]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - arch/x86/kvm/svm.c
svm: Introduce new AVIC VMCB registers
[mirror_ubuntu-artful-kernel.git] / arch / x86 / kvm / svm.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * AMD SVM support
5 *
6 * Copyright (C) 2006 Qumranet, Inc.
9611c187 7 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
8 *
9 * Authors:
10 * Yaniv Kamay <yaniv@qumranet.com>
11 * Avi Kivity <avi@qumranet.com>
12 *
13 * This work is licensed under the terms of the GNU GPL, version 2. See
14 * the COPYING file in the top-level directory.
15 *
16 */
edf88417
AK
17#include <linux/kvm_host.h>
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
5fdbf976 21#include "kvm_cache_regs.h"
fe4c7b19 22#include "x86.h"
66f7b72e 23#include "cpuid.h"
25462f7f 24#include "pmu.h"
e495606d 25
6aa8b732 26#include <linux/module.h>
ae759544 27#include <linux/mod_devicetable.h>
9d8f549d 28#include <linux/kernel.h>
6aa8b732
AK
29#include <linux/vmalloc.h>
30#include <linux/highmem.h>
e8edc6e0 31#include <linux/sched.h>
af658dca 32#include <linux/trace_events.h>
5a0e3ad6 33#include <linux/slab.h>
6aa8b732 34
1018faa6 35#include <asm/perf_event.h>
67ec6607 36#include <asm/tlbflush.h>
e495606d 37#include <asm/desc.h>
facb0139 38#include <asm/debugreg.h>
631bc487 39#include <asm/kvm_para.h>
6aa8b732 40
63d1142f 41#include <asm/virtext.h>
229456fc 42#include "trace.h"
63d1142f 43
4ecac3fd
AK
44#define __ex(x) __kvm_handle_fault_on_reboot(x)
45
6aa8b732
AK
46MODULE_AUTHOR("Qumranet");
47MODULE_LICENSE("GPL");
48
ae759544
JT
49static const struct x86_cpu_id svm_cpu_id[] = {
50 X86_FEATURE_MATCH(X86_FEATURE_SVM),
51 {}
52};
53MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
54
6aa8b732
AK
55#define IOPM_ALLOC_ORDER 2
56#define MSRPM_ALLOC_ORDER 1
57
6aa8b732
AK
58#define SEG_TYPE_LDT 2
59#define SEG_TYPE_BUSY_TSS16 3
60
6bc31bdc
AP
61#define SVM_FEATURE_NPT (1 << 0)
62#define SVM_FEATURE_LBRV (1 << 1)
63#define SVM_FEATURE_SVML (1 << 2)
64#define SVM_FEATURE_NRIP (1 << 3)
ddce97aa
AP
65#define SVM_FEATURE_TSC_RATE (1 << 4)
66#define SVM_FEATURE_VMCB_CLEAN (1 << 5)
67#define SVM_FEATURE_FLUSH_ASID (1 << 6)
68#define SVM_FEATURE_DECODE_ASSIST (1 << 7)
6bc31bdc 69#define SVM_FEATURE_PAUSE_FILTER (1 << 10)
80b7706e 70
410e4d57
JR
71#define NESTED_EXIT_HOST 0 /* Exit handled on host level */
72#define NESTED_EXIT_DONE 1 /* Exit caused nested vmexit */
73#define NESTED_EXIT_CONTINUE 2 /* Further checks needed */
74
24e09cbf
JR
75#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
76
fbc0db76 77#define TSC_RATIO_RSVD 0xffffff0000000000ULL
92a1f12d
JR
78#define TSC_RATIO_MIN 0x0000000000000001ULL
79#define TSC_RATIO_MAX 0x000000ffffffffffULL
fbc0db76 80
67ec6607
JR
81static bool erratum_383_found __read_mostly;
82
6c8166a7
AK
83static const u32 host_save_user_msrs[] = {
84#ifdef CONFIG_X86_64
85 MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
86 MSR_FS_BASE,
87#endif
88 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
46896c73 89 MSR_TSC_AUX,
6c8166a7
AK
90};
91
92#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
93
94struct kvm_vcpu;
95
e6aa9abd
JR
96struct nested_state {
97 struct vmcb *hsave;
98 u64 hsave_msr;
4a810181 99 u64 vm_cr_msr;
e6aa9abd
JR
100 u64 vmcb;
101
102 /* These are the merged vectors */
103 u32 *msrpm;
104
105 /* gpa pointers to the real vectors */
106 u64 vmcb_msrpm;
ce2ac085 107 u64 vmcb_iopm;
aad42c64 108
cd3ff653
JR
109 /* A VMEXIT is required but not yet emulated */
110 bool exit_required;
111
aad42c64 112 /* cache for intercepts of the guest */
4ee546b4 113 u32 intercept_cr;
3aed041a 114 u32 intercept_dr;
aad42c64
JR
115 u32 intercept_exceptions;
116 u64 intercept;
117
5bd2edc3
JR
118 /* Nested Paging related state */
119 u64 nested_cr3;
e6aa9abd
JR
120};
121
323c3d80
JR
122#define MSRPM_OFFSETS 16
123static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
124
2b036c6b
BO
125/*
126 * Set osvw_len to higher value when updated Revision Guides
127 * are published and we know what the new status bits are
128 */
129static uint64_t osvw_len = 4, osvw_status;
130
6c8166a7
AK
131struct vcpu_svm {
132 struct kvm_vcpu vcpu;
133 struct vmcb *vmcb;
134 unsigned long vmcb_pa;
135 struct svm_cpu_data *svm_data;
136 uint64_t asid_generation;
137 uint64_t sysenter_esp;
138 uint64_t sysenter_eip;
46896c73 139 uint64_t tsc_aux;
6c8166a7
AK
140
141 u64 next_rip;
142
143 u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
afe9e66f 144 struct {
dacccfdd
AK
145 u16 fs;
146 u16 gs;
147 u16 ldt;
afe9e66f
AK
148 u64 gs_base;
149 } host;
6c8166a7
AK
150
151 u32 *msrpm;
6c8166a7 152
bd3d1ec3
AK
153 ulong nmi_iret_rip;
154
e6aa9abd 155 struct nested_state nested;
6be7d306
JK
156
157 bool nmi_singlestep;
66b7138f
JK
158
159 unsigned int3_injected;
160 unsigned long int3_rip;
631bc487 161 u32 apf_reason;
fbc0db76 162
6092d3d3
JR
163 /* cached guest cpuid flags for faster access */
164 bool nrips_enabled : 1;
6c8166a7
AK
165};
166
fbc0db76
JR
167static DEFINE_PER_CPU(u64, current_tsc_ratio);
168#define TSC_RATIO_DEFAULT 0x0100000000ULL
169
455716fa
JR
170#define MSR_INVALID 0xffffffffU
171
09941fbb 172static const struct svm_direct_access_msrs {
ac72a9b7
JR
173 u32 index; /* Index of the MSR */
174 bool always; /* True if intercept is always on */
175} direct_access_msrs[] = {
8c06585d 176 { .index = MSR_STAR, .always = true },
ac72a9b7
JR
177 { .index = MSR_IA32_SYSENTER_CS, .always = true },
178#ifdef CONFIG_X86_64
179 { .index = MSR_GS_BASE, .always = true },
180 { .index = MSR_FS_BASE, .always = true },
181 { .index = MSR_KERNEL_GS_BASE, .always = true },
182 { .index = MSR_LSTAR, .always = true },
183 { .index = MSR_CSTAR, .always = true },
184 { .index = MSR_SYSCALL_MASK, .always = true },
185#endif
186 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false },
187 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false },
188 { .index = MSR_IA32_LASTINTFROMIP, .always = false },
189 { .index = MSR_IA32_LASTINTTOIP, .always = false },
190 { .index = MSR_INVALID, .always = false },
6c8166a7
AK
191};
192
709ddebf
JR
193/* enable NPT for AMD64 and X86 with PAE */
194#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
195static bool npt_enabled = true;
196#else
e0231715 197static bool npt_enabled;
709ddebf 198#endif
6c7dac72 199
e2358851
DB
200/* allow nested paging (virtualized MMU) for all guests */
201static int npt = true;
6c7dac72 202module_param(npt, int, S_IRUGO);
e3da3acd 203
e2358851
DB
204/* allow nested virtualization in KVM/SVM */
205static int nested = true;
236de055
AG
206module_param(nested, int, S_IRUGO);
207
79a8059d 208static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
44874f84 209static void svm_flush_tlb(struct kvm_vcpu *vcpu);
a5c3832d 210static void svm_complete_interrupts(struct vcpu_svm *svm);
04d2cc77 211
410e4d57 212static int nested_svm_exit_handled(struct vcpu_svm *svm);
b8e88bc8 213static int nested_svm_intercept(struct vcpu_svm *svm);
cf74a78b 214static int nested_svm_vmexit(struct vcpu_svm *svm);
cf74a78b
AG
215static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
216 bool has_error_code, u32 error_code);
217
8d28fec4 218enum {
116a0a23
JR
219 VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
220 pause filter count */
f56838e4 221 VMCB_PERM_MAP, /* IOPM Base and MSRPM Base */
d48086d1 222 VMCB_ASID, /* ASID */
decdbf6a 223 VMCB_INTR, /* int_ctl, int_vector */
b2747166 224 VMCB_NPT, /* npt_en, nCR3, gPAT */
dcca1a65 225 VMCB_CR, /* CR0, CR3, CR4, EFER */
72214b96 226 VMCB_DR, /* DR6, DR7 */
17a703cb 227 VMCB_DT, /* GDT, IDT */
060d0c9a 228 VMCB_SEG, /* CS, DS, SS, ES, CPL */
0574dec0 229 VMCB_CR2, /* CR2 only */
b53ba3f9 230 VMCB_LBR, /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
8d28fec4
RJ
231 VMCB_DIRTY_MAX,
232};
233
0574dec0
JR
234/* TPR and CR2 are always written before VMRUN */
235#define VMCB_ALWAYS_DIRTY_MASK ((1U << VMCB_INTR) | (1U << VMCB_CR2))
8d28fec4
RJ
236
237static inline void mark_all_dirty(struct vmcb *vmcb)
238{
239 vmcb->control.clean = 0;
240}
241
242static inline void mark_all_clean(struct vmcb *vmcb)
243{
244 vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
245 & ~VMCB_ALWAYS_DIRTY_MASK;
246}
247
248static inline void mark_dirty(struct vmcb *vmcb, int bit)
249{
250 vmcb->control.clean &= ~(1 << bit);
251}
252
a2fa3e9f
GH
253static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
254{
fb3f0f51 255 return container_of(vcpu, struct vcpu_svm, vcpu);
a2fa3e9f
GH
256}
257
384c6368
JR
258static void recalc_intercepts(struct vcpu_svm *svm)
259{
260 struct vmcb_control_area *c, *h;
261 struct nested_state *g;
262
116a0a23
JR
263 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
264
384c6368
JR
265 if (!is_guest_mode(&svm->vcpu))
266 return;
267
268 c = &svm->vmcb->control;
269 h = &svm->nested.hsave->control;
270 g = &svm->nested;
271
4ee546b4 272 c->intercept_cr = h->intercept_cr | g->intercept_cr;
3aed041a 273 c->intercept_dr = h->intercept_dr | g->intercept_dr;
384c6368
JR
274 c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
275 c->intercept = h->intercept | g->intercept;
276}
277
4ee546b4
RJ
278static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
279{
280 if (is_guest_mode(&svm->vcpu))
281 return svm->nested.hsave;
282 else
283 return svm->vmcb;
284}
285
286static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
287{
288 struct vmcb *vmcb = get_host_vmcb(svm);
289
290 vmcb->control.intercept_cr |= (1U << bit);
291
292 recalc_intercepts(svm);
293}
294
295static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
296{
297 struct vmcb *vmcb = get_host_vmcb(svm);
298
299 vmcb->control.intercept_cr &= ~(1U << bit);
300
301 recalc_intercepts(svm);
302}
303
304static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
305{
306 struct vmcb *vmcb = get_host_vmcb(svm);
307
308 return vmcb->control.intercept_cr & (1U << bit);
309}
310
5315c716 311static inline void set_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
312{
313 struct vmcb *vmcb = get_host_vmcb(svm);
314
5315c716
PB
315 vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
316 | (1 << INTERCEPT_DR1_READ)
317 | (1 << INTERCEPT_DR2_READ)
318 | (1 << INTERCEPT_DR3_READ)
319 | (1 << INTERCEPT_DR4_READ)
320 | (1 << INTERCEPT_DR5_READ)
321 | (1 << INTERCEPT_DR6_READ)
322 | (1 << INTERCEPT_DR7_READ)
323 | (1 << INTERCEPT_DR0_WRITE)
324 | (1 << INTERCEPT_DR1_WRITE)
325 | (1 << INTERCEPT_DR2_WRITE)
326 | (1 << INTERCEPT_DR3_WRITE)
327 | (1 << INTERCEPT_DR4_WRITE)
328 | (1 << INTERCEPT_DR5_WRITE)
329 | (1 << INTERCEPT_DR6_WRITE)
330 | (1 << INTERCEPT_DR7_WRITE);
3aed041a
JR
331
332 recalc_intercepts(svm);
333}
334
5315c716 335static inline void clr_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
336{
337 struct vmcb *vmcb = get_host_vmcb(svm);
338
5315c716 339 vmcb->control.intercept_dr = 0;
3aed041a
JR
340
341 recalc_intercepts(svm);
342}
343
18c918c5
JR
344static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
345{
346 struct vmcb *vmcb = get_host_vmcb(svm);
347
348 vmcb->control.intercept_exceptions |= (1U << bit);
349
350 recalc_intercepts(svm);
351}
352
353static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
354{
355 struct vmcb *vmcb = get_host_vmcb(svm);
356
357 vmcb->control.intercept_exceptions &= ~(1U << bit);
358
359 recalc_intercepts(svm);
360}
361
8a05a1b8
JR
362static inline void set_intercept(struct vcpu_svm *svm, int bit)
363{
364 struct vmcb *vmcb = get_host_vmcb(svm);
365
366 vmcb->control.intercept |= (1ULL << bit);
367
368 recalc_intercepts(svm);
369}
370
371static inline void clr_intercept(struct vcpu_svm *svm, int bit)
372{
373 struct vmcb *vmcb = get_host_vmcb(svm);
374
375 vmcb->control.intercept &= ~(1ULL << bit);
376
377 recalc_intercepts(svm);
378}
379
2af9194d
JR
380static inline void enable_gif(struct vcpu_svm *svm)
381{
382 svm->vcpu.arch.hflags |= HF_GIF_MASK;
383}
384
385static inline void disable_gif(struct vcpu_svm *svm)
386{
387 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
388}
389
390static inline bool gif_set(struct vcpu_svm *svm)
391{
392 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
393}
394
4866d5e3 395static unsigned long iopm_base;
6aa8b732
AK
396
397struct kvm_ldttss_desc {
398 u16 limit0;
399 u16 base0;
e0231715
JR
400 unsigned base1:8, type:5, dpl:2, p:1;
401 unsigned limit1:4, zero0:3, g:1, base2:8;
6aa8b732
AK
402 u32 base3;
403 u32 zero1;
404} __attribute__((packed));
405
406struct svm_cpu_data {
407 int cpu;
408
5008fdf5
AK
409 u64 asid_generation;
410 u32 max_asid;
411 u32 next_asid;
6aa8b732
AK
412 struct kvm_ldttss_desc *tss_desc;
413
414 struct page *save_area;
415};
416
417static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
418
419struct svm_init_data {
420 int cpu;
421 int r;
422};
423
09941fbb 424static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
6aa8b732 425
9d8f549d 426#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
6aa8b732
AK
427#define MSRS_RANGE_SIZE 2048
428#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
429
455716fa
JR
430static u32 svm_msrpm_offset(u32 msr)
431{
432 u32 offset;
433 int i;
434
435 for (i = 0; i < NUM_MSR_MAPS; i++) {
436 if (msr < msrpm_ranges[i] ||
437 msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
438 continue;
439
440 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
441 offset += (i * MSRS_RANGE_SIZE); /* add range offset */
442
443 /* Now we have the u8 offset - but need the u32 offset */
444 return offset / 4;
445 }
446
447 /* MSR not in any range */
448 return MSR_INVALID;
449}
450
6aa8b732
AK
451#define MAX_INST_SIZE 15
452
6aa8b732
AK
453static inline void clgi(void)
454{
4ecac3fd 455 asm volatile (__ex(SVM_CLGI));
6aa8b732
AK
456}
457
458static inline void stgi(void)
459{
4ecac3fd 460 asm volatile (__ex(SVM_STGI));
6aa8b732
AK
461}
462
463static inline void invlpga(unsigned long addr, u32 asid)
464{
e0231715 465 asm volatile (__ex(SVM_INVLPGA) : : "a"(addr), "c"(asid));
6aa8b732
AK
466}
467
4b16184c
JR
468static int get_npt_level(void)
469{
470#ifdef CONFIG_X86_64
471 return PT64_ROOT_LEVEL;
472#else
473 return PT32E_ROOT_LEVEL;
474#endif
475}
476
6aa8b732
AK
477static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
478{
6dc696d4 479 vcpu->arch.efer = efer;
709ddebf 480 if (!npt_enabled && !(efer & EFER_LMA))
2b5203ee 481 efer &= ~EFER_LME;
6aa8b732 482
9962d032 483 to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
dcca1a65 484 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
6aa8b732
AK
485}
486
6aa8b732
AK
487static int is_external_interrupt(u32 info)
488{
489 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
490 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
491}
492
37ccdcbe 493static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
494{
495 struct vcpu_svm *svm = to_svm(vcpu);
496 u32 ret = 0;
497
498 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
37ccdcbe
PB
499 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
500 return ret;
2809f5d2
GC
501}
502
503static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
504{
505 struct vcpu_svm *svm = to_svm(vcpu);
506
507 if (mask == 0)
508 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
509 else
510 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
511
512}
513
6aa8b732
AK
514static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
515{
a2fa3e9f
GH
516 struct vcpu_svm *svm = to_svm(vcpu);
517
f104765b 518 if (svm->vmcb->control.next_rip != 0) {
d2922422 519 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
6bc31bdc 520 svm->next_rip = svm->vmcb->control.next_rip;
f104765b 521 }
6bc31bdc 522
a2fa3e9f 523 if (!svm->next_rip) {
51d8b661 524 if (emulate_instruction(vcpu, EMULTYPE_SKIP) !=
f629cf84
GN
525 EMULATE_DONE)
526 printk(KERN_DEBUG "%s: NOP\n", __func__);
6aa8b732
AK
527 return;
528 }
5fdbf976
MT
529 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
530 printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
531 __func__, kvm_rip_read(vcpu), svm->next_rip);
6aa8b732 532
5fdbf976 533 kvm_rip_write(vcpu, svm->next_rip);
2809f5d2 534 svm_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
535}
536
116a4752 537static void svm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
ce7ddec4
JR
538 bool has_error_code, u32 error_code,
539 bool reinject)
116a4752
JK
540{
541 struct vcpu_svm *svm = to_svm(vcpu);
542
e0231715
JR
543 /*
544 * If we are within a nested VM we'd better #VMEXIT and let the guest
545 * handle the exception
546 */
ce7ddec4
JR
547 if (!reinject &&
548 nested_svm_check_exception(svm, nr, has_error_code, error_code))
116a4752
JK
549 return;
550
2a6b20b8 551 if (nr == BP_VECTOR && !static_cpu_has(X86_FEATURE_NRIPS)) {
66b7138f
JK
552 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
553
554 /*
555 * For guest debugging where we have to reinject #BP if some
556 * INT3 is guest-owned:
557 * Emulate nRIP by moving RIP forward. Will fail if injection
558 * raises a fault that is not intercepted. Still better than
559 * failing in all cases.
560 */
561 skip_emulated_instruction(&svm->vcpu);
562 rip = kvm_rip_read(&svm->vcpu);
563 svm->int3_rip = rip + svm->vmcb->save.cs.base;
564 svm->int3_injected = rip - old_rip;
565 }
566
116a4752
JK
567 svm->vmcb->control.event_inj = nr
568 | SVM_EVTINJ_VALID
569 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
570 | SVM_EVTINJ_TYPE_EXEPT;
571 svm->vmcb->control.event_inj_err = error_code;
572}
573
67ec6607
JR
574static void svm_init_erratum_383(void)
575{
576 u32 low, high;
577 int err;
578 u64 val;
579
e6ee94d5 580 if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
67ec6607
JR
581 return;
582
583 /* Use _safe variants to not break nested virtualization */
584 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
585 if (err)
586 return;
587
588 val |= (1ULL << 47);
589
590 low = lower_32_bits(val);
591 high = upper_32_bits(val);
592
593 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
594
595 erratum_383_found = true;
596}
597
2b036c6b
BO
598static void svm_init_osvw(struct kvm_vcpu *vcpu)
599{
600 /*
601 * Guests should see errata 400 and 415 as fixed (assuming that
602 * HLT and IO instructions are intercepted).
603 */
604 vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
605 vcpu->arch.osvw.status = osvw_status & ~(6ULL);
606
607 /*
608 * By increasing VCPU's osvw.length to 3 we are telling the guest that
609 * all osvw.status bits inside that length, including bit 0 (which is
610 * reserved for erratum 298), are valid. However, if host processor's
611 * osvw_len is 0 then osvw_status[0] carries no information. We need to
612 * be conservative here and therefore we tell the guest that erratum 298
613 * is present (because we really don't know).
