]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - arch/x86/kvm/svm.c
KVM: SVM: Add clean-bits infrastructure code
[mirror_ubuntu-artful-kernel.git] / arch / x86 / kvm / svm.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * AMD SVM support
5 *
6 * Copyright (C) 2006 Qumranet, Inc.
9611c187 7 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
8 *
9 * Authors:
10 * Yaniv Kamay <yaniv@qumranet.com>
11 * Avi Kivity <avi@qumranet.com>
12 *
13 * This work is licensed under the terms of the GNU GPL, version 2. See
14 * the COPYING file in the top-level directory.
15 *
16 */
edf88417
AK
17#include <linux/kvm_host.h>
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
5fdbf976 21#include "kvm_cache_regs.h"
fe4c7b19 22#include "x86.h"
e495606d 23
6aa8b732 24#include <linux/module.h>
9d8f549d 25#include <linux/kernel.h>
6aa8b732
AK
26#include <linux/vmalloc.h>
27#include <linux/highmem.h>
e8edc6e0 28#include <linux/sched.h>
229456fc 29#include <linux/ftrace_event.h>
5a0e3ad6 30#include <linux/slab.h>
6aa8b732 31
67ec6607 32#include <asm/tlbflush.h>
e495606d 33#include <asm/desc.h>
631bc487 34#include <asm/kvm_para.h>
6aa8b732 35
63d1142f 36#include <asm/virtext.h>
229456fc 37#include "trace.h"
63d1142f 38
4ecac3fd
AK
39#define __ex(x) __kvm_handle_fault_on_reboot(x)
40
6aa8b732
AK
41MODULE_AUTHOR("Qumranet");
42MODULE_LICENSE("GPL");
43
44#define IOPM_ALLOC_ORDER 2
45#define MSRPM_ALLOC_ORDER 1
46
6aa8b732
AK
47#define SEG_TYPE_LDT 2
48#define SEG_TYPE_BUSY_TSS16 3
49
6bc31bdc
AP
50#define SVM_FEATURE_NPT (1 << 0)
51#define SVM_FEATURE_LBRV (1 << 1)
52#define SVM_FEATURE_SVML (1 << 2)
53#define SVM_FEATURE_NRIP (1 << 3)
54#define SVM_FEATURE_PAUSE_FILTER (1 << 10)
80b7706e 55
410e4d57
JR
56#define NESTED_EXIT_HOST 0 /* Exit handled on host level */
57#define NESTED_EXIT_DONE 1 /* Exit caused nested vmexit */
58#define NESTED_EXIT_CONTINUE 2 /* Further checks needed */
59
24e09cbf
JR
60#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
61
67ec6607
JR
62static bool erratum_383_found __read_mostly;
63
6c8166a7
AK
64static const u32 host_save_user_msrs[] = {
65#ifdef CONFIG_X86_64
66 MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
67 MSR_FS_BASE,
68#endif
69 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
70};
71
72#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
73
74struct kvm_vcpu;
75
e6aa9abd
JR
76struct nested_state {
77 struct vmcb *hsave;
78 u64 hsave_msr;
4a810181 79 u64 vm_cr_msr;
e6aa9abd
JR
80 u64 vmcb;
81
82 /* These are the merged vectors */
83 u32 *msrpm;
84
85 /* gpa pointers to the real vectors */
86 u64 vmcb_msrpm;
ce2ac085 87 u64 vmcb_iopm;
aad42c64 88
cd3ff653
JR
89 /* A VMEXIT is required but not yet emulated */
90 bool exit_required;
91
cda00082
JR
92 /*
93 * If we vmexit during an instruction emulation we need this to restore
94 * the l1 guest rip after the emulation
95 */
96 unsigned long vmexit_rip;
97 unsigned long vmexit_rsp;
98 unsigned long vmexit_rax;
99
aad42c64 100 /* cache for intercepts of the guest */
4ee546b4 101 u32 intercept_cr;
3aed041a 102 u32 intercept_dr;
aad42c64
JR
103 u32 intercept_exceptions;
104 u64 intercept;
105
5bd2edc3
JR
106 /* Nested Paging related state */
107 u64 nested_cr3;
e6aa9abd
JR
108};
109
323c3d80
JR
110#define MSRPM_OFFSETS 16
111static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
112
6c8166a7
AK
113struct vcpu_svm {
114 struct kvm_vcpu vcpu;
115 struct vmcb *vmcb;
116 unsigned long vmcb_pa;
117 struct svm_cpu_data *svm_data;
118 uint64_t asid_generation;
119 uint64_t sysenter_esp;
120 uint64_t sysenter_eip;
121
122 u64 next_rip;
123
124 u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
afe9e66f 125 struct {
dacccfdd
AK
126 u16 fs;
127 u16 gs;
128 u16 ldt;
afe9e66f
AK
129 u64 gs_base;
130 } host;
6c8166a7
AK
131
132 u32 *msrpm;
6c8166a7 133
e6aa9abd 134 struct nested_state nested;
6be7d306
JK
135
136 bool nmi_singlestep;
66b7138f
JK
137
138 unsigned int3_injected;
139 unsigned long int3_rip;
631bc487 140 u32 apf_reason;
6c8166a7
AK
141};
142
455716fa
JR
143#define MSR_INVALID 0xffffffffU
144
ac72a9b7
JR
145static struct svm_direct_access_msrs {
146 u32 index; /* Index of the MSR */
147 bool always; /* True if intercept is always on */
148} direct_access_msrs[] = {
8c06585d 149 { .index = MSR_STAR, .always = true },
ac72a9b7
JR
150 { .index = MSR_IA32_SYSENTER_CS, .always = true },
151#ifdef CONFIG_X86_64
152 { .index = MSR_GS_BASE, .always = true },
153 { .index = MSR_FS_BASE, .always = true },
154 { .index = MSR_KERNEL_GS_BASE, .always = true },
155 { .index = MSR_LSTAR, .always = true },
156 { .index = MSR_CSTAR, .always = true },
157 { .index = MSR_SYSCALL_MASK, .always = true },
158#endif
159 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false },
160 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false },
161 { .index = MSR_IA32_LASTINTFROMIP, .always = false },
162 { .index = MSR_IA32_LASTINTTOIP, .always = false },
163 { .index = MSR_INVALID, .always = false },
6c8166a7
AK
164};
165
709ddebf
JR
166/* enable NPT for AMD64 and X86 with PAE */
167#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
168static bool npt_enabled = true;
169#else
e0231715 170static bool npt_enabled;
709ddebf 171#endif
6c7dac72
JR
172static int npt = 1;
173
174module_param(npt, int, S_IRUGO);
e3da3acd 175
4b6e4dca 176static int nested = 1;
236de055
AG
177module_param(nested, int, S_IRUGO);
178
44874f84 179static void svm_flush_tlb(struct kvm_vcpu *vcpu);
a5c3832d 180static void svm_complete_interrupts(struct vcpu_svm *svm);
04d2cc77 181
410e4d57 182static int nested_svm_exit_handled(struct vcpu_svm *svm);
b8e88bc8 183static int nested_svm_intercept(struct vcpu_svm *svm);
cf74a78b 184static int nested_svm_vmexit(struct vcpu_svm *svm);
cf74a78b
AG
185static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
186 bool has_error_code, u32 error_code);
187
8d28fec4
RJ
188enum {
189 VMCB_DIRTY_MAX,
190};
191
192#define VMCB_ALWAYS_DIRTY_MASK 0U
193
194static inline void mark_all_dirty(struct vmcb *vmcb)
195{
196 vmcb->control.clean = 0;
197}
198
199static inline void mark_all_clean(struct vmcb *vmcb)
200{
201 vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
202 & ~VMCB_ALWAYS_DIRTY_MASK;
203}
204
205static inline void mark_dirty(struct vmcb *vmcb, int bit)
206{
207 vmcb->control.clean &= ~(1 << bit);
208}
209
a2fa3e9f
GH
210static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
211{
fb3f0f51 212 return container_of(vcpu, struct vcpu_svm, vcpu);
a2fa3e9f
GH
213}
214
384c6368
JR
215static void recalc_intercepts(struct vcpu_svm *svm)
216{
217 struct vmcb_control_area *c, *h;
218 struct nested_state *g;
219
220 if (!is_guest_mode(&svm->vcpu))
221 return;
222
223 c = &svm->vmcb->control;
224 h = &svm->nested.hsave->control;
225 g = &svm->nested;
226
4ee546b4 227 c->intercept_cr = h->intercept_cr | g->intercept_cr;
3aed041a 228 c->intercept_dr = h->intercept_dr | g->intercept_dr;
384c6368
JR
229 c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
230 c->intercept = h->intercept | g->intercept;
231}
232
4ee546b4
RJ
233static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
234{
235 if (is_guest_mode(&svm->vcpu))
236 return svm->nested.hsave;
237 else
238 return svm->vmcb;
239}
240
241static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
242{
243 struct vmcb *vmcb = get_host_vmcb(svm);
244
245 vmcb->control.intercept_cr |= (1U << bit);
246
247 recalc_intercepts(svm);
248}
249
250static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
251{
252 struct vmcb *vmcb = get_host_vmcb(svm);
253
254 vmcb->control.intercept_cr &= ~(1U << bit);
255
256 recalc_intercepts(svm);
257}
258
259static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
260{
261 struct vmcb *vmcb = get_host_vmcb(svm);
262
263 return vmcb->control.intercept_cr & (1U << bit);
264}
265
3aed041a
JR
266static inline void set_dr_intercept(struct vcpu_svm *svm, int bit)
267{
268 struct vmcb *vmcb = get_host_vmcb(svm);
269
270 vmcb->control.intercept_dr |= (1U << bit);
271
272 recalc_intercepts(svm);
273}
274
275static inline void clr_dr_intercept(struct vcpu_svm *svm, int bit)
276{
277 struct vmcb *vmcb = get_host_vmcb(svm);
278
279 vmcb->control.intercept_dr &= ~(1U << bit);
280
281 recalc_intercepts(svm);
282}
283
18c918c5
JR
284static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
285{
286 struct vmcb *vmcb = get_host_vmcb(svm);
287
288 vmcb->control.intercept_exceptions |= (1U << bit);
289
290 recalc_intercepts(svm);
291}
292
293static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
294{
295 struct vmcb *vmcb = get_host_vmcb(svm);
296
297 vmcb->control.intercept_exceptions &= ~(1U << bit);
298
299 recalc_intercepts(svm);
300}
301
8a05a1b8
JR
302static inline void set_intercept(struct vcpu_svm *svm, int bit)
303{
304 struct vmcb *vmcb = get_host_vmcb(svm);
305
306 vmcb->control.intercept |= (1ULL << bit);
307
308 recalc_intercepts(svm);
309}
310
311static inline void clr_intercept(struct vcpu_svm *svm, int bit)
312{
313 struct vmcb *vmcb = get_host_vmcb(svm);
314
315 vmcb->control.intercept &= ~(1ULL << bit);
316
317 recalc_intercepts(svm);
318}
319
2af9194d
JR
320static inline void enable_gif(struct vcpu_svm *svm)
321{
322 svm->vcpu.arch.hflags |= HF_GIF_MASK;
323}
324
325static inline void disable_gif(struct vcpu_svm *svm)
326{
327 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
328}
329
330static inline bool gif_set(struct vcpu_svm *svm)
331{
332 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
333}
334
4866d5e3 335static unsigned long iopm_base;
6aa8b732
AK
336
337struct kvm_ldttss_desc {
338 u16 limit0;
339 u16 base0;
e0231715
JR
340 unsigned base1:8, type:5, dpl:2, p:1;
341 unsigned limit1:4, zero0:3, g:1, base2:8;
6aa8b732
AK
342 u32 base3;
343 u32 zero1;
344} __attribute__((packed));
345
346struct svm_cpu_data {
347 int cpu;
348
5008fdf5
AK
349 u64 asid_generation;
350 u32 max_asid;
351 u32 next_asid;
6aa8b732
AK
352 struct kvm_ldttss_desc *tss_desc;
353
354 struct page *save_area;
355};
356
357static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
80b7706e 358static uint32_t svm_features;
6aa8b732
AK
359
360struct svm_init_data {
361 int cpu;
362 int r;
363};
364
365static u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
366
9d8f549d 367#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
6aa8b732
AK
368#define MSRS_RANGE_SIZE 2048
369#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
370
455716fa
JR
371static u32 svm_msrpm_offset(u32 msr)
372{
373 u32 offset;
374 int i;
375
376 for (i = 0; i < NUM_MSR_MAPS; i++) {
377 if (msr < msrpm_ranges[i] ||
378 msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
379 continue;
380
381 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
382 offset += (i * MSRS_RANGE_SIZE); /* add range offset */
383
384 /* Now we have the u8 offset - but need the u32 offset */
385 return offset / 4;
386 }
387
388 /* MSR not in any range */
389 return MSR_INVALID;
390}
391
6aa8b732
AK
392#define MAX_INST_SIZE 15
393
6aa8b732
AK
394static inline void clgi(void)
395{
4ecac3fd 396 asm volatile (__ex(SVM_CLGI));
6aa8b732
AK
397}
398
399static inline void stgi(void)
400{
4ecac3fd 401 asm volatile (__ex(SVM_STGI));
6aa8b732
AK
402}
403
404static inline void invlpga(unsigned long addr, u32 asid)
405{
e0231715 406 asm volatile (__ex(SVM_INVLPGA) : : "a"(addr), "c"(asid));
6aa8b732
AK
407}
408
6aa8b732
AK
409static inline void force_new_asid(struct kvm_vcpu *vcpu)
410{
a2fa3e9f 411 to_svm(vcpu)->asid_generation--;
6aa8b732
AK
412}
413
414static inline void flush_guest_tlb(struct kvm_vcpu *vcpu)
415{
416 force_new_asid(vcpu);
417}
418
4b16184c
JR
419static int get_npt_level(void)
420{
421#ifdef CONFIG_X86_64
422 return PT64_ROOT_LEVEL;
423#else
424 return PT32E_ROOT_LEVEL;
425#endif
426}
427
6aa8b732
AK
428static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
429{
6dc696d4 430 vcpu->arch.efer = efer;
709ddebf 431 if (!npt_enabled && !(efer & EFER_LMA))
2b5203ee 432 efer &= ~EFER_LME;
6aa8b732 433
9962d032 434 to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
6aa8b732
AK
435}
436
6aa8b732
AK
437static int is_external_interrupt(u32 info)
438{
439 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
440 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
441}
442
2809f5d2
GC
443static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
444{
445 struct vcpu_svm *svm = to_svm(vcpu);
446 u32 ret = 0;
447
448 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
48005f64 449 ret |= KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
2809f5d2
GC
450 return ret & mask;
451}
452
453static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
454{
455 struct vcpu_svm *svm = to_svm(vcpu);
456
457 if (mask == 0)
458 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
459 else
460 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
461
462}
463
6aa8b732
AK
464static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
465{
a2fa3e9f
GH
466 struct vcpu_svm *svm = to_svm(vcpu);
467
6bc31bdc
AP
468 if (svm->vmcb->control.next_rip != 0)
469 svm->next_rip = svm->vmcb->control.next_rip;
470
a2fa3e9f 471 if (!svm->next_rip) {
851ba692 472 if (emulate_instruction(vcpu, 0, 0, EMULTYPE_SKIP) !=
f629cf84
GN
473 EMULATE_DONE)
474 printk(KERN_DEBUG "%s: NOP\n", __func__);
6aa8b732
AK
475 return;
476 }
5fdbf976
MT
477 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
478 printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
479 __func__, kvm_rip_read(vcpu), svm->next_rip);
6aa8b732 480
5fdbf976 481 kvm_rip_write(vcpu, svm->next_rip);
2809f5d2 482 svm_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
483}
484
116a4752 485static void svm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
ce7ddec4
JR
486 bool has_error_code, u32 error_code,
487 bool reinject)
116a4752
JK
488{
489 struct vcpu_svm *svm = to_svm(vcpu);
490
e0231715
JR
491 /*
492 * If we are within a nested VM we'd better #VMEXIT and let the guest
493 * handle the exception
494 */
ce7ddec4
JR
495 if (!reinject &&
496 nested_svm_check_exception(svm, nr, has_error_code, error_code))
116a4752
JK
497 return;
498
2a6b20b8 499 if (nr == BP_VECTOR && !static_cpu_has(X86_FEATURE_NRIPS)) {
66b7138f
JK
500 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
501
502 /*
503 * For guest debugging where we have to reinject #BP if some
504 * INT3 is guest-owned:
505 * Emulate nRIP by moving RIP forward. Will fail if injection
506 * raises a fault that is not intercepted. Still better than
507 * failing in all cases.
