR);
44c11430 1464
6be7d306 1465 if (svm->nmi_singlestep)
18c918c5 1466 set_exception_intercept(svm, DB_VECTOR);
44c11430 1467
d0bfb940
JK
1468 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
1469 if (vcpu->guest_debug &
1470 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
18c918c5 1471 set_exception_intercept(svm, DB_VECTOR);
d0bfb940 1472 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
18c918c5 1473 set_exception_intercept(svm, BP_VECTOR);
d0bfb940
JK
1474 } else
1475 vcpu->guest_debug = 0;
44c11430
GN
1476}
1477
355be0b9 1478static void svm_guest_debug(struct kvm_vcpu *vcpu, struct kvm_guest_debug *dbg)
44c11430 1479{
44c11430
GN
1480 struct vcpu_svm *svm = to_svm(vcpu);
1481
ae675ef0
JK
1482 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
1483 svm->vmcb->save.dr7 = dbg->arch.debugreg[7];
1484 else
1485 svm->vmcb->save.dr7 = vcpu->arch.dr7;
1486
355be0b9 1487 update_db_intercept(vcpu);
6aa8b732
AK
1488}
1489
0fe1e009 1490static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
6aa8b732 1491{
0fe1e009
TH
1492 if (sd->next_asid > sd->max_asid) {
1493 ++sd->asid_generation;
1494 sd->next_asid = 1;
a2fa3e9f 1495 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
6aa8b732
AK
1496 }
1497
0fe1e009
TH
1498 svm->asid_generation = sd->asid_generation;
1499 svm->vmcb->control.asid = sd->next_asid++;
d48086d1
JR
1500
1501 mark_dirty(svm->vmcb, VMCB_ASID);
6aa8b732
AK
1502}
1503
020df079 1504static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
6aa8b732 1505{
42dbaa5a 1506 struct vcpu_svm *svm = to_svm(vcpu);
42dbaa5a 1507
020df079 1508 svm->vmcb->save.dr7 = value;
6aa8b732
AK
1509}
1510
851ba692 1511static int pf_interception(struct vcpu_svm *svm)
6aa8b732 1512{
631bc487 1513 u64 fault_address = svm->vmcb->control.exit_info_2;
6aa8b732 1514 u32 error_code;
631bc487 1515 int r = 1;
6aa8b732 1516
631bc487
GN
1517 switch (svm->apf_reason) {
1518 default:
1519 error_code = svm->vmcb->control.exit_info_1;
af9ca2d7 1520
631bc487
GN
1521 trace_kvm_page_fault(fault_address, error_code);
1522 if (!npt_enabled && kvm_event_needs_reinjection(&svm->vcpu))
1523 kvm_mmu_unprotect_page_virt(&svm->vcpu, fault_address);
1524 r = kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code);
1525 break;
1526 case KVM_PV_REASON_PAGE_NOT_PRESENT:
1527 svm->apf_reason = 0;
1528 local_irq_disable();
1529 kvm_async_pf_task_wait(fault_address);
1530 local_irq_enable();
1531 break;
1532 case KVM_PV_REASON_PAGE_READY:
1533 svm->apf_reason = 0;
1534 local_irq_disable();
1535 kvm_async_pf_task_wake(fault_address);
1536 local_irq_enable();
1537 break;
1538 }
1539 return r;
6aa8b732
AK
1540}
1541
851ba692 1542static int db_interception(struct vcpu_svm *svm)
d0bfb940 1543{
851ba692
AK
1544 struct kvm_run *kvm_run = svm->vcpu.run;
1545
d0bfb940 1546 if (!(svm->vcpu.guest_debug &
44c11430 1547 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
6be7d306 1548 !svm->nmi_singlestep) {
d0bfb940
JK
1549 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
1550 return 1;
1551 }
44c11430 1552
6be7d306
JK
1553 if (svm->nmi_singlestep) {
1554 svm->nmi_singlestep = false;
44c11430
GN
1555 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP))
1556 svm->vmcb->save.rflags &=
1557 ~(X86_EFLAGS_TF | X86_EFLAGS_RF);
1558 update_db_intercept(&svm->vcpu);
1559 }
1560
1561 if (svm->vcpu.guest_debug &
e0231715 1562 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
44c11430
GN
1563 kvm_run->exit_reason = KVM_EXIT_DEBUG;
1564 kvm_run->debug.arch.pc =
1565 svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1566 kvm_run->debug.arch.exception = DB_VECTOR;
1567 return 0;
1568 }
1569
1570 return 1;
d0bfb940
JK
1571}
1572
851ba692 1573static int bp_interception(struct vcpu_svm *svm)
d0bfb940 1574{
851ba692
AK
1575 struct kvm_run *kvm_run = svm->vcpu.run;
1576
d0bfb940
JK
1577 kvm_run->exit_reason = KVM_EXIT_DEBUG;
1578 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1579 kvm_run->debug.arch.exception = BP_VECTOR;
1580 return 0;
1581}
1582
851ba692 1583static int ud_interception(struct vcpu_svm *svm)
7aa81cc0
AL
1584{
1585 int er;
1586
851ba692 1587 er = emulate_instruction(&svm->vcpu, 0, 0, EMULTYPE_TRAP_UD);
7aa81cc0 1588 if (er != EMULATE_DONE)
7ee5d940 1589 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
7aa81cc0
AL
1590 return 1;
1591}
1592
6b52d186 1593static void svm_fpu_activate(struct kvm_vcpu *vcpu)
7807fa6c 1594{
6b52d186 1595 struct vcpu_svm *svm = to_svm(vcpu);
66a562f7 1596
18c918c5 1597 clr_exception_intercept(svm, NM_VECTOR);
66a562f7 1598
e756fc62 1599 svm->vcpu.fpu_active = 1;
d225157b 1600 update_cr0_intercept(svm);
6b52d186 1601}
a2fa3e9f 1602
6b52d186
AK
1603static int nm_interception(struct vcpu_svm *svm)
1604{
1605 svm_fpu_activate(&svm->vcpu);
a2fa3e9f 1606 return 1;
7807fa6c
AL
1607}
1608
67ec6607
JR
1609static bool is_erratum_383(void)
1610{
1611 int err, i;
1612 u64 value;
1613
1614 if (!erratum_383_found)
1615 return false;
1616
1617 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
1618 if (err)
1619 return false;
1620
1621 /* Bit 62 may or may not be set for this mce */
1622 value &= ~(1ULL << 62);
1623
1624 if (value != 0xb600000000010015ULL)
1625 return false;
1626
1627 /* Clear MCi_STATUS registers */
1628 for (i = 0; i < 6; ++i)
1629 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
1630
1631 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
1632 if (!err) {
1633 u32 low, high;
1634
1635 value &= ~(1ULL << 2);
1636 low = lower_32_bits(value);
1637 high = upper_32_bits(value);
1638
1639 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
1640 }
1641
1642 /* Flush tlb to evict multi-match entries */
1643 __flush_tlb_all();
1644
1645 return true;
1646}
1647
fe5913e4 1648static void svm_handle_mce(struct vcpu_svm *svm)
53371b50 1649{
67ec6607
JR
1650 if (is_erratum_383()) {
1651 /*
1652 * Erratum 383 triggered. Guest state is corrupt so kill the
1653 * guest.
1654 */
1655 pr_err("KVM: Guest triggered AMD Erratum 383\n");
1656
a8eeb04a 1657 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
67ec6607
JR
1658
1659 return;
1660 }
1661
53371b50
JR
1662 /*
1663 * On an #MC intercept the MCE handler is not called automatically in
1664 * the host. So do it by hand here.
1665 */
1666 asm volatile (
1667 "int $0x12\n");
1668 /* not sure if we ever come back to this point */
1669
fe5913e4
JR
1670 return;
1671}
1672
1673static int mc_interception(struct vcpu_svm *svm)
1674{
53371b50
JR
1675 return 1;
1676}
1677
851ba692 1678static int shutdown_interception(struct vcpu_svm *svm)
46fe4ddd 1679{
851ba692
AK
1680 struct kvm_run *kvm_run = svm->vcpu.run;
1681
46fe4ddd
JR
1682 /*
1683 * VMCB is undefined after a SHUTDOWN intercept
1684 * so reinitialize it.
1685 */
a2fa3e9f 1686 clear_page(svm->vmcb);
e6101a96 1687 init_vmcb(svm);
46fe4ddd
JR
1688
1689 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
1690 return 0;
1691}
1692
851ba692 1693static int io_interception(struct vcpu_svm *svm)
6aa8b732 1694{
cf8f70bf 1695 struct kvm_vcpu *vcpu = &svm->vcpu;
d77c26fc 1696 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
34c33d16 1697 int size, in, string;
039576c0 1698 unsigned port;
6aa8b732 1699
e756fc62 1700 ++svm->vcpu.stat.io_exits;
e70669ab 1701 string = (io_info & SVM_IOIO_STR_MASK) != 0;
039576c0 1702 in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
cf8f70bf 1703 if (string || in)
6d77dbfc 1704 return emulate_instruction(vcpu, 0, 0, 0) == EMULATE_DONE;
cf8f70bf 1705
039576c0
AK
1706 port = io_info >> 16;
1707 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
cf8f70bf 1708 svm->next_rip = svm->vmcb->control.exit_info_2;
e93f36bc 1709 skip_emulated_instruction(&svm->vcpu);
cf8f70bf
GN
1710
1711 return kvm_fast_pio_out(vcpu, size, port);
6aa8b732
AK
1712}
1713
851ba692 1714static int nmi_interception(struct vcpu_svm *svm)
c47f098d
JR
1715{
1716 return 1;
1717}
1718
851ba692 1719static int intr_interception(struct vcpu_svm *svm)
a0698055
JR
1720{
1721 ++svm->vcpu.stat.irq_exits;
1722 return 1;
1723}
1724
851ba692 1725static int nop_on_interception(struct vcpu_svm *svm)
6aa8b732
AK
1726{
1727 return 1;
1728}
1729
851ba692 1730static int halt_interception(struct vcpu_svm *svm)
6aa8b732 1731{
5fdbf976 1732 svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
e756fc62
RR
1733 skip_emulated_instruction(&svm->vcpu);
1734 return kvm_emulate_halt(&svm->vcpu);
6aa8b732
AK
1735}
1736
851ba692 1737static int vmmcall_interception(struct vcpu_svm *svm)
02e235bc 1738{
5fdbf976 1739 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
e756fc62 1740 skip_emulated_instruction(&svm->vcpu);
7aa81cc0
AL
1741 kvm_emulate_hypercall(&svm->vcpu);
1742 return 1;
02e235bc
AK
1743}
1744
5bd2edc3
JR
1745static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
1746{
1747 struct vcpu_svm *svm = to_svm(vcpu);
1748
1749 return svm->nested.nested_cr3;
1750}
1751
1752static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
1753 unsigned long root)
1754{
1755 struct vcpu_svm *svm = to_svm(vcpu);
1756
1757 svm->vmcb->control.nested_cr3 = root;
b2747166 1758 mark_dirty(svm->vmcb, VMCB_NPT);
5bd2edc3
JR
1759 force_new_asid(vcpu);
1760}
1761
6389ee94
AK
1762static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
1763 struct x86_exception *fault)
5bd2edc3
JR
1764{
1765 struct vcpu_svm *svm = to_svm(vcpu);
1766
1767 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
1768 svm->vmcb->control.exit_code_hi = 0;
6389ee94
AK
1769 svm->vmcb->control.exit_info_1 = fault->error_code;
1770 svm->vmcb->control.exit_info_2 = fault->address;
5bd2edc3
JR
1771
1772 nested_svm_vmexit(svm);
1773}
1774
4b16184c
JR
1775static int nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
1776{
1777 int r;
1778
1779 r = kvm_init_shadow_mmu(vcpu, &vcpu->arch.mmu);
1780
1781 vcpu->arch.mmu.set_cr3 = nested_svm_set_tdp_cr3;
1782 vcpu->arch.mmu.get_cr3 = nested_svm_get_tdp_cr3;
1783 vcpu->arch.mmu.inject_page_fault = nested_svm_inject_npf_exit;
1784 vcpu->arch.mmu.shadow_root_level = get_npt_level();
1785 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
1786
1787 return r;
1788}
1789
1790static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
1791{
1792 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
1793}
1794
c0725420
AG
1795static int nested_svm_check_permissions(struct vcpu_svm *svm)
1796{
f6801dff 1797 if (!(svm->vcpu.arch.efer & EFER_SVME)
c0725420
AG
1798 || !is_paging(&svm->vcpu)) {
1799 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
1800 return 1;
1801 }
1802
1803 if (svm->vmcb->save.cpl) {
1804 kvm_inject_gp(&svm->vcpu, 0);
1805 return 1;
1806 }
1807
1808 return 0;
1809}
1810
cf74a78b
AG
1811static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
1812 bool has_error_code, u32 error_code)
1813{
b8e88bc8
JR
1814 int vmexit;
1815
2030753d 1816 if (!is_guest_mode(&svm->vcpu))
0295ad7d 1817 return 0;
cf74a78b 1818
0295ad7d
JR
1819 svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
1820 svm->vmcb->control.exit_code_hi = 0;
1821 svm->vmcb->control.exit_info_1 = error_code;
1822 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
1823
b8e88bc8
JR
1824 vmexit = nested_svm_intercept(svm);
1825 if (vmexit == NESTED_EXIT_DONE)
1826 svm->nested.exit_required = true;
1827
1828 return vmexit;
cf74a78b
AG
1829}
1830
8fe54654
JR
1831/* This function returns true if it is save to enable the irq window */
1832static inline bool nested_svm_intr(struct vcpu_svm *svm)
cf74a78b 1833{
2030753d 1834 if (!is_guest_mode(&svm->vcpu))
8fe54654 1835 return true;
cf74a78b 1836
26666957 1837 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
8fe54654 1838 return true;
cf74a78b 1839
26666957 1840 if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
8fe54654 1841 return false;
cf74a78b 1842
a0a07cd2
GN
1843 /*
1844 * if vmexit was already requested (by intercepted exception
1845 * for instance) do not overwrite it with "external interrupt"
1846 * vmexit.
