blob: b8196aecbdccc9d49ebeef9e96547fb61b353263 [file] [log] [blame]
Avi Kivity6aa8b732006-12-10 02:21:36 -08001/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * AMD SVM support
5 *
6 * Copyright (C) 2006 Qumranet, Inc.
Nicolas Kaiser9611c182010-10-06 14:23:22 +02007 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
Avi Kivity6aa8b732006-12-10 02:21:36 -08008 *
9 * Authors:
10 * Yaniv Kamay <yaniv@qumranet.com>
11 * Avi Kivity <avi@qumranet.com>
12 *
13 * This work is licensed under the terms of the GNU GPL, version 2. See
14 * the COPYING file in the top-level directory.
15 *
16 */
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -050017
18#define pr_fmt(fmt) "SVM: " fmt
19
Avi Kivityedf88412007-12-16 11:02:48 +020020#include <linux/kvm_host.h>
21
Eddie Dong85f455f2007-07-06 12:20:49 +030022#include "irq.h"
Zhang Xiantao1d737c82007-12-14 09:35:10 +080023#include "mmu.h"
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -030024#include "kvm_cache_regs.h"
Gleb Natapovfe4c7b12009-03-23 11:23:18 +020025#include "x86.h"
Julian Stecklina66f7b722012-12-05 15:26:19 +010026#include "cpuid.h"
Wei Huang25462f72015-06-19 15:45:05 +020027#include "pmu.h"
Avi Kivitye4956062007-06-28 14:15:57 -040028
Avi Kivity6aa8b732006-12-10 02:21:36 -080029#include <linux/module.h>
Josh Triplettae759542012-03-28 11:32:28 -070030#include <linux/mod_devicetable.h>
Ahmed S. Darwish9d8f5492007-02-19 14:37:46 +020031#include <linux/kernel.h>
Avi Kivity6aa8b732006-12-10 02:21:36 -080032#include <linux/vmalloc.h>
33#include <linux/highmem.h>
Alexey Dobriyane8edc6e2007-05-21 01:22:52 +040034#include <linux/sched.h>
Steven Rostedt (Red Hat)af658dc2015-04-29 14:36:05 -040035#include <linux/trace_events.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090036#include <linux/slab.h>
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -050037#include <linux/amd-iommu.h>
38#include <linux/hashtable.h>
Josh Poimboeufc207aee2017-06-28 10:11:06 -050039#include <linux/frame.h>
Avi Kivity6aa8b732006-12-10 02:21:36 -080040
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -050041#include <asm/apic.h>
Joerg Roedel1018faa2012-02-29 14:57:32 +010042#include <asm/perf_event.h>
Joerg Roedel67ec6602010-05-17 14:43:35 +020043#include <asm/tlbflush.h>
Avi Kivitye4956062007-06-28 14:15:57 -040044#include <asm/desc.h>
Paolo Bonzinifacb0132014-02-21 10:32:27 +010045#include <asm/debugreg.h>
Gleb Natapov631bc482010-10-14 11:22:52 +020046#include <asm/kvm_para.h>
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -050047#include <asm/irq_remapping.h>
Avi Kivity6aa8b732006-12-10 02:21:36 -080048
Eduardo Habkost63d11422008-11-17 19:03:20 -020049#include <asm/virtext.h>
Marcelo Tosatti229456f2009-06-17 09:22:14 -030050#include "trace.h"
Eduardo Habkost63d11422008-11-17 19:03:20 -020051
Avi Kivity4ecac3f2008-05-13 13:23:38 +030052#define __ex(x) __kvm_handle_fault_on_reboot(x)
53
Avi Kivity6aa8b732006-12-10 02:21:36 -080054MODULE_AUTHOR("Qumranet");
55MODULE_LICENSE("GPL");
56
Josh Triplettae759542012-03-28 11:32:28 -070057static const struct x86_cpu_id svm_cpu_id[] = {
58 X86_FEATURE_MATCH(X86_FEATURE_SVM),
59 {}
60};
61MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
62
Avi Kivity6aa8b732006-12-10 02:21:36 -080063#define IOPM_ALLOC_ORDER 2
64#define MSRPM_ALLOC_ORDER 1
65
Avi Kivity6aa8b732006-12-10 02:21:36 -080066#define SEG_TYPE_LDT 2
67#define SEG_TYPE_BUSY_TSS16 3
68
Andre Przywara6bc31bd2010-04-11 23:07:28 +020069#define SVM_FEATURE_NPT (1 << 0)
70#define SVM_FEATURE_LBRV (1 << 1)
71#define SVM_FEATURE_SVML (1 << 2)
72#define SVM_FEATURE_NRIP (1 << 3)
Andre Przywaraddce97a2010-12-21 11:12:03 +010073#define SVM_FEATURE_TSC_RATE (1 << 4)
74#define SVM_FEATURE_VMCB_CLEAN (1 << 5)
75#define SVM_FEATURE_FLUSH_ASID (1 << 6)
76#define SVM_FEATURE_DECODE_ASSIST (1 << 7)
Andre Przywara6bc31bd2010-04-11 23:07:28 +020077#define SVM_FEATURE_PAUSE_FILTER (1 << 10)
Joerg Roedel80b77062007-03-30 17:02:14 +030078
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -050079#define SVM_AVIC_DOORBELL 0xc001011b
80
Joerg Roedel410e4d52009-08-07 11:49:44 +020081#define NESTED_EXIT_HOST 0 /* Exit handled on host level */
82#define NESTED_EXIT_DONE 1 /* Exit caused nested vmexit */
83#define NESTED_EXIT_CONTINUE 2 /* Further checks needed */
84
Joerg Roedel24e09cb2008-02-13 18:58:47 +010085#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
86
Joerg Roedelfbc0db72011-03-25 09:44:46 +010087#define TSC_RATIO_RSVD 0xffffff0000000000ULL
Joerg Roedel92a1f122011-03-25 09:44:51 +010088#define TSC_RATIO_MIN 0x0000000000000001ULL
89#define TSC_RATIO_MAX 0x000000ffffffffffULL
Joerg Roedelfbc0db72011-03-25 09:44:46 +010090
Dan Carpenter5446a972016-05-23 13:20:10 +030091#define AVIC_HPA_MASK ~((0xFFFULL << 52) | 0xFFF)
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -050092
93/*
94 * 0xff is broadcast, so the max index allowed for physical APIC ID
95 * table is 0xfe. APIC IDs above 0xff are reserved.
96 */
97#define AVIC_MAX_PHYSICAL_ID_COUNT 255
98
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -050099#define AVIC_UNACCEL_ACCESS_WRITE_MASK 1
100#define AVIC_UNACCEL_ACCESS_OFFSET_MASK 0xFF0
101#define AVIC_UNACCEL_ACCESS_VECTOR_MASK 0xFFFFFFFF
102
Suravee Suthikulpanit5ea11f22016-08-23 13:52:41 -0500103/* AVIC GATAG is encoded using VM and VCPU IDs */
104#define AVIC_VCPU_ID_BITS 8
105#define AVIC_VCPU_ID_MASK ((1 << AVIC_VCPU_ID_BITS) - 1)
106
107#define AVIC_VM_ID_BITS 24
108#define AVIC_VM_ID_NR (1 << AVIC_VM_ID_BITS)
109#define AVIC_VM_ID_MASK ((1 << AVIC_VM_ID_BITS) - 1)
110
111#define AVIC_GATAG(x, y) (((x & AVIC_VM_ID_MASK) << AVIC_VCPU_ID_BITS) | \
112 (y & AVIC_VCPU_ID_MASK))
113#define AVIC_GATAG_TO_VMID(x) ((x >> AVIC_VCPU_ID_BITS) & AVIC_VM_ID_MASK)
114#define AVIC_GATAG_TO_VCPUID(x) (x & AVIC_VCPU_ID_MASK)
115
Joerg Roedel67ec6602010-05-17 14:43:35 +0200116static bool erratum_383_found __read_mostly;
117
Avi Kivity6c8166a2009-05-31 18:15:37 +0300118static const u32 host_save_user_msrs[] = {
119#ifdef CONFIG_X86_64
120 MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
121 MSR_FS_BASE,
122#endif
123 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
Paolo Bonzini46896c72015-11-12 14:49:16 +0100124 MSR_TSC_AUX,
Avi Kivity6c8166a2009-05-31 18:15:37 +0300125};
126
127#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
128
129struct kvm_vcpu;
130
Joerg Roedele6aa9ab2009-08-07 11:49:33 +0200131struct nested_state {
132 struct vmcb *hsave;
133 u64 hsave_msr;
Joerg Roedel4a810182010-02-24 18:59:15 +0100134 u64 vm_cr_msr;
Joerg Roedele6aa9ab2009-08-07 11:49:33 +0200135 u64 vmcb;
136
137 /* These are the merged vectors */
138 u32 *msrpm;
139
140 /* gpa pointers to the real vectors */
141 u64 vmcb_msrpm;
Joerg Roedelce2ac082010-03-01 15:34:39 +0100142 u64 vmcb_iopm;
Joerg Roedelaad42c62009-08-07 11:49:34 +0200143
Joerg Roedelcd3ff652009-10-09 16:08:26 +0200144 /* A VMEXIT is required but not yet emulated */
145 bool exit_required;
146
Joerg Roedelaad42c62009-08-07 11:49:34 +0200147 /* cache for intercepts of the guest */
Roedel, Joerg4ee546b2010-12-03 10:50:51 +0100148 u32 intercept_cr;
Joerg Roedel3aed0412010-11-30 18:03:58 +0100149 u32 intercept_dr;
Joerg Roedelaad42c62009-08-07 11:49:34 +0200150 u32 intercept_exceptions;
151 u64 intercept;
152
Joerg Roedel5bd2edc2010-09-10 17:31:02 +0200153 /* Nested Paging related state */
154 u64 nested_cr3;
Joerg Roedele6aa9ab2009-08-07 11:49:33 +0200155};
156
Joerg Roedel323c3d82010-03-01 15:34:37 +0100157#define MSRPM_OFFSETS 16
158static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
159
Boris Ostrovsky2b036c62012-01-09 14:00:35 -0500160/*
161 * Set osvw_len to higher value when updated Revision Guides
162 * are published and we know what the new status bits are
163 */
164static uint64_t osvw_len = 4, osvw_status;
165
Avi Kivity6c8166a2009-05-31 18:15:37 +0300166struct vcpu_svm {
167 struct kvm_vcpu vcpu;
168 struct vmcb *vmcb;
169 unsigned long vmcb_pa;
170 struct svm_cpu_data *svm_data;
171 uint64_t asid_generation;
172 uint64_t sysenter_esp;
173 uint64_t sysenter_eip;
Paolo Bonzini46896c72015-11-12 14:49:16 +0100174 uint64_t tsc_aux;
Avi Kivity6c8166a2009-05-31 18:15:37 +0300175
176 u64 next_rip;
177
178 u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
Avi Kivityafe9e662010-10-21 12:20:32 +0200179 struct {
Avi Kivitydacccfd2010-10-21 12:20:33 +0200180 u16 fs;
181 u16 gs;
182 u16 ldt;
Avi Kivityafe9e662010-10-21 12:20:32 +0200183 u64 gs_base;
184 } host;
Avi Kivity6c8166a2009-05-31 18:15:37 +0300185
186 u32 *msrpm;
Avi Kivity6c8166a2009-05-31 18:15:37 +0300187
Avi Kivitybd3d1ec2011-02-03 15:29:52 +0200188 ulong nmi_iret_rip;
189
Joerg Roedele6aa9ab2009-08-07 11:49:33 +0200190 struct nested_state nested;
Jan Kiszka6be7d302009-10-18 13:24:54 +0200191
192 bool nmi_singlestep;
Ladi Prosekab2f4d732017-06-21 09:06:58 +0200193 u64 nmi_singlestep_guest_rflags;
Jan Kiszka66b71382010-02-23 17:47:56 +0100194
195 unsigned int3_injected;
196 unsigned long int3_rip;
Joerg Roedelfbc0db72011-03-25 09:44:46 +0100197
Joerg Roedel6092d3d2015-10-14 15:10:54 +0200198 /* cached guest cpuid flags for faster access */
199 bool nrips_enabled : 1;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500200
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -0500201 u32 ldr_reg;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500202 struct page *avic_backing_page;
203 u64 *avic_physical_id_cache;
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -0500204 bool avic_is_running;
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -0500205
206 /*
207 * Per-vcpu list of struct amd_svm_iommu_ir:
208 * This is used mainly to store interrupt remapping information used
209 * when update the vcpu affinity. This avoids the need to scan for
210 * IRTE and try to match ga_tag in the IOMMU driver.
211 */
212 struct list_head ir_list;
213 spinlock_t ir_list_lock;
214};
215
216/*
217 * This is a wrapper of struct amd_iommu_ir_data.