508 */
509 skip_emulated_instruction(&svm->vcpu);
510 rip = kvm_rip_read(&svm->vcpu);
511 svm->int3_rip = rip + svm->vmcb->save.cs.base;
512 svm->int3_injected = rip - old_rip;
513 }
514
116a4752
JK
515 svm->vmcb->control.event_inj = nr
516 | SVM_EVTINJ_VALID
517 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
518 | SVM_EVTINJ_TYPE_EXEPT;
519 svm->vmcb->control.event_inj_err = error_code;
520}
521
67ec6607
JR
522static void svm_init_erratum_383(void)
523{
524 u32 low, high;
525 int err;
526 u64 val;
527
1be85a6d 528 if (!cpu_has_amd_erratum(amd_erratum_383))
67ec6607
JR
529 return;
530
531 /* Use _safe variants to not break nested virtualization */
532 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
533 if (err)
534 return;
535
536 val |= (1ULL << 47);
537
538 low = lower_32_bits(val);
539 high = upper_32_bits(val);
540
541 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
542
543 erratum_383_found = true;
544}
545
6aa8b732
AK
546static int has_svm(void)
547{
63d1142f 548 const char *msg;
6aa8b732 549
63d1142f 550 if (!cpu_has_svm(&msg)) {
ff81ff10 551 printk(KERN_INFO "has_svm: %s\n", msg);
6aa8b732
AK
552 return 0;
553 }
554
6aa8b732
AK
555 return 1;
556}
557
558static void svm_hardware_disable(void *garbage)
559{
2c8dceeb 560 cpu_svm_disable();
6aa8b732
AK
561}
562
10474ae8 563static int svm_hardware_enable(void *garbage)
6aa8b732
AK
564{
565
0fe1e009 566 struct svm_cpu_data *sd;
6aa8b732 567 uint64_t efer;
89a27f4d 568 struct desc_ptr gdt_descr;
6aa8b732
AK
569 struct desc_struct *gdt;
570 int me = raw_smp_processor_id();
571
10474ae8
AG
572 rdmsrl(MSR_EFER, efer);
573 if (efer & EFER_SVME)
574 return -EBUSY;
575
6aa8b732 576 if (!has_svm()) {
e6732a5a
ZA
577 printk(KERN_ERR "svm_hardware_enable: err EOPNOTSUPP on %d\n",
578 me);
10474ae8 579 return -EINVAL;
6aa8b732 580 }
0fe1e009 581 sd = per_cpu(svm_data, me);
6aa8b732 582
0fe1e009 583 if (!sd) {
e6732a5a 584 printk(KERN_ERR "svm_hardware_enable: svm_data is NULL on %d\n",
6aa8b732 585 me);
10474ae8 586 return -EINVAL;
6aa8b732
AK
587 }
588
0fe1e009
TH
589 sd->asid_generation = 1;
590 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
591 sd->next_asid = sd->max_asid + 1;
6aa8b732 592
d6ab1ed4 593 native_store_gdt(&gdt_descr);
89a27f4d 594 gdt = (struct desc_struct *)gdt_descr.address;
0fe1e009 595 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
6aa8b732 596
9962d032 597 wrmsrl(MSR_EFER, efer | EFER_SVME);
6aa8b732 598
d0316554 599 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
10474ae8 600
67ec6607
JR
601 svm_init_erratum_383();
602
10474ae8 603 return 0;
6aa8b732
AK
604}
605
0da1db75
JR
606static void svm_cpu_uninit(int cpu)
607{
0fe1e009 608 struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
0da1db75 609
0fe1e009 610 if (!sd)
0da1db75
JR
611 return;
612
613 per_cpu(svm_data, raw_smp_processor_id()) = NULL;
0fe1e009
TH
614 __free_page(sd->save_area);
615 kfree(sd);
0da1db75
JR
616}
617
6aa8b732
AK
618static int svm_cpu_init(int cpu)
619{
0fe1e009 620 struct svm_cpu_data *sd;
6aa8b732
AK
621 int r;
622
0fe1e009
TH
623 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
624 if (!sd)
6aa8b732 625 return -ENOMEM;
0fe1e009
TH
626 sd->cpu = cpu;
627 sd->save_area = alloc_page(GFP_KERNEL);
6aa8b732 628 r = -ENOMEM;
0fe1e009 629 if (!sd->save_area)
6aa8b732
AK
630 goto err_1;
631
0fe1e009 632 per_cpu(svm_data, cpu) = sd;
6aa8b732
AK
633
634 return 0;
635
636err_1:
0fe1e009 637 kfree(sd);
6aa8b732
AK
638 return r;
639
640}
641
ac72a9b7
JR
642static bool valid_msr_intercept(u32 index)
643{
644 int i;
645
646 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
647 if (direct_access_msrs[i].index == index)
648 return true;
649
650 return false;
651}
652
bfc733a7
RR
653static void set_msr_interception(u32 *msrpm, unsigned msr,
654 int read, int write)
6aa8b732 655{
455716fa
JR
656 u8 bit_read, bit_write;
657 unsigned long tmp;
658 u32 offset;
6aa8b732 659
ac72a9b7
JR
660 /*
661 * If this warning triggers extend the direct_access_msrs list at the
662 * beginning of the file
663 */
664 WARN_ON(!valid_msr_intercept(msr));
665
455716fa
JR
666 offset = svm_msrpm_offset(msr);
667 bit_read = 2 * (msr & 0x0f);
668 bit_write = 2 * (msr & 0x0f) + 1;
669 tmp = msrpm[offset];
670
671 BUG_ON(offset == MSR_INVALID);
672
673 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp);
674 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
675
676 msrpm[offset] = tmp;
6aa8b732
AK
677}
678
f65c229c 679static void svm_vcpu_init_msrpm(u32 *msrpm)
6aa8b732
AK
680{
681 int i;
682
f65c229c
JR
683 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
684
ac72a9b7
JR
685 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
686 if (!direct_access_msrs[i].always)
687 continue;
688
689 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
690 }
f65c229c
JR
691}
692
323c3d80
JR
693static void add_msr_offset(u32 offset)
694{
695 int i;
696
697 for (i = 0; i < MSRPM_OFFSETS; ++i) {
698
699 /* Offset already in list? */
700 if (msrpm_offsets[i] == offset)
bfc733a7 701 return;
323c3d80
JR
702
703 /* Slot used by another offset? */
704 if (msrpm_offsets[i] != MSR_INVALID)
705 continue;
706
707 /* Add offset to list */
708 msrpm_offsets[i] = offset;
709
710 return;
6aa8b732 711 }
323c3d80
JR
712
713 /*
714 * If this BUG triggers the msrpm_offsets table has an overflow. Just
715 * increase MSRPM_OFFSETS in this case.
716 */
bfc733a7 717 BUG();
6aa8b732
AK
718}
719
323c3d80 720static void init_msrpm_offsets(void)
f65c229c 721{
323c3d80 722 int i;
f65c229c 723
323c3d80
JR
724 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
725
726 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
727 u32 offset;
728
729 offset = svm_msrpm_offset(direct_access_msrs[i].index);
730 BUG_ON(offset == MSR_INVALID);
731
732 add_msr_offset(offset);
733 }
f65c229c
JR
734}
735
24e09cbf
JR
736static void svm_enable_lbrv(struct vcpu_svm *svm)
737{
738 u32 *msrpm = svm->msrpm;
739
740 svm->vmcb->control.lbr_ctl = 1;
741 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
742 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
743 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
744 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
745}
746
747static void svm_disable_lbrv(struct vcpu_svm *svm)
748{
749 u32 *msrpm = svm->msrpm;
750
751 svm->vmcb->control.lbr_ctl = 0;
752 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
753 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
754 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
755 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
756}
757
6aa8b732
AK
758static __init int svm_hardware_setup(void)
759{
760 int cpu;
761 struct page *iopm_pages;
f65c229c 762 void *iopm_va;
6aa8b732
AK
763 int r;
764
6aa8b732
AK
765 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
766
767 if (!iopm_pages)
768 return -ENOMEM;
c8681339
AL
769
770 iopm_va = page_address(iopm_pages);
771 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
6aa8b732
AK
772 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
773
323c3d80
JR
774 init_msrpm_offsets();
775
50a37eb4
JR
776 if (boot_cpu_has(X86_FEATURE_NX))
777 kvm_enable_efer_bits(EFER_NX);
778
1b2fd70c
AG
779 if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
780 kvm_enable_efer_bits(EFER_FFXSR);
781
236de055
AG
782 if (nested) {
783 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
eec4b140 784 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
236de055
AG
785 }
786
3230bb47 787 for_each_possible_cpu(cpu) {
6aa8b732
AK
788 r = svm_cpu_init(cpu);
789 if (r)
f65c229c 790 goto err;
6aa8b732 791 }
33bd6a0b
JR
792
793 svm_features = cpuid_edx(SVM_CPUID_FUNC);
794
2a6b20b8 795 if (!boot_cpu_has(X86_FEATURE_NPT))
e3da3acd
JR
796 npt_enabled = false;
797
6c7dac72
JR
798 if (npt_enabled && !npt) {
799 printk(KERN_INFO "kvm: Nested Paging disabled\n");
800 npt_enabled = false;
801 }
802
18552672 803 if (npt_enabled) {
e3da3acd 804 printk(KERN_INFO "kvm: Nested Paging enabled\n");
18552672 805 kvm_enable_tdp();
5f4cb662
JR
806 } else
807 kvm_disable_tdp();
e3da3acd 808
6aa8b732
AK
809 return 0;
810
f65c229c 811err:
6aa8b732
AK
812 __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
813 iopm_base = 0;
814 return r;
815}
816
817static __exit void svm_hardware_unsetup(void)
818{
0da1db75
JR
819 int cpu;
820
3230bb47 821 for_each_possible_cpu(cpu)
0da1db75
JR
822 svm_cpu_uninit(cpu);
823
6aa8b732 824 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
f65c229c 825 iopm_base = 0;
6aa8b732
AK
826}
827
828static void init_seg(struct vmcb_seg *seg)
829{
830 seg->selector = 0;
831 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
e0231715 832 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
6aa8b732
AK
833 seg->limit = 0xffff;
834 seg->base = 0;
835}
836
837static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
838{
839 seg->selector = 0;
840 seg->attrib = SVM_SELECTOR_P_MASK | type;
841 seg->limit = 0xffff;
842 seg->base = 0;
843}
844
f4e1b3c8
ZA
845static void svm_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
846{
847 struct vcpu_svm *svm = to_svm(vcpu);
848 u64 g_tsc_offset = 0;
849
2030753d 850 if (is_guest_mode(vcpu)) {
f4e1b3c8
ZA
851 g_tsc_offset = svm->vmcb->control.tsc_offset -
852 svm->nested.hsave->control.tsc_offset;
853 svm->nested.hsave->control.tsc_offset = offset;
854 }
855
856 svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
857}
858
e48672fa
ZA
859static void svm_adjust_tsc_offset(struct kvm_vcpu *vcpu, s64 adjustment)
860{
861 struct vcpu_svm *svm = to_svm(vcpu);
862
863 svm->vmcb->control.tsc_offset += adjustment;
2030753d 864 if (is_guest_mode(vcpu))
e48672fa
ZA
865 svm->nested.hsave->control.tsc_offset += adjustment;
866}
867
e6101a96 868static void init_vmcb(struct vcpu_svm *svm)
6aa8b732 869{
e6101a96
JR
870 struct vmcb_control_area *control = &svm->vmcb->control;
871 struct vmcb_save_area *save = &svm->vmcb->save;
6aa8b732 872
bff78274 873 svm->vcpu.fpu_active = 1;
4ee546b4 874 svm->vcpu.arch.hflags = 0;
bff78274 875
4ee546b4
RJ
876 set_cr_intercept(svm, INTERCEPT_CR0_READ);
877 set_cr_intercept(svm, INTERCEPT_CR3_READ);
878 set_cr_intercept(svm, INTERCEPT_CR4_READ);
879 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
880 set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
881 set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
882 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
6aa8b732 883
3aed041a
JR
884 set_dr_intercept(svm, INTERCEPT_DR0_READ);
885 set_dr_intercept(svm, INTERCEPT_DR1_READ);
886 set_dr_intercept(svm, INTERCEPT_DR2_READ);
887 set_dr_intercept(svm, INTERCEPT_DR3_READ);
888 set_dr_intercept(svm, INTERCEPT_DR4_READ);
889 set_dr_intercept(svm, INTERCEPT_DR5_READ);
890 set_dr_intercept(svm, INTERCEPT_DR6_READ);
891 set_dr_intercept(svm, INTERCEPT_DR7_READ);
892
893 set_dr_intercept(svm, INTERCEPT_DR0_WRITE);
894 set_dr_intercept(svm, INTERCEPT_DR1_WRITE);
895 set_dr_intercept(svm, INTERCEPT_DR2_WRITE);
896 set_dr_intercept(svm, INTERCEPT_DR3_WRITE);
897 set_dr_intercept(svm, INTERCEPT_DR4_WRITE);
898 set_dr_intercept(svm, INTERCEPT_DR5_WRITE);
899 set_dr_intercept(svm, INTERCEPT_DR6_WRITE);
900 set_dr_intercept(svm, INTERCEPT_DR7_WRITE);
6aa8b732 901
18c918c5
JR
902 set_exception_intercept(svm, PF_VECTOR);
903 set_exception_intercept(svm, UD_VECTOR);
904 set_exception_intercept(svm, MC_VECTOR);
6aa8b732 905
8a05a1b8
JR
906 set_intercept(svm, INTERCEPT_INTR);
907 set_intercept(svm, INTERCEPT_NMI);
908 set_intercept(svm, INTERCEPT_SMI);
909 set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
910 set_intercept(svm, INTERCEPT_CPUID);
911 set_intercept(svm, INTERCEPT_INVD);
912 set_intercept(svm, INTERCEPT_HLT);
913 set_intercept(svm, INTERCEPT_INVLPG);
914 set_intercept(svm, INTERCEPT_INVLPGA);
915 set_intercept(svm, INTERCEPT_IOIO_PROT);
916 set_intercept(svm, INTERCEPT_MSR_PROT);
917 set_intercept(svm, INTERCEPT_TASK_SWITCH);
918 set_intercept(svm, INTERCEPT_SHUTDOWN);
919 set_intercept(svm, INTERCEPT_VMRUN);
920 set_intercept(svm, INTERCEPT_VMMCALL);
921 set_intercept(svm, INTERCEPT_VMLOAD);
922 set_intercept(svm, INTERCEPT_VMSAVE);
923 set_intercept(svm, INTERCEPT_STGI);
924 set_intercept(svm, INTERCEPT_CLGI);
925 set_intercept(svm, INTERCEPT_SKINIT);
926 set_intercept(svm, INTERCEPT_WBINVD);
927 set_intercept(svm, INTERCEPT_MONITOR);
928 set_intercept(svm, INTERCEPT_MWAIT);
6aa8b732
AK
929
930 control->iopm_base_pa = iopm_base;
f65c229c 931 control->msrpm_base_pa = __pa(svm->msrpm);
6aa8b732
AK
932 control->int_ctl = V_INTR_MASKING_MASK;
933
934 init_seg(&save->es);
935 init_seg(&save->ss);
936 init_seg(&save->ds);
937 init_seg(&save->fs);
938 init_seg(&save->gs);
939
940 save->cs.selector = 0xf000;
941 /* Executable/Readable Code Segment */
942 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
943 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
944 save->cs.limit = 0xffff;
d92899a0
AK
945 /*
946 * cs.base should really be 0xffff0000, but vmx can't handle that, so
947 * be consistent with it.
948 *
949 * Replace when we have real mode working for vmx.
950 */
951 save->cs.base = 0xf0000;
6aa8b732
AK
952
953 save->gdtr.limit = 0xffff;
954 save->idtr.limit = 0xffff;
955
956 init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
957 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
958
eaa48512 959 svm_set_efer(&svm->vcpu, 0);
d77c26fc 960 save->dr6 = 0xffff0ff0;
6aa8b732
AK
961 save->dr7 = 0x400;
962 save->rflags = 2;
963 save->rip = 0x0000fff0;
5fdbf976 964 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
6aa8b732 965
e0231715
JR
966 /*
967 * This is the guest-visible cr0 value.
18fa000a 968 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
6aa8b732 969 */
678041ad
MT
970 svm->vcpu.arch.cr0 = 0;
971 (void)kvm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
18fa000a 972
66aee91a 973 save->cr4 = X86_CR4_PAE;
6aa8b732 974 /* rdx = ?? */
709ddebf
JR
975
976 if (npt_enabled) {
977 /* Setup VMCB for Nested Paging */
978 control->nested_ctl = 1;
8a05a1b8
JR
979 clr_intercept(svm, INTERCEPT_TASK_SWITCH);
980 clr_intercept(svm, INTERCEPT_INVLPG);
18c918c5 981 clr_exception_intercept(svm, PF_VECTOR);
4ee546b4
RJ
982 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
983 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
709ddebf 984 save->g_pat = 0x0007040600070406ULL;
709ddebf
JR
985 save->cr3 = 0;
986 save->cr4 = 0;
987 }
a79d2f18 988 force_new_asid(&svm->vcpu);
1371d904 989
e6aa9abd 990 svm->nested.vmcb = 0;
2af9194d
JR
991 svm->vcpu.arch.hflags = 0;
992
2a6b20b8 993 if (boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
565d0998 994 control->pause_filter_count = 3000;
8a05a1b8 995 set_intercept(svm, INTERCEPT_PAUSE);
565d0998
ML
996 }
997
8d28fec4
RJ
998 mark_all_dirty(svm->vmcb);
999
2af9194d 1000 enable_gif(svm);
6aa8b732
AK
1001}
1002
e00c8cf2 1003static int svm_vcpu_reset(struct kvm_vcpu *vcpu)
04d2cc77
AK
1004{
1005 struct vcpu_svm *svm = to_svm(vcpu);
1006
e6101a96 1007 init_vmcb(svm);
70433389 1008
c5af89b6 1009 if (!kvm_vcpu_is_bsp(vcpu)) {
5fdbf976 1010 kvm_rip_write(vcpu, 0);
ad312c7c
ZX
1011 svm->vmcb->save.cs.base = svm->vcpu.arch.sipi_vector << 12;
1012 svm->vmcb->save.cs.selector = svm->vcpu.arch.sipi_vector << 8;
70433389 1013 }
5fdbf976
MT
1014 vcpu->arch.regs_avail = ~0;
1015 vcpu->arch.regs_dirty = ~0;
e00c8cf2
AK
1016
1017 return 0;
04d2cc77
AK
1018}
1019
fb3f0f51 1020static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 1021{
a2fa3e9f 1022 struct vcpu_svm *svm;
6aa8b732 1023 struct page *page;
f65c229c 1024 struct page *msrpm_pages;
b286d5d8 1025 struct page *hsave_page;
3d6368ef 1026 struct page *nested_msrpm_pages;
fb3f0f51 1027 int err;
6aa8b732 1028
c16f862d 1029 svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
fb3f0f51
RR
1030 if (!svm) {
1031 err = -ENOMEM;
1032 goto out;
1033 }
1034
1035 err = kvm_vcpu_init(&svm->vcpu, kvm, id);
1036 if (err)
1037 goto free_svm;
1038
b7af4043 1039 err = -ENOMEM;
6aa8b732 1040 page = alloc_page(GFP_KERNEL);
b7af4043 1041 if (!page)
fb3f0f51 1042 goto uninit;
6aa8b732 1043
f65c229c
JR
1044 msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
1045 if (!msrpm_pages)
b7af4043 1046 goto free_page1;
3d6368ef
AG
1047
1048 nested_msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
1049 if (!nested_msrpm_pages)
b7af4043 1050 goto free_page2;
f65c229c 1051
b286d5d8
AG
1052 hsave_page = alloc_page(GFP_KERNEL);
1053 if (!hsave_page)
b7af4043
TY
1054 goto free_page3;
1055
e6aa9abd 1056 svm->nested.hsave = page_address(hsave_page);
b286d5d8 1057
b7af4043
TY
1058 svm->msrpm = page_address(msrpm_pages);
1059 svm_vcpu_init_msrpm(svm->msrpm);
1060
e6aa9abd 1061 svm->nested.msrpm = page_address(nested_msrpm_pages);
323c3d80 1062 svm_vcpu_init_msrpm(svm->nested.msrpm);
3d6368ef 1063
a2fa3e9f
GH
1064 svm->vmcb = page_address(page);
1065 clear_page(svm->vmcb);
1066 svm->vmcb_pa = page_to_pfn(page) << PAGE_SHIFT;
1067 svm->asid_generation = 0;
e6101a96 1068 init_vmcb(svm);
99e3e30a 1069 kvm_write_tsc(&svm->vcpu, 0);
a2fa3e9f 1070
10ab25cd
JK
1071 err = fx_init(&svm->vcpu);
1072 if (err)
1073 goto free_page4;
1074
ad312c7c 1075 svm->vcpu.arch.apic_base = 0xfee00000 | MSR_IA32_APICBASE_ENABLE;
c5af89b6 1076 if (kvm_vcpu_is_bsp(&svm->vcpu))
ad312c7c 1077 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
6aa8b732 1078
fb3f0f51 1079 return &svm->vcpu;
36241b8c 1080
10ab25cd
JK
1081free_page4:
1082 __free_page(hsave_page);
b7af4043
TY
1083free_page3:
1084 __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
1085free_page2:
1086 __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
1087free_page1:
1088 __free_page(page);
fb3f0f51
RR
1089uninit:
1090 kvm_vcpu_uninit(&svm->vcpu);
1091free_svm:
a4770347 1092 kmem_cache_free(kvm_vcpu_cache, svm);
fb3f0f51
RR
1093out:
1094 return ERR_PTR(err);
6aa8b732
AK
1095}
1096
1097static void svm_free_vcpu(struct kvm_vcpu *vcpu)
1098{
a2fa3e9f
GH
1099 struct vcpu_svm *svm = to_svm(vcpu);
1100
fb3f0f51 1101 __free_page(pfn_to_page(svm->vmcb_pa >> PAGE_SHIFT));
f65c229c 1102 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
e6aa9abd
JR
1103 __free_page(virt_to_page(svm->nested.hsave));
1104 __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
fb3f0f51 1105 kvm_vcpu_uninit(vcpu);
a4770347 1106 kmem_cache_free(kvm_vcpu_cache, svm);
6aa8b732
AK
1107}
1108
15ad7146 1109static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 1110{
a2fa3e9f 1111 struct vcpu_svm *svm = to_svm(vcpu);
15ad7146 1112 int i;
0cc5064d 1113
0cc5064d 1114 if (unlikely(cpu != vcpu->cpu)) {
4b656b12 1115 svm->asid_generation = 0;
8d28fec4 1116 mark_all_dirty(svm->vmcb);
0cc5064d 1117 }
94dfbdb3 1118
82ca2d10
AK
1119#ifdef CONFIG_X86_64
1120 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
1121#endif
dacccfdd
AK
1122 savesegment(fs, svm->host.fs);
1123 savesegment(gs, svm->host.gs);
1124 svm->host.ldt = kvm_read_ldt();
1125
94dfbdb3 1126 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 1127 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
6aa8b732
AK
1128}
1129
1130static void svm_vcpu_put(struct kvm_vcpu *vcpu)
1131{
a2fa3e9f 1132 struct vcpu_svm *svm = to_svm(vcpu);
94dfbdb3
AL
1133 int i;
1134
e1beb1d3 1135 ++vcpu->stat.host_state_reload;
dacccfdd
AK
1136 kvm_load_ldt(svm->host.ldt);
1137#ifdef CONFIG_X86_64
1138 loadsegment(fs, svm->host.fs);
1139 load_gs_index(svm->host.gs);
1140 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gs);
1141#else
1142 loadsegment(gs, svm->host.gs);
1143#endif
94dfbdb3 1144 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 1145 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
6aa8b732
AK
1146}
1147
6aa8b732
AK
1148static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
1149{
a2fa3e9f 1150 return to_svm(vcpu)->vmcb->save.rflags;
6aa8b732
AK
1151}
1152
1153static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1154{
a2fa3e9f 1155 to_svm(vcpu)->vmcb->save.rflags = rflags;
6aa8b732
AK
1156}
1157
6de4f3ad
AK
1158static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
1159{
1160 switch (reg) {
1161 case VCPU_EXREG_PDPTR:
1162 BUG_ON(!npt_enabled);
ff03a073 1163 load_pdptrs(vcpu, vcpu->arch.walk_mmu, vcpu->arch.cr3);
6de4f3ad
AK
1164 break;
1165 default:
1166 BUG();
1167 }
1168}
1169
f0b85051
AG
1170static void svm_set_vintr(struct vcpu_svm *svm)
1171{
8a05a1b8 1172 set_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
1173}
1174
1175static void svm_clear_vintr(struct vcpu_svm *svm)
1176{
8a05a1b8 1177 clr_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
1178}
1179
6aa8b732
AK
1180static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
1181{
a2fa3e9f 1182 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
6aa8b732
AK
1183
1184 switch (seg) {
1185 case VCPU_SREG_CS: return &save->cs;
1186 case VCPU_SREG_DS: return &save->ds;
1187 case VCPU_SREG_ES: return &save->es;
1188 case VCPU_SREG_FS: return &save->fs;
1189 case VCPU_SREG_GS: return &save->gs;
1190 case VCPU_SREG_SS: return &save->ss;
1191 case VCPU_SREG_TR: return &save->tr;
1192 case VCPU_SREG_LDTR: return &save->ldtr;
1193 }
1194 BUG();
8b6d44c7 1195 return NULL;
6aa8b732
AK
1196}
1197
1198static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
1199{
1200 struct vmcb_seg *s = svm_seg(vcpu, seg);
1201
1202 return s->base;
1203}
1204
1205static void svm_get_segment(struct kvm_vcpu *vcpu,
1206 struct kvm_segment *var, int seg)
1207{
1208 struct vmcb_seg *s = svm_seg(vcpu, seg);
1209
1210 var->base = s->base;
1211 var->limit = s->limit;
1212 var->selector = s->selector;
1213 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
1214 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
1215 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
1216 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
1217 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
1218 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
1219 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
1220 var->g = (s->attrib >> SVM_SELECTOR_G_SHIFT) & 1;
25022acc 1221
e0231715
JR
1222 /*
1223 * AMD's VMCB does not have an explicit unusable field, so emulate it
19bca6ab
AP
1224 * for cross vendor migration purposes by "not present"
1225 */
1226 var->unusable = !var->present || (var->type == 0);
1227
1fbdc7a5
AP
1228 switch (seg) {
1229 case VCPU_SREG_CS:
1230 /*
1231 * SVM always stores 0 for the 'G' bit in the CS selector in
1232 * the VMCB on a VMEXIT. This hurts cross-vendor migration:
1233 * Intel's VMENTRY has a check on the 'G' bit.
