]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - arch/x86/kvm/svm.c
KVM: VMX: Require KVM_SET_TSS_ADDR being called prior to running a VCPU
[mirror_ubuntu-artful-kernel.git] / arch / x86 / kvm / svm.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * AMD SVM support
5 *
6 * Copyright (C) 2006 Qumranet, Inc.
9611c187 7 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
8 *
9 * Authors:
10 * Yaniv Kamay <yaniv@qumranet.com>
11 * Avi Kivity <avi@qumranet.com>
12 *
13 * This work is licensed under the terms of the GNU GPL, version 2. See
14 * the COPYING file in the top-level directory.
15 *
16 */
edf88417
AK
17#include <linux/kvm_host.h>
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
5fdbf976 21#include "kvm_cache_regs.h"
fe4c7b19 22#include "x86.h"
66f7b72e 23#include "cpuid.h"
e495606d 24
6aa8b732 25#include <linux/module.h>
ae759544 26#include <linux/mod_devicetable.h>
9d8f549d 27#include <linux/kernel.h>
6aa8b732
AK
28#include <linux/vmalloc.h>
29#include <linux/highmem.h>
e8edc6e0 30#include <linux/sched.h>
229456fc 31#include <linux/ftrace_event.h>
5a0e3ad6 32#include <linux/slab.h>
6aa8b732 33
1018faa6 34#include <asm/perf_event.h>
67ec6607 35#include <asm/tlbflush.h>
e495606d 36#include <asm/desc.h>
631bc487 37#include <asm/kvm_para.h>
6aa8b732 38
63d1142f 39#include <asm/virtext.h>
229456fc 40#include "trace.h"
63d1142f 41
4ecac3fd
AK
42#define __ex(x) __kvm_handle_fault_on_reboot(x)
43
6aa8b732
AK
44MODULE_AUTHOR("Qumranet");
45MODULE_LICENSE("GPL");
46
ae759544
JT
47static const struct x86_cpu_id svm_cpu_id[] = {
48 X86_FEATURE_MATCH(X86_FEATURE_SVM),
49 {}
50};
51MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
52
6aa8b732
AK
53#define IOPM_ALLOC_ORDER 2
54#define MSRPM_ALLOC_ORDER 1
55
6aa8b732
AK
56#define SEG_TYPE_LDT 2
57#define SEG_TYPE_BUSY_TSS16 3
58
6bc31bdc
AP
59#define SVM_FEATURE_NPT (1 << 0)
60#define SVM_FEATURE_LBRV (1 << 1)
61#define SVM_FEATURE_SVML (1 << 2)
62#define SVM_FEATURE_NRIP (1 << 3)
ddce97aa
AP
63#define SVM_FEATURE_TSC_RATE (1 << 4)
64#define SVM_FEATURE_VMCB_CLEAN (1 << 5)
65#define SVM_FEATURE_FLUSH_ASID (1 << 6)
66#define SVM_FEATURE_DECODE_ASSIST (1 << 7)
6bc31bdc 67#define SVM_FEATURE_PAUSE_FILTER (1 << 10)
80b7706e 68
410e4d57
JR
69#define NESTED_EXIT_HOST 0 /* Exit handled on host level */
70#define NESTED_EXIT_DONE 1 /* Exit caused nested vmexit */
71#define NESTED_EXIT_CONTINUE 2 /* Further checks needed */
72
24e09cbf
JR
73#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
74
fbc0db76 75#define TSC_RATIO_RSVD 0xffffff0000000000ULL
92a1f12d
JR
76#define TSC_RATIO_MIN 0x0000000000000001ULL
77#define TSC_RATIO_MAX 0x000000ffffffffffULL
fbc0db76 78
67ec6607
JR
79static bool erratum_383_found __read_mostly;
80
6c8166a7
AK
81static const u32 host_save_user_msrs[] = {
82#ifdef CONFIG_X86_64
83 MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
84 MSR_FS_BASE,
85#endif
86 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
87};
88
89#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
90
91struct kvm_vcpu;
92
e6aa9abd
JR
93struct nested_state {
94 struct vmcb *hsave;
95 u64 hsave_msr;
4a810181 96 u64 vm_cr_msr;
e6aa9abd
JR
97 u64 vmcb;
98
99 /* These are the merged vectors */
100 u32 *msrpm;
101
102 /* gpa pointers to the real vectors */
103 u64 vmcb_msrpm;
ce2ac085 104 u64 vmcb_iopm;
aad42c64 105
cd3ff653
JR
106 /* A VMEXIT is required but not yet emulated */
107 bool exit_required;
108
aad42c64 109 /* cache for intercepts of the guest */
4ee546b4 110 u32 intercept_cr;
3aed041a 111 u32 intercept_dr;
aad42c64
JR
112 u32 intercept_exceptions;
113 u64 intercept;
114
5bd2edc3
JR
115 /* Nested Paging related state */
116 u64 nested_cr3;
e6aa9abd
JR
117};
118
323c3d80
JR
119#define MSRPM_OFFSETS 16
120static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
121
2b036c6b
BO
122/*
123 * Set osvw_len to higher value when updated Revision Guides
124 * are published and we know what the new status bits are
125 */
126static uint64_t osvw_len = 4, osvw_status;
127
6c8166a7
AK
128struct vcpu_svm {
129 struct kvm_vcpu vcpu;
130 struct vmcb *vmcb;
131 unsigned long vmcb_pa;
132 struct svm_cpu_data *svm_data;
133 uint64_t asid_generation;
134 uint64_t sysenter_esp;
135 uint64_t sysenter_eip;
136
137 u64 next_rip;
138
139 u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
afe9e66f 140 struct {
dacccfdd
AK
141 u16 fs;
142 u16 gs;
143 u16 ldt;
afe9e66f
AK
144 u64 gs_base;
145 } host;
6c8166a7
AK
146
147 u32 *msrpm;
6c8166a7 148
bd3d1ec3
AK
149 ulong nmi_iret_rip;
150
e6aa9abd 151 struct nested_state nested;
6be7d306
JK
152
153 bool nmi_singlestep;
66b7138f
JK
154
155 unsigned int3_injected;
156 unsigned long int3_rip;
631bc487 157 u32 apf_reason;
fbc0db76
JR
158
159 u64 tsc_ratio;
6c8166a7
AK
160};
161
fbc0db76
JR
162static DEFINE_PER_CPU(u64, current_tsc_ratio);
163#define TSC_RATIO_DEFAULT 0x0100000000ULL
164
455716fa
JR
165#define MSR_INVALID 0xffffffffU
166
09941fbb 167static const struct svm_direct_access_msrs {
ac72a9b7
JR
168 u32 index; /* Index of the MSR */
169 bool always; /* True if intercept is always on */
170} direct_access_msrs[] = {
8c06585d 171 { .index = MSR_STAR, .always = true },
ac72a9b7
JR
172 { .index = MSR_IA32_SYSENTER_CS, .always = true },
173#ifdef CONFIG_X86_64
174 { .index = MSR_GS_BASE, .always = true },
175 { .index = MSR_FS_BASE, .always = true },
176 { .index = MSR_KERNEL_GS_BASE, .always = true },
177 { .index = MSR_LSTAR, .always = true },
178 { .index = MSR_CSTAR, .always = true },
179 { .index = MSR_SYSCALL_MASK, .always = true },
180#endif
181 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false },
182 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false },
183 { .index = MSR_IA32_LASTINTFROMIP, .always = false },
184 { .index = MSR_IA32_LASTINTTOIP, .always = false },
185 { .index = MSR_INVALID, .always = false },
6c8166a7
AK
186};
187
709ddebf
JR
188/* enable NPT for AMD64 and X86 with PAE */
189#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
190static bool npt_enabled = true;
191#else
e0231715 192static bool npt_enabled;
709ddebf 193#endif
6c7dac72 194
e2358851
DB
195/* allow nested paging (virtualized MMU) for all guests */
196static int npt = true;
6c7dac72 197module_param(npt, int, S_IRUGO);
e3da3acd 198
e2358851
DB
199/* allow nested virtualization in KVM/SVM */
200static int nested = true;
236de055
AG
201module_param(nested, int, S_IRUGO);
202
44874f84 203static void svm_flush_tlb(struct kvm_vcpu *vcpu);
a5c3832d 204static void svm_complete_interrupts(struct vcpu_svm *svm);
04d2cc77 205
410e4d57 206static int nested_svm_exit_handled(struct vcpu_svm *svm);
b8e88bc8 207static int nested_svm_intercept(struct vcpu_svm *svm);
cf74a78b 208static int nested_svm_vmexit(struct vcpu_svm *svm);
cf74a78b
AG
209static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
210 bool has_error_code, u32 error_code);
92a1f12d 211static u64 __scale_tsc(u64 ratio, u64 tsc);
cf74a78b 212
8d28fec4 213enum {
116a0a23
JR
214 VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
215 pause filter count */
f56838e4 216 VMCB_PERM_MAP, /* IOPM Base and MSRPM Base */
d48086d1 217 VMCB_ASID, /* ASID */
decdbf6a 218 VMCB_INTR, /* int_ctl, int_vector */
b2747166 219 VMCB_NPT, /* npt_en, nCR3, gPAT */
dcca1a65 220 VMCB_CR, /* CR0, CR3, CR4, EFER */
72214b96 221 VMCB_DR, /* DR6, DR7 */
17a703cb 222 VMCB_DT, /* GDT, IDT */
060d0c9a 223 VMCB_SEG, /* CS, DS, SS, ES, CPL */
0574dec0 224 VMCB_CR2, /* CR2 only */
b53ba3f9 225 VMCB_LBR, /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
8d28fec4
RJ
226 VMCB_DIRTY_MAX,
227};
228
0574dec0
JR
229/* TPR and CR2 are always written before VMRUN */
230#define VMCB_ALWAYS_DIRTY_MASK ((1U << VMCB_INTR) | (1U << VMCB_CR2))
8d28fec4
RJ
231
232static inline void mark_all_dirty(struct vmcb *vmcb)
233{
234 vmcb->control.clean = 0;
235}
236
237static inline void mark_all_clean(struct vmcb *vmcb)
238{
239 vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
240 & ~VMCB_ALWAYS_DIRTY_MASK;
241}
242
243static inline void mark_dirty(struct vmcb *vmcb, int bit)
244{
245 vmcb->control.clean &= ~(1 << bit);
246}
247
a2fa3e9f
GH
248static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
249{
fb3f0f51 250 return container_of(vcpu, struct vcpu_svm, vcpu);
a2fa3e9f
GH
251}
252
384c6368
JR
253static void recalc_intercepts(struct vcpu_svm *svm)
254{
255 struct vmcb_control_area *c, *h;
256 struct nested_state *g;
257
116a0a23
JR
258 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
259
384c6368
JR
260 if (!is_guest_mode(&svm->vcpu))
261 return;
262
263 c = &svm->vmcb->control;
264 h = &svm->nested.hsave->control;
265 g = &svm->nested;
266
4ee546b4 267 c->intercept_cr = h->intercept_cr | g->intercept_cr;
3aed041a 268 c->intercept_dr = h->intercept_dr | g->intercept_dr;
384c6368
JR
269 c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
270 c->intercept = h->intercept | g->intercept;
271}
272
4ee546b4
RJ
273static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
274{
275 if (is_guest_mode(&svm->vcpu))
276 return svm->nested.hsave;
277 else
278 return svm->vmcb;
279}
280
281static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
282{
283 struct vmcb *vmcb = get_host_vmcb(svm);
284
285 vmcb->control.intercept_cr |= (1U << bit);
286
287 recalc_intercepts(svm);
288}
289
290static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
291{
292 struct vmcb *vmcb = get_host_vmcb(svm);
293
294 vmcb->control.intercept_cr &= ~(1U << bit);
295
296 recalc_intercepts(svm);
297}
298
299static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
300{
301 struct vmcb *vmcb = get_host_vmcb(svm);
302
303 return vmcb->control.intercept_cr & (1U << bit);
304}
305
3aed041a
JR
306static inline void set_dr_intercept(struct vcpu_svm *svm, int bit)
307{
308 struct vmcb *vmcb = get_host_vmcb(svm);
309
310 vmcb->control.intercept_dr |= (1U << bit);
311
312 recalc_intercepts(svm);
313}
314
315static inline void clr_dr_intercept(struct vcpu_svm *svm, int bit)
316{
317 struct vmcb *vmcb = get_host_vmcb(svm);
318
319 vmcb->control.intercept_dr &= ~(1U << bit);
320
321 recalc_intercepts(svm);
322}
323
18c918c5
JR
324static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
325{
326 struct vmcb *vmcb = get_host_vmcb(svm);
327
328 vmcb->control.intercept_exceptions |= (1U << bit);
329
330 recalc_intercepts(svm);
331}
332
333static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
334{
335 struct vmcb *vmcb = get_host_vmcb(svm);
336
337 vmcb->control.intercept_exceptions &= ~(1U << bit);
338
339 recalc_intercepts(svm);
340}
341
8a05a1b8
JR
342static inline void set_intercept(struct vcpu_svm *svm, int bit)
343{
344 struct vmcb *vmcb = get_host_vmcb(svm);
345
346 vmcb->control.intercept |= (1ULL << bit);
347
348 recalc_intercepts(svm);
349}
350
351static inline void clr_intercept(struct vcpu_svm *svm, int bit)
352{
353 struct vmcb *vmcb = get_host_vmcb(svm);
354
355 vmcb->control.intercept &= ~(1ULL << bit);
356
357 recalc_intercepts(svm);
358}
359
2af9194d
JR
360static inline void enable_gif(struct vcpu_svm *svm)
361{
362 svm->vcpu.arch.hflags |= HF_GIF_MASK;
363}
364
365static inline void disable_gif(struct vcpu_svm *svm)
366{
367 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
368}
369
370static inline bool gif_set(struct vcpu_svm *svm)
371{
372 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
373}
374
4866d5e3 375static unsigned long iopm_base;
6aa8b732
AK
376
377struct kvm_ldttss_desc {
378 u16 limit0;
379 u16 base0;
e0231715
JR
380 unsigned base1:8, type:5, dpl:2, p:1;
381 unsigned limit1:4, zero0:3, g:1, base2:8;
6aa8b732
AK
382 u32 base3;
383 u32 zero1;
384} __attribute__((packed));
385
386struct svm_cpu_data {
387 int cpu;
388
5008fdf5
AK
389 u64 asid_generation;
390 u32 max_asid;
391 u32 next_asid;
6aa8b732
AK
392 struct kvm_ldttss_desc *tss_desc;
393
394 struct page *save_area;
395};
396
397static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
398
399struct svm_init_data {
400 int cpu;
401 int r;
402};
403
09941fbb 404static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
6aa8b732 405
9d8f549d 406#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
6aa8b732
AK
407#define MSRS_RANGE_SIZE 2048
408#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
409
455716fa
JR
410static u32 svm_msrpm_offset(u32 msr)
411{
412 u32 offset;
413 int i;
414
415 for (i = 0; i < NUM_MSR_MAPS; i++) {
416 if (msr < msrpm_ranges[i] ||
417 msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
418 continue;
419
420 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
421 offset += (i * MSRS_RANGE_SIZE); /* add range offset */
422
423 /* Now we have the u8 offset - but need the u32 offset */
424 return offset / 4;
425 }
426
427 /* MSR not in any range */
428 return MSR_INVALID;
429}
430
6aa8b732
AK
431#define MAX_INST_SIZE 15
432
6aa8b732
AK
433static inline void clgi(void)
434{
4ecac3fd 435 asm volatile (__ex(SVM_CLGI));
6aa8b732
AK
436}
437
438static inline void stgi(void)
439{
4ecac3fd 440 asm volatile (__ex(SVM_STGI));
6aa8b732
AK
441}
442
443static inline void invlpga(unsigned long addr, u32 asid)
444{
e0231715 445 asm volatile (__ex(SVM_INVLPGA) : : "a"(addr), "c"(asid));
6aa8b732
AK
446}
447
4b16184c
JR
448static int get_npt_level(void)
449{
450#ifdef CONFIG_X86_64
451 return PT64_ROOT_LEVEL;
452#else
453 return PT32E_ROOT_LEVEL;
454#endif
455}
456
6aa8b732
AK
457static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
458{
6dc696d4 459 vcpu->arch.efer = efer;
709ddebf 460 if (!npt_enabled && !(efer & EFER_LMA))
2b5203ee 461 efer &= ~EFER_LME;
6aa8b732 462
9962d032 463 to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
dcca1a65 464 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
6aa8b732
AK
465}
466
6aa8b732
AK
467static int is_external_interrupt(u32 info)
468{
469 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
470 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
471}
472
2809f5d2
GC
473static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
474{
475 struct vcpu_svm *svm = to_svm(vcpu);
476 u32 ret = 0;
477
478 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
48005f64 479 ret |= KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
2809f5d2
GC
480 return ret & mask;
481}
482
483static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
484{
485 struct vcpu_svm *svm = to_svm(vcpu);
486
487 if (mask == 0)
488 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
489 else
490 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
491
492}
493
6aa8b732
AK
494static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
495{
a2fa3e9f
GH
496 struct vcpu_svm *svm = to_svm(vcpu);
497
6bc31bdc
AP
498 if (svm->vmcb->control.next_rip != 0)
499 svm->next_rip = svm->vmcb->control.next_rip;
500
a2fa3e9f 501 if (!svm->next_rip) {
51d8b661 502 if (emulate_instruction(vcpu, EMULTYPE_SKIP) !=
f629cf84
GN
503 EMULATE_DONE)
504 printk(KERN_DEBUG "%s: NOP\n", __func__);
6aa8b732
AK
505 return;
506 }
5fdbf976
MT
507 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
508 printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
509 __func__, kvm_rip_read(vcpu), svm->next_rip);
6aa8b732 510
5fdbf976 511 kvm_rip_write(vcpu, svm->next_rip);
2809f5d2 512 svm_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
513}
514
116a4752 515static void svm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
ce7ddec4
JR
516 bool has_error_code, u32 error_code,
517 bool reinject)
116a4752
JK
518{
519 struct vcpu_svm *svm = to_svm(vcpu);
520
e0231715
JR
521 /*
522 * If we are within a nested VM we'd better #VMEXIT and let the guest
523 * handle the exception
524 */
ce7ddec4
JR
525 if (!reinject &&
526 nested_svm_check_exception(svm, nr, has_error_code, error_code))
116a4752
JK
527 return;
528
2a6b20b8 529 if (nr == BP_VECTOR && !static_cpu_has(X86_FEATURE_NRIPS)) {
66b7138f
JK
530 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
531
532 /*
533 * For guest debugging where we have to reinject #BP if some
534 * INT3 is guest-owned:
535 * Emulate nRIP by moving RIP forward. Will fail if injection
536 * raises a fault that is not intercepted. Still better than
537 * failing in all cases.
538 */
539 skip_emulated_instruction(&svm->vcpu);
540 rip = kvm_rip_read(&svm->vcpu);
541 svm->int3_rip = rip + svm->vmcb->save.cs.base;
542 svm->int3_injected = rip - old_rip;
543 }
544
116a4752
JK
545 svm->vmcb->control.event_inj = nr
546 | SVM_EVTINJ_VALID
547 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
548 | SVM_EVTINJ_TYPE_EXEPT;
549 svm->vmcb->control.event_inj_err = error_code;
550}
551
67ec6607
JR
552static void svm_init_erratum_383(void)
553{
554 u32 low, high;
555 int err;
556 u64 val;
557
1be85a6d 558 if (!cpu_has_amd_erratum(amd_erratum_383))
67ec6607
JR
559 return;
560
561 /* Use _safe variants to not break nested virtualization */
562 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
563 if (err)
564 return;
565
566 val |= (1ULL << 47);
567
568 low = lower_32_bits(val);
569 high = upper_32_bits(val);
570
571 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
572
573 erratum_383_found = true;
574}
575
2b036c6b
BO
576static void svm_init_osvw(struct kvm_vcpu *vcpu)
577{
578 /*
579 * Guests should see errata 400 and 415 as fixed (assuming that
580 * HLT and IO instructions are intercepted).
581 */
582 vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
583 vcpu->arch.osvw.status = osvw_status & ~(6ULL);
584
585 /*
586 * By increasing VCPU's osvw.length to 3 we are telling the guest that
587 * all osvw.status bits inside that length, including bit 0 (which is
588 * reserved for erratum 298), are valid. However, if host processor's
589 * osvw_len is 0 then osvw_status[0] carries no information. We need to
590 * be conservative here and therefore we tell the guest that erratum 298
591 * is present (because we really don't know).