218 */
219struct amd_svm_iommu_ir {
220 struct list_head node; /* Used by SVM for per-vcpu ir_list */
221 void *data; /* Storing pointer to struct amd_ir_data */
Avi Kivity6c8166a2009-05-31 18:15:37 +0300222};
223
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500224#define AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK (0xFF)
225#define AVIC_LOGICAL_ID_ENTRY_VALID_MASK (1 << 31)
226
227#define AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK (0xFFULL)
228#define AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK (0xFFFFFFFFFFULL << 12)
229#define AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK (1ULL << 62)
230#define AVIC_PHYSICAL_ID_ENTRY_VALID_MASK (1ULL << 63)
231
Joerg Roedelfbc0db72011-03-25 09:44:46 +0100232static DEFINE_PER_CPU(u64, current_tsc_ratio);
233#define TSC_RATIO_DEFAULT 0x0100000000ULL
234
Joerg Roedel455716f2010-03-01 15:34:35 +0100235#define MSR_INVALID 0xffffffffU
236
Mathias Krause09941fb2012-08-30 01:30:20 +0200237static const struct svm_direct_access_msrs {
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100238 u32 index; /* Index of the MSR */
239 bool always; /* True if intercept is always on */
240} direct_access_msrs[] = {
Brian Gerst8c065852010-07-17 09:03:26 -0400241 { .index = MSR_STAR, .always = true },
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100242 { .index = MSR_IA32_SYSENTER_CS, .always = true },
243#ifdef CONFIG_X86_64
244 { .index = MSR_GS_BASE, .always = true },
245 { .index = MSR_FS_BASE, .always = true },
246 { .index = MSR_KERNEL_GS_BASE, .always = true },
247 { .index = MSR_LSTAR, .always = true },
248 { .index = MSR_CSTAR, .always = true },
249 { .index = MSR_SYSCALL_MASK, .always = true },
250#endif
251 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false },
252 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false },
253 { .index = MSR_IA32_LASTINTFROMIP, .always = false },
254 { .index = MSR_IA32_LASTINTTOIP, .always = false },
255 { .index = MSR_INVALID, .always = false },
Avi Kivity6aa8b732006-12-10 02:21:36 -0800256};
257
258/* enable NPT for AMD64 and X86 with PAE */
259#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
260static bool npt_enabled = true;
261#else
Joerg Roedele0231712010-02-24 18:59:10 +0100262static bool npt_enabled;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800263#endif
264
Davidlohr Buesoe2358852012-01-17 14:09:50 +0100265/* allow nested paging (virtualized MMU) for all guests */
266static int npt = true;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800267module_param(npt, int, S_IRUGO);
268
Davidlohr Buesoe2358852012-01-17 14:09:50 +0100269/* allow nested virtualization in KVM/SVM */
270static int nested = true;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800271module_param(nested, int, S_IRUGO);
272
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500273/* enable / disable AVIC */
274static int avic;
Suravee Suthikulpanit5b8abf12016-06-15 17:24:36 -0500275#ifdef CONFIG_X86_LOCAL_APIC
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500276module_param(avic, int, S_IRUGO);
Suravee Suthikulpanit5b8abf12016-06-15 17:24:36 -0500277#endif
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500278
Janakarajan Natarajan89c8a492017-07-06 15:50:47 -0500279/* enable/disable Virtual VMLOAD VMSAVE */
280static int vls = true;
281module_param(vls, int, 0444);
282
Suravee Suthikulpanit5ea11f22016-08-23 13:52:41 -0500283/* AVIC VM ID bit masks and lock */
284static DECLARE_BITMAP(avic_vm_id_bitmap, AVIC_VM_ID_NR);
285static DEFINE_SPINLOCK(avic_vm_id_lock);
286
Paolo Bonzini79a80592015-09-21 07:46:55 +0200287static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800288static void svm_flush_tlb(struct kvm_vcpu *vcpu);
Joerg Roedela5c38322009-08-07 11:49:32 +0200289static void svm_complete_interrupts(struct vcpu_svm *svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800290
Joerg Roedel410e4d52009-08-07 11:49:44 +0200291static int nested_svm_exit_handled(struct vcpu_svm *svm);
Joerg Roedelb8e88bc2010-02-19 16:23:02 +0100292static int nested_svm_intercept(struct vcpu_svm *svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800293static int nested_svm_vmexit(struct vcpu_svm *svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800294static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
295 bool has_error_code, u32 error_code);
296
Roedel, Joerg8d28fec2010-12-03 13:15:21 +0100297enum {
Joerg Roedel116a0a22010-12-03 11:45:49 +0100298 VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
299 pause filter count */
Joerg Roedelf56838e2010-12-03 11:45:50 +0100300 VMCB_PERM_MAP, /* IOPM Base and MSRPM Base */
Joerg Roedeld48086d2010-12-03 11:45:51 +0100301 VMCB_ASID, /* ASID */
Joerg Roedeldecdbf62010-12-03 11:45:52 +0100302 VMCB_INTR, /* int_ctl, int_vector */
Joerg Roedelb2747162010-12-03 11:45:53 +0100303 VMCB_NPT, /* npt_en, nCR3, gPAT */
Joerg Roedeldcca1a62010-12-03 11:45:54 +0100304 VMCB_CR, /* CR0, CR3, CR4, EFER */
Joerg Roedel72214b92010-12-03 11:45:55 +0100305 VMCB_DR, /* DR6, DR7 */
Joerg Roedel17a703c2010-12-03 11:45:56 +0100306 VMCB_DT, /* GDT, IDT */
Joerg Roedel060d0c92010-12-03 11:45:57 +0100307 VMCB_SEG, /* CS, DS, SS, ES, CPL */
Joerg Roedel0574dec2010-12-03 11:45:58 +0100308 VMCB_CR2, /* CR2 only */
Joerg Roedelb53ba3f2010-12-03 11:45:59 +0100309 VMCB_LBR, /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500310 VMCB_AVIC, /* AVIC APIC_BAR, AVIC APIC_BACKING_PAGE,
311 * AVIC PHYSICAL_TABLE pointer,
312 * AVIC LOGICAL_TABLE pointer
313 */
Roedel, Joerg8d28fec2010-12-03 13:15:21 +0100314 VMCB_DIRTY_MAX,
315};
316
Joerg Roedel0574dec2010-12-03 11:45:58 +0100317/* TPR and CR2 are always written before VMRUN */
318#define VMCB_ALWAYS_DIRTY_MASK ((1U << VMCB_INTR) | (1U << VMCB_CR2))
Roedel, Joerg8d28fec2010-12-03 13:15:21 +0100319
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500320#define VMCB_AVIC_APIC_BAR_MASK 0xFFFFFFFFFF000ULL
321
Roedel, Joerg8d28fec2010-12-03 13:15:21 +0100322static inline void mark_all_dirty(struct vmcb *vmcb)
323{
324 vmcb->control.clean = 0;
325}
326
327static inline void mark_all_clean(struct vmcb *vmcb)
328{
329 vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
330 & ~VMCB_ALWAYS_DIRTY_MASK;
331}
332
333static inline void mark_dirty(struct vmcb *vmcb, int bit)
334{
335 vmcb->control.clean &= ~(1 << bit);
336}
337
Avi Kivity6aa8b732006-12-10 02:21:36 -0800338static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
339{
340 return container_of(vcpu, struct vcpu_svm, vcpu);
341}
342
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500343static inline void avic_update_vapic_bar(struct vcpu_svm *svm, u64 data)
344{
345 svm->vmcb->control.avic_vapic_bar = data & VMCB_AVIC_APIC_BAR_MASK;
346 mark_dirty(svm->vmcb, VMCB_AVIC);
347}
348
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -0500349static inline bool avic_vcpu_is_running(struct kvm_vcpu *vcpu)
350{
351 struct vcpu_svm *svm = to_svm(vcpu);
352 u64 *entry = svm->avic_physical_id_cache;
353
354 if (!entry)
355 return false;
356
357 return (READ_ONCE(*entry) & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
358}
359
Joerg Roedel384c6362010-11-30 18:03:56 +0100360static void recalc_intercepts(struct vcpu_svm *svm)
361{
362 struct vmcb_control_area *c, *h;
363 struct nested_state *g;
364
Joerg Roedel116a0a22010-12-03 11:45:49 +0100365 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
366
Joerg Roedel384c6362010-11-30 18:03:56 +0100367 if (!is_guest_mode(&svm->vcpu))
368 return;
369
370 c = &svm->vmcb->control;
371 h = &svm->nested.hsave->control;
372 g = &svm->nested;
373
Roedel, Joerg4ee546b2010-12-03 10:50:51 +0100374 c->intercept_cr = h->intercept_cr | g->intercept_cr;
Joerg Roedel3aed0412010-11-30 18:03:58 +0100375 c->intercept_dr = h->intercept_dr | g->intercept_dr;
Joerg Roedel384c6362010-11-30 18:03:56 +0100376 c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
377 c->intercept = h->intercept | g->intercept;
378}
379
Roedel, Joerg4ee546b2010-12-03 10:50:51 +0100380static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
381{
382 if (is_guest_mode(&svm->vcpu))
383 return svm->nested.hsave;
384 else
385 return svm->vmcb;
386}
387
388static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
389{
390 struct vmcb *vmcb = get_host_vmcb(svm);
391
392 vmcb->control.intercept_cr |= (1U << bit);
393
394 recalc_intercepts(svm);
395}
396
397static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
398{
399 struct vmcb *vmcb = get_host_vmcb(svm);
400
401 vmcb->control.intercept_cr &= ~(1U << bit);
402
403 recalc_intercepts(svm);
404}
405
406static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
407{
408 struct vmcb *vmcb = get_host_vmcb(svm);
409
410 return vmcb->control.intercept_cr & (1U << bit);
411}
412
Paolo Bonzini5315c712014-03-03 13:08:29 +0100413static inline void set_dr_intercepts(struct vcpu_svm *svm)
Joerg Roedel3aed0412010-11-30 18:03:58 +0100414{
415 struct vmcb *vmcb = get_host_vmcb(svm);
416
Paolo Bonzini5315c712014-03-03 13:08:29 +0100417 vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
418 | (1 << INTERCEPT_DR1_READ)
419 | (1 << INTERCEPT_DR2_READ)
420 | (1 << INTERCEPT_DR3_READ)
421 | (1 << INTERCEPT_DR4_READ)
422 | (1 << INTERCEPT_DR5_READ)
423 | (1 << INTERCEPT_DR6_READ)
424 | (1 << INTERCEPT_DR7_READ)
425 | (1 << INTERCEPT_DR0_WRITE)
426 | (1 << INTERCEPT_DR1_WRITE)
427 | (1 << INTERCEPT_DR2_WRITE)
428 | (1 << INTERCEPT_DR3_WRITE)
429 | (1 << INTERCEPT_DR4_WRITE)
430 | (1 << INTERCEPT_DR5_WRITE)
431 | (1 << INTERCEPT_DR6_WRITE)
432 | (1 << INTERCEPT_DR7_WRITE);
Joerg Roedel3aed0412010-11-30 18:03:58 +0100433
434 recalc_intercepts(svm);
435}
436
Paolo Bonzini5315c712014-03-03 13:08:29 +0100437static inline void clr_dr_intercepts(struct vcpu_svm *svm)
Joerg Roedel3aed0412010-11-30 18:03:58 +0100438{
439 struct vmcb *vmcb = get_host_vmcb(svm);
440
Paolo Bonzini5315c712014-03-03 13:08:29 +0100441 vmcb->control.intercept_dr = 0;
Joerg Roedel3aed0412010-11-30 18:03:58 +0100442
443 recalc_intercepts(svm);
444}
445
Joerg Roedel18c918c2010-11-30 18:03:59 +0100446static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
447{
448 struct vmcb *vmcb = get_host_vmcb(svm);
449
450 vmcb->control.intercept_exceptions |= (1U << bit);
451
452 recalc_intercepts(svm);
453}
454
455static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
456{
457 struct vmcb *vmcb = get_host_vmcb(svm);
458
459 vmcb->control.intercept_exceptions &= ~(1U << bit);
460
461 recalc_intercepts(svm);
462}
463
Joerg Roedel8a05a1b82010-11-30 18:04:00 +0100464static inline void set_intercept(struct vcpu_svm *svm, int bit)
465{
466 struct vmcb *vmcb = get_host_vmcb(svm);
467
468 vmcb->control.intercept |= (1ULL << bit);
469
470 recalc_intercepts(svm);
471}
472
473static inline void clr_intercept(struct vcpu_svm *svm, int bit)
474{
475 struct vmcb *vmcb = get_host_vmcb(svm);
476
477 vmcb->control.intercept &= ~(1ULL << bit);
478
479 recalc_intercepts(svm);
480}
481
Joerg Roedel2af91942009-08-07 11:49:28 +0200482static inline void enable_gif(struct vcpu_svm *svm)
483{
484 svm->vcpu.arch.hflags |= HF_GIF_MASK;
485}
486
487static inline void disable_gif(struct vcpu_svm *svm)
488{
489 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
490}
491
492static inline bool gif_set(struct vcpu_svm *svm)
493{
494 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
495}
496
Avi Kivity6aa8b732006-12-10 02:21:36 -0800497static unsigned long iopm_base;
498
499struct kvm_ldttss_desc {
500 u16 limit0;
501 u16 base0;
Joerg Roedele0231712010-02-24 18:59:10 +0100502 unsigned base1:8, type:5, dpl:2, p:1;
503 unsigned limit1:4, zero0:3, g:1, base2:8;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800504 u32 base3;
505 u32 zero1;
506} __attribute__((packed));
507
508struct svm_cpu_data {
509 int cpu;
510
Avi Kivity5008fdf2007-04-02 13:05:50 +0300511 u64 asid_generation;
512 u32 max_asid;
513 u32 next_asid;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800514 struct kvm_ldttss_desc *tss_desc;
515
516 struct page *save_area;
517};
518
519static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
520
521struct svm_init_data {
522 int cpu;
523 int r;
524};
525
Mathias Krause09941fb2012-08-30 01:30:20 +0200526static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
Avi Kivity6aa8b732006-12-10 02:21:36 -0800527
Ahmed S. Darwish9d8f5492007-02-19 14:37:46 +0200528#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
Avi Kivity6aa8b732006-12-10 02:21:36 -0800529#define MSRS_RANGE_SIZE 2048
530#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
531
Joerg Roedel455716f2010-03-01 15:34:35 +0100532static u32 svm_msrpm_offset(u32 msr)
533{
534 u32 offset;
535 int i;
536
537 for (i = 0; i < NUM_MSR_MAPS; i++) {
538 if (msr < msrpm_ranges[i] ||
539 msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
540 continue;
541
542 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
543 offset += (i * MSRS_RANGE_SIZE); /* add range offset */
544
545 /* Now we have the u8 offset - but need the u32 offset */
546 return offset / 4;
547 }
548
549 /* MSR not in any range */
550 return MSR_INVALID;
551}
552
Avi Kivity6aa8b732006-12-10 02:21:36 -0800553#define MAX_INST_SIZE 15
554
Avi Kivity6aa8b732006-12-10 02:21:36 -0800555static inline void clgi(void)
556{
Avi Kivity4ecac3f2008-05-13 13:23:38 +0300557 asm volatile (__ex(SVM_CLGI));
Avi Kivity6aa8b732006-12-10 02:21:36 -0800558}
559
560static inline void stgi(void)
561{
Avi Kivity4ecac3f2008-05-13 13:23:38 +0300562 asm volatile (__ex(SVM_STGI));
Avi Kivity6aa8b732006-12-10 02:21:36 -0800563}
564
565static inline void invlpga(unsigned long addr, u32 asid)
566{
Joerg Roedele0231712010-02-24 18:59:10 +0100567 asm volatile (__ex(SVM_INVLPGA) : : "a"(addr), "c"(asid));
Avi Kivity6aa8b732006-12-10 02:21:36 -0800568}
569
Joerg Roedel4b161842010-09-10 17:31:03 +0200570static int get_npt_level(void)
571{
572#ifdef CONFIG_X86_64
573 return PT64_ROOT_LEVEL;
574#else
575 return PT32E_ROOT_LEVEL;
576#endif
577}
578
Avi Kivity6aa8b732006-12-10 02:21:36 -0800579static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
580{
Zachary Amsden6dc696d2010-05-26 15:09:43 -1000581 vcpu->arch.efer = efer;
Joerg Roedel709ddeb2008-02-07 13:47:45 +0100582 if (!npt_enabled && !(efer & EFER_LMA))
Carlo Marcelo Arenas Belon2b5203e2007-12-01 06:17:11 -0600583 efer &= ~EFER_LME;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800584
Alexander Graf9962d032008-11-25 20:17:02 +0100585 to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
Joerg Roedeldcca1a62010-12-03 11:45:54 +0100586 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800587}
588
Avi Kivity6aa8b732006-12-10 02:21:36 -0800589static int is_external_interrupt(u32 info)
590{
591 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
592 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
593}
594
Paolo Bonzini37ccdcb2014-05-20 14:29:47 +0200595static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
Glauber Costa2809f5d2009-05-12 16:21:05 -0400596{
597 struct vcpu_svm *svm = to_svm(vcpu);
598 u32 ret = 0;
599
600 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
Paolo Bonzini37ccdcb2014-05-20 14:29:47 +0200601 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
602 return ret;
Glauber Costa2809f5d2009-05-12 16:21:05 -0400603}
604
605static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
606{
607 struct vcpu_svm *svm = to_svm(vcpu);
608
609 if (mask == 0)
610 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
611 else
612 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
613
614}
615
Avi Kivity6aa8b732006-12-10 02:21:36 -0800616static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
617{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -0400618 struct vcpu_svm *svm = to_svm(vcpu);
619
Bandan Dasf1047652015-06-11 02:05:33 -0400620 if (svm->vmcb->control.next_rip != 0) {
Dirk Müllerd2922422015-10-01 13:43:42 +0200621 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
Andre Przywara6bc31bd2010-04-11 23:07:28 +0200622 svm->next_rip = svm->vmcb->control.next_rip;
Bandan Dasf1047652015-06-11 02:05:33 -0400623 }
Andre Przywara6bc31bd2010-04-11 23:07:28 +0200624
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -0400625 if (!svm->next_rip) {
Andre Przywara51d8b662010-12-21 11:12:02 +0100626 if (emulate_instruction(vcpu, EMULTYPE_SKIP) !=
Gleb Natapovf629cf82009-05-11 13:35:49 +0300627 EMULATE_DONE)
628 printk(KERN_DEBUG "%s: NOP\n", __func__);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800629 return;
630 }
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -0300631 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
632 printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
633 __func__, kvm_rip_read(vcpu), svm->next_rip);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800634
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -0300635 kvm_rip_write(vcpu, svm->next_rip);
Glauber Costa2809f5d2009-05-12 16:21:05 -0400636 svm_set_interrupt_shadow(vcpu, 0);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800637}
638
Wanpeng Licfcd20e2017-07-13 18:30:39 -0700639static void svm_queue_exception(struct kvm_vcpu *vcpu)
Jan Kiszka116a4752010-02-23 17:47:54 +0100640{
641 struct vcpu_svm *svm = to_svm(vcpu);
Wanpeng Licfcd20e2017-07-13 18:30:39 -0700642 unsigned nr = vcpu->arch.exception.nr;
643 bool has_error_code = vcpu->arch.exception.has_error_code;
644 bool reinject = vcpu->arch.exception.reinject;
645 u32 error_code = vcpu->arch.exception.error_code;
Jan Kiszka116a4752010-02-23 17:47:54 +0100646
Joerg Roedele0231712010-02-24 18:59:10 +0100647 /*
648 * If we are within a nested VM we'd better #VMEXIT and let the guest
649 * handle the exception
650 */
Joerg Roedelce7ddec2010-04-22 12:33:13 +0200651 if (!reinject &&
652 nested_svm_check_exception(svm, nr, has_error_code, error_code))
Jan Kiszka116a4752010-02-23 17:47:54 +0100653 return;
654
Avi Kivity2a6b20b2010-11-09 16:15:42 +0200655 if (nr == BP_VECTOR && !static_cpu_has(X86_FEATURE_NRIPS)) {
Jan Kiszka66b71382010-02-23 17:47:56 +0100656 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
657
658 /*
659 * For guest debugging where we have to reinject #BP if some
660 * INT3 is guest-owned:
661 * Emulate nRIP by moving RIP forward. Will fail if injection
662 * raises a fault that is not intercepted. Still better than
663 * failing in all cases.