1847 */
1848 if (svm->nested.exit_required)
1849 return false;
1850
197717d5
JR
1851 svm->vmcb->control.exit_code = SVM_EXIT_INTR;
1852 svm->vmcb->control.exit_info_1 = 0;
1853 svm->vmcb->control.exit_info_2 = 0;
26666957 1854
cd3ff653
JR
1855 if (svm->nested.intercept & 1ULL) {
1856 /*
1857 * The #vmexit can't be emulated here directly because this
1858 * code path runs with irqs and preemtion disabled. A
1859 * #vmexit emulation might sleep. Only signal request for
1860 * the #vmexit here.
1861 */
1862 svm->nested.exit_required = true;
236649de 1863 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
8fe54654 1864 return false;
cf74a78b
AG
1865 }
1866
8fe54654 1867 return true;
cf74a78b
AG
1868}
1869
887f500c
JR
1870/* This function returns true if it is save to enable the nmi window */
1871static inline bool nested_svm_nmi(struct vcpu_svm *svm)
1872{
2030753d 1873 if (!is_guest_mode(&svm->vcpu))
887f500c
JR
1874 return true;
1875
1876 if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
1877 return true;
1878
1879 svm->vmcb->control.exit_code = SVM_EXIT_NMI;
1880 svm->nested.exit_required = true;
1881
1882 return false;
cf74a78b
AG
1883}
1884
7597f129 1885static void *nested_svm_map(struct vcpu_svm *svm, u64 gpa, struct page **_page)
34f80cfa
JR
1886{
1887 struct page *page;
1888
6c3bd3d7
JR
1889 might_sleep();
1890
34f80cfa 1891 page = gfn_to_page(svm->vcpu.kvm, gpa >> PAGE_SHIFT);
34f80cfa
JR
1892 if (is_error_page(page))
1893 goto error;
1894
7597f129
JR
1895 *_page = page;
1896
1897 return kmap(page);
34f80cfa
JR
1898
1899error:
1900 kvm_release_page_clean(page);
1901 kvm_inject_gp(&svm->vcpu, 0);
1902
1903 return NULL;
1904}
1905
7597f129 1906static void nested_svm_unmap(struct page *page)
34f80cfa 1907{
7597f129 1908 kunmap(page);
34f80cfa
JR
1909 kvm_release_page_dirty(page);
1910}
34f80cfa 1911
ce2ac085
JR
1912static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
1913{
1914 unsigned port;
1915 u8 val, bit;
1916 u64 gpa;
34f80cfa 1917
ce2ac085
JR
1918 if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
1919 return NESTED_EXIT_HOST;
34f80cfa 1920
ce2ac085
JR
1921 port = svm->vmcb->control.exit_info_1 >> 16;
1922 gpa = svm->nested.vmcb_iopm + (port / 8);
1923 bit = port % 8;
1924 val = 0;
1925
1926 if (kvm_read_guest(svm->vcpu.kvm, gpa, &val, 1))
1927 val &= (1 << bit);
1928
1929 return val ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
34f80cfa
JR
1930}
1931
d2477826 1932static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
4c2161ae 1933{
0d6b3537
JR
1934 u32 offset, msr, value;
1935 int write, mask;
4c2161ae 1936
3d62d9aa 1937 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
d2477826 1938 return NESTED_EXIT_HOST;
3d62d9aa 1939
0d6b3537
JR
1940 msr = svm->vcpu.arch.regs[VCPU_REGS_RCX];
1941 offset = svm_msrpm_offset(msr);
1942 write = svm->vmcb->control.exit_info_1 & 1;
1943 mask = 1 << ((2 * (msr & 0xf)) + write);
3d62d9aa 1944
0d6b3537
JR
1945 if (offset == MSR_INVALID)
1946 return NESTED_EXIT_DONE;
4c2161ae 1947
0d6b3537
JR
1948 /* Offset is in 32 bit units but need in 8 bit units */
1949 offset *= 4;
4c2161ae 1950
0d6b3537
JR
1951 if (kvm_read_guest(svm->vcpu.kvm, svm->nested.vmcb_msrpm + offset, &value, 4))
1952 return NESTED_EXIT_DONE;
3d62d9aa 1953
0d6b3537 1954 return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
4c2161ae
JR
1955}
1956
410e4d57 1957static int nested_svm_exit_special(struct vcpu_svm *svm)
cf74a78b 1958{
cf74a78b 1959 u32 exit_code = svm->vmcb->control.exit_code;
4c2161ae 1960
410e4d57
JR
1961 switch (exit_code) {
1962 case SVM_EXIT_INTR:
1963 case SVM_EXIT_NMI:
ff47a49b 1964 case SVM_EXIT_EXCP_BASE + MC_VECTOR:
410e4d57 1965 return NESTED_EXIT_HOST;
410e4d57 1966 case SVM_EXIT_NPF:
e0231715 1967 /* For now we are always handling NPFs when using them */
410e4d57
JR
1968 if (npt_enabled)
1969 return NESTED_EXIT_HOST;
1970 break;
410e4d57 1971 case SVM_EXIT_EXCP_BASE + PF_VECTOR:
631bc487
GN
1972 /* When we're shadowing, trap PFs, but not async PF */
1973 if (!npt_enabled && svm->apf_reason == 0)
410e4d57
JR
1974 return NESTED_EXIT_HOST;
1975 break;
66a562f7
JR
1976 case SVM_EXIT_EXCP_BASE + NM_VECTOR:
1977 nm_interception(svm);
1978 break;
410e4d57
JR
1979 default:
1980 break;
cf74a78b
AG
1981 }
1982
410e4d57
JR
1983 return NESTED_EXIT_CONTINUE;
1984}
1985
1986/*
1987 * If this function returns true, this #vmexit was already handled
1988 */
b8e88bc8 1989static int nested_svm_intercept(struct vcpu_svm *svm)
410e4d57
JR
1990{
1991 u32 exit_code = svm->vmcb->control.exit_code;
1992 int vmexit = NESTED_EXIT_HOST;
1993
cf74a78b 1994 switch (exit_code) {
9c4e40b9 1995 case SVM_EXIT_MSR:
3d62d9aa 1996 vmexit = nested_svm_exit_handled_msr(svm);
9c4e40b9 1997 break;
ce2ac085
JR
1998 case SVM_EXIT_IOIO:
1999 vmexit = nested_svm_intercept_ioio(svm);
2000 break;
4ee546b4
RJ
2001 case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
2002 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
2003 if (svm->nested.intercept_cr & bit)
410e4d57 2004 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
2005 break;
2006 }
3aed041a
JR
2007 case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
2008 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
2009 if (svm->nested.intercept_dr & bit)
410e4d57 2010 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
2011 break;
2012 }
2013 case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
2014 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
aad42c64 2015 if (svm->nested.intercept_exceptions & excp_bits)
410e4d57 2016 vmexit = NESTED_EXIT_DONE;
631bc487
GN
2017 /* async page fault always cause vmexit */
2018 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
2019 svm->apf_reason != 0)
2020 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
2021 break;
2022 }
228070b1
JR
2023 case SVM_EXIT_ERR: {
2024 vmexit = NESTED_EXIT_DONE;
2025 break;
2026 }
cf74a78b
AG
2027 default: {
2028 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
aad42c64 2029 if (svm->nested.intercept & exit_bits)
410e4d57 2030 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
2031 }
2032 }
2033
b8e88bc8
JR
2034 return vmexit;
2035}
2036
2037static int nested_svm_exit_handled(struct vcpu_svm *svm)
2038{
2039 int vmexit;
2040
2041 vmexit = nested_svm_intercept(svm);
2042
2043 if (vmexit == NESTED_EXIT_DONE)
9c4e40b9 2044 nested_svm_vmexit(svm);
9c4e40b9
JR
2045
2046 return vmexit;
cf74a78b
AG
2047}
2048
0460a979
JR
2049static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
2050{
2051 struct vmcb_control_area *dst = &dst_vmcb->control;
2052 struct vmcb_control_area *from = &from_vmcb->control;
2053
4ee546b4 2054 dst->intercept_cr = from->intercept_cr;
3aed041a 2055 dst->intercept_dr = from->intercept_dr;
0460a979
JR
2056 dst->intercept_exceptions = from->intercept_exceptions;
2057 dst->intercept = from->intercept;
2058 dst->iopm_base_pa = from->iopm_base_pa;
2059 dst->msrpm_base_pa = from->msrpm_base_pa;
2060 dst->tsc_offset = from->tsc_offset;
2061 dst->asid = from->asid;
2062 dst->tlb_ctl = from->tlb_ctl;
2063 dst->int_ctl = from->int_ctl;
2064 dst->int_vector = from->int_vector;
2065 dst->int_state = from->int_state;
2066 dst->exit_code = from->exit_code;
2067 dst->exit_code_hi = from->exit_code_hi;
2068 dst->exit_info_1 = from->exit_info_1;
2069 dst->exit_info_2 = from->exit_info_2;
2070 dst->exit_int_info = from->exit_int_info;
2071 dst->exit_int_info_err = from->exit_int_info_err;
2072 dst->nested_ctl = from->nested_ctl;
2073 dst->event_inj = from->event_inj;
2074 dst->event_inj_err = from->event_inj_err;
2075 dst->nested_cr3 = from->nested_cr3;
2076 dst->lbr_ctl = from->lbr_ctl;
2077}
2078
34f80cfa 2079static int nested_svm_vmexit(struct vcpu_svm *svm)
cf74a78b 2080{
34f80cfa 2081 struct vmcb *nested_vmcb;
e6aa9abd 2082 struct vmcb *hsave = svm->nested.hsave;
33740e40 2083 struct vmcb *vmcb = svm->vmcb;
7597f129 2084 struct page *page;
cf74a78b 2085
17897f36
JR
2086 trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
2087 vmcb->control.exit_info_1,
2088 vmcb->control.exit_info_2,
2089 vmcb->control.exit_int_info,
2090 vmcb->control.exit_int_info_err);
2091
7597f129 2092 nested_vmcb = nested_svm_map(svm, svm->nested.vmcb, &page);
34f80cfa
JR
2093 if (!nested_vmcb)
2094 return 1;
2095
2030753d
JR
2096 /* Exit Guest-Mode */
2097 leave_guest_mode(&svm->vcpu);
06fc7772
JR
2098 svm->nested.vmcb = 0;
2099
cf74a78b 2100 /* Give the current vmcb to the guest */
33740e40
JR
2101 disable_gif(svm);
2102
2103 nested_vmcb->save.es = vmcb->save.es;
2104 nested_vmcb->save.cs = vmcb->save.cs;
2105 nested_vmcb->save.ss = vmcb->save.ss;
2106 nested_vmcb->save.ds = vmcb->save.ds;
2107 nested_vmcb->save.gdtr = vmcb->save.gdtr;
2108 nested_vmcb->save.idtr = vmcb->save.idtr;
3f6a9d16 2109 nested_vmcb->save.efer = svm->vcpu.arch.efer;
cdbbdc12 2110 nested_vmcb->save.cr0 = kvm_read_cr0(&svm->vcpu);
2be4fc7a 2111 nested_vmcb->save.cr3 = svm->vcpu.arch.cr3;
33740e40 2112 nested_vmcb->save.cr2 = vmcb->save.cr2;
cdbbdc12 2113 nested_vmcb->save.cr4 = svm->vcpu.arch.cr4;
33740e40
JR
2114 nested_vmcb->save.rflags = vmcb->save.rflags;
2115 nested_vmcb->save.rip = vmcb->save.rip;
2116 nested_vmcb->save.rsp = vmcb->save.rsp;
2117 nested_vmcb->save.rax = vmcb->save.rax;
2118 nested_vmcb->save.dr7 = vmcb->save.dr7;
2119 nested_vmcb->save.dr6 = vmcb->save.dr6;
2120 nested_vmcb->save.cpl = vmcb->save.cpl;
2121
2122 nested_vmcb->control.int_ctl = vmcb->control.int_ctl;
2123 nested_vmcb->control.int_vector = vmcb->control.int_vector;
2124 nested_vmcb->control.int_state = vmcb->control.int_state;
2125 nested_vmcb->control.exit_code = vmcb->control.exit_code;
2126 nested_vmcb->control.exit_code_hi = vmcb->control.exit_code_hi;
2127 nested_vmcb->control.exit_info_1 = vmcb->control.exit_info_1;
2128 nested_vmcb->control.exit_info_2 = vmcb->control.exit_info_2;
2129 nested_vmcb->control.exit_int_info = vmcb->control.exit_int_info;
2130 nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
7a190667 2131 nested_vmcb->control.next_rip = vmcb->control.next_rip;
8d23c466
AG
2132
2133 /*
2134 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
2135 * to make sure that we do not lose injected events. So check event_inj
2136 * here and copy it to exit_int_info if it is valid.