1234 */
25022acc 1235 var->g = s->limit > 0xfffff;
1fbdc7a5
AP
1236 break;
1237 case VCPU_SREG_TR:
1238 /*
1239 * Work around a bug where the busy flag in the tr selector
1240 * isn't exposed
1241 */
c0d09828 1242 var->type |= 0x2;
1fbdc7a5
AP
1243 break;
1244 case VCPU_SREG_DS:
1245 case VCPU_SREG_ES:
1246 case VCPU_SREG_FS:
1247 case VCPU_SREG_GS:
1248 /*
1249 * The accessed bit must always be set in the segment
1250 * descriptor cache, although it can be cleared in the
1251 * descriptor, the cached bit always remains at 1. Since
1252 * Intel has a check on this, set it here to support
1253 * cross-vendor migration.
1254 */
1255 if (!var->unusable)
1256 var->type |= 0x1;
1257 break;
b586eb02 1258 case VCPU_SREG_SS:
e0231715
JR
1259 /*
1260 * On AMD CPUs sometimes the DB bit in the segment
b586eb02
AP
1261 * descriptor is left as 1, although the whole segment has
1262 * been made unusable. Clear it here to pass an Intel VMX
1263 * entry check when cross vendor migrating.
1264 */
1265 if (var->unusable)
1266 var->db = 0;
1267 break;
1fbdc7a5 1268 }
6aa8b732
AK
1269}
1270
2e4d2653
IE
1271static int svm_get_cpl(struct kvm_vcpu *vcpu)
1272{
1273 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1274
1275 return save->cpl;
1276}
1277
89a27f4d 1278static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1279{
a2fa3e9f
GH
1280 struct vcpu_svm *svm = to_svm(vcpu);
1281
89a27f4d
GN
1282 dt->size = svm->vmcb->save.idtr.limit;
1283 dt->address = svm->vmcb->save.idtr.base;
6aa8b732
AK
1284}
1285
89a27f4d 1286static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1287{
a2fa3e9f
GH
1288 struct vcpu_svm *svm = to_svm(vcpu);
1289
89a27f4d
GN
1290 svm->vmcb->save.idtr.limit = dt->size;
1291 svm->vmcb->save.idtr.base = dt->address ;
6aa8b732
AK
1292}
1293
89a27f4d 1294static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1295{
a2fa3e9f
GH
1296 struct vcpu_svm *svm = to_svm(vcpu);
1297
89a27f4d
GN
1298 dt->size = svm->vmcb->save.gdtr.limit;
1299 dt->address = svm->vmcb->save.gdtr.base;
6aa8b732
AK
1300}
1301
89a27f4d 1302static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 1303{
a2fa3e9f
GH
1304 struct vcpu_svm *svm = to_svm(vcpu);
1305
89a27f4d
GN
1306 svm->vmcb->save.gdtr.limit = dt->size;
1307 svm->vmcb->save.gdtr.base = dt->address ;
6aa8b732
AK
1308}
1309
e8467fda
AK
1310static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
1311{
1312}
1313
25c4c276 1314static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3
AK
1315{
1316}
1317
d225157b
AK
1318static void update_cr0_intercept(struct vcpu_svm *svm)
1319{
1320 ulong gcr0 = svm->vcpu.arch.cr0;
1321 u64 *hcr0 = &svm->vmcb->save.cr0;
1322
1323 if (!svm->vcpu.fpu_active)
1324 *hcr0 |= SVM_CR0_SELECTIVE_MASK;
1325 else
1326 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
1327 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
1328
1329
1330 if (gcr0 == *hcr0 && svm->vcpu.fpu_active) {
4ee546b4
RJ
1331 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
1332 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b 1333 } else {
4ee546b4
RJ
1334 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1335 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b
AK
1336 }
1337}
1338
6aa8b732
AK
1339static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1340{
a2fa3e9f
GH
1341 struct vcpu_svm *svm = to_svm(vcpu);
1342
2030753d 1343 if (is_guest_mode(vcpu)) {
7f5d8b56
JR
1344 /*
1345 * We are here because we run in nested mode, the host kvm
1346 * intercepts cr0 writes but the l1 hypervisor does not.
1347 * But the L1 hypervisor may intercept selective cr0 writes.
1348 * This needs to be checked here.
1349 */
1350 unsigned long old, new;
1351
1352 /* Remove bits that would trigger a real cr0 write intercept */
1353 old = vcpu->arch.cr0 & SVM_CR0_SELECTIVE_MASK;
1354 new = cr0 & SVM_CR0_SELECTIVE_MASK;
1355
1356 if (old == new) {
1357 /* cr0 write with ts and mp unchanged */
1358 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
cda00082
JR
1359 if (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE) {
1360 svm->nested.vmexit_rip = kvm_rip_read(vcpu);
1361 svm->nested.vmexit_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
1362 svm->nested.vmexit_rax = kvm_register_read(vcpu, VCPU_REGS_RAX);
7f5d8b56 1363 return;
cda00082 1364 }
7f5d8b56
JR
1365 }
1366 }
1367
05b3e0c2 1368#ifdef CONFIG_X86_64
f6801dff 1369 if (vcpu->arch.efer & EFER_LME) {
707d92fa 1370 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
f6801dff 1371 vcpu->arch.efer |= EFER_LMA;
2b5203ee 1372 svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
6aa8b732
AK
1373 }
1374
d77c26fc 1375 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
f6801dff 1376 vcpu->arch.efer &= ~EFER_LMA;
2b5203ee 1377 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
6aa8b732
AK
1378 }
1379 }
1380#endif
ad312c7c 1381 vcpu->arch.cr0 = cr0;
888f9f3e
AK
1382
1383 if (!npt_enabled)
1384 cr0 |= X86_CR0_PG | X86_CR0_WP;
02daab21
AK
1385
1386 if (!vcpu->fpu_active)
334df50a 1387 cr0 |= X86_CR0_TS;
709ddebf
JR
1388 /*
1389 * re-enable caching here because the QEMU bios
1390 * does not do it - this results in some delay at
1391 * reboot
1392 */
1393 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
a2fa3e9f 1394 svm->vmcb->save.cr0 = cr0;
d225157b 1395 update_cr0_intercept(svm);
6aa8b732
AK
1396}
1397
1398static void svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1399{
6394b649 1400 unsigned long host_cr4_mce = read_cr4() & X86_CR4_MCE;
e5eab0ce
JR
1401 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
1402
1403 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
1404 force_new_asid(vcpu);
6394b649 1405
ec077263
JR
1406 vcpu->arch.cr4 = cr4;
1407 if (!npt_enabled)
1408 cr4 |= X86_CR4_PAE;
6394b649 1409 cr4 |= host_cr4_mce;
ec077263 1410 to_svm(vcpu)->vmcb->save.cr4 = cr4;
6aa8b732
AK
1411}
1412
1413static void svm_set_segment(struct kvm_vcpu *vcpu,
1414 struct kvm_segment *var, int seg)
1415{
a2fa3e9f 1416 struct vcpu_svm *svm = to_svm(vcpu);
6aa8b732
AK
1417 struct vmcb_seg *s = svm_seg(vcpu, seg);
1418
1419 s->base = var->base;
1420 s->limit = var->limit;
1421 s->selector = var->selector;
1422 if (var->unusable)
1423 s->attrib = 0;
1424 else {
1425 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
1426 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
1427 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
1428 s->attrib |= (var->present & 1) << SVM_SELECTOR_P_SHIFT;
1429 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
1430 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
1431 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
1432 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
1433 }
1434 if (seg == VCPU_SREG_CS)
a2fa3e9f
GH
1435 svm->vmcb->save.cpl
1436 = (svm->vmcb->save.cs.attrib
6aa8b732
AK
1437 >> SVM_SELECTOR_DPL_SHIFT) & 3;
1438
1439}
1440
44c11430 1441static void update_db_intercept(struct kvm_vcpu *vcpu)
6aa8b732 1442{
d0bfb940
JK
1443 struct vcpu_svm *svm = to_svm(vcpu);
1444
18c918c5
JR
1445 clr_exception_intercept(svm, DB_VECTOR);
1446 clr_exception_intercept(svm, BP_VECTOR);
44c11430 1447
6be7d306 1448 if (svm->nmi_singlestep)
18c918c5 1449 set_exception_intercept(svm, DB_VECTOR);
44c11430 1450
d0bfb940
JK
1451 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
1452 if (vcpu->guest_debug &
1453 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
18c918c5 1454 set_exception_intercept(svm, DB_VECTOR);
d0bfb940 1455 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
18c918c5 1456 set_exception_intercept(svm, BP_VECTOR);
d0bfb940
JK
1457 } else
1458 vcpu->guest_debug = 0;
44c11430
GN
1459}
1460
355be0b9 1461static void svm_guest_debug(struct kvm_vcpu *vcpu, struct kvm_guest_debug *dbg)
44c11430 1462{
44c11430
GN
1463 struct vcpu_svm *svm = to_svm(vcpu);
1464
ae675ef0
JK
1465 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
1466 svm->vmcb->save.dr7 = dbg->arch.debugreg[7];
1467 else
1468 svm->vmcb->save.dr7 = vcpu->arch.dr7;
1469
355be0b9 1470 update_db_intercept(vcpu);
6aa8b732
AK
1471}
1472
0fe1e009 1473static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
6aa8b732 1474{
0fe1e009
TH
1475 if (sd->next_asid > sd->max_asid) {
1476 ++sd->asid_generation;
1477 sd->next_asid = 1;
a2fa3e9f 1478 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
6aa8b732
AK
1479 }
1480
0fe1e009
TH
1481 svm->asid_generation = sd->asid_generation;
1482 svm->vmcb->control.asid = sd->next_asid++;
6aa8b732
AK
1483}
1484
020df079 1485static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
6aa8b732 1486{
42dbaa5a 1487 struct vcpu_svm *svm = to_svm(vcpu);
42dbaa5a 1488
020df079 1489 svm->vmcb->save.dr7 = value;
6aa8b732
AK
1490}
1491
851ba692 1492static int pf_interception(struct vcpu_svm *svm)
6aa8b732 1493{
631bc487 1494 u64 fault_address = svm->vmcb->control.exit_info_2;
6aa8b732 1495 u32 error_code;
631bc487 1496 int r = 1;
6aa8b732 1497
631bc487
GN
1498 switch (svm->apf_reason) {
1499 default:
1500 error_code = svm->vmcb->control.exit_info_1;
af9ca2d7 1501
631bc487
GN
1502 trace_kvm_page_fault(fault_address, error_code);
1503 if (!npt_enabled && kvm_event_needs_reinjection(&svm->vcpu))
1504 kvm_mmu_unprotect_page_virt(&svm->vcpu, fault_address);
1505 r = kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code);
1506 break;
1507 case KVM_PV_REASON_PAGE_NOT_PRESENT:
1508 svm->apf_reason = 0;
1509 local_irq_disable();
1510 kvm_async_pf_task_wait(fault_address);
1511 local_irq_enable();
1512 break;
1513 case KVM_PV_REASON_PAGE_READY:
1514 svm->apf_reason = 0;
1515 local_irq_disable();
1516 kvm_async_pf_task_wake(fault_address);
1517 local_irq_enable();
1518 break;
1519 }
1520 return r;
6aa8b732
AK
1521}
1522
851ba692 1523static int db_interception(struct vcpu_svm *svm)
d0bfb940 1524{
851ba692
AK
1525 struct kvm_run *kvm_run = svm->vcpu.run;
1526
d0bfb940 1527 if (!(svm->vcpu.guest_debug &
44c11430 1528 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
6be7d306 1529 !svm->nmi_singlestep) {
d0bfb940
JK
1530 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
1531 return 1;
1532 }
44c11430 1533
6be7d306
JK
1534 if (svm->nmi_singlestep) {
1535 svm->nmi_singlestep = false;
44c11430
GN
1536 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP))
1537 svm->vmcb->save.rflags &=
1538 ~(X86_EFLAGS_TF | X86_EFLAGS_RF);
1539 update_db_intercept(&svm->vcpu);
1540 }
1541
1542 if (svm->vcpu.guest_debug &
e0231715 1543 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
44c11430
GN
1544 kvm_run->exit_reason = KVM_EXIT_DEBUG;
1545 kvm_run->debug.arch.pc =
1546 svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1547 kvm_run->debug.arch.exception = DB_VECTOR;
1548 return 0;
1549 }
1550
1551 return 1;
d0bfb940
JK
1552}
1553
851ba692 1554static int bp_interception(struct vcpu_svm *svm)
d0bfb940 1555{
851ba692
AK
1556 struct kvm_run *kvm_run = svm->vcpu.run;
1557
d0bfb940
JK
1558 kvm_run->exit_reason = KVM_EXIT_DEBUG;
1559 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
1560 kvm_run->debug.arch.exception = BP_VECTOR;
1561 return 0;
1562}
1563
851ba692 1564static int ud_interception(struct vcpu_svm *svm)
7aa81cc0
AL
1565{
1566 int er;
1567
851ba692 1568 er = emulate_instruction(&svm->vcpu, 0, 0, EMULTYPE_TRAP_UD);
7aa81cc0 1569 if (er != EMULATE_DONE)
7ee5d940 1570 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
7aa81cc0
AL
1571 return 1;
1572}
1573
6b52d186 1574static void svm_fpu_activate(struct kvm_vcpu *vcpu)
7807fa6c 1575{
6b52d186 1576 struct vcpu_svm *svm = to_svm(vcpu);
66a562f7 1577
18c918c5 1578 clr_exception_intercept(svm, NM_VECTOR);
66a562f7 1579
e756fc62 1580 svm->vcpu.fpu_active = 1;
d225157b 1581 update_cr0_intercept(svm);
6b52d186 1582}
a2fa3e9f 1583
6b52d186
AK
1584static int nm_interception(struct vcpu_svm *svm)
1585{
1586 svm_fpu_activate(&svm->vcpu);
a2fa3e9f 1587 return 1;
7807fa6c
AL
1588}
1589
67ec6607
JR
1590static bool is_erratum_383(void)
1591{
1592 int err, i;
1593 u64 value;
1594
1595 if (!erratum_383_found)
1596 return false;
1597
1598 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
1599 if (err)
1600 return false;
1601
1602 /* Bit 62 may or may not be set for this mce */
1603 value &= ~(1ULL << 62);
1604
1605 if (value != 0xb600000000010015ULL)
1606 return false;
1607
1608 /* Clear MCi_STATUS registers */
1609 for (i = 0; i < 6; ++i)
1610 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
1611
1612 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
1613 if (!err) {
1614 u32 low, high;
1615
1616 value &= ~(1ULL << 2);
1617 low = lower_32_bits(value);
1618 high = upper_32_bits(value);
1619
1620 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
1621 }
1622
1623 /* Flush tlb to evict multi-match entries */
1624 __flush_tlb_all();
1625
1626 return true;
1627}
1628
fe5913e4 1629static void svm_handle_mce(struct vcpu_svm *svm)
53371b50 1630{
67ec6607
JR
1631 if (is_erratum_383()) {
1632 /*
1633 * Erratum 383 triggered. Guest state is corrupt so kill the
1634 * guest.