592 */
593 if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
594 vcpu->arch.osvw.status |= 1;
595}
596
6aa8b732
AK
597static int has_svm(void)
598{
63d1142f 599 const char *msg;
6aa8b732 600
63d1142f 601 if (!cpu_has_svm(&msg)) {
ff81ff10 602 printk(KERN_INFO "has_svm: %s\n", msg);
6aa8b732
AK
603 return 0;
604 }
605
6aa8b732
AK
606 return 1;
607}
608
609static void svm_hardware_disable(void *garbage)
610{
fbc0db76
JR
611 /* Make sure we clean up behind us */
612 if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
613 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
614
2c8dceeb 615 cpu_svm_disable();
1018faa6
JR
616
617 amd_pmu_disable_virt();
6aa8b732
AK
618}
619
10474ae8 620static int svm_hardware_enable(void *garbage)
6aa8b732
AK
621{
622
0fe1e009 623 struct svm_cpu_data *sd;
6aa8b732 624 uint64_t efer;
89a27f4d 625 struct desc_ptr gdt_descr;
6aa8b732
AK
626 struct desc_struct *gdt;
627 int me = raw_smp_processor_id();
628
10474ae8
AG
629 rdmsrl(MSR_EFER, efer);
630 if (efer & EFER_SVME)
631 return -EBUSY;
632
6aa8b732 633 if (!has_svm()) {
1f5b77f5 634 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
10474ae8 635 return -EINVAL;
6aa8b732 636 }
0fe1e009 637 sd = per_cpu(svm_data, me);
0fe1e009 638 if (!sd) {
1f5b77f5 639 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
10474ae8 640 return -EINVAL;
6aa8b732
AK
641 }
642
0fe1e009
TH
643 sd->asid_generation = 1;
644 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
645 sd->next_asid = sd->max_asid + 1;
6aa8b732 646
d6ab1ed4 647 native_store_gdt(&gdt_descr);
89a27f4d 648 gdt = (struct desc_struct *)gdt_descr.address;
0fe1e009 649 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
6aa8b732 650
9962d032 651 wrmsrl(MSR_EFER, efer | EFER_SVME);
6aa8b732 652
d0316554 653 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
10474ae8 654
fbc0db76
JR
655 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
656 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
657 __get_cpu_var(current_tsc_ratio) = TSC_RATIO_DEFAULT;
658 }
659
2b036c6b
BO
660
661 /*
662 * Get OSVW bits.
663 *
664 * Note that it is possible to have a system with mixed processor
665 * revisions and therefore different OSVW bits. If bits are not the same
666 * on different processors then choose the worst case (i.e. if erratum
667 * is present on one processor and not on another then assume that the
668 * erratum is present everywhere).
669 */
670 if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
671 uint64_t len, status = 0;
672 int err;
673
674 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
675 if (!err)
676 status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
677 &err);
678
679 if (err)
680 osvw_status = osvw_len = 0;
681 else {
682 if (len < osvw_len)
683 osvw_len = len;
684 osvw_status |= status;
685 osvw_status &= (1ULL << osvw_len) - 1;
686 }
687 } else
688 osvw_status = osvw_len = 0;
689
67ec6607
JR
690 svm_init_erratum_383();
691
1018faa6
JR
692 amd_pmu_enable_virt();
693
10474ae8 694 return 0;
6aa8b732
AK
695}
696
0da1db75
JR
697static void svm_cpu_uninit(int cpu)
698{
0fe1e009 699 struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
0da1db75 700
0fe1e009 701 if (!sd)
0da1db75
JR
702 return;
703
704 per_cpu(svm_data, raw_smp_processor_id()) = NULL;
0fe1e009
TH
705 __free_page(sd->save_area);
706 kfree(sd);
0da1db75
JR
707}
708
6aa8b732
AK
709static int svm_cpu_init(int cpu)
710{
0fe1e009 711 struct svm_cpu_data *sd;
6aa8b732
AK
712 int r;
713
0fe1e009
TH
714 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
715 if (!sd)
6aa8b732 716 return -ENOMEM;
0fe1e009
TH
717 sd->cpu = cpu;
718 sd->save_area = alloc_page(GFP_KERNEL);
6aa8b732 719 r = -ENOMEM;
0fe1e009 720 if (!sd->save_area)
6aa8b732
AK
721 goto err_1;
722
0fe1e009 723 per_cpu(svm_data, cpu) = sd;
6aa8b732
AK
724
725 return 0;
726
727err_1:
0fe1e009 728 kfree(sd);
6aa8b732
AK
729 return r;
730
731}
732
ac72a9b7
JR
733static bool valid_msr_intercept(u32 index)
734{
735 int i;
736
737 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
738 if (direct_access_msrs[i].index == index)
739 return true;
740
741 return false;
742}
743
bfc733a7
RR
744static void set_msr_interception(u32 *msrpm, unsigned msr,
745 int read, int write)
6aa8b732 746{
455716fa
JR
747 u8 bit_read, bit_write;
748 unsigned long tmp;
749 u32 offset;
6aa8b732 750
ac72a9b7
JR
751 /*
752 * If this warning triggers extend the direct_access_msrs list at the
753 * beginning of the file
754 */
755 WARN_ON(!valid_msr_intercept(msr));
756
455716fa
JR
757 offset = svm_msrpm_offset(msr);
758 bit_read = 2 * (msr & 0x0f);
759 bit_write = 2 * (msr & 0x0f) + 1;
760 tmp = msrpm[offset];
761
762 BUG_ON(offset == MSR_INVALID);
763
764 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp);
765 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
766
767 msrpm[offset] = tmp;
6aa8b732
AK
768}
769
f65c229c 770static void svm_vcpu_init_msrpm(u32 *msrpm)
6aa8b732
AK
771{
772 int i;
773
f65c229c
JR
774 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
775
ac72a9b7
JR
776 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
777 if (!direct_access_msrs[i].always)
778 continue;
779
780 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
781 }
f65c229c
JR
782}
783
323c3d80
JR
784static void add_msr_offset(u32 offset)
785{
786 int i;
787
788 for (i = 0; i < MSRPM_OFFSETS; ++i) {
789
790 /* Offset already in list? */
791 if (msrpm_offsets[i] == offset)
bfc733a7 792 return;
323c3d80
JR
793
794 /* Slot used by another offset? */
795 if (msrpm_offsets[i] != MSR_INVALID)
796 continue;
797
798 /* Add offset to list */
799 msrpm_offsets[i] = offset;
800
801 return;
6aa8b732 802 }
323c3d80
JR
803
804 /*
805 * If this BUG triggers the msrpm_offsets table has an overflow. Just
806 * increase MSRPM_OFFSETS in this case.
807 */
bfc733a7 808 BUG();
6aa8b732
AK
809}
810
323c3d80 811static void init_msrpm_offsets(void)
f65c229c 812{
323c3d80 813 int i;
f65c229c 814
323c3d80
JR
815 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
816
817 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
818 u32 offset;
819
820 offset = svm_msrpm_offset(direct_access_msrs[i].index);
821 BUG_ON(offset == MSR_INVALID);
822
823 add_msr_offset(offset);
824 }
f65c229c
JR
825}
826
24e09cbf
JR
827static void svm_enable_lbrv(struct vcpu_svm *svm)
828{
829 u32 *msrpm = svm->msrpm;
830
831 svm->vmcb->control.lbr_ctl = 1;
832 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
833 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
834 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
835 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
836}
837
838static void svm_disable_lbrv(struct vcpu_svm *svm)
839{
840 u32 *msrpm = svm->msrpm;
841
842 svm->vmcb->control.lbr_ctl = 0;
843 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
844 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
845 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
846 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
847}
848
6aa8b732
AK
849static __init int svm_hardware_setup(void)
850{
851 int cpu;
852 struct page *iopm_pages;
f65c229c 853 void *iopm_va;
6aa8b732
AK
854 int r;
855
6aa8b732
AK
856 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
857
858 if (!iopm_pages)
859 return -ENOMEM;
c8681339
AL
860
861 iopm_va = page_address(iopm_pages);
862 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
6aa8b732
AK
863 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
864
323c3d80
JR
865 init_msrpm_offsets();
866
50a37eb4
JR
867 if (boot_cpu_has(X86_FEATURE_NX))
868 kvm_enable_efer_bits(EFER_NX);
869
1b2fd70c
AG
870 if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
871 kvm_enable_efer_bits(EFER_FFXSR);
872
92a1f12d
JR
873 if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
874 u64 max;
875
876 kvm_has_tsc_control = true;
877
878 /*
879 * Make sure the user can only configure tsc_khz values that
880 * fit into a signed integer.
881 * A min value is not calculated needed because it will always
882 * be 1 on all machines and a value of 0 is used to disable
883 * tsc-scaling for the vcpu.
884 */
885 max = min(0x7fffffffULL, __scale_tsc(tsc_khz, TSC_RATIO_MAX));
886
887 kvm_max_guest_tsc_khz = max;
888 }
889
236de055
AG
890 if (nested) {
891 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
eec4b140 892 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
236de055
AG
893 }
894
3230bb47 895 for_each_possible_cpu(cpu) {
6aa8b732
AK
896 r = svm_cpu_init(cpu);
897 if (r)
f65c229c 898 goto err;
6aa8b732 899 }
33bd6a0b 900
2a6b20b8 901 if (!boot_cpu_has(X86_FEATURE_NPT))
e3da3acd
JR
902 npt_enabled = false;
903
6c7dac72
JR
904 if (npt_enabled && !npt) {
905 printk(KERN_INFO "kvm: Nested Paging disabled\n");
906 npt_enabled = false;
907 }
908
18552672 909 if (npt_enabled) {
e3da3acd 910 printk(KERN_INFO "kvm: Nested Paging enabled\n");
18552672 911 kvm_enable_tdp();
5f4cb662
JR
912 } else
913 kvm_disable_tdp();
e3da3acd 914
6aa8b732
AK
915 return 0;
916
f65c229c 917err:
6aa8b732
AK
918 __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
919 iopm_base = 0;
920 return r;
921}
922
923static __exit void svm_hardware_unsetup(void)
924{
0da1db75
JR
925 int cpu;
926
3230bb47 927 for_each_possible_cpu(cpu)
0da1db75
JR
928 svm_cpu_uninit(cpu);
929
6aa8b732 930 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
f65c229c 931 iopm_base = 0;
6aa8b732
AK
932}
933
934static void init_seg(struct vmcb_seg *seg)
935{
936 seg->selector = 0;
937 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
e0231715 938 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
6aa8b732
AK
939 seg->limit = 0xffff;
940 seg->base = 0;
941}
942
943static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
944{
945 seg->selector = 0;
946 seg->attrib = SVM_SELECTOR_P_MASK | type;
947 seg->limit = 0xffff;
948 seg->base = 0;
949}
950
fbc0db76
JR
951static u64 __scale_tsc(u64 ratio, u64 tsc)
952{
953 u64 mult, frac, _tsc;
954
955 mult = ratio >> 32;
956 frac = ratio & ((1ULL << 32) - 1);
957
958 _tsc = tsc;
959 _tsc *= mult;
960 _tsc += (tsc >> 32) * frac;
961 _tsc += ((tsc & ((1ULL << 32) - 1)) * frac) >> 32;
962
963 return _tsc;
964}
965
966static u64 svm_scale_tsc(struct kvm_vcpu *vcpu, u64 tsc)
967{
968 struct vcpu_svm *svm = to_svm(vcpu);
969 u64 _tsc = tsc;
970
971 if (svm->tsc_ratio != TSC_RATIO_DEFAULT)
972 _tsc = __scale_tsc(svm->tsc_ratio, tsc);
973
974 return _tsc;
975}
976
cc578287 977static void svm_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz, bool scale)
4051b188
JR
978{
979 struct vcpu_svm *svm = to_svm(vcpu);
980 u64 ratio;
981 u64 khz;
982
cc578287
ZA
983 /* Guest TSC same frequency as host TSC? */
984 if (!scale) {
985 svm->tsc_ratio = TSC_RATIO_DEFAULT;
4051b188 986 return;
cc578287 987 }
4051b188 988
cc578287
ZA
989 /* TSC scaling supported? */
990 if (!boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
991 if (user_tsc_khz > tsc_khz) {
992 vcpu->arch.tsc_catchup = 1;
993 vcpu->arch.tsc_always_catchup = 1;
994 } else
995 WARN(1, "user requested TSC rate below hardware speed\n");
4051b188
JR
996 return;
997 }
998
999 khz = user_tsc_khz;
1000
1001 /* TSC scaling required - calculate ratio */
1002 ratio = khz << 32;
1003 do_div(ratio, tsc_khz);
1004
1005 if (ratio == 0 || ratio & TSC_RATIO_RSVD) {
1006 WARN_ONCE(1, "Invalid TSC ratio - virtual-tsc-khz=%u\n",
1007 user_tsc_khz);
1008 return;
1009 }
4051b188
JR
1010 svm->tsc_ratio = ratio;
1011}
1012
ba904635
WA
1013static u64 svm_read_tsc_offset(struct kvm_vcpu *vcpu)
1014{
1015 struct vcpu_svm *svm = to_svm(vcpu);
1016
1017 return svm->vmcb->control.tsc_offset;
1018}
1019
f4e1b3c8
ZA
1020static void svm_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1021{
1022 struct vcpu_svm *svm = to_svm(vcpu);
1023 u64 g_tsc_offset = 0;
1024
2030753d 1025 if (is_guest_mode(vcpu)) {
f4e1b3c8
ZA
1026 g_tsc_offset = svm->vmcb->control.tsc_offset -
1027 svm->nested.hsave->control.tsc_offset;
1028 svm->nested.hsave->control.tsc_offset = offset;
1029 }
1030
1031 svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
116a0a23
JR
1032
1033 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
f4e1b3c8
ZA
1034}
1035
f1e2b260 1036static void svm_adjust_tsc_offset(struct kvm_vcpu *vcpu, s64 adjustment, bool host)
e48672fa
ZA
1037{
1038 struct vcpu_svm *svm = to_svm(vcpu);
1039
f1e2b260
MT
1040 WARN_ON(adjustment < 0);
1041 if (host)
1042 adjustment = svm_scale_tsc(vcpu, adjustment);
1043
e48672fa 1044 svm->vmcb->control.tsc_offset += adjustment;
2030753d 1045 if (is_guest_mode(vcpu))
e48672fa 1046 svm->nested.hsave->control.tsc_offset += adjustment;
116a0a23 1047 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
e48672fa
ZA
1048}
1049
857e4099
JR
1050static u64 svm_compute_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc)
1051{
1052 u64 tsc;
1053
1054 tsc = svm_scale_tsc(vcpu, native_read_tsc());
1055
1056 return target_tsc - tsc;
1057}
1058
e6101a96 1059static void init_vmcb(struct vcpu_svm *svm)
6aa8b732 1060{
e6101a96
JR
1061 struct vmcb_control_area *control = &svm->vmcb->control;
1062 struct vmcb_save_area *save = &svm->vmcb->save;
6aa8b732 1063
bff78274 1064 svm->vcpu.fpu_active = 1;
4ee546b4 1065 svm->vcpu.arch.hflags = 0;
bff78274 1066
4ee546b4
RJ
1067 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1068 set_cr_intercept(svm, INTERCEPT_CR3_READ);
1069 set_cr_intercept(svm, INTERCEPT_CR4_READ);
1070 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1071 set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1072 set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
1073 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
6aa8b732 1074
3aed041a
JR
1075 set_dr_intercept(svm, INTERCEPT_DR0_READ);
1076 set_dr_intercept(svm, INTERCEPT_DR1_READ);
1077 set_dr_intercept(svm, INTERCEPT_DR2_READ);
1078 set_dr_intercept(svm, INTERCEPT_DR3_READ);
1079 set_dr_intercept(svm, INTERCEPT_DR4_READ);
1080 set_dr_intercept(svm, INTERCEPT_DR5_READ);
1081 set_dr_intercept(svm, INTERCEPT_DR6_READ);
1082 set_dr_intercept(svm, INTERCEPT_DR7_READ);
1083
1084 set_dr_intercept(svm, INTERCEPT_DR0_WRITE);
1085 set_dr_intercept(svm, INTERCEPT_DR1_WRITE);
1086 set_dr_intercept(svm, INTERCEPT_DR2_WRITE);
1087 set_dr_intercept(svm, INTERCEPT_DR3_WRITE);
1088 set_dr_intercept(svm, INTERCEPT_DR4_WRITE);
1089 set_dr_intercept(svm, INTERCEPT_DR5_WRITE);
1090 set_dr_intercept(svm, INTERCEPT_DR6_WRITE);
1091 set_dr_intercept(svm, INTERCEPT_DR7_WRITE);
6aa8b732 1092
18c918c5
JR
1093 set_exception_intercept(svm, PF_VECTOR);
1094 set_exception_intercept(svm, UD_VECTOR);
1095 set_exception_intercept(svm, MC_VECTOR);
6aa8b732 1096
8a05a1b8
JR
1097 set_intercept(svm, INTERCEPT_INTR);
1098 set_intercept(svm, INTERCEPT_NMI);
1099 set_intercept(svm, INTERCEPT_SMI);
1100 set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
332b56e4 1101 set_intercept(svm, INTERCEPT_RDPMC);
8a05a1b8
JR
1102 set_intercept(svm, INTERCEPT_CPUID);
1103 set_intercept(svm, INTERCEPT_INVD);
1104 set_intercept(svm, INTERCEPT_HLT);
1105 set_intercept(svm, INTERCEPT_INVLPG);
1106 set_intercept(svm, INTERCEPT_INVLPGA);
1107 set_intercept(svm, INTERCEPT_IOIO_PROT);
1108 set_intercept(svm, INTERCEPT_MSR_PROT);
1109 set_intercept(svm, INTERCEPT_TASK_SWITCH);
1110 set_intercept(svm, INTERCEPT_SHUTDOWN);
1111 set_intercept(svm, INTERCEPT_VMRUN);
1112 set_intercept(svm, INTERCEPT_VMMCALL);
1113 set_intercept(svm, INTERCEPT_VMLOAD);
1114 set_intercept(svm, INTERCEPT_VMSAVE);
1115 set_intercept(svm, INTERCEPT_STGI);
1116 set_intercept(svm, INTERCEPT_CLGI);
1117 set_intercept(svm, INTERCEPT_SKINIT);
1118 set_intercept(svm, INTERCEPT_WBINVD);
1119 set_intercept(svm, INTERCEPT_MONITOR);
1120 set_intercept(svm, INTERCEPT_MWAIT);
81dd35d4 1121 set_intercept(svm, INTERCEPT_XSETBV);
6aa8b732
AK
1122
1123 control->iopm_base_pa = iopm_base;
f65c229c 1124 control->msrpm_base_pa = __pa(svm->msrpm);
6aa8b732
AK
1125 control->int_ctl = V_INTR_MASKING_MASK;
1126
1127 init_seg(&save->es);
1128 init_seg(&save->ss);
1129 init_seg(&save->ds);
1130 init_seg(&save->fs);
1131 init_seg(&save->gs);
1132
1133 save->cs.selector = 0xf000;
1134 /* Executable/Readable Code Segment */
1135 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1136 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1137 save->cs.limit = 0xffff;
d92899a0
AK
1138 /*
1139 * cs.base should really be 0xffff0000, but vmx can't handle that, so
1140 * be consistent with it.
1141 *
1142 * Replace when we have real mode working for vmx.
1143 */
1144 save->cs.base = 0xf0000;
6aa8b732
AK
1145
1146 save->gdtr.limit = 0xffff;
1147 save->idtr.limit = 0xffff;
1148
1149 init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1150 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1151
eaa48512 1152 svm_set_efer(&svm->vcpu, 0);
d77c26fc 1153 save->dr6 = 0xffff0ff0;
f6e78475 1154 kvm_set_rflags(&svm->vcpu, 2);
6aa8b732 1155 save->rip = 0x0000fff0;
5fdbf976 1156 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
6aa8b732 1157
e0231715
JR
1158 /*
1159 * This is the guest-visible cr0 value.