2137 * Exit_int_info and event_inj can't be both valid because the case
2138 * below only happens on a VMRUN instruction intercept which has
2139 * no valid exit_int_info set.
2140 */
2141 if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
2142 struct vmcb_control_area *nc = &nested_vmcb->control;
2143
2144 nc->exit_int_info = vmcb->control.event_inj;
2145 nc->exit_int_info_err = vmcb->control.event_inj_err;
2146 }
2147
33740e40
JR
2148 nested_vmcb->control.tlb_ctl = 0;
2149 nested_vmcb->control.event_inj = 0;
2150 nested_vmcb->control.event_inj_err = 0;
cf74a78b
AG
2151
2152 /* We always set V_INTR_MASKING and remember the old value in hflags */
2153 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
2154 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
2155
cf74a78b 2156 /* Restore the original control entries */
0460a979 2157 copy_vmcb_control_area(vmcb, hsave);
cf74a78b 2158
219b65dc
AG
2159 kvm_clear_exception_queue(&svm->vcpu);
2160 kvm_clear_interrupt_queue(&svm->vcpu);
cf74a78b 2161
4b16184c
JR
2162 svm->nested.nested_cr3 = 0;
2163
cf74a78b
AG
2164 /* Restore selected save entries */
2165 svm->vmcb->save.es = hsave->save.es;
2166 svm->vmcb->save.cs = hsave->save.cs;
2167 svm->vmcb->save.ss = hsave->save.ss;
2168 svm->vmcb->save.ds = hsave->save.ds;
2169 svm->vmcb->save.gdtr = hsave->save.gdtr;
2170 svm->vmcb->save.idtr = hsave->save.idtr;
2171 svm->vmcb->save.rflags = hsave->save.rflags;
2172 svm_set_efer(&svm->vcpu, hsave->save.efer);
2173 svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
2174 svm_set_cr4(&svm->vcpu, hsave->save.cr4);
2175 if (npt_enabled) {
2176 svm->vmcb->save.cr3 = hsave->save.cr3;
2177 svm->vcpu.arch.cr3 = hsave->save.cr3;
2178 } else {
2390218b 2179 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
cf74a78b
AG
2180 }
2181 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, hsave->save.rax);
2182 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, hsave->save.rsp);
2183 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, hsave->save.rip);
2184 svm->vmcb->save.dr7 = 0;
2185 svm->vmcb->save.cpl = 0;
2186 svm->vmcb->control.exit_int_info = 0;
2187
8d28fec4
RJ
2188 mark_all_dirty(svm->vmcb);
2189
7597f129 2190 nested_svm_unmap(page);
cf74a78b 2191
4b16184c 2192 nested_svm_uninit_mmu_context(&svm->vcpu);
cf74a78b
AG
2193 kvm_mmu_reset_context(&svm->vcpu);
2194 kvm_mmu_load(&svm->vcpu);
2195
2196 return 0;
2197}
3d6368ef 2198
9738b2c9 2199static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3d6368ef 2200{
323c3d80
JR
2201 /*
2202 * This function merges the msr permission bitmaps of kvm and the
2203 * nested vmcb. It is omptimized in that it only merges the parts where
2204 * the kvm msr permission bitmap may contain zero bits
2205 */
3d6368ef 2206 int i;
9738b2c9 2207
323c3d80
JR
2208 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
2209 return true;
9738b2c9 2210
323c3d80
JR
2211 for (i = 0; i < MSRPM_OFFSETS; i++) {
2212 u32 value, p;
2213 u64 offset;
9738b2c9 2214
323c3d80
JR
2215 if (msrpm_offsets[i] == 0xffffffff)
2216 break;
3d6368ef 2217
0d6b3537
JR
2218 p = msrpm_offsets[i];
2219 offset = svm->nested.vmcb_msrpm + (p * 4);
323c3d80
JR
2220
2221 if (kvm_read_guest(svm->vcpu.kvm, offset, &value, 4))
2222 return false;
2223
2224 svm->nested.msrpm[p] = svm->msrpm[p] | value;
2225 }
3d6368ef 2226
323c3d80 2227 svm->vmcb->control.msrpm_base_pa = __pa(svm->nested.msrpm);
9738b2c9
JR
2228
2229 return true;
3d6368ef
AG
2230}
2231
52c65a30
JR
2232static bool nested_vmcb_checks(struct vmcb *vmcb)
2233{
2234 if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
2235 return false;
2236
dbe77584
JR
2237 if (vmcb->control.asid == 0)
2238 return false;
2239
4b16184c
JR
2240 if (vmcb->control.nested_ctl && !npt_enabled)
2241 return false;
2242
52c65a30
JR
2243 return true;
2244}
2245
9738b2c9 2246static bool nested_svm_vmrun(struct vcpu_svm *svm)
3d6368ef 2247{
9738b2c9 2248 struct vmcb *nested_vmcb;
e6aa9abd 2249 struct vmcb *hsave = svm->nested.hsave;
defbba56 2250 struct vmcb *vmcb = svm->vmcb;
7597f129 2251 struct page *page;
06fc7772 2252 u64 vmcb_gpa;
3d6368ef 2253
06fc7772 2254 vmcb_gpa = svm->vmcb->save.rax;
3d6368ef 2255
7597f129 2256 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9738b2c9
JR
2257 if (!nested_vmcb)
2258 return false;
2259
52c65a30
JR
2260 if (!nested_vmcb_checks(nested_vmcb)) {
2261 nested_vmcb->control.exit_code = SVM_EXIT_ERR;
2262 nested_vmcb->control.exit_code_hi = 0;
2263 nested_vmcb->control.exit_info_1 = 0;
2264 nested_vmcb->control.exit_info_2 = 0;
2265
2266 nested_svm_unmap(page);
2267
2268 return false;
2269 }
2270
b75f4eb3 2271 trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
0ac406de
JR
2272 nested_vmcb->save.rip,
2273 nested_vmcb->control.int_ctl,
2274 nested_vmcb->control.event_inj,
2275 nested_vmcb->control.nested_ctl);
2276
4ee546b4
RJ
2277 trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
2278 nested_vmcb->control.intercept_cr >> 16,
2e554e8d
JR
2279 nested_vmcb->control.intercept_exceptions,
2280 nested_vmcb->control.intercept);
2281
3d6368ef 2282 /* Clear internal status */
219b65dc
AG
2283 kvm_clear_exception_queue(&svm->vcpu);
2284 kvm_clear_interrupt_queue(&svm->vcpu);
3d6368ef 2285
e0231715
JR
2286 /*
2287 * Save the old vmcb, so we don't need to pick what we save, but can
2288 * restore everything when a VMEXIT occurs
2289 */
defbba56
JR
2290 hsave->save.es = vmcb->save.es;
2291 hsave->save.cs = vmcb->save.cs;
2292 hsave->save.ss = vmcb->save.ss;
2293 hsave->save.ds = vmcb->save.ds;
2294 hsave->save.gdtr = vmcb->save.gdtr;
2295 hsave->save.idtr = vmcb->save.idtr;
f6801dff 2296 hsave->save.efer = svm->vcpu.arch.efer;
4d4ec087 2297 hsave->save.cr0 = kvm_read_cr0(&svm->vcpu);
defbba56
JR
2298 hsave->save.cr4 = svm->vcpu.arch.cr4;
2299 hsave->save.rflags = vmcb->save.rflags;
b75f4eb3 2300 hsave->save.rip = kvm_rip_read(&svm->vcpu);
defbba56
JR
2301 hsave->save.rsp = vmcb->save.rsp;
2302 hsave->save.rax = vmcb->save.rax;
2303 if (npt_enabled)
2304 hsave->save.cr3 = vmcb->save.cr3;
2305 else
2306 hsave->save.cr3 = svm->vcpu.arch.cr3;
2307
0460a979 2308 copy_vmcb_control_area(hsave, vmcb);
3d6368ef
AG
2309
2310 if (svm->vmcb->save.rflags & X86_EFLAGS_IF)
2311 svm->vcpu.arch.hflags |= HF_HIF_MASK;
2312 else
2313 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
2314
4b16184c
JR
2315 if (nested_vmcb->control.nested_ctl) {
2316 kvm_mmu_unload(&svm->vcpu);
2317 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
2318 nested_svm_init_mmu_context(&svm->vcpu);
2319 }
2320
3d6368ef
AG
2321 /* Load the nested guest state */
2322 svm->vmcb->save.es = nested_vmcb->save.es;
2323 svm->vmcb->save.cs = nested_vmcb->save.cs;
2324 svm->vmcb->save.ss = nested_vmcb->save.ss;
2325 svm->vmcb->save.ds = nested_vmcb->save.ds;
2326 svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
2327 svm->vmcb->save.idtr = nested_vmcb->save.idtr;
2328 svm->vmcb->save.rflags = nested_vmcb->save.rflags;
2329 svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
2330 svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
2331 svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
2332 if (npt_enabled) {
2333 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
2334 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
0e5cbe36 2335 } else
2390218b 2336 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
0e5cbe36
JR
2337
2338 /* Guest paging mode is active - reset mmu */
2339 kvm_mmu_reset_context(&svm->vcpu);
2340
defbba56 2341 svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
3d6368ef
AG
2342 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, nested_vmcb->save.rax);
2343 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, nested_vmcb->save.rsp);
2344 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, nested_vmcb->save.rip);
e0231715 2345
3d6368ef
AG
2346 /* In case we don't even reach vcpu_run, the fields are not updated */
2347 svm->vmcb->save.rax = nested_vmcb->save.rax;
2348 svm->vmcb->save.rsp = nested_vmcb->save.rsp;
2349 svm->vmcb->save.rip = nested_vmcb->save.rip;
2350 svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
2351 svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
2352 svm->vmcb->save.cpl = nested_vmcb->save.cpl;
2353
f7138538 2354 svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
ce2ac085 2355 svm->nested.vmcb_iopm = nested_vmcb->control.iopm_base_pa & ~0x0fffULL;
3d6368ef 2356
aad42c64 2357 /* cache intercepts */
4ee546b4 2358 svm->nested.intercept_cr = nested_vmcb->control.intercept_cr;
3aed041a 2359 svm->nested.intercept_dr = nested_vmcb->control.intercept_dr;
aad42c64
JR
2360 svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
2361 svm->nested.intercept = nested_vmcb->control.intercept;
2362
3d6368ef 2363 force_new_asid(&svm->vcpu);
3d6368ef 2364 svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3d6368ef
AG
2365 if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
2366 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
2367 else
2368 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
2369
88ab24ad
JR
2370 if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
2371 /* We only want the cr8 intercept bits of the guest */
4ee546b4
RJ
2372 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
2373 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
88ab24ad
JR
2374 }
2375
0d945bd9 2376 /* We don't want to see VMMCALLs from a nested guest */
8a05a1b8 2377 clr_intercept(svm, INTERCEPT_VMMCALL);
0d945bd9 2378
88ab24ad 2379 svm->vmcb->control.lbr_ctl = nested_vmcb->control.lbr_ctl;
3d6368ef
AG
2380 svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
2381 svm->vmcb->control.int_state = nested_vmcb->control.int_state;
2382 svm->vmcb->control.tsc_offset += nested_vmcb->control.tsc_offset;
3d6368ef
AG
2383 svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
2384 svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
2385
7597f129 2386 nested_svm_unmap(page);
9738b2c9 2387
2030753d
JR
2388 /* Enter Guest-Mode */
2389 enter_guest_mode(&svm->vcpu);
2390
384c6368
JR
2391 /*
2392 * Merge guest and host intercepts - must be called with vcpu in
2393 * guest-mode to take affect here
2394 */
2395 recalc_intercepts(svm);
2396
06fc7772 2397 svm->nested.vmcb = vmcb_gpa;
9738b2c9 2398
2af9194d 2399 enable_gif(svm);
3d6368ef 2400
8d28fec4
RJ
2401 mark_all_dirty(svm->vmcb);
2402
9738b2c9 2403 return true;
3d6368ef