1635 */
1636 pr_err("KVM: Guest triggered AMD Erratum 383\n");
1637
a8eeb04a 1638 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
67ec6607
JR
1639
1640 return;
1641 }
1642
53371b50
JR
1643 /*
1644 * On an #MC intercept the MCE handler is not called automatically in
1645 * the host. So do it by hand here.
1646 */
1647 asm volatile (
1648 "int $0x12\n");
1649 /* not sure if we ever come back to this point */
1650
fe5913e4
JR
1651 return;
1652}
1653
1654static int mc_interception(struct vcpu_svm *svm)
1655{
53371b50
JR
1656 return 1;
1657}
1658
851ba692 1659static int shutdown_interception(struct vcpu_svm *svm)
46fe4ddd 1660{
851ba692
AK
1661 struct kvm_run *kvm_run = svm->vcpu.run;
1662
46fe4ddd
JR
1663 /*
1664 * VMCB is undefined after a SHUTDOWN intercept
1665 * so reinitialize it.
1666 */
a2fa3e9f 1667 clear_page(svm->vmcb);
e6101a96 1668 init_vmcb(svm);
46fe4ddd
JR
1669
1670 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
1671 return 0;
1672}
1673
851ba692 1674static int io_interception(struct vcpu_svm *svm)
6aa8b732 1675{
cf8f70bf 1676 struct kvm_vcpu *vcpu = &svm->vcpu;
d77c26fc 1677 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
34c33d16 1678 int size, in, string;
039576c0 1679 unsigned port;
6aa8b732 1680
e756fc62 1681 ++svm->vcpu.stat.io_exits;
e70669ab 1682 string = (io_info & SVM_IOIO_STR_MASK) != 0;
039576c0 1683 in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
cf8f70bf 1684 if (string || in)
6d77dbfc 1685 return emulate_instruction(vcpu, 0, 0, 0) == EMULATE_DONE;
cf8f70bf 1686
039576c0
AK
1687 port = io_info >> 16;
1688 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
cf8f70bf 1689 svm->next_rip = svm->vmcb->control.exit_info_2;
e93f36bc 1690 skip_emulated_instruction(&svm->vcpu);
cf8f70bf
GN
1691
1692 return kvm_fast_pio_out(vcpu, size, port);
6aa8b732
AK
1693}
1694
851ba692 1695static int nmi_interception(struct vcpu_svm *svm)
c47f098d
JR
1696{
1697 return 1;
1698}
1699
851ba692 1700static int intr_interception(struct vcpu_svm *svm)
a0698055
JR
1701{
1702 ++svm->vcpu.stat.irq_exits;
1703 return 1;
1704}
1705
851ba692 1706static int nop_on_interception(struct vcpu_svm *svm)
6aa8b732
AK
1707{
1708 return 1;
1709}
1710
851ba692 1711static int halt_interception(struct vcpu_svm *svm)
6aa8b732 1712{
5fdbf976 1713 svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
e756fc62
RR
1714 skip_emulated_instruction(&svm->vcpu);
1715 return kvm_emulate_halt(&svm->vcpu);
6aa8b732
AK
1716}
1717
851ba692 1718static int vmmcall_interception(struct vcpu_svm *svm)
02e235bc 1719{
5fdbf976 1720 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
e756fc62 1721 skip_emulated_instruction(&svm->vcpu);
7aa81cc0
AL
1722 kvm_emulate_hypercall(&svm->vcpu);
1723 return 1;
02e235bc
AK
1724}
1725
5bd2edc3
JR
1726static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
1727{
1728 struct vcpu_svm *svm = to_svm(vcpu);
1729
1730 return svm->nested.nested_cr3;
1731}
1732
1733static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
1734 unsigned long root)
1735{
1736 struct vcpu_svm *svm = to_svm(vcpu);
1737
1738 svm->vmcb->control.nested_cr3 = root;
1739 force_new_asid(vcpu);
1740}
1741
6389ee94
AK
1742static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
1743 struct x86_exception *fault)
5bd2edc3
JR
1744{
1745 struct vcpu_svm *svm = to_svm(vcpu);
1746
1747 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
1748 svm->vmcb->control.exit_code_hi = 0;
6389ee94
AK
1749 svm->vmcb->control.exit_info_1 = fault->error_code;
1750 svm->vmcb->control.exit_info_2 = fault->address;
5bd2edc3
JR
1751
1752 nested_svm_vmexit(svm);
1753}
1754
4b16184c
JR
1755static int nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
1756{
1757 int r;
1758
1759 r = kvm_init_shadow_mmu(vcpu, &vcpu->arch.mmu);
1760
1761 vcpu->arch.mmu.set_cr3 = nested_svm_set_tdp_cr3;
1762 vcpu->arch.mmu.get_cr3 = nested_svm_get_tdp_cr3;
1763 vcpu->arch.mmu.inject_page_fault = nested_svm_inject_npf_exit;
1764 vcpu->arch.mmu.shadow_root_level = get_npt_level();
1765 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
1766
1767 return r;
1768}
1769
1770static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
1771{
1772 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
1773}
1774
c0725420
AG
1775static int nested_svm_check_permissions(struct vcpu_svm *svm)
1776{
f6801dff 1777 if (!(svm->vcpu.arch.efer & EFER_SVME)
c0725420
AG
1778 || !is_paging(&svm->vcpu)) {
1779 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
1780 return 1;
1781 }
1782
1783 if (svm->vmcb->save.cpl) {
1784 kvm_inject_gp(&svm->vcpu, 0);
1785 return 1;
1786 }
1787
1788 return 0;
1789}
1790
cf74a78b
AG
1791static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
1792 bool has_error_code, u32 error_code)
1793{
b8e88bc8
JR
1794 int vmexit;
1795
2030753d 1796 if (!is_guest_mode(&svm->vcpu))
0295ad7d 1797 return 0;
cf74a78b 1798
0295ad7d
JR
1799 svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
1800 svm->vmcb->control.exit_code_hi = 0;
1801 svm->vmcb->control.exit_info_1 = error_code;
1802 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
1803
b8e88bc8
JR
1804 vmexit = nested_svm_intercept(svm);
1805 if (vmexit == NESTED_EXIT_DONE)
1806 svm->nested.exit_required = true;
1807
1808 return vmexit;
cf74a78b
AG
1809}
1810
8fe54654
JR
1811/* This function returns true if it is save to enable the irq window */
1812static inline bool nested_svm_intr(struct vcpu_svm *svm)
cf74a78b 1813{
2030753d 1814 if (!is_guest_mode(&svm->vcpu))
8fe54654 1815 return true;
cf74a78b 1816
26666957 1817 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
8fe54654 1818 return true;
cf74a78b 1819
26666957 1820 if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
8fe54654 1821 return false;
cf74a78b 1822
a0a07cd2
GN
1823 /*
1824 * if vmexit was already requested (by intercepted exception
1825 * for instance) do not overwrite it with "external interrupt"
1826 * vmexit.
1827 */
1828 if (svm->nested.exit_required)
1829 return false;
1830
197717d5
JR
1831 svm->vmcb->control.exit_code = SVM_EXIT_INTR;
1832 svm->vmcb->control.exit_info_1 = 0;
1833 svm->vmcb->control.exit_info_2 = 0;
26666957 1834
cd3ff653
JR
1835 if (svm->nested.intercept & 1ULL) {
1836 /*
1837 * The #vmexit can't be emulated here directly because this
1838 * code path runs with irqs and preemtion disabled. A
1839 * #vmexit emulation might sleep. Only signal request for
1840 * the #vmexit here.
1841 */
1842 svm->nested.exit_required = true;
236649de 1843 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
8fe54654 1844 return false;
cf74a78b
AG
1845 }
1846
8fe54654 1847 return true;
cf74a78b
AG
1848}
1849
887f500c
JR
1850/* This function returns true if it is save to enable the nmi window */
1851static inline bool nested_svm_nmi(struct vcpu_svm *svm)
1852{
2030753d 1853 if (!is_guest_mode(&svm->vcpu))
887f500c
JR
1854 return true;
1855
1856 if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
1857 return true;
1858
1859 svm->vmcb->control.exit_code = SVM_EXIT_NMI;
1860 svm->nested.exit_required = true;
1861
1862 return false;
cf74a78b
AG
1863}
1864
7597f129 1865static void *nested_svm_map(struct vcpu_svm *svm, u64 gpa, struct page **_page)
34f80cfa
JR
1866{
1867 struct page *page;
1868
6c3bd3d7
JR
1869 might_sleep();
1870
34f80cfa 1871 page = gfn_to_page(svm->vcpu.kvm, gpa >> PAGE_SHIFT);
34f80cfa
JR
1872 if (is_error_page(page))
1873 goto error;
1874
7597f129
JR
1875 *_page = page;
1876
1877 return kmap(page);
34f80cfa
JR
1878
1879error:
1880 kvm_release_page_clean(page);
1881 kvm_inject_gp(&svm->vcpu, 0);
1882
1883 return NULL;
1884}
1885
7597f129 1886static void nested_svm_unmap(struct page *page)
34f80cfa 1887{
7597f129 1888 kunmap(page);
34f80cfa
JR
1889 kvm_release_page_dirty(page);
1890}
34f80cfa 1891
ce2ac085
JR
1892static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
1893{
1894 unsigned port;
1895 u8 val, bit;
1896 u64 gpa;
34f80cfa 1897
ce2ac085
JR
1898 if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
1899 return NESTED_EXIT_HOST;
34f80cfa 1900
ce2ac085
JR
1901 port = svm->vmcb->control.exit_info_1 >> 16;
1902 gpa = svm->nested.vmcb_iopm + (port / 8);
1903 bit = port % 8;
1904 val = 0;
1905
1906 if (kvm_read_guest(svm->vcpu.kvm, gpa, &val, 1))
1907 val &= (1 << bit);
1908
1909 return val ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
34f80cfa
JR
1910}
1911
d2477826 1912static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
4c2161ae 1913{
0d6b3537
JR
1914 u32 offset, msr, value;
1915 int write, mask;
4c2161ae 1916
3d62d9aa 1917 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
d2477826 1918 return NESTED_EXIT_HOST;
3d62d9aa 1919
0d6b3537
JR
1920 msr = svm->vcpu.arch.regs[VCPU_REGS_RCX];
1921 offset = svm_msrpm_offset(msr);
1922 write = svm->vmcb->control.exit_info_1 & 1;
1923 mask = 1 << ((2 * (msr & 0xf)) + write);
3d62d9aa 1924
0d6b3537
JR
1925 if (offset == MSR_INVALID)
1926 return NESTED_EXIT_DONE;
4c2161ae 1927
0d6b3537
JR
1928 /* Offset is in 32 bit units but need in 8 bit units */
1929 offset *= 4;
4c2161ae 1930
0d6b3537
JR
1931 if (kvm_read_guest(svm->vcpu.kvm, svm->nested.vmcb_msrpm + offset, &value, 4))
1932 return NESTED_EXIT_DONE;
3d62d9aa 1933
0d6b3537 1934 return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
4c2161ae
JR
1935}
1936
410e4d57 1937static int nested_svm_exit_special(struct vcpu_svm *svm)
cf74a78b 1938{
cf74a78b 1939 u32 exit_code = svm->vmcb->control.exit_code;
4c2161ae 1940
410e4d57
JR
1941 switch (exit_code) {
1942 case SVM_EXIT_INTR:
1943 case SVM_EXIT_NMI:
ff47a49b 1944 case SVM_EXIT_EXCP_BASE + MC_VECTOR:
410e4d57 1945 return NESTED_EXIT_HOST;
410e4d57 1946 case SVM_EXIT_NPF:
e0231715 1947 /* For now we are always handling NPFs when using them */
410e4d57
JR
1948 if (npt_enabled)
1949 return NESTED_EXIT_HOST;
1950 break;
410e4d57 1951 case SVM_EXIT_EXCP_BASE + PF_VECTOR:
631bc487
GN
1952 /* When we're shadowing, trap PFs, but not async PF */
1953 if (!npt_enabled && svm->apf_reason == 0)
410e4d57
JR
1954 return NESTED_EXIT_HOST;
1955 break;
66a562f7
JR
1956 case SVM_EXIT_EXCP_BASE + NM_VECTOR:
1957 nm_interception(svm);
1958 break;
410e4d57
JR
1959 default:
1960 break;
cf74a78b
AG
1961 }
1962
410e4d57
JR
1963 return NESTED_EXIT_CONTINUE;
1964}
1965
1966/*
1967 * If this function returns true, this #vmexit was already handled
1968 */
b8e88bc8 1969static int nested_svm_intercept(struct vcpu_svm *svm)
410e4d57
JR
1970{
1971 u32 exit_code = svm->vmcb->control.exit_code;
1972 int vmexit = NESTED_EXIT_HOST;
1973
cf74a78b 1974 switch (exit_code) {
9c4e40b9 1975 case SVM_EXIT_MSR:
3d62d9aa 1976 vmexit = nested_svm_exit_handled_msr(svm);
9c4e40b9 1977 break;
ce2ac085
JR
1978 case SVM_EXIT_IOIO:
1979 vmexit = nested_svm_intercept_ioio(svm);
1980 break;
4ee546b4
RJ
1981 case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
1982 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
1983 if (svm->nested.intercept_cr & bit)
410e4d57 1984 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
1985 break;
1986 }
3aed041a
JR
1987 case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
1988 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
1989 if (svm->nested.intercept_dr & bit)
410e4d57 1990 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
1991 break;
1992 }
1993 case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
1994 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
aad42c64 1995 if (svm->nested.intercept_exceptions & excp_bits)
410e4d57 1996 vmexit = NESTED_EXIT_DONE;
631bc487
GN
1997 /* async page fault always cause vmexit */
1998 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
1999 svm->apf_reason != 0)
2000 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
2001 break;
2002 }
228070b1
JR
2003 case SVM_EXIT_ERR: {
2004 vmexit = NESTED_EXIT_DONE;
2005 break;
2006 }
cf74a78b
AG
2007 default: {
2008 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
aad42c64 2009 if (svm->nested.intercept & exit_bits)
410e4d57 2010 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
2011 }
2012 }
2013
b8e88bc8
JR
2014 return vmexit;
2015}
2016
2017static int nested_svm_exit_handled(struct vcpu_svm *svm)
2018{
2019 int vmexit;
2020
2021 vmexit = nested_svm_intercept(svm);
2022
2023 if (vmexit == NESTED_EXIT_DONE)
9c4e40b9 2024 nested_svm_vmexit(svm);
9c4e40b9
JR
2025
2026 return vmexit;
cf74a78b
AG
2027}
2028
0460a979
JR
2029static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
2030{
2031 struct vmcb_control_area *dst = &dst_vmcb->control;
2032 struct vmcb_control_area *from = &from_vmcb->control;
2033
4ee546b4 2034 dst->intercept_cr = from->intercept_cr;
3aed041a 2035 dst->intercept_dr = from->intercept_dr;
0460a979
JR
2036 dst->intercept_exceptions = from->intercept_exceptions;
2037 dst->intercept = from->intercept;
2038 dst->iopm_base_pa = from->iopm_base_pa;
2039 dst->msrpm_base_pa = from->msrpm_base_pa;
2040 dst->tsc_offset = from->tsc_offset;
2041 dst->asid = from->asid;
2042 dst->tlb_ctl = from->tlb_ctl;
2043 dst->int_ctl = from->int_ctl;
2044 dst->int_vector = from->int_vector;
2045 dst->int_state = from->int_state;
2046 dst->exit_code = from->exit_code;
2047 dst->exit_code_hi = from->exit_code_hi;
2048 dst->exit_info_1 = from->exit_info_1;
2049 dst->exit_info_2 = from->exit_info_2;
2050 dst->exit_int_info = from->exit_int_info;
2051 dst->exit_int_info_err = from->exit_int_info_err;
2052 dst->nested_ctl = from->nested_ctl;
2053 dst->event_inj = from->event_inj;
2054 dst->event_inj_err = from->event_inj_err;
2055 dst->nested_cr3 = from->nested_cr3;
2056 dst->lbr_ctl = from->lbr_ctl;
2057}
2058
34f80cfa 2059static int nested_svm_vmexit(struct vcpu_svm *svm)
cf74a78b 2060{
34f80cfa 2061 struct vmcb *nested_vmcb;
e6aa9abd 2062 struct vmcb *hsave = svm->nested.hsave;
33740e40 2063 struct vmcb *vmcb = svm->vmcb;
7597f129 2064 struct page *page;
cf74a78b 2065
17897f36
JR
2066 trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
2067 vmcb->control.exit_info_1,
2068 vmcb->control.exit_info_2,
2069 vmcb->control.exit_int_info,
2070 vmcb->control.exit_int_info_err);
2071
7597f129 2072 nested_vmcb = nested_svm_map(svm, svm->nested.vmcb, &page);
34f80cfa
JR
2073 if (!nested_vmcb)
2074 return 1;
2075
2030753d
JR
2076 /* Exit Guest-Mode */
2077 leave_guest_mode(&svm->vcpu);
06fc7772
JR
2078 svm->nested.vmcb = 0;
2079
cf74a78b 2080 /* Give the current vmcb to the guest */
33740e40
JR
2081 disable_gif(svm);
2082
2083 nested_vmcb->save.es = vmcb->save.es;
2084 nested_vmcb->save.cs = vmcb->save.cs;
2085 nested_vmcb->save.ss = vmcb->save.ss;
2086 nested_vmcb->save.ds = vmcb->save.ds;
2087 nested_vmcb->save.gdtr = vmcb->save.gdtr;
2088 nested_vmcb->save.idtr = vmcb->save.idtr;
3f6a9d16 2089 nested_vmcb->save.efer = svm->vcpu.arch.efer;
cdbbdc12 2090 nested_vmcb->save.cr0 = kvm_read_cr0(&svm->vcpu);
2be4fc7a 2091 nested_vmcb->save.cr3 = svm->vcpu.arch.cr3;
33740e40 2092 nested_vmcb->save.cr2 = vmcb->save.cr2;
cdbbdc12 2093 nested_vmcb->save.cr4 = svm->vcpu.arch.cr4;
33740e40
JR
2094 nested_vmcb->save.rflags = vmcb->save.rflags;
2095 nested_vmcb->save.rip = vmcb->save.rip;
2096 nested_vmcb->save.rsp = vmcb->save.rsp;
2097 nested_vmcb->save.rax = vmcb->save.rax;
2098 nested_vmcb->save.dr7 = vmcb->save.dr7;
2099 nested_vmcb->save.dr6 = vmcb->save.dr6;
2100 nested_vmcb->save.cpl = vmcb->save.cpl;
2101
2102 nested_vmcb->control.int_ctl = vmcb->control.int_ctl;
2103 nested_vmcb->control.int_vector = vmcb->control.int_vector;
2104 nested_vmcb->control.int_state = vmcb->control.int_state;
2105 nested_vmcb->control.exit_code = vmcb->control.exit_code;
2106 nested_vmcb->control.exit_code_hi = vmcb->control.exit_code_hi;
2107 nested_vmcb->control.exit_info_1 = vmcb->control.exit_info_1;
2108 nested_vmcb->control.exit_info_2 = vmcb->control.exit_info_2;
2109 nested_vmcb->control.exit_int_info = vmcb->control.exit_int_info;
2110 nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
7a190667 2111 nested_vmcb->control.next_rip = vmcb->control.next_rip;
8d23c466
AG
2112
2113 /*
2114 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
2115 * to make sure that we do not lose injected events. So check event_inj
2116 * here and copy it to exit_int_info if it is valid.