18fa000a 1160 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
6aa8b732 1161 */
678041ad
MT
1162 svm->vcpu.arch.cr0 = 0;
1163 (void)kvm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
18fa000a 1164
66aee91a 1165 save->cr4 = X86_CR4_PAE;
6aa8b732 1166 /* rdx = ?? */
709ddebf
JR
1167
1168 if (npt_enabled) {
1169 /* Setup VMCB for Nested Paging */
1170 control->nested_ctl = 1;
8a05a1b8 1171 clr_intercept(svm, INTERCEPT_INVLPG);
18c918c5 1172 clr_exception_intercept(svm, PF_VECTOR);
4ee546b4
RJ
1173 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1174 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
709ddebf 1175 save->g_pat = 0x0007040600070406ULL;
709ddebf
JR
1176 save->cr3 = 0;
1177 save->cr4 = 0;
1178 }
f40f6a45 1179 svm->asid_generation = 0;
1371d904 1180
e6aa9abd 1181 svm->nested.vmcb = 0;
2af9194d
JR
1182 svm->vcpu.arch.hflags = 0;
1183
2a6b20b8 1184 if (boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
565d0998 1185 control->pause_filter_count = 3000;
8a05a1b8 1186 set_intercept(svm, INTERCEPT_PAUSE);
565d0998
ML
1187 }
1188
8d28fec4
RJ
1189 mark_all_dirty(svm->vmcb);
1190
2af9194d 1191 enable_gif(svm);
6aa8b732
AK
1192}
1193
57f252f2 1194static void svm_vcpu_reset(struct kvm_vcpu *vcpu)
04d2cc77
AK
1195{
1196 struct vcpu_svm *svm = to_svm(vcpu);
66f7b72e
JS
1197 u32 dummy;
1198 u32 eax = 1;
04d2cc77 1199
e6101a96 1200 init_vmcb(svm);
70433389 1201
66f7b72e
JS
1202 kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy);
1203 kvm_register_write(vcpu, VCPU_REGS_RDX, eax);
04d2cc77
AK
1204}
1205
fb3f0f51 1206static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 1207{
a2fa3e9f 1208 struct vcpu_svm *svm;
6aa8b732 1209 struct page *page;
f65c229c 1210 struct page *msrpm_pages;
b286d5d8 1211 struct page *hsave_page;
3d6368ef 1212 struct page *nested_msrpm_pages;
fb3f0f51 1213 int err;
6aa8b732 1214
c16f862d 1215 svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
fb3f0f51
RR
1216 if (!svm) {
1217 err = -ENOMEM;
1218 goto out;
1219 }
1220
fbc0db76
JR
1221 svm->tsc_ratio = TSC_RATIO_DEFAULT;
1222
fb3f0f51
RR
1223 err = kvm_vcpu_init(&svm->vcpu, kvm, id);
1224 if (err)
1225 goto free_svm;
1226
b7af4043 1227 err = -ENOMEM;
6aa8b732 1228 page = alloc_page(GFP_KERNEL);
b7af4043 1229 if (!page)
fb3f0f51 1230 goto uninit;
6aa8b732 1231
f65c229c
JR
1232 msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
1233 if (!msrpm_pages)
b7af4043 1234 goto free_page1;
3d6368ef
AG
1235
1236 nested_msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
1237 if (!nested_msrpm_pages)
b7af4043 1238 goto free_page2;
f65c229c 1239
b286d5d8
AG
1240 hsave_page = alloc_page(GFP_KERNEL);
1241 if (!hsave_page)
b7af4043
TY
1242 goto free_page3;
1243
e6aa9abd 1244 svm->nested.hsave = page_address(hsave_page);
b286d5d8 1245
b7af4043
TY
1246 svm->msrpm = page_address(msrpm_pages);
1247 svm_vcpu_init_msrpm(svm->msrpm);
1248
e6aa9abd 1249 svm->nested.msrpm = page_address(nested_msrpm_pages);
323c3d80 1250 svm_vcpu_init_msrpm(svm->nested.msrpm);
3d6368ef 1251
a2fa3e9f
GH
1252 svm->vmcb = page_address(page);
1253 clear_page(svm->vmcb);
1254 svm->vmcb_pa = page_to_pfn(page) << PAGE_SHIFT;
1255 svm->asid_generation = 0;
e6101a96 1256 init_vmcb(svm);
a2fa3e9f 1257
ad312c7c 1258 svm->vcpu.arch.apic_base = 0xfee00000 | MSR_IA32_APICBASE_ENABLE;
c5af89b6 1259 if (kvm_vcpu_is_bsp(&svm->vcpu))
ad312c7c 1260 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
6aa8b732 1261
2b036c6b
BO
1262 svm_init_osvw(&svm->vcpu);
1263
fb3f0f51 1264 return &svm->vcpu;
36241b8c 1265
b7af4043
TY
1266free_page3:
1267 __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
1268free_page2:
1269 __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
1270free_page1:
1271 __free_page(page);
fb3f0f51
RR
1272uninit:
1273 kvm_vcpu_uninit(&svm->vcpu);
1274free_svm:
a4770347 1275 kmem_cache_free(kvm_vcpu_cache, svm);
fb3f0f51
RR
1276out:
1277 return ERR_PTR(err);
6aa8b732
AK
1278}
1279
1280static void svm_free_vcpu(struct kvm_vcpu *vcpu)
1281{
a2fa3e9f
GH
1282 struct vcpu_svm *svm = to_svm(vcpu);
1283
fb3f0f51 1284 __free_page(pfn_to_page(svm->vmcb_pa >> PAGE_SHIFT));
f65c229c 1285 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
e6aa9abd
JR
1286 __free_page(virt_to_page(svm->nested.hsave));
1287 __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
fb3f0f51 1288 kvm_vcpu_uninit(vcpu);
a4770347 1289 kmem_cache_free(kvm_vcpu_cache, svm);
6aa8b732
AK
1290}
1291
15ad7146 1292static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 1293{
a2fa3e9f 1294 struct vcpu_svm *svm = to_svm(vcpu);
15ad7146 1295 int i;
0cc5064d 1296
0cc5064d 1297 if (unlikely(cpu != vcpu->cpu)) {
4b656b12 1298 svm->asid_generation = 0;
8d28fec4 1299 mark_all_dirty(svm->vmcb);
0cc5064d 1300 }
94dfbdb3 1301
82ca2d10
AK
1302#ifdef CONFIG_X86_64
1303 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
1304#endif
dacccfdd
AK
1305 savesegment(fs, svm->host.fs);
1306 savesegment(gs, svm->host.gs);
1307 svm->host.ldt = kvm_read_ldt();
1308
94dfbdb3 1309 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 1310 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
fbc0db76
JR
1311
1312 if (static_cpu_has(X86_FEATURE_TSCRATEMSR) &&
1313 svm->tsc_ratio != __get_cpu_var(current_tsc_ratio)) {
1314 __get_cpu_var(current_tsc_ratio) = svm->tsc_ratio;
1315 wrmsrl(MSR_AMD64_TSC_RATIO, svm->tsc_ratio);
1316 }
6aa8b732
AK
1317}
1318
1319static void svm_vcpu_put(struct kvm_vcpu *vcpu)
1320{
a2fa3e9f 1321 struct vcpu_svm *svm = to_svm(vcpu);
94dfbdb3
AL
1322 int i;
1323
e1beb1d3 1324 ++vcpu->stat.host_state_reload;
dacccfdd
AK
1325 kvm_load_ldt(svm->host.ldt);
1326#ifdef CONFIG_X86_64
1327 loadsegment(fs, svm->host.fs);
dacccfdd 1328 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gs);
893a5ab6 1329 load_gs_index(svm->host.gs);
dacccfdd 1330#else
831ca609 1331#ifdef CONFIG_X86_32_LAZY_GS
dacccfdd 1332 loadsegment(gs, svm->host.gs);
831ca609 1333#endif
dacccfdd 1334#endif
94dfbdb3 1335 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 1336 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
6aa8b732
AK
1337}
1338
ea5e97e8
KW
1339static void svm_update_cpl(struct kvm_vcpu *vcpu)
1340{
1341 struct vcpu_svm *svm = to_svm(vcpu);
1342 int cpl;
1343
1344 if (!is_protmode(vcpu))
1345 cpl = 0;
1346 else if (svm->vmcb->save.rflags & X86_EFLAGS_VM)
1347 cpl = 3;
1348 else
1349 cpl = svm->vmcb->save.cs.selector & 0x3;
1350
1351 svm->vmcb->save.cpl = cpl;
1352}
1353
6aa8b732
AK
1354static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
1355{
a2fa3e9f 1356 return to_svm(vcpu)->vmcb->save.rflags;
6aa8b732
AK
1357}
1358
1359static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1360{
4cee4798
KW
1361 unsigned long old_rflags = to_svm(vcpu)->vmcb->save.rflags;
1362
a2fa3e9f 1363 to_svm(vcpu)->vmcb->save.rflags = rflags;
4cee4798
KW
1364 if ((old_rflags ^ rflags) & X86_EFLAGS_VM)
1365 svm_update_cpl(vcpu);
6aa8b732
AK
1366}
1367
6de4f3ad
AK
1368static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
1369{
1370 switch (reg) {
1371 case VCPU_EXREG_PDPTR:
1372 BUG_ON(!npt_enabled);
9f8fe504 1373 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
6de4f3ad
AK
1374 break;
1375 default:
1376 BUG();
1377 }
1378}
1379
f0b85051
AG
1380static void svm_set_vintr(struct vcpu_svm *svm)
1381{
8a05a1b8 1382 set_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
1383}
1384
1385static void svm_clear_vintr(struct vcpu_svm *svm)
1386{
8a05a1b8 1387 clr_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
1388}
1389
6aa8b732
AK
1390static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
1391{
a2fa3e9f 1392 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
6aa8b732
AK
1393
1394 switch (seg) {
1395 case VCPU_SREG_CS: return &save->cs;
1396 case VCPU_SREG_DS: return &save->ds;
1397 case VCPU_SREG_ES: return &save->es;
1398 case VCPU_SREG_FS: return &save->fs;
1399 case VCPU_SREG_GS: return &save->gs;
1400 case VCPU_SREG_SS: return &save->ss;
1401 case VCPU_SREG_TR: return &save->tr;
1402 case VCPU_SREG_LDTR: return &save->ldtr;
1403 }
1404 BUG();
8b6d44c7 1405 return NULL;
6aa8b732
AK
1406}
1407
1408static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
1409{
1410 struct vmcb_seg *s = svm_seg(vcpu, seg);
1411
1412 return s->base;
1413}
1414
1415static void svm_get_segment(struct kvm_vcpu *vcpu,
1416 struct kvm_segment *var, int seg)
1417{
1418 struct vmcb_seg *s = svm_seg(vcpu, seg);
1419
1420 var->base = s->base;
1421 var->limit = s->limit;
1422 var->selector = s->selector;
1423 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
1424 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
1425 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
1426 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
1427 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
1428 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
1429 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
1430 var->g = (s->attrib >> SVM_SELECTOR_G_SHIFT) & 1;
25022acc 1431
e0231715
JR
1432 /*
1433 * AMD's VMCB does not have an explicit unusable field, so emulate it
19bca6ab
AP
1434 * for cross vendor migration purposes by "not present"
1435 */
1436 var->unusable = !var->present || (var->type == 0);
1437
1fbdc7a5
AP
1438 switch (seg) {
1439 case VCPU_SREG_CS:
1440 /*
1441 * SVM always stores 0 for the 'G' bit in the CS selector in
1442 * the VMCB on a VMEXIT. This hurts cross-vendor migration:
1443 * Intel's VMENTRY has a check on the 'G' bit.
1444 */
25022acc 1445 var->g = s->limit > 0xfffff;
1fbdc7a5
AP
1446 break;
1447 case VCPU_SREG_TR:
1448 /*
1449 * Work around a bug where the busy flag in the tr selector
1450 * isn't exposed
1451 */
c0d09828 1452 var->type |= 0x2;
1fbdc7a5
AP
1453 break;
1454 case VCPU_SREG_DS:
1455 case VCPU_SREG_ES:
1456 case VCPU_SREG_FS:
1457 case VCPU_SREG_GS:
1458 /*
1459 * The accessed bit must always be set in the segment
1460 * descriptor cache, although it can be cleared in the
1461 * descriptor, the cached bit always remains at 1. Since
1462 * Intel has a check on this, set it here to support
1463 * cross-vendor migration.
1464 */
1465 if (!var->unusable)
1466 var->type |= 0x1;
1467 break;
b586eb02 1468 case VCPU_SREG_SS:
e0231715
JR
1469 /*
1470 * On AMD CPUs sometimes the DB bit in the segment
b586eb02
AP
1471 * descriptor is left as 1, although the whole segment has
1472 * been made unusable. Clear it here to pass an Intel VMX
1473 * entry check when cross vendor migrating.
1474 */
1475 if (var->unusable)
1476 var->db = 0;
1477 break;
1fbdc7a5 1478 }
6aa8b732
AK
1479}
1480
2e4d2653
IE
1481static int svm_get_cpl(struct kvm_vcpu *vcpu)
1482{
1483 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1484
1485 return save->cpl;
1486}
1487
89a27f4d 1488static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1489{
a2fa3e9f
GH
1490 struct vcpu_svm *svm = to_svm(vcpu);
1491
89a27f4d
GN
1492 dt->size = svm->vmcb->save.idtr.limit;
1493 dt->address = svm->vmcb->save.idtr.base;
6aa8b732
AK
1494}
1495
89a27f4d 1496static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1497{
a2fa3e9f
GH
1498 struct vcpu_svm *svm = to_svm(vcpu);
1499
89a27f4d
GN
1500 svm->vmcb->save.idtr.limit = dt->size;
1501 svm->vmcb->save.idtr.base = dt->address ;
17a703cb 1502 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
1503}
1504
89a27f4d 1505static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1506{
a2fa3e9f
GH
1507 struct vcpu_svm *svm = to_svm(vcpu);
1508
89a27f4d
GN
1509 dt->size = svm->vmcb->save.gdtr.limit;
1510 dt->address = svm->vmcb->save.gdtr.base;
6aa8b732
AK
1511}
1512
89a27f4d 1513static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1514{
a2fa3e9f
GH
1515 struct vcpu_svm *svm = to_svm(vcpu);
1516
89a27f4d
GN
1517 svm->vmcb->save.gdtr.limit = dt->size;
1518 svm->vmcb->save.gdtr.base = dt->address ;
17a703cb 1519 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
1520}
1521
e8467fda
AK
1522static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
1523{
1524}
1525
aff48baa
AK
1526static void svm_decache_cr3(struct kvm_vcpu *vcpu)
1527{
1528}
1529
25c4c276 1530static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3
AK
1531{
1532}
1533
d225157b
AK
1534static void update_cr0_intercept(struct vcpu_svm *svm)
1535{
1536 ulong gcr0 = svm->vcpu.arch.cr0;
1537 u64 *hcr0 = &svm->vmcb->save.cr0;
1538
1539 if (!svm->vcpu.fpu_active)
1540 *hcr0 |= SVM_CR0_SELECTIVE_MASK;
1541 else
1542 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
1543 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
1544
dcca1a65 1545 mark_dirty(svm->vmcb, VMCB_CR);
d225157b
AK
1546
1547 if (gcr0 == *hcr0 && svm->vcpu.fpu_active) {
4ee546b4
RJ
1548 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
1549 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b 1550 } else {
4ee546b4
RJ
1551 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1552 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b
AK
1553 }
1554}
1555
6aa8b732
AK
1556static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1557{
a2fa3e9f
GH
1558 struct vcpu_svm *svm = to_svm(vcpu);
1559
05b3e0c2 1560#ifdef CONFIG_X86_64
f6801dff 1561 if (vcpu->arch.efer & EFER_LME) {
707d92fa 1562 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
f6801dff 1563 vcpu->arch.efer |= EFER_LMA;
2b5203ee 1564 svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
6aa8b732
AK
1565 }
1566
d77c26fc 1567 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
f6801dff 1568 vcpu->arch.efer &= ~EFER_LMA;
2b5203ee 1569 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
6aa8b732
AK
1570 }
1571 }
1572#endif
ad312c7c 1573 vcpu->arch.cr0 = cr0;
888f9f3e
AK
1574
1575 if (!npt_enabled)
1576 cr0 |= X86_CR0_PG | X86_CR0_WP;
02daab21
AK
1577
1578 if (!vcpu->fpu_active)
334df50a 1579 cr0 |= X86_CR0_TS;
709ddebf
JR
1580 /*
1581 * re-enable caching here because the QEMU bios
1582 * does not do it - this results in some delay at
1583 * reboot
1584 */
1585 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
a2fa3e9f 1586 svm->vmcb->save.cr0 = cr0;
dcca1a65 1587 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 1588 update_cr0_intercept(svm);
6aa8b732
AK
1589}
1590
5e1746d6 1591static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 1592{
6394b649 1593 unsigned long host_cr4_mce = read_cr4() & X86_CR4_MCE;
e5eab0ce
JR
1594 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
1595
5e1746d6
NHE
1596 if (cr4 & X86_CR4_VMXE)
1597 return 1;
1598
e5eab0ce 1599 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
f40f6a45 1600 svm_flush_tlb(vcpu);
6394b649 1601
ec077263
JR
1602 vcpu->arch.cr4 = cr4;
1603 if (!npt_enabled)
1604 cr4 |= X86_CR4_PAE;
6394b649 1605 cr4 |= host_cr4_mce;
ec077263 1606 to_svm(vcpu)->vmcb->save.cr4 = cr4;
dcca1a65 1607 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
5e1746d6 1608 return 0;
6aa8b732
AK
1609}
1610
1611static void svm_set_segment(struct kvm_vcpu *vcpu,
1612 struct kvm_segment *var, int seg)
1613{
a2fa3e9f 1614 struct vcpu_svm *svm = to_svm(vcpu);
6aa8b732
AK
1615 struct vmcb_seg *s = svm_seg(vcpu, seg);
1616
1617 s->base = var->base;
1618 s->limit = var->limit;
1619 s->selector = var->selector;
1620 if (var->unusable)
1621 s->attrib = 0;
1622 else {
1623 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
1624 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
1625 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
1626 s->attrib |= (var->present & 1) << SVM_SELECTOR_P_SHIFT;
1627 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
1628 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
1629 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
1630 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
1631 }
1632 if (seg == VCPU_SREG_CS)
ea5e97e8 1633 svm_update_cpl(vcpu);
6aa8b732 1634
060d0c9a 1635 mark_dirty(svm->vmcb, VMCB_SEG);
6aa8b732
AK
1636}
1637
c8639010 1638static void update_db_bp_intercept(struct kvm_vcpu *vcpu)
6aa8b732 1639{
d0bfb940
JK
1640 struct vcpu_svm *svm = to_svm(vcpu);
1641
18c918c5
JR
1642 clr_exception_intercept(svm, DB_VECTOR);
1643 clr_exception_intercept(svm, BP_VECTOR);
44c11430 1644
6be7d306 1645 if (svm->nmi_singlestep)
18c918c5 1646 set_exception_intercept(svm, DB_VECTOR);
44c11430 1647
d0bfb940
JK
1648 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
1649 if (vcpu->guest_debug &
1650 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
18c918c5 1651 set_exception_intercept(svm, DB_VECTOR);
d0bfb940 1652 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
18c918c5 1653 set_exception_intercept(svm, BP_VECTOR);
d0bfb940
JK
1654 } else
1655 vcpu->guest_debug = 0;
44c11430
GN
1656}
1657
0fe1e009 1658static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
6aa8b732 1659{
0fe1e009
TH
1660 if (sd->next_asid > sd->max_asid) {
1661 ++sd->asid_generation;
1662 sd->next_asid = 1;
a2fa3e9f 1663 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
6aa8b732
AK
1664 }
1665
0fe1e009
TH
1666 svm->asid_generation = sd->asid_generation;
1667 svm->vmcb->control.asid = sd->next_asid++;
d48086d1
JR
1668
1669 mark_dirty(svm->vmcb, VMCB_ASID);
6aa8b732
AK
1670}
1671
020df079 1672static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
6aa8b732 1673{
42dbaa5a 1674 struct vcpu_svm *svm = to_svm(vcpu);
42dbaa5a 1675
020df079 1676 svm->vmcb->save.dr7 = value;
72214b96 1677 mark_dirty(svm->vmcb, VMCB_DR);
6aa8b732
AK
1678}
1679
851ba692 1680static int pf_interception(struct vcpu_svm *svm)
6aa8b732 1681{
631bc487 1682 u64 fault_address = svm->vmcb->control.exit_info_2;
6aa8b732 1683 u32 error_code;
631bc487 1684 int r = 1;
6aa8b732 1685
631bc487
GN
1686 switch (svm->apf_reason) {
1687 default:
1688 error_code = svm->vmcb->control.exit_info_1;
af9ca2d7 1689
631bc487
GN
1690 trace_kvm_page_fault(fault_address, error_code);
1691 if (!npt_enabled && kvm_event_needs_reinjection(&svm->vcpu))
1692 kvm_mmu_unprotect_page_virt(&svm->vcpu, fault_address);
dc25e89e
AP
1693 r = kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
1694 svm->vmcb->control.insn_bytes,
1695 svm->vmcb->control.insn_len);
631bc487
GN
1696 break;
1697 case KVM_PV_REASON_PAGE_NOT_PRESENT:
1698 svm->apf_reason = 0;
1699 local_irq_disable();
1700 kvm_async_pf_task_wait(fault_address);
1701 local_irq_enable();
1702 break;
1703 case KVM_PV_REASON_PAGE_READY:
1704 svm->apf_reason = 0;
1705 local_irq_disable();
1706 kvm_async_pf_task_wake(fault_address);
1707 local_irq_enable();
1708 break;
1709 }
1710 return r;
6aa8b732
AK
1711}
1712
851ba692 1713static int db_interception(struct vcpu_svm *svm)
d0bfb940 1714{
851ba692
AK
1715 struct kvm_run *kvm_run = svm->vcpu.run;
1716
d0bfb940 1717 if (!(svm->vcpu.guest_debug &
44c11430 1718 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
6be7d306 1719 !svm->nmi_singlestep) {
d0bfb940
JK
1720 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
1721 return 1;
1722 }
44c11430 1723
6be7d306
JK
1724 if (svm->nmi_singlestep) {
1725 svm->nmi_singlestep = false;
44c11430
GN
1726 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP))
1727 svm->vmcb->save.rflags &=
1728 ~(X86_EFLAGS_TF | X86_EFLAGS_RF);
c8639010 1729 update_db_bp_intercept(&svm->vcpu);
44c11430
GN
1730 }
1731
1732 if (svm->vcpu.guest_debug &
e0231715 1733 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
44c11430
GN
1734 kvm_run->exit_reason = KVM_EXIT_DEBUG;
1735 kvm_run->debug.arch.pc =
1736 svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1737 kvm_run->debug.arch.exception = DB_VECTOR;
1738 return 0;
1739 }
1740
1741 return 1;
d0bfb940
JK
1742}
1743
851ba692 1744static int bp_interception(struct vcpu_svm *svm)
d0bfb940 1745{
851ba692
AK
1746 struct kvm_run *kvm_run = svm->vcpu.run;
1747
d0bfb940
JK
1748 kvm_run->exit_reason = KVM_EXIT_DEBUG;
1749 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1750 kvm_run->debug.arch.exception = BP_VECTOR;
1751 return 0;
1752}
1753
851ba692 1754static int ud_interception(struct vcpu_svm *svm)
7aa81cc0
AL
1755{
1756 int er;
1757
51d8b661 1758 er = emulate_instruction(&svm->vcpu, EMULTYPE_TRAP_UD);
7aa81cc0 1759 if (er != EMULATE_DONE)
7ee5d940 1760 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
7aa81cc0
AL
1761 return 1;
1762}
1763
6b52d186 1764static void svm_fpu_activate(struct kvm_vcpu *vcpu)
7807fa6c 1765{
6b52d186 1766 struct vcpu_svm *svm = to_svm(vcpu);
66a562f7 1767
18c918c5 1768 clr_exception_intercept(svm, NM_VECTOR);
66a562f7 1769
e756fc62 1770 svm->vcpu.fpu_active = 1;
d225157b 1771 update_cr0_intercept(svm);
6b52d186 1772}
a2fa3e9f 1773
6b52d186
AK
1774static int nm_interception(struct vcpu_svm *svm)
1775{
1776 svm_fpu_activate(&svm->vcpu);
a2fa3e9f 1777 return 1;
7807fa6c
AL
1778}
1779
67ec6607
JR
1780static bool is_erratum_383(void)
1781{
1782 int err, i;
1783 u64 value;
1784
1785 if (!erratum_383_found)
1786 return false;
1787
1788 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
1789 if (err)
1790 return false;
1791
1792 /* Bit 62 may or may not be set for this mce */
1793 value &= ~(1ULL << 62);
1794
1795 if (value != 0xb600000000010015ULL)
1796 return false;
1797
1798 /* Clear MCi_STATUS registers */
1799 for (i = 0; i < 6; ++i)
1800 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
1801
1802 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
1803 if (!err) {
1804 u32 low, high;
1805
1806 value &= ~(1ULL << 2);
1807 low = lower_32_bits(value);
1808 high = upper_32_bits(value);
1809
1810 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
1811 }
1812
1813 /* Flush tlb to evict multi-match entries */
1814 __flush_tlb_all();
1815
1816 return true;
1817}
1818
fe5913e4 1819static void svm_handle_mce(struct vcpu_svm *svm)
53371b50 1820{
67ec6607
JR
1821 if (is_erratum_383()) {
1822 /*
1823 * Erratum 383 triggered. Guest state is corrupt so kill the
1824 * guest.