664 */
665 skip_emulated_instruction(&svm->vcpu);
666 rip = kvm_rip_read(&svm->vcpu);
667 svm->int3_rip = rip + svm->vmcb->save.cs.base;
668 svm->int3_injected = rip - old_rip;
669 }
670
Jan Kiszka116a4752010-02-23 17:47:54 +0100671 svm->vmcb->control.event_inj = nr
672 | SVM_EVTINJ_VALID
673 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
674 | SVM_EVTINJ_TYPE_EXEPT;
675 svm->vmcb->control.event_inj_err = error_code;
676}
677
Joerg Roedel67ec6602010-05-17 14:43:35 +0200678static void svm_init_erratum_383(void)
679{
680 u32 low, high;
681 int err;
682 u64 val;
683
Borislav Petkove6ee94d2013-03-20 15:07:27 +0100684 if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
Joerg Roedel67ec6602010-05-17 14:43:35 +0200685 return;
686
687 /* Use _safe variants to not break nested virtualization */
688 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
689 if (err)
690 return;
691
692 val |= (1ULL << 47);
693
694 low = lower_32_bits(val);
695 high = upper_32_bits(val);
696
697 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
698
699 erratum_383_found = true;
700}
701
Boris Ostrovsky2b036c62012-01-09 14:00:35 -0500702static void svm_init_osvw(struct kvm_vcpu *vcpu)
703{
704 /*
705 * Guests should see errata 400 and 415 as fixed (assuming that
706 * HLT and IO instructions are intercepted).
707 */
708 vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
709 vcpu->arch.osvw.status = osvw_status & ~(6ULL);
710
711 /*
712 * By increasing VCPU's osvw.length to 3 we are telling the guest that
713 * all osvw.status bits inside that length, including bit 0 (which is
714 * reserved for erratum 298), are valid. However, if host processor's
715 * osvw_len is 0 then osvw_status[0] carries no information. We need to
716 * be conservative here and therefore we tell the guest that erratum 298
717 * is present (because we really don't know).
718 */
719 if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
720 vcpu->arch.osvw.status |= 1;
721}
722
Avi Kivity6aa8b732006-12-10 02:21:36 -0800723static int has_svm(void)
724{
Eduardo Habkost63d11422008-11-17 19:03:20 -0200725 const char *msg;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800726
Eduardo Habkost63d11422008-11-17 19:03:20 -0200727 if (!cpu_has_svm(&msg)) {
Joe Perchesff81ff12009-01-08 11:05:17 -0800728 printk(KERN_INFO "has_svm: %s\n", msg);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800729 return 0;
730 }
731
Avi Kivity6aa8b732006-12-10 02:21:36 -0800732 return 1;
733}
734
Radim Krčmář13a34e02014-08-28 15:13:03 +0200735static void svm_hardware_disable(void)
Avi Kivity6aa8b732006-12-10 02:21:36 -0800736{
Joerg Roedelfbc0db72011-03-25 09:44:46 +0100737 /* Make sure we clean up behind us */
738 if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
739 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
740
Eduardo Habkost2c8dcee2008-11-17 19:03:21 -0200741 cpu_svm_disable();
Joerg Roedel1018faa2012-02-29 14:57:32 +0100742
743 amd_pmu_disable_virt();
Avi Kivity6aa8b732006-12-10 02:21:36 -0800744}
745
Radim Krčmář13a34e02014-08-28 15:13:03 +0200746static int svm_hardware_enable(void)
Avi Kivity6aa8b732006-12-10 02:21:36 -0800747{
748
Tejun Heo0fe1e002009-10-29 22:34:14 +0900749 struct svm_cpu_data *sd;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800750 uint64_t efer;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800751 struct desc_struct *gdt;
752 int me = raw_smp_processor_id();
753
Alexander Graf10474ae2009-09-15 11:37:46 +0200754 rdmsrl(MSR_EFER, efer);
755 if (efer & EFER_SVME)
756 return -EBUSY;
757
Avi Kivity6aa8b732006-12-10 02:21:36 -0800758 if (!has_svm()) {
Borislav Petkov1f5b77f2012-10-20 20:20:04 +0200759 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
Alexander Graf10474ae2009-09-15 11:37:46 +0200760 return -EINVAL;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800761 }
Tejun Heo0fe1e002009-10-29 22:34:14 +0900762 sd = per_cpu(svm_data, me);
Tejun Heo0fe1e002009-10-29 22:34:14 +0900763 if (!sd) {
Borislav Petkov1f5b77f2012-10-20 20:20:04 +0200764 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
Alexander Graf10474ae2009-09-15 11:37:46 +0200765 return -EINVAL;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800766 }
767
Tejun Heo0fe1e002009-10-29 22:34:14 +0900768 sd->asid_generation = 1;
769 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
770 sd->next_asid = sd->max_asid + 1;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800771
Thomas Garnier45fc8752017-03-14 10:05:08 -0700772 gdt = get_current_gdt_rw();
Tejun Heo0fe1e002009-10-29 22:34:14 +0900773 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800774
Alexander Graf9962d032008-11-25 20:17:02 +0100775 wrmsrl(MSR_EFER, efer | EFER_SVME);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800776
Linus Torvaldsd0316552009-12-14 09:58:24 -0800777 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
Alexander Graf10474ae2009-09-15 11:37:46 +0200778
Joerg Roedelfbc0db72011-03-25 09:44:46 +0100779 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
780 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
Christoph Lameter89cbc762014-08-17 12:30:40 -0500781 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
Joerg Roedelfbc0db72011-03-25 09:44:46 +0100782 }
783
Boris Ostrovsky2b036c62012-01-09 14:00:35 -0500784
785 /*
786 * Get OSVW bits.
787 *
788 * Note that it is possible to have a system with mixed processor
789 * revisions and therefore different OSVW bits. If bits are not the same
790 * on different processors then choose the worst case (i.e. if erratum
791 * is present on one processor and not on another then assume that the
792 * erratum is present everywhere).
793 */
794 if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
795 uint64_t len, status = 0;
796 int err;
797
798 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
799 if (!err)
800 status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
801 &err);
802
803 if (err)
804 osvw_status = osvw_len = 0;
805 else {
806 if (len < osvw_len)
807 osvw_len = len;
808 osvw_status |= status;
809 osvw_status &= (1ULL << osvw_len) - 1;
810 }
811 } else
812 osvw_status = osvw_len = 0;
813
Joerg Roedel67ec6602010-05-17 14:43:35 +0200814 svm_init_erratum_383();
815
Joerg Roedel1018faa2012-02-29 14:57:32 +0100816 amd_pmu_enable_virt();
817
Alexander Graf10474ae2009-09-15 11:37:46 +0200818 return 0;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800819}
820
Joerg Roedel0da1db752008-07-02 16:02:11 +0200821static void svm_cpu_uninit(int cpu)
822{
Tejun Heo0fe1e002009-10-29 22:34:14 +0900823 struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
Joerg Roedel0da1db752008-07-02 16:02:11 +0200824
Tejun Heo0fe1e002009-10-29 22:34:14 +0900825 if (!sd)
Joerg Roedel0da1db752008-07-02 16:02:11 +0200826 return;
827
828 per_cpu(svm_data, raw_smp_processor_id()) = NULL;
Tejun Heo0fe1e002009-10-29 22:34:14 +0900829 __free_page(sd->save_area);
830 kfree(sd);
Joerg Roedel0da1db752008-07-02 16:02:11 +0200831}
832
Avi Kivity6aa8b732006-12-10 02:21:36 -0800833static int svm_cpu_init(int cpu)
834{
Tejun Heo0fe1e002009-10-29 22:34:14 +0900835 struct svm_cpu_data *sd;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800836 int r;
837
Tejun Heo0fe1e002009-10-29 22:34:14 +0900838 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
839 if (!sd)
Avi Kivity6aa8b732006-12-10 02:21:36 -0800840 return -ENOMEM;
Tejun Heo0fe1e002009-10-29 22:34:14 +0900841 sd->cpu = cpu;
842 sd->save_area = alloc_page(GFP_KERNEL);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800843 r = -ENOMEM;
Tejun Heo0fe1e002009-10-29 22:34:14 +0900844 if (!sd->save_area)
Avi Kivity6aa8b732006-12-10 02:21:36 -0800845 goto err_1;
846
Tejun Heo0fe1e002009-10-29 22:34:14 +0900847 per_cpu(svm_data, cpu) = sd;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800848
849 return 0;
850
851err_1:
Tejun Heo0fe1e002009-10-29 22:34:14 +0900852 kfree(sd);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800853 return r;
854
855}
856
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100857static bool valid_msr_intercept(u32 index)
Avi Kivity6aa8b732006-12-10 02:21:36 -0800858{
859 int i;
860
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100861 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
862 if (direct_access_msrs[i].index == index)
863 return true;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800864
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100865 return false;
866}
867
Avi Kivity6aa8b732006-12-10 02:21:36 -0800868static void set_msr_interception(u32 *msrpm, unsigned msr,
869 int read, int write)
870{
Joerg Roedel455716f2010-03-01 15:34:35 +0100871 u8 bit_read, bit_write;
872 unsigned long tmp;
873 u32 offset;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800874
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100875 /*
876 * If this warning triggers extend the direct_access_msrs list at the
877 * beginning of the file
878 */
879 WARN_ON(!valid_msr_intercept(msr));
880
Joerg Roedel455716f2010-03-01 15:34:35 +0100881 offset = svm_msrpm_offset(msr);
882 bit_read = 2 * (msr & 0x0f);
883 bit_write = 2 * (msr & 0x0f) + 1;
884 tmp = msrpm[offset];
Avi Kivity6aa8b732006-12-10 02:21:36 -0800885
Joerg Roedel455716f2010-03-01 15:34:35 +0100886 BUG_ON(offset == MSR_INVALID);
887
888 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp);
889 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
890
891 msrpm[offset] = tmp;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800892}
893
Joerg Roedelf65c2292008-02-13 18:58:46 +0100894static void svm_vcpu_init_msrpm(u32 *msrpm)
895{
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100896 int i;
897
Joerg Roedelf65c2292008-02-13 18:58:46 +0100898 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
899
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100900 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
901 if (!direct_access_msrs[i].always)
902 continue;
903
904 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
905 }
Joerg Roedelf65c2292008-02-13 18:58:46 +0100906}
907
Joerg Roedel323c3d82010-03-01 15:34:37 +0100908static void add_msr_offset(u32 offset)
909{
910 int i;
911
912 for (i = 0; i < MSRPM_OFFSETS; ++i) {
913
914 /* Offset already in list? */
915 if (msrpm_offsets[i] == offset)
916 return;
917
918 /* Slot used by another offset? */
919 if (msrpm_offsets[i] != MSR_INVALID)
920 continue;
921
922 /* Add offset to list */
923 msrpm_offsets[i] = offset;
924
925 return;
926 }
927
928 /*
929 * If this BUG triggers the msrpm_offsets table has an overflow. Just
930 * increase MSRPM_OFFSETS in this case.
931 */
932 BUG();
933}
934
935static void init_msrpm_offsets(void)
936{
937 int i;
938
939 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
940
941 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
942 u32 offset;
943
944 offset = svm_msrpm_offset(direct_access_msrs[i].index);
945 BUG_ON(offset == MSR_INVALID);
946
947 add_msr_offset(offset);
948 }
Avi Kivity6aa8b732006-12-10 02:21:36 -0800949}
950
Joerg Roedel24e09cb2008-02-13 18:58:47 +0100951static void svm_enable_lbrv(struct vcpu_svm *svm)
952{
953 u32 *msrpm = svm->msrpm;
954
Janakarajan Natarajan0dc92112017-07-06 15:50:45 -0500955 svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
Joerg Roedel24e09cb2008-02-13 18:58:47 +0100956 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
957 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
958 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
959 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
960}
961
962static void svm_disable_lbrv(struct vcpu_svm *svm)
963{
964 u32 *msrpm = svm->msrpm;
965
Janakarajan Natarajan0dc92112017-07-06 15:50:45 -0500966 svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
Joerg Roedel24e09cb2008-02-13 18:58:47 +0100967 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
968 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
969 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
970 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
971}
972
Ladi Prosek4aebd0e2017-06-21 09:06:57 +0200973static void disable_nmi_singlestep(struct vcpu_svm *svm)
974{
975 svm->nmi_singlestep = false;
Ladi Prosekab2f4d732017-06-21 09:06:58 +0200976 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
977 /* Clear our flags if they were not set by the guest */
978 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
979 svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
980 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
981 svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
982 }
Ladi Prosek4aebd0e2017-06-21 09:06:57 +0200983}
984
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -0500985/* Note:
986 * This hash table is used to map VM_ID to a struct kvm_arch,
987 * when handling AMD IOMMU GALOG notification to schedule in
988 * a particular vCPU.
989 */
990#define SVM_VM_DATA_HASH_BITS 8
David Hildenbrand681bcea2017-01-24 22:21:16 +0100991static DEFINE_HASHTABLE(svm_vm_data_hash, SVM_VM_DATA_HASH_BITS);
992static DEFINE_SPINLOCK(svm_vm_data_hash_lock);
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -0500993
994/* Note:
995 * This function is called from IOMMU driver to notify
996 * SVM to schedule in a particular vCPU of a particular VM.
997 */
998static int avic_ga_log_notifier(u32 ga_tag)
999{
1000 unsigned long flags;
1001 struct kvm_arch *ka = NULL;
1002 struct kvm_vcpu *vcpu = NULL;
1003 u32 vm_id = AVIC_GATAG_TO_VMID(ga_tag);
1004 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(ga_tag);
1005
1006 pr_debug("SVM: %s: vm_id=%#x, vcpu_id=%#x\n", __func__, vm_id, vcpu_id);
1007
1008 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
1009 hash_for_each_possible(svm_vm_data_hash, ka, hnode, vm_id) {
1010 struct kvm *kvm = container_of(ka, struct kvm, arch);
1011 struct kvm_arch *vm_data = &kvm->arch;
1012
1013 if (vm_data->avic_vm_id != vm_id)
1014 continue;
1015 vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
1016 break;
1017 }
1018 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1019
1020 if (!vcpu)
1021 return 0;
1022
1023 /* Note:
1024 * At this point, the IOMMU should have already set the pending
1025 * bit in the vAPIC backing page. So, we just need to schedule
1026 * in the vcpu.