2117 * Exit_int_info and event_inj can't be both valid because the case
2118 * below only happens on a VMRUN instruction intercept which has
2119 * no valid exit_int_info set.
2120 */
2121 if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
2122 struct vmcb_control_area *nc = &nested_vmcb->control;
2123
2124 nc->exit_int_info = vmcb->control.event_inj;
2125 nc->exit_int_info_err = vmcb->control.event_inj_err;
2126 }
2127
33740e40
JR
2128 nested_vmcb->control.tlb_ctl = 0;
2129 nested_vmcb->control.event_inj = 0;
2130 nested_vmcb->control.event_inj_err = 0;
cf74a78b
AG
2131
2132 /* We always set V_INTR_MASKING and remember the old value in hflags */
2133 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
2134 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
2135
cf74a78b 2136 /* Restore the original control entries */
0460a979 2137 copy_vmcb_control_area(vmcb, hsave);
cf74a78b 2138
219b65dc
AG
2139 kvm_clear_exception_queue(&svm->vcpu);
2140 kvm_clear_interrupt_queue(&svm->vcpu);
cf74a78b 2141
4b16184c
JR
2142 svm->nested.nested_cr3 = 0;
2143
cf74a78b
AG
2144 /* Restore selected save entries */
2145 svm->vmcb->save.es = hsave->save.es;
2146 svm->vmcb->save.cs = hsave->save.cs;
2147 svm->vmcb->save.ss = hsave->save.ss;
2148 svm->vmcb->save.ds = hsave->save.ds;
2149 svm->vmcb->save.gdtr = hsave->save.gdtr;
2150 svm->vmcb->save.idtr = hsave->save.idtr;
2151 svm->vmcb->save.rflags = hsave->save.rflags;
2152 svm_set_efer(&svm->vcpu, hsave->save.efer);
2153 svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
2154 svm_set_cr4(&svm->vcpu, hsave->save.cr4);
2155 if (npt_enabled) {
2156 svm->vmcb->save.cr3 = hsave->save.cr3;
2157 svm->vcpu.arch.cr3 = hsave->save.cr3;
2158 } else {
2390218b 2159 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
cf74a78b
AG
2160 }
2161 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, hsave->save.rax);
2162 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, hsave->save.rsp);
2163 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, hsave->save.rip);
2164 svm->vmcb->save.dr7 = 0;
2165 svm->vmcb->save.cpl = 0;
2166 svm->vmcb->control.exit_int_info = 0;
2167
8d28fec4
RJ
2168 mark_all_dirty(svm->vmcb);
2169
7597f129 2170 nested_svm_unmap(page);
cf74a78b 2171
4b16184c 2172 nested_svm_uninit_mmu_context(&svm->vcpu);
cf74a78b
AG
2173 kvm_mmu_reset_context(&svm->vcpu);
2174 kvm_mmu_load(&svm->vcpu);
2175
2176 return 0;
2177}
3d6368ef 2178
9738b2c9 2179static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3d6368ef 2180{
323c3d80
JR
2181 /*
2182 * This function merges the msr permission bitmaps of kvm and the
2183 * nested vmcb. It is omptimized in that it only merges the parts where
2184 * the kvm msr permission bitmap may contain zero bits
2185 */
3d6368ef 2186 int i;
9738b2c9 2187
323c3d80
JR
2188 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
2189 return true;
9738b2c9 2190
323c3d80
JR
2191 for (i = 0; i < MSRPM_OFFSETS; i++) {
2192 u32 value, p;
2193 u64 offset;
9738b2c9 2194
323c3d80
JR
2195 if (msrpm_offsets[i] == 0xffffffff)
2196 break;
3d6368ef 2197
0d6b3537
JR
2198 p = msrpm_offsets[i];
2199 offset = svm->nested.vmcb_msrpm + (p * 4);
323c3d80
JR
2200
2201 if (kvm_read_guest(svm->vcpu.kvm, offset, &value, 4))
2202 return false;
2203
2204 svm->nested.msrpm[p] = svm->msrpm[p] | value;
2205 }
3d6368ef 2206
323c3d80 2207 svm->vmcb->control.msrpm_base_pa = __pa(svm->nested.msrpm);
9738b2c9
JR
2208
2209 return true;
3d6368ef
AG
2210}
2211
52c65a30
JR
2212static bool nested_vmcb_checks(struct vmcb *vmcb)
2213{
2214 if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
2215 return false;
2216
dbe77584
JR
2217 if (vmcb->control.asid == 0)
2218 return false;
2219
4b16184c
JR
2220 if (vmcb->control.nested_ctl && !npt_enabled)
2221 return false;
2222
52c65a30
JR
2223 return true;
2224}
2225
9738b2c9 2226static bool nested_svm_vmrun(struct vcpu_svm *svm)
3d6368ef 2227{
9738b2c9 2228 struct vmcb *nested_vmcb;
e6aa9abd 2229 struct vmcb *hsave = svm->nested.hsave;
defbba56 2230 struct vmcb *vmcb = svm->vmcb;
7597f129 2231 struct page *page;
06fc7772 2232 u64 vmcb_gpa;
3d6368ef 2233
06fc7772 2234 vmcb_gpa = svm->vmcb->save.rax;
3d6368ef 2235
7597f129 2236 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9738b2c9
JR
2237 if (!nested_vmcb)
2238 return false;
2239
52c65a30
JR
2240 if (!nested_vmcb_checks(nested_vmcb)) {
2241 nested_vmcb->control.exit_code = SVM_EXIT_ERR;
2242 nested_vmcb->control.exit_code_hi = 0;
2243 nested_vmcb->control.exit_info_1 = 0;
2244 nested_vmcb->control.exit_info_2 = 0;
2245
2246 nested_svm_unmap(page);
2247
2248 return false;
2249 }
2250
b75f4eb3 2251 trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
0ac406de
JR
2252 nested_vmcb->save.rip,
2253 nested_vmcb->control.int_ctl,
2254 nested_vmcb->control.event_inj,
2255 nested_vmcb->control.nested_ctl);
2256
4ee546b4
RJ
2257 trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
2258 nested_vmcb->control.intercept_cr >> 16,
2e554e8d
JR
2259 nested_vmcb->control.intercept_exceptions,
2260 nested_vmcb->control.intercept);
2261
3d6368ef 2262 /* Clear internal status */
219b65dc
AG
2263 kvm_clear_exception_queue(&svm->vcpu);
2264 kvm_clear_interrupt_queue(&svm->vcpu);
3d6368ef 2265
e0231715
JR
2266 /*
2267 * Save the old vmcb, so we don't need to pick what we save, but can
2268 * restore everything when a VMEXIT occurs
2269 */
defbba56
JR
2270 hsave->save.es = vmcb->save.es;
2271 hsave->save.cs = vmcb->save.cs;
2272 hsave->save.ss = vmcb->save.ss;
2273 hsave->save.ds = vmcb->save.ds;
2274 hsave->save.gdtr = vmcb->save.gdtr;
2275 hsave->save.idtr = vmcb->save.idtr;
f6801dff 2276 hsave->save.efer = svm->vcpu.arch.efer;
4d4ec087 2277 hsave->save.cr0 = kvm_read_cr0(&svm->vcpu);
defbba56
JR
2278 hsave->save.cr4 = svm->vcpu.arch.cr4;
2279 hsave->save.rflags = vmcb->save.rflags;
b75f4eb3 2280 hsave->save.rip = kvm_rip_read(&svm->vcpu);
defbba56
JR
2281 hsave->save.rsp = vmcb->save.rsp;
2282 hsave->save.rax = vmcb->save.rax;
2283 if (npt_enabled)
2284 hsave->save.cr3 = vmcb->save.cr3;
2285 else
2286 hsave->save.cr3 = svm->vcpu.arch.cr3;
2287
0460a979 2288 copy_vmcb_control_area(hsave, vmcb);
3d6368ef
AG
2289
2290 if (svm->vmcb->save.rflags & X86_EFLAGS_IF)
2291 svm->vcpu.arch.hflags |= HF_HIF_MASK;
2292 else
2293 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
2294
4b16184c
JR
2295 if (nested_vmcb->control.nested_ctl) {
2296 kvm_mmu_unload(&svm->vcpu);
2297 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
2298 nested_svm_init_mmu_context(&svm->vcpu);
2299 }
2300
3d6368ef
AG
2301 /* Load the nested guest state */
2302 svm->vmcb->save.es = nested_vmcb->save.es;
2303 svm->vmcb->save.cs = nested_vmcb->save.cs;
2304 svm->vmcb->save.ss = nested_vmcb->save.ss;
2305 svm->vmcb->save.ds = nested_vmcb->save.ds;
2306 svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
2307 svm->vmcb->save.idtr = nested_vmcb->save.idtr;
2308 svm->vmcb->save.rflags = nested_vmcb->save.rflags;
2309 svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
2310 svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
2311 svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
2312 if (npt_enabled) {
2313 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
2314 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
0e5cbe36 2315 } else
2390218b 2316 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
0e5cbe36
JR
2317
2318 /* Guest paging mode is active - reset mmu */
2319 kvm_mmu_reset_context(&svm->vcpu);
2320
defbba56 2321 svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
3d6368ef
AG
2322 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, nested_vmcb->save.rax);
2323 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, nested_vmcb->save.rsp);
2324 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, nested_vmcb->save.rip);
e0231715 2325
3d6368ef
AG
2326 /* In case we don't even reach vcpu_run, the fields are not updated */
2327 svm->vmcb->save.rax = nested_vmcb->save.rax;
2328 svm->vmcb->save.rsp = nested_vmcb->save.rsp;
2329 svm->vmcb->save.rip = nested_vmcb->save.rip;
2330 svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
2331 svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
2332 svm->vmcb->save.cpl = nested_vmcb->save.cpl;
2333
f7138538 2334 svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
ce2ac085 2335 svm->nested.vmcb_iopm = nested_vmcb->control.iopm_base_pa & ~0x0fffULL;
3d6368ef 2336
aad42c64 2337 /* cache intercepts */
4ee546b4 2338 svm->nested.intercept_cr = nested_vmcb->control.intercept_cr;
3aed041a 2339 svm->nested.intercept_dr = nested_vmcb->control.intercept_dr;
aad42c64
JR
2340 svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
2341 svm->nested.intercept = nested_vmcb->control.intercept;
2342
3d6368ef 2343 force_new_asid(&svm->vcpu);
3d6368ef 2344 svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3d6368ef
AG
2345 if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
2346 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
2347 else
2348 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
2349
88ab24ad
JR
2350 if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
2351 /* We only want the cr8 intercept bits of the guest */
4ee546b4
RJ
2352 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
2353 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
88ab24ad
JR
2354 }
2355
0d945bd9 2356 /* We don't want to see VMMCALLs from a nested guest */
8a05a1b8 2357 clr_intercept(svm, INTERCEPT_VMMCALL);
0d945bd9 2358
88ab24ad 2359 svm->vmcb->control.lbr_ctl = nested_vmcb->control.lbr_ctl;
3d6368ef
AG
2360 svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
2361 svm->vmcb->control.int_state = nested_vmcb->control.int_state;
2362 svm->vmcb->control.tsc_offset += nested_vmcb->control.tsc_offset;
3d6368ef
AG
2363 svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
2364 svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
2365
7597f129 2366 nested_svm_unmap(page);
9738b2c9 2367
2030753d
JR
2368 /* Enter Guest-Mode */
2369 enter_guest_mode(&svm->vcpu);
2370
384c6368
JR
2371 /*
2372 * Merge guest and host intercepts - must be called with vcpu in
2373 * guest-mode to take affect here
2374 */
2375 recalc_intercepts(svm);
2376
06fc7772 2377 svm->nested.vmcb = vmcb_gpa;
9738b2c9 2378
2af9194d 2379 enable_gif(svm);
3d6368ef 2380
8d28fec4
RJ
2381 mark_all_dirty(svm->vmcb);
2382
9738b2c9 2383 return true;
3d6368ef
AG
2384}
2385
9966bf68 2386static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
5542675b
AG
2387{
2388 to_vmcb->save.fs = from_vmcb->save.fs;
2389 to_vmcb->save.gs = from_vmcb->save.gs;
2390 to_vmcb->save.tr = from_vmcb->save.tr;
2391 to_vmcb->save.ldtr = from_vmcb->save.ldtr;
2392 to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
2393 to_vmcb->save.star = from_vmcb->save.star;
2394 to_vmcb->save.lstar = from_vmcb->save.lstar;
2395 to_vmcb->save.cstar = from_vmcb->save.cstar;
2396 to_vmcb->save.sfmask = from_vmcb->save.sfmask;
2397 to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
2398 to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
2399 to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
5542675b
AG
2400}
2401
851ba692 2402static int vmload_interception(struct vcpu_svm *svm)
5542675b 2403{
9966bf68 2404 struct vmcb *nested_vmcb;
7597f129 2405 struct page *page;
9966bf68 2406
5542675b
AG
2407 if (nested_svm_check_permissions(svm))
2408 return 1;
2409
2410 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2411 skip_emulated_instruction(&svm->vcpu);
2412
7597f129 2413 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
2414 if (!nested_vmcb)
2415 return 1;
2416
2417 nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
7597f129 2418 nested_svm_unmap(page);
5542675b
AG
2419
2420 return 1;
2421}
2422
851ba692 2423static int vmsave_interception(struct vcpu_svm *svm)
5542675b 2424{
9966bf68 2425 struct vmcb *nested_vmcb;
7597f129 2426 struct page *page;
9966bf68 2427
5542675b
AG
2428 if (nested_svm_check_permissions(svm))
2429 return 1;
2430
2431 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2432 skip_emulated_instruction(&svm->vcpu);
2433
7597f129 2434 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
2435 if (!nested_vmcb)
2436 return 1;
2437
2438 nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
7597f129 2439 nested_svm_unmap(page);
5542675b
AG
2440
2441 return 1;
2442}
2443
851ba692 2444static int vmrun_interception(struct vcpu_svm *svm)
3d6368ef 2445{
3d6368ef
AG
2446 if (nested_svm_check_permissions(svm))
2447 return 1;
2448
b75f4eb3
RJ
2449 /* Save rip after vmrun instruction */
2450 kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
3d6368ef 2451
9738b2c9 2452 if (!nested_svm_vmrun(svm))
3d6368ef
AG
2453 return 1;
2454
9738b2c9 2455 if (!nested_svm_vmrun_msrpm(svm))
1f8da478
JR
2456 goto failed;
2457
2458 return 1;
2459
2460failed:
2461
2462 svm->vmcb->control.exit_code = SVM_EXIT_ERR;
2463 svm->vmcb->control.exit_code_hi = 0;
2464 svm->vmcb->control.exit_info_1 = 0;
2465 svm->vmcb->control.exit_info_2 = 0;
2466
2467 nested_svm_vmexit(svm);
3d6368ef
AG
2468
2469 return 1;
2470}
2471
851ba692 2472static int stgi_interception(struct vcpu_svm *svm)
1371d904
AG
2473{
2474 if (nested_svm_check_permissions(svm))
2475 return 1;
2476
2477 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2478 skip_emulated_instruction(&svm->vcpu);
3842d135 2479 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
1371d904 2480
2af9194d 2481 enable_gif(svm);
1371d904
AG
2482
2483 return 1;
2484}
2485
851ba692 2486static int clgi_interception(struct vcpu_svm *svm)
1371d904
AG
2487{
2488 if (nested_svm_check_permissions(svm))
2489 return 1;
2490
2491 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2492 skip_emulated_instruction(&svm->vcpu);
2493
2af9194d 2494 disable_gif(svm);
1371d904
AG
2495
2496 /* After a CLGI no interrupts should come */
2497 svm_clear_vintr(svm);
2498 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
2499
2500 return 1;
2501}
2502
851ba692 2503static int invlpga_interception(struct vcpu_svm *svm)
ff092385
AG
2504{
2505 struct kvm_vcpu *vcpu = &svm->vcpu;
ff092385 2506
ec1ff790
JR
2507 trace_kvm_invlpga(svm->vmcb->save.rip, vcpu->arch.regs[VCPU_REGS_RCX],
2508 vcpu->arch.regs[VCPU_REGS_RAX]);
2509
ff092385
AG
2510 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
2511 kvm_mmu_invlpg(vcpu, vcpu->arch.regs[VCPU_REGS_RAX]);
2512
2513 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
2514 skip_emulated_instruction(&svm->vcpu);
2515 return 1;
2516}
2517
532a46b9
JR
2518static int skinit_interception(struct vcpu_svm *svm)
2519{
2520 trace_kvm_skinit(svm->vmcb->save.rip, svm->vcpu.arch.regs[VCPU_REGS_RAX]);
2521
2522 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2523 return 1;
2524}
2525
851ba692 2526static int invalid_op_interception(struct vcpu_svm *svm)
6aa8b732 2527{
7ee5d940 2528 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
6aa8b732
AK
2529 return 1;
2530}
2531
851ba692 2532static int task_switch_interception(struct vcpu_svm *svm)
6aa8b732 2533{
37817f29 2534 u16 tss_selector;
64a7ec06
GN
2535 int reason;
2536 int int_type = svm->vmcb->control.exit_int_info &
2537 SVM_EXITINTINFO_TYPE_MASK;
8317c298 2538 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
fe8e7f83
GN
2539 uint32_t type =
2540 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
2541 uint32_t idt_v =
2542 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
e269fb21
JK
2543 bool has_error_code = false;
2544 u32 error_code = 0;
37817f29