614 */
615 if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
616 vcpu->arch.osvw.status |= 1;
617}
618
6aa8b732
AK
619static int has_svm(void)
620{
63d1142f 621 const char *msg;
6aa8b732 622
63d1142f 623 if (!cpu_has_svm(&msg)) {
ff81ff10 624 printk(KERN_INFO "has_svm: %s\n", msg);
6aa8b732
AK
625 return 0;
626 }
627
6aa8b732
AK
628 return 1;
629}
630
13a34e06 631static void svm_hardware_disable(void)
6aa8b732 632{
fbc0db76
JR
633 /* Make sure we clean up behind us */
634 if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
635 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
636
2c8dceeb 637 cpu_svm_disable();
1018faa6
JR
638
639 amd_pmu_disable_virt();
6aa8b732
AK
640}
641
13a34e06 642static int svm_hardware_enable(void)
6aa8b732
AK
643{
644
0fe1e009 645 struct svm_cpu_data *sd;
6aa8b732 646 uint64_t efer;
89a27f4d 647 struct desc_ptr gdt_descr;
6aa8b732
AK
648 struct desc_struct *gdt;
649 int me = raw_smp_processor_id();
650
10474ae8
AG
651 rdmsrl(MSR_EFER, efer);
652 if (efer & EFER_SVME)
653 return -EBUSY;
654
6aa8b732 655 if (!has_svm()) {
1f5b77f5 656 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
10474ae8 657 return -EINVAL;
6aa8b732 658 }
0fe1e009 659 sd = per_cpu(svm_data, me);
0fe1e009 660 if (!sd) {
1f5b77f5 661 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
10474ae8 662 return -EINVAL;
6aa8b732
AK
663 }
664
0fe1e009
TH
665 sd->asid_generation = 1;
666 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
667 sd->next_asid = sd->max_asid + 1;
6aa8b732 668
d6ab1ed4 669 native_store_gdt(&gdt_descr);
89a27f4d 670 gdt = (struct desc_struct *)gdt_descr.address;
0fe1e009 671 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
6aa8b732 672
9962d032 673 wrmsrl(MSR_EFER, efer | EFER_SVME);
6aa8b732 674
d0316554 675 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
10474ae8 676
fbc0db76
JR
677 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
678 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
89cbc767 679 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
fbc0db76
JR
680 }
681
2b036c6b
BO
682
683 /*
684 * Get OSVW bits.
685 *
686 * Note that it is possible to have a system with mixed processor
687 * revisions and therefore different OSVW bits. If bits are not the same
688 * on different processors then choose the worst case (i.e. if erratum
689 * is present on one processor and not on another then assume that the
690 * erratum is present everywhere).
691 */
692 if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
693 uint64_t len, status = 0;
694 int err;
695
696 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
697 if (!err)
698 status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
699 &err);
700
701 if (err)
702 osvw_status = osvw_len = 0;
703 else {
704 if (len < osvw_len)
705 osvw_len = len;
706 osvw_status |= status;
707 osvw_status &= (1ULL << osvw_len) - 1;
708 }
709 } else
710 osvw_status = osvw_len = 0;
711
67ec6607
JR
712 svm_init_erratum_383();
713
1018faa6
JR
714 amd_pmu_enable_virt();
715
10474ae8 716 return 0;
6aa8b732
AK
717}
718
0da1db75
JR
719static void svm_cpu_uninit(int cpu)
720{
0fe1e009 721 struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
0da1db75 722
0fe1e009 723 if (!sd)
0da1db75
JR
724 return;
725
726 per_cpu(svm_data, raw_smp_processor_id()) = NULL;
0fe1e009
TH
727 __free_page(sd->save_area);
728 kfree(sd);
0da1db75
JR
729}
730
6aa8b732
AK
731static int svm_cpu_init(int cpu)
732{
0fe1e009 733 struct svm_cpu_data *sd;
6aa8b732
AK
734 int r;
735
0fe1e009
TH
736 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
737 if (!sd)
6aa8b732 738 return -ENOMEM;
0fe1e009
TH
739 sd->cpu = cpu;
740 sd->save_area = alloc_page(GFP_KERNEL);
6aa8b732 741 r = -ENOMEM;
0fe1e009 742 if (!sd->save_area)
6aa8b732
AK
743 goto err_1;
744
0fe1e009 745 per_cpu(svm_data, cpu) = sd;
6aa8b732
AK
746
747 return 0;
748
749err_1:
0fe1e009 750 kfree(sd);
6aa8b732
AK
751 return r;
752
753}
754
ac72a9b7
JR
755static bool valid_msr_intercept(u32 index)
756{
757 int i;
758
759 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
760 if (direct_access_msrs[i].index == index)
761 return true;
762
763 return false;
764}
765
bfc733a7
RR
766static void set_msr_interception(u32 *msrpm, unsigned msr,
767 int read, int write)
6aa8b732 768{
455716fa
JR
769 u8 bit_read, bit_write;
770 unsigned long tmp;
771 u32 offset;
6aa8b732 772
ac72a9b7
JR
773 /*
774 * If this warning triggers extend the direct_access_msrs list at the
775 * beginning of the file
776 */
777 WARN_ON(!valid_msr_intercept(msr));
778
455716fa
JR
779 offset = svm_msrpm_offset(msr);
780 bit_read = 2 * (msr & 0x0f);
781 bit_write = 2 * (msr & 0x0f) + 1;
782 tmp = msrpm[offset];
783
784 BUG_ON(offset == MSR_INVALID);
785
786 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp);
787 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
788
789 msrpm[offset] = tmp;
6aa8b732
AK
790}
791
f65c229c 792static void svm_vcpu_init_msrpm(u32 *msrpm)
6aa8b732
AK
793{
794 int i;
795
f65c229c
JR
796 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
797
ac72a9b7
JR
798 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
799 if (!direct_access_msrs[i].always)
800 continue;
801
802 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
803 }
f65c229c
JR
804}
805
323c3d80
JR
806static void add_msr_offset(u32 offset)
807{
808 int i;
809
810 for (i = 0; i < MSRPM_OFFSETS; ++i) {
811
812 /* Offset already in list? */
813 if (msrpm_offsets[i] == offset)
bfc733a7 814 return;
323c3d80
JR
815
816 /* Slot used by another offset? */
817 if (msrpm_offsets[i] != MSR_INVALID)
818 continue;
819
820 /* Add offset to list */
821 msrpm_offsets[i] = offset;
822
823 return;
6aa8b732 824 }
323c3d80
JR
825
826 /*
827 * If this BUG triggers the msrpm_offsets table has an overflow. Just
828 * increase MSRPM_OFFSETS in this case.
829 */
bfc733a7 830 BUG();
6aa8b732
AK
831}
832
323c3d80 833static void init_msrpm_offsets(void)
f65c229c 834{
323c3d80 835 int i;
f65c229c 836
323c3d80
JR
837 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
838
839 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
840 u32 offset;
841
842 offset = svm_msrpm_offset(direct_access_msrs[i].index);
843 BUG_ON(offset == MSR_INVALID);
844
845 add_msr_offset(offset);
846 }
f65c229c
JR
847}
848
24e09cbf
JR
849static void svm_enable_lbrv(struct vcpu_svm *svm)
850{
851 u32 *msrpm = svm->msrpm;
852
853 svm->vmcb->control.lbr_ctl = 1;
854 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
855 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
856 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
857 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
858}
859
860static void svm_disable_lbrv(struct vcpu_svm *svm)
861{
862 u32 *msrpm = svm->msrpm;
863
864 svm->vmcb->control.lbr_ctl = 0;
865 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
866 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
867 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
868 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
869}
870
6aa8b732
AK
871static __init int svm_hardware_setup(void)
872{
873 int cpu;
874 struct page *iopm_pages;
f65c229c 875 void *iopm_va;
6aa8b732
AK
876 int r;
877
6aa8b732
AK
878 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
879
880 if (!iopm_pages)
881 return -ENOMEM;
c8681339
AL
882
883 iopm_va = page_address(iopm_pages);
884 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
6aa8b732
AK
885 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
886
323c3d80
JR
887 init_msrpm_offsets();
888
50a37eb4
JR
889 if (boot_cpu_has(X86_FEATURE_NX))
890 kvm_enable_efer_bits(EFER_NX);
891
1b2fd70c
AG
892 if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
893 kvm_enable_efer_bits(EFER_FFXSR);
894
92a1f12d 895 if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
92a1f12d 896 kvm_has_tsc_control = true;
bc9b961b
HZ
897 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
898 kvm_tsc_scaling_ratio_frac_bits = 32;
92a1f12d
JR
899 }
900
236de055
AG
901 if (nested) {
902 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
eec4b140 903 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
236de055
AG
904 }
905
3230bb47 906 for_each_possible_cpu(cpu) {
6aa8b732
AK
907 r = svm_cpu_init(cpu);
908 if (r)
f65c229c 909 goto err;
6aa8b732 910 }
33bd6a0b 911
2a6b20b8 912 if (!boot_cpu_has(X86_FEATURE_NPT))
e3da3acd
JR
913 npt_enabled = false;
914
6c7dac72
JR
915 if (npt_enabled && !npt) {
916 printk(KERN_INFO "kvm: Nested Paging disabled\n");
917 npt_enabled = false;
918 }
919
18552672 920 if (npt_enabled) {
e3da3acd 921 printk(KERN_INFO "kvm: Nested Paging enabled\n");
18552672 922 kvm_enable_tdp();
5f4cb662
JR
923 } else
924 kvm_disable_tdp();
e3da3acd 925
6aa8b732
AK
926 return 0;
927
f65c229c 928err:
6aa8b732
AK
929 __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
930 iopm_base = 0;
931 return r;
932}
933
934static __exit void svm_hardware_unsetup(void)
935{
0da1db75
JR
936 int cpu;
937
3230bb47 938 for_each_possible_cpu(cpu)
0da1db75
JR
939 svm_cpu_uninit(cpu);
940
6aa8b732 941 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
f65c229c 942 iopm_base = 0;
6aa8b732
AK
943}
944
945static void init_seg(struct vmcb_seg *seg)
946{
947 seg->selector = 0;
948 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
e0231715 949 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
6aa8b732
AK
950 seg->limit = 0xffff;
951 seg->base = 0;
952}
953
954static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
955{
956 seg->selector = 0;
957 seg->attrib = SVM_SELECTOR_P_MASK | type;
958 seg->limit = 0xffff;
959 seg->base = 0;
960}
961
ba904635
WA
962static u64 svm_read_tsc_offset(struct kvm_vcpu *vcpu)
963{
964 struct vcpu_svm *svm = to_svm(vcpu);
965
966 return svm->vmcb->control.tsc_offset;
967}
968
f4e1b3c8
ZA
969static void svm_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
970{
971 struct vcpu_svm *svm = to_svm(vcpu);
972 u64 g_tsc_offset = 0;
973
2030753d 974 if (is_guest_mode(vcpu)) {
f4e1b3c8
ZA
975 g_tsc_offset = svm->vmcb->control.tsc_offset -
976 svm->nested.hsave->control.tsc_offset;
977 svm->nested.hsave->control.tsc_offset = offset;
489223ed
YY
978 } else
979 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
980 svm->vmcb->control.tsc_offset,
981 offset);
f4e1b3c8
ZA
982
983 svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
116a0a23
JR
984
985 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
f4e1b3c8
ZA
986}
987
58ea6767 988static void svm_adjust_tsc_offset_guest(struct kvm_vcpu *vcpu, s64 adjustment)
e48672fa
ZA
989{
990 struct vcpu_svm *svm = to_svm(vcpu);
991
992 svm->vmcb->control.tsc_offset += adjustment;
2030753d 993 if (is_guest_mode(vcpu))
e48672fa 994 svm->nested.hsave->control.tsc_offset += adjustment;
489223ed
YY
995 else
996 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
997 svm->vmcb->control.tsc_offset - adjustment,
998 svm->vmcb->control.tsc_offset);
999
116a0a23 1000 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
e48672fa
ZA
1001}
1002
5690891b 1003static void init_vmcb(struct vcpu_svm *svm)
6aa8b732 1004{
e6101a96
JR
1005 struct vmcb_control_area *control = &svm->vmcb->control;
1006 struct vmcb_save_area *save = &svm->vmcb->save;
6aa8b732 1007
bff78274 1008 svm->vcpu.fpu_active = 1;
4ee546b4 1009 svm->vcpu.arch.hflags = 0;
bff78274 1010
4ee546b4
RJ
1011 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1012 set_cr_intercept(svm, INTERCEPT_CR3_READ);
1013 set_cr_intercept(svm, INTERCEPT_CR4_READ);
1014 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1015 set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1016 set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
1017 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
6aa8b732 1018
5315c716 1019 set_dr_intercepts(svm);
6aa8b732 1020
18c918c5
JR
1021 set_exception_intercept(svm, PF_VECTOR);
1022 set_exception_intercept(svm, UD_VECTOR);
1023 set_exception_intercept(svm, MC_VECTOR);
54a20552 1024 set_exception_intercept(svm, AC_VECTOR);
cbdb967a 1025 set_exception_intercept(svm, DB_VECTOR);
6aa8b732 1026
8a05a1b8
JR
1027 set_intercept(svm, INTERCEPT_INTR);
1028 set_intercept(svm, INTERCEPT_NMI);
1029 set_intercept(svm, INTERCEPT_SMI);
1030 set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
332b56e4 1031 set_intercept(svm, INTERCEPT_RDPMC);
8a05a1b8
JR
1032 set_intercept(svm, INTERCEPT_CPUID);
1033 set_intercept(svm, INTERCEPT_INVD);
1034 set_intercept(svm, INTERCEPT_HLT);
1035 set_intercept(svm, INTERCEPT_INVLPG);
1036 set_intercept(svm, INTERCEPT_INVLPGA);
1037 set_intercept(svm, INTERCEPT_IOIO_PROT);
1038 set_intercept(svm, INTERCEPT_MSR_PROT);
1039 set_intercept(svm, INTERCEPT_TASK_SWITCH);
1040 set_intercept(svm, INTERCEPT_SHUTDOWN);
1041 set_intercept(svm, INTERCEPT_VMRUN);
1042 set_intercept(svm, INTERCEPT_VMMCALL);
1043 set_intercept(svm, INTERCEPT_VMLOAD);
1044 set_intercept(svm, INTERCEPT_VMSAVE);
1045 set_intercept(svm, INTERCEPT_STGI);
1046 set_intercept(svm, INTERCEPT_CLGI);
1047 set_intercept(svm, INTERCEPT_SKINIT);
1048 set_intercept(svm, INTERCEPT_WBINVD);
1049 set_intercept(svm, INTERCEPT_MONITOR);
1050 set_intercept(svm, INTERCEPT_MWAIT);
81dd35d4 1051 set_intercept(svm, INTERCEPT_XSETBV);
6aa8b732
AK
1052
1053 control->iopm_base_pa = iopm_base;
f65c229c 1054 control->msrpm_base_pa = __pa(svm->msrpm);
6aa8b732
AK
1055 control->int_ctl = V_INTR_MASKING_MASK;
1056
1057 init_seg(&save->es);
1058 init_seg(&save->ss);
1059 init_seg(&save->ds);
1060 init_seg(&save->fs);
1061 init_seg(&save->gs);
1062
1063 save->cs.selector = 0xf000;
04b66839 1064 save->cs.base = 0xffff0000;
6aa8b732
AK
1065 /* Executable/Readable Code Segment */
1066 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1067 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1068 save->cs.limit = 0xffff;
6aa8b732
AK
1069
1070 save->gdtr.limit = 0xffff;
1071 save->idtr.limit = 0xffff;
1072
1073 init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1074 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1075
5690891b 1076 svm_set_efer(&svm->vcpu, 0);
d77c26fc 1077 save->dr6 = 0xffff0ff0;
f6e78475 1078 kvm_set_rflags(&svm->vcpu, 2);
6aa8b732 1079 save->rip = 0x0000fff0;
5fdbf976 1080 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
6aa8b732 1081
e0231715 1082 /*
18fa000a 1083 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
d28bc9dd 1084 * It also updates the guest-visible cr0 value.
6aa8b732 1085 */
79a8059d 1086 svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
ebae871a 1087 kvm_mmu_reset_context(&svm->vcpu);
18fa000a 1088
66aee91a 1089 save->cr4 = X86_CR4_PAE;
6aa8b732 1090 /* rdx = ?? */
709ddebf
JR
1091
1092 if (npt_enabled) {
1093 /* Setup VMCB for Nested Paging */
1094 control->nested_ctl = 1;
8a05a1b8 1095 clr_intercept(svm, INTERCEPT_INVLPG);
18c918c5 1096 clr_exception_intercept(svm, PF_VECTOR);
4ee546b4
RJ
1097 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1098 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
74545705 1099 save->g_pat = svm->vcpu.arch.pat;
709ddebf
JR
1100 save->cr3 = 0;
1101 save->cr4 = 0;
1102 }
f40f6a45 1103 svm->asid_generation = 0;
1371d904 1104
e6aa9abd 1105 svm->nested.vmcb = 0;
2af9194d
JR
1106 svm->vcpu.arch.hflags = 0;
1107
2a6b20b8 1108 if (boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
565d0998 1109 control->pause_filter_count = 3000;
8a05a1b8 1110 set_intercept(svm, INTERCEPT_PAUSE);
565d0998
ML
1111 }
1112
8d28fec4
RJ
1113 mark_all_dirty(svm->vmcb);
1114
2af9194d 1115 enable_gif(svm);
6aa8b732
AK
1116}
1117
d28bc9dd 1118static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
04d2cc77
AK
1119{
1120 struct vcpu_svm *svm = to_svm(vcpu);
66f7b72e
JS
1121 u32 dummy;
1122 u32 eax = 1;
04d2cc77 1123
d28bc9dd
NA
1124 if (!init_event) {
1125 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
1126 MSR_IA32_APICBASE_ENABLE;
1127 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
1128 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
1129 }
5690891b 1130 init_vmcb(svm);
70433389 1131
66f7b72e
JS
1132 kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy);
1133 kvm_register_write(vcpu, VCPU_REGS_RDX, eax);
04d2cc77
AK
1134}
1135
fb3f0f51 1136static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 1137{
a2fa3e9f 1138 struct vcpu_svm *svm;
6aa8b732 1139 struct page *page;
f65c229c 1140 struct page *msrpm_pages;
b286d5d8 1141 struct page *hsave_page;
3d6368ef 1142 struct page *nested_msrpm_pages;
fb3f0f51 1143 int err;
6aa8b732 1144
c16f862d 1145 svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
fb3f0f51
RR
1146 if (!svm) {
1147 err = -ENOMEM;
1148 goto out;
1149 }
1150
1151 err = kvm_vcpu_init(&svm->vcpu, kvm, id);
1152 if (err)
1153 goto free_svm;
1154
b7af4043 1155 err = -ENOMEM;
6aa8b732 1156 page = alloc_page(GFP_KERNEL);
b7af4043 1157 if (!page)
fb3f0f51 1158 goto uninit;
6aa8b732 1159
f65c229c
JR
1160 msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
1161 if (!msrpm_pages)
b7af4043 1162 goto free_page1;
3d6368ef
AG
1163
1164 nested_msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
1165 if (!nested_msrpm_pages)
b7af4043 1166 goto free_page2;
f65c229c 1167
b286d5d8
AG
1168 hsave_page = alloc_page(GFP_KERNEL);
1169 if (!hsave_page)
b7af4043
TY
1170 goto free_page3;
1171
e6aa9abd 1172 svm->nested.hsave = page_address(hsave_page);
b286d5d8 1173
b7af4043
TY
1174 svm->msrpm = page_address(msrpm_pages);
1175 svm_vcpu_init_msrpm(svm->msrpm);
1176
e6aa9abd 1177 svm->nested.msrpm = page_address(nested_msrpm_pages);
323c3d80 1178 svm_vcpu_init_msrpm(svm->nested.msrpm);
3d6368ef 1179
a2fa3e9f
GH
1180 svm->vmcb = page_address(page);
1181 clear_page(svm->vmcb);
1182 svm->vmcb_pa = page_to_pfn(page) << PAGE_SHIFT;
1183 svm->asid_generation = 0;
5690891b 1184 init_vmcb(svm);
6aa8b732 1185
2b036c6b
BO
1186 svm_init_osvw(&svm->vcpu);
1187
fb3f0f51 1188 return &svm->vcpu;
36241b8c 1189
b7af4043
TY
1190free_page3:
1191 __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
1192free_page2:
1193 __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
1194free_page1:
1195 __free_page(page);
fb3f0f51
RR
1196uninit:
1197 kvm_vcpu_uninit(&svm->vcpu);
1198free_svm:
a4770347 1199 kmem_cache_free(kvm_vcpu_cache, svm);
fb3f0f51
RR
1200out:
1201 return ERR_PTR(err);
6aa8b732
AK
1202}
1203
1204static void svm_free_vcpu(struct kvm_vcpu *vcpu)
1205{
a2fa3e9f
GH
1206 struct vcpu_svm *svm = to_svm(vcpu);
1207
fb3f0f51 1208 __free_page(pfn_to_page(svm->vmcb_pa >> PAGE_SHIFT));
f65c229c 1209 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
e6aa9abd
JR
1210 __free_page(virt_to_page(svm->nested.hsave));
1211 __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
fb3f0f51 1212 kvm_vcpu_uninit(vcpu);
a4770347 1213 kmem_cache_free(kvm_vcpu_cache, svm);
6aa8b732
AK
1214}
1215
15ad7146 1216static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 1217{
a2fa3e9f 1218 struct vcpu_svm *svm = to_svm(vcpu);
15ad7146 1219 int i;
0cc5064d 1220
0cc5064d 1221 if (unlikely(cpu != vcpu->cpu)) {
4b656b12 1222 svm->asid_generation = 0;
8d28fec4 1223 mark_all_dirty(svm->vmcb);
0cc5064d 1224 }
94dfbdb3 1225
82ca2d10
AK
1226#ifdef CONFIG_X86_64
1227 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
1228#endif
dacccfdd
AK
1229 savesegment(fs, svm->host.fs);
1230 savesegment(gs, svm->host.gs);
1231 svm->host.ldt = kvm_read_ldt();
1232
94dfbdb3 1233 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 1234 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
fbc0db76 1235
ad721883
HZ
1236 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
1237 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
1238 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
1239 __this_cpu_write(current_tsc_ratio, tsc_ratio);
1240 wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
1241 }
fbc0db76 1242 }
46896c73
PB
1243 /* This assumes that the kernel never uses MSR_TSC_AUX */
1244 if (static_cpu_has(X86_FEATURE_RDTSCP))
1245 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
6aa8b732
AK
1246}
1247
1248static void svm_vcpu_put(struct kvm_vcpu *vcpu)
1249{
a2fa3e9f 1250 struct vcpu_svm *svm = to_svm(vcpu);
94dfbdb3
AL
1251 int i;
1252
e1beb1d3 1253 ++vcpu->stat.host_state_reload;
dacccfdd
AK
1254 kvm_load_ldt(svm->host.ldt);
1255#ifdef CONFIG_X86_64
1256 loadsegment(fs, svm->host.fs);
dacccfdd 1257 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gs);
893a5ab6 1258 load_gs_index(svm->host.gs);
dacccfdd 1259#else
831ca609 1260#ifdef CONFIG_X86_32_LAZY_GS
dacccfdd 1261 loadsegment(gs, svm->host.gs);
831ca609 1262#endif
dacccfdd 1263#endif
94dfbdb3 1264 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 1265 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
6aa8b732
AK
1266}
1267
6aa8b732
AK
1268static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
1269{
a2fa3e9f 1270 return to_svm(vcpu)->vmcb->save.rflags;
6aa8b732
AK
1271}
1272
1273static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1274{
ae9fedc7
PB
1275 /*
1276 * Any change of EFLAGS.VM is accompained by a reload of SS
1277 * (caused by either a task switch or an inter-privilege IRET),
1278 * so we do not need to update the CPL here.