1825 */
1826 pr_err("KVM: Guest triggered AMD Erratum 383\n");
1827
a8eeb04a 1828 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
67ec6607
JR
1829
1830 return;
1831 }
1832
53371b50
JR
1833 /*
1834 * On an #MC intercept the MCE handler is not called automatically in
1835 * the host. So do it by hand here.
1836 */
1837 asm volatile (
1838 "int $0x12\n");
1839 /* not sure if we ever come back to this point */
1840
fe5913e4
JR
1841 return;
1842}
1843
1844static int mc_interception(struct vcpu_svm *svm)
1845{
53371b50
JR
1846 return 1;
1847}
1848
851ba692 1849static int shutdown_interception(struct vcpu_svm *svm)
46fe4ddd 1850{
851ba692
AK
1851 struct kvm_run *kvm_run = svm->vcpu.run;
1852
46fe4ddd
JR
1853 /*
1854 * VMCB is undefined after a SHUTDOWN intercept
1855 * so reinitialize it.
1856 */
a2fa3e9f 1857 clear_page(svm->vmcb);
e6101a96 1858 init_vmcb(svm);
46fe4ddd
JR
1859
1860 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
1861 return 0;
1862}
1863
851ba692 1864static int io_interception(struct vcpu_svm *svm)
6aa8b732 1865{
cf8f70bf 1866 struct kvm_vcpu *vcpu = &svm->vcpu;
d77c26fc 1867 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
34c33d16 1868 int size, in, string;
039576c0 1869 unsigned port;
6aa8b732 1870
e756fc62 1871 ++svm->vcpu.stat.io_exits;
e70669ab 1872 string = (io_info & SVM_IOIO_STR_MASK) != 0;
039576c0 1873 in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
cf8f70bf 1874 if (string || in)
51d8b661 1875 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
cf8f70bf 1876
039576c0
AK
1877 port = io_info >> 16;
1878 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
cf8f70bf 1879 svm->next_rip = svm->vmcb->control.exit_info_2;
e93f36bc 1880 skip_emulated_instruction(&svm->vcpu);
cf8f70bf
GN
1881
1882 return kvm_fast_pio_out(vcpu, size, port);
6aa8b732
AK
1883}
1884
851ba692 1885static int nmi_interception(struct vcpu_svm *svm)
c47f098d
JR
1886{
1887 return 1;
1888}
1889
851ba692 1890static int intr_interception(struct vcpu_svm *svm)
a0698055
JR
1891{
1892 ++svm->vcpu.stat.irq_exits;
1893 return 1;
1894}
1895
851ba692 1896static int nop_on_interception(struct vcpu_svm *svm)
6aa8b732
AK
1897{
1898 return 1;
1899}
1900
851ba692 1901static int halt_interception(struct vcpu_svm *svm)
6aa8b732 1902{
5fdbf976 1903 svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
e756fc62
RR
1904 skip_emulated_instruction(&svm->vcpu);
1905 return kvm_emulate_halt(&svm->vcpu);
6aa8b732
AK
1906}
1907
851ba692 1908static int vmmcall_interception(struct vcpu_svm *svm)
02e235bc 1909{
5fdbf976 1910 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
e756fc62 1911 skip_emulated_instruction(&svm->vcpu);
7aa81cc0
AL
1912 kvm_emulate_hypercall(&svm->vcpu);
1913 return 1;
02e235bc
AK
1914}
1915
5bd2edc3
JR
1916static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
1917{
1918 struct vcpu_svm *svm = to_svm(vcpu);
1919
1920 return svm->nested.nested_cr3;
1921}
1922
e4e517b4
AK
1923static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
1924{
1925 struct vcpu_svm *svm = to_svm(vcpu);
1926 u64 cr3 = svm->nested.nested_cr3;
1927 u64 pdpte;
1928 int ret;
1929
1930 ret = kvm_read_guest_page(vcpu->kvm, gpa_to_gfn(cr3), &pdpte,
1931 offset_in_page(cr3) + index * 8, 8);
1932 if (ret)
1933 return 0;
1934 return pdpte;
1935}
1936
5bd2edc3
JR
1937static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
1938 unsigned long root)
1939{
1940 struct vcpu_svm *svm = to_svm(vcpu);
1941
1942 svm->vmcb->control.nested_cr3 = root;
b2747166 1943 mark_dirty(svm->vmcb, VMCB_NPT);
f40f6a45 1944 svm_flush_tlb(vcpu);
5bd2edc3
JR
1945}
1946
6389ee94
AK
1947static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
1948 struct x86_exception *fault)
5bd2edc3
JR
1949{
1950 struct vcpu_svm *svm = to_svm(vcpu);
1951
1952 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
1953 svm->vmcb->control.exit_code_hi = 0;
6389ee94
AK
1954 svm->vmcb->control.exit_info_1 = fault->error_code;
1955 svm->vmcb->control.exit_info_2 = fault->address;
5bd2edc3
JR
1956
1957 nested_svm_vmexit(svm);
1958}
1959
4b16184c
JR
1960static int nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
1961{
1962 int r;
1963
1964 r = kvm_init_shadow_mmu(vcpu, &vcpu->arch.mmu);
1965
1966 vcpu->arch.mmu.set_cr3 = nested_svm_set_tdp_cr3;
1967 vcpu->arch.mmu.get_cr3 = nested_svm_get_tdp_cr3;
e4e517b4 1968 vcpu->arch.mmu.get_pdptr = nested_svm_get_tdp_pdptr;
4b16184c
JR
1969 vcpu->arch.mmu.inject_page_fault = nested_svm_inject_npf_exit;
1970 vcpu->arch.mmu.shadow_root_level = get_npt_level();
1971 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
1972
1973 return r;
1974}
1975
1976static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
1977{
1978 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
1979}
1980
c0725420
AG
1981static int nested_svm_check_permissions(struct vcpu_svm *svm)
1982{
f6801dff 1983 if (!(svm->vcpu.arch.efer & EFER_SVME)
c0725420
AG
1984 || !is_paging(&svm->vcpu)) {
1985 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
1986 return 1;
1987 }
1988
1989 if (svm->vmcb->save.cpl) {
1990 kvm_inject_gp(&svm->vcpu, 0);
1991 return 1;
1992 }
1993
1994 return 0;
1995}
1996
cf74a78b
AG
1997static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
1998 bool has_error_code, u32 error_code)
1999{
b8e88bc8
JR
2000 int vmexit;
2001
2030753d 2002 if (!is_guest_mode(&svm->vcpu))
0295ad7d 2003 return 0;
cf74a78b 2004
0295ad7d
JR
2005 svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
2006 svm->vmcb->control.exit_code_hi = 0;
2007 svm->vmcb->control.exit_info_1 = error_code;
2008 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
2009
b8e88bc8
JR
2010 vmexit = nested_svm_intercept(svm);
2011 if (vmexit == NESTED_EXIT_DONE)
2012 svm->nested.exit_required = true;
2013
2014 return vmexit;
cf74a78b
AG
2015}
2016
8fe54654
JR
2017/* This function returns true if it is save to enable the irq window */
2018static inline bool nested_svm_intr(struct vcpu_svm *svm)
cf74a78b 2019{
2030753d 2020 if (!is_guest_mode(&svm->vcpu))
8fe54654 2021 return true;
cf74a78b 2022
26666957 2023 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
8fe54654 2024 return true;
cf74a78b 2025
26666957 2026 if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
8fe54654 2027 return false;
cf74a78b 2028
a0a07cd2
GN
2029 /*
2030 * if vmexit was already requested (by intercepted exception
2031 * for instance) do not overwrite it with "external interrupt"
2032 * vmexit.
2033 */
2034 if (svm->nested.exit_required)
2035 return false;
2036
197717d5
JR
2037 svm->vmcb->control.exit_code = SVM_EXIT_INTR;
2038 svm->vmcb->control.exit_info_1 = 0;
2039 svm->vmcb->control.exit_info_2 = 0;
26666957 2040
cd3ff653
JR
2041 if (svm->nested.intercept & 1ULL) {
2042 /*
2043 * The #vmexit can't be emulated here directly because this
c5ec2e56 2044 * code path runs with irqs and preemption disabled. A
cd3ff653
JR
2045 * #vmexit emulation might sleep. Only signal request for
2046 * the #vmexit here.
2047 */
2048 svm->nested.exit_required = true;
236649de 2049 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
8fe54654 2050 return false;
cf74a78b
AG
2051 }
2052
8fe54654 2053 return true;
cf74a78b
AG
2054}
2055
887f500c
JR
2056/* This function returns true if it is save to enable the nmi window */
2057static inline bool nested_svm_nmi(struct vcpu_svm *svm)
2058{
2030753d 2059 if (!is_guest_mode(&svm->vcpu))
887f500c
JR
2060 return true;
2061
2062 if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
2063 return true;
2064
2065 svm->vmcb->control.exit_code = SVM_EXIT_NMI;
2066 svm->nested.exit_required = true;
2067
2068 return false;
cf74a78b
AG
2069}
2070
7597f129 2071static void *nested_svm_map(struct vcpu_svm *svm, u64 gpa, struct page **_page)
34f80cfa
JR
2072{
2073 struct page *page;
2074
6c3bd3d7
JR
2075 might_sleep();
2076
34f80cfa 2077 page = gfn_to_page(svm->vcpu.kvm, gpa >> PAGE_SHIFT);
34f80cfa
JR
2078 if (is_error_page(page))
2079 goto error;
2080
7597f129
JR
2081 *_page = page;
2082
2083 return kmap(page);
34f80cfa
JR
2084
2085error:
34f80cfa
JR
2086 kvm_inject_gp(&svm->vcpu, 0);
2087
2088 return NULL;
2089}
2090
7597f129 2091static void nested_svm_unmap(struct page *page)
34f80cfa 2092{
7597f129 2093 kunmap(page);
34f80cfa
JR
2094 kvm_release_page_dirty(page);
2095}
34f80cfa 2096
ce2ac085
JR
2097static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
2098{
2099 unsigned port;
2100 u8 val, bit;
2101 u64 gpa;
34f80cfa 2102
ce2ac085
JR
2103 if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
2104 return NESTED_EXIT_HOST;
34f80cfa 2105
ce2ac085
JR
2106 port = svm->vmcb->control.exit_info_1 >> 16;
2107 gpa = svm->nested.vmcb_iopm + (port / 8);
2108 bit = port % 8;
2109 val = 0;
2110
2111 if (kvm_read_guest(svm->vcpu.kvm, gpa, &val, 1))
2112 val &= (1 << bit);
2113
2114 return val ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
34f80cfa
JR
2115}
2116
d2477826 2117static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
4c2161ae 2118{
0d6b3537
JR
2119 u32 offset, msr, value;
2120 int write, mask;
4c2161ae 2121
3d62d9aa 2122 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
d2477826 2123 return NESTED_EXIT_HOST;
3d62d9aa 2124
0d6b3537
JR
2125 msr = svm->vcpu.arch.regs[VCPU_REGS_RCX];
2126 offset = svm_msrpm_offset(msr);
2127 write = svm->vmcb->control.exit_info_1 & 1;
2128 mask = 1 << ((2 * (msr & 0xf)) + write);
3d62d9aa 2129
0d6b3537
JR
2130 if (offset == MSR_INVALID)
2131 return NESTED_EXIT_DONE;
4c2161ae 2132
0d6b3537
JR
2133 /* Offset is in 32 bit units but need in 8 bit units */
2134 offset *= 4;
4c2161ae 2135
0d6b3537
JR
2136 if (kvm_read_guest(svm->vcpu.kvm, svm->nested.vmcb_msrpm + offset, &value, 4))
2137 return NESTED_EXIT_DONE;
3d62d9aa 2138
0d6b3537 2139 return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
4c2161ae
JR
2140}
2141
410e4d57 2142static int nested_svm_exit_special(struct vcpu_svm *svm)
cf74a78b 2143{
cf74a78b 2144 u32 exit_code = svm->vmcb->control.exit_code;
4c2161ae 2145
410e4d57
JR
2146 switch (exit_code) {
2147 case SVM_EXIT_INTR:
2148 case SVM_EXIT_NMI:
ff47a49b 2149 case SVM_EXIT_EXCP_BASE + MC_VECTOR:
410e4d57 2150 return NESTED_EXIT_HOST;
410e4d57 2151 case SVM_EXIT_NPF:
e0231715 2152 /* For now we are always handling NPFs when using them */
410e4d57
JR
2153 if (npt_enabled)
2154 return NESTED_EXIT_HOST;
2155 break;
410e4d57 2156 case SVM_EXIT_EXCP_BASE + PF_VECTOR:
631bc487
GN
2157 /* When we're shadowing, trap PFs, but not async PF */
2158 if (!npt_enabled && svm->apf_reason == 0)
410e4d57
JR
2159 return NESTED_EXIT_HOST;
2160 break;
66a562f7
JR
2161 case SVM_EXIT_EXCP_BASE + NM_VECTOR:
2162 nm_interception(svm);
2163 break;
410e4d57
JR
2164 default:
2165 break;
cf74a78b
AG
2166 }
2167
410e4d57
JR
2168 return NESTED_EXIT_CONTINUE;
2169}
2170
2171/*
2172 * If this function returns true, this #vmexit was already handled
2173 */
b8e88bc8 2174static int nested_svm_intercept(struct vcpu_svm *svm)
410e4d57
JR
2175{
2176 u32 exit_code = svm->vmcb->control.exit_code;
2177 int vmexit = NESTED_EXIT_HOST;
2178
cf74a78b 2179 switch (exit_code) {
9c4e40b9 2180 case SVM_EXIT_MSR:
3d62d9aa 2181 vmexit = nested_svm_exit_handled_msr(svm);
9c4e40b9 2182 break;
ce2ac085
JR
2183 case SVM_EXIT_IOIO:
2184 vmexit = nested_svm_intercept_ioio(svm);
2185 break;
4ee546b4
RJ
2186 case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
2187 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
2188 if (svm->nested.intercept_cr & bit)
410e4d57 2189 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
2190 break;
2191 }
3aed041a
JR
2192 case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
2193 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
2194 if (svm->nested.intercept_dr & bit)
410e4d57 2195 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
2196 break;
2197 }
2198 case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
2199 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
aad42c64 2200 if (svm->nested.intercept_exceptions & excp_bits)
410e4d57 2201 vmexit = NESTED_EXIT_DONE;
631bc487
GN
2202 /* async page fault always cause vmexit */
2203 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
2204 svm->apf_reason != 0)
2205 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
2206 break;
2207 }
228070b1
JR
2208 case SVM_EXIT_ERR: {
2209 vmexit = NESTED_EXIT_DONE;
2210 break;
2211 }
cf74a78b
AG
2212 default: {
2213 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
aad42c64 2214 if (svm->nested.intercept & exit_bits)
410e4d57 2215 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
2216 }
2217 }
2218
b8e88bc8
JR
2219 return vmexit;
2220}
2221
2222static int nested_svm_exit_handled(struct vcpu_svm *svm)
2223{
2224 int vmexit;
2225
2226 vmexit = nested_svm_intercept(svm);
2227
2228 if (vmexit == NESTED_EXIT_DONE)
9c4e40b9 2229 nested_svm_vmexit(svm);
9c4e40b9
JR
2230
2231 return vmexit;
cf74a78b
AG
2232}
2233
0460a979
JR
2234static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
2235{
2236 struct vmcb_control_area *dst = &dst_vmcb->control;
2237 struct vmcb_control_area *from = &from_vmcb->control;
2238
4ee546b4 2239 dst->intercept_cr = from->intercept_cr;
3aed041a 2240 dst->intercept_dr = from->intercept_dr;
0460a979
JR
2241 dst->intercept_exceptions = from->intercept_exceptions;
2242 dst->intercept = from->intercept;
2243 dst->iopm_base_pa = from->iopm_base_pa;
2244 dst->msrpm_base_pa = from->msrpm_base_pa;
2245 dst->tsc_offset = from->tsc_offset;
2246 dst->asid = from->asid;
2247 dst->tlb_ctl = from->tlb_ctl;
2248 dst->int_ctl = from->int_ctl;
2249 dst->int_vector = from->int_vector;
2250 dst->int_state = from->int_state;
2251 dst->exit_code = from->exit_code;
2252 dst->exit_code_hi = from->exit_code_hi;
2253 dst->exit_info_1 = from->exit_info_1;
2254 dst->exit_info_2 = from->exit_info_2;
2255 dst->exit_int_info = from->exit_int_info;
2256 dst->exit_int_info_err = from->exit_int_info_err;
2257 dst->nested_ctl = from->nested_ctl;
2258 dst->event_inj = from->event_inj;
2259 dst->event_inj_err = from->event_inj_err;
2260 dst->nested_cr3 = from->nested_cr3;
2261 dst->lbr_ctl = from->lbr_ctl;
2262}
2263
34f80cfa 2264static int nested_svm_vmexit(struct vcpu_svm *svm)
cf74a78b 2265{
34f80cfa 2266 struct vmcb *nested_vmcb;
e6aa9abd 2267 struct vmcb *hsave = svm->nested.hsave;
33740e40 2268 struct vmcb *vmcb = svm->vmcb;
7597f129 2269 struct page *page;
cf74a78b 2270
17897f36
JR
2271 trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
2272 vmcb->control.exit_info_1,
2273 vmcb->control.exit_info_2,
2274 vmcb->control.exit_int_info,
e097e5ff
SH
2275 vmcb->control.exit_int_info_err,
2276 KVM_ISA_SVM);
17897f36 2277
7597f129 2278 nested_vmcb = nested_svm_map(svm, svm->nested.vmcb, &page);
34f80cfa
JR
2279 if (!nested_vmcb)
2280 return 1;
2281
2030753d
JR
2282 /* Exit Guest-Mode */
2283 leave_guest_mode(&svm->vcpu);
06fc7772
JR
2284 svm->nested.vmcb = 0;
2285
cf74a78b 2286 /* Give the current vmcb to the guest */
33740e40
JR
2287 disable_gif(svm);
2288
2289 nested_vmcb->save.es = vmcb->save.es;
2290 nested_vmcb->save.cs = vmcb->save.cs;
2291 nested_vmcb->save.ss = vmcb->save.ss;
2292 nested_vmcb->save.ds = vmcb->save.ds;
2293 nested_vmcb->save.gdtr = vmcb->save.gdtr;
2294 nested_vmcb->save.idtr = vmcb->save.idtr;
3f6a9d16 2295 nested_vmcb->save.efer = svm->vcpu.arch.efer;
cdbbdc12 2296 nested_vmcb->save.cr0 = kvm_read_cr0(&svm->vcpu);
9f8fe504 2297 nested_vmcb->save.cr3 = kvm_read_cr3(&svm->vcpu);
33740e40 2298 nested_vmcb->save.cr2 = vmcb->save.cr2;
cdbbdc12 2299 nested_vmcb->save.cr4 = svm->vcpu.arch.cr4;
f6e78475 2300 nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
33740e40
JR
2301 nested_vmcb->save.rip = vmcb->save.rip;
2302 nested_vmcb->save.rsp = vmcb->save.rsp;
2303 nested_vmcb->save.rax = vmcb->save.rax;
2304 nested_vmcb->save.dr7 = vmcb->save.dr7;
2305 nested_vmcb->save.dr6 = vmcb->save.dr6;
2306 nested_vmcb->save.cpl = vmcb->save.cpl;
2307
2308 nested_vmcb->control.int_ctl = vmcb->control.int_ctl;
2309 nested_vmcb->control.int_vector = vmcb->control.int_vector;
2310 nested_vmcb->control.int_state = vmcb->control.int_state;
2311 nested_vmcb->control.exit_code = vmcb->control.exit_code;
2312 nested_vmcb->control.exit_code_hi = vmcb->control.exit_code_hi;
2313 nested_vmcb->control.exit_info_1 = vmcb->control.exit_info_1;
2314 nested_vmcb->control.exit_info_2 = vmcb->control.exit_info_2;
2315 nested_vmcb->control.exit_int_info = vmcb->control.exit_int_info;
2316 nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
7a190667 2317 nested_vmcb->control.next_rip = vmcb->control.next_rip;
8d23c466
AG
2318
2319 /*
2320 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
2321 * to make sure that we do not lose injected events. So check event_inj
2322 * here and copy it to exit_int_info if it is valid.