IE
2545
2546 tss_selector = (u16)svm->vmcb->control.exit_info_1;
64a7ec06 2547
37817f29
IE
2548 if (svm->vmcb->control.exit_info_2 &
2549 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
64a7ec06
GN
2550 reason = TASK_SWITCH_IRET;
2551 else if (svm->vmcb->control.exit_info_2 &
2552 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
2553 reason = TASK_SWITCH_JMP;
fe8e7f83 2554 else if (idt_v)
64a7ec06
GN
2555 reason = TASK_SWITCH_GATE;
2556 else
2557 reason = TASK_SWITCH_CALL;
2558
fe8e7f83
GN
2559 if (reason == TASK_SWITCH_GATE) {
2560 switch (type) {
2561 case SVM_EXITINTINFO_TYPE_NMI:
2562 svm->vcpu.arch.nmi_injected = false;
2563 break;
2564 case SVM_EXITINTINFO_TYPE_EXEPT:
e269fb21
JK
2565 if (svm->vmcb->control.exit_info_2 &
2566 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
2567 has_error_code = true;
2568 error_code =
2569 (u32)svm->vmcb->control.exit_info_2;
2570 }
fe8e7f83
GN
2571 kvm_clear_exception_queue(&svm->vcpu);
2572 break;
2573 case SVM_EXITINTINFO_TYPE_INTR:
2574 kvm_clear_interrupt_queue(&svm->vcpu);
2575 break;
2576 default:
2577 break;
2578 }
2579 }
64a7ec06 2580
8317c298
GN
2581 if (reason != TASK_SWITCH_GATE ||
2582 int_type == SVM_EXITINTINFO_TYPE_SOFT ||
2583 (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
f629cf84
GN
2584 (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
2585 skip_emulated_instruction(&svm->vcpu);
64a7ec06 2586
acb54517
GN
2587 if (kvm_task_switch(&svm->vcpu, tss_selector, reason,
2588 has_error_code, error_code) == EMULATE_FAIL) {
2589 svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
2590 svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
2591 svm->vcpu.run->internal.ndata = 0;
2592 return 0;
2593 }
2594 return 1;
6aa8b732
AK
2595}
2596
851ba692 2597static int cpuid_interception(struct vcpu_svm *svm)
6aa8b732 2598{
5fdbf976 2599 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
e756fc62 2600 kvm_emulate_cpuid(&svm->vcpu);
06465c5a 2601 return 1;
6aa8b732
AK
2602}
2603
851ba692 2604static int iret_interception(struct vcpu_svm *svm)
95ba8273
GN
2605{
2606 ++svm->vcpu.stat.nmi_window_exits;
8a05a1b8 2607 clr_intercept(svm, INTERCEPT_IRET);
44c11430 2608 svm->vcpu.arch.hflags |= HF_IRET_MASK;
95ba8273
GN
2609 return 1;
2610}
2611
851ba692 2612static int invlpg_interception(struct vcpu_svm *svm)
a7052897 2613{
6d77dbfc 2614 return emulate_instruction(&svm->vcpu, 0, 0, 0) == EMULATE_DONE;
a7052897
MT
2615}
2616
851ba692 2617static int emulate_on_interception(struct vcpu_svm *svm)
6aa8b732 2618{
6d77dbfc 2619 return emulate_instruction(&svm->vcpu, 0, 0, 0) == EMULATE_DONE;
6aa8b732
AK
2620}
2621
cda00082
JR
2622static int cr0_write_interception(struct vcpu_svm *svm)
2623{
2624 struct kvm_vcpu *vcpu = &svm->vcpu;
2625 int r;
2626
2627 r = emulate_instruction(&svm->vcpu, 0, 0, 0);
2628
2629 if (svm->nested.vmexit_rip) {
2630 kvm_register_write(vcpu, VCPU_REGS_RIP, svm->nested.vmexit_rip);
2631 kvm_register_write(vcpu, VCPU_REGS_RSP, svm->nested.vmexit_rsp);
2632 kvm_register_write(vcpu, VCPU_REGS_RAX, svm->nested.vmexit_rax);
2633 svm->nested.vmexit_rip = 0;
2634 }
2635
2636 return r == EMULATE_DONE;
2637}
2638
851ba692 2639static int cr8_write_interception(struct vcpu_svm *svm)
1d075434 2640{
851ba692
AK
2641 struct kvm_run *kvm_run = svm->vcpu.run;
2642
0a5fff19
GN
2643 u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
2644 /* instruction emulation calls kvm_set_cr8() */
851ba692 2645 emulate_instruction(&svm->vcpu, 0, 0, 0);
95ba8273 2646 if (irqchip_in_kernel(svm->vcpu.kvm)) {
4ee546b4 2647 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
1d075434 2648 return 1;
95ba8273 2649 }
0a5fff19
GN
2650 if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
2651 return 1;
1d075434
JR
2652 kvm_run->exit_reason = KVM_EXIT_SET_TPR;
2653 return 0;
2654}
2655
6aa8b732
AK
2656static int svm_get_msr(struct kvm_vcpu *vcpu, unsigned ecx, u64 *data)
2657{
a2fa3e9f
GH
2658 struct vcpu_svm *svm = to_svm(vcpu);
2659
6aa8b732 2660 switch (ecx) {
af24a4e4 2661 case MSR_IA32_TSC: {
4cc70310 2662 struct vmcb *vmcb = get_host_vmcb(svm);
6aa8b732 2663
4cc70310 2664 *data = vmcb->control.tsc_offset + native_read_tsc();
6aa8b732
AK
2665 break;
2666 }
8c06585d 2667 case MSR_STAR:
a2fa3e9f 2668 *data = svm->vmcb->save.star;
6aa8b732 2669 break;
0e859cac 2670#ifdef CONFIG_X86_64
6aa8b732 2671 case MSR_LSTAR:
a2fa3e9f 2672 *data = svm->vmcb->save.lstar;
6aa8b732
AK
2673 break;
2674 case MSR_CSTAR:
a2fa3e9f 2675 *data = svm->vmcb->save.cstar;
6aa8b732
AK
2676 break;
2677 case MSR_KERNEL_GS_BASE:
a2fa3e9f 2678 *data = svm->vmcb->save.kernel_gs_base;
6aa8b732
AK
2679 break;
2680 case MSR_SYSCALL_MASK:
a2fa3e9f 2681 *data = svm->vmcb->save.sfmask;
6aa8b732
AK
2682 break;
2683#endif
2684 case MSR_IA32_SYSENTER_CS:
a2fa3e9f 2685 *data = svm->vmcb->save.sysenter_cs;
6aa8b732
AK
2686 break;
2687 case MSR_IA32_SYSENTER_EIP:
017cb99e 2688 *data = svm->sysenter_eip;
6aa8b732
AK
2689 break;
2690 case MSR_IA32_SYSENTER_ESP:
017cb99e 2691 *data = svm->sysenter_esp;
6aa8b732 2692 break;
e0231715
JR
2693 /*
2694 * Nobody will change the following 5 values in the VMCB so we can
2695 * safely return them on rdmsr. They will always be 0 until LBRV is
2696 * implemented.
2697 */
a2938c80
JR
2698 case MSR_IA32_DEBUGCTLMSR:
2699 *data = svm->vmcb->save.dbgctl;
2700 break;
2701 case MSR_IA32_LASTBRANCHFROMIP:
2702 *data = svm->vmcb->save.br_from;
2703 break;
2704 case MSR_IA32_LASTBRANCHTOIP:
2705 *data = svm->vmcb->save.br_to;
2706 break;
2707 case MSR_IA32_LASTINTFROMIP:
2708 *data = svm->vmcb->save.last_excp_from;
2709 break;
2710 case MSR_IA32_LASTINTTOIP:
2711 *data = svm->vmcb->save.last_excp_to;
2712 break;
b286d5d8 2713 case MSR_VM_HSAVE_PA:
e6aa9abd 2714 *data = svm->nested.hsave_msr;
b286d5d8 2715 break;
eb6f302e 2716 case MSR_VM_CR:
4a810181 2717 *data = svm->nested.vm_cr_msr;
eb6f302e 2718 break;
c8a73f18
AG
2719 case MSR_IA32_UCODE_REV:
2720 *data = 0x01000065;
2721 break;
6aa8b732 2722 default:
3bab1f5d 2723 return kvm_get_msr_common(vcpu, ecx, data);
6aa8b732
AK
2724 }
2725 return 0;
2726}
2727
851ba692 2728static int rdmsr_interception(struct vcpu_svm *svm)
6aa8b732 2729{
ad312c7c 2730 u32 ecx = svm->vcpu.arch.regs[VCPU_REGS_RCX];
6aa8b732
AK
2731 u64 data;
2732
59200273
AK
2733 if (svm_get_msr(&svm->vcpu, ecx, &data)) {
2734 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 2735 kvm_inject_gp(&svm->vcpu, 0);
59200273 2736 } else {
229456fc 2737 trace_kvm_msr_read(ecx, data);
af9ca2d7 2738
5fdbf976 2739 svm->vcpu.arch.regs[VCPU_REGS_RAX] = data & 0xffffffff;
ad312c7c 2740 svm->vcpu.arch.regs[VCPU_REGS_RDX] = data >> 32;
5fdbf976 2741 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
e756fc62 2742 skip_emulated_instruction(&svm->vcpu);
6aa8b732
AK
2743 }
2744 return 1;
2745}
2746
4a810181
JR
2747static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
2748{
2749 struct vcpu_svm *svm = to_svm(vcpu);
2750 int svm_dis, chg_mask;
2751
2752 if (data & ~SVM_VM_CR_VALID_MASK)
2753 return 1;
2754
2755 chg_mask = SVM_VM_CR_VALID_MASK;
2756
2757 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
2758 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
2759
2760 svm->nested.vm_cr_msr &= ~chg_mask;
2761 svm->nested.vm_cr_msr |= (data & chg_mask);
2762
2763 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
2764
2765 /* check for svm_disable while efer.svme is set */
2766 if (svm_dis && (vcpu->arch.efer & EFER_SVME))
2767 return 1;
2768
2769 return 0;
2770}
2771
6aa8b732
AK
2772static int svm_set_msr(struct kvm_vcpu *vcpu, unsigned ecx, u64 data)
2773{
a2fa3e9f
GH
2774 struct vcpu_svm *svm = to_svm(vcpu);
2775
6aa8b732 2776 switch (ecx) {
f4e1b3c8 2777 case MSR_IA32_TSC:
99e3e30a 2778 kvm_write_tsc(vcpu, data);
6aa8b732 2779 break;
8c06585d 2780 case MSR_STAR:
a2fa3e9f 2781 svm->vmcb->save.star = data;
6aa8b732 2782 break;
49b14f24 2783#ifdef CONFIG_X86_64
6aa8b732 2784 case MSR_LSTAR:
a2fa3e9f 2785 svm->vmcb->save.lstar = data;
6aa8b732
AK
2786 break;
2787 case MSR_CSTAR:
a2fa3e9f 2788 svm->vmcb->save.cstar = data;
6aa8b732
AK
2789 break;
2790 case MSR_KERNEL_GS_BASE:
a2fa3e9f 2791 svm->vmcb->save.kernel_gs_base = data;
6aa8b732
AK
2792 break;
2793 case MSR_SYSCALL_MASK:
a2fa3e9f 2794 svm->vmcb->save.sfmask = data;
6aa8b732
AK
2795 break;
2796#endif
2797 case MSR_IA32_SYSENTER_CS:
a2fa3e9f 2798 svm->vmcb->save.sysenter_cs = data;
6aa8b732
AK
2799 break;
2800 case MSR_IA32_SYSENTER_EIP:
017cb99e 2801 svm->sysenter_eip = data;
a2fa3e9f 2802 svm->vmcb->save.sysenter_eip = data;
6aa8b732
AK
2803 break;
2804 case MSR_IA32_SYSENTER_ESP:
017cb99e 2805 svm->sysenter_esp = data;
a2fa3e9f 2806 svm->vmcb->save.sysenter_esp = data;
6aa8b732 2807 break;
a2938c80 2808 case MSR_IA32_DEBUGCTLMSR:
2a6b20b8 2809 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
24e09cbf 2810 pr_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
b8688d51 2811 __func__, data);
24e09cbf
JR
2812 break;
2813 }
2814 if (data & DEBUGCTL_RESERVED_BITS)
2815 return 1;
2816
2817 svm->vmcb->save.dbgctl = data;
2818 if (data & (1ULL<<0))
2819 svm_enable_lbrv(svm);
2820 else
2821 svm_disable_lbrv(svm);
a2938c80 2822 break;
b286d5d8 2823 case MSR_VM_HSAVE_PA:
e6aa9abd 2824 svm->nested.hsave_msr = data;
62b9abaa 2825 break;
3c5d0a44 2826 case MSR_VM_CR:
4a810181 2827 return svm_set_vm_cr(vcpu, data);
3c5d0a44 2828 case MSR_VM_IGNNE:
3c5d0a44
AG
2829 pr_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
2830 break;
6aa8b732 2831 default:
3bab1f5d 2832 return kvm_set_msr_common(vcpu, ecx, data);
6aa8b732
AK
2833 }
2834 return 0;
2835}
2836
851ba692 2837static int wrmsr_interception(struct vcpu_svm *svm)
6aa8b732 2838{
ad312c7c 2839 u32 ecx = svm->vcpu.arch.regs[VCPU_REGS_RCX];
5fdbf976 2840 u64 data = (svm->vcpu.arch.regs[VCPU_REGS_RAX] & -1u)
ad312c7c 2841 | ((u64)(svm->vcpu.arch.regs[VCPU_REGS_RDX] & -1u) << 32);
af9ca2d7 2842
af9ca2d7 2843
5fdbf976 2844 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
59200273
AK
2845 if (svm_set_msr(&svm->vcpu, ecx, data)) {
2846 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 2847 kvm_inject_gp(&svm->vcpu, 0);
59200273
AK
2848 } else {
2849 trace_kvm_msr_write(ecx, data);
e756fc62 2850 skip_emulated_instruction(&svm->vcpu);
59200273 2851 }
6aa8b732
AK
2852 return 1;
2853}
2854
851ba692 2855static int msr_interception(struct vcpu_svm *svm)
6aa8b732 2856{
e756fc62 2857 if (svm->vmcb->control.exit_info_1)
851ba692 2858 return wrmsr_interception(svm);
6aa8b732 2859 else
851ba692 2860 return rdmsr_interception(svm);
6aa8b732
AK
2861}
2862
851ba692 2863static int interrupt_window_interception(struct vcpu_svm *svm)
c1150d8c 2864{
851ba692
AK
2865 struct kvm_run *kvm_run = svm->vcpu.run;
2866
3842d135 2867 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
f0b85051 2868 svm_clear_vintr(svm);
85f455f7 2869 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
c1150d8c
DL
2870 /*
2871 * If the user space waits to inject interrupts, exit as soon as
2872 * possible
2873 */
8061823a
GN
2874 if (!irqchip_in_kernel(svm->vcpu.kvm) &&
2875 kvm_run->request_interrupt_window &&
2876 !kvm_cpu_has_interrupt(&svm->vcpu)) {
e756fc62 2877 ++svm->vcpu.stat.irq_window_exits;
c1150d8c
DL
2878 kvm_run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
2879 return 0;
2880 }
2881
2882 return 1;
2883}
2884
565d0998
ML
2885static int pause_interception(struct vcpu_svm *svm)
2886{
2887 kvm_vcpu_on_spin(&(svm->vcpu));
2888 return 1;
2889}
2890
851ba692 2891static int (*svm_exit_handlers[])(struct vcpu_svm *svm) = {
e0231715
JR
2892 [SVM_EXIT_READ_CR0] = emulate_on_interception,
2893 [SVM_EXIT_READ_CR3] = emulate_on_interception,
2894 [SVM_EXIT_READ_CR4] = emulate_on_interception,
2895 [SVM_EXIT_READ_CR8] = emulate_on_interception,
d225157b 2896 [SVM_EXIT_CR0_SEL_WRITE] = emulate_on_interception,
cda00082 2897 [SVM_EXIT_WRITE_CR0] = cr0_write_interception,
e0231715
JR
2898 [SVM_EXIT_WRITE_CR3] = emulate_on_interception,
2899 [SVM_EXIT_WRITE_CR4] = emulate_on_interception,
2900 [SVM_EXIT_WRITE_CR8] = cr8_write_interception,
2901 [SVM_EXIT_READ_DR0] = emulate_on_interception,
6aa8b732
AK
2902 [SVM_EXIT_READ_DR1] = emulate_on_interception,
2903 [SVM_EXIT_READ_DR2] = emulate_on_interception,
2904 [SVM_EXIT_READ_DR3] = emulate_on_interception,
727f5a23
JK
2905 [SVM_EXIT_READ_DR4] = emulate_on_interception,
2906 [SVM_EXIT_READ_DR5] = emulate_on_interception,
2907 [SVM_EXIT_READ_DR6] = emulate_on_interception,
2908 [SVM_EXIT_READ_DR7] = emulate_on_interception,
6aa8b732
AK
2909 [SVM_EXIT_WRITE_DR0] = emulate_on_interception,
2910 [SVM_EXIT_WRITE_DR1] = emulate_on_interception,
2911 [SVM_EXIT_WRITE_DR2] = emulate_on_interception,
2912 [SVM_EXIT_WRITE_DR3] = emulate_on_interception,
727f5a23 2913 [SVM_EXIT_WRITE_DR4] = emulate_on_interception,
6aa8b732 2914 [SVM_EXIT_WRITE_DR5] = emulate_on_interception,
727f5a23 2915 [SVM_EXIT_WRITE_DR6] = emulate_on_interception,
6aa8b732 2916 [SVM_EXIT_WRITE_DR7] = emulate_on_interception,
d0bfb940
JK
2917 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception,
2918 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception,
7aa81cc0 2919 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception,
e0231715
JR
2920 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception,
2921 [SVM_EXIT_EXCP_BASE + NM_VECTOR] = nm_interception,
2922 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception,
2923 [SVM_EXIT_INTR] = intr_interception,
c47f098d 2924 [SVM_EXIT_NMI] = nmi_interception,
6aa8b732
AK
2925 [SVM_EXIT_SMI] = nop_on_interception,
2926 [SVM_EXIT_INIT] = nop_on_interception,
c1150d8c 2927 [SVM_EXIT_VINTR] = interrupt_window_interception,
6aa8b732 2928 [SVM_EXIT_CPUID] = cpuid_interception,
95ba8273 2929 [SVM_EXIT_IRET] = iret_interception,
cf5a94d1 2930 [SVM_EXIT_INVD] = emulate_on_interception,
565d0998 2931 [SVM_EXIT_PAUSE] = pause_interception,
6aa8b732 2932 [SVM_EXIT_HLT] = halt_interception,
a7052897 2933 [SVM_EXIT_INVLPG] = invlpg_interception,
ff092385 2934 [SVM_EXIT_INVLPGA] = invlpga_interception,
e0231715 2935 [SVM_EXIT_IOIO] = io_interception,
6aa8b732
AK
2936 [SVM_EXIT_MSR] = msr_interception,
2937 [SVM_EXIT_TASK_SWITCH] = task_switch_interception,
46fe4ddd 2938 [SVM_EXIT_SHUTDOWN] = shutdown_interception,
3d6368ef 2939 [SVM_EXIT_VMRUN] = vmrun_interception,
02e235bc 2940 [SVM_EXIT_VMMCALL] = vmmcall_interception,
5542675b
AG
2941 [SVM_EXIT_VMLOAD] = vmload_interception,
2942 [SVM_EXIT_VMSAVE] = vmsave_interception,
1371d904
AG
2943 [SVM_EXIT_STGI] = stgi_interception,
2944 [SVM_EXIT_CLGI] = clgi_interception,
532a46b9 2945 [SVM_EXIT_SKINIT] = skinit_interception,
cf5a94d1 2946 [SVM_EXIT_WBINVD] = emulate_on_interception,
916ce236
JR
2947 [SVM_EXIT_MONITOR] = invalid_op_interception,
2948 [SVM_EXIT_MWAIT] = invalid_op_interception,
709ddebf 2949 [SVM_EXIT_NPF] = pf_interception,
6aa8b732
AK
2950};
2951
3f10c846
JR
2952void dump_vmcb(struct kvm_vcpu *vcpu)
2953{
2954 struct vcpu_svm *svm = to_svm(vcpu);
2955 struct vmcb_control_area *control = &svm->vmcb->control;
2956 struct vmcb_save_area *save = &svm->vmcb->save;
2957
2958 pr_err("VMCB Control Area:\n");
4ee546b4
RJ
2959 pr_err("cr_read: %04x\n", control->intercept_cr & 0xffff);
2960 pr_err("cr_write: %04x\n", control->intercept_cr >> 16);
3aed041a
JR
2961 pr_err("dr_read: %04x\n", control->intercept_dr & 0xffff);
2962 pr_err("dr_write: %04x\n", control->intercept_dr >> 16);
3f10c846
JR
2963 pr_err("exceptions: %08x\n", control->intercept_exceptions);
2964 pr_err("intercepts: %016llx\n", control->intercept);