1027 */
1028 if (vcpu->mode == OUTSIDE_GUEST_MODE)
1029 kvm_vcpu_wake_up(vcpu);
1030
1031 return 0;
1032}
1033
Avi Kivity6aa8b732006-12-10 02:21:36 -08001034static __init int svm_hardware_setup(void)
1035{
1036 int cpu;
1037 struct page *iopm_pages;
Joerg Roedelf65c2292008-02-13 18:58:46 +01001038 void *iopm_va;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001039 int r;
1040
Avi Kivity6aa8b732006-12-10 02:21:36 -08001041 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
1042
1043 if (!iopm_pages)
1044 return -ENOMEM;
Anthony Liguoric8681332007-04-30 09:48:11 +03001045
1046 iopm_va = page_address(iopm_pages);
1047 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
Avi Kivity6aa8b732006-12-10 02:21:36 -08001048 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
1049
Joerg Roedel323c3d82010-03-01 15:34:37 +01001050 init_msrpm_offsets();
1051
Joerg Roedel50a37eb2008-01-31 14:57:38 +01001052 if (boot_cpu_has(X86_FEATURE_NX))
1053 kvm_enable_efer_bits(EFER_NX);
1054
Alexander Graf1b2fd702009-02-02 16:23:51 +01001055 if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
1056 kvm_enable_efer_bits(EFER_FFXSR);
1057
Joerg Roedel92a1f122011-03-25 09:44:51 +01001058 if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
Joerg Roedel92a1f122011-03-25 09:44:51 +01001059 kvm_has_tsc_control = true;
Haozhong Zhangbc9b9612015-10-20 15:39:01 +08001060 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
1061 kvm_tsc_scaling_ratio_frac_bits = 32;
Joerg Roedel92a1f122011-03-25 09:44:51 +01001062 }
1063
Alexander Graf236de052008-11-25 20:17:10 +01001064 if (nested) {
1065 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
Joerg Roedeleec4b142010-05-05 16:04:44 +02001066 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
Alexander Graf236de052008-11-25 20:17:10 +01001067 }
1068
Zachary Amsden3230bb42009-09-29 11:38:37 -10001069 for_each_possible_cpu(cpu) {
Avi Kivity6aa8b732006-12-10 02:21:36 -08001070 r = svm_cpu_init(cpu);
1071 if (r)
Joerg Roedelf65c2292008-02-13 18:58:46 +01001072 goto err;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001073 }
Joerg Roedel33bd6a02008-02-07 13:47:38 +01001074
Avi Kivity2a6b20b2010-11-09 16:15:42 +02001075 if (!boot_cpu_has(X86_FEATURE_NPT))
Joerg Roedele3da3ac2008-02-07 13:47:39 +01001076 npt_enabled = false;
1077
Joerg Roedel6c7dac72008-02-07 13:47:40 +01001078 if (npt_enabled && !npt) {
1079 printk(KERN_INFO "kvm: Nested Paging disabled\n");
1080 npt_enabled = false;
1081 }
1082
Joerg Roedel18552672008-02-07 13:47:41 +01001083 if (npt_enabled) {
Joerg Roedele3da3ac2008-02-07 13:47:39 +01001084 printk(KERN_INFO "kvm: Nested Paging enabled\n");
Joerg Roedel18552672008-02-07 13:47:41 +01001085 kvm_enable_tdp();
Joerg Roedel5f4cb662008-07-14 20:36:36 +02001086 } else
1087 kvm_disable_tdp();
Joerg Roedele3da3ac2008-02-07 13:47:39 +01001088
Suravee Suthikulpanit5b8abf12016-06-15 17:24:36 -05001089 if (avic) {
1090 if (!npt_enabled ||
1091 !boot_cpu_has(X86_FEATURE_AVIC) ||
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001092 !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
Suravee Suthikulpanit5b8abf12016-06-15 17:24:36 -05001093 avic = false;
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001094 } else {
Suravee Suthikulpanit5b8abf12016-06-15 17:24:36 -05001095 pr_info("AVIC enabled\n");
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001096
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001097 amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1098 }
Suravee Suthikulpanit5b8abf12016-06-15 17:24:36 -05001099 }
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001100
Janakarajan Natarajan89c8a492017-07-06 15:50:47 -05001101 if (vls) {
1102 if (!npt_enabled ||
1103 !boot_cpu_has(X86_FEATURE_VIRTUAL_VMLOAD_VMSAVE) ||
1104 !IS_ENABLED(CONFIG_X86_64)) {
1105 vls = false;
1106 } else {
1107 pr_info("Virtual VMLOAD VMSAVE supported\n");
1108 }
1109 }
1110
Avi Kivity6aa8b732006-12-10 02:21:36 -08001111 return 0;
1112
Joerg Roedelf65c2292008-02-13 18:58:46 +01001113err:
Avi Kivity6aa8b732006-12-10 02:21:36 -08001114 __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
1115 iopm_base = 0;
1116 return r;
1117}
1118
1119static __exit void svm_hardware_unsetup(void)
1120{
Joerg Roedel0da1db752008-07-02 16:02:11 +02001121 int cpu;
1122
Zachary Amsden3230bb42009-09-29 11:38:37 -10001123 for_each_possible_cpu(cpu)
Joerg Roedel0da1db752008-07-02 16:02:11 +02001124 svm_cpu_uninit(cpu);
1125
Avi Kivity6aa8b732006-12-10 02:21:36 -08001126 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
Joerg Roedelf65c2292008-02-13 18:58:46 +01001127 iopm_base = 0;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001128}
1129
1130static void init_seg(struct vmcb_seg *seg)
1131{
1132 seg->selector = 0;
1133 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
Joerg Roedele0231712010-02-24 18:59:10 +01001134 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
Avi Kivity6aa8b732006-12-10 02:21:36 -08001135 seg->limit = 0xffff;
1136 seg->base = 0;
1137}
1138
1139static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1140{
1141 seg->selector = 0;
1142 seg->attrib = SVM_SELECTOR_P_MASK | type;
1143 seg->limit = 0xffff;
1144 seg->base = 0;
1145}
1146
Zachary Amsdenf4e1b3c2010-08-19 22:07:16 -10001147static void svm_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1148{
1149 struct vcpu_svm *svm = to_svm(vcpu);
1150 u64 g_tsc_offset = 0;
1151
Joerg Roedel20307532010-11-29 17:51:48 +01001152 if (is_guest_mode(vcpu)) {
Zachary Amsdenf4e1b3c2010-08-19 22:07:16 -10001153 g_tsc_offset = svm->vmcb->control.tsc_offset -
1154 svm->nested.hsave->control.tsc_offset;
1155 svm->nested.hsave->control.tsc_offset = offset;
Yoshihiro YUNOMAE489223e2013-06-12 16:43:44 +09001156 } else
1157 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1158 svm->vmcb->control.tsc_offset,
1159 offset);
Zachary Amsdenf4e1b3c2010-08-19 22:07:16 -10001160
1161 svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
Joerg Roedel116a0a22010-12-03 11:45:49 +01001162
1163 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
Zachary Amsdenf4e1b3c2010-08-19 22:07:16 -10001164}
1165
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001166static void avic_init_vmcb(struct vcpu_svm *svm)
1167{
1168 struct vmcb *vmcb = svm->vmcb;
1169 struct kvm_arch *vm_data = &svm->vcpu.kvm->arch;
1170 phys_addr_t bpa = page_to_phys(svm->avic_backing_page);
1171 phys_addr_t lpa = page_to_phys(vm_data->avic_logical_id_table_page);
1172 phys_addr_t ppa = page_to_phys(vm_data->avic_physical_id_table_page);
1173
1174 vmcb->control.avic_backing_page = bpa & AVIC_HPA_MASK;
1175 vmcb->control.avic_logical_id = lpa & AVIC_HPA_MASK;
1176 vmcb->control.avic_physical_id = ppa & AVIC_HPA_MASK;
1177 vmcb->control.avic_physical_id |= AVIC_MAX_PHYSICAL_ID_COUNT;
1178 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
1179 svm->vcpu.arch.apicv_active = true;
1180}
1181
Paolo Bonzini56908912015-10-19 11:30:19 +02001182static void init_vmcb(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08001183{
Joerg Roedele6101a92008-02-13 18:58:45 +01001184 struct vmcb_control_area *control = &svm->vmcb->control;
1185 struct vmcb_save_area *save = &svm->vmcb->save;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001186
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01001187 svm->vcpu.arch.hflags = 0;
Avi Kivitybff78272010-01-07 13:16:08 +02001188
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01001189 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1190 set_cr_intercept(svm, INTERCEPT_CR3_READ);
1191 set_cr_intercept(svm, INTERCEPT_CR4_READ);
1192 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1193 set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1194 set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
Suravee Suthikulpanit3bbf3562016-05-04 14:09:51 -05001195 if (!kvm_vcpu_apicv_active(&svm->vcpu))
1196 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001197
Paolo Bonzini5315c712014-03-03 13:08:29 +01001198 set_dr_intercepts(svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001199
Joerg Roedel18c918c2010-11-30 18:03:59 +01001200 set_exception_intercept(svm, PF_VECTOR);
1201 set_exception_intercept(svm, UD_VECTOR);
1202 set_exception_intercept(svm, MC_VECTOR);
Eric Northup54a20552015-11-03 18:03:53 +01001203 set_exception_intercept(svm, AC_VECTOR);
Paolo Bonzinicbdb9672015-11-10 09:14:39 +01001204 set_exception_intercept(svm, DB_VECTOR);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001205
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01001206 set_intercept(svm, INTERCEPT_INTR);
1207 set_intercept(svm, INTERCEPT_NMI);
1208 set_intercept(svm, INTERCEPT_SMI);
1209 set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
Avi Kivity332b56e2011-11-10 14:57:24 +02001210 set_intercept(svm, INTERCEPT_RDPMC);
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01001211 set_intercept(svm, INTERCEPT_CPUID);
1212 set_intercept(svm, INTERCEPT_INVD);
1213 set_intercept(svm, INTERCEPT_HLT);
1214 set_intercept(svm, INTERCEPT_INVLPG);
1215 set_intercept(svm, INTERCEPT_INVLPGA);
1216 set_intercept(svm, INTERCEPT_IOIO_PROT);
1217 set_intercept(svm, INTERCEPT_MSR_PROT);
1218 set_intercept(svm, INTERCEPT_TASK_SWITCH);
1219 set_intercept(svm, INTERCEPT_SHUTDOWN);
1220 set_intercept(svm, INTERCEPT_VMRUN);
1221 set_intercept(svm, INTERCEPT_VMMCALL);
1222 set_intercept(svm, INTERCEPT_VMLOAD);
1223 set_intercept(svm, INTERCEPT_VMSAVE);
1224 set_intercept(svm, INTERCEPT_STGI);
1225 set_intercept(svm, INTERCEPT_CLGI);
1226 set_intercept(svm, INTERCEPT_SKINIT);
1227 set_intercept(svm, INTERCEPT_WBINVD);
Joerg Roedel81dd35d2010-12-07 17:15:06 +01001228 set_intercept(svm, INTERCEPT_XSETBV);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001229
Michael S. Tsirkin668fffa2017-04-21 12:27:17 +02001230 if (!kvm_mwait_in_guest()) {
1231 set_intercept(svm, INTERCEPT_MONITOR);
1232 set_intercept(svm, INTERCEPT_MWAIT);
1233 }
1234
Avi Kivity6aa8b732006-12-10 02:21:36 -08001235 control->iopm_base_pa = iopm_base;
Joerg Roedelf65c2292008-02-13 18:58:46 +01001236 control->msrpm_base_pa = __pa(svm->msrpm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001237 control->int_ctl = V_INTR_MASKING_MASK;
1238
1239 init_seg(&save->es);
1240 init_seg(&save->ss);
1241 init_seg(&save->ds);
1242 init_seg(&save->fs);
1243 init_seg(&save->gs);
1244
1245 save->cs.selector = 0xf000;
Paolo Bonzini04b66832013-03-19 16:30:26 +01001246 save->cs.base = 0xffff0000;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001247 /* Executable/Readable Code Segment */
1248 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1249 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1250 save->cs.limit = 0xffff;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001251
1252 save->gdtr.limit = 0xffff;
1253 save->idtr.limit = 0xffff;
1254
1255 init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1256 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1257
Paolo Bonzini56908912015-10-19 11:30:19 +02001258 svm_set_efer(&svm->vcpu, 0);
Mike Dayd77c26f2007-10-08 09:02:08 -04001259 save->dr6 = 0xffff0ff0;
Avi Kivityf6e78472010-08-02 15:30:20 +03001260 kvm_set_rflags(&svm->vcpu, 2);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001261 save->rip = 0x0000fff0;
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -03001262 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001263
Joerg Roedele0231712010-02-24 18:59:10 +01001264 /*
Eduardo Habkost18fa0002009-10-24 02:49:59 -02001265 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
Nadav Amitd28bc9d2015-04-13 14:34:08 +03001266 * It also updates the guest-visible cr0 value.
Avi Kivity6aa8b732006-12-10 02:21:36 -08001267 */
Paolo Bonzini79a80592015-09-21 07:46:55 +02001268 svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
Igor Mammedovebae8712015-09-18 15:39:05 +02001269 kvm_mmu_reset_context(&svm->vcpu);
Eduardo Habkost18fa0002009-10-24 02:49:59 -02001270
Rusty Russell66aee912007-07-17 23:34:16 +10001271 save->cr4 = X86_CR4_PAE;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001272 /* rdx = ?? */
Joerg Roedel709ddeb2008-02-07 13:47:45 +01001273
1274 if (npt_enabled) {
1275 /* Setup VMCB for Nested Paging */
1276 control->nested_ctl = 1;
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01001277 clr_intercept(svm, INTERCEPT_INVLPG);
Joerg Roedel18c918c2010-11-30 18:03:59 +01001278 clr_exception_intercept(svm, PF_VECTOR);
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01001279 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1280 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
Radim Krčmář74545702015-04-27 15:11:25 +02001281 save->g_pat = svm->vcpu.arch.pat;
Joerg Roedel709ddeb2008-02-07 13:47:45 +01001282 save->cr3 = 0;
1283 save->cr4 = 0;
1284 }
Joerg Roedelf40f6a42010-12-03 15:25:15 +01001285 svm->asid_generation = 0;
Alexander Graf1371d902008-11-25 20:17:04 +01001286
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02001287 svm->nested.vmcb = 0;
Joerg Roedel2af91942009-08-07 11:49:28 +02001288 svm->vcpu.arch.hflags = 0;
1289
Avi Kivity2a6b20b2010-11-09 16:15:42 +02001290 if (boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
Mark Langsdorf565d0992009-10-06 14:25:02 -05001291 control->pause_filter_count = 3000;
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01001292 set_intercept(svm, INTERCEPT_PAUSE);
Mark Langsdorf565d0992009-10-06 14:25:02 -05001293 }
1294
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001295 if (avic)
1296 avic_init_vmcb(svm);
1297
Janakarajan Natarajan89c8a492017-07-06 15:50:47 -05001298 /*
1299 * If hardware supports Virtual VMLOAD VMSAVE then enable it
1300 * in VMCB and clear intercepts to avoid #VMEXIT.
1301 */
1302 if (vls) {
1303 clr_intercept(svm, INTERCEPT_VMLOAD);
1304 clr_intercept(svm, INTERCEPT_VMSAVE);
1305 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1306 }
1307
Roedel, Joerg8d28fec2010-12-03 13:15:21 +01001308 mark_all_dirty(svm->vmcb);
1309
Joerg Roedel2af91942009-08-07 11:49:28 +02001310 enable_gif(svm);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001311
1312}
1313
Dan Carpenterd3e7dec2017-05-18 10:38:53 +03001314static u64 *avic_get_physical_id_entry(struct kvm_vcpu *vcpu,
1315 unsigned int index)
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001316{
1317 u64 *avic_physical_id_table;
1318 struct kvm_arch *vm_data = &vcpu->kvm->arch;
1319
1320 if (index >= AVIC_MAX_PHYSICAL_ID_COUNT)
1321 return NULL;
1322
1323 avic_physical_id_table = page_address(vm_data->avic_physical_id_table_page);
1324
1325 return &avic_physical_id_table[index];
1326}
1327
1328/**
1329 * Note:
1330 * AVIC hardware walks the nested page table to check permissions,
1331 * but does not use the SPA address specified in the leaf page
1332 * table entry since it uses address in the AVIC_BACKING_PAGE pointer
1333 * field of the VMCB. Therefore, we set up the
1334 * APIC_ACCESS_PAGE_PRIVATE_MEMSLOT (4KB) here.