1279 */
a2fa3e9f 1280 to_svm(vcpu)->vmcb->save.rflags = rflags;
6aa8b732
AK
1281}
1282
be94f6b7
HH
1283static u32 svm_get_pkru(struct kvm_vcpu *vcpu)
1284{
1285 return 0;
1286}
1287
6de4f3ad
AK
1288static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
1289{
1290 switch (reg) {
1291 case VCPU_EXREG_PDPTR:
1292 BUG_ON(!npt_enabled);
9f8fe504 1293 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
6de4f3ad
AK
1294 break;
1295 default:
1296 BUG();
1297 }
1298}
1299
f0b85051
AG
1300static void svm_set_vintr(struct vcpu_svm *svm)
1301{
8a05a1b8 1302 set_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
1303}
1304
1305static void svm_clear_vintr(struct vcpu_svm *svm)
1306{
8a05a1b8 1307 clr_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
1308}
1309
6aa8b732
AK
1310static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
1311{
a2fa3e9f 1312 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
6aa8b732
AK
1313
1314 switch (seg) {
1315 case VCPU_SREG_CS: return &save->cs;
1316 case VCPU_SREG_DS: return &save->ds;
1317 case VCPU_SREG_ES: return &save->es;
1318 case VCPU_SREG_FS: return &save->fs;
1319 case VCPU_SREG_GS: return &save->gs;
1320 case VCPU_SREG_SS: return &save->ss;
1321 case VCPU_SREG_TR: return &save->tr;
1322 case VCPU_SREG_LDTR: return &save->ldtr;
1323 }
1324 BUG();
8b6d44c7 1325 return NULL;
6aa8b732
AK
1326}
1327
1328static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
1329{
1330 struct vmcb_seg *s = svm_seg(vcpu, seg);
1331
1332 return s->base;
1333}
1334
1335static void svm_get_segment(struct kvm_vcpu *vcpu,
1336 struct kvm_segment *var, int seg)
1337{
1338 struct vmcb_seg *s = svm_seg(vcpu, seg);
1339
1340 var->base = s->base;
1341 var->limit = s->limit;
1342 var->selector = s->selector;
1343 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
1344 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
1345 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
1346 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
1347 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
1348 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
1349 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
80112c89
JM
1350
1351 /*
1352 * AMD CPUs circa 2014 track the G bit for all segments except CS.
1353 * However, the SVM spec states that the G bit is not observed by the
1354 * CPU, and some VMware virtual CPUs drop the G bit for all segments.
1355 * So let's synthesize a legal G bit for all segments, this helps
1356 * running KVM nested. It also helps cross-vendor migration, because
1357 * Intel's vmentry has a check on the 'G' bit.
1358 */
1359 var->g = s->limit > 0xfffff;
25022acc 1360
e0231715
JR
1361 /*
1362 * AMD's VMCB does not have an explicit unusable field, so emulate it
19bca6ab
AP
1363 * for cross vendor migration purposes by "not present"
1364 */
1365 var->unusable = !var->present || (var->type == 0);
1366
1fbdc7a5 1367 switch (seg) {
1fbdc7a5
AP
1368 case VCPU_SREG_TR:
1369 /*
1370 * Work around a bug where the busy flag in the tr selector
1371 * isn't exposed
1372 */
c0d09828 1373 var->type |= 0x2;
1fbdc7a5
AP
1374 break;
1375 case VCPU_SREG_DS:
1376 case VCPU_SREG_ES:
1377 case VCPU_SREG_FS:
1378 case VCPU_SREG_GS:
1379 /*
1380 * The accessed bit must always be set in the segment
1381 * descriptor cache, although it can be cleared in the
1382 * descriptor, the cached bit always remains at 1. Since
1383 * Intel has a check on this, set it here to support
1384 * cross-vendor migration.
1385 */
1386 if (!var->unusable)
1387 var->type |= 0x1;
1388 break;
b586eb02 1389 case VCPU_SREG_SS:
e0231715
JR
1390 /*
1391 * On AMD CPUs sometimes the DB bit in the segment
b586eb02
AP
1392 * descriptor is left as 1, although the whole segment has
1393 * been made unusable. Clear it here to pass an Intel VMX
1394 * entry check when cross vendor migrating.
1395 */
1396 if (var->unusable)
1397 var->db = 0;
33b458d2 1398 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
b586eb02 1399 break;
1fbdc7a5 1400 }
6aa8b732
AK
1401}
1402
2e4d2653
IE
1403static int svm_get_cpl(struct kvm_vcpu *vcpu)
1404{
1405 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1406
1407 return save->cpl;
1408}
1409
89a27f4d 1410static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1411{
a2fa3e9f
GH
1412 struct vcpu_svm *svm = to_svm(vcpu);
1413
89a27f4d
GN
1414 dt->size = svm->vmcb->save.idtr.limit;
1415 dt->address = svm->vmcb->save.idtr.base;
6aa8b732
AK
1416}
1417
89a27f4d 1418static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1419{
a2fa3e9f
GH
1420 struct vcpu_svm *svm = to_svm(vcpu);
1421
89a27f4d
GN
1422 svm->vmcb->save.idtr.limit = dt->size;
1423 svm->vmcb->save.idtr.base = dt->address ;
17a703cb 1424 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
1425}
1426
89a27f4d 1427static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1428{
a2fa3e9f
GH
1429 struct vcpu_svm *svm = to_svm(vcpu);
1430
89a27f4d
GN
1431 dt->size = svm->vmcb->save.gdtr.limit;
1432 dt->address = svm->vmcb->save.gdtr.base;
6aa8b732
AK
1433}
1434
89a27f4d 1435static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1436{
a2fa3e9f
GH
1437 struct vcpu_svm *svm = to_svm(vcpu);
1438
89a27f4d
GN
1439 svm->vmcb->save.gdtr.limit = dt->size;
1440 svm->vmcb->save.gdtr.base = dt->address ;
17a703cb 1441 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
1442}
1443
e8467fda
AK
1444static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
1445{
1446}
1447
aff48baa
AK
1448static void svm_decache_cr3(struct kvm_vcpu *vcpu)
1449{
1450}
1451
25c4c276 1452static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3
AK
1453{
1454}
1455
d225157b
AK
1456static void update_cr0_intercept(struct vcpu_svm *svm)
1457{
1458 ulong gcr0 = svm->vcpu.arch.cr0;
1459 u64 *hcr0 = &svm->vmcb->save.cr0;
1460
1461 if (!svm->vcpu.fpu_active)
1462 *hcr0 |= SVM_CR0_SELECTIVE_MASK;
1463 else
1464 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
1465 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
1466
dcca1a65 1467 mark_dirty(svm->vmcb, VMCB_CR);
d225157b
AK
1468
1469 if (gcr0 == *hcr0 && svm->vcpu.fpu_active) {
4ee546b4
RJ
1470 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
1471 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b 1472 } else {
4ee546b4
RJ
1473 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1474 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b
AK
1475 }
1476}
1477
6aa8b732
AK
1478static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1479{
a2fa3e9f
GH
1480 struct vcpu_svm *svm = to_svm(vcpu);
1481
05b3e0c2 1482#ifdef CONFIG_X86_64
f6801dff 1483 if (vcpu->arch.efer & EFER_LME) {
707d92fa 1484 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
f6801dff 1485 vcpu->arch.efer |= EFER_LMA;
2b5203ee 1486 svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
6aa8b732
AK
1487 }
1488
d77c26fc 1489 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
f6801dff 1490 vcpu->arch.efer &= ~EFER_LMA;
2b5203ee 1491 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
6aa8b732
AK
1492 }
1493 }
1494#endif
ad312c7c 1495 vcpu->arch.cr0 = cr0;
888f9f3e
AK
1496
1497 if (!npt_enabled)
1498 cr0 |= X86_CR0_PG | X86_CR0_WP;
02daab21
AK
1499
1500 if (!vcpu->fpu_active)
334df50a 1501 cr0 |= X86_CR0_TS;
bcf166a9
PB
1502 /*
1503 * re-enable caching here because the QEMU bios
1504 * does not do it - this results in some delay at
1505 * reboot
1506 */
1507 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
1508 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
a2fa3e9f 1509 svm->vmcb->save.cr0 = cr0;
dcca1a65 1510 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 1511 update_cr0_intercept(svm);
6aa8b732
AK
1512}
1513
5e1746d6 1514static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 1515{
1e02ce4c 1516 unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
e5eab0ce
JR
1517 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
1518
5e1746d6
NHE
1519 if (cr4 & X86_CR4_VMXE)
1520 return 1;
1521
e5eab0ce 1522 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
f40f6a45 1523 svm_flush_tlb(vcpu);
6394b649 1524
ec077263
JR
1525 vcpu->arch.cr4 = cr4;
1526 if (!npt_enabled)
1527 cr4 |= X86_CR4_PAE;
6394b649 1528 cr4 |= host_cr4_mce;
ec077263 1529 to_svm(vcpu)->vmcb->save.cr4 = cr4;
dcca1a65 1530 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
5e1746d6 1531 return 0;
6aa8b732
AK
1532}
1533
1534static void svm_set_segment(struct kvm_vcpu *vcpu,
1535 struct kvm_segment *var, int seg)
1536{
a2fa3e9f 1537 struct vcpu_svm *svm = to_svm(vcpu);
6aa8b732
AK
1538 struct vmcb_seg *s = svm_seg(vcpu, seg);
1539
1540 s->base = var->base;
1541 s->limit = var->limit;
1542 s->selector = var->selector;
1543 if (var->unusable)
1544 s->attrib = 0;
1545 else {
1546 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
1547 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
1548 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
1549 s->attrib |= (var->present & 1) << SVM_SELECTOR_P_SHIFT;
1550 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
1551 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
1552 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
1553 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
1554 }
ae9fedc7
PB
1555
1556 /*
1557 * This is always accurate, except if SYSRET returned to a segment
1558 * with SS.DPL != 3. Intel does not have this quirk, and always
1559 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
1560 * would entail passing the CPL to userspace and back.
1561 */
1562 if (seg == VCPU_SREG_SS)
1563 svm->vmcb->save.cpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
6aa8b732 1564
060d0c9a 1565 mark_dirty(svm->vmcb, VMCB_SEG);
6aa8b732
AK
1566}
1567
cbdb967a 1568static void update_bp_intercept(struct kvm_vcpu *vcpu)
6aa8b732 1569{
d0bfb940
JK
1570 struct vcpu_svm *svm = to_svm(vcpu);
1571
18c918c5 1572 clr_exception_intercept(svm, BP_VECTOR);
44c11430 1573
d0bfb940 1574 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
d0bfb940 1575 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
18c918c5 1576 set_exception_intercept(svm, BP_VECTOR);
d0bfb940
JK
1577 } else
1578 vcpu->guest_debug = 0;
44c11430
GN
1579}
1580
0fe1e009 1581static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
6aa8b732 1582{
0fe1e009
TH
1583 if (sd->next_asid > sd->max_asid) {
1584 ++sd->asid_generation;
1585 sd->next_asid = 1;
a2fa3e9f 1586 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
6aa8b732
AK
1587 }
1588
0fe1e009
TH
1589 svm->asid_generation = sd->asid_generation;
1590 svm->vmcb->control.asid = sd->next_asid++;
d48086d1
JR
1591
1592 mark_dirty(svm->vmcb, VMCB_ASID);
6aa8b732
AK
1593}
1594
73aaf249
JK
1595static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
1596{
1597 return to_svm(vcpu)->vmcb->save.dr6;
1598}
1599
1600static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
1601{
1602 struct vcpu_svm *svm = to_svm(vcpu);
1603
1604 svm->vmcb->save.dr6 = value;
1605 mark_dirty(svm->vmcb, VMCB_DR);
1606}
1607
facb0139
PB
1608static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
1609{
1610 struct vcpu_svm *svm = to_svm(vcpu);
1611
1612 get_debugreg(vcpu->arch.db[0], 0);
1613 get_debugreg(vcpu->arch.db[1], 1);
1614 get_debugreg(vcpu->arch.db[2], 2);
1615 get_debugreg(vcpu->arch.db[3], 3);
1616 vcpu->arch.dr6 = svm_get_dr6(vcpu);
1617 vcpu->arch.dr7 = svm->vmcb->save.dr7;
1618
1619 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
1620 set_dr_intercepts(svm);
1621}
1622
020df079 1623static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
6aa8b732 1624{
42dbaa5a 1625 struct vcpu_svm *svm = to_svm(vcpu);
42dbaa5a 1626
020df079 1627 svm->vmcb->save.dr7 = value;
72214b96 1628 mark_dirty(svm->vmcb, VMCB_DR);
6aa8b732
AK
1629}
1630
851ba692 1631static int pf_interception(struct vcpu_svm *svm)
6aa8b732 1632{
631bc487 1633 u64 fault_address = svm->vmcb->control.exit_info_2;
6aa8b732 1634 u32 error_code;
631bc487 1635 int r = 1;
6aa8b732 1636
631bc487
GN
1637 switch (svm->apf_reason) {
1638 default:
1639 error_code = svm->vmcb->control.exit_info_1;
af9ca2d7 1640
631bc487
GN
1641 trace_kvm_page_fault(fault_address, error_code);
1642 if (!npt_enabled && kvm_event_needs_reinjection(&svm->vcpu))
1643 kvm_mmu_unprotect_page_virt(&svm->vcpu, fault_address);
dc25e89e
AP
1644 r = kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
1645 svm->vmcb->control.insn_bytes,
1646 svm->vmcb->control.insn_len);
631bc487
GN
1647 break;
1648 case KVM_PV_REASON_PAGE_NOT_PRESENT:
1649 svm->apf_reason = 0;
1650 local_irq_disable();
1651 kvm_async_pf_task_wait(fault_address);
1652 local_irq_enable();
1653 break;
1654 case KVM_PV_REASON_PAGE_READY:
1655 svm->apf_reason = 0;
1656 local_irq_disable();
1657 kvm_async_pf_task_wake(fault_address);
1658 local_irq_enable();
1659 break;
1660 }
1661 return r;
6aa8b732
AK
1662}
1663
851ba692 1664static int db_interception(struct vcpu_svm *svm)
d0bfb940 1665{
851ba692
AK
1666 struct kvm_run *kvm_run = svm->vcpu.run;
1667
d0bfb940 1668 if (!(svm->vcpu.guest_debug &
44c11430 1669 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
6be7d306 1670 !svm->nmi_singlestep) {
d0bfb940
JK
1671 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
1672 return 1;
1673 }
44c11430 1674
6be7d306
JK
1675 if (svm->nmi_singlestep) {
1676 svm->nmi_singlestep = false;
44c11430
GN
1677 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP))
1678 svm->vmcb->save.rflags &=
1679 ~(X86_EFLAGS_TF | X86_EFLAGS_RF);
44c11430
GN
1680 }
1681
1682 if (svm->vcpu.guest_debug &
e0231715 1683 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
44c11430
GN
1684 kvm_run->exit_reason = KVM_EXIT_DEBUG;
1685 kvm_run->debug.arch.pc =
1686 svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1687 kvm_run->debug.arch.exception = DB_VECTOR;
1688 return 0;
1689 }
1690
1691 return 1;
d0bfb940
JK
1692}
1693
851ba692 1694static int bp_interception(struct vcpu_svm *svm)
d0bfb940 1695{
851ba692
AK
1696 struct kvm_run *kvm_run = svm->vcpu.run;
1697
d0bfb940
JK
1698 kvm_run->exit_reason = KVM_EXIT_DEBUG;
1699 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1700 kvm_run->debug.arch.exception = BP_VECTOR;
1701 return 0;
1702}
1703
851ba692 1704static int ud_interception(struct vcpu_svm *svm)
7aa81cc0
AL
1705{
1706 int er;
1707
51d8b661 1708 er = emulate_instruction(&svm->vcpu, EMULTYPE_TRAP_UD);
7aa81cc0 1709 if (er != EMULATE_DONE)
7ee5d940 1710 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
7aa81cc0
AL
1711 return 1;
1712}
1713
54a20552
EN
1714static int ac_interception(struct vcpu_svm *svm)
1715{
1716 kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
1717 return 1;
1718}
1719
6b52d186 1720static void svm_fpu_activate(struct kvm_vcpu *vcpu)
7807fa6c 1721{
6b52d186 1722 struct vcpu_svm *svm = to_svm(vcpu);
66a562f7 1723
18c918c5 1724 clr_exception_intercept(svm, NM_VECTOR);
66a562f7 1725
e756fc62 1726 svm->vcpu.fpu_active = 1;
d225157b 1727 update_cr0_intercept(svm);
6b52d186 1728}
a2fa3e9f 1729
6b52d186
AK
1730static int nm_interception(struct vcpu_svm *svm)
1731{
1732 svm_fpu_activate(&svm->vcpu);
a2fa3e9f 1733 return 1;
7807fa6c
AL
1734}
1735
67ec6607
JR
1736static bool is_erratum_383(void)
1737{
1738 int err, i;
1739 u64 value;
1740
1741 if (!erratum_383_found)
1742 return false;
1743
1744 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
1745 if (err)
1746 return false;
1747
1748 /* Bit 62 may or may not be set for this mce */
1749 value &= ~(1ULL << 62);
1750
1751 if (value != 0xb600000000010015ULL)
1752 return false;
1753
1754 /* Clear MCi_STATUS registers */
1755 for (i = 0; i < 6; ++i)
1756 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
1757
1758 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
1759 if (!err) {
1760 u32 low, high;
1761
1762 value &= ~(1ULL << 2);
1763 low = lower_32_bits(value);
1764 high = upper_32_bits(value);
1765
1766 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
1767 }
1768
1769 /* Flush tlb to evict multi-match entries */
1770 __flush_tlb_all();
1771
1772 return true;
1773}
1774
fe5913e4 1775static void svm_handle_mce(struct vcpu_svm *svm)
53371b50 1776{
67ec6607
JR
1777 if (is_erratum_383()) {
1778 /*
1779 * Erratum 383 triggered. Guest state is corrupt so kill the
1780 * guest.
1781 */
1782 pr_err("KVM: Guest triggered AMD Erratum 383\n");
1783
a8eeb04a 1784 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
67ec6607
JR
1785
1786 return;
1787 }
1788
53371b50
JR
1789 /*
1790 * On an #MC intercept the MCE handler is not called automatically in
1791 * the host. So do it by hand here.
1792 */
1793 asm volatile (
1794 "int $0x12\n");
1795 /* not sure if we ever come back to this point */
1796
fe5913e4
JR
1797 return;
1798}
1799
1800static int mc_interception(struct vcpu_svm *svm)
1801{
53371b50
JR
1802 return 1;
1803}
1804
851ba692 1805static int shutdown_interception(struct vcpu_svm *svm)
46fe4ddd 1806{
851ba692
AK
1807 struct kvm_run *kvm_run = svm->vcpu.run;
1808
46fe4ddd
JR
1809 /*
1810 * VMCB is undefined after a SHUTDOWN intercept
1811 * so reinitialize it.