AG
2404}
2405
9966bf68 2406static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
5542675b
AG
2407{
2408 to_vmcb->save.fs = from_vmcb->save.fs;
2409 to_vmcb->save.gs = from_vmcb->save.gs;
2410 to_vmcb->save.tr = from_vmcb->save.tr;
2411 to_vmcb->save.ldtr = from_vmcb->save.ldtr;
2412 to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
2413 to_vmcb->save.star = from_vmcb->save.star;
2414 to_vmcb->save.lstar = from_vmcb->save.lstar;
2415 to_vmcb->save.cstar = from_vmcb->save.cstar;
2416 to_vmcb->save.sfmask = from_vmcb->save.sfmask;
2417 to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
2418 to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
2419 to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
5542675b
AG
2420}
2421
851ba692 2422static int vmload_interception(struct vcpu_svm *svm)
5542675b 2423{
9966bf68 2424 struct vmcb *nested_vmcb;
7597f129 2425 struct page *page;
9966bf68 2426
5542675b
AG
2427 if (nested_svm_check_permissions(svm))
2428 return 1;
2429
2430 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2431 skip_emulated_instruction(&svm->vcpu);
2432
7597f129 2433 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
2434 if (!nested_vmcb)
2435 return 1;
2436
2437 nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
7597f129 2438 nested_svm_unmap(page);
5542675b
AG
2439
2440 return 1;
2441}
2442
851ba692 2443static int vmsave_interception(struct vcpu_svm *svm)
5542675b 2444{
9966bf68 2445 struct vmcb *nested_vmcb;
7597f129 2446 struct page *page;
9966bf68 2447
5542675b
AG
2448 if (nested_svm_check_permissions(svm))
2449 return 1;
2450
2451 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2452 skip_emulated_instruction(&svm->vcpu);
2453
7597f129 2454 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
2455 if (!nested_vmcb)
2456 return 1;
2457
2458 nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
7597f129 2459 nested_svm_unmap(page);
5542675b
AG
2460
2461 return 1;
2462}
2463
851ba692 2464static int vmrun_interception(struct vcpu_svm *svm)
3d6368ef 2465{
3d6368ef
AG
2466 if (nested_svm_check_permissions(svm))
2467 return 1;
2468
b75f4eb3
RJ
2469 /* Save rip after vmrun instruction */
2470 kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
3d6368ef 2471
9738b2c9 2472 if (!nested_svm_vmrun(svm))
3d6368ef
AG
2473 return 1;
2474
9738b2c9 2475 if (!nested_svm_vmrun_msrpm(svm))
1f8da478
JR
2476 goto failed;
2477
2478 return 1;
2479
2480failed:
2481
2482 svm->vmcb->control.exit_code = SVM_EXIT_ERR;
2483 svm->vmcb->control.exit_code_hi = 0;
2484 svm->vmcb->control.exit_info_1 = 0;
2485 svm->vmcb->control.exit_info_2 = 0;
2486
2487 nested_svm_vmexit(svm);
3d6368ef
AG
2488
2489 return 1;
2490}
2491
851ba692 2492static int stgi_interception(struct vcpu_svm *svm)
1371d904
AG
2493{
2494 if (nested_svm_check_permissions(svm))
2495 return 1;
2496
2497 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2498 skip_emulated_instruction(&svm->vcpu);
3842d135 2499 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
1371d904 2500
2af9194d 2501 enable_gif(svm);
1371d904
AG
2502
2503 return 1;
2504}
2505
851ba692 2506static int clgi_interception(struct vcpu_svm *svm)
1371d904
AG
2507{
2508 if (nested_svm_check_permissions(svm))
2509 return 1;
2510
2511 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2512 skip_emulated_instruction(&svm->vcpu);
2513
2af9194d 2514 disable_gif(svm);
1371d904
AG
2515
2516 /* After a CLGI no interrupts should come */
2517 svm_clear_vintr(svm);
2518 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
2519
decdbf6a
JR
2520 mark_dirty(svm->vmcb, VMCB_INTR);
2521
1371d904
AG
2522 return 1;
2523}
2524
851ba692 2525static int invlpga_interception(struct vcpu_svm *svm)
ff092385
AG
2526{
2527 struct kvm_vcpu *vcpu = &svm->vcpu;
ff092385 2528
ec1ff790
JR
2529 trace_kvm_invlpga(svm->vmcb->save.rip, vcpu->arch.regs[VCPU_REGS_RCX],
2530 vcpu->arch.regs[VCPU_REGS_RAX]);
2531
ff092385
AG
2532 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
2533 kvm_mmu_invlpg(vcpu, vcpu->arch.regs[VCPU_REGS_RAX]);
2534
2535 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2536 skip_emulated_instruction(&svm->vcpu);
2537 return 1;
2538}
2539
532a46b9
JR
2540static int skinit_interception(struct vcpu_svm *svm)
2541{
2542 trace_kvm_skinit(svm->vmcb->save.rip, svm->vcpu.arch.regs[VCPU_REGS_RAX]);
2543
2544 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2545 return 1;
2546}
2547
851ba692 2548static int invalid_op_interception(struct vcpu_svm *svm)
6aa8b732 2549{
7ee5d940 2550 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
6aa8b732
AK
2551 return 1;
2552}
2553
851ba692 2554static int task_switch_interception(struct vcpu_svm *svm)
6aa8b732 2555{
37817f29 2556 u16 tss_selector;
64a7ec06
GN
2557 int reason;
2558 int int_type = svm->vmcb->control.exit_int_info &
2559 SVM_EXITINTINFO_TYPE_MASK;
8317c298 2560 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
fe8e7f83
GN
2561 uint32_t type =
2562 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
2563 uint32_t idt_v =
2564 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
e269fb21
JK
2565 bool has_error_code = false;
2566 u32 error_code = 0;
37817f29
IE
2567
2568 tss_selector = (u16)svm->vmcb->control.exit_info_1;
64a7ec06 2569
37817f29
IE
2570 if (svm->vmcb->control.exit_info_2 &
2571 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
64a7ec06
GN
2572 reason = TASK_SWITCH_IRET;
2573 else if (svm->vmcb->control.exit_info_2 &
2574 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
2575 reason = TASK_SWITCH_JMP;
fe8e7f83 2576 else if (idt_v)
64a7ec06
GN
2577 reason = TASK_SWITCH_GATE;
2578 else
2579 reason = TASK_SWITCH_CALL;
2580
fe8e7f83
GN
2581 if (reason == TASK_SWITCH_GATE) {
2582 switch (type) {
2583 case SVM_EXITINTINFO_TYPE_NMI:
2584 svm->vcpu.arch.nmi_injected = false;
2585 break;
2586 case SVM_EXITINTINFO_TYPE_EXEPT:
e269fb21
JK
2587 if (svm->vmcb->control.exit_info_2 &
2588 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
2589 has_error_code = true;
2590 error_code =
2591 (u32)svm->vmcb->control.exit_info_2;
2592 }
fe8e7f83
GN
2593 kvm_clear_exception_queue(&svm->vcpu);
2594 break;
2595 case SVM_EXITINTINFO_TYPE_INTR:
2596 kvm_clear_interrupt_queue(&svm->vcpu);
2597 break;
2598 default:
2599 break;
2600 }
2601 }
64a7ec06 2602
8317c298
GN
2603 if (reason != TASK_SWITCH_GATE ||
2604 int_type == SVM_EXITINTINFO_TYPE_SOFT ||
2605 (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
f629cf84
GN
2606 (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
2607 skip_emulated_instruction(&svm->vcpu);
64a7ec06 2608
acb54517
GN
2609 if (kvm_task_switch(&svm->vcpu, tss_selector, reason,
2610 has_error_code, error_code) == EMULATE_FAIL) {
2611 svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
2612 svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
2613 svm->vcpu.run->internal.ndata = 0;
2614 return 0;
2615 }
2616 return 1;
6aa8b732
AK
2617}
2618
851ba692 2619static int cpuid_interception(struct vcpu_svm *svm)
6aa8b732 2620{
5fdbf976 2621 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
e756fc62 2622 kvm_emulate_cpuid(&svm->vcpu);
06465c5a 2623 return 1;
6aa8b732
AK
2624}
2625
851ba692 2626static int iret_interception(struct vcpu_svm *svm)
95ba8273
GN
2627{
2628 ++svm->vcpu.stat.nmi_window_exits;
8a05a1b8 2629 clr_intercept(svm, INTERCEPT_IRET);
44c11430 2630 svm->vcpu.arch.hflags |= HF_IRET_MASK;
95ba8273
GN
2631 return 1;
2632}
2633
851ba692 2634static int invlpg_interception(struct vcpu_svm *svm)
a7052897 2635{
6d77dbfc 2636 return emulate_instruction(&svm->vcpu, 0, 0, 0) == EMULATE_DONE;
a7052897
MT
2637}
2638
851ba692 2639static int emulate_on_interception(struct vcpu_svm *svm)
6aa8b732 2640{
6d77dbfc 2641 return emulate_instruction(&svm->vcpu, 0, 0, 0) == EMULATE_DONE;
6aa8b732
AK
2642}
2643
cda00082
JR
2644static int cr0_write_interception(struct vcpu_svm *svm)
2645{
2646 struct kvm_vcpu *vcpu = &svm->vcpu;
2647 int r;
2648
2649 r = emulate_instruction(&svm->vcpu, 0, 0, 0);
2650
2651 if (svm->nested.vmexit_rip) {
2652 kvm_register_write(vcpu, VCPU_REGS_RIP, svm->nested.vmexit_rip);
2653 kvm_register_write(vcpu, VCPU_REGS_RSP, svm->nested.vmexit_rsp);
2654 kvm_register_write(vcpu, VCPU_REGS_RAX, svm->nested.vmexit_rax);
2655 svm->nested.vmexit_rip = 0;
2656 }
2657
2658 return r == EMULATE_DONE;
2659}
2660
851ba692 2661static int cr8_write_interception(struct vcpu_svm *svm)
1d075434 2662{
851ba692
AK
2663 struct kvm_run *kvm_run = svm->vcpu.run;
2664
0a5fff19
GN
2665 u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
2666 /* instruction emulation calls kvm_set_cr8() */
851ba692 2667 emulate_instruction(&svm->vcpu, 0, 0, 0);
95ba8273 2668 if (irqchip_in_kernel(svm->vcpu.kvm)) {
4ee546b4 2669 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
1d075434 2670 return 1;
95ba8273 2671 }
0a5fff19
GN
2672 if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
2673 return 1;
1d075434
JR
2674 kvm_run->exit_reason = KVM_EXIT_SET_TPR;
2675 return 0;
2676}
2677
6aa8b732
AK
2678static int svm_get_msr(struct kvm_vcpu *vcpu, unsigned ecx, u64 *data)
2679{
a2fa3e9f
GH
2680 struct vcpu_svm *svm = to_svm(vcpu);
2681
6aa8b732 2682 switch (ecx) {
af24a4e4 2683 case MSR_IA32_TSC: {
4cc70310 2684 struct vmcb *vmcb = get_host_vmcb(svm);
6aa8b732 2685
4cc70310 2686 *data = vmcb->control.tsc_offset + native_read_tsc();
6aa8b732
AK
2687 break;
2688 }
8c06585d 2689 case MSR_STAR:
a2fa3e9f 2690 *data = svm->vmcb->save.star;
6aa8b732 2691 break;
0e859cac 2692#ifdef CONFIG_X86_64
6aa8b732 2693 case MSR_LSTAR:
a2fa3e9f 2694 *data = svm->vmcb->save.lstar;
6aa8b732
AK
2695 break;
2696 case MSR_CSTAR:
a2fa3e9f 2697 *data = svm->vmcb->save.cstar;
6aa8b732
AK
2698 break;
2699 case MSR_KERNEL_GS_BASE:
a2fa3e9f 2700 *data = svm->vmcb->save.kernel_gs_base;
6aa8b732
AK
2701 break;
2702 case MSR_SYSCALL_MASK:
a2fa3e9f 2703 *data = svm->vmcb->save.sfmask;
6aa8b732
AK
2704 break;
2705#endif
2706 case MSR_IA32_SYSENTER_CS:
a2fa3e9f 2707 *data = svm->vmcb->save.sysenter_cs;
6aa8b732
AK
2708 break;
2709 case MSR_IA32_SYSENTER_EIP:
017cb99e 2710 *data = svm->sysenter_eip;
6aa8b732
AK
2711 break;
2712 case MSR_IA32_SYSENTER_ESP:
017cb99e 2713 *data = svm->sysenter_esp;
6aa8b732 2714 break;
e0231715
JR
2715 /*
2716 * Nobody will change the following 5 values in the VMCB so we can
2717 * safely return them on rdmsr. They will always be 0 until LBRV is
2718 * implemented.