2323 * Exit_int_info and event_inj can't be both valid because the case
2324 * below only happens on a VMRUN instruction intercept which has
2325 * no valid exit_int_info set.
2326 */
2327 if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
2328 struct vmcb_control_area *nc = &nested_vmcb->control;
2329
2330 nc->exit_int_info = vmcb->control.event_inj;
2331 nc->exit_int_info_err = vmcb->control.event_inj_err;
2332 }
2333
33740e40
JR
2334 nested_vmcb->control.tlb_ctl = 0;
2335 nested_vmcb->control.event_inj = 0;
2336 nested_vmcb->control.event_inj_err = 0;
cf74a78b
AG
2337
2338 /* We always set V_INTR_MASKING and remember the old value in hflags */
2339 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
2340 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
2341
cf74a78b 2342 /* Restore the original control entries */
0460a979 2343 copy_vmcb_control_area(vmcb, hsave);
cf74a78b 2344
219b65dc
AG
2345 kvm_clear_exception_queue(&svm->vcpu);
2346 kvm_clear_interrupt_queue(&svm->vcpu);
cf74a78b 2347
4b16184c
JR
2348 svm->nested.nested_cr3 = 0;
2349
cf74a78b
AG
2350 /* Restore selected save entries */
2351 svm->vmcb->save.es = hsave->save.es;
2352 svm->vmcb->save.cs = hsave->save.cs;
2353 svm->vmcb->save.ss = hsave->save.ss;
2354 svm->vmcb->save.ds = hsave->save.ds;
2355 svm->vmcb->save.gdtr = hsave->save.gdtr;
2356 svm->vmcb->save.idtr = hsave->save.idtr;
f6e78475 2357 kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
cf74a78b
AG
2358 svm_set_efer(&svm->vcpu, hsave->save.efer);
2359 svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
2360 svm_set_cr4(&svm->vcpu, hsave->save.cr4);
2361 if (npt_enabled) {
2362 svm->vmcb->save.cr3 = hsave->save.cr3;
2363 svm->vcpu.arch.cr3 = hsave->save.cr3;
2364 } else {
2390218b 2365 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
cf74a78b
AG
2366 }
2367 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, hsave->save.rax);
2368 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, hsave->save.rsp);
2369 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, hsave->save.rip);
2370 svm->vmcb->save.dr7 = 0;
2371 svm->vmcb->save.cpl = 0;
2372 svm->vmcb->control.exit_int_info = 0;
2373
8d28fec4
RJ
2374 mark_all_dirty(svm->vmcb);
2375
7597f129 2376 nested_svm_unmap(page);
cf74a78b 2377
4b16184c 2378 nested_svm_uninit_mmu_context(&svm->vcpu);
cf74a78b
AG
2379 kvm_mmu_reset_context(&svm->vcpu);
2380 kvm_mmu_load(&svm->vcpu);
2381
2382 return 0;
2383}
3d6368ef 2384
9738b2c9 2385static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3d6368ef 2386{
323c3d80
JR
2387 /*
2388 * This function merges the msr permission bitmaps of kvm and the
c5ec2e56 2389 * nested vmcb. It is optimized in that it only merges the parts where
323c3d80
JR
2390 * the kvm msr permission bitmap may contain zero bits
2391 */
3d6368ef 2392 int i;
9738b2c9 2393
323c3d80
JR
2394 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
2395 return true;
9738b2c9 2396
323c3d80
JR
2397 for (i = 0; i < MSRPM_OFFSETS; i++) {
2398 u32 value, p;
2399 u64 offset;
9738b2c9 2400
323c3d80
JR
2401 if (msrpm_offsets[i] == 0xffffffff)
2402 break;
3d6368ef 2403
0d6b3537
JR
2404 p = msrpm_offsets[i];
2405 offset = svm->nested.vmcb_msrpm + (p * 4);
323c3d80
JR
2406
2407 if (kvm_read_guest(svm->vcpu.kvm, offset, &value, 4))
2408 return false;
2409
2410 svm->nested.msrpm[p] = svm->msrpm[p] | value;
2411 }
3d6368ef 2412
323c3d80 2413 svm->vmcb->control.msrpm_base_pa = __pa(svm->nested.msrpm);
9738b2c9
JR
2414
2415 return true;
3d6368ef
AG
2416}
2417
52c65a30
JR
2418static bool nested_vmcb_checks(struct vmcb *vmcb)
2419{
2420 if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
2421 return false;
2422
dbe77584
JR
2423 if (vmcb->control.asid == 0)
2424 return false;
2425
4b16184c
JR
2426 if (vmcb->control.nested_ctl && !npt_enabled)
2427 return false;
2428
52c65a30
JR
2429 return true;
2430}
2431
9738b2c9 2432static bool nested_svm_vmrun(struct vcpu_svm *svm)
3d6368ef 2433{
9738b2c9 2434 struct vmcb *nested_vmcb;
e6aa9abd 2435 struct vmcb *hsave = svm->nested.hsave;
defbba56 2436 struct vmcb *vmcb = svm->vmcb;
7597f129 2437 struct page *page;
06fc7772 2438 u64 vmcb_gpa;
3d6368ef 2439
06fc7772 2440 vmcb_gpa = svm->vmcb->save.rax;
3d6368ef 2441
7597f129 2442 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9738b2c9
JR
2443 if (!nested_vmcb)
2444 return false;
2445
52c65a30
JR
2446 if (!nested_vmcb_checks(nested_vmcb)) {
2447 nested_vmcb->control.exit_code = SVM_EXIT_ERR;
2448 nested_vmcb->control.exit_code_hi = 0;
2449 nested_vmcb->control.exit_info_1 = 0;
2450 nested_vmcb->control.exit_info_2 = 0;
2451
2452 nested_svm_unmap(page);
2453
2454 return false;
2455 }
2456
b75f4eb3 2457 trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
0ac406de
JR
2458 nested_vmcb->save.rip,
2459 nested_vmcb->control.int_ctl,
2460 nested_vmcb->control.event_inj,
2461 nested_vmcb->control.nested_ctl);
2462
4ee546b4
RJ
2463 trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
2464 nested_vmcb->control.intercept_cr >> 16,
2e554e8d
JR
2465 nested_vmcb->control.intercept_exceptions,
2466 nested_vmcb->control.intercept);
2467
3d6368ef 2468 /* Clear internal status */
219b65dc
AG
2469 kvm_clear_exception_queue(&svm->vcpu);
2470 kvm_clear_interrupt_queue(&svm->vcpu);
3d6368ef 2471
e0231715
JR
2472 /*
2473 * Save the old vmcb, so we don't need to pick what we save, but can
2474 * restore everything when a VMEXIT occurs
2475 */
defbba56
JR
2476 hsave->save.es = vmcb->save.es;
2477 hsave->save.cs = vmcb->save.cs;
2478 hsave->save.ss = vmcb->save.ss;
2479 hsave->save.ds = vmcb->save.ds;
2480 hsave->save.gdtr = vmcb->save.gdtr;
2481 hsave->save.idtr = vmcb->save.idtr;
f6801dff 2482 hsave->save.efer = svm->vcpu.arch.efer;
4d4ec087 2483 hsave->save.cr0 = kvm_read_cr0(&svm->vcpu);
defbba56 2484 hsave->save.cr4 = svm->vcpu.arch.cr4;
f6e78475 2485 hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
b75f4eb3 2486 hsave->save.rip = kvm_rip_read(&svm->vcpu);
defbba56
JR
2487 hsave->save.rsp = vmcb->save.rsp;
2488 hsave->save.rax = vmcb->save.rax;
2489 if (npt_enabled)
2490 hsave->save.cr3 = vmcb->save.cr3;
2491 else
9f8fe504 2492 hsave->save.cr3 = kvm_read_cr3(&svm->vcpu);
defbba56 2493
0460a979 2494 copy_vmcb_control_area(hsave, vmcb);
3d6368ef 2495
f6e78475 2496 if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
3d6368ef
AG
2497 svm->vcpu.arch.hflags |= HF_HIF_MASK;
2498 else
2499 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
2500
4b16184c
JR
2501 if (nested_vmcb->control.nested_ctl) {
2502 kvm_mmu_unload(&svm->vcpu);
2503 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
2504 nested_svm_init_mmu_context(&svm->vcpu);
2505 }
2506
3d6368ef
AG
2507 /* Load the nested guest state */
2508 svm->vmcb->save.es = nested_vmcb->save.es;
2509 svm->vmcb->save.cs = nested_vmcb->save.cs;
2510 svm->vmcb->save.ss = nested_vmcb->save.ss;
2511 svm->vmcb->save.ds = nested_vmcb->save.ds;
2512 svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
2513 svm->vmcb->save.idtr = nested_vmcb->save.idtr;
f6e78475 2514 kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
3d6368ef
AG
2515 svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
2516 svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
2517 svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
2518 if (npt_enabled) {
2519 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
2520 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
0e5cbe36 2521 } else
2390218b 2522 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
0e5cbe36
JR
2523
2524 /* Guest paging mode is active - reset mmu */
2525 kvm_mmu_reset_context(&svm->vcpu);
2526
defbba56 2527 svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
3d6368ef
AG
2528 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, nested_vmcb->save.rax);
2529 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, nested_vmcb->save.rsp);
2530 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, nested_vmcb->save.rip);
e0231715 2531
3d6368ef
AG
2532 /* In case we don't even reach vcpu_run, the fields are not updated */
2533 svm->vmcb->save.rax = nested_vmcb->save.rax;
2534 svm->vmcb->save.rsp = nested_vmcb->save.rsp;
2535 svm->vmcb->save.rip = nested_vmcb->save.rip;
2536 svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
2537 svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
2538 svm->vmcb->save.cpl = nested_vmcb->save.cpl;
2539
f7138538 2540 svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
ce2ac085 2541 svm->nested.vmcb_iopm = nested_vmcb->control.iopm_base_pa & ~0x0fffULL;
3d6368ef 2542
aad42c64 2543 /* cache intercepts */
4ee546b4 2544 svm->nested.intercept_cr = nested_vmcb->control.intercept_cr;
3aed041a 2545 svm->nested.intercept_dr = nested_vmcb->control.intercept_dr;
aad42c64
JR
2546 svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
2547 svm->nested.intercept = nested_vmcb->control.intercept;
2548
f40f6a45 2549 svm_flush_tlb(&svm->vcpu);
3d6368ef 2550 svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3d6368ef
AG
2551 if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
2552 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
2553 else
2554 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
2555
88ab24ad
JR
2556 if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
2557 /* We only want the cr8 intercept bits of the guest */
4ee546b4
RJ
2558 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
2559 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
88ab24ad
JR
2560 }
2561
0d945bd9 2562 /* We don't want to see VMMCALLs from a nested guest */
8a05a1b8 2563 clr_intercept(svm, INTERCEPT_VMMCALL);
0d945bd9 2564
88ab24ad 2565 svm->vmcb->control.lbr_ctl = nested_vmcb->control.lbr_ctl;
3d6368ef
AG
2566 svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
2567 svm->vmcb->control.int_state = nested_vmcb->control.int_state;
2568 svm->vmcb->control.tsc_offset += nested_vmcb->control.tsc_offset;
3d6368ef
AG
2569 svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
2570 svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
2571
7597f129 2572 nested_svm_unmap(page);
9738b2c9 2573
2030753d
JR
2574 /* Enter Guest-Mode */
2575 enter_guest_mode(&svm->vcpu);
2576
384c6368
JR
2577 /*
2578 * Merge guest and host intercepts - must be called with vcpu in
2579 * guest-mode to take affect here
2580 */
2581 recalc_intercepts(svm);
2582
06fc7772 2583 svm->nested.vmcb = vmcb_gpa;
9738b2c9 2584
2af9194d 2585 enable_gif(svm);
3d6368ef 2586
8d28fec4
RJ
2587 mark_all_dirty(svm->vmcb);
2588
9738b2c9 2589 return true;
3d6368ef
AG
2590}
2591
9966bf68 2592static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
5542675b
AG
2593{
2594 to_vmcb->save.fs = from_vmcb->save.fs;
2595 to_vmcb->save.gs = from_vmcb->save.gs;
2596 to_vmcb->save.tr = from_vmcb->save.tr;
2597 to_vmcb->save.ldtr = from_vmcb->save.ldtr;
2598 to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
2599 to_vmcb->save.star = from_vmcb->save.star;
2600 to_vmcb->save.lstar = from_vmcb->save.lstar;
2601 to_vmcb->save.cstar = from_vmcb->save.cstar;
2602 to_vmcb->save.sfmask = from_vmcb->save.sfmask;
2603 to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
2604 to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
2605 to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
5542675b
AG
2606}
2607
851ba692 2608static int vmload_interception(struct vcpu_svm *svm)
5542675b 2609{
9966bf68 2610 struct vmcb *nested_vmcb;
7597f129 2611 struct page *page;
9966bf68 2612
5542675b
AG
2613 if (nested_svm_check_permissions(svm))
2614 return 1;
2615
7597f129 2616 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
2617 if (!nested_vmcb)
2618 return 1;
2619
e3e9ed3d
JR
2620 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2621 skip_emulated_instruction(&svm->vcpu);
2622
9966bf68 2623 nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
7597f129 2624 nested_svm_unmap(page);
5542675b
AG
2625
2626 return 1;
2627}
2628
851ba692 2629static int vmsave_interception(struct vcpu_svm *svm)
5542675b 2630{
9966bf68 2631 struct vmcb *nested_vmcb;
7597f129 2632 struct page *page;
9966bf68 2633
5542675b
AG
2634 if (nested_svm_check_permissions(svm))
2635 return 1;
2636
7597f129 2637 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
2638 if (!nested_vmcb)
2639 return 1;
2640
e3e9ed3d
JR
2641 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2642 skip_emulated_instruction(&svm->vcpu);
2643
9966bf68 2644 nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
7597f129 2645 nested_svm_unmap(page);
5542675b
AG
2646
2647 return 1;
2648}
2649
851ba692 2650static int vmrun_interception(struct vcpu_svm *svm)
3d6368ef 2651{
3d6368ef
AG
2652 if (nested_svm_check_permissions(svm))
2653 return 1;
2654
b75f4eb3
RJ
2655 /* Save rip after vmrun instruction */
2656 kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
3d6368ef 2657
9738b2c9 2658 if (!nested_svm_vmrun(svm))
3d6368ef
AG
2659 return 1;
2660
9738b2c9 2661 if (!nested_svm_vmrun_msrpm(svm))
1f8da478
JR
2662 goto failed;
2663
2664 return 1;
2665
2666failed:
2667
2668 svm->vmcb->control.exit_code = SVM_EXIT_ERR;
2669 svm->vmcb->control.exit_code_hi = 0;
2670 svm->vmcb->control.exit_info_1 = 0;
2671 svm->vmcb->control.exit_info_2 = 0;
2672
2673 nested_svm_vmexit(svm);
3d6368ef
AG
2674
2675 return 1;
2676}
2677
851ba692 2678static int stgi_interception(struct vcpu_svm *svm)
1371d904
AG
2679{
2680 if (nested_svm_check_permissions(svm))
2681 return 1;
2682
2683 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2684 skip_emulated_instruction(&svm->vcpu);
3842d135 2685 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
1371d904 2686
2af9194d 2687 enable_gif(svm);
1371d904
AG
2688
2689 return 1;
2690}
2691
851ba692 2692static int clgi_interception(struct vcpu_svm *svm)
1371d904
AG
2693{
2694 if (nested_svm_check_permissions(svm))
2695 return 1;
2696
2697 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2698 skip_emulated_instruction(&svm->vcpu);
2699
2af9194d 2700 disable_gif(svm);
1371d904
AG
2701
2702 /* After a CLGI no interrupts should come */
2703 svm_clear_vintr(svm);
2704 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
2705
decdbf6a
JR
2706 mark_dirty(svm->vmcb, VMCB_INTR);
2707
1371d904
AG
2708 return 1;
2709}
2710
851ba692 2711static int invlpga_interception(struct vcpu_svm *svm)
ff092385
AG
2712{
2713 struct kvm_vcpu *vcpu = &svm->vcpu;
ff092385 2714
ec1ff790
JR
2715 trace_kvm_invlpga(svm->vmcb->save.rip, vcpu->arch.regs[VCPU_REGS_RCX],
2716 vcpu->arch.regs[VCPU_REGS_RAX]);
2717
ff092385
AG
2718 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
2719 kvm_mmu_invlpg(vcpu, vcpu->arch.regs[VCPU_REGS_RAX]);
2720
2721 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2722 skip_emulated_instruction(&svm->vcpu);
2723 return 1;
2724}
2725
532a46b9
JR
2726static int skinit_interception(struct vcpu_svm *svm)
2727{
2728 trace_kvm_skinit(svm->vmcb->save.rip, svm->vcpu.arch.regs[VCPU_REGS_RAX]);
2729
2730 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2731 return 1;
2732}
2733
81dd35d4
JR
2734static int xsetbv_interception(struct vcpu_svm *svm)
2735{
2736 u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
2737 u32 index = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
2738
2739 if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
2740 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2741 skip_emulated_instruction(&svm->vcpu);
2742 }
2743
2744 return 1;
2745}
2746
851ba692 2747static int invalid_op_interception(struct vcpu_svm *svm)
6aa8b732 2748{
7ee5d940 2749 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
6aa8b732
AK
2750 return 1;
2751}
2752
851ba692 2753static int task_switch_interception(struct vcpu_svm *svm)
6aa8b732 2754{
37817f29 2755 u16 tss_selector;
64a7ec06
GN
2756 int reason;
2757 int int_type = svm->vmcb->control.exit_int_info &
2758 SVM_EXITINTINFO_TYPE_MASK;
8317c298 2759 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
fe8e7f83
GN
2760 uint32_t type =
2761 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
2762 uint32_t idt_v =
2763 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
e269fb21
JK
2764 bool has_error_code = false;
2765 u32 error_code = 0;
37817f29
IE
2766
2767 tss_selector = (u16)svm->vmcb->control.exit_info_1;
64a7ec06 2768
37817f29
IE
2769 if (svm->vmcb->control.exit_info_2 &
2770 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
64a7ec06
GN
2771 reason = TASK_SWITCH_IRET;
2772 else if (svm->vmcb->control.exit_info_2 &
2773 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
2774 reason = TASK_SWITCH_JMP;
fe8e7f83 2775 else if (idt_v)
64a7ec06
GN
2776 reason = TASK_SWITCH_GATE;
2777 else
2778 reason = TASK_SWITCH_CALL;
2779
fe8e7f83
GN
2780 if (reason == TASK_SWITCH_GATE) {
2781 switch (type) {
2782 case SVM_EXITINTINFO_TYPE_NMI:
2783 svm->vcpu.arch.nmi_injected = false;
2784 break;
2785 case SVM_EXITINTINFO_TYPE_EXEPT:
e269fb21
JK
2786 if (svm->vmcb->control.exit_info_2 &
2787 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
2788 has_error_code = true;
2789 error_code =
2790 (u32)svm->vmcb->control.exit_info_2;
2791 }
fe8e7f83
GN
2792 kvm_clear_exception_queue(&svm->vcpu);
2793 break;
2794 case SVM_EXITINTINFO_TYPE_INTR:
2795 kvm_clear_interrupt_queue(&svm->vcpu);
2796 break;
2797 default:
2798 break;
2799 }
2800 }
64a7ec06 2801
8317c298
GN
2802 if (reason != TASK_SWITCH_GATE ||