1335 */
1336static int avic_init_access_page(struct kvm_vcpu *vcpu)
1337{
1338 struct kvm *kvm = vcpu->kvm;
1339 int ret;
1340
1341 if (kvm->arch.apic_access_page_done)
1342 return 0;
1343
1344 ret = x86_set_memory_region(kvm,
1345 APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
1346 APIC_DEFAULT_PHYS_BASE,
1347 PAGE_SIZE);
1348 if (ret)
1349 return ret;
1350
1351 kvm->arch.apic_access_page_done = true;
1352 return 0;
1353}
1354
1355static int avic_init_backing_page(struct kvm_vcpu *vcpu)
1356{
1357 int ret;
1358 u64 *entry, new_entry;
1359 int id = vcpu->vcpu_id;
1360 struct vcpu_svm *svm = to_svm(vcpu);
1361
1362 ret = avic_init_access_page(vcpu);
1363 if (ret)
1364 return ret;
1365
1366 if (id >= AVIC_MAX_PHYSICAL_ID_COUNT)
1367 return -EINVAL;
1368
1369 if (!svm->vcpu.arch.apic->regs)
1370 return -EINVAL;
1371
1372 svm->avic_backing_page = virt_to_page(svm->vcpu.arch.apic->regs);
1373
1374 /* Setting AVIC backing page address in the phy APIC ID table */
1375 entry = avic_get_physical_id_entry(vcpu, id);
1376 if (!entry)
1377 return -EINVAL;
1378
1379 new_entry = READ_ONCE(*entry);
1380 new_entry = (page_to_phys(svm->avic_backing_page) &
1381 AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK) |
1382 AVIC_PHYSICAL_ID_ENTRY_VALID_MASK;
1383 WRITE_ONCE(*entry, new_entry);
1384
1385 svm->avic_physical_id_cache = entry;
1386
1387 return 0;
1388}
1389
Suravee Suthikulpanit5ea11f22016-08-23 13:52:41 -05001390static inline int avic_get_next_vm_id(void)
1391{
1392 int id;
1393
1394 spin_lock(&avic_vm_id_lock);
1395
1396 /* AVIC VM ID is one-based. */
1397 id = find_next_zero_bit(avic_vm_id_bitmap, AVIC_VM_ID_NR, 1);
1398 if (id <= AVIC_VM_ID_MASK)
1399 __set_bit(id, avic_vm_id_bitmap);
1400 else
1401 id = -EAGAIN;
1402
1403 spin_unlock(&avic_vm_id_lock);
1404 return id;
1405}
1406
1407static inline int avic_free_vm_id(int id)
1408{
1409 if (id <= 0 || id > AVIC_VM_ID_MASK)
1410 return -EINVAL;
1411
1412 spin_lock(&avic_vm_id_lock);
1413 __clear_bit(id, avic_vm_id_bitmap);
1414 spin_unlock(&avic_vm_id_lock);
1415 return 0;
1416}
1417
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001418static void avic_vm_destroy(struct kvm *kvm)
1419{
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001420 unsigned long flags;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001421 struct kvm_arch *vm_data = &kvm->arch;
1422
Dmitry Vyukov3863dff2017-01-24 14:06:48 +01001423 if (!avic)
1424 return;
1425
Suravee Suthikulpanit5ea11f22016-08-23 13:52:41 -05001426 avic_free_vm_id(vm_data->avic_vm_id);
1427
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001428 if (vm_data->avic_logical_id_table_page)
1429 __free_page(vm_data->avic_logical_id_table_page);
1430 if (vm_data->avic_physical_id_table_page)
1431 __free_page(vm_data->avic_physical_id_table_page);
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001432
1433 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
1434 hash_del(&vm_data->hnode);
1435 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001436}
1437
1438static int avic_vm_init(struct kvm *kvm)
1439{
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001440 unsigned long flags;
Colin Ian Kingadad0d02016-09-19 07:11:59 +01001441 int vm_id, err = -ENOMEM;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001442 struct kvm_arch *vm_data = &kvm->arch;
1443 struct page *p_page;
1444 struct page *l_page;
1445
1446 if (!avic)
1447 return 0;
1448
Colin Ian Kingadad0d02016-09-19 07:11:59 +01001449 vm_id = avic_get_next_vm_id();
1450 if (vm_id < 0)
1451 return vm_id;
1452 vm_data->avic_vm_id = (u32)vm_id;
Suravee Suthikulpanit5ea11f22016-08-23 13:52:41 -05001453
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001454 /* Allocating physical APIC ID table (4KB) */
1455 p_page = alloc_page(GFP_KERNEL);
1456 if (!p_page)
1457 goto free_avic;
1458
1459 vm_data->avic_physical_id_table_page = p_page;
1460 clear_page(page_address(p_page));
1461
1462 /* Allocating logical APIC ID table (4KB) */
1463 l_page = alloc_page(GFP_KERNEL);
1464 if (!l_page)
1465 goto free_avic;
1466
1467 vm_data->avic_logical_id_table_page = l_page;
1468 clear_page(page_address(l_page));
1469
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001470 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
1471 hash_add(svm_vm_data_hash, &vm_data->hnode, vm_data->avic_vm_id);
1472 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1473
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001474 return 0;
1475
1476free_avic:
1477 avic_vm_destroy(kvm);
1478 return err;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001479}
1480
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001481static inline int
1482avic_update_iommu_vcpu_affinity(struct kvm_vcpu *vcpu, int cpu, bool r)
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001483{
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001484 int ret = 0;
1485 unsigned long flags;
1486 struct amd_svm_iommu_ir *ir;
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001487 struct vcpu_svm *svm = to_svm(vcpu);
1488
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001489 if (!kvm_arch_has_assigned_device(vcpu->kvm))
1490 return 0;
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001491
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001492 /*
1493 * Here, we go through the per-vcpu ir_list to update all existing
1494 * interrupt remapping table entry targeting this vcpu.
1495 */
1496 spin_lock_irqsave(&svm->ir_list_lock, flags);
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001497
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001498 if (list_empty(&svm->ir_list))
1499 goto out;
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001500
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001501 list_for_each_entry(ir, &svm->ir_list, node) {
1502 ret = amd_iommu_update_ga(cpu, r, ir->data);
1503 if (ret)
1504 break;
1505 }
1506out:
1507 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
1508 return ret;
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001509}
1510
1511static void avic_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1512{
1513 u64 entry;
1514 /* ID = 0xff (broadcast), ID > 0xff (reserved) */
Suravee Suthikulpanit7d669f52016-06-15 17:23:45 -05001515 int h_physical_id = kvm_cpu_get_apicid(cpu);
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001516 struct vcpu_svm *svm = to_svm(vcpu);
1517
1518 if (!kvm_vcpu_apicv_active(vcpu))
1519 return;
1520
1521 if (WARN_ON(h_physical_id >= AVIC_MAX_PHYSICAL_ID_COUNT))
1522 return;
1523
1524 entry = READ_ONCE(*(svm->avic_physical_id_cache));
1525 WARN_ON(entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
1526
1527 entry &= ~AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK;
1528 entry |= (h_physical_id & AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK);
1529
1530 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
1531 if (svm->avic_is_running)
1532 entry |= AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
1533
1534 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001535 avic_update_iommu_vcpu_affinity(vcpu, h_physical_id,
1536 svm->avic_is_running);
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001537}
1538
1539static void avic_vcpu_put(struct kvm_vcpu *vcpu)
1540{
1541 u64 entry;
1542 struct vcpu_svm *svm = to_svm(vcpu);
1543
1544 if (!kvm_vcpu_apicv_active(vcpu))
1545 return;
1546
1547 entry = READ_ONCE(*(svm->avic_physical_id_cache));
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001548 if (entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK)
1549 avic_update_iommu_vcpu_affinity(vcpu, -1, 0);
1550
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001551 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
1552 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001553}
1554
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001555/**
1556 * This function is called during VCPU halt/unhalt.
1557 */
1558static void avic_set_running(struct kvm_vcpu *vcpu, bool is_run)
1559{
1560 struct vcpu_svm *svm = to_svm(vcpu);
1561
1562 svm->avic_is_running = is_run;
1563 if (is_run)
1564 avic_vcpu_load(vcpu, vcpu->cpu);
1565 else
1566 avic_vcpu_put(vcpu);
1567}
1568
Nadav Amitd28bc9d2015-04-13 14:34:08 +03001569static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
Avi Kivity04d2cc72007-09-10 18:10:54 +03001570{
1571 struct vcpu_svm *svm = to_svm(vcpu);
Julian Stecklina66f7b722012-12-05 15:26:19 +01001572 u32 dummy;
1573 u32 eax = 1;
Avi Kivity04d2cc72007-09-10 18:10:54 +03001574
Nadav Amitd28bc9d2015-04-13 14:34:08 +03001575 if (!init_event) {
1576 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
1577 MSR_IA32_APICBASE_ENABLE;
1578 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
1579 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
1580 }
Paolo Bonzini56908912015-10-19 11:30:19 +02001581 init_vmcb(svm);
Avi Kivity70433382007-11-07 12:57:23 +02001582
Julian Stecklina66f7b722012-12-05 15:26:19 +01001583 kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy);
1584 kvm_register_write(vcpu, VCPU_REGS_RDX, eax);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001585
1586 if (kvm_vcpu_apicv_active(vcpu) && !init_event)
1587 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
Avi Kivity04d2cc72007-09-10 18:10:54 +03001588}
1589
Rusty Russellfb3f0f52007-07-27 17:16:56 +10001590static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
Avi Kivity6aa8b732006-12-10 02:21:36 -08001591{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001592 struct vcpu_svm *svm;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001593 struct page *page;
Joerg Roedelf65c2292008-02-13 18:58:46 +01001594 struct page *msrpm_pages;
Alexander Grafb286d5d2008-11-25 20:17:05 +01001595 struct page *hsave_page;
Alexander Graf3d6368e2008-11-25 20:17:07 +01001596 struct page *nested_msrpm_pages;
Rusty Russellfb3f0f52007-07-27 17:16:56 +10001597 int err;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001598
Rusty Russellc16f8622007-07-30 21:12:19 +10001599 svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
Rusty Russellfb3f0f52007-07-27 17:16:56 +10001600 if (!svm) {
1601 err = -ENOMEM;
1602 goto out;
1603 }
1604
1605 err = kvm_vcpu_init(&svm->vcpu, kvm, id);
1606 if (err)
1607 goto free_svm;
1608
Joerg Roedelf65c2292008-02-13 18:58:46 +01001609 err = -ENOMEM;
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09001610 page = alloc_page(GFP_KERNEL);
1611 if (!page)
1612 goto uninit;
1613
Joerg Roedelf65c2292008-02-13 18:58:46 +01001614 msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
1615 if (!msrpm_pages)
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09001616 goto free_page1;
Alexander Graf3d6368e2008-11-25 20:17:07 +01001617
1618 nested_msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
1619 if (!nested_msrpm_pages)
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09001620 goto free_page2;
Joerg Roedelf65c2292008-02-13 18:58:46 +01001621
Alexander Grafb286d5d2008-11-25 20:17:05 +01001622 hsave_page = alloc_page(GFP_KERNEL);
1623 if (!hsave_page)
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09001624 goto free_page3;
1625
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001626 if (avic) {
1627 err = avic_init_backing_page(&svm->vcpu);
1628 if (err)
1629 goto free_page4;
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001630
1631 INIT_LIST_HEAD(&svm->ir_list);
1632 spin_lock_init(&svm->ir_list_lock);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001633 }
1634
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001635 /* We initialize this flag to true to make sure that the is_running
1636 * bit would be set the first time the vcpu is loaded.
1637 */
1638 svm->avic_is_running = true;
1639
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02001640 svm->nested.hsave = page_address(hsave_page);
Alexander Grafb286d5d2008-11-25 20:17:05 +01001641
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09001642 svm->msrpm = page_address(msrpm_pages);
1643 svm_vcpu_init_msrpm(svm->msrpm);
1644
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02001645 svm->nested.msrpm = page_address(nested_msrpm_pages);
Joerg Roedel323c3d82010-03-01 15:34:37 +01001646 svm_vcpu_init_msrpm(svm->nested.msrpm);
Alexander Graf3d6368e2008-11-25 20:17:07 +01001647
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001648 svm->vmcb = page_address(page);
1649 clear_page(svm->vmcb);
1650 svm->vmcb_pa = page_to_pfn(page) << PAGE_SHIFT;
1651 svm->asid_generation = 0;
Paolo Bonzini56908912015-10-19 11:30:19 +02001652 init_vmcb(svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001653
Boris Ostrovsky2b036c62012-01-09 14:00:35 -05001654 svm_init_osvw(&svm->vcpu);
1655
Rusty Russellfb3f0f52007-07-27 17:16:56 +10001656 return &svm->vcpu;
Avi Kivity36241b82006-12-22 01:05:20 -08001657
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001658free_page4:
1659 __free_page(hsave_page);
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09001660free_page3:
1661 __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
1662free_page2:
1663 __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
1664free_page1:
1665 __free_page(page);
Rusty Russellfb3f0f52007-07-27 17:16:56 +10001666uninit:
1667 kvm_vcpu_uninit(&svm->vcpu);
1668free_svm:
Rusty Russella4770342007-08-01 14:46:11 +10001669 kmem_cache_free(kvm_vcpu_cache, svm);
Rusty Russellfb3f0f52007-07-27 17:16:56 +10001670out:
1671 return ERR_PTR(err);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001672}
1673
1674static void svm_free_vcpu(struct kvm_vcpu *vcpu)
1675{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001676 struct vcpu_svm *svm = to_svm(vcpu);
1677
Rusty Russellfb3f0f52007-07-27 17:16:56 +10001678 __free_page(pfn_to_page(svm->vmcb_pa >> PAGE_SHIFT));
Joerg Roedelf65c2292008-02-13 18:58:46 +01001679 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02001680 __free_page(virt_to_page(svm->nested.hsave));
1681 __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
Rusty Russellfb3f0f52007-07-27 17:16:56 +10001682 kvm_vcpu_uninit(vcpu);
Rusty Russella4770342007-08-01 14:46:11 +10001683 kmem_cache_free(kvm_vcpu_cache, svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001684}
1685
Avi Kivity15ad7142007-07-11 18:17:21 +03001686static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
Avi Kivity6aa8b732006-12-10 02:21:36 -08001687{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001688 struct vcpu_svm *svm = to_svm(vcpu);
Avi Kivity15ad7142007-07-11 18:17:21 +03001689 int i;
Avi Kivity0cc50642007-03-25 12:07:27 +02001690
Avi Kivity0cc50642007-03-25 12:07:27 +02001691 if (unlikely(cpu != vcpu->cpu)) {
Marcelo Tosatti4b656b12009-07-21 12:47:45 -03001692 svm->asid_generation = 0;
Roedel, Joerg8d28fec2010-12-03 13:15:21 +01001693 mark_all_dirty(svm->vmcb);
Avi Kivity0cc50642007-03-25 12:07:27 +02001694 }
Anthony Liguori94dfbdb2007-04-29 11:56:06 +03001695
Avi Kivity82ca2d12010-10-21 12:20:34 +02001696#ifdef CONFIG_X86_64
1697 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
1698#endif
Avi Kivitydacccfd2010-10-21 12:20:33 +02001699 savesegment(fs, svm->host.fs);
1700 savesegment(gs, svm->host.gs);
1701 svm->host.ldt = kvm_read_ldt();
1702
Anthony Liguori94dfbdb2007-04-29 11:56:06 +03001703 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001704 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
Joerg Roedelfbc0db72011-03-25 09:44:46 +01001705
Haozhong Zhangad721882015-10-20 15:39:02 +08001706 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
1707 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
1708 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
1709 __this_cpu_write(current_tsc_ratio, tsc_ratio);
1710 wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
1711 }
Joerg Roedelfbc0db72011-03-25 09:44:46 +01001712 }
Paolo Bonzini46896c72015-11-12 14:49:16 +01001713 /* This assumes that the kernel never uses MSR_TSC_AUX */
1714 if (static_cpu_has(X86_FEATURE_RDTSCP))
1715 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001716
1717 avic_vcpu_load(vcpu, cpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001718}
1719
1720static void svm_vcpu_put(struct kvm_vcpu *vcpu)
1721{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001722 struct vcpu_svm *svm = to_svm(vcpu);
Anthony Liguori94dfbdb2007-04-29 11:56:06 +03001723 int i;
1724
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001725 avic_vcpu_put(vcpu);
1726
Avi Kivitye1beb1d2007-11-18 13:50:24 +02001727 ++vcpu->stat.host_state_reload;
Avi Kivitydacccfd2010-10-21 12:20:33 +02001728 kvm_load_ldt(svm->host.ldt);
1729#ifdef CONFIG_X86_64
1730 loadsegment(fs, svm->host.fs);
Andy Lutomirski296f7812016-04-26 12:23:29 -07001731 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
Joerg Roedel893a5ab2011-01-14 16:45:01 +01001732 load_gs_index(svm->host.gs);
Avi Kivitydacccfd2010-10-21 12:20:33 +02001733#else
Avi Kivity831ca602011-03-08 16:09:51 +02001734#ifdef CONFIG_X86_32_LAZY_GS
Avi Kivitydacccfd2010-10-21 12:20:33 +02001735 loadsegment(gs, svm->host.gs);
1736#endif
Avi Kivity831ca602011-03-08 16:09:51 +02001737#endif
Anthony Liguori94dfbdb2007-04-29 11:56:06 +03001738 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001739 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001740}
1741
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001742static void svm_vcpu_blocking(struct kvm_vcpu *vcpu)
1743{
1744 avic_set_running(vcpu, false);
1745}
1746
1747static void svm_vcpu_unblocking(struct kvm_vcpu *vcpu)
1748{
1749 avic_set_running(vcpu, true);
1750}
1751
Avi Kivity6aa8b732006-12-10 02:21:36 -08001752static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
1753{
Ladi Prosek9b611742017-06-21 09:06:59 +02001754 struct vcpu_svm *svm = to_svm(vcpu);
1755 unsigned long rflags = svm->vmcb->save.rflags;
1756
1757 if (svm->nmi_singlestep) {
1758 /* Hide our flags if they were not set by the guest */
1759 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1760 rflags &= ~X86_EFLAGS_TF;
1761 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1762 rflags &= ~X86_EFLAGS_RF;
1763 }
1764 return rflags;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001765}
1766
1767static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1768{
Ladi Prosek9b611742017-06-21 09:06:59 +02001769 if (to_svm(vcpu)->nmi_singlestep)
1770 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
1771
Paolo Bonziniae9fedc2014-05-14 09:39:49 +02001772 /*
Andrea Gelminibb3541f2016-05-21 14:14:44 +02001773 * Any change of EFLAGS.VM is accompanied by a reload of SS
Paolo Bonziniae9fedc2014-05-14 09:39:49 +02001774 * (caused by either a task switch or an inter-privilege IRET),
1775 * so we do not need to update the CPL here.