2719 */
a2938c80
JR
2720 case MSR_IA32_DEBUGCTLMSR:
2721 *data = svm->vmcb->save.dbgctl;
2722 break;
2723 case MSR_IA32_LASTBRANCHFROMIP:
2724 *data = svm->vmcb->save.br_from;
2725 break;
2726 case MSR_IA32_LASTBRANCHTOIP:
2727 *data = svm->vmcb->save.br_to;
2728 break;
2729 case MSR_IA32_LASTINTFROMIP:
2730 *data = svm->vmcb->save.last_excp_from;
2731 break;
2732 case MSR_IA32_LASTINTTOIP:
2733 *data = svm->vmcb->save.last_excp_to;
2734 break;
b286d5d8 2735 case MSR_VM_HSAVE_PA:
e6aa9abd 2736 *data = svm->nested.hsave_msr;
b286d5d8 2737 break;
eb6f302e 2738 case MSR_VM_CR:
4a810181 2739 *data = svm->nested.vm_cr_msr;
eb6f302e 2740 break;
c8a73f18
AG
2741 case MSR_IA32_UCODE_REV:
2742 *data = 0x01000065;
2743 break;
6aa8b732 2744 default:
3bab1f5d 2745 return kvm_get_msr_common(vcpu, ecx, data);
6aa8b732
AK
2746 }
2747 return 0;
2748}
2749
851ba692 2750static int rdmsr_interception(struct vcpu_svm *svm)
6aa8b732 2751{
ad312c7c 2752 u32 ecx = svm->vcpu.arch.regs[VCPU_REGS_RCX];
6aa8b732
AK
2753 u64 data;
2754
59200273
AK
2755 if (svm_get_msr(&svm->vcpu, ecx, &data)) {
2756 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 2757 kvm_inject_gp(&svm->vcpu, 0);
59200273 2758 } else {
229456fc 2759 trace_kvm_msr_read(ecx, data);
af9ca2d7 2760
5fdbf976 2761 svm->vcpu.arch.regs[VCPU_REGS_RAX] = data & 0xffffffff;
ad312c7c 2762 svm->vcpu.arch.regs[VCPU_REGS_RDX] = data >> 32;
5fdbf976 2763 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
e756fc62 2764 skip_emulated_instruction(&svm->vcpu);
6aa8b732
AK
2765 }
2766 return 1;
2767}
2768
4a810181
JR
2769static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
2770{
2771 struct vcpu_svm *svm = to_svm(vcpu);
2772 int svm_dis, chg_mask;
2773
2774 if (data & ~SVM_VM_CR_VALID_MASK)
2775 return 1;
2776
2777 chg_mask = SVM_VM_CR_VALID_MASK;
2778
2779 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
2780 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
2781
2782 svm->nested.vm_cr_msr &= ~chg_mask;
2783 svm->nested.vm_cr_msr |= (data & chg_mask);
2784
2785 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
2786
2787 /* check for svm_disable while efer.svme is set */
2788 if (svm_dis && (vcpu->arch.efer & EFER_SVME))
2789 return 1;
2790
2791 return 0;
2792}
2793
6aa8b732
AK
2794static int svm_set_msr(struct kvm_vcpu *vcpu, unsigned ecx, u64 data)
2795{
a2fa3e9f
GH
2796 struct vcpu_svm *svm = to_svm(vcpu);
2797
6aa8b732 2798 switch (ecx) {
f4e1b3c8 2799 case MSR_IA32_TSC:
99e3e30a 2800 kvm_write_tsc(vcpu, data);
6aa8b732 2801 break;
8c06585d 2802 case MSR_STAR:
a2fa3e9f 2803 svm->vmcb->save.star = data;
6aa8b732 2804 break;
49b14f24 2805#ifdef CONFIG_X86_64
6aa8b732 2806 case MSR_LSTAR:
a2fa3e9f 2807 svm->vmcb->save.lstar = data;
6aa8b732
AK
2808 break;
2809 case MSR_CSTAR:
a2fa3e9f 2810 svm->vmcb->save.cstar = data;
6aa8b732
AK
2811 break;
2812 case MSR_KERNEL_GS_BASE:
a2fa3e9f 2813 svm->vmcb->save.kernel_gs_base = data;
6aa8b732
AK
2814 break;
2815 case MSR_SYSCALL_MASK:
a2fa3e9f 2816 svm->vmcb->save.sfmask = data;
6aa8b732
AK
2817 break;
2818#endif
2819 case MSR_IA32_SYSENTER_CS:
a2fa3e9f 2820 svm->vmcb->save.sysenter_cs = data;
6aa8b732
AK
2821 break;
2822 case MSR_IA32_SYSENTER_EIP:
017cb99e 2823 svm->sysenter_eip = data;
a2fa3e9f 2824 svm->vmcb->save.sysenter_eip = data;
6aa8b732
AK
2825 break;
2826 case MSR_IA32_SYSENTER_ESP:
017cb99e 2827 svm->sysenter_esp = data;
a2fa3e9f 2828 svm->vmcb->save.sysenter_esp = data;
6aa8b732 2829 break;
a2938c80 2830 case MSR_IA32_DEBUGCTLMSR:
2a6b20b8 2831 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
24e09cbf 2832 pr_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
b8688d51 2833 __func__, data);
24e09cbf
JR
2834 break;
2835 }
2836 if (data & DEBUGCTL_RESERVED_BITS)
2837 return 1;
2838
2839 svm->vmcb->save.dbgctl = data;
2840 if (data & (1ULL<<0))
2841 svm_enable_lbrv(svm);
2842 else
2843 svm_disable_lbrv(svm);
a2938c80 2844 break;
b286d5d8 2845 case MSR_VM_HSAVE_PA:
e6aa9abd 2846 svm->nested.hsave_msr = data;
62b9abaa 2847 break;
3c5d0a44 2848 case MSR_VM_CR:
4a810181 2849 return svm_set_vm_cr(vcpu, data);
3c5d0a44 2850 case MSR_VM_IGNNE:
3c5d0a44
AG
2851 pr_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
2852 break;
6aa8b732 2853 default:
3bab1f5d 2854 return kvm_set_msr_common(vcpu, ecx, data);
6aa8b732
AK
2855 }
2856 return 0;
2857}
2858
851ba692 2859static int wrmsr_interception(struct vcpu_svm *svm)
6aa8b732 2860{
ad312c7c 2861 u32 ecx = svm->vcpu.arch.regs[VCPU_REGS_RCX];
5fdbf976 2862 u64 data = (svm->vcpu.arch.regs[VCPU_REGS_RAX] & -1u)
ad312c7c 2863 | ((u64)(svm->vcpu.arch.regs[VCPU_REGS_RDX] & -1u) << 32);
af9ca2d7 2864
af9ca2d7 2865
5fdbf976 2866 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
59200273
AK
2867 if (svm_set_msr(&svm->vcpu, ecx, data)) {
2868 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 2869 kvm_inject_gp(&svm->vcpu, 0);
59200273
AK
2870 } else {
2871 trace_kvm_msr_write(ecx, data);
e756fc62 2872 skip_emulated_instruction(&svm->vcpu);
59200273 2873 }
6aa8b732
AK
2874 return 1;
2875}
2876
851ba692 2877static int msr_interception(struct vcpu_svm *svm)
6aa8b732 2878{
e756fc62 2879 if (svm->vmcb->control.exit_info_1)
851ba692 2880 return wrmsr_interception(svm);
6aa8b732 2881 else
851ba692 2882 return rdmsr_interception(svm);
6aa8b732
AK
2883}
2884
851ba692 2885static int interrupt_window_interception(struct vcpu_svm *svm)
c1150d8c 2886{
851ba692
AK
2887 struct kvm_run *kvm_run = svm->vcpu.run;
2888
3842d135 2889 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
f0b85051 2890 svm_clear_vintr(svm);
85f455f7 2891 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
decdbf6a 2892 mark_dirty(svm->vmcb, VMCB_INTR);
c1150d8c
DL
2893 /*
2894 * If the user space waits to inject interrupts, exit as soon as
2895 * possible
2896 */
8061823a
GN
2897 if (!irqchip_in_kernel(svm->vcpu.kvm) &&
2898 kvm_run->request_interrupt_window &&
2899 !kvm_cpu_has_interrupt(&svm->vcpu)) {
e756fc62 2900 ++svm->vcpu.stat.irq_window_exits;
c1150d8c
DL
2901 kvm_run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
2902 return 0;
2903 }
2904
2905 return 1;
2906}
2907
565d0998
ML
2908static int pause_interception(struct vcpu_svm *svm)
2909{
2910 kvm_vcpu_on_spin(&(svm->vcpu));
2911 return 1;
2912}
2913
851ba692 2914static int (*svm_exit_handlers[])(struct vcpu_svm *svm) = {
e0231715
JR
2915 [SVM_EXIT_READ_CR0] = emulate_on_interception,
2916 [SVM_EXIT_READ_CR3] = emulate_on_interception,
2917 [SVM_EXIT_READ_CR4] = emulate_on_interception,
2918 [SVM_EXIT_READ_CR8] = emulate_on_interception,
d225157b 2919 [SVM_EXIT_CR0_SEL_WRITE] = emulate_on_interception,
cda00082 2920 [SVM_EXIT_WRITE_CR0] = cr0_write_interception,
e0231715
JR
2921 [SVM_EXIT_WRITE_CR3] = emulate_on_interception,
2922 [SVM_EXIT_WRITE_CR4] = emulate_on_interception,
2923 [SVM_EXIT_WRITE_CR8] = cr8_write_interception,
2924 [SVM_EXIT_READ_DR0] = emulate_on_interception,
6aa8b732
AK
2925 [SVM_EXIT_READ_DR1] = emulate_on_interception,
2926 [SVM_EXIT_READ_DR2] = emulate_on_interception,
2927 [SVM_EXIT_READ_DR3] = emulate_on_interception,
727f5a23
JK
2928 [SVM_EXIT_READ_DR4] = emulate_on_interception,
2929 [SVM_EXIT_READ_DR5] = emulate_on_interception,
2930 [SVM_EXIT_READ_DR6] = emulate_on_interception,
2931 [SVM_EXIT_READ_DR7] = emulate_on_interception,
6aa8b732
AK
2932 [SVM_EXIT_WRITE_DR0] = emulate_on_interception,
2933 [SVM_EXIT_WRITE_DR1] = emulate_on_interception,
2934 [SVM_EXIT_WRITE_DR2] = emulate_on_interception,
2935 [SVM_EXIT_WRITE_DR3] = emulate_on_interception,
727f5a23 2936 [SVM_EXIT_WRITE_DR4] = emulate_on_interception,
6aa8b732 2937 [SVM_EXIT_WRITE_DR5] = emulate_on_interception,
727f5a23 2938 [SVM_EXIT_WRITE_DR6] = emulate_on_interception,
6aa8b732 2939 [SVM_EXIT_WRITE_DR7] = emulate_on_interception,
d0bfb940
JK
2940 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception,
2941 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception,
7aa81cc0 2942 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception,
e0231715
JR
2943 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception,
2944 [SVM_EXIT_EXCP_BASE + NM_VECTOR] = nm_interception,
2945 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception,
2946 [SVM_EXIT_INTR] = intr_interception,
c47f098d 2947 [SVM_EXIT_NMI] = nmi_interception,
6aa8b732
AK
2948 [SVM_EXIT_SMI] = nop_on_interception,
2949 [SVM_EXIT_INIT] = nop_on_interception,
c1150d8c 2950 [SVM_EXIT_VINTR] = interrupt_window_interception,
6aa8b732 2951 [SVM_EXIT_CPUID] = cpuid_interception,
95ba8273 2952 [SVM_EXIT_IRET] = iret_interception,
cf5a94d1 2953 [SVM_EXIT_INVD] = emulate_on_interception,
565d0998 2954 [SVM_EXIT_PAUSE] = pause_interception,
6aa8b732 2955 [SVM_EXIT_HLT] = halt_interception,
a7052897 2956 [SVM_EXIT_INVLPG] = invlpg_interception,
ff092385 2957 [SVM_EXIT_INVLPGA] = invlpga_interception,
e0231715 2958 [SVM_EXIT_IOIO] = io_interception,
6aa8b732
AK
2959 [SVM_EXIT_MSR] = msr_interception,
2960 [SVM_EXIT_TASK_SWITCH] = task_switch_interception,
46fe4ddd 2961 [SVM_EXIT_SHUTDOWN] = shutdown_interception,
3d6368ef 2962 [SVM_EXIT_VMRUN] = vmrun_interception,
02e235bc 2963 [SVM_EXIT_VMMCALL] = vmmcall_interception,
5542675b
AG
2964 [SVM_EXIT_VMLOAD] = vmload_interception,
2965 [SVM_EXIT_VMSAVE] = vmsave_interception,
1371d904
AG
2966 [SVM_EXIT_STGI] = stgi_interception,
2967 [SVM_EXIT_CLGI] = clgi_interception,
532a46b9 2968 [SVM_EXIT_SKINIT] = skinit_interception,
cf5a94d1 2969 [SVM_EXIT_WBINVD] = emulate_on_interception,
916ce236
JR
2970 [SVM_EXIT_MONITOR] = invalid_op_interception,
2971 [SVM_EXIT_MWAIT] = invalid_op_interception,
709ddebf 2972 [SVM_EXIT_NPF] = pf_interception,
6aa8b732
AK
2973};
2974
3f10c846
JR
2975void dump_vmcb(struct kvm_vcpu *vcpu)
2976{
2977 struct vcpu_svm *svm = to_svm(vcpu);
2978 struct vmcb_control_area *control = &svm->vmcb->control;
2979 struct vmcb_save_area *save = &svm->vmcb->save;
2980
2981 pr_err("VMCB Control Area:\n");
4ee546b4
RJ
2982 pr_err("cr_read: %04x\n", control->intercept_cr & 0xffff);
2983 pr_err("cr_write: %04x\n", control->intercept_cr >> 16);
3aed041a
JR
2984 pr_err("dr_read: %04x\n", control->intercept_dr & 0xffff);
2985 pr_err("dr_write: %04x\n", control->intercept_dr >> 16);
3f10c846
JR
2986 pr_err("exceptions: %08x\n", control->intercept_exceptions);
2987 pr_err("intercepts: %016llx\n", control->intercept);
2988 pr_err("pause filter count: %d\n", control->pause_filter_count);
2989 pr_err("iopm_base_pa: %016llx\n", control->iopm_base_pa);
2990 pr_err("msrpm_base_pa: %016llx\n", control->msrpm_base_pa);