2803 int_type == SVM_EXITINTINFO_TYPE_SOFT ||
2804 (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
f629cf84
GN
2805 (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
2806 skip_emulated_instruction(&svm->vcpu);
64a7ec06 2807
7f3d35fd
KW
2808 if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
2809 int_vec = -1;
2810
2811 if (kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
acb54517
GN
2812 has_error_code, error_code) == EMULATE_FAIL) {
2813 svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
2814 svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
2815 svm->vcpu.run->internal.ndata = 0;
2816 return 0;
2817 }
2818 return 1;
6aa8b732
AK
2819}
2820
851ba692 2821static int cpuid_interception(struct vcpu_svm *svm)
6aa8b732 2822{
5fdbf976 2823 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
e756fc62 2824 kvm_emulate_cpuid(&svm->vcpu);
06465c5a 2825 return 1;
6aa8b732
AK
2826}
2827
851ba692 2828static int iret_interception(struct vcpu_svm *svm)
95ba8273
GN
2829{
2830 ++svm->vcpu.stat.nmi_window_exits;
8a05a1b8 2831 clr_intercept(svm, INTERCEPT_IRET);
44c11430 2832 svm->vcpu.arch.hflags |= HF_IRET_MASK;
bd3d1ec3 2833 svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
95ba8273
GN
2834 return 1;
2835}
2836
851ba692 2837static int invlpg_interception(struct vcpu_svm *svm)
a7052897 2838{
df4f3108
AP
2839 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2840 return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
2841
2842 kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
2843 skip_emulated_instruction(&svm->vcpu);
2844 return 1;
a7052897
MT
2845}
2846
851ba692 2847static int emulate_on_interception(struct vcpu_svm *svm)
6aa8b732 2848{
51d8b661 2849 return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
6aa8b732
AK
2850}
2851
332b56e4
AK
2852static int rdpmc_interception(struct vcpu_svm *svm)
2853{
2854 int err;
2855
2856 if (!static_cpu_has(X86_FEATURE_NRIPS))
2857 return emulate_on_interception(svm);
2858
2859 err = kvm_rdpmc(&svm->vcpu);
2860 kvm_complete_insn_gp(&svm->vcpu, err);
2861
2862 return 1;
2863}
2864
628afd2a
JR
2865bool check_selective_cr0_intercepted(struct vcpu_svm *svm, unsigned long val)
2866{
2867 unsigned long cr0 = svm->vcpu.arch.cr0;
2868 bool ret = false;
2869 u64 intercept;
2870
2871 intercept = svm->nested.intercept;
2872
2873 if (!is_guest_mode(&svm->vcpu) ||
2874 (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
2875 return false;
2876
2877 cr0 &= ~SVM_CR0_SELECTIVE_MASK;
2878 val &= ~SVM_CR0_SELECTIVE_MASK;
2879
2880 if (cr0 ^ val) {
2881 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
2882 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
2883 }
2884
2885 return ret;
2886}
2887
7ff76d58
AP
2888#define CR_VALID (1ULL << 63)
2889
2890static int cr_interception(struct vcpu_svm *svm)
2891{
2892 int reg, cr;
2893 unsigned long val;
2894 int err;
2895
2896 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
2897 return emulate_on_interception(svm);
2898
2899 if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
2900 return emulate_on_interception(svm);
2901
2902 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2903 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
2904
2905 err = 0;
2906 if (cr >= 16) { /* mov to cr */
2907 cr -= 16;
2908 val = kvm_register_read(&svm->vcpu, reg);
2909 switch (cr) {
2910 case 0:
628afd2a
JR
2911 if (!check_selective_cr0_intercepted(svm, val))
2912 err = kvm_set_cr0(&svm->vcpu, val);
977b2d03
JR
2913 else
2914 return 1;
2915
7ff76d58
AP
2916 break;
2917 case 3:
2918 err = kvm_set_cr3(&svm->vcpu, val);
2919 break;
2920 case 4:
2921 err = kvm_set_cr4(&svm->vcpu, val);
2922 break;
2923 case 8:
2924 err = kvm_set_cr8(&svm->vcpu, val);
2925 break;
2926 default:
2927 WARN(1, "unhandled write to CR%d", cr);
2928 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2929 return 1;
2930 }
2931 } else { /* mov from cr */
2932 switch (cr) {
2933 case 0:
2934 val = kvm_read_cr0(&svm->vcpu);
2935 break;
2936 case 2:
2937 val = svm->vcpu.arch.cr2;
2938 break;
2939 case 3:
9f8fe504 2940 val = kvm_read_cr3(&svm->vcpu);
7ff76d58
AP
2941 break;
2942 case 4:
2943 val = kvm_read_cr4(&svm->vcpu);
2944 break;
2945 case 8:
2946 val = kvm_get_cr8(&svm->vcpu);
2947 break;
2948 default:
2949 WARN(1, "unhandled read from CR%d", cr);
2950 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2951 return 1;
2952 }
2953 kvm_register_write(&svm->vcpu, reg, val);
2954 }
2955 kvm_complete_insn_gp(&svm->vcpu, err);
2956
2957 return 1;
2958}
2959
cae3797a
AP
2960static int dr_interception(struct vcpu_svm *svm)
2961{
2962 int reg, dr;
2963 unsigned long val;
2964 int err;
2965
2966 if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
2967 return emulate_on_interception(svm);
2968
2969 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
2970 dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
2971
2972 if (dr >= 16) { /* mov to DRn */
2973 val = kvm_register_read(&svm->vcpu, reg);
2974 kvm_set_dr(&svm->vcpu, dr - 16, val);
2975 } else {
2976 err = kvm_get_dr(&svm->vcpu, dr, &val);
2977 if (!err)
2978 kvm_register_write(&svm->vcpu, reg, val);
2979 }
2980
2c46d2ae
JR
2981 skip_emulated_instruction(&svm->vcpu);
2982
cae3797a
AP
2983 return 1;
2984}
2985
851ba692 2986static int cr8_write_interception(struct vcpu_svm *svm)
1d075434 2987{
851ba692 2988 struct kvm_run *kvm_run = svm->vcpu.run;
eea1cff9 2989 int r;
851ba692 2990
0a5fff19
GN
2991 u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
2992 /* instruction emulation calls kvm_set_cr8() */
7ff76d58 2993 r = cr_interception(svm);
95ba8273 2994 if (irqchip_in_kernel(svm->vcpu.kvm)) {
4ee546b4 2995 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
7ff76d58 2996 return r;
95ba8273 2997 }
0a5fff19 2998 if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
7ff76d58 2999 return r;
1d075434
JR
3000 kvm_run->exit_reason = KVM_EXIT_SET_TPR;
3001 return 0;
3002}
3003
886b470c 3004u64 svm_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
d5c1785d
NHE
3005{
3006 struct vmcb *vmcb = get_host_vmcb(to_svm(vcpu));
3007 return vmcb->control.tsc_offset +
886b470c 3008 svm_scale_tsc(vcpu, host_tsc);
d5c1785d
NHE
3009}
3010
6aa8b732
AK
3011static int svm_get_msr(struct kvm_vcpu *vcpu, unsigned ecx, u64 *data)
3012{
a2fa3e9f
GH
3013 struct vcpu_svm *svm = to_svm(vcpu);
3014
6aa8b732 3015 switch (ecx) {
af24a4e4 3016 case MSR_IA32_TSC: {
45133eca 3017 *data = svm->vmcb->control.tsc_offset +
fbc0db76
JR
3018 svm_scale_tsc(vcpu, native_read_tsc());
3019
6aa8b732
AK
3020 break;
3021 }
8c06585d 3022 case MSR_STAR:
a2fa3e9f 3023 *data = svm->vmcb->save.star;
6aa8b732 3024 break;
0e859cac 3025#ifdef CONFIG_X86_64
6aa8b732 3026 case MSR_LSTAR:
a2fa3e9f 3027 *data = svm->vmcb->save.lstar;
6aa8b732
AK
3028 break;
3029 case MSR_CSTAR:
a2fa3e9f 3030 *data = svm->vmcb->save.cstar;
6aa8b732
AK
3031 break;
3032 case MSR_KERNEL_GS_BASE:
a2fa3e9f 3033 *data = svm->vmcb->save.kernel_gs_base;
6aa8b732
AK
3034 break;
3035 case MSR_SYSCALL_MASK:
a2fa3e9f 3036 *data = svm->vmcb->save.sfmask;
6aa8b732
AK
3037 break;
3038#endif
3039 case MSR_IA32_SYSENTER_CS:
a2fa3e9f 3040 *data = svm->vmcb->save.sysenter_cs;
6aa8b732
AK
3041 break;
3042 case MSR_IA32_SYSENTER_EIP:
017cb99e 3043 *data = svm->sysenter_eip;
6aa8b732
AK
3044 break;
3045 case MSR_IA32_SYSENTER_ESP:
017cb99e 3046 *data = svm->sysenter_esp;
6aa8b732 3047 break;
e0231715
JR
3048 /*
3049 * Nobody will change the following 5 values in the VMCB so we can
3050 * safely return them on rdmsr. They will always be 0 until LBRV is
3051 * implemented.
3052 */
a2938c80
JR
3053 case MSR_IA32_DEBUGCTLMSR:
3054 *data = svm->vmcb->save.dbgctl;
3055 break;
3056 case MSR_IA32_LASTBRANCHFROMIP:
3057 *data = svm->vmcb->save.br_from;
3058 break;
3059 case MSR_IA32_LASTBRANCHTOIP:
3060 *data = svm->vmcb->save.br_to;
3061 break;
3062 case MSR_IA32_LASTINTFROMIP:
3063 *data = svm->vmcb->save.last_excp_from;
3064 break;
3065 case MSR_IA32_LASTINTTOIP:
3066 *data = svm->vmcb->save.last_excp_to;
3067 break;
b286d5d8 3068 case MSR_VM_HSAVE_PA:
e6aa9abd 3069 *data = svm->nested.hsave_msr;
b286d5d8 3070 break;
eb6f302e 3071 case MSR_VM_CR:
4a810181 3072 *data = svm->nested.vm_cr_msr;
eb6f302e 3073 break;
c8a73f18
AG
3074 case MSR_IA32_UCODE_REV:
3075 *data = 0x01000065;
3076 break;
6aa8b732 3077 default:
3bab1f5d 3078 return kvm_get_msr_common(vcpu, ecx, data);
6aa8b732
AK
3079 }
3080 return 0;
3081}
3082
851ba692 3083static int rdmsr_interception(struct vcpu_svm *svm)
6aa8b732 3084{
ad312c7c 3085 u32 ecx = svm->vcpu.arch.regs[VCPU_REGS_RCX];
6aa8b732
AK
3086 u64 data;
3087
59200273
AK
3088 if (svm_get_msr(&svm->vcpu, ecx, &data)) {
3089 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 3090 kvm_inject_gp(&svm->vcpu, 0);
59200273 3091 } else {
229456fc 3092 trace_kvm_msr_read(ecx, data);
af9ca2d7 3093
5fdbf976 3094 svm->vcpu.arch.regs[VCPU_REGS_RAX] = data & 0xffffffff;
ad312c7c 3095 svm->vcpu.arch.regs[VCPU_REGS_RDX] = data >> 32;
5fdbf976 3096 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
e756fc62 3097 skip_emulated_instruction(&svm->vcpu);
6aa8b732
AK
3098 }
3099 return 1;
3100}
3101
4a810181
JR
3102static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
3103{
3104 struct vcpu_svm *svm = to_svm(vcpu);
3105 int svm_dis, chg_mask;
3106
3107 if (data & ~SVM_VM_CR_VALID_MASK)
3108 return 1;
3109
3110 chg_mask = SVM_VM_CR_VALID_MASK;
3111
3112 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
3113 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
3114
3115 svm->nested.vm_cr_msr &= ~chg_mask;
3116 svm->nested.vm_cr_msr |= (data & chg_mask);
3117
3118 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
3119
3120 /* check for svm_disable while efer.svme is set */
3121 if (svm_dis && (vcpu->arch.efer & EFER_SVME))
3122 return 1;
3123
3124 return 0;
3125}
3126
8fe8ab46 3127static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
6aa8b732 3128{
a2fa3e9f
GH
3129 struct vcpu_svm *svm = to_svm(vcpu);
3130
8fe8ab46
WA
3131 u32 ecx = msr->index;
3132 u64 data = msr->data;
6aa8b732 3133 switch (ecx) {
f4e1b3c8 3134 case MSR_IA32_TSC:
8fe8ab46 3135 kvm_write_tsc(vcpu, msr);
6aa8b732 3136 break;
8c06585d 3137 case MSR_STAR:
a2fa3e9f 3138 svm->vmcb->save.star = data;
6aa8b732 3139 break;
49b14f24 3140#ifdef CONFIG_X86_64
6aa8b732 3141 case MSR_LSTAR:
a2fa3e9f 3142 svm->vmcb->save.lstar = data;
6aa8b732
AK
3143 break;
3144 case MSR_CSTAR:
a2fa3e9f 3145 svm->vmcb->save.cstar = data;
6aa8b732
AK
3146 break;
3147 case MSR_KERNEL_GS_BASE:
a2fa3e9f 3148 svm->vmcb->save.kernel_gs_base = data;
6aa8b732
AK
3149 break;
3150 case MSR_SYSCALL_MASK:
a2fa3e9f 3151 svm->vmcb->save.sfmask = data;
6aa8b732
AK
3152 break;
3153#endif
3154 case MSR_IA32_SYSENTER_CS:
a2fa3e9f 3155 svm->vmcb->save.sysenter_cs = data;
6aa8b732
AK
3156 break;
3157 case MSR_IA32_SYSENTER_EIP:
017cb99e 3158 svm->sysenter_eip = data;
a2fa3e9f 3159 svm->vmcb->save.sysenter_eip = data;
6aa8b732
AK
3160 break;
3161 case MSR_IA32_SYSENTER_ESP:
017cb99e 3162 svm->sysenter_esp = data;
a2fa3e9f 3163 svm->vmcb->save.sysenter_esp = data;
6aa8b732 3164 break;
a2938c80 3165 case MSR_IA32_DEBUGCTLMSR:
2a6b20b8 3166 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
a737f256
CD
3167 vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
3168 __func__, data);
24e09cbf
JR
3169 break;
3170 }
3171 if (data & DEBUGCTL_RESERVED_BITS)
3172 return 1;
3173
3174 svm->vmcb->save.dbgctl = data;
b53ba3f9 3175 mark_dirty(svm->vmcb, VMCB_LBR);
24e09cbf
JR
3176 if (data & (1ULL<<0))
3177 svm_enable_lbrv(svm);
3178 else
3179 svm_disable_lbrv(svm);
a2938c80 3180 break;
b286d5d8 3181 case MSR_VM_HSAVE_PA:
e6aa9abd 3182 svm->nested.hsave_msr = data;
62b9abaa 3183 break;
3c5d0a44 3184 case MSR_VM_CR:
4a810181 3185 return svm_set_vm_cr(vcpu, data);
3c5d0a44 3186 case MSR_VM_IGNNE:
a737f256 3187 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
3c5d0a44 3188 break;
6aa8b732 3189 default:
8fe8ab46 3190 return kvm_set_msr_common(vcpu, msr);
6aa8b732
AK
3191 }
3192 return 0;
3193}
3194
851ba692 3195static int wrmsr_interception(struct vcpu_svm *svm)
6aa8b732 3196{
8fe8ab46 3197 struct msr_data msr;
ad312c7c 3198 u32 ecx = svm->vcpu.arch.regs[VCPU_REGS_RCX];
5fdbf976 3199 u64 data = (svm->vcpu.arch.regs[VCPU_REGS_RAX] & -1u)
ad312c7c 3200 | ((u64)(svm->vcpu.arch.regs[VCPU_REGS_RDX] & -1u) << 32);
af9ca2d7 3201
8fe8ab46
WA
3202 msr.data = data;
3203 msr.index = ecx;
3204 msr.host_initiated = false;
af9ca2d7 3205
5fdbf976 3206 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
8fe8ab46 3207 if (svm_set_msr(&svm->vcpu, &msr)) {
59200273 3208 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 3209 kvm_inject_gp(&svm->vcpu, 0);
59200273
AK
3210 } else {
3211 trace_kvm_msr_write(ecx, data);
e756fc62 3212 skip_emulated_instruction(&svm->vcpu);
59200273 3213 }
6aa8b732
AK
3214 return 1;
3215}
3216
851ba692 3217static int msr_interception(struct vcpu_svm *svm)
6aa8b732 3218{
e756fc62 3219 if (svm->vmcb->control.exit_info_1)
851ba692 3220 return wrmsr_interception(svm);
6aa8b732 3221 else
851ba692 3222 return rdmsr_interception(svm);
6aa8b732
AK
3223}
3224
851ba692 3225static int interrupt_window_interception(struct vcpu_svm *svm)
c1150d8c 3226{
851ba692
AK
3227 struct kvm_run *kvm_run = svm->vcpu.run;
3228
3842d135 3229 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
f0b85051 3230 svm_clear_vintr(svm);
85f455f7 3231 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
decdbf6a 3232 mark_dirty(svm->vmcb, VMCB_INTR);
675acb75 3233 ++svm->vcpu.stat.irq_window_exits;
c1150d8c
DL
3234 /*
3235 * If the user space waits to inject interrupts, exit as soon as
3236 * possible
3237 */
8061823a
GN
3238 if (!irqchip_in_kernel(svm->vcpu.kvm) &&
3239 kvm_run->request_interrupt_window &&
3240 !kvm_cpu_has_interrupt(&svm->vcpu)) {
c1150d8c
DL
3241 kvm_run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
3242 return 0;
3243 }
3244
3245 return 1;
3246}
3247
565d0998
ML
3248static int pause_interception(struct vcpu_svm *svm)
3249{
3250 kvm_vcpu_on_spin(&(svm->vcpu));
3251 return 1;
3252}
3253
09941fbb 3254static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
7ff76d58
AP
3255 [SVM_EXIT_READ_CR0] = cr_interception,
3256 [SVM_EXIT_READ_CR3] = cr_interception,
3257 [SVM_EXIT_READ_CR4] = cr_interception,
3258 [SVM_EXIT_READ_CR8] = cr_interception,
d225157b 3259 [SVM_EXIT_CR0_SEL_WRITE] = emulate_on_interception,
628afd2a 3260 [SVM_EXIT_WRITE_CR0] = cr_interception,
7ff76d58
AP
3261 [SVM_EXIT_WRITE_CR3] = cr_interception,
3262 [SVM_EXIT_WRITE_CR4] = cr_interception,
e0231715 3263 [SVM_EXIT_WRITE_CR8] = cr8_write_interception,
cae3797a
AP
3264 [SVM_EXIT_READ_DR0] = dr_interception,
3265 [SVM_EXIT_READ_DR1] = dr_interception,
3266 [SVM_EXIT_READ_DR2] = dr_interception,
3267 [SVM_EXIT_READ_DR3] = dr_interception,
3268 [SVM_EXIT_READ_DR4] = dr_interception,
3269 [SVM_EXIT_READ_DR5] = dr_interception,
3270 [SVM_EXIT_READ_DR6] = dr_interception,
3271 [SVM_EXIT_READ_DR7] = dr_interception,
3272 [SVM_EXIT_WRITE_DR0] = dr_interception,
3273 [SVM_EXIT_WRITE_DR1] = dr_interception,
3274 [SVM_EXIT_WRITE_DR2] = dr_interception,
3275 [SVM_EXIT_WRITE_DR3] = dr_interception,
3276 [SVM_EXIT_WRITE_DR4] = dr_interception,
3277 [SVM_EXIT_WRITE_DR5] = dr_interception,
3278 [SVM_EXIT_WRITE_DR6] = dr_interception,
3279 [SVM_EXIT_WRITE_DR7] = dr_interception,
d0bfb940
JK
3280 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception,
3281 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception,
7aa81cc0 3282 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception,
e0231715
JR
3283 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception,
3284 [SVM_EXIT_EXCP_BASE + NM_VECTOR] = nm_interception,
3285 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception,
3286 [SVM_EXIT_INTR] = intr_interception,
c47f098d 3287 [SVM_EXIT_NMI] = nmi_interception,
6aa8b732
AK
3288 [SVM_EXIT_SMI] = nop_on_interception,
3289 [SVM_EXIT_INIT] = nop_on_interception,
c1150d8c 3290 [SVM_EXIT_VINTR] = interrupt_window_interception,
332b56e4 3291 [SVM_EXIT_RDPMC] = rdpmc_interception,
6aa8b732 3292 [SVM_EXIT_CPUID] = cpuid_interception,
95ba8273 3293 [SVM_EXIT_IRET] = iret_interception,
cf5a94d1 3294 [SVM_EXIT_INVD] = emulate_on_interception,
565d0998 3295 [SVM_EXIT_PAUSE] = pause_interception,
6aa8b732 3296 [SVM_EXIT_HLT] = halt_interception,
a7052897 3297 [SVM_EXIT_INVLPG] = invlpg_interception,
ff092385 3298 [SVM_EXIT_INVLPGA] = invlpga_interception,
e0231715 3299 [SVM_EXIT_IOIO] = io_interception,
6aa8b732
AK
3300 [SVM_EXIT_MSR] = msr_interception,
3301 [SVM_EXIT_TASK_SWITCH] = task_switch_interception,
46fe4ddd 3302 [SVM_EXIT_SHUTDOWN] = shutdown_interception,
3d6368ef 3303 [SVM_EXIT_VMRUN] = vmrun_interception,
02e235bc 3304 [SVM_EXIT_VMMCALL] = vmmcall_interception,
5542675b
AG
3305 [SVM_EXIT_VMLOAD] = vmload_interception,
3306 [SVM_EXIT_VMSAVE] = vmsave_interception,
1371d904
AG
3307 [SVM_EXIT_STGI] = stgi_interception,
3308 [SVM_EXIT_CLGI] = clgi_interception,
532a46b9 3309 [SVM_EXIT_SKINIT] = skinit_interception,
cf5a94d1 3310 [SVM_EXIT_WBINVD] = emulate_on_interception,
916ce236
JR
3311 [SVM_EXIT_MONITOR] = invalid_op_interception,
3312 [SVM_EXIT_MWAIT] = invalid_op_interception,
81dd35d4 3313 [SVM_EXIT_XSETBV] = xsetbv_interception,
709ddebf 3314 [SVM_EXIT_NPF] = pf_interception,