1776 */
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001777 to_svm(vcpu)->vmcb->save.rflags = rflags;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001778}
1779
Huaitong Hanbe94f6b2016-03-22 16:51:20 +08001780static u32 svm_get_pkru(struct kvm_vcpu *vcpu)
1781{
1782 return 0;
1783}
1784
Avi Kivity6de4f3a2009-05-31 22:58:47 +03001785static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
1786{
1787 switch (reg) {
1788 case VCPU_EXREG_PDPTR:
1789 BUG_ON(!npt_enabled);
Avi Kivity9f8fe502010-12-05 17:30:00 +02001790 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
Avi Kivity6de4f3a2009-05-31 22:58:47 +03001791 break;
1792 default:
1793 BUG();
1794 }
1795}
1796
Alexander Graff0b85052008-11-25 20:17:01 +01001797static void svm_set_vintr(struct vcpu_svm *svm)
1798{
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01001799 set_intercept(svm, INTERCEPT_VINTR);
Alexander Graff0b85052008-11-25 20:17:01 +01001800}
1801
1802static void svm_clear_vintr(struct vcpu_svm *svm)
1803{
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01001804 clr_intercept(svm, INTERCEPT_VINTR);
Alexander Graff0b85052008-11-25 20:17:01 +01001805}
1806
Avi Kivity6aa8b732006-12-10 02:21:36 -08001807static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
1808{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001809 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001810
1811 switch (seg) {
1812 case VCPU_SREG_CS: return &save->cs;
1813 case VCPU_SREG_DS: return &save->ds;
1814 case VCPU_SREG_ES: return &save->es;
1815 case VCPU_SREG_FS: return &save->fs;
1816 case VCPU_SREG_GS: return &save->gs;
1817 case VCPU_SREG_SS: return &save->ss;
1818 case VCPU_SREG_TR: return &save->tr;
1819 case VCPU_SREG_LDTR: return &save->ldtr;
1820 }
1821 BUG();
Al Viro8b6d44c2007-02-09 16:38:40 +00001822 return NULL;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001823}
1824
1825static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
1826{
1827 struct vmcb_seg *s = svm_seg(vcpu, seg);
1828
1829 return s->base;
1830}
1831
1832static void svm_get_segment(struct kvm_vcpu *vcpu,
1833 struct kvm_segment *var, int seg)
1834{
1835 struct vmcb_seg *s = svm_seg(vcpu, seg);
1836
1837 var->base = s->base;
1838 var->limit = s->limit;
1839 var->selector = s->selector;
1840 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
1841 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
1842 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
1843 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
1844 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
1845 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
1846 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
Jim Mattson80112c82014-07-08 09:47:41 +05301847
1848 /*
1849 * AMD CPUs circa 2014 track the G bit for all segments except CS.
1850 * However, the SVM spec states that the G bit is not observed by the
1851 * CPU, and some VMware virtual CPUs drop the G bit for all segments.
1852 * So let's synthesize a legal G bit for all segments, this helps
1853 * running KVM nested. It also helps cross-vendor migration, because
1854 * Intel's vmentry has a check on the 'G' bit.
1855 */
1856 var->g = s->limit > 0xfffff;
Amit Shah25022ac2008-10-27 09:04:17 +00001857
Joerg Roedele0231712010-02-24 18:59:10 +01001858 /*
1859 * AMD's VMCB does not have an explicit unusable field, so emulate it
Andre Przywara19bca6a2009-04-28 12:45:30 +02001860 * for cross vendor migration purposes by "not present"
1861 */
Gioh Kim8eae9572017-05-30 15:24:45 +02001862 var->unusable = !var->present;
Andre Przywara19bca6a2009-04-28 12:45:30 +02001863
Andre Przywara1fbdc7a2009-01-11 22:39:44 +01001864 switch (seg) {
Andre Przywara1fbdc7a2009-01-11 22:39:44 +01001865 case VCPU_SREG_TR:
1866 /*
1867 * Work around a bug where the busy flag in the tr selector
1868 * isn't exposed
1869 */
Amit Shahc0d09822008-10-27 09:04:18 +00001870 var->type |= 0x2;
Andre Przywara1fbdc7a2009-01-11 22:39:44 +01001871 break;
1872 case VCPU_SREG_DS:
1873 case VCPU_SREG_ES:
1874 case VCPU_SREG_FS:
1875 case VCPU_SREG_GS:
1876 /*
1877 * The accessed bit must always be set in the segment
1878 * descriptor cache, although it can be cleared in the
1879 * descriptor, the cached bit always remains at 1. Since
1880 * Intel has a check on this, set it here to support
1881 * cross-vendor migration.
1882 */
1883 if (!var->unusable)
1884 var->type |= 0x1;
1885 break;
Andre Przywarab586eb02009-04-28 12:45:43 +02001886 case VCPU_SREG_SS:
Joerg Roedele0231712010-02-24 18:59:10 +01001887 /*
1888 * On AMD CPUs sometimes the DB bit in the segment
Andre Przywarab586eb02009-04-28 12:45:43 +02001889 * descriptor is left as 1, although the whole segment has
1890 * been made unusable. Clear it here to pass an Intel VMX
1891 * entry check when cross vendor migrating.
1892 */
1893 if (var->unusable)
1894 var->db = 0;
Roman Pend9c1b542017-06-01 10:55:03 +02001895 /* This is symmetric with svm_set_segment() */
Jan Kiszka33b458d2014-06-29 17:12:43 +02001896 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
Andre Przywarab586eb02009-04-28 12:45:43 +02001897 break;
Andre Przywara1fbdc7a2009-01-11 22:39:44 +01001898 }
Avi Kivity6aa8b732006-12-10 02:21:36 -08001899}
1900
Izik Eidus2e4d2652008-03-24 19:38:34 +02001901static int svm_get_cpl(struct kvm_vcpu *vcpu)
1902{
1903 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1904
1905 return save->cpl;
1906}
1907
Gleb Natapov89a27f42010-02-16 10:51:48 +02001908static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
Avi Kivity6aa8b732006-12-10 02:21:36 -08001909{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001910 struct vcpu_svm *svm = to_svm(vcpu);
1911
Gleb Natapov89a27f42010-02-16 10:51:48 +02001912 dt->size = svm->vmcb->save.idtr.limit;
1913 dt->address = svm->vmcb->save.idtr.base;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001914}
1915
Gleb Natapov89a27f42010-02-16 10:51:48 +02001916static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
Avi Kivity6aa8b732006-12-10 02:21:36 -08001917{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001918 struct vcpu_svm *svm = to_svm(vcpu);
1919
Gleb Natapov89a27f42010-02-16 10:51:48 +02001920 svm->vmcb->save.idtr.limit = dt->size;
1921 svm->vmcb->save.idtr.base = dt->address ;
Joerg Roedel17a703c2010-12-03 11:45:56 +01001922 mark_dirty(svm->vmcb, VMCB_DT);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001923}
1924
Gleb Natapov89a27f42010-02-16 10:51:48 +02001925static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
Avi Kivity6aa8b732006-12-10 02:21:36 -08001926{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001927 struct vcpu_svm *svm = to_svm(vcpu);
1928
Gleb Natapov89a27f42010-02-16 10:51:48 +02001929 dt->size = svm->vmcb->save.gdtr.limit;
1930 dt->address = svm->vmcb->save.gdtr.base;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001931}
1932
Gleb Natapov89a27f42010-02-16 10:51:48 +02001933static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
Avi Kivity6aa8b732006-12-10 02:21:36 -08001934{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001935 struct vcpu_svm *svm = to_svm(vcpu);
1936
Gleb Natapov89a27f42010-02-16 10:51:48 +02001937 svm->vmcb->save.gdtr.limit = dt->size;
1938 svm->vmcb->save.gdtr.base = dt->address ;
Joerg Roedel17a703c2010-12-03 11:45:56 +01001939 mark_dirty(svm->vmcb, VMCB_DT);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001940}
1941
Avi Kivitye8467fd2009-12-29 18:43:06 +02001942static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
1943{
1944}
1945
Avi Kivityaff48ba2010-12-05 18:56:11 +02001946static void svm_decache_cr3(struct kvm_vcpu *vcpu)
1947{
1948}
1949
Anthony Liguori25c4c272007-04-27 09:29:21 +03001950static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
Avi Kivity399badf2007-01-05 16:36:38 -08001951{
1952}
1953
Avi Kivityd2251572010-01-06 10:55:27 +02001954static void update_cr0_intercept(struct vcpu_svm *svm)
1955{
1956 ulong gcr0 = svm->vcpu.arch.cr0;
1957 u64 *hcr0 = &svm->vmcb->save.cr0;
1958
Paolo Bonzinibd7e5b02017-02-03 21:18:52 -08001959 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
1960 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
Avi Kivityd2251572010-01-06 10:55:27 +02001961
Joerg Roedeldcca1a62010-12-03 11:45:54 +01001962 mark_dirty(svm->vmcb, VMCB_CR);
Avi Kivityd2251572010-01-06 10:55:27 +02001963
Paolo Bonzinibd7e5b02017-02-03 21:18:52 -08001964 if (gcr0 == *hcr0) {
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01001965 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
1966 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
Avi Kivityd2251572010-01-06 10:55:27 +02001967 } else {
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01001968 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1969 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
Avi Kivityd2251572010-01-06 10:55:27 +02001970 }
1971}
1972
Avi Kivity6aa8b732006-12-10 02:21:36 -08001973static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1974{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001975 struct vcpu_svm *svm = to_svm(vcpu);
1976
Avi Kivity05b3e0c2006-12-13 00:33:45 -08001977#ifdef CONFIG_X86_64
Avi Kivityf6801df2010-01-21 15:31:50 +02001978 if (vcpu->arch.efer & EFER_LME) {
Rusty Russell707d92fa2007-07-17 23:19:08 +10001979 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
Avi Kivityf6801df2010-01-21 15:31:50 +02001980 vcpu->arch.efer |= EFER_LMA;
Carlo Marcelo Arenas Belon2b5203e2007-12-01 06:17:11 -06001981 svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001982 }
1983
Mike Dayd77c26f2007-10-08 09:02:08 -04001984 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
Avi Kivityf6801df2010-01-21 15:31:50 +02001985 vcpu->arch.efer &= ~EFER_LMA;
Carlo Marcelo Arenas Belon2b5203e2007-12-01 06:17:11 -06001986 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001987 }
1988 }
1989#endif
Zhang Xiantaoad312c72007-12-13 23:50:52 +08001990 vcpu->arch.cr0 = cr0;
Avi Kivity888f9f32010-01-10 12:14:04 +02001991
1992 if (!npt_enabled)
1993 cr0 |= X86_CR0_PG | X86_CR0_WP;
Avi Kivity02daab22009-12-30 12:40:26 +02001994
Paolo Bonzinibcf166a2015-10-01 13:19:55 +02001995 /*
1996 * re-enable caching here because the QEMU bios
1997 * does not do it - this results in some delay at
1998 * reboot
1999 */
2000 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
2001 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002002 svm->vmcb->save.cr0 = cr0;
Joerg Roedeldcca1a62010-12-03 11:45:54 +01002003 mark_dirty(svm->vmcb, VMCB_CR);
Avi Kivityd2251572010-01-06 10:55:27 +02002004 update_cr0_intercept(svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002005}
2006
Nadav Har'El5e1746d2011-05-25 23:03:24 +03002007static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002008{
Andy Lutomirski1e02ce42014-10-24 15:58:08 -07002009 unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
Joerg Roedele5eab0c2008-09-09 19:11:51 +02002010 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
2011
Nadav Har'El5e1746d2011-05-25 23:03:24 +03002012 if (cr4 & X86_CR4_VMXE)
2013 return 1;
2014
Joerg Roedele5eab0c2008-09-09 19:11:51 +02002015 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
Joerg Roedelf40f6a42010-12-03 15:25:15 +01002016 svm_flush_tlb(vcpu);
Joerg Roedel6394b642008-04-09 14:15:29 +02002017
Joerg Roedelec077262008-04-09 14:15:28 +02002018 vcpu->arch.cr4 = cr4;
2019 if (!npt_enabled)
2020 cr4 |= X86_CR4_PAE;
Joerg Roedel6394b642008-04-09 14:15:29 +02002021 cr4 |= host_cr4_mce;
Joerg Roedelec077262008-04-09 14:15:28 +02002022 to_svm(vcpu)->vmcb->save.cr4 = cr4;
Joerg Roedeldcca1a62010-12-03 11:45:54 +01002023 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
Nadav Har'El5e1746d2011-05-25 23:03:24 +03002024 return 0;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002025}
2026
2027static void svm_set_segment(struct kvm_vcpu *vcpu,
2028 struct kvm_segment *var, int seg)
2029{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002030 struct vcpu_svm *svm = to_svm(vcpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002031 struct vmcb_seg *s = svm_seg(vcpu, seg);
2032
2033 s->base = var->base;
2034 s->limit = var->limit;
2035 s->selector = var->selector;
Roman Pend9c1b542017-06-01 10:55:03 +02002036 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
2037 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
2038 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
2039 s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
2040 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
2041 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
2042 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
2043 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
Paolo Bonziniae9fedc2014-05-14 09:39:49 +02002044
2045 /*
2046 * This is always accurate, except if SYSRET returned to a segment
2047 * with SS.DPL != 3. Intel does not have this quirk, and always
2048 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
2049 * would entail passing the CPL to userspace and back.