2991 pr_err("tsc_offset: %016llx\n", control->tsc_offset);
2992 pr_err("asid: %d\n", control->asid);
2993 pr_err("tlb_ctl: %d\n", control->tlb_ctl);
2994 pr_err("int_ctl: %08x\n", control->int_ctl);
2995 pr_err("int_vector: %08x\n", control->int_vector);
2996 pr_err("int_state: %08x\n", control->int_state);
2997 pr_err("exit_code: %08x\n", control->exit_code);
2998 pr_err("exit_info1: %016llx\n", control->exit_info_1);
2999 pr_err("exit_info2: %016llx\n", control->exit_info_2);
3000 pr_err("exit_int_info: %08x\n", control->exit_int_info);
3001 pr_err("exit_int_info_err: %08x\n", control->exit_int_info_err);
3002 pr_err("nested_ctl: %lld\n", control->nested_ctl);
3003 pr_err("nested_cr3: %016llx\n", control->nested_cr3);
3004 pr_err("event_inj: %08x\n", control->event_inj);
3005 pr_err("event_inj_err: %08x\n", control->event_inj_err);
3006 pr_err("lbr_ctl: %lld\n", control->lbr_ctl);
3007 pr_err("next_rip: %016llx\n", control->next_rip);
3008 pr_err("VMCB State Save Area:\n");
3009 pr_err("es: s: %04x a: %04x l: %08x b: %016llx\n",
3010 save->es.selector, save->es.attrib,
3011 save->es.limit, save->es.base);
3012 pr_err("cs: s: %04x a: %04x l: %08x b: %016llx\n",
3013 save->cs.selector, save->cs.attrib,
3014 save->cs.limit, save->cs.base);
3015 pr_err("ss: s: %04x a: %04x l: %08x b: %016llx\n",
3016 save->ss.selector, save->ss.attrib,
3017 save->ss.limit, save->ss.base);
3018 pr_err("ds: s: %04x a: %04x l: %08x b: %016llx\n",
3019 save->ds.selector, save->ds.attrib,
3020 save->ds.limit, save->ds.base);
3021 pr_err("fs: s: %04x a: %04x l: %08x b: %016llx\n",
3022 save->fs.selector, save->fs.attrib,
3023 save->fs.limit, save->fs.base);
3024 pr_err("gs: s: %04x a: %04x l: %08x b: %016llx\n",
3025 save->gs.selector, save->gs.attrib,
3026 save->gs.limit, save->gs.base);
3027 pr_err("gdtr: s: %04x a: %04x l: %08x b: %016llx\n",
3028 save->gdtr.selector, save->gdtr.attrib,
3029 save->gdtr.limit, save->gdtr.base);
3030 pr_err("ldtr: s: %04x a: %04x l: %08x b: %016llx\n",
3031 save->ldtr.selector, save->ldtr.attrib,
3032 save->ldtr.limit, save->ldtr.base);
3033 pr_err("idtr: s: %04x a: %04x l: %08x b: %016llx\n",
3034 save->idtr.selector, save->idtr.attrib,
3035 save->idtr.limit, save->idtr.base);
3036 pr_err("tr: s: %04x a: %04x l: %08x b: %016llx\n",
3037 save->tr.selector, save->tr.attrib,
3038 save->tr.limit, save->tr.base);
3039 pr_err("cpl: %d efer: %016llx\n",
3040 save->cpl, save->efer);
3041 pr_err("cr0: %016llx cr2: %016llx\n",
3042 save->cr0, save->cr2);
3043 pr_err("cr3: %016llx cr4: %016llx\n",
3044 save->cr3, save->cr4);
3045 pr_err("dr6: %016llx dr7: %016llx\n",
3046 save->dr6, save->dr7);
3047 pr_err("rip: %016llx rflags: %016llx\n",
3048 save->rip, save->rflags);
3049 pr_err("rsp: %016llx rax: %016llx\n",
3050 save->rsp, save->rax);
3051 pr_err("star: %016llx lstar: %016llx\n",
3052 save->star, save->lstar);
3053 pr_err("cstar: %016llx sfmask: %016llx\n",
3054 save->cstar, save->sfmask);
3055 pr_err("kernel_gs_base: %016llx sysenter_cs: %016llx\n",
3056 save->kernel_gs_base, save->sysenter_cs);
3057 pr_err("sysenter_esp: %016llx sysenter_eip: %016llx\n",
3058 save->sysenter_esp, save->sysenter_eip);
3059 pr_err("gpat: %016llx dbgctl: %016llx\n",
3060 save->g_pat, save->dbgctl);
3061 pr_err("br_from: %016llx br_to: %016llx\n",
3062 save->br_from, save->br_to);
3063 pr_err("excp_from: %016llx excp_to: %016llx\n",
3064 save->last_excp_from, save->last_excp_to);
3065
3066}
3067
586f9607
AK
3068static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
3069{
3070 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
3071
3072 *info1 = control->exit_info_1;
3073 *info2 = control->exit_info_2;
3074}
3075
851ba692 3076static int handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 3077{
04d2cc77 3078 struct vcpu_svm *svm = to_svm(vcpu);
851ba692 3079 struct kvm_run *kvm_run = vcpu->run;
a2fa3e9f 3080 u32 exit_code = svm->vmcb->control.exit_code;
6aa8b732 3081
aa17911e 3082 trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
af9ca2d7 3083
4ee546b4 3084 if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
2be4fc7a
JR
3085 vcpu->arch.cr0 = svm->vmcb->save.cr0;
3086 if (npt_enabled)
3087 vcpu->arch.cr3 = svm->vmcb->save.cr3;
af9ca2d7 3088
cd3ff653
JR
3089 if (unlikely(svm->nested.exit_required)) {
3090 nested_svm_vmexit(svm);
3091 svm->nested.exit_required = false;
3092
3093 return 1;
3094 }
3095
2030753d 3096 if (is_guest_mode(vcpu)) {
410e4d57
JR
3097 int vmexit;
3098
d8cabddf
JR
3099 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
3100 svm->vmcb->control.exit_info_1,
3101 svm->vmcb->control.exit_info_2,
3102 svm->vmcb->control.exit_int_info,
3103 svm->vmcb->control.exit_int_info_err);
3104
410e4d57
JR
3105 vmexit = nested_svm_exit_special(svm);
3106
3107 if (vmexit == NESTED_EXIT_CONTINUE)
3108 vmexit = nested_svm_exit_handled(svm);
3109
3110 if (vmexit == NESTED_EXIT_DONE)
cf74a78b 3111 return 1;
cf74a78b
AG
3112 }
3113
a5c3832d
JR
3114 svm_complete_interrupts(svm);
3115
04d2cc77
AK
3116 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
3117 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
3118 kvm_run->fail_entry.hardware_entry_failure_reason
3119 = svm->vmcb->control.exit_code;
3f10c846
JR
3120 pr_err("KVM: FAILED VMRUN WITH VMCB:\n");
3121 dump_vmcb(vcpu);
04d2cc77
AK
3122 return 0;
3123 }
3124
a2fa3e9f 3125 if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
709ddebf 3126 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
55c5e464
JR
3127 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
3128 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
6aa8b732
AK
3129 printk(KERN_ERR "%s: unexpected exit_ini_info 0x%x "
3130 "exit_code 0x%x\n",
b8688d51 3131 __func__, svm->vmcb->control.exit_int_info,
6aa8b732
AK
3132 exit_code);
3133
9d8f549d 3134 if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
56919c5c 3135 || !svm_exit_handlers[exit_code]) {
6aa8b732 3136 kvm_run->exit_reason = KVM_EXIT_UNKNOWN;
364b625b 3137 kvm_run->hw.hardware_exit_reason = exit_code;
6aa8b732
AK
3138 return 0;
3139 }
3140
851ba692 3141 return svm_exit_handlers[exit_code](svm);
6aa8b732
AK
3142}
3143
3144static void reload_tss(struct kvm_vcpu *vcpu)
3145{
3146 int cpu = raw_smp_processor_id();
3147
0fe1e009
TH
3148 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
3149 sd->tss_desc->type = 9; /* available 32/64-bit TSS */
6aa8b732
AK
3150 load_TR_desc();
3151}
3152
e756fc62 3153static void pre_svm_run(struct vcpu_svm *svm)
6aa8b732
AK
3154{
3155 int cpu = raw_smp_processor_id();
3156
0fe1e009 3157 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
6aa8b732 3158
a2fa3e9f 3159 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
4b656b12 3160 /* FIXME: handle wraparound of asid_generation */
0fe1e009
TH
3161 if (svm->asid_generation != sd->asid_generation)
3162 new_asid(svm, sd);
6aa8b732
AK
3163}
3164
95ba8273
GN
3165static void svm_inject_nmi(struct kvm_vcpu *vcpu)
3166{
3167 struct vcpu_svm *svm = to_svm(vcpu);
3168
3169 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
3170 vcpu->arch.hflags |= HF_NMI_MASK;
8a05a1b8 3171 set_intercept(svm, INTERCEPT_IRET);
95ba8273
GN
3172 ++vcpu->stat.nmi_injections;
3173}
6aa8b732 3174
85f455f7 3175static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
6aa8b732
AK
3176{
3177 struct vmcb_control_area *control;
3178
e756fc62 3179 control = &svm->vmcb->control;
85f455f7 3180 control->int_vector = irq;
6aa8b732
AK
3181 control->int_ctl &= ~V_INTR_PRIO_MASK;
3182 control->int_ctl |= V_IRQ_MASK |
3183 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
decdbf6a 3184 mark_dirty(svm->vmcb, VMCB_INTR);
6aa8b732
AK
3185}
3186
66fd3f7f 3187static void svm_set_irq(struct kvm_vcpu *vcpu)
2a8067f1
ED
3188{
3189 struct vcpu_svm *svm = to_svm(vcpu);
3190
2af9194d 3191 BUG_ON(!(gif_set(svm)));
cf74a78b 3192
9fb2d2b4
GN
3193 trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
3194 ++vcpu->stat.irq_injections;
3195
219b65dc
AG
3196 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
3197 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
2a8067f1
ED
3198}
3199
95ba8273 3200static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
aaacfc9a
JR
3201{
3202 struct vcpu_svm *svm = to_svm(vcpu);
aaacfc9a 3203
2030753d 3204 if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
88ab24ad
JR
3205 return;
3206
95ba8273 3207 if (irr == -1)
aaacfc9a
JR
3208 return;
3209
95ba8273 3210 if (tpr >= irr)
4ee546b4 3211 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
95ba8273 3212}
aaacfc9a 3213
95ba8273
GN
3214static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
3215{
3216 struct vcpu_svm *svm = to_svm(vcpu);
3217 struct vmcb *vmcb = svm->vmcb;
924584cc
JR
3218 int ret;
3219 ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
3220 !(svm->vcpu.arch.hflags & HF_NMI_MASK);
3221 ret = ret && gif_set(svm) && nested_svm_nmi(svm);
3222
3223 return ret;
aaacfc9a
JR
3224}
3225
3cfc3092
JK
3226static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
3227{
3228 struct vcpu_svm *svm = to_svm(vcpu);
3229
3230 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
3231}
3232
3233static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
3234{
3235 struct vcpu_svm *svm = to_svm(vcpu);
3236
3237 if (masked) {
3238 svm->vcpu.arch.hflags |= HF_NMI_MASK;
8a05a1b8 3239 set_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
3240 } else {
3241 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
8a05a1b8 3242 clr_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
3243 }
3244}
3245
78646121
GN
3246static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
3247{
3248 struct vcpu_svm *svm = to_svm(vcpu);
3249 struct vmcb *vmcb = svm->vmcb;
7fcdb510
JR
3250 int ret;
3251
3252 if (!gif_set(svm) ||
3253 (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
3254 return 0;
3255
3256 ret = !!(vmcb->save.rflags & X86_EFLAGS_IF);
3257
2030753d 3258 if (is_guest_mode(vcpu))
7fcdb510
JR
3259 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
3260
3261 return ret;
78646121
GN
3262}
3263
9222be18 3264static void enable_irq_window(struct kvm_vcpu *vcpu)
6aa8b732 3265{
219b65dc 3266 struct vcpu_svm *svm = to_svm(vcpu);
219b65dc 3267
e0231715
JR
3268 /*
3269 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
3270 * 1, because that's a separate STGI/VMRUN intercept. The next time we
3271 * get that intercept, this function will be called again though and
3272 * we'll get the vintr intercept.