6aa8b732
AK
3315};
3316
ae8cc059 3317static void dump_vmcb(struct kvm_vcpu *vcpu)
3f10c846
JR
3318{
3319 struct vcpu_svm *svm = to_svm(vcpu);
3320 struct vmcb_control_area *control = &svm->vmcb->control;
3321 struct vmcb_save_area *save = &svm->vmcb->save;
3322
3323 pr_err("VMCB Control Area:\n");
ae8cc059
JP
3324 pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
3325 pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
3326 pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
3327 pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
3328 pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
3329 pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
3330 pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
3331 pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
3332 pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
3333 pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
3334 pr_err("%-20s%d\n", "asid:", control->asid);
3335 pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
3336 pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
3337 pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
3338 pr_err("%-20s%08x\n", "int_state:", control->int_state);
3339 pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
3340 pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
3341 pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
3342 pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
3343 pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
3344 pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
3345 pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
3346 pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
3347 pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
3348 pr_err("%-20s%lld\n", "lbr_ctl:", control->lbr_ctl);
3349 pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
3f10c846 3350 pr_err("VMCB State Save Area:\n");
ae8cc059
JP
3351 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3352 "es:",
3353 save->es.selector, save->es.attrib,
3354 save->es.limit, save->es.base);
3355 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3356 "cs:",
3357 save->cs.selector, save->cs.attrib,
3358 save->cs.limit, save->cs.base);
3359 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3360 "ss:",
3361 save->ss.selector, save->ss.attrib,
3362 save->ss.limit, save->ss.base);
3363 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3364 "ds:",
3365 save->ds.selector, save->ds.attrib,
3366 save->ds.limit, save->ds.base);
3367 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3368 "fs:",
3369 save->fs.selector, save->fs.attrib,
3370 save->fs.limit, save->fs.base);
3371 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3372 "gs:",
3373 save->gs.selector, save->gs.attrib,
3374 save->gs.limit, save->gs.base);
3375 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3376 "gdtr:",
3377 save->gdtr.selector, save->gdtr.attrib,
3378 save->gdtr.limit, save->gdtr.base);
3379 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3380 "ldtr:",
3381 save->ldtr.selector, save->ldtr.attrib,
3382 save->ldtr.limit, save->ldtr.base);
3383 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3384 "idtr:",
3385 save->idtr.selector, save->idtr.attrib,
3386 save->idtr.limit, save->idtr.base);
3387 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
3388 "tr:",
3389 save->tr.selector, save->tr.attrib,
3390 save->tr.limit, save->tr.base);
3f10c846
JR
3391 pr_err("cpl: %d efer: %016llx\n",
3392 save->cpl, save->efer);
ae8cc059
JP
3393 pr_err("%-15s %016llx %-13s %016llx\n",
3394 "cr0:", save->cr0, "cr2:", save->cr2);
3395 pr_err("%-15s %016llx %-13s %016llx\n",
3396 "cr3:", save->cr3, "cr4:", save->cr4);
3397 pr_err("%-15s %016llx %-13s %016llx\n",
3398 "dr6:", save->dr6, "dr7:", save->dr7);
3399 pr_err("%-15s %016llx %-13s %016llx\n",
3400 "rip:", save->rip, "rflags:", save->rflags);
3401 pr_err("%-15s %016llx %-13s %016llx\n",
3402 "rsp:", save->rsp, "rax:", save->rax);
3403 pr_err("%-15s %016llx %-13s %016llx\n",
3404 "star:", save->star, "lstar:", save->lstar);
3405 pr_err("%-15s %016llx %-13s %016llx\n",
3406 "cstar:", save->cstar, "sfmask:", save->sfmask);
3407 pr_err("%-15s %016llx %-13s %016llx\n",
3408 "kernel_gs_base:", save->kernel_gs_base,
3409 "sysenter_cs:", save->sysenter_cs);
3410 pr_err("%-15s %016llx %-13s %016llx\n",
3411 "sysenter_esp:", save->sysenter_esp,
3412 "sysenter_eip:", save->sysenter_eip);
3413 pr_err("%-15s %016llx %-13s %016llx\n",
3414 "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
3415 pr_err("%-15s %016llx %-13s %016llx\n",
3416 "br_from:", save->br_from, "br_to:", save->br_to);
3417 pr_err("%-15s %016llx %-13s %016llx\n",
3418 "excp_from:", save->last_excp_from,
3419 "excp_to:", save->last_excp_to);
3f10c846
JR
3420}
3421
586f9607
AK
3422static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
3423{
3424 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
3425
3426 *info1 = control->exit_info_1;
3427 *info2 = control->exit_info_2;
3428}
3429
851ba692 3430static int handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 3431{
04d2cc77 3432 struct vcpu_svm *svm = to_svm(vcpu);
851ba692 3433 struct kvm_run *kvm_run = vcpu->run;
a2fa3e9f 3434 u32 exit_code = svm->vmcb->control.exit_code;
6aa8b732 3435
4ee546b4 3436 if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
2be4fc7a
JR
3437 vcpu->arch.cr0 = svm->vmcb->save.cr0;
3438 if (npt_enabled)
3439 vcpu->arch.cr3 = svm->vmcb->save.cr3;
af9ca2d7 3440
cd3ff653
JR
3441 if (unlikely(svm->nested.exit_required)) {
3442 nested_svm_vmexit(svm);
3443 svm->nested.exit_required = false;
3444
3445 return 1;
3446 }
3447
2030753d 3448 if (is_guest_mode(vcpu)) {
410e4d57
JR
3449 int vmexit;
3450
d8cabddf
JR
3451 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
3452 svm->vmcb->control.exit_info_1,
3453 svm->vmcb->control.exit_info_2,
3454 svm->vmcb->control.exit_int_info,
e097e5ff
SH
3455 svm->vmcb->control.exit_int_info_err,
3456 KVM_ISA_SVM);
d8cabddf 3457
410e4d57
JR
3458 vmexit = nested_svm_exit_special(svm);
3459
3460 if (vmexit == NESTED_EXIT_CONTINUE)
3461 vmexit = nested_svm_exit_handled(svm);
3462
3463 if (vmexit == NESTED_EXIT_DONE)
cf74a78b 3464 return 1;
cf74a78b
AG
3465 }
3466
a5c3832d
JR
3467 svm_complete_interrupts(svm);
3468
04d2cc77
AK
3469 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
3470 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
3471 kvm_run->fail_entry.hardware_entry_failure_reason
3472 = svm->vmcb->control.exit_code;
3f10c846
JR
3473 pr_err("KVM: FAILED VMRUN WITH VMCB:\n");
3474 dump_vmcb(vcpu);
04d2cc77
AK
3475 return 0;
3476 }
3477
a2fa3e9f 3478 if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
709ddebf 3479 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
55c5e464
JR
3480 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
3481 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
6aa8b732
AK
3482 printk(KERN_ERR "%s: unexpected exit_ini_info 0x%x "
3483 "exit_code 0x%x\n",
b8688d51 3484 __func__, svm->vmcb->control.exit_int_info,
6aa8b732
AK
3485 exit_code);
3486
9d8f549d 3487 if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
56919c5c 3488 || !svm_exit_handlers[exit_code]) {
6aa8b732 3489 kvm_run->exit_reason = KVM_EXIT_UNKNOWN;
364b625b 3490 kvm_run->hw.hardware_exit_reason = exit_code;
6aa8b732
AK
3491 return 0;
3492 }
3493
851ba692 3494 return svm_exit_handlers[exit_code](svm);
6aa8b732
AK
3495}
3496
3497static void reload_tss(struct kvm_vcpu *vcpu)
3498{
3499 int cpu = raw_smp_processor_id();
3500
0fe1e009
TH
3501 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
3502 sd->tss_desc->type = 9; /* available 32/64-bit TSS */
6aa8b732
AK
3503 load_TR_desc();
3504}
3505
e756fc62 3506static void pre_svm_run(struct vcpu_svm *svm)
6aa8b732
AK
3507{
3508 int cpu = raw_smp_processor_id();
3509
0fe1e009 3510 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
6aa8b732 3511
4b656b12 3512 /* FIXME: handle wraparound of asid_generation */
0fe1e009
TH
3513 if (svm->asid_generation != sd->asid_generation)
3514 new_asid(svm, sd);
6aa8b732
AK
3515}
3516
95ba8273
GN
3517static void svm_inject_nmi(struct kvm_vcpu *vcpu)
3518{
3519 struct vcpu_svm *svm = to_svm(vcpu);
3520
3521 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
3522 vcpu->arch.hflags |= HF_NMI_MASK;
8a05a1b8 3523 set_intercept(svm, INTERCEPT_IRET);
95ba8273
GN
3524 ++vcpu->stat.nmi_injections;
3525}
6aa8b732 3526
85f455f7 3527static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
6aa8b732
AK
3528{
3529 struct vmcb_control_area *control;
3530
e756fc62 3531 control = &svm->vmcb->control;
85f455f7 3532 control->int_vector = irq;
6aa8b732
AK
3533 control->int_ctl &= ~V_INTR_PRIO_MASK;
3534 control->int_ctl |= V_IRQ_MASK |
3535 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
decdbf6a 3536 mark_dirty(svm->vmcb, VMCB_INTR);
6aa8b732
AK
3537}
3538
66fd3f7f 3539static void svm_set_irq(struct kvm_vcpu *vcpu)
2a8067f1
ED
3540{
3541 struct vcpu_svm *svm = to_svm(vcpu);
3542
2af9194d 3543 BUG_ON(!(gif_set(svm)));
cf74a78b 3544
9fb2d2b4
GN
3545 trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
3546 ++vcpu->stat.irq_injections;
3547
219b65dc
AG
3548 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
3549 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
2a8067f1
ED
3550}
3551
95ba8273 3552static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
aaacfc9a
JR
3553{
3554 struct vcpu_svm *svm = to_svm(vcpu);
aaacfc9a 3555
2030753d 3556 if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
88ab24ad
JR
3557 return;
3558
95ba8273 3559 if (irr == -1)
aaacfc9a
JR
3560 return;
3561
95ba8273 3562 if (tpr >= irr)
4ee546b4 3563 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
95ba8273 3564}
aaacfc9a 3565
8d14695f
YZ
3566static void svm_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
3567{
3568 return;
3569}
3570
c7c9c56c
YZ
3571static int svm_vm_has_apicv(struct kvm *kvm)
3572{
3573 return 0;
3574}
3575
3576static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
3577{
3578 return;
3579}
3580
3581static void svm_hwapic_isr_update(struct kvm *kvm, int isr)
3582{
3583 return;
3584}
3585
95ba8273
GN
3586static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
3587{
3588 struct vcpu_svm *svm = to_svm(vcpu);
3589 struct vmcb *vmcb = svm->vmcb;
924584cc
JR
3590 int ret;
3591 ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
3592 !(svm->vcpu.arch.hflags & HF_NMI_MASK);
3593 ret = ret && gif_set(svm) && nested_svm_nmi(svm);
3594
3595 return ret;
aaacfc9a
JR
3596}
3597
3cfc3092
JK
3598static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
3599{
3600 struct vcpu_svm *svm = to_svm(vcpu);
3601
3602 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
3603}
3604
3605static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
3606{
3607 struct vcpu_svm *svm = to_svm(vcpu);
3608
3609 if (masked) {
3610 svm->vcpu.arch.hflags |= HF_NMI_MASK;
8a05a1b8 3611 set_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
3612 } else {
3613 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
8a05a1b8 3614 clr_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
3615 }
3616}
3617
78646121
GN
3618static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
3619{
3620 struct vcpu_svm *svm = to_svm(vcpu);
3621 struct vmcb *vmcb = svm->vmcb;
7fcdb510
JR
3622 int ret;
3623
3624 if (!gif_set(svm) ||
3625 (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
3626 return 0;
3627
f6e78475 3628 ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
7fcdb510 3629
2030753d 3630 if (is_guest_mode(vcpu))
7fcdb510
JR
3631 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
3632
3633 return ret;
78646121
GN
3634}
3635
9222be18 3636static void enable_irq_window(struct kvm_vcpu *vcpu)
6aa8b732 3637{
219b65dc 3638 struct vcpu_svm *svm = to_svm(vcpu);
219b65dc 3639
e0231715
JR
3640 /*
3641 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
3642 * 1, because that's a separate STGI/VMRUN intercept. The next time we
3643 * get that intercept, this function will be called again though and
3644 * we'll get the vintr intercept.
3645 */
8fe54654 3646 if (gif_set(svm) && nested_svm_intr(svm)) {
219b65dc
AG
3647 svm_set_vintr(svm);
3648 svm_inject_irq(svm, 0x0);
3649 }
85f455f7
ED
3650}
3651
95ba8273 3652static void enable_nmi_window(struct kvm_vcpu *vcpu)
c1150d8c 3653{
04d2cc77 3654 struct vcpu_svm *svm = to_svm(vcpu);
c1150d8c 3655
44c11430
GN
3656 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
3657 == HF_NMI_MASK)
3658 return; /* IRET will cause a vm exit */
3659
e0231715
JR
3660 /*
3661 * Something prevents NMI from been injected. Single step over possible
3662 * problem (IRET or exception injection or interrupt shadow)
3663 */
6be7d306 3664 svm->nmi_singlestep = true;
44c11430 3665 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
c8639010 3666 update_db_bp_intercept(vcpu);
c1150d8c
DL
3667}
3668
cbc94022
IE
3669static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
3670{
3671 return 0;
3672}
3673
d9e368d6
AK
3674static void svm_flush_tlb(struct kvm_vcpu *vcpu)
3675{
38e5e92f
JR
3676 struct vcpu_svm *svm = to_svm(vcpu);
3677
3678 if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
3679 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
3680 else
3681 svm->asid_generation--;
d9e368d6
AK
3682}
3683
04d2cc77
AK
3684static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
3685{
3686}
3687
d7bf8221
JR
3688static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
3689{
3690 struct vcpu_svm *svm = to_svm(vcpu);
3691
2030753d 3692 if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
88ab24ad
JR
3693 return;
3694
4ee546b4 3695 if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
d7bf8221 3696 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
615d5193 3697 kvm_set_cr8(vcpu, cr8);
d7bf8221
JR
3698 }
3699}
3700
649d6864
JR
3701static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
3702{
3703 struct vcpu_svm *svm = to_svm(vcpu);
3704 u64 cr8;
3705
2030753d 3706 if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
88ab24ad
JR
3707 return;
3708
649d6864
JR
3709 cr8 = kvm_get_cr8(vcpu);
3710 svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
3711 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
3712}
3713
9222be18
GN
3714static void svm_complete_interrupts(struct vcpu_svm *svm)
3715{
3716 u8 vector;
3717 int type;
3718 u32 exitintinfo = svm->vmcb->control.exit_int_info;
66b7138f
JK
3719 unsigned int3_injected = svm->int3_injected;
3720
3721 svm->int3_injected = 0;
9222be18 3722
bd3d1ec3
AK
3723 /*
3724 * If we've made progress since setting HF_IRET_MASK, we've
3725 * executed an IRET and can allow NMI injection.
3726 */
3727 if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
3728 && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
44c11430 3729 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3842d135
AK
3730 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3731 }
44c11430 3732
9222be18
GN
3733 svm->vcpu.arch.nmi_injected = false;
3734 kvm_clear_exception_queue(&svm->vcpu);
3735 kvm_clear_interrupt_queue(&svm->vcpu);
3736
3737 if (!(exitintinfo & SVM_EXITINTINFO_VALID))
3738 return;
3739
3842d135
AK
3740 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3741
9222be18
GN
3742 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
3743 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
3744
3745 switch (type) {
3746 case SVM_EXITINTINFO_TYPE_NMI:
3747 svm->vcpu.arch.nmi_injected = true;
3748 break;
3749 case SVM_EXITINTINFO_TYPE_EXEPT:
66b7138f
JK
3750 /*
3751 * In case of software exceptions, do not reinject the vector,
3752 * but re-execute the instruction instead. Rewind RIP first
3753 * if we emulated INT3 before.
3754 */
3755 if (kvm_exception_is_soft(vector)) {
3756 if (vector == BP_VECTOR && int3_injected &&
3757 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
3758 kvm_rip_write(&svm->vcpu,
3759 kvm_rip_read(&svm->vcpu) -
3760 int3_injected);
9222be18 3761 break;
66b7138f 3762 }
9222be18
GN
3763 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
3764 u32 err = svm->vmcb->control.exit_int_info_err;
ce7ddec4 3765 kvm_requeue_exception_e(&svm->vcpu, vector, err);
9222be18
GN
3766
3767 } else
ce7ddec4 3768 kvm_requeue_exception(&svm->vcpu, vector);
9222be18
GN
3769 break;
3770 case SVM_EXITINTINFO_TYPE_INTR:
66fd3f7f 3771 kvm_queue_interrupt(&svm->vcpu, vector, false);
9222be18
GN
3772 break;
3773 default:
3774 break;
3775 }
3776}
3777
b463a6f7
AK
3778static void svm_cancel_injection(struct kvm_vcpu *vcpu)
3779{
3780 struct vcpu_svm *svm = to_svm(vcpu);
3781 struct vmcb_control_area *control = &svm->vmcb->control;
3782
3783 control->exit_int_info = control->event_inj;
3784 control->exit_int_info_err = control->event_inj_err;
3785 control->event_inj = 0;
3786 svm_complete_interrupts(svm);
3787}
3788
851ba692 3789static void svm_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 3790{
a2fa3e9f 3791 struct vcpu_svm *svm = to_svm(vcpu);
d9e368d6 3792
2041a06a
JR
3793 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
3794 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
3795 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
3796
cd3ff653
JR
3797 /*
3798 * A vmexit emulation is required before the vcpu can be executed
3799 * again.