1812 */
a2fa3e9f 1813 clear_page(svm->vmcb);
5690891b 1814 init_vmcb(svm);
46fe4ddd
JR
1815
1816 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
1817 return 0;
1818}
1819
851ba692 1820static int io_interception(struct vcpu_svm *svm)
6aa8b732 1821{
cf8f70bf 1822 struct kvm_vcpu *vcpu = &svm->vcpu;
d77c26fc 1823 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
34c33d16 1824 int size, in, string;
039576c0 1825 unsigned port;
6aa8b732 1826
e756fc62 1827 ++svm->vcpu.stat.io_exits;
e70669ab 1828 string = (io_info & SVM_IOIO_STR_MASK) != 0;
039576c0 1829 in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
cf8f70bf 1830 if (string || in)
51d8b661 1831 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
cf8f70bf 1832
039576c0
AK
1833 port = io_info >> 16;
1834 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
cf8f70bf 1835 svm->next_rip = svm->vmcb->control.exit_info_2;
e93f36bc 1836 skip_emulated_instruction(&svm->vcpu);
cf8f70bf
GN
1837
1838 return kvm_fast_pio_out(vcpu, size, port);
6aa8b732
AK
1839}
1840
851ba692 1841static int nmi_interception(struct vcpu_svm *svm)
c47f098d
JR
1842{
1843 return 1;
1844}
1845
851ba692 1846static int intr_interception(struct vcpu_svm *svm)
a0698055
JR
1847{
1848 ++svm->vcpu.stat.irq_exits;
1849 return 1;
1850}
1851
851ba692 1852static int nop_on_interception(struct vcpu_svm *svm)
6aa8b732
AK
1853{
1854 return 1;
1855}
1856
851ba692 1857static int halt_interception(struct vcpu_svm *svm)
6aa8b732 1858{
5fdbf976 1859 svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
e756fc62 1860 return kvm_emulate_halt(&svm->vcpu);
6aa8b732
AK
1861}
1862
851ba692 1863static int vmmcall_interception(struct vcpu_svm *svm)
02e235bc 1864{
5fdbf976 1865 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
0d9c055e 1866 return kvm_emulate_hypercall(&svm->vcpu);
02e235bc
AK
1867}
1868
5bd2edc3
JR
1869static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
1870{
1871 struct vcpu_svm *svm = to_svm(vcpu);
1872
1873 return svm->nested.nested_cr3;
1874}
1875
e4e517b4
AK
1876static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
1877{
1878 struct vcpu_svm *svm = to_svm(vcpu);
1879 u64 cr3 = svm->nested.nested_cr3;
1880 u64 pdpte;
1881 int ret;
1882
54bf36aa
PB
1883 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(cr3), &pdpte,
1884 offset_in_page(cr3) + index * 8, 8);
e4e517b4
AK
1885 if (ret)
1886 return 0;
1887 return pdpte;
1888}
1889
5bd2edc3
JR
1890static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
1891 unsigned long root)
1892{
1893 struct vcpu_svm *svm = to_svm(vcpu);
1894
1895 svm->vmcb->control.nested_cr3 = root;
b2747166 1896 mark_dirty(svm->vmcb, VMCB_NPT);
f40f6a45 1897 svm_flush_tlb(vcpu);
5bd2edc3
JR
1898}
1899
6389ee94
AK
1900static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
1901 struct x86_exception *fault)
5bd2edc3
JR
1902{
1903 struct vcpu_svm *svm = to_svm(vcpu);
1904
5e352519
PB
1905 if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
1906 /*
1907 * TODO: track the cause of the nested page fault, and
1908 * correctly fill in the high bits of exit_info_1.
1909 */
1910 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
1911 svm->vmcb->control.exit_code_hi = 0;
1912 svm->vmcb->control.exit_info_1 = (1ULL << 32);
1913 svm->vmcb->control.exit_info_2 = fault->address;
1914 }
1915
1916 svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
1917 svm->vmcb->control.exit_info_1 |= fault->error_code;
1918
1919 /*
1920 * The present bit is always zero for page structure faults on real
1921 * hardware.
1922 */
1923 if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
1924 svm->vmcb->control.exit_info_1 &= ~1;
5bd2edc3
JR
1925
1926 nested_svm_vmexit(svm);
1927}
1928
8a3c1a33 1929static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
4b16184c 1930{
ad896af0
PB
1931 WARN_ON(mmu_is_nested(vcpu));
1932 kvm_init_shadow_mmu(vcpu);
4b16184c
JR
1933 vcpu->arch.mmu.set_cr3 = nested_svm_set_tdp_cr3;
1934 vcpu->arch.mmu.get_cr3 = nested_svm_get_tdp_cr3;
e4e517b4 1935 vcpu->arch.mmu.get_pdptr = nested_svm_get_tdp_pdptr;
4b16184c
JR
1936 vcpu->arch.mmu.inject_page_fault = nested_svm_inject_npf_exit;
1937 vcpu->arch.mmu.shadow_root_level = get_npt_level();
c258b62b 1938 reset_shadow_zero_bits_mask(vcpu, &vcpu->arch.mmu);
4b16184c 1939 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
4b16184c
JR
1940}
1941
1942static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
1943{
1944 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
1945}
1946
c0725420
AG
1947static int nested_svm_check_permissions(struct vcpu_svm *svm)
1948{
f6801dff 1949 if (!(svm->vcpu.arch.efer & EFER_SVME)
c0725420
AG
1950 || !is_paging(&svm->vcpu)) {
1951 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
1952 return 1;
1953 }
1954
1955 if (svm->vmcb->save.cpl) {
1956 kvm_inject_gp(&svm->vcpu, 0);
1957 return 1;
1958 }
1959
1960 return 0;
1961}
1962
cf74a78b
AG
1963static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
1964 bool has_error_code, u32 error_code)
1965{
b8e88bc8
JR
1966 int vmexit;
1967
2030753d 1968 if (!is_guest_mode(&svm->vcpu))
0295ad7d 1969 return 0;
cf74a78b 1970
0295ad7d
JR
1971 svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
1972 svm->vmcb->control.exit_code_hi = 0;
1973 svm->vmcb->control.exit_info_1 = error_code;
1974 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
1975
b8e88bc8
JR
1976 vmexit = nested_svm_intercept(svm);
1977 if (vmexit == NESTED_EXIT_DONE)
1978 svm->nested.exit_required = true;
1979
1980 return vmexit;
cf74a78b
AG
1981}
1982
8fe54654
JR
1983/* This function returns true if it is save to enable the irq window */
1984static inline bool nested_svm_intr(struct vcpu_svm *svm)
cf74a78b 1985{
2030753d 1986 if (!is_guest_mode(&svm->vcpu))
8fe54654 1987 return true;
cf74a78b 1988
26666957 1989 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
8fe54654 1990 return true;
cf74a78b 1991
26666957 1992 if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
8fe54654 1993 return false;
cf74a78b 1994
a0a07cd2
GN
1995 /*
1996 * if vmexit was already requested (by intercepted exception
1997 * for instance) do not overwrite it with "external interrupt"
1998 * vmexit.
1999 */
2000 if (svm->nested.exit_required)
2001 return false;
2002
197717d5
JR
2003 svm->vmcb->control.exit_code = SVM_EXIT_INTR;
2004 svm->vmcb->control.exit_info_1 = 0;
2005 svm->vmcb->control.exit_info_2 = 0;
26666957 2006
cd3ff653
JR
2007 if (svm->nested.intercept & 1ULL) {
2008 /*
2009 * The #vmexit can't be emulated here directly because this
c5ec2e56 2010 * code path runs with irqs and preemption disabled. A
cd3ff653
JR
2011 * #vmexit emulation might sleep. Only signal request for
2012 * the #vmexit here.
2013 */
2014 svm->nested.exit_required = true;
236649de 2015 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
8fe54654 2016 return false;
cf74a78b
AG
2017 }
2018
8fe54654 2019 return true;
cf74a78b
AG
2020}
2021
887f500c
JR
2022/* This function returns true if it is save to enable the nmi window */
2023static inline bool nested_svm_nmi(struct vcpu_svm *svm)
2024{
2030753d 2025 if (!is_guest_mode(&svm->vcpu))
887f500c
JR
2026 return true;
2027
2028 if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
2029 return true;
2030
2031 svm->vmcb->control.exit_code = SVM_EXIT_NMI;
2032 svm->nested.exit_required = true;
2033
2034 return false;
cf74a78b
AG
2035}
2036
7597f129 2037static void *nested_svm_map(struct vcpu_svm *svm, u64 gpa, struct page **_page)
34f80cfa
JR
2038{
2039 struct page *page;
2040
6c3bd3d7
JR
2041 might_sleep();
2042
54bf36aa 2043 page = kvm_vcpu_gfn_to_page(&svm->vcpu, gpa >> PAGE_SHIFT);
34f80cfa
JR
2044 if (is_error_page(page))
2045 goto error;
2046
7597f129
JR
2047 *_page = page;
2048
2049 return kmap(page);
34f80cfa
JR
2050
2051error:
34f80cfa
JR
2052 kvm_inject_gp(&svm->vcpu, 0);
2053
2054 return NULL;
2055}
2056
7597f129 2057static void nested_svm_unmap(struct page *page)
34f80cfa 2058{
7597f129 2059 kunmap(page);
34f80cfa
JR
2060 kvm_release_page_dirty(page);
2061}
34f80cfa 2062
ce2ac085
JR
2063static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
2064{
9bf41833
JK
2065 unsigned port, size, iopm_len;
2066 u16 val, mask;
2067 u8 start_bit;
ce2ac085 2068 u64 gpa;
34f80cfa 2069
ce2ac085
JR
2070 if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
2071 return NESTED_EXIT_HOST;
34f80cfa 2072
ce2ac085 2073 port = svm->vmcb->control.exit_info_1 >> 16;
9bf41833
JK
2074 size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
2075 SVM_IOIO_SIZE_SHIFT;
ce2ac085 2076 gpa = svm->nested.vmcb_iopm + (port / 8);
9bf41833
JK
2077 start_bit = port % 8;
2078 iopm_len = (start_bit + size > 8) ? 2 : 1;
2079 mask = (0xf >> (4 - size)) << start_bit;
2080 val = 0;
ce2ac085 2081
54bf36aa 2082 if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
9bf41833 2083 return NESTED_EXIT_DONE;
ce2ac085 2084
9bf41833 2085 return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
34f80cfa
JR
2086}
2087
d2477826 2088static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
4c2161ae 2089{
0d6b3537
JR
2090 u32 offset, msr, value;
2091 int write, mask;
4c2161ae 2092
3d62d9aa 2093 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
d2477826 2094 return NESTED_EXIT_HOST;
3d62d9aa 2095
0d6b3537
JR
2096 msr = svm->vcpu.arch.regs[VCPU_REGS_RCX];
2097 offset = svm_msrpm_offset(msr);
2098 write = svm->vmcb->control.exit_info_1 & 1;
2099 mask = 1 << ((2 * (msr & 0xf)) + write);
3d62d9aa 2100
0d6b3537
JR
2101 if (offset == MSR_INVALID)
2102 return NESTED_EXIT_DONE;
4c2161ae 2103
0d6b3537
JR
2104 /* Offset is in 32 bit units but need in 8 bit units */
2105 offset *= 4;
4c2161ae 2106
54bf36aa 2107 if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
0d6b3537 2108 return NESTED_EXIT_DONE;
3d62d9aa 2109
0d6b3537 2110 return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
4c2161ae
JR
2111}
2112
410e4d57 2113static int nested_svm_exit_special(struct vcpu_svm *svm)
cf74a78b 2114{
cf74a78b 2115 u32 exit_code = svm->vmcb->control.exit_code;
4c2161ae 2116
410e4d57
JR
2117 switch (exit_code) {
2118 case SVM_EXIT_INTR:
2119 case SVM_EXIT_NMI:
ff47a49b 2120 case SVM_EXIT_EXCP_BASE + MC_VECTOR:
410e4d57 2121 return NESTED_EXIT_HOST;
410e4d57 2122 case SVM_EXIT_NPF:
e0231715 2123 /* For now we are always handling NPFs when using them */
410e4d57
JR
2124 if (npt_enabled)
2125 return NESTED_EXIT_HOST;
2126 break;
410e4d57 2127 case SVM_EXIT_EXCP_BASE + PF_VECTOR:
631bc487
GN
2128 /* When we're shadowing, trap PFs, but not async PF */
2129 if (!npt_enabled && svm->apf_reason == 0)
410e4d57
JR
2130 return NESTED_EXIT_HOST;
2131 break;
66a562f7
JR
2132 case SVM_EXIT_EXCP_BASE + NM_VECTOR:
2133 nm_interception(svm);
2134 break;
410e4d57
JR
2135 default:
2136 break;
cf74a78b
AG
2137 }
2138
410e4d57
JR
2139 return NESTED_EXIT_CONTINUE;
2140}
2141
2142/*
2143 * If this function returns true, this #vmexit was already handled
2144 */
b8e88bc8 2145static int nested_svm_intercept(struct vcpu_svm *svm)
410e4d57
JR
2146{
2147 u32 exit_code = svm->vmcb->control.exit_code;
2148 int vmexit = NESTED_EXIT_HOST;
2149
cf74a78b 2150 switch (exit_code) {
9c4e40b9 2151 case SVM_EXIT_MSR:
3d62d9aa 2152 vmexit = nested_svm_exit_handled_msr(svm);
9c4e40b9 2153 break;
ce2ac085
JR
2154 case SVM_EXIT_IOIO:
2155 vmexit = nested_svm_intercept_ioio(svm);
2156 break;
4ee546b4
RJ
2157 case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
2158 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
2159 if (svm->nested.intercept_cr & bit)
410e4d57 2160 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
2161 break;
2162 }
3aed041a
JR
2163 case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
2164 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
2165 if (svm->nested.intercept_dr & bit)
410e4d57 2166 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
2167 break;
2168 }
2169 case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
2170 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
aad42c64 2171 if (svm->nested.intercept_exceptions & excp_bits)
410e4d57 2172 vmexit = NESTED_EXIT_DONE;
631bc487
GN
2173 /* async page fault always cause vmexit */
2174 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
2175 svm->apf_reason != 0)
2176 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
2177 break;
2178 }
228070b1
JR
2179 case SVM_EXIT_ERR: {
2180 vmexit = NESTED_EXIT_DONE;
2181 break;
2182 }
cf74a78b
AG
2183 default: {
2184 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
aad42c64 2185 if (svm->nested.intercept & exit_bits)
410e4d57 2186 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
2187 }
2188 }
2189
b8e88bc8
JR
2190 return vmexit;
2191}
2192
2193static int nested_svm_exit_handled(struct vcpu_svm *svm)
2194{
2195 int vmexit;
2196
2197 vmexit = nested_svm_intercept(svm);
2198
2199 if (vmexit == NESTED_EXIT_DONE)
9c4e40b9 2200 nested_svm_vmexit(svm);
9c4e40b9
JR
2201
2202 return vmexit;
cf74a78b
AG
2203}
2204
0460a979
JR
2205static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
2206{
2207 struct vmcb_control_area *dst = &dst_vmcb->control;
2208 struct vmcb_control_area *from = &from_vmcb->control;
2209
4ee546b4 2210 dst->intercept_cr = from->intercept_cr;
3aed041a 2211 dst->intercept_dr = from->intercept_dr;
0460a979
JR
2212 dst->intercept_exceptions = from->intercept_exceptions;
2213 dst->intercept = from->intercept;
2214 dst->iopm_base_pa = from->iopm_base_pa;
2215 dst->msrpm_base_pa = from->msrpm_base_pa;
2216 dst->tsc_offset = from->tsc_offset;
2217 dst->asid = from->asid;
2218 dst->tlb_ctl = from->tlb_ctl;
2219 dst->int_ctl = from->int_ctl;
2220 dst->int_vector = from->int_vector;
2221 dst->int_state = from->int_state;
2222 dst->exit_code = from->exit_code;
2223 dst->exit_code_hi = from->exit_code_hi;
2224 dst->exit_info_1 = from->exit_info_1;
2225 dst->exit_info_2 = from->exit_info_2;
2226 dst->exit_int_info = from->exit_int_info;
2227 dst->exit_int_info_err = from->exit_int_info_err;
2228 dst->nested_ctl = from->nested_ctl;
2229 dst->event_inj = from->event_inj;
2230 dst->event_inj_err = from->event_inj_err;
2231 dst->nested_cr3 = from->nested_cr3;
2232 dst->lbr_ctl = from->lbr_ctl;
2233}
2234
34f80cfa 2235static int nested_svm_vmexit(struct vcpu_svm *svm)
cf74a78b 2236{
34f80cfa 2237 struct vmcb *nested_vmcb;
e6aa9abd 2238 struct vmcb *hsave = svm->nested.hsave;
33740e40 2239 struct vmcb *vmcb = svm->vmcb;
7597f129 2240 struct page *page;
cf74a78b 2241
17897f36
JR
2242 trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
2243 vmcb->control.exit_info_1,
2244 vmcb->control.exit_info_2,
2245 vmcb->control.exit_int_info,
e097e5ff
SH
2246 vmcb->control.exit_int_info_err,
2247 KVM_ISA_SVM);
17897f36 2248
7597f129 2249 nested_vmcb = nested_svm_map(svm, svm->nested.vmcb, &page);
34f80cfa
JR
2250 if (!nested_vmcb)
2251 return 1;
2252
2030753d
JR
2253 /* Exit Guest-Mode */
2254 leave_guest_mode(&svm->vcpu);
06fc7772
JR
2255 svm->nested.vmcb = 0;
2256
cf74a78b 2257 /* Give the current vmcb to the guest */
33740e40
JR
2258 disable_gif(svm);
2259
2260 nested_vmcb->save.es = vmcb->save.es;
2261 nested_vmcb->save.cs = vmcb->save.cs;
2262 nested_vmcb->save.ss = vmcb->save.ss;
2263 nested_vmcb->save.ds = vmcb->save.ds;
2264 nested_vmcb->save.gdtr = vmcb->save.gdtr;
2265 nested_vmcb->save.idtr = vmcb->save.idtr;
3f6a9d16 2266 nested_vmcb->save.efer = svm->vcpu.arch.efer;
cdbbdc12 2267 nested_vmcb->save.cr0 = kvm_read_cr0(&svm->vcpu);
9f8fe504 2268 nested_vmcb->save.cr3 = kvm_read_cr3(&svm->vcpu);
33740e40 2269 nested_vmcb->save.cr2 = vmcb->save.cr2;
cdbbdc12 2270 nested_vmcb->save.cr4 = svm->vcpu.arch.cr4;
f6e78475 2271 nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
33740e40
JR
2272 nested_vmcb->save.rip = vmcb->save.rip;
2273 nested_vmcb->save.rsp = vmcb->save.rsp;
2274 nested_vmcb->save.rax = vmcb->save.rax;
2275 nested_vmcb->save.dr7 = vmcb->save.dr7;
2276 nested_vmcb->save.dr6 = vmcb->save.dr6;
2277 nested_vmcb->save.cpl = vmcb->save.cpl;
2278
2279 nested_vmcb->control.int_ctl = vmcb->control.int_ctl;
2280 nested_vmcb->control.int_vector = vmcb->control.int_vector;
2281 nested_vmcb->control.int_state = vmcb->control.int_state;
2282 nested_vmcb->control.exit_code = vmcb->control.exit_code;
2283 nested_vmcb->control.exit_code_hi = vmcb->control.exit_code_hi;
2284 nested_vmcb->control.exit_info_1 = vmcb->control.exit_info_1;
2285 nested_vmcb->control.exit_info_2 = vmcb->control.exit_info_2;
2286 nested_vmcb->control.exit_int_info = vmcb->control.exit_int_info;
2287 nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
6092d3d3
JR
2288
2289 if (svm->nrips_enabled)
2290 nested_vmcb->control.next_rip = vmcb->control.next_rip;
8d23c466
AG
2291
2292 /*
2293 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
2294 * to make sure that we do not lose injected events. So check event_inj
2295 * here and copy it to exit_int_info if it is valid.
2296 * Exit_int_info and event_inj can't be both valid because the case
2297 * below only happens on a VMRUN instruction intercept which has
2298 * no valid exit_int_info set.