2050 */
2051 if (seg == VCPU_SREG_SS)
Roman Pend9c1b542017-06-01 10:55:03 +02002052 /* This is symmetric with svm_get_segment() */
2053 svm->vmcb->save.cpl = (var->dpl & 3);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002054
Joerg Roedel060d0c92010-12-03 11:45:57 +01002055 mark_dirty(svm->vmcb, VMCB_SEG);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002056}
2057
Paolo Bonzinicbdb9672015-11-10 09:14:39 +01002058static void update_bp_intercept(struct kvm_vcpu *vcpu)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002059{
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002060 struct vcpu_svm *svm = to_svm(vcpu);
2061
Joerg Roedel18c918c2010-11-30 18:03:59 +01002062 clr_exception_intercept(svm, BP_VECTOR);
Gleb Natapov44c11432009-05-11 13:35:52 +03002063
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002064 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002065 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
Joerg Roedel18c918c2010-11-30 18:03:59 +01002066 set_exception_intercept(svm, BP_VECTOR);
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002067 } else
2068 vcpu->guest_debug = 0;
Gleb Natapov44c11432009-05-11 13:35:52 +03002069}
2070
Tejun Heo0fe1e002009-10-29 22:34:14 +09002071static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002072{
Tejun Heo0fe1e002009-10-29 22:34:14 +09002073 if (sd->next_asid > sd->max_asid) {
2074 ++sd->asid_generation;
2075 sd->next_asid = 1;
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002076 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002077 }
2078
Tejun Heo0fe1e002009-10-29 22:34:14 +09002079 svm->asid_generation = sd->asid_generation;
2080 svm->vmcb->control.asid = sd->next_asid++;
Joerg Roedeld48086d2010-12-03 11:45:51 +01002081
2082 mark_dirty(svm->vmcb, VMCB_ASID);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002083}
2084
Jan Kiszka73aaf249e2014-01-04 18:47:16 +01002085static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
2086{
2087 return to_svm(vcpu)->vmcb->save.dr6;
2088}
2089
2090static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
2091{
2092 struct vcpu_svm *svm = to_svm(vcpu);
2093
2094 svm->vmcb->save.dr6 = value;
2095 mark_dirty(svm->vmcb, VMCB_DR);
2096}
2097
Paolo Bonzinifacb0132014-02-21 10:32:27 +01002098static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
2099{
2100 struct vcpu_svm *svm = to_svm(vcpu);
2101
2102 get_debugreg(vcpu->arch.db[0], 0);
2103 get_debugreg(vcpu->arch.db[1], 1);
2104 get_debugreg(vcpu->arch.db[2], 2);
2105 get_debugreg(vcpu->arch.db[3], 3);
2106 vcpu->arch.dr6 = svm_get_dr6(vcpu);
2107 vcpu->arch.dr7 = svm->vmcb->save.dr7;
2108
2109 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
2110 set_dr_intercepts(svm);
2111}
2112
Gleb Natapov020df072010-04-13 10:05:23 +03002113static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002114{
Jan Kiszka42dbaa52008-12-15 13:52:10 +01002115 struct vcpu_svm *svm = to_svm(vcpu);
Jan Kiszka42dbaa52008-12-15 13:52:10 +01002116
Gleb Natapov020df072010-04-13 10:05:23 +03002117 svm->vmcb->save.dr7 = value;
Joerg Roedel72214b92010-12-03 11:45:55 +01002118 mark_dirty(svm->vmcb, VMCB_DR);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002119}
2120
Avi Kivity851ba692009-08-24 11:10:17 +03002121static int pf_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002122{
Gleb Natapov631bc482010-10-14 11:22:52 +02002123 u64 fault_address = svm->vmcb->control.exit_info_2;
Wanpeng Li1261bfa2017-07-13 18:30:40 -07002124 u64 error_code = svm->vmcb->control.exit_info_1;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002125
Wanpeng Li1261bfa2017-07-13 18:30:40 -07002126 return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
Andre Przywaradc25e892010-12-21 11:12:07 +01002127 svm->vmcb->control.insn_bytes,
Wanpeng Li1261bfa2017-07-13 18:30:40 -07002128 svm->vmcb->control.insn_len, !npt_enabled);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002129}
2130
Avi Kivity851ba692009-08-24 11:10:17 +03002131static int db_interception(struct vcpu_svm *svm)
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002132{
Avi Kivity851ba692009-08-24 11:10:17 +03002133 struct kvm_run *kvm_run = svm->vcpu.run;
2134
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002135 if (!(svm->vcpu.guest_debug &
Gleb Natapov44c11432009-05-11 13:35:52 +03002136 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
Jan Kiszka6be7d302009-10-18 13:24:54 +02002137 !svm->nmi_singlestep) {
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002138 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
2139 return 1;
2140 }
Gleb Natapov44c11432009-05-11 13:35:52 +03002141
Jan Kiszka6be7d302009-10-18 13:24:54 +02002142 if (svm->nmi_singlestep) {
Ladi Prosek4aebd0e2017-06-21 09:06:57 +02002143 disable_nmi_singlestep(svm);
Gleb Natapov44c11432009-05-11 13:35:52 +03002144 }
2145
2146 if (svm->vcpu.guest_debug &
Joerg Roedele0231712010-02-24 18:59:10 +01002147 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
Gleb Natapov44c11432009-05-11 13:35:52 +03002148 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2149 kvm_run->debug.arch.pc =
2150 svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2151 kvm_run->debug.arch.exception = DB_VECTOR;
2152 return 0;
2153 }
2154
2155 return 1;
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002156}
2157
Avi Kivity851ba692009-08-24 11:10:17 +03002158static int bp_interception(struct vcpu_svm *svm)
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002159{
Avi Kivity851ba692009-08-24 11:10:17 +03002160 struct kvm_run *kvm_run = svm->vcpu.run;
2161
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002162 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2163 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2164 kvm_run->debug.arch.exception = BP_VECTOR;
2165 return 0;
2166}
2167
Avi Kivity851ba692009-08-24 11:10:17 +03002168static int ud_interception(struct vcpu_svm *svm)
Anthony Liguori7aa81cc2007-09-17 14:57:50 -05002169{
2170 int er;
2171
Andre Przywara51d8b662010-12-21 11:12:02 +01002172 er = emulate_instruction(&svm->vcpu, EMULTYPE_TRAP_UD);
Anthony Liguori7aa81cc2007-09-17 14:57:50 -05002173 if (er != EMULATE_DONE)
Avi Kivity7ee5d9402007-11-25 15:22:50 +02002174 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
Anthony Liguori7aa81cc2007-09-17 14:57:50 -05002175 return 1;
2176}
2177
Eric Northup54a20552015-11-03 18:03:53 +01002178static int ac_interception(struct vcpu_svm *svm)
2179{
2180 kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
2181 return 1;
2182}
2183
Joerg Roedel67ec6602010-05-17 14:43:35 +02002184static bool is_erratum_383(void)
2185{
2186 int err, i;
2187 u64 value;
2188
2189 if (!erratum_383_found)
2190 return false;
2191
2192 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
2193 if (err)
2194 return false;
2195
2196 /* Bit 62 may or may not be set for this mce */
2197 value &= ~(1ULL << 62);
2198
2199 if (value != 0xb600000000010015ULL)
2200 return false;
2201
2202 /* Clear MCi_STATUS registers */
2203 for (i = 0; i < 6; ++i)
2204 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
2205
2206 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
2207 if (!err) {
2208 u32 low, high;
2209
2210 value &= ~(1ULL << 2);
2211 low = lower_32_bits(value);
2212 high = upper_32_bits(value);
2213
2214 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2215 }
2216
2217 /* Flush tlb to evict multi-match entries */
2218 __flush_tlb_all();
2219
2220 return true;
2221}
2222
Joerg Roedelfe5913e2010-05-17 14:43:34 +02002223static void svm_handle_mce(struct vcpu_svm *svm)
Joerg Roedel53371b52008-04-09 14:15:30 +02002224{
Joerg Roedel67ec6602010-05-17 14:43:35 +02002225 if (is_erratum_383()) {
2226 /*
2227 * Erratum 383 triggered. Guest state is corrupt so kill the
2228 * guest.
2229 */
2230 pr_err("KVM: Guest triggered AMD Erratum 383\n");
2231
Avi Kivitya8eeb042010-05-10 12:34:53 +03002232 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
Joerg Roedel67ec6602010-05-17 14:43:35 +02002233
2234 return;
2235 }
2236
Joerg Roedel53371b52008-04-09 14:15:30 +02002237 /*
2238 * On an #MC intercept the MCE handler is not called automatically in
2239 * the host. So do it by hand here.
2240 */
2241 asm volatile (
2242 "int $0x12\n");
2243 /* not sure if we ever come back to this point */
2244
Joerg Roedelfe5913e2010-05-17 14:43:34 +02002245 return;
2246}
2247
2248static int mc_interception(struct vcpu_svm *svm)
2249{
Joerg Roedel53371b52008-04-09 14:15:30 +02002250 return 1;
2251}
2252
Avi Kivity851ba692009-08-24 11:10:17 +03002253static int shutdown_interception(struct vcpu_svm *svm)
Joerg Roedel46fe4dd2007-01-26 00:56:42 -08002254{
Avi Kivity851ba692009-08-24 11:10:17 +03002255 struct kvm_run *kvm_run = svm->vcpu.run;
2256
Joerg Roedel46fe4dd2007-01-26 00:56:42 -08002257 /*
2258 * VMCB is undefined after a SHUTDOWN intercept
2259 * so reinitialize it.
2260 */
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002261 clear_page(svm->vmcb);
Paolo Bonzini56908912015-10-19 11:30:19 +02002262 init_vmcb(svm);
Joerg Roedel46fe4dd2007-01-26 00:56:42 -08002263
2264 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2265 return 0;
2266}
2267
Avi Kivity851ba692009-08-24 11:10:17 +03002268static int io_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002269{
Gleb Natapovcf8f70b2010-03-18 15:20:23 +02002270 struct kvm_vcpu *vcpu = &svm->vcpu;
Mike Dayd77c26f2007-10-08 09:02:08 -04002271 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
Ladi Prosekb742c1e2017-06-22 09:05:26 +02002272 int size, in, string, ret;
Avi Kivity039576c2007-03-20 12:46:50 +02002273 unsigned port;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002274
Rusty Russelle756fc62007-07-30 20:07:08 +10002275 ++svm->vcpu.stat.io_exits;
Laurent Viviere70669a2007-08-05 10:36:40 +03002276 string = (io_info & SVM_IOIO_STR_MASK) != 0;
Avi Kivity039576c2007-03-20 12:46:50 +02002277 in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
Tom Lendacky8370c3d2016-11-23 12:01:50 -05002278 if (string)
Andre Przywara51d8b662010-12-21 11:12:02 +01002279 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
Gleb Natapovcf8f70b2010-03-18 15:20:23 +02002280
Avi Kivity039576c2007-03-20 12:46:50 +02002281 port = io_info >> 16;
2282 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
Gleb Natapovcf8f70b2010-03-18 15:20:23 +02002283 svm->next_rip = svm->vmcb->control.exit_info_2;
Ladi Prosekb742c1e2017-06-22 09:05:26 +02002284 ret = kvm_skip_emulated_instruction(&svm->vcpu);
Gleb Natapovcf8f70b2010-03-18 15:20:23 +02002285
Ladi Prosekb742c1e2017-06-22 09:05:26 +02002286 /*
2287 * TODO: we might be squashing a KVM_GUESTDBG_SINGLESTEP-triggered
2288 * KVM_EXIT_DEBUG here.
2289 */
2290 if (in)
2291 return kvm_fast_pio_in(vcpu, size, port) && ret;
2292 else
2293 return kvm_fast_pio_out(vcpu, size, port) && ret;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002294}
2295
Avi Kivity851ba692009-08-24 11:10:17 +03002296static int nmi_interception(struct vcpu_svm *svm)
Joerg Roedelc47f0982008-04-30 17:56:00 +02002297{
2298 return 1;
2299}
2300
Avi Kivity851ba692009-08-24 11:10:17 +03002301static int intr_interception(struct vcpu_svm *svm)
Joerg Roedela0698052008-04-30 17:56:01 +02002302{
2303 ++svm->vcpu.stat.irq_exits;
2304 return 1;
2305}
2306
Avi Kivity851ba692009-08-24 11:10:17 +03002307static int nop_on_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002308{
2309 return 1;
2310}
2311
Avi Kivity851ba692009-08-24 11:10:17 +03002312static int halt_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002313{
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -03002314 svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
Rusty Russelle756fc62007-07-30 20:07:08 +10002315 return kvm_emulate_halt(&svm->vcpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002316}
2317
Avi Kivity851ba692009-08-24 11:10:17 +03002318static int vmmcall_interception(struct vcpu_svm *svm)
Avi Kivity02e235b2007-02-19 14:37:47 +02002319{
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -03002320 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
Andrey Smetanin0d9c0552016-02-11 16:44:59 +03002321 return kvm_emulate_hypercall(&svm->vcpu);
Avi Kivity02e235b2007-02-19 14:37:47 +02002322}
2323
Joerg Roedel5bd2edc2010-09-10 17:31:02 +02002324static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
2325{
2326 struct vcpu_svm *svm = to_svm(vcpu);
2327
2328 return svm->nested.nested_cr3;
2329}
2330
Avi Kivitye4e517b2011-07-28 11:36:17 +03002331static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
2332{
2333 struct vcpu_svm *svm = to_svm(vcpu);
2334 u64 cr3 = svm->nested.nested_cr3;
2335 u64 pdpte;
2336 int ret;
2337
Paolo Bonzini54bf36a2015-04-08 15:39:23 +02002338 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(cr3), &pdpte,
2339 offset_in_page(cr3) + index * 8, 8);
Avi Kivitye4e517b2011-07-28 11:36:17 +03002340 if (ret)
2341 return 0;
2342 return pdpte;
2343}
2344
Joerg Roedel5bd2edc2010-09-10 17:31:02 +02002345static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
2346 unsigned long root)
2347{
2348 struct vcpu_svm *svm = to_svm(vcpu);
2349
2350 svm->vmcb->control.nested_cr3 = root;
Joerg Roedelb2747162010-12-03 11:45:53 +01002351 mark_dirty(svm->vmcb, VMCB_NPT);
Joerg Roedelf40f6a42010-12-03 15:25:15 +01002352 svm_flush_tlb(vcpu);
Joerg Roedel5bd2edc2010-09-10 17:31:02 +02002353}
2354
Avi Kivity6389ee92010-11-29 16:12:30 +02002355static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
2356 struct x86_exception *fault)
Joerg Roedel5bd2edc2010-09-10 17:31:02 +02002357{
2358 struct vcpu_svm *svm = to_svm(vcpu);
2359
Paolo Bonzini5e352512014-09-02 13:18:37 +02002360 if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
2361 /*
2362 * TODO: track the cause of the nested page fault, and
2363 * correctly fill in the high bits of exit_info_1.