2965 pr_err("pause filter count: %d\n", control->pause_filter_count);
2966 pr_err("iopm_base_pa: %016llx\n", control->iopm_base_pa);
2967 pr_err("msrpm_base_pa: %016llx\n", control->msrpm_base_pa);
2968 pr_err("tsc_offset: %016llx\n", control->tsc_offset);
2969 pr_err("asid: %d\n", control->asid);
2970 pr_err("tlb_ctl: %d\n", control->tlb_ctl);
2971 pr_err("int_ctl: %08x\n", control->int_ctl);
2972 pr_err("int_vector: %08x\n", control->int_vector);
2973 pr_err("int_state: %08x\n", control->int_state);
2974 pr_err("exit_code: %08x\n", control->exit_code);
2975 pr_err("exit_info1: %016llx\n", control->exit_info_1);
2976 pr_err("exit_info2: %016llx\n", control->exit_info_2);
2977 pr_err("exit_int_info: %08x\n", control->exit_int_info);
2978 pr_err("exit_int_info_err: %08x\n", control->exit_int_info_err);
2979 pr_err("nested_ctl: %lld\n", control->nested_ctl);
2980 pr_err("nested_cr3: %016llx\n", control->nested_cr3);
2981 pr_err("event_inj: %08x\n", control->event_inj);
2982 pr_err("event_inj_err: %08x\n", control->event_inj_err);
2983 pr_err("lbr_ctl: %lld\n", control->lbr_ctl);
2984 pr_err("next_rip: %016llx\n", control->next_rip);
2985 pr_err("VMCB State Save Area:\n");
2986 pr_err("es: s: %04x a: %04x l: %08x b: %016llx\n",
2987 save->es.selector, save->es.attrib,
2988 save->es.limit, save->es.base);
2989 pr_err("cs: s: %04x a: %04x l: %08x b: %016llx\n",
2990 save->cs.selector, save->cs.attrib,
2991 save->cs.limit, save->cs.base);
2992 pr_err("ss: s: %04x a: %04x l: %08x b: %016llx\n",
2993 save->ss.selector, save->ss.attrib,
2994 save->ss.limit, save->ss.base);
2995 pr_err("ds: s: %04x a: %04x l: %08x b: %016llx\n",
2996 save->ds.selector, save->ds.attrib,
2997 save->ds.limit, save->ds.base);
2998 pr_err("fs: s: %04x a: %04x l: %08x b: %016llx\n",
2999 save->fs.selector, save->fs.attrib,
3000 save->fs.limit, save->fs.base);
3001 pr_err("gs: s: %04x a: %04x l: %08x b: %016llx\n",
3002 save->gs.selector, save->gs.attrib,
3003 save->gs.limit, save->gs.base);
3004 pr_err("gdtr: s: %04x a: %04x l: %08x b: %016llx\n",
3005 save->gdtr.selector, save->gdtr.attrib,
3006 save->gdtr.limit, save->gdtr.base);
3007 pr_err("ldtr: s: %04x a: %04x l: %08x b: %016llx\n",
3008 save->ldtr.selector, save->ldtr.attrib,
3009 save->ldtr.limit, save->ldtr.base);
3010 pr_err("idtr: s: %04x a: %04x l: %08x b: %016llx\n",
3011 save->idtr.selector, save->idtr.attrib,
3012 save->idtr.limit, save->idtr.base);
3013 pr_err("tr: s: %04x a: %04x l: %08x b: %016llx\n",
3014 save->tr.selector, save->tr.attrib,
3015 save->tr.limit, save->tr.base);
3016 pr_err("cpl: %d efer: %016llx\n",
3017 save->cpl, save->efer);
3018 pr_err("cr0: %016llx cr2: %016llx\n",
3019 save->cr0, save->cr2);
3020 pr_err("cr3: %016llx cr4: %016llx\n",
3021 save->cr3, save->cr4);
3022 pr_err("dr6: %016llx dr7: %016llx\n",
3023 save->dr6, save->dr7);
3024 pr_err("rip: %016llx rflags: %016llx\n",
3025 save->rip, save->rflags);
3026 pr_err("rsp: %016llx rax: %016llx\n",
3027 save->rsp, save->rax);
3028 pr_err("star: %016llx lstar: %016llx\n",
3029 save->star, save->lstar);
3030 pr_err("cstar: %016llx sfmask: %016llx\n",
3031 save->cstar, save->sfmask);
3032 pr_err("kernel_gs_base: %016llx sysenter_cs: %016llx\n",
3033 save->kernel_gs_base, save->sysenter_cs);
3034 pr_err("sysenter_esp: %016llx sysenter_eip: %016llx\n",
3035 save->sysenter_esp, save->sysenter_eip);
3036 pr_err("gpat: %016llx dbgctl: %016llx\n",
3037 save->g_pat, save->dbgctl);
3038 pr_err("br_from: %016llx br_to: %016llx\n",
3039 save->br_from, save->br_to);
3040 pr_err("excp_from: %016llx excp_to: %016llx\n",
3041 save->last_excp_from, save->last_excp_to);
3042
3043}
3044
586f9607
AK
3045static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
3046{
3047 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
3048
3049 *info1 = control->exit_info_1;
3050 *info2 = control->exit_info_2;
3051}
3052
851ba692 3053static int handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 3054{
04d2cc77 3055 struct vcpu_svm *svm = to_svm(vcpu);
851ba692 3056 struct kvm_run *kvm_run = vcpu->run;
a2fa3e9f 3057 u32 exit_code = svm->vmcb->control.exit_code;
6aa8b732 3058
aa17911e 3059 trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
af9ca2d7 3060
4ee546b4 3061 if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
2be4fc7a
JR
3062 vcpu->arch.cr0 = svm->vmcb->save.cr0;
3063 if (npt_enabled)
3064 vcpu->arch.cr3 = svm->vmcb->save.cr3;
af9ca2d7 3065
cd3ff653
JR
3066 if (unlikely(svm->nested.exit_required)) {
3067 nested_svm_vmexit(svm);
3068 svm->nested.exit_required = false;
3069
3070 return 1;
3071 }
3072
2030753d 3073 if (is_guest_mode(vcpu)) {
410e4d57
JR
3074 int vmexit;
3075
d8cabddf
JR
3076 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
3077 svm->vmcb->control.exit_info_1,
3078 svm->vmcb->control.exit_info_2,
3079 svm->vmcb->control.exit_int_info,
3080 svm->vmcb->control.exit_int_info_err);
3081
410e4d57
JR
3082 vmexit = nested_svm_exit_special(svm);
3083
3084 if (vmexit == NESTED_EXIT_CONTINUE)
3085 vmexit = nested_svm_exit_handled(svm);
3086
3087 if (vmexit == NESTED_EXIT_DONE)
cf74a78b 3088 return 1;
cf74a78b
AG
3089 }
3090
a5c3832d
JR
3091 svm_complete_interrupts(svm);
3092
04d2cc77
AK
3093 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
3094 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
3095 kvm_run->fail_entry.hardware_entry_failure_reason
3096 = svm->vmcb->control.exit_code;
3f10c846
JR
3097 pr_err("KVM: FAILED VMRUN WITH VMCB:\n");
3098 dump_vmcb(vcpu);
04d2cc77
AK
3099 return 0;
3100 }
3101
a2fa3e9f 3102 if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
709ddebf 3103 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
55c5e464
JR
3104 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
3105 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
6aa8b732
AK
3106 printk(KERN_ERR "%s: unexpected exit_ini_info 0x%x "
3107 "exit_code 0x%x\n",
b8688d51 3108 __func__, svm->vmcb->control.exit_int_info,
6aa8b732
AK
3109 exit_code);
3110
9d8f549d 3111 if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
56919c5c 3112 || !svm_exit_handlers[exit_code]) {
6aa8b732 3113 kvm_run->exit_reason = KVM_EXIT_UNKNOWN;
364b625b 3114 kvm_run->hw.hardware_exit_reason = exit_code;
6aa8b732
AK
3115 return 0;
3116 }
3117
851ba692 3118 return svm_exit_handlers[exit_code](svm);
6aa8b732
AK
3119}
3120
3121static void reload_tss(struct kvm_vcpu *vcpu)
3122{
3123 int cpu = raw_smp_processor_id();
3124
0fe1e009
TH
3125 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
3126 sd->tss_desc->type = 9; /* available 32/64-bit TSS */
6aa8b732
AK
3127 load_TR_desc();
3128}
3129
e756fc62 3130static void pre_svm_run(struct vcpu_svm *svm)
6aa8b732
AK
3131{
3132 int cpu = raw_smp_processor_id();
3133
0fe1e009 3134 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
6aa8b732 3135
a2fa3e9f 3136 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
4b656b12 3137 /* FIXME: handle wraparound of asid_generation */
0fe1e009
TH
3138 if (svm->asid_generation != sd->asid_generation)
3139 new_asid(svm, sd);
6aa8b732
AK
3140}
3141
95ba8273
GN
3142static void svm_inject_nmi(struct kvm_vcpu *vcpu)
3143{
3144 struct vcpu_svm *svm = to_svm(vcpu);
3145
3146 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
3147 vcpu->arch.hflags |= HF_NMI_MASK;
8a05a1b8 3148 set_intercept(svm, INTERCEPT_IRET);
95ba8273
GN
3149 ++vcpu->stat.nmi_injections;
3150}
6aa8b732 3151
85f455f7 3152static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
6aa8b732
AK
3153{
3154 struct vmcb_control_area *control;
3155
e756fc62 3156 control = &svm->vmcb->control;
85f455f7 3157 control->int_vector = irq;
6aa8b732
AK
3158 control->int_ctl &= ~V_INTR_PRIO_MASK;
3159 control->int_ctl |= V_IRQ_MASK |
3160 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
3161}
3162
66fd3f7f 3163static void svm_set_irq(struct kvm_vcpu *vcpu)
2a8067f1
ED
3164{
3165 struct vcpu_svm *svm = to_svm(vcpu);
3166
2af9194d 3167 BUG_ON(!(gif_set(svm)));
cf74a78b 3168
9fb2d2b4
GN
3169 trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
3170 ++vcpu->stat.irq_injections;
3171
219b65dc
AG
3172 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
3173 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
2a8067f1
ED
3174}
3175
95ba8273 3176static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
aaacfc9a
JR
3177{
3178 struct vcpu_svm *svm = to_svm(vcpu);
aaacfc9a 3179
2030753d 3180 if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
88ab24ad
JR
3181 return;
3182
95ba8273 3183 if (irr == -1)
aaacfc9a
JR
3184 return;
3185
95ba8273 3186 if (tpr >= irr)
4ee546b4 3187 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
95ba8273 3188}
aaacfc9a 3189
95ba8273
GN
3190static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
3191{
3192 struct vcpu_svm *svm = to_svm(vcpu);
3193 struct vmcb *vmcb = svm->vmcb;
924584cc
JR
3194 int ret;
3195 ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
3196 !(svm->vcpu.arch.hflags & HF_NMI_MASK);
3197 ret = ret && gif_set(svm) && nested_svm_nmi(svm);
3198
3199 return ret;
aaacfc9a
JR
3200}
3201
3cfc3092
JK
3202static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
3203{
3204 struct vcpu_svm *svm = to_svm(vcpu);
3205
3206 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
3207}
3208
3209static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
3210{
3211 struct vcpu_svm *svm = to_svm(vcpu);
3212
3213 if (masked) {
3214 svm->vcpu.arch.hflags |= HF_NMI_MASK;
8a05a1b8 3215 set_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
3216 } else {
3217 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
8a05a1b8 3218 clr_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
3219 }
3220}
3221
78646121
GN
3222static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
3223{
3224 struct vcpu_svm *svm = to_svm(vcpu);
3225 struct vmcb *vmcb = svm->vmcb;
7fcdb510
JR
3226 int ret;
3227
3228 if (!gif_set(svm) ||
3229 (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
3230 return 0;
3231
3232 ret = !!(vmcb->save.rflags & X86_EFLAGS_IF);
3233
2030753d 3234 if (is_guest_mode(vcpu))
7fcdb510
JR
3235 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
3236
3237 return ret;
78646121
GN
3238}
3239
9222be18 3240static void enable_irq_window(struct kvm_vcpu *vcpu)
6aa8b732 3241{
219b65dc 3242 struct vcpu_svm *svm = to_svm(vcpu);
219b65dc 3243
e0231715
JR
3244 /*
3245 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
3246 * 1, because that's a separate STGI/VMRUN intercept. The next time we
3247 * get that intercept, this function will be called again though and
3248 * we'll get the vintr intercept.
3249 */
8fe54654 3250 if (gif_set(svm) && nested_svm_intr(svm)) {
219b65dc
AG
3251 svm_set_vintr(svm);
3252 svm_inject_irq(svm, 0x0);
3253 }
85f455f7
ED
3254}
3255
95ba8273 3256static void enable_nmi_window(struct kvm_vcpu *vcpu)
c1150d8c 3257{
04d2cc77 3258 struct vcpu_svm *svm = to_svm(vcpu);
c1150d8c 3259
44c11430
GN
3260 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
3261 == HF_NMI_MASK)
3262 return; /* IRET will cause a vm exit */
3263
e0231715
JR
3264 /*
3265 * Something prevents NMI from been injected. Single step over possible
3266 * problem (IRET or exception injection or interrupt shadow)
3267 */
6be7d306 3268 svm->nmi_singlestep = true;
44c11430
GN
3269 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
3270 update_db_intercept(vcpu);
c1150d8c
DL
3271}
3272
cbc94022
IE
3273static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
3274{
3275 return 0;
3276}
3277
d9e368d6
AK
3278static void svm_flush_tlb(struct kvm_vcpu *vcpu)
3279{
3280 force_new_asid(vcpu);
3281}
3282
04d2cc77
AK
3283static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
3284{
3285}
3286
d7bf8221
JR
3287static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
3288{
3289 struct vcpu_svm *svm = to_svm(vcpu);
3290
2030753d 3291 if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
88ab24ad
JR
3292 return;
3293
4ee546b4 3294 if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
d7bf8221 3295 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
615d5193 3296 kvm_set_cr8(vcpu, cr8);
d7bf8221
JR
3297 }
3298}
3299
649d6864
JR
3300static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
3301{
3302 struct vcpu_svm *svm = to_svm(vcpu);
3303 u64 cr8;
3304
2030753d 3305 if (is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK))
88ab24ad
JR
3306 return;
3307
649d6864
JR
3308 cr8 = kvm_get_cr8(vcpu);
3309 svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
3310 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
3311}
3312
9222be18
GN
3313static void svm_complete_interrupts(struct vcpu_svm *svm)
3314{
3315 u8 vector;
3316 int type;
3317 u32 exitintinfo = svm->vmcb->control.exit_int_info;
66b7138f
JK
3318 unsigned int3_injected = svm->int3_injected;
3319
3320 svm->int3_injected = 0;
9222be18 3321
3842d135 3322 if (svm->vcpu.arch.hflags & HF_IRET_MASK) {
44c11430 3323 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3842d135
AK
3324 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3325 }
44c11430 3326
9222be18
GN
3327 svm->vcpu.arch.nmi_injected = false;
3328 kvm_clear_exception_queue(&svm->vcpu);
3329 kvm_clear_interrupt_queue(&svm->vcpu);
3330
3331 if (!(exitintinfo & SVM_EXITINTINFO_VALID))
3332 return;
3333
3842d135
AK
3334 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
3335
9222be18
GN
3336 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
3337 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
3338
3339 switch (type) {
3340 case SVM_EXITINTINFO_TYPE_NMI:
3341 svm->vcpu.arch.nmi_injected = true;
3342 break;
3343 case SVM_EXITINTINFO_TYPE_EXEPT:
66b7138f
JK
3344 /*
3345 * In case of software exceptions, do not reinject the vector,
3346 * but re-execute the instruction instead. Rewind RIP first
3347 * if we emulated INT3 before.
3348 */
3349 if (kvm_exception_is_soft(vector)) {
3350 if (vector == BP_VECTOR && int3_injected &&
3351 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
3352 kvm_rip_write(&svm->vcpu,
3353 kvm_rip_read(&svm->vcpu) -
3354 int3_injected);
9222be18 3355 break;
66b7138f 3356 }
9222be18
GN
3357 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
3358 u32 err = svm->vmcb->control.exit_int_info_err;
ce7ddec4 3359 kvm_requeue_exception_e(&svm->vcpu, vector, err);
9222be18
GN
3360
3361 } else
ce7ddec4 3362 kvm_requeue_exception(&svm->vcpu, vector);
9222be18
GN
3363 break;
3364 case SVM_EXITINTINFO_TYPE_INTR:
66fd3f7f 3365 kvm_queue_interrupt(&svm->vcpu, vector, false);
9222be18
GN
3366 break;
3367 default:
3368 break;
3369 }
3370}
3371
b463a6f7
AK
3372static void svm_cancel_injection(struct kvm_vcpu *vcpu)
3373{
3374 struct vcpu_svm *svm = to_svm(vcpu);
3375 struct vmcb_control_area *control = &svm->vmcb->control;
3376
3377 control->exit_int_info = control->event_inj;
3378 control->exit_int_info_err = control->event_inj_err;
3379 control->event_inj = 0;
3380 svm_complete_interrupts(svm);
3381}
3382
80e31d4f
AK
3383#ifdef CONFIG_X86_64
3384#define R "r"
3385#else
3386#define R "e"
3387#endif
3388
851ba692 3389static void svm_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 3390{
a2fa3e9f 3391 struct vcpu_svm *svm = to_svm(vcpu);
d9e368d6 3392
2041a06a
JR
3393 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
3394 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
3395 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
3396
cd3ff653
JR
3397 /*
3398 * A vmexit emulation is required before the vcpu can be executed
3399 * again.