2299 */
2300 if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
2301 struct vmcb_control_area *nc = &nested_vmcb->control;
2302
2303 nc->exit_int_info = vmcb->control.event_inj;
2304 nc->exit_int_info_err = vmcb->control.event_inj_err;
2305 }
2306
33740e40
JR
2307 nested_vmcb->control.tlb_ctl = 0;
2308 nested_vmcb->control.event_inj = 0;
2309 nested_vmcb->control.event_inj_err = 0;
cf74a78b
AG
2310
2311 /* We always set V_INTR_MASKING and remember the old value in hflags */
2312 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
2313 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
2314
cf74a78b 2315 /* Restore the original control entries */
0460a979 2316 copy_vmcb_control_area(vmcb, hsave);
cf74a78b 2317
219b65dc
AG
2318 kvm_clear_exception_queue(&svm->vcpu);
2319 kvm_clear_interrupt_queue(&svm->vcpu);
cf74a78b 2320
4b16184c
JR
2321 svm->nested.nested_cr3 = 0;
2322
cf74a78b
AG
2323 /* Restore selected save entries */
2324 svm->vmcb->save.es = hsave->save.es;
2325 svm->vmcb->save.cs = hsave->save.cs;
2326 svm->vmcb->save.ss = hsave->save.ss;
2327 svm->vmcb->save.ds = hsave->save.ds;
2328 svm->vmcb->save.gdtr = hsave->save.gdtr;
2329 svm->vmcb->save.idtr = hsave->save.idtr;
f6e78475 2330 kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
cf74a78b
AG
2331 svm_set_efer(&svm->vcpu, hsave->save.efer);
2332 svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
2333 svm_set_cr4(&svm->vcpu, hsave->save.cr4);
2334 if (npt_enabled) {
2335 svm->vmcb->save.cr3 = hsave->save.cr3;
2336 svm->vcpu.arch.cr3 = hsave->save.cr3;
2337 } else {
2390218b 2338 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
cf74a78b
AG
2339 }
2340 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, hsave->save.rax);
2341 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, hsave->save.rsp);
2342 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, hsave->save.rip);
2343 svm->vmcb->save.dr7 = 0;
2344 svm->vmcb->save.cpl = 0;
2345 svm->vmcb->control.exit_int_info = 0;
2346
8d28fec4
RJ
2347 mark_all_dirty(svm->vmcb);
2348
7597f129 2349 nested_svm_unmap(page);
cf74a78b 2350
4b16184c 2351 nested_svm_uninit_mmu_context(&svm->vcpu);
cf74a78b
AG
2352 kvm_mmu_reset_context(&svm->vcpu);
2353 kvm_mmu_load(&svm->vcpu);
2354
2355 return 0;
2356}
3d6368ef 2357
9738b2c9 2358static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3d6368ef 2359{
323c3d80
JR
2360 /*
2361 * This function merges the msr permission bitmaps of kvm and the
c5ec2e56 2362 * nested vmcb. It is optimized in that it only merges the parts where
323c3d80
JR
2363 * the kvm msr permission bitmap may contain zero bits
2364 */
3d6368ef 2365 int i;
9738b2c9 2366
323c3d80
JR
2367 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
2368 return true;
9738b2c9 2369
323c3d80
JR
2370 for (i = 0; i < MSRPM_OFFSETS; i++) {
2371 u32 value, p;
2372 u64 offset;
9738b2c9 2373
323c3d80
JR
2374 if (msrpm_offsets[i] == 0xffffffff)
2375 break;
3d6368ef 2376
0d6b3537
JR
2377 p = msrpm_offsets[i];
2378 offset = svm->nested.vmcb_msrpm + (p * 4);
323c3d80 2379
54bf36aa 2380 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
323c3d80
JR
2381 return false;
2382
2383 svm->nested.msrpm[p] = svm->msrpm[p] | value;
2384 }
3d6368ef 2385
323c3d80 2386 svm->vmcb->control.msrpm_base_pa = __pa(svm->nested.msrpm);
9738b2c9
JR
2387
2388 return true;
3d6368ef
AG
2389}
2390
52c65a30
JR
2391static bool nested_vmcb_checks(struct vmcb *vmcb)
2392{
2393 if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
2394 return false;
2395
dbe77584
JR
2396 if (vmcb->control.asid == 0)
2397 return false;
2398
4b16184c
JR
2399 if (vmcb->control.nested_ctl && !npt_enabled)
2400 return false;
2401
52c65a30
JR
2402 return true;
2403}
2404
9738b2c9 2405static bool nested_svm_vmrun(struct vcpu_svm *svm)
3d6368ef 2406{
9738b2c9 2407 struct vmcb *nested_vmcb;
e6aa9abd 2408 struct vmcb *hsave = svm->nested.hsave;
defbba56 2409 struct vmcb *vmcb = svm->vmcb;
7597f129 2410 struct page *page;
06fc7772 2411 u64 vmcb_gpa;
3d6368ef 2412
06fc7772 2413 vmcb_gpa = svm->vmcb->save.rax;
3d6368ef 2414
7597f129 2415 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9738b2c9
JR
2416 if (!nested_vmcb)
2417 return false;
2418
52c65a30
JR
2419 if (!nested_vmcb_checks(nested_vmcb)) {
2420 nested_vmcb->control.exit_code = SVM_EXIT_ERR;
2421 nested_vmcb->control.exit_code_hi = 0;
2422 nested_vmcb->control.exit_info_1 = 0;
2423 nested_vmcb->control.exit_info_2 = 0;
2424
2425 nested_svm_unmap(page);
2426
2427 return false;
2428 }
2429
b75f4eb3 2430 trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
0ac406de
JR
2431 nested_vmcb->save.rip,
2432 nested_vmcb->control.int_ctl,
2433 nested_vmcb->control.event_inj,
2434 nested_vmcb->control.nested_ctl);
2435
4ee546b4
RJ
2436 trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
2437 nested_vmcb->control.intercept_cr >> 16,
2e554e8d
JR
2438 nested_vmcb->control.intercept_exceptions,
2439 nested_vmcb->control.intercept);
2440
3d6368ef 2441 /* Clear internal status */
219b65dc
AG
2442 kvm_clear_exception_queue(&svm->vcpu);
2443 kvm_clear_interrupt_queue(&svm->vcpu);
3d6368ef 2444
e0231715
JR
2445 /*
2446 * Save the old vmcb, so we don't need to pick what we save, but can
2447 * restore everything when a VMEXIT occurs
2448 */
defbba56
JR
2449 hsave->save.es = vmcb->save.es;
2450 hsave->save.cs = vmcb->save.cs;
2451 hsave->save.ss = vmcb->save.ss;
2452 hsave->save.ds = vmcb->save.ds;
2453 hsave->save.gdtr = vmcb->save.gdtr;
2454 hsave->save.idtr = vmcb->save.idtr;
f6801dff 2455 hsave->save.efer = svm->vcpu.arch.efer;
4d4ec087 2456 hsave->save.cr0 = kvm_read_cr0(&svm->vcpu);
defbba56 2457 hsave->save.cr4 = svm->vcpu.arch.cr4;
f6e78475 2458 hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
b75f4eb3 2459 hsave->save.rip = kvm_rip_read(&svm->vcpu);
defbba56
JR
2460 hsave->save.rsp = vmcb->save.rsp;
2461 hsave->save.rax = vmcb->save.rax;
2462 if (npt_enabled)
2463 hsave->save.cr3 = vmcb->save.cr3;
2464 else
9f8fe504 2465 hsave->save.cr3 = kvm_read_cr3(&svm->vcpu);
defbba56 2466
0460a979 2467 copy_vmcb_control_area(hsave, vmcb);
3d6368ef 2468
f6e78475 2469 if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
3d6368ef
AG
2470 svm->vcpu.arch.hflags |= HF_HIF_MASK;
2471 else
2472 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
2473
4b16184c
JR
2474 if (nested_vmcb->control.nested_ctl) {
2475 kvm_mmu_unload(&svm->vcpu);
2476 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
2477 nested_svm_init_mmu_context(&svm->vcpu);
2478 }
2479
3d6368ef
AG
2480 /* Load the nested guest state */
2481 svm->vmcb->save.es = nested_vmcb->save.es;
2482 svm->vmcb->save.cs = nested_vmcb->save.cs;
2483 svm->vmcb->save.ss = nested_vmcb->save.ss;
2484 svm->vmcb->save.ds = nested_vmcb->save.ds;
2485 svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
2486 svm->vmcb->save.idtr = nested_vmcb->save.idtr;
f6e78475 2487 kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
3d6368ef
AG
2488 svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
2489 svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
2490 svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
2491 if (npt_enabled) {
2492 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
2493 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
0e5cbe36 2494 } else
2390218b 2495 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
0e5cbe36
JR
2496
2497 /* Guest paging mode is active - reset mmu */
2498 kvm_mmu_reset_context(&svm->vcpu);
2499
defbba56 2500 svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
3d6368ef
AG
2501 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, nested_vmcb->save.rax);
2502 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, nested_vmcb->save.rsp);
2503 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, nested_vmcb->save.rip);
e0231715 2504
3d6368ef
AG
2505 /* In case we don't even reach vcpu_run, the fields are not updated */
2506 svm->vmcb->save.rax = nested_vmcb->save.rax;
2507 svm->vmcb->save.rsp = nested_vmcb->save.rsp;
2508 svm->vmcb->save.rip = nested_vmcb->save.rip;
2509 svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
2510 svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
2511 svm->vmcb->save.cpl = nested_vmcb->save.cpl;
2512
f7138538 2513 svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
ce2ac085 2514 svm->nested.vmcb_iopm = nested_vmcb->control.iopm_base_pa & ~0x0fffULL;
3d6368ef 2515
aad42c64 2516 /* cache intercepts */
4ee546b4 2517 svm->nested.intercept_cr = nested_vmcb->control.intercept_cr;
3aed041a 2518 svm->nested.intercept_dr = nested_vmcb->control.intercept_dr;
aad42c64
JR
2519 svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
2520 svm->nested.intercept = nested_vmcb->control.intercept;
2521
f40f6a45 2522 svm_flush_tlb(&svm->vcpu);
3d6368ef 2523 svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3d6368ef
AG
2524 if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
2525 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
2526 else
2527 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
2528
88ab24ad
JR
2529 if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
2530 /* We only want the cr8 intercept bits of the guest */
4ee546b4
RJ
2531 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
2532 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
88ab24ad
JR
2533 }
2534
0d945bd9 2535 /* We don't want to see VMMCALLs from a nested guest */
8a05a1b8 2536 clr_intercept(svm, INTERCEPT_VMMCALL);
0d945bd9 2537
88ab24ad 2538 svm->vmcb->control.lbr_ctl = nested_vmcb->control.lbr_ctl;
3d6368ef
AG
2539 svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
2540 svm->vmcb->control.int_state = nested_vmcb->control.int_state;
2541 svm->vmcb->control.tsc_offset += nested_vmcb->control.tsc_offset;
3d6368ef
AG
2542 svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
2543 svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
2544
7597f129 2545 nested_svm_unmap(page);
9738b2c9 2546
2030753d
JR
2547 /* Enter Guest-Mode */
2548 enter_guest_mode(&svm->vcpu);
2549
384c6368
JR
2550 /*
2551 * Merge guest and host intercepts - must be called with vcpu in
2552 * guest-mode to take affect here
2553 */
2554 recalc_intercepts(svm);
2555
06fc7772 2556 svm->nested.vmcb = vmcb_gpa;
9738b2c9 2557
2af9194d 2558 enable_gif(svm);
3d6368ef 2559
8d28fec4
RJ
2560 mark_all_dirty(svm->vmcb);
2561
9738b2c9 2562 return true;
3d6368ef
AG
2563}
2564
9966bf68 2565static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
5542675b
AG
2566{
2567 to_vmcb->save.fs = from_vmcb->save.fs;
2568 to_vmcb->save.gs = from_vmcb->save.gs;
2569 to_vmcb->save.tr = from_vmcb->save.tr;
2570 to_vmcb->save.ldtr = from_vmcb->save.ldtr;
2571 to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
2572 to_vmcb->save.star = from_vmcb->save.star;
2573 to_vmcb->save.lstar = from_vmcb->save.lstar;
2574 to_vmcb->save.cstar = from_vmcb->save.cstar;
2575 to_vmcb->save.sfmask = from_vmcb->save.sfmask;
2576 to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
2577 to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
2578 to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
5542675b
AG
2579}
2580
851ba692 2581static int vmload_interception(struct vcpu_svm *svm)
5542675b 2582{
9966bf68 2583 struct vmcb *nested_vmcb;
7597f129 2584 struct page *page;
9966bf68 2585
5542675b
AG
2586 if (nested_svm_check_permissions(svm))
2587 return 1;
2588
7597f129 2589 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
2590 if (!nested_vmcb)
2591 return 1;
2592
e3e9ed3d
JR
2593 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2594 skip_emulated_instruction(&svm->vcpu);
2595
9966bf68 2596 nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
7597f129 2597 nested_svm_unmap(page);
5542675b
AG
2598
2599 return 1;
2600}
2601
851ba692 2602static int vmsave_interception(struct vcpu_svm *svm)
5542675b 2603{
9966bf68 2604 struct vmcb *nested_vmcb;
7597f129 2605 struct page *page;
9966bf68 2606
5542675b
AG
2607 if (nested_svm_check_permissions(svm))
2608 return 1;
2609
7597f129 2610 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
2611 if (!nested_vmcb)
2612 return 1;
2613
e3e9ed3d
JR
2614 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2615 skip_emulated_instruction(&svm->vcpu);
2616
9966bf68 2617 nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
7597f129 2618 nested_svm_unmap(page);
5542675b
AG
2619
2620 return 1;
2621}
2622
851ba692 2623static int vmrun_interception(struct vcpu_svm *svm)
3d6368ef 2624{
3d6368ef
AG
2625 if (nested_svm_check_permissions(svm))
2626 return 1;
2627
b75f4eb3
RJ
2628 /* Save rip after vmrun instruction */
2629 kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
3d6368ef 2630
9738b2c9 2631 if (!nested_svm_vmrun(svm))
3d6368ef
AG
2632 return 1;
2633
9738b2c9 2634 if (!nested_svm_vmrun_msrpm(svm))
1f8da478
JR
2635 goto failed;
2636
2637 return 1;
2638
2639failed:
2640
2641 svm->vmcb->control.exit_code = SVM_EXIT_ERR;
2642 svm->vmcb->control.exit_code_hi = 0;
2643 svm->vmcb->control.exit_info_1 = 0;
2644 svm->vmcb->control.exit_info_2 = 0;
2645
2646 nested_svm_vmexit(svm);
3d6368ef
AG
2647
2648 return 1;
2649}
2650
851ba692 2651static int stgi_interception(struct vcpu_svm *svm)
1371d904
AG
2652{
2653 if (nested_svm_check_permissions(svm))
2654 return 1;
2655
2656 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2657 skip_emulated_instruction(&svm->vcpu);
3842d135 2658 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
1371d904 2659
2af9194d 2660 enable_gif(svm);
1371d904
AG
2661
2662 return 1;
2663}
2664
851ba692 2665static int clgi_interception(struct vcpu_svm *svm)
1371d904
AG
2666{
2667 if (nested_svm_check_permissions(svm))
2668 return 1;
2669
2670 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2671 skip_emulated_instruction(&svm->vcpu);
2672
2af9194d 2673 disable_gif(svm);
1371d904
AG
2674
2675 /* After a CLGI no interrupts should come */
2676 svm_clear_vintr(svm);
2677 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
2678
decdbf6a
JR
2679 mark_dirty(svm->vmcb, VMCB_INTR);
2680
1371d904
AG
2681 return 1;
2682}
2683
851ba692 2684static int invlpga_interception(struct vcpu_svm *svm)
ff092385
AG
2685{
2686 struct kvm_vcpu *vcpu = &svm->vcpu;
ff092385 2687
668f198f
DK
2688 trace_kvm_invlpga(svm->vmcb->save.rip, kvm_register_read(&svm->vcpu, VCPU_REGS_RCX),
2689 kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
ec1ff790 2690
ff092385 2691 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
668f198f 2692 kvm_mmu_invlpg(vcpu, kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
ff092385
AG
2693
2694 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2695 skip_emulated_instruction(&svm->vcpu);
2696 return 1;
2697}
2698
532a46b9
JR
2699static int skinit_interception(struct vcpu_svm *svm)
2700{
668f198f 2701 trace_kvm_skinit(svm->vmcb->save.rip, kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
532a46b9
JR
2702
2703 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2704 return 1;
2705}
2706
dab429a7
DK
2707static int wbinvd_interception(struct vcpu_svm *svm)
2708{
2709 kvm_emulate_wbinvd(&svm->vcpu);
2710 return 1;
2711}
2712
81dd35d4
JR
2713static int xsetbv_interception(struct vcpu_svm *svm)
2714{
2715 u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
2716 u32 index = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
2717
2718 if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
2719 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2720 skip_emulated_instruction(&svm->vcpu);
2721 }
2722
2723 return 1;
2724}
2725
851ba692 2726static int task_switch_interception(struct vcpu_svm *svm)
6aa8b732 2727{
37817f29 2728 u16 tss_selector;
64a7ec06
GN
2729 int reason;
2730 int int_type = svm->vmcb->control.exit_int_info &
2731 SVM_EXITINTINFO_TYPE_MASK;
8317c298 2732 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
fe8e7f83
GN
2733 uint32_t type =
2734 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
2735 uint32_t idt_v =
2736 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
e269fb21
JK
2737 bool has_error_code = false;
2738 u32 error_code = 0;
37817f29
IE
2739
2740 tss_selector = (u16)svm->vmcb->control.exit_info_1;
64a7ec06 2741
37817f29
IE
2742 if (svm->vmcb->control.exit_info_2 &
2743 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
64a7ec06
GN
2744 reason = TASK_SWITCH_IRET;
2745 else if (svm->vmcb->control.exit_info_2 &
2746 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
2747 reason = TASK_SWITCH_JMP;
fe8e7f83 2748 else if (idt_v)
64a7ec06
GN
2749 reason = TASK_SWITCH_GATE;
2750 else
2751 reason = TASK_SWITCH_CALL;
2752
fe8e7f83
GN
2753 if (reason == TASK_SWITCH_GATE) {
2754 switch (type) {
2755 case SVM_EXITINTINFO_TYPE_NMI:
2756 svm->vcpu.arch.nmi_injected = false;
2757 break;
2758 case SVM_EXITINTINFO_TYPE_EXEPT:
e269fb21
JK
2759 if (svm->vmcb->control.exit_info_2 &
2760 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
2761 has_error_code = true;
2762 error_code =
2763 (u32)svm->vmcb->control.exit_info_2;
2764 }
fe8e7f83
GN
2765 kvm_clear_exception_queue(&svm->vcpu);
2766 break;
2767 case SVM_EXITINTINFO_TYPE_INTR:
2768 kvm_clear_interrupt_queue(&svm->vcpu);
2769 break;
2770 default:
2771 break;
2772 }
2773 }
64a7ec06 2774
8317c298
GN
2775 if (reason != TASK_SWITCH_GATE ||
2776 int_type == SVM_EXITINTINFO_TYPE_SOFT ||
2777 (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
f629cf84
GN
2778 (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
2779 skip_emulated_instruction(&svm->vcpu);
64a7ec06 2780
7f3d35fd
KW
2781 if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
2782 int_vec = -1;
2783
2784 if (kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
acb54517
GN
2785 has_error_code, error_code) == EMULATE_FAIL) {
2786 svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
2787 svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
2788 svm->vcpu.run->internal.ndata = 0;
2789 return 0;
2790 }
2791 return 1;
6aa8b732
AK
2792}
2793
851ba692 2794static int cpuid_interception(struct vcpu_svm *svm)
6aa8b732 2795{
5fdbf976 2796 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
e756fc62 2797 kvm_emulate_cpuid(&svm->vcpu);
06465c5a 2798 return 1;
6aa8b732
AK
2799}
2800
851ba692 2801static int iret_interception(struct vcpu_svm *svm)
95ba8273
GN
2802{
2803 ++svm->vcpu.stat.nmi_window_exits;
8a05a1b8 2804 clr_intercept(svm, INTERCEPT_IRET);
44c11430 2805 svm->vcpu.arch.hflags |= HF_IRET_MASK;
bd3d1ec3 2806 svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
f303b4ce 2807 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
95ba8273
GN
2808 return 1;
2809}
2810
851ba692 2811static int invlpg_interception(struct vcpu_svm *svm)
a7052897 2812{
df4f3108
AP
2813 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2814 return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
2815
2816 kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
2817 skip_emulated_instruction(&svm->vcpu);
2818 return 1;
a7052897
MT
2819}
2820
851ba692 2821static int emulate_on_interception(struct vcpu_svm *svm)
6aa8b732 2822{
51d8b661 2823 return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
6aa8b732
AK
2824}
2825
332b56e4
AK
2826static int rdpmc_interception(struct vcpu_svm *svm)
2827{
2828 int err;
2829
2830 if (!static_cpu_has(X86_FEATURE_NRIPS))
2831 return emulate_on_interception(svm);
2832
2833 err = kvm_rdpmc(&svm->vcpu);
2834 kvm_complete_insn_gp(&svm->vcpu, err);
2835
2836 return 1;
2837}
2838
52eb5a6d
XL
2839static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
2840 unsigned long val)
628afd2a
JR
2841{
2842 unsigned long cr0 = svm->vcpu.arch.cr0;
2843 bool ret = false;
2844 u64 intercept;
2845
2846 intercept = svm->nested.intercept;
2847
2848 if (!is_guest_mode(&svm->vcpu) ||
2849 (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
2850 return false;
2851
2852 cr0 &= ~SVM_CR0_SELECTIVE_MASK;
2853 val &= ~SVM_CR0_SELECTIVE_MASK;
2854
2855 if (cr0 ^ val) {
2856 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
2857 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
2858 }
2859
2860 return ret;
2861}
2862
7ff76d58
AP
2863#define CR_VALID (1ULL << 63)
2864
2865static int cr_interception(struct vcpu_svm *svm)
2866{
2867 int reg, cr;
2868 unsigned long val;
2869 int err;
2870
2871 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2872 return emulate_on_interception(svm);
2873
2874 if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
2875 return emulate_on_interception(svm);
2876
2877 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
5e57518d
DK
2878 if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
2879 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
2880 else
2881 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
7ff76d58
AP
2882
2883 err = 0;
2884 if (cr >= 16) { /* mov to cr */
2885 cr -= 16;
2886 val = kvm_register_read(&svm->vcpu, reg);
2887 switch (cr) {
2888 case 0:
628afd2a
JR
2889 if (!check_selective_cr0_intercepted(svm, val))
2890 err = kvm_set_cr0(&svm->vcpu, val);
977b2d03
JR
2891 else
2892 return 1;
2893
7ff76d58
AP
2894 break;
2895 case 3:
2896 err = kvm_set_cr3(&svm->vcpu, val);
2897 break;
2898 case 4:
2899 err = kvm_set_cr4(&svm->vcpu, val);
2900 break;
2901 case 8:
2902 err = kvm_set_cr8(&svm->vcpu, val);
2903 break;
2904 default:
2905 WARN(1, "unhandled write to CR%d", cr);
2906 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2907 return 1;
2908 }
2909 } else { /* mov from cr */
2910 switch (cr) {
2911 case 0:
2912 val = kvm_read_cr0(&svm->vcpu);
2913 break;
2914 case 2:
2915 val = svm->vcpu.arch.cr2;
2916 break;
2917 case 3:
9f8fe504 2918 val = kvm_read_cr3(&svm->vcpu);
7ff76d58
AP
2919 break;
2920 case 4:
2921 val = kvm_read_cr4(&svm->vcpu);
2922 break;
2923 case 8:
2924 val = kvm_get_cr8(&svm->vcpu);
2925 break;
2926 default:
2927 WARN(1, "unhandled read from CR%d", cr);
2928 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2929 return 1;
2930 }
2931 kvm_register_write(&svm->vcpu, reg, val);
2932 }
2933 kvm_complete_insn_gp(&svm->vcpu, err);
2934
2935 return 1;
2936}
2937
cae3797a
AP
2938static int dr_interception(struct vcpu_svm *svm)
2939{
2940 int reg, dr;
2941 unsigned long val;
cae3797a 2942
facb0139
PB
2943 if (svm->vcpu.guest_debug == 0) {
2944 /*
2945 * No more DR vmexits; force a reload of the debug registers
2946 * and reenter on this instruction. The next vmexit will
2947 * retrieve the full state of the debug registers.