3273 */
8fe54654 3274 if (gif_set(svm) && nested_svm_intr(svm)) {
219b65dc
AG
3275 svm_set_vintr(svm);
3276 svm_inject_irq(svm, 0x0);
3277 }
85f455f7
ED
3278}
3279
95ba8273 3280static void enable_nmi_window(struct kvm_vcpu *vcpu)
c1150d8c 3281{
04d2cc77 3282 struct vcpu_svm *svm = to_svm(vcpu);
c1150d8c 3283
44c11430
GN
3284 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
3285 == HF_NMI_MASK)
3286 return; /* IRET will cause a vm exit */
3287
e0231715
JR
3288 /*
3289 * Something prevents NMI from been injected. Single step over possible
3290 * problem (IRET or exception injection or interrupt shadow)
3291 */
6be7d306 3292 svm->nmi_singlestep = true;
44c11430
GN
3293 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
3294 update_db_intercept(vcpu);
c1150d8c
DL
3295}
3296
cbc94022
IE
3297static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
3298{
3299 return 0;
3300}
3301
d9e368d6
AK
3302static void svm_flush_tlb(struct kvm_vcpu *vcpu)
3303{
3304 force_new_asid(vcpu);
3305}
3306
04d2cc77
AK
3307static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
3308{
3309}
3310
d7bf8221
JR
3311static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
3312{
3313 struct vcpu_svm *svm = to_svm(vcpu);
3314
2030753d 3315 if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
88ab24ad
JR
3316 return;
3317
4ee546b4 3318 if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
d7bf8221 3319 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
615d5193 3320 kvm_set_cr8(vcpu, cr8);
d7bf8221
JR
3321 }
3322}
3323
649d6864
JR
3324static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
3325{
3326 struct vcpu_svm *svm = to_svm(vcpu);
3327 u64 cr8;
3328
2030753d 3329 if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
88ab24ad
JR
3330 return;
3331
649d6864
JR
3332 cr8 = kvm_get_cr8(vcpu);
3333 svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
3334 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
3335}
3336
9222be18
GN
3337static void svm_complete_interrupts(struct vcpu_svm *svm)
3338{
3339 u8 vector;
3340 int type;
3341 u32 exitintinfo = svm->vmcb->control.exit_int_info;
66b7138f
JK
3342 unsigned int3_injected = svm->int3_injected;
3343
3344 svm->int3_injected = 0;
9222be18 3345
3842d135 3346 if (svm->vcpu.arch.hflags & HF_IRET_MASK) {
44c11430 3347 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3842d135
AK
3348 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3349 }
44c11430 3350
9222be18
GN
3351 svm->vcpu.arch.nmi_injected = false;
3352 kvm_clear_exception_queue(&svm->vcpu);
3353 kvm_clear_interrupt_queue(&svm->vcpu);
3354
3355 if (!(exitintinfo & SVM_EXITINTINFO_VALID))
3356 return;
3357
3842d135
AK
3358 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3359
9222be18
GN
3360 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
3361 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
3362
3363 switch (type) {
3364 case SVM_EXITINTINFO_TYPE_NMI:
3365 svm->vcpu.arch.nmi_injected = true;
3366 break;
3367 case SVM_EXITINTINFO_TYPE_EXEPT:
66b7138f
JK
3368 /*
3369 * In case of software exceptions, do not reinject the vector,
3370 * but re-execute the instruction instead. Rewind RIP first
3371 * if we emulated INT3 before.
3372 */
3373 if (kvm_exception_is_soft(vector)) {
3374 if (vector == BP_VECTOR && int3_injected &&
3375 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
3376 kvm_rip_write(&svm->vcpu,
3377 kvm_rip_read(&svm->vcpu) -
3378 int3_injected);
9222be18 3379 break;
66b7138f 3380 }
9222be18
GN
3381 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
3382 u32 err = svm->vmcb->control.exit_int_info_err;
ce7ddec4 3383 kvm_requeue_exception_e(&svm->vcpu, vector, err);
9222be18
GN
3384
3385 } else
ce7ddec4 3386 kvm_requeue_exception(&svm->vcpu, vector);
9222be18
GN
3387 break;
3388 case SVM_EXITINTINFO_TYPE_INTR:
66fd3f7f 3389 kvm_queue_interrupt(&svm->vcpu, vector, false);
9222be18
GN
3390 break;
3391 default:
3392 break;
3393 }
3394}
3395
b463a6f7
AK
3396static void svm_cancel_injection(struct kvm_vcpu *vcpu)
3397{
3398 struct vcpu_svm *svm = to_svm(vcpu);
3399 struct vmcb_control_area *control = &svm->vmcb->control;
3400
3401 control->exit_int_info = control->event_inj;
3402 control->exit_int_info_err = control->event_inj_err;
3403 control->event_inj = 0;
3404 svm_complete_interrupts(svm);
3405}
3406
80e31d4f
AK
3407#ifdef CONFIG_X86_64
3408#define R "r"
3409#else
3410#define R "e"
3411#endif
3412
851ba692 3413static void svm_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 3414{
a2fa3e9f 3415 struct vcpu_svm *svm = to_svm(vcpu);
d9e368d6 3416
2041a06a
JR
3417 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
3418 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
3419 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
3420
cd3ff653
JR
3421 /*
3422 * A vmexit emulation is required before the vcpu can be executed
3423 * again.
3424 */
3425 if (unlikely(svm->nested.exit_required))
3426 return;
3427
e756fc62 3428 pre_svm_run(svm);
6aa8b732 3429
649d6864
JR
3430 sync_lapic_to_cr8(vcpu);
3431
cda0ffdd 3432 svm->vmcb->save.cr2 = vcpu->arch.cr2;
6aa8b732 3433
04d2cc77
AK
3434 clgi();
3435
3436 local_irq_enable();
36241b8c 3437
6aa8b732 3438 asm volatile (
80e31d4f
AK
3439 "push %%"R"bp; \n\t"
3440 "mov %c[rbx](%[svm]), %%"R"bx \n\t"
3441 "mov %c[rcx](%[svm]), %%"R"cx \n\t"
3442 "mov %c[rdx](%[svm]), %%"R"dx \n\t"
3443 "mov %c[rsi](%[svm]), %%"R"si \n\t"
3444 "mov %c[rdi](%[svm]), %%"R"di \n\t"
3445 "mov %c[rbp](%[svm]), %%"R"bp \n\t"
05b3e0c2 3446#ifdef CONFIG_X86_64
fb3f0f51
RR
3447 "mov %c[r8](%[svm]), %%r8 \n\t"
3448 "mov %c[r9](%[svm]), %%r9 \n\t"
3449 "mov %c[r10](%[svm]), %%r10 \n\t"
3450 "mov %c[r11](%[svm]), %%r11 \n\t"
3451 "mov %c[r12](%[svm]), %%r12 \n\t"
3452 "mov %c[r13](%[svm]), %%r13 \n\t"
3453 "mov %c[r14](%[svm]), %%r14 \n\t"
3454 "mov %c[r15](%[svm]), %%r15 \n\t"
6aa8b732
AK
3455#endif
3456
6aa8b732 3457 /* Enter guest mode */
80e31d4f
AK
3458 "push %%"R"ax \n\t"
3459 "mov %c[vmcb](%[svm]), %%"R"ax \n\t"
4ecac3fd
AK
3460 __ex(SVM_VMLOAD) "\n\t"
3461 __ex(SVM_VMRUN) "\n\t"
3462 __ex(SVM_VMSAVE) "\n\t"
80e31d4f 3463 "pop %%"R"ax \n\t"
6aa8b732
AK
3464
3465 /* Save guest registers, load host registers */
80e31d4f
AK
3466 "mov %%"R"bx, %c[rbx](%[svm]) \n\t"
3467 "mov %%"R"cx, %c[rcx](%[svm]) \n\t"
3468 "mov %%"R"dx, %c[rdx](%[svm]) \n\t"
3469 "mov %%"R"si, %c[rsi](%[svm]) \n\t"
3470 "mov %%"R"di, %c[rdi](%[svm]) \n\t"
3471 "mov %%"R"bp, %c[rbp](%[svm]) \n\t"
05b3e0c2 3472#ifdef CONFIG_X86_64
fb3f0f51
RR
3473 "mov %%r8, %c[r8](%[svm]) \n\t"
3474 "mov %%r9, %c[r9](%[svm]) \n\t"
3475 "mov %%r10, %c[r10](%[svm]) \n\t"
3476 "mov %%r11, %c[r11](%[svm]) \n\t"
3477 "mov %%r12, %c[r12](%[svm]) \n\t"
3478 "mov %%r13, %c[r13](%[svm]) \n\t"
3479 "mov %%r14, %c[r14](%[svm]) \n\t"
3480 "mov %%r15, %c[r15](%[svm]) \n\t"
6aa8b732 3481#endif
80e31d4f 3482 "pop %%"R"bp"
6aa8b732 3483 :
fb3f0f51 3484 : [svm]"a"(svm),
6aa8b732 3485 [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
ad312c7c
ZX
3486 [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
3487 [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
3488 [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
3489 [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
3490 [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
3491 [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
05b3e0c2 3492#ifdef CONFIG_X86_64
ad312c7c
ZX
3493 , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
3494 [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
3495 [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
3496 [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
3497 [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
3498 [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
3499 [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
3500 [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
6aa8b732 3501#endif
54a08c04 3502 : "cc", "memory"
80e31d4f 3503 , R"bx", R"cx", R"dx", R"si", R"di"
54a08c04 3504#ifdef CONFIG_X86_64
54a08c04
LV
3505 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
3506#endif
3507 );
6aa8b732 3508
82ca2d10
AK
3509#ifdef CONFIG_X86_64
3510 wrmsrl(MSR_GS_BASE, svm->host.gs_base);
3511#else
dacccfdd 3512 loadsegment(fs, svm->host.fs);
9581d442 3513#endif
6aa8b732
AK
3514
3515 reload_tss(vcpu);
3516
56ba47dd
AK
3517 local_irq_disable();
3518
3519 stgi();
3520
13c34e07
AK
3521 vcpu->arch.cr2 = svm->vmcb->save.cr2;
3522 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
3523 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
3524 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
3525
d7bf8221
JR
3526 sync_cr8_to_lapic(vcpu);
3527
a2fa3e9f 3528 svm->next_rip = 0;
9222be18 3529
631bc487
GN
3530 /* if exit due to PF check for async PF */
3531 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
3532 svm->apf_reason = kvm_read_and_reset_pf_reason();
3533
6de4f3ad
AK
3534 if (npt_enabled) {
3535 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
3536 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
3537 }
fe5913e4
JR
3538
3539 /*
3540 * We need to handle MC intercepts here before the vcpu has a chance to
3541 * change the physical cpu
3542 */
3543 if (unlikely(svm->vmcb->control.exit_code ==