3400 */
3401 if (unlikely(svm->nested.exit_required))
3402 return;
3403
e756fc62 3404 pre_svm_run(svm);
6aa8b732 3405
649d6864
JR
3406 sync_lapic_to_cr8(vcpu);
3407
cda0ffdd 3408 svm->vmcb->save.cr2 = vcpu->arch.cr2;
6aa8b732 3409
04d2cc77
AK
3410 clgi();
3411
3412 local_irq_enable();
36241b8c 3413
6aa8b732 3414 asm volatile (
80e31d4f
AK
3415 "push %%"R"bp; \n\t"
3416 "mov %c[rbx](%[svm]), %%"R"bx \n\t"
3417 "mov %c[rcx](%[svm]), %%"R"cx \n\t"
3418 "mov %c[rdx](%[svm]), %%"R"dx \n\t"
3419 "mov %c[rsi](%[svm]), %%"R"si \n\t"
3420 "mov %c[rdi](%[svm]), %%"R"di \n\t"
3421 "mov %c[rbp](%[svm]), %%"R"bp \n\t"
05b3e0c2 3422#ifdef CONFIG_X86_64
fb3f0f51
RR
3423 "mov %c[r8](%[svm]), %%r8 \n\t"
3424 "mov %c[r9](%[svm]), %%r9 \n\t"
3425 "mov %c[r10](%[svm]), %%r10 \n\t"
3426 "mov %c[r11](%[svm]), %%r11 \n\t"
3427 "mov %c[r12](%[svm]), %%r12 \n\t"
3428 "mov %c[r13](%[svm]), %%r13 \n\t"
3429 "mov %c[r14](%[svm]), %%r14 \n\t"
3430 "mov %c[r15](%[svm]), %%r15 \n\t"
6aa8b732
AK
3431#endif
3432
6aa8b732 3433 /* Enter guest mode */
80e31d4f
AK
3434 "push %%"R"ax \n\t"
3435 "mov %c[vmcb](%[svm]), %%"R"ax \n\t"
4ecac3fd
AK
3436 __ex(SVM_VMLOAD) "\n\t"
3437 __ex(SVM_VMRUN) "\n\t"
3438 __ex(SVM_VMSAVE) "\n\t"
80e31d4f 3439 "pop %%"R"ax \n\t"
6aa8b732
AK
3440
3441 /* Save guest registers, load host registers */
80e31d4f
AK
3442 "mov %%"R"bx, %c[rbx](%[svm]) \n\t"
3443 "mov %%"R"cx, %c[rcx](%[svm]) \n\t"
3444 "mov %%"R"dx, %c[rdx](%[svm]) \n\t"
3445 "mov %%"R"si, %c[rsi](%[svm]) \n\t"
3446 "mov %%"R"di, %c[rdi](%[svm]) \n\t"
3447 "mov %%"R"bp, %c[rbp](%[svm]) \n\t"
05b3e0c2 3448#ifdef CONFIG_X86_64
fb3f0f51
RR
3449 "mov %%r8, %c[r8](%[svm]) \n\t"
3450 "mov %%r9, %c[r9](%[svm]) \n\t"
3451 "mov %%r10, %c[r10](%[svm]) \n\t"
3452 "mov %%r11, %c[r11](%[svm]) \n\t"
3453 "mov %%r12, %c[r12](%[svm]) \n\t"
3454 "mov %%r13, %c[r13](%[svm]) \n\t"
3455 "mov %%r14, %c[r14](%[svm]) \n\t"
3456 "mov %%r15, %c[r15](%[svm]) \n\t"
6aa8b732 3457#endif
80e31d4f 3458 "pop %%"R"bp"
6aa8b732 3459 :
fb3f0f51 3460 : [svm]"a"(svm),
6aa8b732 3461 [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
ad312c7c
ZX
3462 [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
3463 [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
3464 [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
3465 [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
3466 [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
3467 [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
05b3e0c2 3468#ifdef CONFIG_X86_64
ad312c7c
ZX
3469 , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
3470 [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
3471 [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
3472 [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
3473 [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
3474 [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
3475 [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
3476 [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
6aa8b732 3477#endif
54a08c04 3478 : "cc", "memory"
80e31d4f 3479 , R"bx", R"cx", R"dx", R"si", R"di"
54a08c04 3480#ifdef CONFIG_X86_64
54a08c04
LV
3481 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
3482#endif
3483 );
6aa8b732 3484
82ca2d10
AK
3485#ifdef CONFIG_X86_64
3486 wrmsrl(MSR_GS_BASE, svm->host.gs_base);
3487#else
dacccfdd 3488 loadsegment(fs, svm->host.fs);
9581d442 3489#endif
6aa8b732
AK
3490
3491 reload_tss(vcpu);
3492
56ba47dd
AK
3493 local_irq_disable();
3494
3495 stgi();
3496
13c34e07
AK
3497 vcpu->arch.cr2 = svm->vmcb->save.cr2;
3498 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
3499 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
3500 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
3501
d7bf8221
JR
3502 sync_cr8_to_lapic(vcpu);
3503
a2fa3e9f 3504 svm->next_rip = 0;
9222be18 3505
631bc487
GN
3506 /* if exit due to PF check for async PF */
3507 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
3508 svm->apf_reason = kvm_read_and_reset_pf_reason();
3509
6de4f3ad
AK
3510 if (npt_enabled) {
3511 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
3512 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
3513 }
fe5913e4
JR
3514
3515 /*
3516 * We need to handle MC intercepts here before the vcpu has a chance to
3517 * change the physical cpu
3518 */
3519 if (unlikely(svm->vmcb->control.exit_code ==
3520 SVM_EXIT_EXCP_BASE + MC_VECTOR))
3521 svm_handle_mce(svm);
8d28fec4
RJ
3522
3523 mark_all_clean(svm->vmcb);
6aa8b732
AK
3524}
3525
80e31d4f
AK
3526#undef R
3527
6aa8b732
AK
3528static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
3529{
a2fa3e9f
GH
3530 struct vcpu_svm *svm = to_svm(vcpu);
3531
3532 svm->vmcb->save.cr3 = root;
6aa8b732
AK
3533 force_new_asid(vcpu);
3534}
3535
1c97f0a0
JR
3536static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
3537{
3538 struct vcpu_svm *svm = to_svm(vcpu);
3539
3540 svm->vmcb->control.nested_cr3 = root;
3541
3542 /* Also sync guest cr3 here in case we live migrate */
3543 svm->vmcb->save.cr3 = vcpu->arch.cr3;
3544
3545 force_new_asid(vcpu);
3546}
3547
6aa8b732
AK
3548static int is_disabled(void)
3549{
6031a61c
JR
3550 u64 vm_cr;
3551
3552 rdmsrl(MSR_VM_CR, vm_cr);
3553 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
3554 return 1;
3555
6aa8b732
AK
3556 return 0;
3557}
3558
102d8325
IM
3559static void
3560svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
3561{
3562 /*
3563 * Patch in the VMMCALL instruction:
3564 */
3565 hypercall[0] = 0x0f;
3566 hypercall[1] = 0x01;
3567 hypercall[2] = 0xd9;
102d8325
IM
3568}
3569
002c7f7c
YS
3570static void svm_check_processor_compat(void *rtn)
3571{
3572 *(int *)rtn = 0;
3573}
3574
774ead3a
AK
3575static bool svm_cpu_has_accelerated_tpr(void)
3576{
3577 return false;
3578}
3579
4b12f0de 3580static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
64d4d521
SY
3581{
3582 return 0;
3583}
3584
0e851880
SY
3585static void svm_cpuid_update(struct kvm_vcpu *vcpu)
3586{
3587}
3588
d4330ef2
JR
3589static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
3590{
c2c63a49 3591 switch (func) {
24d1b15f
JR
3592 case 0x00000001:
3593 /* Mask out xsave bit as long as it is not supported by SVM */
3594 entry->ecx &= ~(bit(X86_FEATURE_XSAVE));
3595 break;
4c62a2dc
JR
3596 case 0x80000001:
3597 if (nested)
3598 entry->ecx |= (1 << 2); /* Set SVM bit */
3599 break;
c2c63a49
JR
3600 case 0x8000000A:
3601 entry->eax = 1; /* SVM revision 1 */
3602 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
3603 ASID emulation to nested SVM */
3604 entry->ecx = 0; /* Reserved */
7a190667
JR
3605 entry->edx = 0; /* Per default do not support any
3606 additional features */
3607
3608 /* Support next_rip if host supports it */
2a6b20b8 3609 if (boot_cpu_has(X86_FEATURE_NRIPS))
7a190667 3610 entry->edx |= SVM_FEATURE_NRIP;
c2c63a49 3611
3d4aeaad
JR
3612 /* Support NPT for the guest if enabled */
3613 if (npt_enabled)
3614 entry->edx |= SVM_FEATURE_NPT;
3615
c2c63a49
JR
3616 break;
3617 }
d4330ef2
JR
3618}
3619
229456fc 3620static const struct trace_print_flags svm_exit_reasons_str[] = {
e0231715
JR
3621 { SVM_EXIT_READ_CR0, "read_cr0" },
3622 { SVM_EXIT_READ_CR3, "read_cr3" },
3623 { SVM_EXIT_READ_CR4, "read_cr4" },
3624 { SVM_EXIT_READ_CR8, "read_cr8" },
3625 { SVM_EXIT_WRITE_CR0, "write_cr0" },
3626 { SVM_EXIT_WRITE_CR3, "write_cr3" },
3627 { SVM_EXIT_WRITE_CR4, "write_cr4" },
3628 { SVM_EXIT_WRITE_CR8, "write_cr8" },
3629 { SVM_EXIT_READ_DR0, "read_dr0" },
3630 { SVM_EXIT_READ_DR1, "read_dr1" },
3631 { SVM_EXIT_READ_DR2, "read_dr2" },
3632 { SVM_EXIT_READ_DR3, "read_dr3" },
3633 { SVM_EXIT_WRITE_DR0, "write_dr0" },
3634 { SVM_EXIT_WRITE_DR1, "write_dr1" },
3635 { SVM_EXIT_WRITE_DR2, "write_dr2" },
3636 { SVM_EXIT_WRITE_DR3, "write_dr3" },
3637 { SVM_EXIT_WRITE_DR5, "write_dr5" },
3638 { SVM_EXIT_WRITE_DR7, "write_dr7" },
229456fc
MT
3639 { SVM_EXIT_EXCP_BASE + DB_VECTOR, "DB excp" },
3640 { SVM_EXIT_EXCP_BASE + BP_VECTOR, "BP excp" },
3641 { SVM_EXIT_EXCP_BASE + UD_VECTOR, "UD excp" },
3642 { SVM_EXIT_EXCP_BASE + PF_VECTOR, "PF excp" },
3643 { SVM_EXIT_EXCP_BASE + NM_VECTOR, "NM excp" },
3644 { SVM_EXIT_EXCP_BASE + MC_VECTOR, "MC excp" },
3645 { SVM_EXIT_INTR, "interrupt" },
3646 { SVM_EXIT_NMI, "nmi" },
3647 { SVM_EXIT_SMI, "smi" },
3648 { SVM_EXIT_INIT, "init" },
3649 { SVM_EXIT_VINTR, "vintr" },
3650 { SVM_EXIT_CPUID, "cpuid" },
3651 { SVM_EXIT_INVD, "invd" },
3652 { SVM_EXIT_HLT, "hlt" },
3653 { SVM_EXIT_INVLPG, "invlpg" },
3654 { SVM_EXIT_INVLPGA, "invlpga" },
3655 { SVM_EXIT_IOIO, "io" },
3656 { SVM_EXIT_MSR, "msr" },
3657 { SVM_EXIT_TASK_SWITCH, "task_switch" },
3658 { SVM_EXIT_SHUTDOWN, "shutdown" },
3659 { SVM_EXIT_VMRUN, "vmrun" },
3660 { SVM_EXIT_VMMCALL, "hypercall" },
3661 { SVM_EXIT_VMLOAD, "vmload" },
3662 { SVM_EXIT_VMSAVE, "vmsave" },
3663 { SVM_EXIT_STGI, "stgi" },
3664 { SVM_EXIT_CLGI, "clgi" },
3665 { SVM_EXIT_SKINIT, "skinit" },
3666 { SVM_EXIT_WBINVD, "wbinvd" },
3667 { SVM_EXIT_MONITOR, "monitor" },
3668 { SVM_EXIT_MWAIT, "mwait" },
3669 { SVM_EXIT_NPF, "npf" },
3670 { -1, NULL }
3671};
3672
17cc3935 3673static int svm_get_lpage_level(void)
344f414f 3674{
17cc3935 3675 return PT_PDPE_LEVEL;
344f414f
JR
3676}
3677
4e47c7a6
SY
3678static bool svm_rdtscp_supported(void)
3679{
3680 return false;
3681}
3682
f5f48ee1
SY
3683static bool svm_has_wbinvd_exit(void)
3684{
3685 return true;
3686}
3687
02daab21
AK
3688static void svm_fpu_deactivate(struct kvm_vcpu *vcpu)
3689{
3690 struct vcpu_svm *svm = to_svm(vcpu);
3691
18c918c5 3692 set_exception_intercept(svm, NM_VECTOR);
66a562f7 3693 update_cr0_intercept(svm);
02daab21
AK
3694}
3695
cbdd1bea 3696static struct kvm_x86_ops svm_x86_ops = {
6aa8b732
AK
3697 .cpu_has_kvm_support = has_svm,
3698 .disabled_by_bios = is_disabled,
3699 .hardware_setup = svm_hardware_setup,
3700 .hardware_unsetup = svm_hardware_unsetup,
002c7f7c 3701 .check_processor_compatibility = svm_check_processor_compat,
6aa8b732
AK
3702 .hardware_enable = svm_hardware_enable,
3703 .hardware_disable = svm_hardware_disable,
774ead3a 3704 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
6aa8b732
AK
3705
3706 .vcpu_create = svm_create_vcpu,
3707 .vcpu_free = svm_free_vcpu,
04d2cc77 3708 .vcpu_reset = svm_vcpu_reset,
6aa8b732 3709
04d2cc77 3710 .prepare_guest_switch = svm_prepare_guest_switch,
6aa8b732
AK
3711 .vcpu_load = svm_vcpu_load,
3712 .vcpu_put = svm_vcpu_put,
3713
3714 .set_guest_debug = svm_guest_debug,
3715 .get_msr = svm_get_msr,
3716 .set_msr = svm_set_msr,
3717 .get_segment_base = svm_get_segment_base,
3718 .get_segment = svm_get_segment,
3719 .set_segment = svm_set_segment,
2e4d2653 3720 .get_cpl = svm_get_cpl,
1747fb71 3721 .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
e8467fda 3722 .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
25c4c276 3723 .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
6aa8b732 3724 .set_cr0 = svm_set_cr0,
6aa8b732
AK
3725 .set_cr3 = svm_set_cr3,
3726 .set_cr4 = svm_set_cr4,
3727 .set_efer = svm_set_efer,
3728 .get_idt = svm_get_idt,
3729 .set_idt = svm_set_idt,
3730 .get_gdt = svm_get_gdt,
3731 .set_gdt = svm_set_gdt,
020df079 3732 .set_dr7 = svm_set_dr7,
6de4f3ad 3733 .cache_reg = svm_cache_reg,
6aa8b732
AK
3734 .get_rflags = svm_get_rflags,
3735 .set_rflags = svm_set_rflags,
6b52d186 3736 .fpu_activate = svm_fpu_activate,
02daab21 3737 .fpu_deactivate = svm_fpu_deactivate,
6aa8b732 3738
6aa8b732 3739 .tlb_flush = svm_flush_tlb,
6aa8b732 3740
6aa8b732 3741 .run = svm_vcpu_run,
04d2cc77 3742 .handle_exit = handle_exit,
6aa8b732 3743 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
3744 .set_interrupt_shadow = svm_set_interrupt_shadow,
3745 .get_interrupt_shadow = svm_get_interrupt_shadow,
102d8325 3746 .patch_hypercall = svm_patch_hypercall,
2a8067f1 3747 .set_irq = svm_set_irq,
95ba8273 3748 .set_nmi = svm_inject_nmi,
298101da 3749 .queue_exception = svm_queue_exception,
b463a6f7 3750 .cancel_injection = svm_cancel_injection,
78646121 3751 .interrupt_allowed = svm_interrupt_allowed,
95ba8273 3752 .nmi_allowed = svm_nmi_allowed,
3cfc3092
JK
3753 .get_nmi_mask = svm_get_nmi_mask,
3754 .set_nmi_mask = svm_set_nmi_mask,
95ba8273
GN
3755 .enable_nmi_window = enable_nmi_window,
3756 .enable_irq_window = enable_irq_window,
3757 .update_cr8_intercept = update_cr8_intercept,
cbc94022
IE
3758
3759 .set_tss_addr = svm_set_tss_addr,
67253af5 3760 .get_tdp_level = get_npt_level,
4b12f0de 3761 .get_mt_mask = svm_get_mt_mask,
229456fc 3762
586f9607 3763 .get_exit_info = svm_get_exit_info,
229456fc 3764 .exit_reasons_str = svm_exit_reasons_str,
586f9607 3765
17cc3935 3766 .get_lpage_level = svm_get_lpage_level,
0e851880
SY
3767
3768 .cpuid_update = svm_cpuid_update,
4e47c7a6
SY
3769
3770 .rdtscp_supported = svm_rdtscp_supported,
d4330ef2
JR
3771
3772 .set_supported_cpuid = svm_set_supported_cpuid,
f5f48ee1
SY
3773
3774 .has_wbinvd_exit = svm_has_wbinvd_exit,
99e3e30a
ZA
3775
3776 .write_tsc_offset = svm_write_tsc_offset,
e48672fa 3777 .adjust_tsc_offset = svm_adjust_tsc_offset,
1c97f0a0
JR
3778
3779 .set_tdp_cr3 = set_tdp_cr3,
6aa8b732
AK
3780};
3781
3782static int __init svm_init(void)
3783{
cb498ea2 3784 return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
0ee75bea 3785 __alignof__(struct vcpu_svm), THIS_MODULE);
6aa8b732
AK
3786}
3787
3788static void __exit svm_exit(void)
3789{
cb498ea2 3790 kvm_exit();
6aa8b732
AK
3791}
3792
3793module_init(svm_init)
3794module_exit(svm_exit)