2948 */
2949 clr_dr_intercepts(svm);
2950 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
2951 return 1;
2952 }
2953
cae3797a
AP
2954 if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
2955 return emulate_on_interception(svm);
2956
2957 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2958 dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
2959
2960 if (dr >= 16) { /* mov to DRn */
16f8a6f9
NA
2961 if (!kvm_require_dr(&svm->vcpu, dr - 16))
2962 return 1;
cae3797a
AP
2963 val = kvm_register_read(&svm->vcpu, reg);
2964 kvm_set_dr(&svm->vcpu, dr - 16, val);
2965 } else {
16f8a6f9
NA
2966 if (!kvm_require_dr(&svm->vcpu, dr))
2967 return 1;
2968 kvm_get_dr(&svm->vcpu, dr, &val);
2969 kvm_register_write(&svm->vcpu, reg, val);
cae3797a
AP
2970 }
2971
2c46d2ae
JR
2972 skip_emulated_instruction(&svm->vcpu);
2973
cae3797a
AP
2974 return 1;
2975}
2976
851ba692 2977static int cr8_write_interception(struct vcpu_svm *svm)
1d075434 2978{
851ba692 2979 struct kvm_run *kvm_run = svm->vcpu.run;
eea1cff9 2980 int r;
851ba692 2981
0a5fff19
GN
2982 u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
2983 /* instruction emulation calls kvm_set_cr8() */
7ff76d58 2984 r = cr_interception(svm);
35754c98 2985 if (lapic_in_kernel(&svm->vcpu))
7ff76d58 2986 return r;
0a5fff19 2987 if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
7ff76d58 2988 return r;
1d075434
JR
2989 kvm_run->exit_reason = KVM_EXIT_SET_TPR;
2990 return 0;
2991}
2992
48d89b92 2993static u64 svm_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
d5c1785d
NHE
2994{
2995 struct vmcb *vmcb = get_host_vmcb(to_svm(vcpu));
4ba76538 2996 return vmcb->control.tsc_offset + host_tsc;
d5c1785d
NHE
2997}
2998
609e36d3 2999static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 3000{
a2fa3e9f
GH
3001 struct vcpu_svm *svm = to_svm(vcpu);
3002
609e36d3 3003 switch (msr_info->index) {
af24a4e4 3004 case MSR_IA32_TSC: {
609e36d3 3005 msr_info->data = svm->vmcb->control.tsc_offset +
35181e86 3006 kvm_scale_tsc(vcpu, rdtsc());
fbc0db76 3007
6aa8b732
AK
3008 break;
3009 }
8c06585d 3010 case MSR_STAR:
609e36d3 3011 msr_info->data = svm->vmcb->save.star;
6aa8b732 3012 break;
0e859cac 3013#ifdef CONFIG_X86_64
6aa8b732 3014 case MSR_LSTAR:
609e36d3 3015 msr_info->data = svm->vmcb->save.lstar;
6aa8b732
AK
3016 break;
3017 case MSR_CSTAR:
609e36d3 3018 msr_info->data = svm->vmcb->save.cstar;
6aa8b732
AK
3019 break;
3020 case MSR_KERNEL_GS_BASE:
609e36d3 3021 msr_info->data = svm->vmcb->save.kernel_gs_base;
6aa8b732
AK
3022 break;
3023 case MSR_SYSCALL_MASK:
609e36d3 3024 msr_info->data = svm->vmcb->save.sfmask;
6aa8b732
AK
3025 break;
3026#endif
3027 case MSR_IA32_SYSENTER_CS:
609e36d3 3028 msr_info->data = svm->vmcb->save.sysenter_cs;
6aa8b732
AK
3029 break;
3030 case MSR_IA32_SYSENTER_EIP:
609e36d3 3031 msr_info->data = svm->sysenter_eip;
6aa8b732
AK
3032 break;
3033 case MSR_IA32_SYSENTER_ESP:
609e36d3 3034 msr_info->data = svm->sysenter_esp;
6aa8b732 3035 break;
46896c73
PB
3036 case MSR_TSC_AUX:
3037 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
3038 return 1;
3039 msr_info->data = svm->tsc_aux;
3040 break;
e0231715
JR
3041 /*
3042 * Nobody will change the following 5 values in the VMCB so we can
3043 * safely return them on rdmsr. They will always be 0 until LBRV is
3044 * implemented.
3045 */
a2938c80 3046 case MSR_IA32_DEBUGCTLMSR:
609e36d3 3047 msr_info->data = svm->vmcb->save.dbgctl;
a2938c80
JR
3048 break;
3049 case MSR_IA32_LASTBRANCHFROMIP:
609e36d3 3050 msr_info->data = svm->vmcb->save.br_from;
a2938c80
JR
3051 break;
3052 case MSR_IA32_LASTBRANCHTOIP:
609e36d3 3053 msr_info->data = svm->vmcb->save.br_to;
a2938c80
JR
3054 break;
3055 case MSR_IA32_LASTINTFROMIP:
609e36d3 3056 msr_info->data = svm->vmcb->save.last_excp_from;
a2938c80
JR
3057 break;
3058 case MSR_IA32_LASTINTTOIP:
609e36d3 3059 msr_info->data = svm->vmcb->save.last_excp_to;
a2938c80 3060 break;
b286d5d8 3061 case MSR_VM_HSAVE_PA:
609e36d3 3062 msr_info->data = svm->nested.hsave_msr;
b286d5d8 3063 break;
eb6f302e 3064 case MSR_VM_CR:
609e36d3 3065 msr_info->data = svm->nested.vm_cr_msr;
eb6f302e 3066 break;
c8a73f18 3067 case MSR_IA32_UCODE_REV:
609e36d3 3068 msr_info->data = 0x01000065;
c8a73f18 3069 break;
ae8b7875
BP
3070 case MSR_F15H_IC_CFG: {
3071
3072 int family, model;
3073
3074 family = guest_cpuid_family(vcpu);
3075 model = guest_cpuid_model(vcpu);
3076
3077 if (family < 0 || model < 0)
3078 return kvm_get_msr_common(vcpu, msr_info);
3079
3080 msr_info->data = 0;
3081
3082 if (family == 0x15 &&
3083 (model >= 0x2 && model < 0x20))
3084 msr_info->data = 0x1E;
3085 }
3086 break;
6aa8b732 3087 default:
609e36d3 3088 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
3089 }
3090 return 0;
3091}
3092
851ba692 3093static int rdmsr_interception(struct vcpu_svm *svm)
6aa8b732 3094{
668f198f 3095 u32 ecx = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
609e36d3 3096 struct msr_data msr_info;
6aa8b732 3097
609e36d3
PB
3098 msr_info.index = ecx;
3099 msr_info.host_initiated = false;
3100 if (svm_get_msr(&svm->vcpu, &msr_info)) {
59200273 3101 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 3102 kvm_inject_gp(&svm->vcpu, 0);
59200273 3103 } else {
609e36d3 3104 trace_kvm_msr_read(ecx, msr_info.data);
af9ca2d7 3105
609e36d3
PB
3106 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX,
3107 msr_info.data & 0xffffffff);
3108 kvm_register_write(&svm->vcpu, VCPU_REGS_RDX,
3109 msr_info.data >> 32);
5fdbf976 3110 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
e756fc62 3111 skip_emulated_instruction(&svm->vcpu);
6aa8b732
AK
3112 }
3113 return 1;
3114}
3115
4a810181
JR
3116static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
3117{
3118 struct vcpu_svm *svm = to_svm(vcpu);
3119 int svm_dis, chg_mask;
3120
3121 if (data & ~SVM_VM_CR_VALID_MASK)
3122 return 1;
3123
3124 chg_mask = SVM_VM_CR_VALID_MASK;
3125
3126 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
3127 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
3128
3129 svm->nested.vm_cr_msr &= ~chg_mask;
3130 svm->nested.vm_cr_msr |= (data & chg_mask);
3131
3132 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
3133
3134 /* check for svm_disable while efer.svme is set */
3135 if (svm_dis && (vcpu->arch.efer & EFER_SVME))
3136 return 1;
3137
3138 return 0;
3139}
3140
8fe8ab46 3141static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
6aa8b732 3142{
a2fa3e9f
GH
3143 struct vcpu_svm *svm = to_svm(vcpu);
3144
8fe8ab46
WA
3145 u32 ecx = msr->index;
3146 u64 data = msr->data;
6aa8b732 3147 switch (ecx) {
f4e1b3c8 3148 case MSR_IA32_TSC:
8fe8ab46 3149 kvm_write_tsc(vcpu, msr);
6aa8b732 3150 break;
8c06585d 3151 case MSR_STAR:
a2fa3e9f 3152 svm->vmcb->save.star = data;
6aa8b732 3153 break;
49b14f24 3154#ifdef CONFIG_X86_64
6aa8b732 3155 case MSR_LSTAR:
a2fa3e9f 3156 svm->vmcb->save.lstar = data;
6aa8b732
AK
3157 break;
3158 case MSR_CSTAR:
a2fa3e9f 3159 svm->vmcb->save.cstar = data;
6aa8b732
AK
3160 break;
3161 case MSR_KERNEL_GS_BASE:
a2fa3e9f 3162 svm->vmcb->save.kernel_gs_base = data;
6aa8b732
AK
3163 break;
3164 case MSR_SYSCALL_MASK:
a2fa3e9f 3165 svm->vmcb->save.sfmask = data;
6aa8b732
AK
3166 break;
3167#endif
3168 case MSR_IA32_SYSENTER_CS:
a2fa3e9f 3169 svm->vmcb->save.sysenter_cs = data;
6aa8b732
AK
3170 break;
3171 case MSR_IA32_SYSENTER_EIP:
017cb99e 3172 svm->sysenter_eip = data;
a2fa3e9f 3173 svm->vmcb->save.sysenter_eip = data;
6aa8b732
AK
3174 break;
3175 case MSR_IA32_SYSENTER_ESP:
017cb99e 3176 svm->sysenter_esp = data;
a2fa3e9f 3177 svm->vmcb->save.sysenter_esp = data;
6aa8b732 3178 break;
46896c73
PB
3179 case MSR_TSC_AUX:
3180 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
3181 return 1;
3182
3183 /*
3184 * This is rare, so we update the MSR here instead of using
3185 * direct_access_msrs. Doing that would require a rdmsr in
3186 * svm_vcpu_put.
3187 */
3188 svm->tsc_aux = data;
3189 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
3190 break;
a2938c80 3191 case MSR_IA32_DEBUGCTLMSR:
2a6b20b8 3192 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
a737f256
CD
3193 vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
3194 __func__, data);
24e09cbf
JR
3195 break;
3196 }
3197 if (data & DEBUGCTL_RESERVED_BITS)
3198 return 1;
3199
3200 svm->vmcb->save.dbgctl = data;
b53ba3f9 3201 mark_dirty(svm->vmcb, VMCB_LBR);
24e09cbf
JR
3202 if (data & (1ULL<<0))
3203 svm_enable_lbrv(svm);
3204 else
3205 svm_disable_lbrv(svm);
a2938c80 3206 break;
b286d5d8 3207 case MSR_VM_HSAVE_PA:
e6aa9abd 3208 svm->nested.hsave_msr = data;
62b9abaa 3209 break;
3c5d0a44 3210 case MSR_VM_CR:
4a810181 3211 return svm_set_vm_cr(vcpu, data);
3c5d0a44 3212 case MSR_VM_IGNNE:
a737f256 3213 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
3c5d0a44 3214 break;
6aa8b732 3215 default:
8fe8ab46 3216 return kvm_set_msr_common(vcpu, msr);
6aa8b732
AK
3217 }
3218 return 0;
3219}
3220
851ba692 3221static int wrmsr_interception(struct vcpu_svm *svm)
6aa8b732 3222{
8fe8ab46 3223 struct msr_data msr;
668f198f
DK
3224 u32 ecx = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
3225 u64 data = kvm_read_edx_eax(&svm->vcpu);
af9ca2d7 3226
8fe8ab46
WA
3227 msr.data = data;
3228 msr.index = ecx;
3229 msr.host_initiated = false;
af9ca2d7 3230
5fdbf976 3231 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
854e8bb1 3232 if (kvm_set_msr(&svm->vcpu, &msr)) {
59200273 3233 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 3234 kvm_inject_gp(&svm->vcpu, 0);
59200273
AK
3235 } else {
3236 trace_kvm_msr_write(ecx, data);
e756fc62 3237 skip_emulated_instruction(&svm->vcpu);
59200273 3238 }
6aa8b732
AK
3239 return 1;
3240}
3241
851ba692 3242static int msr_interception(struct vcpu_svm *svm)
6aa8b732 3243{
e756fc62 3244 if (svm->vmcb->control.exit_info_1)
851ba692 3245 return wrmsr_interception(svm);
6aa8b732 3246 else
851ba692 3247 return rdmsr_interception(svm);
6aa8b732
AK
3248}
3249
851ba692 3250static int interrupt_window_interception(struct vcpu_svm *svm)
c1150d8c 3251{
3842d135 3252 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
f0b85051 3253 svm_clear_vintr(svm);
85f455f7 3254 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
decdbf6a 3255 mark_dirty(svm->vmcb, VMCB_INTR);
675acb75 3256 ++svm->vcpu.stat.irq_window_exits;
c1150d8c
DL
3257 return 1;
3258}
3259
565d0998
ML
3260static int pause_interception(struct vcpu_svm *svm)
3261{
3262 kvm_vcpu_on_spin(&(svm->vcpu));
3263 return 1;
3264}
3265
87c00572
GS
3266static int nop_interception(struct vcpu_svm *svm)
3267{
3268 skip_emulated_instruction(&(svm->vcpu));
3269 return 1;
3270}
3271
3272static int monitor_interception(struct vcpu_svm *svm)
3273{
3274 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
3275 return nop_interception(svm);
3276}
3277
3278static int mwait_interception(struct vcpu_svm *svm)
3279{
3280 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
3281 return nop_interception(svm);
3282}
3283
09941fbb 3284static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
7ff76d58
AP
3285 [SVM_EXIT_READ_CR0] = cr_interception,
3286 [SVM_EXIT_READ_CR3] = cr_interception,
3287 [SVM_EXIT_READ_CR4] = cr_interception,
3288 [SVM_EXIT_READ_CR8] = cr_interception,
5e57518d 3289 [SVM_EXIT_CR0_SEL_WRITE] = cr_interception,
628afd2a 3290 [SVM_EXIT_WRITE_CR0] = cr_interception,
7ff76d58
AP
3291 [SVM_EXIT_WRITE_CR3] = cr_interception,
3292 [SVM_EXIT_WRITE_CR4] = cr_interception,
e0231715 3293 [SVM_EXIT_WRITE_CR8] = cr8_write_interception,
cae3797a
AP
3294 [SVM_EXIT_READ_DR0] = dr_interception,
3295 [SVM_EXIT_READ_DR1] = dr_interception,
3296 [SVM_EXIT_READ_DR2] = dr_interception,
3297 [SVM_EXIT_READ_DR3] = dr_interception,
3298 [SVM_EXIT_READ_DR4] = dr_interception,
3299 [SVM_EXIT_READ_DR5] = dr_interception,
3300 [SVM_EXIT_READ_DR6] = dr_interception,
3301 [SVM_EXIT_READ_DR7] = dr_interception,
3302 [SVM_EXIT_WRITE_DR0] = dr_interception,
3303 [SVM_EXIT_WRITE_DR1] = dr_interception,
3304 [SVM_EXIT_WRITE_DR2] = dr_interception,
3305 [SVM_EXIT_WRITE_DR3] = dr_interception,
3306 [SVM_EXIT_WRITE_DR4] = dr_interception,
3307 [SVM_EXIT_WRITE_DR5] = dr_interception,
3308 [SVM_EXIT_WRITE_DR6] = dr_interception,
3309 [SVM_EXIT_WRITE_DR7] = dr_interception,
d0bfb940
JK
3310 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception,
3311 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception,
7aa81cc0 3312 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception,
e0231715
JR
3313 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception,
3314 [SVM_EXIT_EXCP_BASE + NM_VECTOR] = nm_interception,
3315 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception,
54a20552 3316 [SVM_EXIT_EXCP_BASE + AC_VECTOR] = ac_interception,
e0231715 3317 [SVM_EXIT_INTR] = intr_interception,
c47f098d 3318 [SVM_EXIT_NMI] = nmi_interception,
6aa8b732
AK
3319 [SVM_EXIT_SMI] = nop_on_interception,
3320 [SVM_EXIT_INIT] = nop_on_interception,
c1150d8c 3321 [SVM_EXIT_VINTR] = interrupt_window_interception,
332b56e4 3322 [SVM_EXIT_RDPMC] = rdpmc_interception,
6aa8b732 3323 [SVM_EXIT_CPUID] = cpuid_interception,
95ba8273 3324 [SVM_EXIT_IRET] = iret_interception,
cf5a94d1 3325 [SVM_EXIT_INVD] = emulate_on_interception,
565d0998 3326 [SVM_EXIT_PAUSE] = pause_interception,
6aa8b732 3327 [SVM_EXIT_HLT] = halt_interception,
a7052897 3328 [SVM_EXIT_INVLPG] = invlpg_interception,
ff092385 3329 [SVM_EXIT_INVLPGA] = invlpga_interception,
e0231715 3330 [SVM_EXIT_IOIO] = io_interception,
6aa8b732
AK
3331 [SVM_EXIT_MSR] = msr_interception,
3332 [SVM_EXIT_TASK_SWITCH] = task_switch_interception,
46fe4ddd 3333 [SVM_EXIT_SHUTDOWN] = shutdown_interception,
3d6368ef 3334 [SVM_EXIT_VMRUN] = vmrun_interception,
02e235bc 3335 [SVM_EXIT_VMMCALL] = vmmcall_interception,
5542675b
AG
3336 [SVM_EXIT_VMLOAD] = vmload_interception,
3337 [SVM_EXIT_VMSAVE] = vmsave_interception,
1371d904
AG
3338 [SVM_EXIT_STGI] = stgi_interception,
3339 [SVM_EXIT_CLGI] = clgi_interception,
532a46b9 3340 [SVM_EXIT_SKINIT] = skinit_interception,
dab429a7 3341 [SVM_EXIT_WBINVD] = wbinvd_interception,
87c00572
GS
3342 [SVM_EXIT_MONITOR] = monitor_interception,
3343 [SVM_EXIT_MWAIT] = mwait_interception,
81dd35d4 3344 [SVM_EXIT_XSETBV] = xsetbv_interception,
709ddebf 3345 [SVM_EXIT_NPF] = pf_interception,
64d60670 3346 [SVM_EXIT_RSM] = emulate_on_interception,
6aa8b732
AK
3347};
3348
ae8cc059 3349static void dump_vmcb(struct kvm_vcpu *vcpu)
3f10c846
JR
3350{
3351 struct vcpu_svm *svm = to_svm(vcpu);
3352 struct vmcb_control_area *control = &svm->vmcb->control;
3353 struct vmcb_save_area *save = &svm->vmcb->save;
3354
3355 pr_err("VMCB Control Area:\n");
ae8cc059
JP
3356 pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
3357 pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
3358 pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
3359 pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
3360 pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
3361 pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
3362 pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
3363 pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
3364 pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
3365 pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
3366 pr_err("%-20s%d\n", "asid:", control->asid);
3367 pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
3368 pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
3369 pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
3370 pr_err("%-20s%08x\n", "int_state:", control->int_state);
3371 pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
3372 pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
3373 pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
3374 pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
3375 pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
3376 pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
3377 pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