3544 SVM_EXIT_EXCP_BASE + MC_VECTOR))
3545 svm_handle_mce(svm);
8d28fec4
RJ
3546
3547 mark_all_clean(svm->vmcb);
6aa8b732
AK
3548}
3549
80e31d4f
AK
3550#undef R
3551
6aa8b732
AK
3552static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
3553{
a2fa3e9f
GH
3554 struct vcpu_svm *svm = to_svm(vcpu);
3555
3556 svm->vmcb->save.cr3 = root;
dcca1a65 3557 mark_dirty(svm->vmcb, VMCB_CR);
6aa8b732
AK
3558 force_new_asid(vcpu);
3559}
3560
1c97f0a0
JR
3561static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
3562{
3563 struct vcpu_svm *svm = to_svm(vcpu);
3564
3565 svm->vmcb->control.nested_cr3 = root;
b2747166 3566 mark_dirty(svm->vmcb, VMCB_NPT);
1c97f0a0
JR
3567
3568 /* Also sync guest cr3 here in case we live migrate */
3569 svm->vmcb->save.cr3 = vcpu->arch.cr3;
dcca1a65 3570 mark_dirty(svm->vmcb, VMCB_CR);
1c97f0a0
JR
3571
3572 force_new_asid(vcpu);
3573}
3574
6aa8b732
AK
3575static int is_disabled(void)
3576{
6031a61c
JR
3577 u64 vm_cr;
3578
3579 rdmsrl(MSR_VM_CR, vm_cr);
3580 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
3581 return 1;
3582
6aa8b732
AK
3583 return 0;
3584}
3585
102d8325
IM
3586static void
3587svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
3588{
3589 /*
3590 * Patch in the VMMCALL instruction:
3591 */
3592 hypercall[0] = 0x0f;
3593 hypercall[1] = 0x01;
3594 hypercall[2] = 0xd9;
102d8325
IM
3595}
3596
002c7f7c
YS
3597static void svm_check_processor_compat(void *rtn)
3598{
3599 *(int *)rtn = 0;
3600}
3601
774ead3a
AK
3602static bool svm_cpu_has_accelerated_tpr(void)
3603{
3604 return false;
3605}
3606
4b12f0de 3607static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
64d4d521
SY
3608{
3609 return 0;
3610}
3611
0e851880
SY
3612static void svm_cpuid_update(struct kvm_vcpu *vcpu)
3613{
3614}
3615
d4330ef2
JR
3616static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
3617{
c2c63a49 3618 switch (func) {
24d1b15f
JR
3619 case 0x00000001:
3620 /* Mask out xsave bit as long as it is not supported by SVM */
3621 entry->ecx &= ~(bit(X86_FEATURE_XSAVE));
3622 break;
4c62a2dc
JR
3623 case 0x80000001:
3624 if (nested)
3625 entry->ecx |= (1 << 2); /* Set SVM bit */
3626 break;
c2c63a49
JR
3627 case 0x8000000A:
3628 entry->eax = 1; /* SVM revision 1 */
3629 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
3630 ASID emulation to nested SVM */
3631 entry->ecx = 0; /* Reserved */
7a190667
JR
3632 entry->edx = 0; /* Per default do not support any
3633 additional features */
3634
3635 /* Support next_rip if host supports it */
2a6b20b8 3636 if (boot_cpu_has(X86_FEATURE_NRIPS))
7a190667 3637 entry->edx |= SVM_FEATURE_NRIP;
c2c63a49 3638
3d4aeaad
JR
3639 /* Support NPT for the guest if enabled */
3640 if (npt_enabled)
3641 entry->edx |= SVM_FEATURE_NPT;
3642
c2c63a49
JR
3643 break;
3644 }
d4330ef2
JR
3645}
3646
229456fc 3647static const struct trace_print_flags svm_exit_reasons_str[] = {
e0231715
JR
3648 { SVM_EXIT_READ_CR0, "read_cr0" },
3649 { SVM_EXIT_READ_CR3, "read_cr3" },
3650 { SVM_EXIT_READ_CR4, "read_cr4" },
3651 { SVM_EXIT_READ_CR8, "read_cr8" },
3652 { SVM_EXIT_WRITE_CR0, "write_cr0" },
3653 { SVM_EXIT_WRITE_CR3, "write_cr3" },
3654 { SVM_EXIT_WRITE_CR4, "write_cr4" },
3655 { SVM_EXIT_WRITE_CR8, "write_cr8" },
3656 { SVM_EXIT_READ_DR0, "read_dr0" },
3657 { SVM_EXIT_READ_DR1, "read_dr1" },
3658 { SVM_EXIT_READ_DR2, "read_dr2" },
3659 { SVM_EXIT_READ_DR3, "read_dr3" },
3660 { SVM_EXIT_WRITE_DR0, "write_dr0" },
3661 { SVM_EXIT_WRITE_DR1, "write_dr1" },
3662 { SVM_EXIT_WRITE_DR2, "write_dr2" },
3663 { SVM_EXIT_WRITE_DR3, "write_dr3" },
3664 { SVM_EXIT_WRITE_DR5, "write_dr5" },
3665 { SVM_EXIT_WRITE_DR7, "write_dr7" },
229456fc
MT
3666 { SVM_EXIT_EXCP_BASE + DB_VECTOR, "DB excp" },
3667 { SVM_EXIT_EXCP_BASE + BP_VECTOR, "BP excp" },
3668 { SVM_EXIT_EXCP_BASE + UD_VECTOR, "UD excp" },
3669 { SVM_EXIT_EXCP_BASE + PF_VECTOR, "PF excp" },
3670 { SVM_EXIT_EXCP_BASE + NM_VECTOR, "NM excp" },
3671 { SVM_EXIT_EXCP_BASE + MC_VECTOR, "MC excp" },
3672 { SVM_EXIT_INTR, "interrupt" },
3673 { SVM_EXIT_NMI, "nmi" },
3674 { SVM_EXIT_SMI, "smi" },
3675 { SVM_EXIT_INIT, "init" },
3676 { SVM_EXIT_VINTR, "vintr" },
3677 { SVM_EXIT_CPUID, "cpuid" },
3678 { SVM_EXIT_INVD, "invd" },
3679 { SVM_EXIT_HLT, "hlt" },
3680 { SVM_EXIT_INVLPG, "invlpg" },
3681 { SVM_EXIT_INVLPGA, "invlpga" },
3682 { SVM_EXIT_IOIO, "io" },
3683 { SVM_EXIT_MSR, "msr" },
3684 { SVM_EXIT_TASK_SWITCH, "task_switch" },
3685 { SVM_EXIT_SHUTDOWN, "shutdown" },
3686 { SVM_EXIT_VMRUN, "vmrun" },
3687 { SVM_EXIT_VMMCALL, "hypercall" },
3688 { SVM_EXIT_VMLOAD, "vmload" },
3689 { SVM_EXIT_VMSAVE, "vmsave" },
3690 { SVM_EXIT_STGI, "stgi" },
3691 { SVM_EXIT_CLGI, "clgi" },
3692 { SVM_EXIT_SKINIT, "skinit" },
3693 { SVM_EXIT_WBINVD, "wbinvd" },
3694 { SVM_EXIT_MONITOR, "monitor" },
3695 { SVM_EXIT_MWAIT, "mwait" },
3696 { SVM_EXIT_NPF, "npf" },
3697 { -1, NULL }
3698};
3699
17cc3935 3700static int svm_get_lpage_level(void)
344f414f 3701{
17cc3935 3702 return PT_PDPE_LEVEL;
344f414f
JR
3703}
3704
4e47c7a6
SY
3705static bool svm_rdtscp_supported(void)
3706{
3707 return false;
3708}
3709
f5f48ee1
SY
3710static bool svm_has_wbinvd_exit(void)
3711{
3712 return true;
3713}
3714
02daab21
AK
3715static void svm_fpu_deactivate(struct kvm_vcpu *vcpu)
3716{
3717 struct vcpu_svm *svm = to_svm(vcpu);
3718
18c918c5 3719 set_exception_intercept(svm, NM_VECTOR);
66a562f7 3720 update_cr0_intercept(svm);
02daab21
AK
3721}
3722
cbdd1bea 3723static struct kvm_x86_ops svm_x86_ops = {
6aa8b732
AK
3724 .cpu_has_kvm_support = has_svm,
3725 .disabled_by_bios = is_disabled,
3726 .hardware_setup = svm_hardware_setup,
3727 .hardware_unsetup = svm_hardware_unsetup,
002c7f7c 3728 .check_processor_compatibility = svm_check_processor_compat,
6aa8b732
AK
3729 .hardware_enable = svm_hardware_enable,
3730 .hardware_disable = svm_hardware_disable,
774ead3a 3731 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
6aa8b732
AK
3732
3733 .vcpu_create = svm_create_vcpu,
3734 .vcpu_free = svm_free_vcpu,
04d2cc77 3735 .vcpu_reset = svm_vcpu_reset,
6aa8b732 3736
04d2cc77 3737 .prepare_guest_switch = svm_prepare_guest_switch,
6aa8b732
AK
3738 .vcpu_load = svm_vcpu_load,
3739 .vcpu_put = svm_vcpu_put,
3740
3741 .set_guest_debug = svm_guest_debug,
3742 .get_msr = svm_get_msr,
3743 .set_msr = svm_set_msr,
3744 .get_segment_base = svm_get_segment_base,
3745 .get_segment = svm_get_segment,
3746 .set_segment = svm_set_segment,
2e4d2653 3747 .get_cpl = svm_get_cpl,
1747fb71 3748 .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
e8467fda 3749 .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
25c4c276 3750 .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
6aa8b732 3751 .set_cr0 = svm_set_cr0,
6aa8b732
AK
3752 .set_cr3 = svm_set_cr3,
3753 .set_cr4 = svm_set_cr4,
3754 .set_efer = svm_set_efer,
3755 .get_idt = svm_get_idt,
3756 .set_idt = svm_set_idt,
3757 .get_gdt = svm_get_gdt,
3758 .set_gdt = svm_set_gdt,
020df079 3759 .set_dr7 = svm_set_dr7,
6de4f3ad 3760 .cache_reg = svm_cache_reg,
6aa8b732
AK
3761 .get_rflags = svm_get_rflags,
3762 .set_rflags = svm_set_rflags,
6b52d186 3763 .fpu_activate = svm_fpu_activate,
02daab21 3764 .fpu_deactivate = svm_fpu_deactivate,
6aa8b732 3765
6aa8b732 3766 .tlb_flush = svm_flush_tlb,
6aa8b732 3767
6aa8b732 3768 .run = svm_vcpu_run,
04d2cc77 3769 .handle_exit = handle_exit,
6aa8b732 3770 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
3771 .set_interrupt_shadow = svm_set_interrupt_shadow,
3772 .get_interrupt_shadow = svm_get_interrupt_shadow,
102d8325 3773 .patch_hypercall = svm_patch_hypercall,
2a8067f1 3774 .set_irq = svm_set_irq,
95ba8273 3775 .set_nmi = svm_inject_nmi,
298101da 3776 .queue_exception = svm_queue_exception,
b463a6f7 3777 .cancel_injection = svm_cancel_injection,
78646121 3778 .interrupt_allowed = svm_interrupt_allowed,
95ba8273 3779 .nmi_allowed = svm_nmi_allowed,
3cfc3092
JK
3780 .get_nmi_mask = svm_get_nmi_mask,
3781 .set_nmi_mask = svm_set_nmi_mask,
95ba8273
GN
3782 .enable_nmi_window = enable_nmi_window,
3783 .enable_irq_window = enable_irq_window,
3784 .update_cr8_intercept = update_cr8_intercept,
cbc94022
IE
3785
3786 .set_tss_addr = svm_set_tss_addr,
67253af5 3787 .get_tdp_level = get_npt_level,
4b12f0de 3788 .get_mt_mask = svm_get_mt_mask,
229456fc 3789
586f9607 3790 .get_exit_info = svm_get_exit_info,
229456fc 3791 .exit_reasons_str = svm_exit_reasons_str,
586f9607 3792
17cc3935 3793 .get_lpage_level = svm_get_lpage_level,
0e851880
SY
3794
3795 .cpuid_update = svm_cpuid_update,
4e47c7a6
SY
3796
3797 .rdtscp_supported = svm_rdtscp_supported,
d4330ef2
JR
3798
3799 .set_supported_cpuid = svm_set_supported_cpuid,
f5f48ee1
SY
3800
3801 .has_wbinvd_exit = svm_has_wbinvd_exit,
99e3e30a
ZA
3802
3803 .write_tsc_offset = svm_write_tsc_offset,
e48672fa 3804 .adjust_tsc_offset = svm_adjust_tsc_offset,
1c97f0a0
JR
3805
3806 .set_tdp_cr3 = set_tdp_cr3,
6aa8b732
AK
3807};
3808
3809static int __init svm_init(void)
3810{
cb498ea2 3811 return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
0ee75bea 3812 __alignof__(struct vcpu_svm), THIS_MODULE);
6aa8b732
AK
3813}
3814
3815static void __exit svm_exit(void)
3816{
cb498ea2 3817 kvm_exit();
6aa8b732
AK
3818}
3819
3820module_init(svm_init)
3821module_exit(svm_exit)
This page took 0.88644 seconds and 5 git commands to generate.