3800 */
3801 if (unlikely(svm->nested.exit_required))
3802 return;
3803
e756fc62 3804 pre_svm_run(svm);
6aa8b732 3805
649d6864
JR
3806 sync_lapic_to_cr8(vcpu);
3807
cda0ffdd 3808 svm->vmcb->save.cr2 = vcpu->arch.cr2;
6aa8b732 3809
04d2cc77
AK
3810 clgi();
3811
3812 local_irq_enable();
36241b8c 3813
6aa8b732 3814 asm volatile (
7454766f
AK
3815 "push %%" _ASM_BP "; \n\t"
3816 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
3817 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
3818 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
3819 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
3820 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
3821 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
05b3e0c2 3822#ifdef CONFIG_X86_64
fb3f0f51
RR
3823 "mov %c[r8](%[svm]), %%r8 \n\t"
3824 "mov %c[r9](%[svm]), %%r9 \n\t"
3825 "mov %c[r10](%[svm]), %%r10 \n\t"
3826 "mov %c[r11](%[svm]), %%r11 \n\t"
3827 "mov %c[r12](%[svm]), %%r12 \n\t"
3828 "mov %c[r13](%[svm]), %%r13 \n\t"
3829 "mov %c[r14](%[svm]), %%r14 \n\t"
3830 "mov %c[r15](%[svm]), %%r15 \n\t"
6aa8b732
AK
3831#endif
3832
6aa8b732 3833 /* Enter guest mode */
7454766f
AK
3834 "push %%" _ASM_AX " \n\t"
3835 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
4ecac3fd
AK
3836 __ex(SVM_VMLOAD) "\n\t"
3837 __ex(SVM_VMRUN) "\n\t"
3838 __ex(SVM_VMSAVE) "\n\t"
7454766f 3839 "pop %%" _ASM_AX " \n\t"
6aa8b732
AK
3840
3841 /* Save guest registers, load host registers */
7454766f
AK
3842 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
3843 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
3844 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
3845 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
3846 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
3847 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
05b3e0c2 3848#ifdef CONFIG_X86_64
fb3f0f51
RR
3849 "mov %%r8, %c[r8](%[svm]) \n\t"
3850 "mov %%r9, %c[r9](%[svm]) \n\t"
3851 "mov %%r10, %c[r10](%[svm]) \n\t"
3852 "mov %%r11, %c[r11](%[svm]) \n\t"
3853 "mov %%r12, %c[r12](%[svm]) \n\t"
3854 "mov %%r13, %c[r13](%[svm]) \n\t"
3855 "mov %%r14, %c[r14](%[svm]) \n\t"
3856 "mov %%r15, %c[r15](%[svm]) \n\t"
6aa8b732 3857#endif
7454766f 3858 "pop %%" _ASM_BP
6aa8b732 3859 :
fb3f0f51 3860 : [svm]"a"(svm),
6aa8b732 3861 [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
ad312c7c
ZX
3862 [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
3863 [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
3864 [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
3865 [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
3866 [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
3867 [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
05b3e0c2 3868#ifdef CONFIG_X86_64
ad312c7c
ZX
3869 , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
3870 [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
3871 [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
3872 [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
3873 [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
3874 [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
3875 [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
3876 [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
6aa8b732 3877#endif
54a08c04
LV
3878 : "cc", "memory"
3879#ifdef CONFIG_X86_64
7454766f 3880 , "rbx", "rcx", "rdx", "rsi", "rdi"
54a08c04 3881 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
7454766f
AK
3882#else
3883 , "ebx", "ecx", "edx", "esi", "edi"
54a08c04
LV
3884#endif
3885 );
6aa8b732 3886
82ca2d10
AK
3887#ifdef CONFIG_X86_64
3888 wrmsrl(MSR_GS_BASE, svm->host.gs_base);
3889#else
dacccfdd 3890 loadsegment(fs, svm->host.fs);
831ca609
AK
3891#ifndef CONFIG_X86_32_LAZY_GS
3892 loadsegment(gs, svm->host.gs);
3893#endif
9581d442 3894#endif
6aa8b732
AK
3895
3896 reload_tss(vcpu);
3897
56ba47dd
AK
3898 local_irq_disable();
3899
13c34e07
AK
3900 vcpu->arch.cr2 = svm->vmcb->save.cr2;
3901 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
3902 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
3903 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
3904
1e2b1dd7
JK
3905 trace_kvm_exit(svm->vmcb->control.exit_code, vcpu, KVM_ISA_SVM);
3906
3781c01c
JR
3907 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3908 kvm_before_handle_nmi(&svm->vcpu);
3909
3910 stgi();
3911
3912 /* Any pending NMI will happen here */
3913
3914 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
3915 kvm_after_handle_nmi(&svm->vcpu);
3916
d7bf8221
JR
3917 sync_cr8_to_lapic(vcpu);
3918
a2fa3e9f 3919 svm->next_rip = 0;
9222be18 3920
38e5e92f
JR
3921 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
3922
631bc487
GN
3923 /* if exit due to PF check for async PF */
3924 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
3925 svm->apf_reason = kvm_read_and_reset_pf_reason();
3926
6de4f3ad
AK
3927 if (npt_enabled) {
3928 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
3929 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
3930 }
fe5913e4
JR
3931
3932 /*
3933 * We need to handle MC intercepts here before the vcpu has a chance to
3934 * change the physical cpu
3935 */
3936 if (unlikely(svm->vmcb->control.exit_code ==
3937 SVM_EXIT_EXCP_BASE + MC_VECTOR))
3938 svm_handle_mce(svm);
8d28fec4
RJ
3939
3940 mark_all_clean(svm->vmcb);
6aa8b732
AK
3941}
3942
6aa8b732
AK
3943static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
3944{
a2fa3e9f
GH
3945 struct vcpu_svm *svm = to_svm(vcpu);
3946
3947 svm->vmcb->save.cr3 = root;
dcca1a65 3948 mark_dirty(svm->vmcb, VMCB_CR);
f40f6a45 3949 svm_flush_tlb(vcpu);
6aa8b732
AK
3950}
3951
1c97f0a0
JR
3952static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
3953{
3954 struct vcpu_svm *svm = to_svm(vcpu);
3955
3956 svm->vmcb->control.nested_cr3 = root;
b2747166 3957 mark_dirty(svm->vmcb, VMCB_NPT);
1c97f0a0
JR
3958
3959 /* Also sync guest cr3 here in case we live migrate */
9f8fe504 3960 svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
dcca1a65 3961 mark_dirty(svm->vmcb, VMCB_CR);
1c97f0a0 3962
f40f6a45 3963 svm_flush_tlb(vcpu);
1c97f0a0
JR
3964}
3965
6aa8b732
AK
3966static int is_disabled(void)
3967{
6031a61c
JR
3968 u64 vm_cr;
3969
3970 rdmsrl(MSR_VM_CR, vm_cr);
3971 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
3972 return 1;
3973
6aa8b732
AK
3974 return 0;
3975}
3976
102d8325
IM
3977static void
3978svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
3979{
3980 /*
3981 * Patch in the VMMCALL instruction:
3982 */
3983 hypercall[0] = 0x0f;
3984 hypercall[1] = 0x01;
3985 hypercall[2] = 0xd9;
102d8325
IM
3986}
3987
002c7f7c
YS
3988static void svm_check_processor_compat(void *rtn)
3989{
3990 *(int *)rtn = 0;
3991}
3992
774ead3a
AK
3993static bool svm_cpu_has_accelerated_tpr(void)
3994{
3995 return false;
3996}
3997
4b12f0de 3998static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
64d4d521
SY
3999{
4000 return 0;
4001}
4002
0e851880
SY
4003static void svm_cpuid_update(struct kvm_vcpu *vcpu)
4004{
4005}
4006
d4330ef2
JR
4007static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
4008{
c2c63a49 4009 switch (func) {
4c62a2dc
JR
4010 case 0x80000001:
4011 if (nested)
4012 entry->ecx |= (1 << 2); /* Set SVM bit */
4013 break;
c2c63a49
JR
4014 case 0x8000000A:
4015 entry->eax = 1; /* SVM revision 1 */
4016 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
4017 ASID emulation to nested SVM */
4018 entry->ecx = 0; /* Reserved */
7a190667
JR
4019 entry->edx = 0; /* Per default do not support any
4020 additional features */
4021
4022 /* Support next_rip if host supports it */
2a6b20b8 4023 if (boot_cpu_has(X86_FEATURE_NRIPS))
7a190667 4024 entry->edx |= SVM_FEATURE_NRIP;
c2c63a49 4025
3d4aeaad
JR
4026 /* Support NPT for the guest if enabled */
4027 if (npt_enabled)
4028 entry->edx |= SVM_FEATURE_NPT;
4029
c2c63a49
JR
4030 break;
4031 }
d4330ef2
JR
4032}
4033
17cc3935 4034static int svm_get_lpage_level(void)
344f414f 4035{
17cc3935 4036 return PT_PDPE_LEVEL;
344f414f
JR
4037}
4038
4e47c7a6
SY
4039static bool svm_rdtscp_supported(void)
4040{
4041 return false;
4042}
4043
ad756a16
MJ
4044static bool svm_invpcid_supported(void)
4045{
4046 return false;
4047}
4048
f5f48ee1
SY
4049static bool svm_has_wbinvd_exit(void)
4050{
4051 return true;
4052}
4053
02daab21
AK
4054static void svm_fpu_deactivate(struct kvm_vcpu *vcpu)
4055{
4056 struct vcpu_svm *svm = to_svm(vcpu);
4057
18c918c5 4058 set_exception_intercept(svm, NM_VECTOR);
66a562f7 4059 update_cr0_intercept(svm);
02daab21
AK
4060}
4061
8061252e 4062#define PRE_EX(exit) { .exit_code = (exit), \
40e19b51 4063 .stage = X86_ICPT_PRE_EXCEPT, }
cfec82cb 4064#define POST_EX(exit) { .exit_code = (exit), \
40e19b51 4065 .stage = X86_ICPT_POST_EXCEPT, }
d7eb8203 4066#define POST_MEM(exit) { .exit_code = (exit), \
40e19b51 4067 .stage = X86_ICPT_POST_MEMACCESS, }
cfec82cb 4068
09941fbb 4069static const struct __x86_intercept {
cfec82cb
JR
4070 u32 exit_code;
4071 enum x86_intercept_stage stage;
cfec82cb
JR
4072} x86_intercept_map[] = {
4073 [x86_intercept_cr_read] = POST_EX(SVM_EXIT_READ_CR0),
4074 [x86_intercept_cr_write] = POST_EX(SVM_EXIT_WRITE_CR0),
4075 [x86_intercept_clts] = POST_EX(SVM_EXIT_WRITE_CR0),
4076 [x86_intercept_lmsw] = POST_EX(SVM_EXIT_WRITE_CR0),
4077 [x86_intercept_smsw] = POST_EX(SVM_EXIT_READ_CR0),
3b88e41a
JR
4078 [x86_intercept_dr_read] = POST_EX(SVM_EXIT_READ_DR0),
4079 [x86_intercept_dr_write] = POST_EX(SVM_EXIT_WRITE_DR0),
dee6bb70
JR
4080 [x86_intercept_sldt] = POST_EX(SVM_EXIT_LDTR_READ),
4081 [x86_intercept_str] = POST_EX(SVM_EXIT_TR_READ),
4082 [x86_intercept_lldt] = POST_EX(SVM_EXIT_LDTR_WRITE),
4083 [x86_intercept_ltr] = POST_EX(SVM_EXIT_TR_WRITE),
4084 [x86_intercept_sgdt] = POST_EX(SVM_EXIT_GDTR_READ),
4085 [x86_intercept_sidt] = POST_EX(SVM_EXIT_IDTR_READ),
4086 [x86_intercept_lgdt] = POST_EX(SVM_EXIT_GDTR_WRITE),
4087 [x86_intercept_lidt] = POST_EX(SVM_EXIT_IDTR_WRITE),
01de8b09
JR
4088 [x86_intercept_vmrun] = POST_EX(SVM_EXIT_VMRUN),
4089 [x86_intercept_vmmcall] = POST_EX(SVM_EXIT_VMMCALL),
4090 [x86_intercept_vmload] = POST_EX(SVM_EXIT_VMLOAD),
4091 [x86_intercept_vmsave] = POST_EX(SVM_EXIT_VMSAVE),
4092 [x86_intercept_stgi] = POST_EX(SVM_EXIT_STGI),
4093 [x86_intercept_clgi] = POST_EX(SVM_EXIT_CLGI),
4094 [x86_intercept_skinit] = POST_EX(SVM_EXIT_SKINIT),
4095 [x86_intercept_invlpga] = POST_EX(SVM_EXIT_INVLPGA),
d7eb8203
JR
4096 [x86_intercept_rdtscp] = POST_EX(SVM_EXIT_RDTSCP),
4097 [x86_intercept_monitor] = POST_MEM(SVM_EXIT_MONITOR),
4098 [x86_intercept_mwait] = POST_EX(SVM_EXIT_MWAIT),
8061252e
JR
4099 [x86_intercept_invlpg] = POST_EX(SVM_EXIT_INVLPG),
4100 [x86_intercept_invd] = POST_EX(SVM_EXIT_INVD),
4101 [x86_intercept_wbinvd] = POST_EX(SVM_EXIT_WBINVD),
4102 [x86_intercept_wrmsr] = POST_EX(SVM_EXIT_MSR),
4103 [x86_intercept_rdtsc] = POST_EX(SVM_EXIT_RDTSC),
4104 [x86_intercept_rdmsr] = POST_EX(SVM_EXIT_MSR),
4105 [x86_intercept_rdpmc] = POST_EX(SVM_EXIT_RDPMC),
4106 [x86_intercept_cpuid] = PRE_EX(SVM_EXIT_CPUID),
4107 [x86_intercept_rsm] = PRE_EX(SVM_EXIT_RSM),
bf608f88
JR
4108 [x86_intercept_pause] = PRE_EX(SVM_EXIT_PAUSE),
4109 [x86_intercept_pushf] = PRE_EX(SVM_EXIT_PUSHF),
4110 [x86_intercept_popf] = PRE_EX(SVM_EXIT_POPF),
4111 [x86_intercept_intn] = PRE_EX(SVM_EXIT_SWINT),
4112 [x86_intercept_iret] = PRE_EX(SVM_EXIT_IRET),
4113 [x86_intercept_icebp] = PRE_EX(SVM_EXIT_ICEBP),
4114 [x86_intercept_hlt] = POST_EX(SVM_EXIT_HLT),
f6511935
JR
4115 [x86_intercept_in] = POST_EX(SVM_EXIT_IOIO),
4116 [x86_intercept_ins] = POST_EX(SVM_EXIT_IOIO),
4117 [x86_intercept_out] = POST_EX(SVM_EXIT_IOIO),
4118 [x86_intercept_outs] = POST_EX(SVM_EXIT_IOIO),
cfec82cb
JR
4119};
4120
8061252e 4121#undef PRE_EX
cfec82cb 4122#undef POST_EX
d7eb8203 4123#undef POST_MEM
cfec82cb 4124
8a76d7f2
JR
4125static int svm_check_intercept(struct kvm_vcpu *vcpu,
4126 struct x86_instruction_info *info,
4127 enum x86_intercept_stage stage)
4128{
cfec82cb
JR
4129 struct vcpu_svm *svm = to_svm(vcpu);
4130 int vmexit, ret = X86EMUL_CONTINUE;
4131 struct __x86_intercept icpt_info;
4132 struct vmcb *vmcb = svm->vmcb;
4133
4134 if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
4135 goto out;
4136
4137 icpt_info = x86_intercept_map[info->intercept];
4138
40e19b51 4139 if (stage != icpt_info.stage)
cfec82cb
JR
4140 goto out;
4141
4142 switch (icpt_info.exit_code) {
4143 case SVM_EXIT_READ_CR0:
4144 if (info->intercept == x86_intercept_cr_read)
4145 icpt_info.exit_code += info->modrm_reg;
4146 break;
4147 case SVM_EXIT_WRITE_CR0: {
4148 unsigned long cr0, val;
4149 u64 intercept;
4150
4151 if (info->intercept == x86_intercept_cr_write)
4152 icpt_info.exit_code += info->modrm_reg;
4153
4154 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0)
4155 break;
4156
4157 intercept = svm->nested.intercept;
4158
4159 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
4160 break;
4161
4162 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
4163 val = info->src_val & ~SVM_CR0_SELECTIVE_MASK;
4164
4165 if (info->intercept == x86_intercept_lmsw) {
4166 cr0 &= 0xfUL;
4167 val &= 0xfUL;
4168 /* lmsw can't clear PE - catch this here */
4169 if (cr0 & X86_CR0_PE)
4170 val |= X86_CR0_PE;
4171 }
4172
4173 if (cr0 ^ val)
4174 icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
4175
4176 break;
4177 }
3b88e41a
JR
4178 case SVM_EXIT_READ_DR0:
4179 case SVM_EXIT_WRITE_DR0:
4180 icpt_info.exit_code += info->modrm_reg;
4181 break;
8061252e
JR
4182 case SVM_EXIT_MSR:
4183 if (info->intercept == x86_intercept_wrmsr)
4184 vmcb->control.exit_info_1 = 1;
4185 else
4186 vmcb->control.exit_info_1 = 0;
4187 break;
bf608f88
JR
4188 case SVM_EXIT_PAUSE:
4189 /*
4190 * We get this for NOP only, but pause
4191 * is rep not, check this here
4192 */
4193 if (info->rep_prefix != REPE_PREFIX)
4194 goto out;
f6511935
JR
4195 case SVM_EXIT_IOIO: {
4196 u64 exit_info;
4197 u32 bytes;
4198
4199 exit_info = (vcpu->arch.regs[VCPU_REGS_RDX] & 0xffff) << 16;
4200
4201 if (info->intercept == x86_intercept_in ||
4202 info->intercept == x86_intercept_ins) {
4203 exit_info |= SVM_IOIO_TYPE_MASK;
4204 bytes = info->src_bytes;
4205 } else {
4206 bytes = info->dst_bytes;
4207 }
4208
4209 if (info->intercept == x86_intercept_outs ||
4210 info->intercept == x86_intercept_ins)
4211 exit_info |= SVM_IOIO_STR_MASK;
4212
4213 if (info->rep_prefix)
4214 exit_info |= SVM_IOIO_REP_MASK;
4215
4216 bytes = min(bytes, 4u);
4217
4218 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
4219
4220 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
4221
4222 vmcb->control.exit_info_1 = exit_info;
4223 vmcb->control.exit_info_2 = info->next_rip;
4224
4225 break;
4226 }
cfec82cb
JR
4227 default:
4228 break;
4229 }
4230
4231 vmcb->control.next_rip = info->next_rip;
4232 vmcb->control.exit_code = icpt_info.exit_code;
4233 vmexit = nested_svm_exit_handled(svm);
4234
4235 ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
4236 : X86EMUL_CONTINUE;
4237
4238out:
4239 return ret;
8a76d7f2
JR
4240}
4241
cbdd1bea 4242static struct kvm_x86_ops svm_x86_ops = {
6aa8b732
AK
4243 .cpu_has_kvm_support = has_svm,
4244 .disabled_by_bios = is_disabled,
4245 .hardware_setup = svm_hardware_setup,
4246 .hardware_unsetup = svm_hardware_unsetup,
002c7f7c 4247 .check_processor_compatibility = svm_check_processor_compat,
6aa8b732
AK
4248 .hardware_enable = svm_hardware_enable,
4249 .hardware_disable = svm_hardware_disable,
774ead3a 4250 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
6aa8b732
AK
4251
4252 .vcpu_create = svm_create_vcpu,
4253 .vcpu_free = svm_free_vcpu,
04d2cc77 4254 .vcpu_reset = svm_vcpu_reset,
6aa8b732 4255
04d2cc77 4256 .prepare_guest_switch = svm_prepare_guest_switch,
6aa8b732
AK
4257 .vcpu_load = svm_vcpu_load,
4258 .vcpu_put = svm_vcpu_put,
4259
c8639010 4260 .update_db_bp_intercept = update_db_bp_intercept,
6aa8b732
AK
4261 .get_msr = svm_get_msr,
4262 .set_msr = svm_set_msr,
4263 .get_segment_base = svm_get_segment_base,
4264 .get_segment = svm_get_segment,
4265 .set_segment = svm_set_segment,
2e4d2653 4266 .get_cpl = svm_get_cpl,
1747fb71 4267 .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
e8467fda 4268 .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
aff48baa 4269 .decache_cr3 = svm_decache_cr3,
25c4c276 4270 .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
6aa8b732 4271 .set_cr0 = svm_set_cr0,
6aa8b732
AK
4272 .set_cr3 = svm_set_cr3,
4273 .set_cr4 = svm_set_cr4,
4274 .set_efer = svm_set_efer,
4275 .get_idt = svm_get_idt,
4276 .set_idt = svm_set_idt,
4277 .get_gdt = svm_get_gdt,
4278 .set_gdt = svm_set_gdt,
020df079 4279 .set_dr7 = svm_set_dr7,
6de4f3ad 4280 .cache_reg = svm_cache_reg,
6aa8b732
AK
4281 .get_rflags = svm_get_rflags,
4282 .set_rflags = svm_set_rflags,
6b52d186 4283 .fpu_activate = svm_fpu_activate,
02daab21 4284 .fpu_deactivate = svm_fpu_deactivate,
6aa8b732 4285
6aa8b732 4286 .tlb_flush = svm_flush_tlb,
6aa8b732 4287
6aa8b732 4288 .run = svm_vcpu_run,
04d2cc77 4289 .handle_exit = handle_exit,
6aa8b732 4290 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
4291 .set_interrupt_shadow = svm_set_interrupt_shadow,
4292 .get_interrupt_shadow = svm_get_interrupt_shadow,
102d8325 4293 .patch_hypercall = svm_patch_hypercall,
2a8067f1 4294 .set_irq = svm_set_irq,
95ba8273 4295 .set_nmi = svm_inject_nmi,
298101da 4296 .queue_exception = svm_queue_exception,
b463a6f7 4297 .cancel_injection = svm_cancel_injection,
78646121 4298 .interrupt_allowed = svm_interrupt_allowed,
95ba8273 4299 .nmi_allowed = svm_nmi_allowed,
3cfc3092
JK
4300 .get_nmi_mask = svm_get_nmi_mask,
4301 .set_nmi_mask = svm_set_nmi_mask,
95ba8273
GN
4302 .enable_nmi_window = enable_nmi_window,
4303 .enable_irq_window = enable_irq_window,
4304 .update_cr8_intercept = update_cr8_intercept,
8d14695f 4305 .set_virtual_x2apic_mode = svm_set_virtual_x2apic_mode,
c7c9c56c
YZ
4306 .vm_has_apicv = svm_vm_has_apicv,
4307 .load_eoi_exitmap = svm_load_eoi_exitmap,
4308 .hwapic_isr_update = svm_hwapic_isr_update,
cbc94022
IE
4309
4310 .set_tss_addr = svm_set_tss_addr,
67253af5 4311 .get_tdp_level = get_npt_level,
4b12f0de 4312 .get_mt_mask = svm_get_mt_mask,
229456fc 4313
586f9607 4314 .get_exit_info = svm_get_exit_info,
586f9607 4315
17cc3935 4316 .get_lpage_level = svm_get_lpage_level,
0e851880
SY
4317
4318 .cpuid_update = svm_cpuid_update,
4e47c7a6
SY
4319
4320 .rdtscp_supported = svm_rdtscp_supported,
ad756a16 4321 .invpcid_supported = svm_invpcid_supported,
d4330ef2
JR
4322
4323 .set_supported_cpuid = svm_set_supported_cpuid,
f5f48ee1
SY
4324
4325 .has_wbinvd_exit = svm_has_wbinvd_exit,
99e3e30a 4326
4051b188 4327 .set_tsc_khz = svm_set_tsc_khz,
ba904635 4328 .read_tsc_offset = svm_read_tsc_offset,
99e3e30a 4329 .write_tsc_offset = svm_write_tsc_offset,
e48672fa 4330 .adjust_tsc_offset = svm_adjust_tsc_offset,
857e4099 4331 .compute_tsc_offset = svm_compute_tsc_offset,
d5c1785d 4332 .read_l1_tsc = svm_read_l1_tsc,
1c97f0a0
JR
4333
4334 .set_tdp_cr3 = set_tdp_cr3,
8a76d7f2
JR
4335
4336 .check_intercept = svm_check_intercept,
6aa8b732
AK
4337};
4338
4339static int __init svm_init(void)
4340{
cb498ea2 4341 return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
0ee75bea 4342 __alignof__(struct vcpu_svm), THIS_MODULE);
6aa8b732
AK
4343}
4344
4345static void __exit svm_exit(void)
4346{
cb498ea2 4347 kvm_exit();
6aa8b732
AK
4348}
4349
4350module_init(svm_init)
4351module_exit(svm_exit)