3378 pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
3379 pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
3380 pr_err("%-20s%lld\n", "lbr_ctl:", control->lbr_ctl);
3381 pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
3f10c846 3382 pr_err("VMCB State Save Area:\n");
ae8cc059
JP
3383 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3384 "es:",
3385 save->es.selector, save->es.attrib,
3386 save->es.limit, save->es.base);
3387 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3388 "cs:",
3389 save->cs.selector, save->cs.attrib,
3390 save->cs.limit, save->cs.base);
3391 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3392 "ss:",
3393 save->ss.selector, save->ss.attrib,
3394 save->ss.limit, save->ss.base);
3395 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3396 "ds:",
3397 save->ds.selector, save->ds.attrib,
3398 save->ds.limit, save->ds.base);
3399 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3400 "fs:",
3401 save->fs.selector, save->fs.attrib,
3402 save->fs.limit, save->fs.base);
3403 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3404 "gs:",
3405 save->gs.selector, save->gs.attrib,
3406 save->gs.limit, save->gs.base);
3407 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3408 "gdtr:",
3409 save->gdtr.selector, save->gdtr.attrib,
3410 save->gdtr.limit, save->gdtr.base);
3411 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3412 "ldtr:",
3413 save->ldtr.selector, save->ldtr.attrib,
3414 save->ldtr.limit, save->ldtr.base);
3415 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3416 "idtr:",
3417 save->idtr.selector, save->idtr.attrib,
3418 save->idtr.limit, save->idtr.base);
3419 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3420 "tr:",
3421 save->tr.selector, save->tr.attrib,
3422 save->tr.limit, save->tr.base);
3f10c846
JR
3423 pr_err("cpl: %d efer: %016llx\n",
3424 save->cpl, save->efer);
ae8cc059
JP
3425 pr_err("%-15s %016llx %-13s %016llx\n",
3426 "cr0:", save->cr0, "cr2:", save->cr2);
3427 pr_err("%-15s %016llx %-13s %016llx\n",
3428 "cr3:", save->cr3, "cr4:", save->cr4);
3429 pr_err("%-15s %016llx %-13s %016llx\n",
3430 "dr6:", save->dr6, "dr7:", save->dr7);
3431 pr_err("%-15s %016llx %-13s %016llx\n",
3432 "rip:", save->rip, "rflags:", save->rflags);
3433 pr_err("%-15s %016llx %-13s %016llx\n",
3434 "rsp:", save->rsp, "rax:", save->rax);
3435 pr_err("%-15s %016llx %-13s %016llx\n",
3436 "star:", save->star, "lstar:", save->lstar);
3437 pr_err("%-15s %016llx %-13s %016llx\n",
3438 "cstar:", save->cstar, "sfmask:", save->sfmask);
3439 pr_err("%-15s %016llx %-13s %016llx\n",
3440 "kernel_gs_base:", save->kernel_gs_base,
3441 "sysenter_cs:", save->sysenter_cs);
3442 pr_err("%-15s %016llx %-13s %016llx\n",
3443 "sysenter_esp:", save->sysenter_esp,
3444 "sysenter_eip:", save->sysenter_eip);
3445 pr_err("%-15s %016llx %-13s %016llx\n",
3446 "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
3447 pr_err("%-15s %016llx %-13s %016llx\n",
3448 "br_from:", save->br_from, "br_to:", save->br_to);
3449 pr_err("%-15s %016llx %-13s %016llx\n",
3450 "excp_from:", save->last_excp_from,
3451 "excp_to:", save->last_excp_to);
3f10c846
JR
3452}
3453
586f9607
AK
3454static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
3455{
3456 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
3457
3458 *info1 = control->exit_info_1;
3459 *info2 = control->exit_info_2;
3460}
3461
851ba692 3462static int handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 3463{
04d2cc77 3464 struct vcpu_svm *svm = to_svm(vcpu);
851ba692 3465 struct kvm_run *kvm_run = vcpu->run;
a2fa3e9f 3466 u32 exit_code = svm->vmcb->control.exit_code;
6aa8b732 3467
8b89fe1f
PB
3468 trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
3469
4ee546b4 3470 if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
2be4fc7a
JR
3471 vcpu->arch.cr0 = svm->vmcb->save.cr0;
3472 if (npt_enabled)
3473 vcpu->arch.cr3 = svm->vmcb->save.cr3;
af9ca2d7 3474
cd3ff653
JR
3475 if (unlikely(svm->nested.exit_required)) {
3476 nested_svm_vmexit(svm);
3477 svm->nested.exit_required = false;
3478
3479 return 1;
3480 }
3481
2030753d 3482 if (is_guest_mode(vcpu)) {
410e4d57
JR
3483 int vmexit;
3484
d8cabddf
JR
3485 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
3486 svm->vmcb->control.exit_info_1,
3487 svm->vmcb->control.exit_info_2,
3488 svm->vmcb->control.exit_int_info,
e097e5ff
SH
3489 svm->vmcb->control.exit_int_info_err,
3490 KVM_ISA_SVM);
d8cabddf 3491
410e4d57
JR
3492 vmexit = nested_svm_exit_special(svm);
3493
3494 if (vmexit == NESTED_EXIT_CONTINUE)
3495 vmexit = nested_svm_exit_handled(svm);
3496
3497 if (vmexit == NESTED_EXIT_DONE)
cf74a78b 3498 return 1;
cf74a78b
AG
3499 }
3500
a5c3832d
JR
3501 svm_complete_interrupts(svm);
3502
04d2cc77
AK
3503 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
3504 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
3505 kvm_run->fail_entry.hardware_entry_failure_reason
3506 = svm->vmcb->control.exit_code;
3f10c846
JR
3507 pr_err("KVM: FAILED VMRUN WITH VMCB:\n");
3508 dump_vmcb(vcpu);
04d2cc77
AK
3509 return 0;
3510 }
3511
a2fa3e9f 3512 if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
709ddebf 3513 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
55c5e464
JR
3514 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
3515 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
6614c7d0 3516 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
6aa8b732 3517 "exit_code 0x%x\n",
b8688d51 3518 __func__, svm->vmcb->control.exit_int_info,
6aa8b732
AK
3519 exit_code);
3520
9d8f549d 3521 if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
56919c5c 3522 || !svm_exit_handlers[exit_code]) {
faac2458 3523 WARN_ONCE(1, "svm: unexpected exit reason 0x%x\n", exit_code);
2bc19dc3
MT
3524 kvm_queue_exception(vcpu, UD_VECTOR);
3525 return 1;
6aa8b732
AK
3526 }
3527
851ba692 3528 return svm_exit_handlers[exit_code](svm);
6aa8b732
AK
3529}
3530
3531static void reload_tss(struct kvm_vcpu *vcpu)
3532{
3533 int cpu = raw_smp_processor_id();
3534
0fe1e009
TH
3535 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
3536 sd->tss_desc->type = 9; /* available 32/64-bit TSS */
6aa8b732
AK
3537 load_TR_desc();
3538}
3539
e756fc62 3540static void pre_svm_run(struct vcpu_svm *svm)
6aa8b732
AK
3541{
3542 int cpu = raw_smp_processor_id();
3543
0fe1e009 3544 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
6aa8b732 3545
4b656b12 3546 /* FIXME: handle wraparound of asid_generation */
0fe1e009
TH
3547 if (svm->asid_generation != sd->asid_generation)
3548 new_asid(svm, sd);
6aa8b732
AK
3549}
3550
95ba8273
GN
3551static void svm_inject_nmi(struct kvm_vcpu *vcpu)
3552{
3553 struct vcpu_svm *svm = to_svm(vcpu);
3554
3555 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
3556 vcpu->arch.hflags |= HF_NMI_MASK;
8a05a1b8 3557 set_intercept(svm, INTERCEPT_IRET);
95ba8273
GN
3558 ++vcpu->stat.nmi_injections;
3559}
6aa8b732 3560
85f455f7 3561static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
6aa8b732
AK
3562{
3563 struct vmcb_control_area *control;
3564
e756fc62 3565 control = &svm->vmcb->control;
85f455f7 3566 control->int_vector = irq;
6aa8b732
AK
3567 control->int_ctl &= ~V_INTR_PRIO_MASK;
3568 control->int_ctl |= V_IRQ_MASK |
3569 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
decdbf6a 3570 mark_dirty(svm->vmcb, VMCB_INTR);
6aa8b732
AK
3571}
3572
66fd3f7f 3573static void svm_set_irq(struct kvm_vcpu *vcpu)
2a8067f1
ED
3574{
3575 struct vcpu_svm *svm = to_svm(vcpu);
3576
2af9194d 3577 BUG_ON(!(gif_set(svm)));
cf74a78b 3578
9fb2d2b4
GN
3579 trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
3580 ++vcpu->stat.irq_injections;
3581
219b65dc
AG
3582 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
3583 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
2a8067f1
ED
3584}
3585
95ba8273 3586static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
aaacfc9a
JR
3587{
3588 struct vcpu_svm *svm = to_svm(vcpu);
aaacfc9a 3589
2030753d 3590 if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
88ab24ad
JR
3591 return;
3592
596f3142
RK
3593 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
3594
95ba8273 3595 if (irr == -1)
aaacfc9a
JR
3596 return;
3597
95ba8273 3598 if (tpr >= irr)
4ee546b4 3599 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
95ba8273 3600}
aaacfc9a 3601
8d14695f
YZ
3602static void svm_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
3603{
3604 return;
3605}
3606
d62caabb
AS
3607static bool svm_get_enable_apicv(void)
3608{
3609 return false;
3610}
3611
3612static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
c7c9c56c 3613{
c7c9c56c
YZ
3614}
3615
6308630b 3616static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c
YZ
3617{
3618 return;
3619}
3620
a20ed54d
YZ
3621static void svm_sync_pir_to_irr(struct kvm_vcpu *vcpu)
3622{
3623 return;
3624}
3625
95ba8273
GN
3626static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
3627{
3628 struct vcpu_svm *svm = to_svm(vcpu);
3629 struct vmcb *vmcb = svm->vmcb;
924584cc
JR
3630 int ret;
3631 ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
3632 !(svm->vcpu.arch.hflags & HF_NMI_MASK);
3633 ret = ret && gif_set(svm) && nested_svm_nmi(svm);
3634
3635 return ret;
aaacfc9a
JR
3636}
3637
3cfc3092
JK
3638static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
3639{
3640 struct vcpu_svm *svm = to_svm(vcpu);
3641
3642 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
3643}
3644
3645static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
3646{
3647 struct vcpu_svm *svm = to_svm(vcpu);
3648
3649 if (masked) {
3650 svm->vcpu.arch.hflags |= HF_NMI_MASK;
8a05a1b8 3651 set_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
3652 } else {
3653 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
8a05a1b8 3654 clr_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
3655 }
3656}
3657
78646121
GN
3658static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
3659{
3660 struct vcpu_svm *svm = to_svm(vcpu);
3661 struct vmcb *vmcb = svm->vmcb;
7fcdb510
JR
3662 int ret;
3663
3664 if (!gif_set(svm) ||
3665 (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
3666 return 0;
3667
f6e78475 3668 ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
7fcdb510 3669
2030753d 3670 if (is_guest_mode(vcpu))
7fcdb510
JR
3671 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
3672
3673 return ret;
78646121
GN
3674}
3675
c9a7953f 3676static void enable_irq_window(struct kvm_vcpu *vcpu)
6aa8b732 3677{
219b65dc 3678 struct vcpu_svm *svm = to_svm(vcpu);
219b65dc 3679
e0231715
JR
3680 /*
3681 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
3682 * 1, because that's a separate STGI/VMRUN intercept. The next time we
3683 * get that intercept, this function will be called again though and
3684 * we'll get the vintr intercept.
3685 */
8fe54654 3686 if (gif_set(svm) && nested_svm_intr(svm)) {
219b65dc
AG
3687 svm_set_vintr(svm);
3688 svm_inject_irq(svm, 0x0);
3689 }
85f455f7
ED
3690}
3691
c9a7953f 3692static void enable_nmi_window(struct kvm_vcpu *vcpu)
c1150d8c 3693{
04d2cc77 3694 struct vcpu_svm *svm = to_svm(vcpu);
c1150d8c 3695
44c11430
GN
3696 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
3697 == HF_NMI_MASK)
c9a7953f 3698 return; /* IRET will cause a vm exit */
44c11430 3699
e0231715
JR
3700 /*
3701 * Something prevents NMI from been injected. Single step over possible
3702 * problem (IRET or exception injection or interrupt shadow)
3703 */
6be7d306 3704 svm->nmi_singlestep = true;
44c11430 3705 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
c1150d8c
DL
3706}
3707
cbc94022
IE
3708static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
3709{
3710 return 0;
3711}
3712
d9e368d6
AK
3713static void svm_flush_tlb(struct kvm_vcpu *vcpu)
3714{
38e5e92f
JR
3715 struct vcpu_svm *svm = to_svm(vcpu);
3716
3717 if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
3718 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
3719 else
3720 svm->asid_generation--;
d9e368d6
AK
3721}
3722
04d2cc77
AK
3723static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
3724{
3725}
3726
d7bf8221
JR
3727static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
3728{
3729 struct vcpu_svm *svm = to_svm(vcpu);
3730
2030753d 3731 if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
88ab24ad
JR
3732 return;
3733
4ee546b4 3734 if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
d7bf8221 3735 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
615d5193 3736 kvm_set_cr8(vcpu, cr8);
d7bf8221
JR
3737 }
3738}
3739
649d6864
JR
3740static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
3741{
3742 struct vcpu_svm *svm = to_svm(vcpu);
3743 u64 cr8;
3744
2030753d 3745 if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
88ab24ad
JR
3746 return;
3747
649d6864
JR
3748 cr8 = kvm_get_cr8(vcpu);
3749 svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
3750 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
3751}
3752
9222be18
GN
3753static void svm_complete_interrupts(struct vcpu_svm *svm)
3754{
3755 u8 vector;
3756 int type;
3757 u32 exitintinfo = svm->vmcb->control.exit_int_info;
66b7138f
JK
3758 unsigned int3_injected = svm->int3_injected;
3759
3760 svm->int3_injected = 0;
9222be18 3761
bd3d1ec3
AK
3762 /*
3763 * If we've made progress since setting HF_IRET_MASK, we've
3764 * executed an IRET and can allow NMI injection.
3765 */
3766 if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
3767 && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
44c11430 3768 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3842d135
AK
3769 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3770 }
44c11430 3771
9222be18
GN
3772 svm->vcpu.arch.nmi_injected = false;
3773 kvm_clear_exception_queue(&svm->vcpu);
3774 kvm_clear_interrupt_queue(&svm->vcpu);
3775
3776 if (!(exitintinfo & SVM_EXITINTINFO_VALID))
3777 return;
3778
3842d135
AK
3779 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3780
9222be18
GN
3781 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
3782 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
3783
3784 switch (type) {
3785 case SVM_EXITINTINFO_TYPE_NMI:
3786 svm->vcpu.arch.nmi_injected = true;
3787 break;
3788 case SVM_EXITINTINFO_TYPE_EXEPT:
66b7138f
JK
3789 /*
3790 * In case of software exceptions, do not reinject the vector,
3791 * but re-execute the instruction instead. Rewind RIP first
3792 * if we emulated INT3 before.
3793 */
3794 if (kvm_exception_is_soft(vector)) {
3795 if (vector == BP_VECTOR && int3_injected &&
3796 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
3797 kvm_rip_write(&svm->vcpu,
3798 kvm_rip_read(&svm->vcpu) -
3799 int3_injected);
9222be18 3800 break;
66b7138f 3801 }
9222be18
GN
3802 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
3803 u32 err = svm->vmcb->control.exit_int_info_err;
ce7ddec4 3804 kvm_requeue_exception_e(&svm->vcpu, vector, err);
9222be18
GN
3805
3806 } else
ce7ddec4 3807 kvm_requeue_exception(&svm->vcpu, vector);
9222be18
GN
3808 break;
3809 case SVM_EXITINTINFO_TYPE_INTR:
66fd3f7f 3810 kvm_queue_interrupt(&svm->vcpu, vector, false);
9222be18
GN
3811 break;
3812 default:
3813 break;
3814 }
3815}
3816
b463a6f7
AK
3817static void svm_cancel_injection(struct kvm_vcpu *vcpu)
3818{
3819 struct vcpu_svm *svm = to_svm(vcpu);
3820 struct vmcb_control_area *control = &svm->vmcb->control;
3821
3822 control->exit_int_info = control->event_inj;
3823 control->exit_int_info_err = control->event_inj_err;
3824 control->event_inj = 0;
3825 svm_complete_interrupts(svm);
3826}
3827
851ba692 3828static void svm_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 3829{
a2fa3e9f 3830 struct vcpu_svm *svm = to_svm(vcpu);
d9e368d6 3831
2041a06a
JR
3832 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
3833 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
3834 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
3835
cd3ff653
JR
3836 /*
3837 * A vmexit emulation is required before the vcpu can be executed
3838 * again.
3839 */
3840 if (unlikely(svm->nested.exit_required))
3841 return;
3842
e756fc62 3843 pre_svm_run(svm);
6aa8b732 3844
649d6864
JR
3845 sync_lapic_to_cr8(vcpu);
3846
cda0ffdd 3847 svm->vmcb->save.cr2 = vcpu->arch.cr2;
6aa8b732 3848
04d2cc77
AK
3849 clgi();
3850
3851 local_irq_enable();
36241b8c 3852
6aa8b732 3853 asm volatile (
7454766f
AK
3854 "push %%" _ASM_BP "; \n\t"
3855 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
3856 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
3857 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
3858 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
3859 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
3860 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
05b3e0c2 3861#ifdef CONFIG_X86_64
fb3f0f51
RR
3862 "mov %c[r8](%[svm]), %%r8 \n\t"
3863 "mov %c[r9](%[svm]), %%r9 \n\t"
3864 "mov %c[r10](%[svm]), %%r10 \n\t"
3865 "mov %c[r11](%[svm]), %%r11 \n\t"
3866 "mov %c[r12](%[svm]), %%r12 \n\t"
3867 "mov %c[r13](%[svm]), %%r13 \n\t"
3868 "mov %c[r14](%[svm]), %%r14 \n\t"
3869 "mov %c[r15](%[svm]), %%r15 \n\t"
6aa8b732
AK
3870#endif
3871
6aa8b732 3872 /* Enter guest mode */
7454766f
AK
3873 "push %%" _ASM_AX " \n\t"
3874 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
4ecac3fd
AK
3875 __ex(SVM_VMLOAD) "\n\t"
3876 __ex(SVM_VMRUN) "\n\t"
3877 __ex(SVM_VMSAVE) "\n\t"
7454766f 3878 "pop %%" _ASM_AX " \n\t"
6aa8b732
AK
3879
3880 /* Save guest registers, load host registers */
7454766f
AK
3881 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
3882 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
3883 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
3884 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
3885 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
3886 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
05b3e0c2 3887#ifdef CONFIG_X86_64
fb3f0f51
RR
3888 "mov %%r8, %c[r8](%[svm]) \n\t"
3889 "mov %%r9, %c[r9](%[svm]) \n\t"
3890 "mov %%r10, %c[r10](%[svm]) \n\t"
3891 "mov %%r11, %c[r11](%[svm]) \n\t"
3892 "mov %%r12, %c[r12](%[svm]) \n\t"
3893 "mov %%r13, %c[r13](%[svm]) \n\t"
3894 "mov %%r14, %c[r14](%[svm]) \n\t"
3895 "mov %%r15, %c[r15](%[svm]) \n\t"
6aa8b732 3896#endif
7454766f 3897 "pop %%" _ASM_BP
6aa8b732 3898 :
fb3f0f51 3899 : [svm]"a"(svm),
6aa8b732 3900 [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
ad312c7c
ZX
3901 [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
3902 [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
3903 [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
3904 [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
3905 [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
3906 [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
05b3e0c2 3907#ifdef CONFIG_X86_64
ad312c7c
ZX
3908 , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
3909 [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
3910 [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
3911 [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
3912 [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
3913 [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
3914 [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
3915 [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
6aa8b732 3916#endif
54a08c04
LV
3917 : "cc", "memory"
3918#ifdef CONFIG_X86_64
7454766f 3919 , "rbx", "rcx", "rdx", "rsi", "rdi"
54a08c04 3920 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
7454766f
AK
3921#else
3922 , "ebx", "ecx", "edx", "esi", "edi"
54a08c04
LV
3923#endif
3924 );
6aa8b732 3925
82ca2d10
AK
3926#ifdef CONFIG_X86_64
3927 wrmsrl(MSR_GS_BASE, svm->host.gs_base);
3928#else
dacccfdd 3929 loadsegment(fs, svm->host.fs);
831ca609
AK
3930#ifndef CONFIG_X86_32_LAZY_GS
3931 loadsegment(gs, svm->host.gs);
3932#endif
9581d442 3933#endif
6aa8b732
AK
3934
3935 reload_tss(vcpu);
3936
56ba47dd
AK
3937 local_irq_disable();
3938
13c34e07
AK
3939 vcpu->arch.cr2 = svm->vmcb->save.cr2;
3940 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
3941 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
3942 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
3943
3781c01c
JR
3944 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3945 kvm_before_handle_nmi(&svm->vcpu);
3946
3947 stgi();
3948
3949 /* Any pending NMI will happen here */
3950
3951 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3952 kvm_after_handle_nmi(&svm->vcpu);
3953
d7bf8221
JR
3954 sync_cr8_to_lapic(vcpu);
3955
a2fa3e9f 3956 svm->next_rip = 0;
9222be18 3957
38e5e92f
JR
3958 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
3959
631bc487
GN
3960 /* if exit due to PF check for async PF */
3961 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
3962 svm->apf_reason = kvm_read_and_reset_pf_reason();
3963
6de4f3ad
AK
3964 if (npt_enabled) {
3965 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
3966 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
3967 }
fe5913e4
JR
3968
3969 /*
3970 * We need to handle MC intercepts here before the vcpu has a chance to
3971 * change the physical cpu
3972 */
3973 if (unlikely(svm->vmcb->control.exit_code ==
3974 SVM_EXIT_EXCP_BASE + MC_VECTOR))
3975 svm_handle_mce(svm);
8d28fec4
RJ
3976
3977 mark_all_clean(svm->vmcb);
6aa8b732
AK
3978}
3979
6aa8b732
AK
3980static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
3981{
a2fa3e9f
GH
3982 struct vcpu_svm *svm = to_svm(vcpu);
3983
3984 svm->vmcb->save.cr3 = root;
dcca1a65 3985 mark_dirty(svm->vmcb, VMCB_CR);
f40f6a45 3986 svm_flush_tlb(vcpu);
6aa8b732
AK
3987}
3988
1c97f0a0
JR
3989static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
3990{
3991 struct vcpu_svm *svm = to_svm(vcpu);
3992
3993 svm->vmcb->control.nested_cr3 = root;
b2747166 3994 mark_dirty(svm->vmcb, VMCB_NPT);
1c97f0a0
JR
3995
3996 /* Also sync guest cr3 here in case we live migrate */
9f8fe504 3997 svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
dcca1a65 3998 mark_dirty(svm->vmcb, VMCB_CR);
1c97f0a0 3999
f40f6a45 4000 svm_flush_tlb(vcpu);
1c97f0a0
JR
4001}
4002
6aa8b732
AK
4003static int is_disabled(void)
4004{
6031a61c
JR
4005 u64 vm_cr;
4006
4007 rdmsrl(MSR_VM_CR, vm_cr);
4008 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
4009 return 1;
4010
6aa8b732
AK
4011 return 0;
4012}
4013
102d8325
IM
4014static void
4015svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
4016{
4017 /*
4018 * Patch in the VMMCALL instruction:
4019 */
4020 hypercall[0] = 0x0f;
4021 hypercall[1] = 0x01;
4022 hypercall[2] = 0xd9;
102d8325
IM
4023}
4024
002c7f7c
YS
4025static void svm_check_processor_compat(void *rtn)
4026{
4027 *(int *)rtn = 0;
4028}
4029
774ead3a
AK
4030static bool svm_cpu_has_accelerated_tpr(void)
4031{
4032 return false;
4033}
4034
6d396b55
PB
4035static bool svm_has_high_real_mode_segbase(void)
4036{
4037 return true;
4038}
4039
fc07e76a
PB
4040static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
4041{
4042 return 0;
4043}
4044
0e851880
SY
4045static void svm_cpuid_update(struct kvm_vcpu *vcpu)
4046{
6092d3d3
JR
4047 struct vcpu_svm *svm = to_svm(vcpu);
4048
4049 /* Update nrips enabled cache */
4050 svm->nrips_enabled = !!guest_cpuid_has_nrips(&svm->vcpu);
0e851880
SY
4051}
4052
d4330ef2
JR
4053static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
4054{
c2c63a49 4055 switch (func) {
4c62a2dc
JR
4056 case 0x80000001:
4057 if (nested)
4058 entry->ecx |= (1 << 2); /* Set SVM bit */
4059 break;
c2c63a49
JR
4060 case 0x8000000A:
4061 entry->eax = 1; /* SVM revision 1 */
4062 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
4063 ASID emulation to nested SVM */
4064 entry->ecx = 0; /* Reserved */
7a190667
JR
4065 entry->edx = 0; /* Per default do not support any
4066 additional features */
4067
4068 /* Support next_rip if host supports it */
2a6b20b8 4069 if (boot_cpu_has(X86_FEATURE_NRIPS))
7a190667 4070 entry->edx |= SVM_FEATURE_NRIP;
c2c63a49 4071
3d4aeaad
JR
4072 /* Support NPT for the guest if enabled */
4073 if (npt_enabled)
4074 entry->edx |= SVM_FEATURE_NPT;
4075
c2c63a49
JR
4076 break;
4077 }
d4330ef2
JR
4078}
4079
17cc3935 4080static int svm_get_lpage_level(void)
344f414f 4081{
17cc3935 4082 return PT_PDPE_LEVEL;
344f414f
JR
4083}
4084
4e47c7a6
SY
4085static bool svm_rdtscp_supported(void)
4086{
46896c73 4087 return boot_cpu_has(X86_FEATURE_RDTSCP);
4e47c7a6
SY
4088}
4089
ad756a16
MJ
4090static bool svm_invpcid_supported(void)
4091{
4092 return false;
4093}
4094
93c4adc7
PB
4095static bool svm_mpx_supported(void)
4096{
4097 return false;
4098}
4099
55412b2e
WL
4100static bool svm_xsaves_supported(void)
4101{
4102 return false;
4103}
4104
f5f48ee1
SY
4105static bool svm_has_wbinvd_exit(void)
4106{
4107 return true;
4108}
4109
02daab21
AK
4110static void svm_fpu_deactivate(struct kvm_vcpu *vcpu)
4111{
4112 struct vcpu_svm *svm = to_svm(vcpu);
4113
18c918c5 4114 set_exception_intercept(svm, NM_VECTOR);
66a562f7 4115 update_cr0_intercept(svm);
02daab21
AK
4116}
4117
8061252e 4118#define PRE_EX(exit) { .exit_code = (exit), \
40e19b51 4119 .stage = X86_ICPT_PRE_EXCEPT, }
cfec82cb 4120#define POST_EX(exit) { .exit_code = (exit), \
40e19b51 4121 .stage = X86_ICPT_POST_EXCEPT, }
d7eb8203 4122#define POST_MEM(exit) { .exit_code = (exit), \
40e19b51 4123 .stage = X86_ICPT_POST_MEMACCESS, }
cfec82cb 4124
09941fbb 4125static const struct __x86_intercept {
cfec82cb
JR
4126 u32 exit_code;
4127 enum x86_intercept_stage stage;
cfec82cb
JR
4128} x86_intercept_map[] = {
4129 [x86_intercept_cr_read] = POST_EX(SVM_EXIT_READ_CR0),
4130 [x86_intercept_cr_write] = POST_EX(SVM_EXIT_WRITE_CR0),
4131 [x86_intercept_clts] = POST_EX(SVM_EXIT_WRITE_CR0),
4132 [x86_intercept_lmsw] = POST_EX(SVM_EXIT_WRITE_CR0),
4133 [x86_intercept_smsw] = POST_EX(SVM_EXIT_READ_CR0),
3b88e41a
JR
4134 [x86_intercept_dr_read] = POST_EX(SVM_EXIT_READ_DR0),
4135 [x86_intercept_dr_write] = POST_EX(SVM_EXIT_WRITE_DR0),
dee6bb70
JR
4136 [x86_intercept_sldt] = POST_EX(SVM_EXIT_LDTR_READ),
4137 [x86_intercept_str] = POST_EX(SVM_EXIT_TR_READ),
4138 [x86_intercept_lldt] = POST_EX(SVM_EXIT_LDTR_WRITE),
4139 [x86_intercept_ltr] = POST_EX(SVM_EXIT_TR_WRITE),
4140 [x86_intercept_sgdt] = POST_EX(SVM_EXIT_GDTR_READ),
4141 [x86_intercept_sidt] = POST_EX(SVM_EXIT_IDTR_READ),
4142 [x86_intercept_lgdt] = POST_EX(SVM_EXIT_GDTR_WRITE),
4143 [x86_intercept_lidt] = POST_EX(SVM_EXIT_IDTR_WRITE),
01de8b09
JR
4144 [x86_intercept_vmrun] = POST_EX(SVM_EXIT_VMRUN),
4145 [x86_intercept_vmmcall] = POST_EX(SVM_EXIT_VMMCALL),
4146 [x86_intercept_vmload] = POST_EX(SVM_EXIT_VMLOAD),
4147 [x86_intercept_vmsave] = POST_EX(SVM_EXIT_VMSAVE),
4148 [x86_intercept_stgi] = POST_EX(SVM_EXIT_STGI),
4149 [x86_intercept_clgi] = POST_EX(SVM_EXIT_CLGI),
4150 [x86_intercept_skinit] = POST_EX(SVM_EXIT_SKINIT),
4151 [x86_intercept_invlpga] = POST_EX(SVM_EXIT_INVLPGA),
d7eb8203
JR
4152 [x86_intercept_rdtscp] = POST_EX(SVM_EXIT_RDTSCP),
4153 [x86_intercept_monitor] = POST_MEM(SVM_EXIT_MONITOR),
4154 [x86_intercept_mwait] = POST_EX(SVM_EXIT_MWAIT),
8061252e
JR
4155 [x86_intercept_invlpg] = POST_EX(SVM_EXIT_INVLPG),
4156 [x86_intercept_invd] = POST_EX(SVM_EXIT_INVD),
4157 [x86_intercept_wbinvd] = POST_EX(SVM_EXIT_WBINVD),
4158 [x86_intercept_wrmsr] = POST_EX(SVM_EXIT_MSR),
4159 [x86_intercept_rdtsc] = POST_EX(SVM_EXIT_RDTSC),
4160 [x86_intercept_rdmsr] = POST_EX(SVM_EXIT_MSR),
4161 [x86_intercept_rdpmc] = POST_EX(SVM_EXIT_RDPMC),
4162 [x86_intercept_cpuid] = PRE_EX(SVM_EXIT_CPUID),
4163 [x86_intercept_rsm] = PRE_EX(SVM_EXIT_RSM),
bf608f88
JR
4164 [x86_intercept_pause] = PRE_EX(SVM_EXIT_PAUSE),
4165 [x86_intercept_pushf] = PRE_EX(SVM_EXIT_PUSHF),
4166 [x86_intercept_popf] = PRE_EX(SVM_EXIT_POPF),
4167 [x86_intercept_intn] = PRE_EX(SVM_EXIT_SWINT),
4168 [x86_intercept_iret] = PRE_EX(SVM_EXIT_IRET),
4169 [x86_intercept_icebp] = PRE_EX(SVM_EXIT_ICEBP),
4170 [x86_intercept_hlt] = POST_EX(SVM_EXIT_HLT),
f6511935
JR
4171 [x86_intercept_in] = POST_EX(SVM_EXIT_IOIO),
4172 [x86_intercept_ins] = POST_EX(SVM_EXIT_IOIO),
4173 [x86_intercept_out] = POST_EX(SVM_EXIT_IOIO),
4174 [x86_intercept_outs] = POST_EX(SVM_EXIT_IOIO),
cfec82cb
JR
4175};
4176
8061252e 4177#undef PRE_EX
cfec82cb 4178#undef POST_EX
d7eb8203 4179#undef POST_MEM
cfec82cb 4180
8a76d7f2
JR
4181static int svm_check_intercept(struct kvm_vcpu *vcpu,
4182 struct x86_instruction_info *info,
4183 enum x86_intercept_stage stage)
4184{
cfec82cb
JR
4185 struct vcpu_svm *svm = to_svm(vcpu);
4186 int vmexit, ret = X86EMUL_CONTINUE;
4187 struct __x86_intercept icpt_info;
4188 struct vmcb *vmcb = svm->vmcb;
4189
4190 if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
4191 goto out;
4192
4193 icpt_info = x86_intercept_map[info->intercept];
4194
40e19b51 4195 if (stage != icpt_info.stage)
cfec82cb
JR
4196 goto out;
4197
4198 switch (icpt_info.exit_code) {
4199 case SVM_EXIT_READ_CR0:
4200 if (info->intercept == x86_intercept_cr_read)
4201 icpt_info.exit_code += info->modrm_reg;
4202 break;
4203 case SVM_EXIT_WRITE_CR0: {
4204 unsigned long cr0, val;
4205 u64 intercept;
4206
4207 if (info->intercept == x86_intercept_cr_write)
4208 icpt_info.exit_code += info->modrm_reg;
4209
62baf44c
JK
4210 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
4211 info->intercept == x86_intercept_clts)
cfec82cb
JR
4212 break;
4213
4214 intercept = svm->nested.intercept;
4215
4216 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
4217 break;
4218
4219 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
4220 val = info->src_val & ~SVM_CR0_SELECTIVE_MASK;
4221
4222 if (info->intercept == x86_intercept_lmsw) {
4223 cr0 &= 0xfUL;
4224 val &= 0xfUL;
4225 /* lmsw can't clear PE - catch this here */
4226 if (cr0 & X86_CR0_PE)
4227 val |= X86_CR0_PE;
4228 }
4229
4230 if (cr0 ^ val)
4231 icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
4232
4233 break;
4234 }
3b88e41a
JR
4235 case SVM_EXIT_READ_DR0:
4236 case SVM_EXIT_WRITE_DR0:
4237 icpt_info.exit_code += info->modrm_reg;
4238 break;
8061252e
JR
4239 case SVM_EXIT_MSR:
4240 if (info->intercept == x86_intercept_wrmsr)
4241 vmcb->control.exit_info_1 = 1;
4242 else
4243 vmcb->control.exit_info_1 = 0;
4244 break;
bf608f88
JR
4245 case SVM_EXIT_PAUSE:
4246 /*
4247 * We get this for NOP only, but pause
4248 * is rep not, check this here
4249 */
4250 if (info->rep_prefix != REPE_PREFIX)
4251 goto out;
f6511935
JR
4252 case SVM_EXIT_IOIO: {
4253 u64 exit_info;
4254 u32 bytes;
4255
f6511935
JR
4256 if (info->intercept == x86_intercept_in ||
4257 info->intercept == x86_intercept_ins) {
6cbc5f5a
JK
4258 exit_info = ((info->src_val & 0xffff) << 16) |
4259 SVM_IOIO_TYPE_MASK;
f6511935 4260 bytes = info->dst_bytes;
6493f157 4261 } else {
6cbc5f5a 4262 exit_info = (info->dst_val & 0xffff) << 16;
6493f157 4263 bytes = info->src_bytes;
f6511935
JR
4264 }
4265
4266 if (info->intercept == x86_intercept_outs ||
4267 info->intercept == x86_intercept_ins)
4268 exit_info |= SVM_IOIO_STR_MASK;
4269
4270 if (info->rep_prefix)
4271 exit_info |= SVM_IOIO_REP_MASK;
4272
4273 bytes = min(bytes, 4u);
4274
4275 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
4276
4277 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
4278
4279 vmcb->control.exit_info_1 = exit_info;
4280 vmcb->control.exit_info_2 = info->next_rip;
4281
4282 break;
4283 }
cfec82cb
JR
4284 default:
4285 break;
4286 }
4287
f104765b
BD
4288 /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
4289 if (static_cpu_has(X86_FEATURE_NRIPS))
4290 vmcb->control.next_rip = info->next_rip;
cfec82cb
JR
4291 vmcb->control.exit_code = icpt_info.exit_code;
4292 vmexit = nested_svm_exit_handled(svm);
4293
4294 ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
4295 : X86EMUL_CONTINUE;
4296
4297out:
4298 return ret;
8a76d7f2
JR
4299}
4300
a547c6db
YZ
4301static void svm_handle_external_intr(struct kvm_vcpu *vcpu)
4302{
4303 local_irq_enable();
4304}
4305
ae97a3b8
RK
4306static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
4307{
4308}
4309
cbdd1bea 4310static struct kvm_x86_ops svm_x86_ops = {
6aa8b732
AK
4311 .cpu_has_kvm_support = has_svm,
4312 .disabled_by_bios = is_disabled,
4313 .hardware_setup = svm_hardware_setup,
4314 .hardware_unsetup = svm_hardware_unsetup,
002c7f7c 4315 .check_processor_compatibility = svm_check_processor_compat,
6aa8b732
AK
4316 .hardware_enable = svm_hardware_enable,
4317 .hardware_disable = svm_hardware_disable,
774ead3a 4318 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
6d396b55 4319 .cpu_has_high_real_mode_segbase = svm_has_high_real_mode_segbase,
6aa8b732
AK
4320
4321 .vcpu_create = svm_create_vcpu,
4322 .vcpu_free = svm_free_vcpu,
04d2cc77 4323 .vcpu_reset = svm_vcpu_reset,
6aa8b732 4324
04d2cc77 4325 .prepare_guest_switch = svm_prepare_guest_switch,
6aa8b732
AK
4326 .vcpu_load = svm_vcpu_load,
4327 .vcpu_put = svm_vcpu_put,
4328
a96036b8 4329 .update_bp_intercept = update_bp_intercept,
6aa8b732
AK
4330 .get_msr = svm_get_msr,
4331 .set_msr = svm_set_msr,
4332 .get_segment_base = svm_get_segment_base,
4333 .get_segment = svm_get_segment,
4334 .set_segment = svm_set_segment,
2e4d2653 4335 .get_cpl = svm_get_cpl,
1747fb71 4336 .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
e8467fda 4337 .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
aff48baa 4338 .decache_cr3 = svm_decache_cr3,
25c4c276 4339 .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
6aa8b732 4340 .set_cr0 = svm_set_cr0,
6aa8b732
AK
4341 .set_cr3 = svm_set_cr3,
4342 .set_cr4 = svm_set_cr4,
4343 .set_efer = svm_set_efer,
4344 .get_idt = svm_get_idt,
4345 .set_idt = svm_set_idt,
4346 .get_gdt = svm_get_gdt,
4347 .set_gdt = svm_set_gdt,
73aaf249
JK
4348 .get_dr6 = svm_get_dr6,
4349 .set_dr6 = svm_set_dr6,
020df079 4350 .set_dr7 = svm_set_dr7,
facb0139 4351 .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
6de4f3ad 4352 .cache_reg = svm_cache_reg,
6aa8b732
AK
4353 .get_rflags = svm_get_rflags,
4354 .set_rflags = svm_set_rflags,
be94f6b7
HH
4355
4356 .get_pkru = svm_get_pkru,
4357
0fdd74f7 4358 .fpu_activate = svm_fpu_activate,
02daab21 4359 .fpu_deactivate = svm_fpu_deactivate,
6aa8b732 4360
6aa8b732 4361 .tlb_flush = svm_flush_tlb,
6aa8b732 4362
6aa8b732 4363 .run = svm_vcpu_run,
04d2cc77 4364 .handle_exit = handle_exit,
6aa8b732 4365 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
4366 .set_interrupt_shadow = svm_set_interrupt_shadow,
4367 .get_interrupt_shadow = svm_get_interrupt_shadow,
102d8325 4368 .patch_hypercall = svm_patch_hypercall,
2a8067f1 4369 .set_irq = svm_set_irq,
95ba8273 4370 .set_nmi = svm_inject_nmi,
298101da 4371 .queue_exception = svm_queue_exception,
b463a6f7 4372 .cancel_injection = svm_cancel_injection,
78646121 4373 .interrupt_allowed = svm_interrupt_allowed,
95ba8273 4374 .nmi_allowed = svm_nmi_allowed,
3cfc3092
JK
4375 .get_nmi_mask = svm_get_nmi_mask,
4376 .set_nmi_mask = svm_set_nmi_mask,
95ba8273
GN
4377 .enable_nmi_window = enable_nmi_window,
4378 .enable_irq_window = enable_irq_window,
4379 .update_cr8_intercept = update_cr8_intercept,
8d14695f 4380 .set_virtual_x2apic_mode = svm_set_virtual_x2apic_mode,
d62caabb
AS
4381 .get_enable_apicv = svm_get_enable_apicv,
4382 .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
c7c9c56c 4383 .load_eoi_exitmap = svm_load_eoi_exitmap,
a20ed54d 4384 .sync_pir_to_irr = svm_sync_pir_to_irr,
cbc94022
IE
4385
4386 .set_tss_addr = svm_set_tss_addr,
67253af5 4387 .get_tdp_level = get_npt_level,
4b12f0de 4388 .get_mt_mask = svm_get_mt_mask,
229456fc 4389
586f9607 4390 .get_exit_info = svm_get_exit_info,
586f9607 4391
17cc3935 4392 .get_lpage_level = svm_get_lpage_level,
0e851880
SY
4393
4394 .cpuid_update = svm_cpuid_update,
4e47c7a6
SY
4395
4396 .rdtscp_supported = svm_rdtscp_supported,
ad756a16 4397 .invpcid_supported = svm_invpcid_supported,
93c4adc7 4398 .mpx_supported = svm_mpx_supported,
55412b2e 4399 .xsaves_supported = svm_xsaves_supported,
d4330ef2
JR
4400
4401 .set_supported_cpuid = svm_set_supported_cpuid,
f5f48ee1
SY
4402
4403 .has_wbinvd_exit = svm_has_wbinvd_exit,
99e3e30a 4404
ba904635 4405 .read_tsc_offset = svm_read_tsc_offset,
99e3e30a 4406 .write_tsc_offset = svm_write_tsc_offset,
58ea6767 4407 .adjust_tsc_offset_guest = svm_adjust_tsc_offset_guest,
d5c1785d 4408 .read_l1_tsc = svm_read_l1_tsc,
1c97f0a0
JR
4409
4410 .set_tdp_cr3 = set_tdp_cr3,
8a76d7f2
JR
4411
4412 .check_intercept = svm_check_intercept,
a547c6db 4413 .handle_external_intr = svm_handle_external_intr,
ae97a3b8
RK
4414
4415 .sched_in = svm_sched_in,
25462f7f
WH
4416
4417 .pmu_ops = &amd_pmu_ops,
6aa8b732
AK
4418};
4419
4420static int __init svm_init(void)
4421{
cb498ea2 4422 return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
0ee75bea 4423 __alignof__(struct vcpu_svm), THIS_MODULE);
6aa8b732
AK
4424}
4425
4426static void __exit svm_exit(void)
4427{
cb498ea2 4428 kvm_exit();
6aa8b732
AK
4429}
4430
4431module_init(svm_init)
4432module_exit(svm_exit)