2364 */
2365 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
2366 svm->vmcb->control.exit_code_hi = 0;
2367 svm->vmcb->control.exit_info_1 = (1ULL << 32);
2368 svm->vmcb->control.exit_info_2 = fault->address;
2369 }
2370
2371 svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
2372 svm->vmcb->control.exit_info_1 |= fault->error_code;
2373
2374 /*
2375 * The present bit is always zero for page structure faults on real
2376 * hardware.
2377 */
2378 if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
2379 svm->vmcb->control.exit_info_1 &= ~1;
Joerg Roedel5bd2edc2010-09-10 17:31:02 +02002380
2381 nested_svm_vmexit(svm);
2382}
2383
Paolo Bonzini8a3c1a332013-10-02 16:56:13 +02002384static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
Joerg Roedel4b161842010-09-10 17:31:03 +02002385{
Paolo Bonziniad896af2013-10-02 16:56:14 +02002386 WARN_ON(mmu_is_nested(vcpu));
2387 kvm_init_shadow_mmu(vcpu);
Joerg Roedel4b161842010-09-10 17:31:03 +02002388 vcpu->arch.mmu.set_cr3 = nested_svm_set_tdp_cr3;
2389 vcpu->arch.mmu.get_cr3 = nested_svm_get_tdp_cr3;
Avi Kivitye4e517b2011-07-28 11:36:17 +03002390 vcpu->arch.mmu.get_pdptr = nested_svm_get_tdp_pdptr;
Joerg Roedel4b161842010-09-10 17:31:03 +02002391 vcpu->arch.mmu.inject_page_fault = nested_svm_inject_npf_exit;
2392 vcpu->arch.mmu.shadow_root_level = get_npt_level();
Xiao Guangrongc258b622015-08-05 12:04:24 +08002393 reset_shadow_zero_bits_mask(vcpu, &vcpu->arch.mmu);
Joerg Roedel4b161842010-09-10 17:31:03 +02002394 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
Joerg Roedel4b161842010-09-10 17:31:03 +02002395}
2396
2397static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
2398{
2399 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
2400}
2401
Alexander Grafc0725422008-11-25 20:17:03 +01002402static int nested_svm_check_permissions(struct vcpu_svm *svm)
2403{
Dan Carpentere9196ce2017-05-18 10:39:53 +03002404 if (!(svm->vcpu.arch.efer & EFER_SVME) ||
2405 !is_paging(&svm->vcpu)) {
Alexander Grafc0725422008-11-25 20:17:03 +01002406 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2407 return 1;
2408 }
2409
2410 if (svm->vmcb->save.cpl) {
2411 kvm_inject_gp(&svm->vcpu, 0);
2412 return 1;
2413 }
2414
Dan Carpentere9196ce2017-05-18 10:39:53 +03002415 return 0;
Alexander Grafc0725422008-11-25 20:17:03 +01002416}
2417
Alexander Grafcf74a782008-11-25 20:17:08 +01002418static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
2419 bool has_error_code, u32 error_code)
2420{
Joerg Roedelb8e88bc2010-02-19 16:23:02 +01002421 int vmexit;
2422
Joerg Roedel20307532010-11-29 17:51:48 +01002423 if (!is_guest_mode(&svm->vcpu))
Joerg Roedel0295ad72009-08-07 11:49:37 +02002424 return 0;
Alexander Grafcf74a782008-11-25 20:17:08 +01002425
Wanpeng Liadfe20f2017-07-13 18:30:41 -07002426 vmexit = nested_svm_intercept(svm);
2427 if (vmexit != NESTED_EXIT_DONE)
2428 return 0;
2429
Joerg Roedel0295ad72009-08-07 11:49:37 +02002430 svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
2431 svm->vmcb->control.exit_code_hi = 0;
2432 svm->vmcb->control.exit_info_1 = error_code;
Paolo Bonzinib96fb432017-07-27 12:29:32 +02002433
2434 /*
2435 * FIXME: we should not write CR2 when L1 intercepts an L2 #PF exception.
2436 * The fix is to add the ancillary datum (CR2 or DR6) to structs
2437 * kvm_queued_exception and kvm_vcpu_events, so that CR2 and DR6 can be
2438 * written only when inject_pending_event runs (DR6 would written here
2439 * too). This should be conditional on a new capability---if the
2440 * capability is disabled, kvm_multiple_exception would write the
2441 * ancillary information to CR2 or DR6, for backwards ABI-compatibility.
2442 */
Wanpeng Liadfe20f2017-07-13 18:30:41 -07002443 if (svm->vcpu.arch.exception.nested_apf)
2444 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.apf.nested_apf_token;
2445 else
2446 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
Joerg Roedel0295ad72009-08-07 11:49:37 +02002447
Wanpeng Liadfe20f2017-07-13 18:30:41 -07002448 svm->nested.exit_required = true;
Joerg Roedelb8e88bc2010-02-19 16:23:02 +01002449 return vmexit;
Alexander Grafcf74a782008-11-25 20:17:08 +01002450}
2451
Joerg Roedel8fe54652010-02-19 16:23:01 +01002452/* This function returns true if it is save to enable the irq window */
2453static inline bool nested_svm_intr(struct vcpu_svm *svm)
Alexander Grafcf74a782008-11-25 20:17:08 +01002454{
Joerg Roedel20307532010-11-29 17:51:48 +01002455 if (!is_guest_mode(&svm->vcpu))
Joerg Roedel8fe54652010-02-19 16:23:01 +01002456 return true;
Alexander Grafcf74a782008-11-25 20:17:08 +01002457
Joerg Roedel26666952009-08-07 11:49:46 +02002458 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
Joerg Roedel8fe54652010-02-19 16:23:01 +01002459 return true;
Alexander Grafcf74a782008-11-25 20:17:08 +01002460
Joerg Roedel26666952009-08-07 11:49:46 +02002461 if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
Joerg Roedel8fe54652010-02-19 16:23:01 +01002462 return false;
Alexander Grafcf74a782008-11-25 20:17:08 +01002463
Gleb Natapova0a07cd2010-09-20 10:15:32 +02002464 /*
2465 * if vmexit was already requested (by intercepted exception
2466 * for instance) do not overwrite it with "external interrupt"
2467 * vmexit.
2468 */
2469 if (svm->nested.exit_required)
2470 return false;
2471
Joerg Roedel197717d2010-02-24 18:59:19 +01002472 svm->vmcb->control.exit_code = SVM_EXIT_INTR;
2473 svm->vmcb->control.exit_info_1 = 0;
2474 svm->vmcb->control.exit_info_2 = 0;
Joerg Roedel26666952009-08-07 11:49:46 +02002475
Joerg Roedelcd3ff652009-10-09 16:08:26 +02002476 if (svm->nested.intercept & 1ULL) {
2477 /*
2478 * The #vmexit can't be emulated here directly because this
Guo Chaoc5ec2e52012-06-28 15:16:43 +08002479 * code path runs with irqs and preemption disabled. A
Joerg Roedelcd3ff652009-10-09 16:08:26 +02002480 * #vmexit emulation might sleep. Only signal request for
2481 * the #vmexit here.
2482 */
2483 svm->nested.exit_required = true;
Joerg Roedel236649d2009-10-09 16:08:30 +02002484 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
Joerg Roedel8fe54652010-02-19 16:23:01 +01002485 return false;
Alexander Grafcf74a782008-11-25 20:17:08 +01002486 }
2487
Joerg Roedel8fe54652010-02-19 16:23:01 +01002488 return true;
Alexander Grafcf74a782008-11-25 20:17:08 +01002489}
2490
Joerg Roedel887f5002010-02-24 18:59:12 +01002491/* This function returns true if it is save to enable the nmi window */
2492static inline bool nested_svm_nmi(struct vcpu_svm *svm)
2493{
Joerg Roedel20307532010-11-29 17:51:48 +01002494 if (!is_guest_mode(&svm->vcpu))
Joerg Roedel887f5002010-02-24 18:59:12 +01002495 return true;
2496
2497 if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
2498 return true;
2499
2500 svm->vmcb->control.exit_code = SVM_EXIT_NMI;
2501 svm->nested.exit_required = true;
2502
2503 return false;
2504}
2505
Joerg Roedel7597f122010-02-19 16:23:00 +01002506static void *nested_svm_map(struct vcpu_svm *svm, u64 gpa, struct page **_page)
Joerg Roedel34f80cf2009-08-07 11:49:38 +02002507{
2508 struct page *page;
2509
Joerg Roedel6c3bd3d2010-02-19 16:23:04 +01002510 might_sleep();
2511
Paolo Bonzini54bf36a2015-04-08 15:39:23 +02002512 page = kvm_vcpu_gfn_to_page(&svm->vcpu, gpa >> PAGE_SHIFT);
Joerg Roedel34f80cf2009-08-07 11:49:38 +02002513 if (is_error_page(page))
2514 goto error;
2515
Joerg Roedel7597f122010-02-19 16:23:00 +01002516 *_page = page;
2517
2518 return kmap(page);
Joerg Roedel34f80cf2009-08-07 11:49:38 +02002519
2520error:
Joerg Roedel34f80cf2009-08-07 11:49:38 +02002521 kvm_inject_gp(&svm->vcpu, 0);
2522
2523 return NULL;
2524}
2525
Joerg Roedel7597f122010-02-19 16:23:00 +01002526static void nested_svm_unmap(struct page *page)
Joerg Roedel34f80cf2009-08-07 11:49:38 +02002527{
Joerg Roedel7597f122010-02-19 16:23:00 +01002528 kunmap(page);
Joerg Roedel34f80cf2009-08-07 11:49:38 +02002529 kvm_release_page_dirty(page);
2530}
2531
Joerg Roedelce2ac082010-03-01 15:34:39 +01002532static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
Alexander Grafcf74a782008-11-25 20:17:08 +01002533{
Jan Kiszka9bf41832014-06-30 10:54:17 +02002534 unsigned port, size, iopm_len;
2535 u16 val, mask;
2536 u8 start_bit;
Joerg Roedelce2ac082010-03-01 15:34:39 +01002537 u64 gpa;
2538
2539 if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
2540 return NESTED_EXIT_HOST;
2541
2542 port = svm->vmcb->control.exit_info_1 >> 16;
Jan Kiszka9bf41832014-06-30 10:54:17 +02002543 size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
2544 SVM_IOIO_SIZE_SHIFT;
Joerg Roedelce2ac082010-03-01 15:34:39 +01002545 gpa = svm->nested.vmcb_iopm + (port / 8);
Jan Kiszka9bf41832014-06-30 10:54:17 +02002546 start_bit = port % 8;
2547 iopm_len = (start_bit + size > 8) ? 2 : 1;
2548 mask = (0xf >> (4 - size)) << start_bit;
2549 val = 0;
Joerg Roedelce2ac082010-03-01 15:34:39 +01002550
Paolo Bonzini54bf36a2015-04-08 15:39:23 +02002551 if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
Jan Kiszka9bf41832014-06-30 10:54:17 +02002552 return NESTED_EXIT_DONE;
Joerg Roedelce2ac082010-03-01 15:34:39 +01002553
Jan Kiszka9bf41832014-06-30 10:54:17 +02002554 return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
Joerg Roedelce2ac082010-03-01 15:34:39 +01002555}
2556
Joerg Roedeld2477822010-03-01 15:34:34 +01002557static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
Alexander Grafcf74a782008-11-25 20:17:08 +01002558{
Joerg Roedel0d6b3532010-03-01 15:34:38 +01002559 u32 offset, msr, value;
2560 int write, mask;
Joerg Roedel4c2161a2009-08-07 11:49:35 +02002561
Joerg Roedel3d62d9a2009-08-07 11:49:39 +02002562 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
Joerg Roedeld2477822010-03-01 15:34:34 +01002563 return NESTED_EXIT_HOST;
Joerg Roedel3d62d9a2009-08-07 11:49:39 +02002564
Joerg Roedel0d6b3532010-03-01 15:34:38 +01002565 msr = svm->vcpu.arch.regs[VCPU_REGS_RCX];
2566 offset = svm_msrpm_offset(msr);
2567 write = svm->vmcb->control.exit_info_1 & 1;
2568 mask = 1 << ((2 * (msr & 0xf)) + write);
Joerg Roedel3d62d9a2009-08-07 11:49:39 +02002569
Joerg Roedel0d6b3532010-03-01 15:34:38 +01002570 if (offset == MSR_INVALID)
2571 return NESTED_EXIT_DONE;
Joerg Roedel4c2161a2009-08-07 11:49:35 +02002572
Joerg Roedel0d6b3532010-03-01 15:34:38 +01002573 /* Offset is in 32 bit units but need in 8 bit units */
2574 offset *= 4;
Joerg Roedel4c2161a2009-08-07 11:49:35 +02002575
Paolo Bonzini54bf36a2015-04-08 15:39:23 +02002576 if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
Joerg Roedel0d6b3532010-03-01 15:34:38 +01002577 return NESTED_EXIT_DONE;
Joerg Roedel3d62d9a2009-08-07 11:49:39 +02002578
Joerg Roedel0d6b3532010-03-01 15:34:38 +01002579 return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
Joerg Roedel4c2161a2009-08-07 11:49:35 +02002580}
2581
Ladi Prosekab2f4d732017-06-21 09:06:58 +02002582/* DB exceptions for our internal use must not cause vmexit */
2583static int nested_svm_intercept_db(struct vcpu_svm *svm)
2584{
2585 unsigned long dr6;
2586
2587 /* if we're not singlestepping, it's not ours */
2588 if (!svm->nmi_singlestep)
2589 return NESTED_EXIT_DONE;
2590
2591 /* if it's not a singlestep exception, it's not ours */
2592 if (kvm_get_dr(&svm->vcpu, 6, &dr6))
2593 return NESTED_EXIT_DONE;
2594 if (!(dr6 & DR6_BS))
2595 return NESTED_EXIT_DONE;
2596
2597 /* if the guest is singlestepping, it should get the vmexit */
2598 if (svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF) {
2599 disable_nmi_singlestep(svm);
2600 return NESTED_EXIT_DONE;
2601 }
2602
2603 /* it's ours, the nested hypervisor must not see this one */
2604 return NESTED_EXIT_HOST;
2605}
2606
Joerg Roedel410e4d52009-08-07 11:49:44 +02002607static int nested_svm_exit_special(struct vcpu_svm *svm)
Joerg Roedel4c2161a2009-08-07 11:49:35 +02002608{
Alexander Grafcf74a782008-11-25 20:17:08 +01002609 u32 exit_code = svm->vmcb->control.exit_code;
Joerg Roedel4c2161a2009-08-07 11:49:35 +02002610
Joerg Roedel410e4d52009-08-07 11:49:44 +02002611 switch (exit_code) {
2612 case SVM_EXIT_INTR:
2613 case SVM_EXIT_NMI:
Joerg Roedelff47a492010-04-22 12:33:14 +02002614 case SVM_EXIT_EXCP_BASE + MC_VECTOR:
Joerg Roedel410e4d52009-08-07 11:49:44 +02002615 return NESTED_EXIT_HOST;
Joerg Roedel410e4d52009-08-07 11:49:44 +02002616 case SVM_EXIT_NPF:
Joerg Roedele0231712010-02-24 18:59:10 +01002617 /* For now we are always handling NPFs when using them */
Joerg Roedel410e4d52009-08-07 11:49:44 +02002618 if (npt_enabled)
2619 return NESTED_EXIT_HOST;
2620 break;
Joerg Roedel410e4d52009-08-07 11:49:44 +02002621 case SVM_EXIT_EXCP_BASE + PF_VECTOR:
Gleb Natapov631bc482010-10-14 11:22:52 +02002622 /* When we're shadowing, trap PFs, but not async PF */
Wanpeng Li1261bfa2017-07-13 18:30:40 -07002623 if (!npt_enabled && svm->vcpu.arch.apf.host_apf_reason == 0)
Joerg Roedel410e4d52009-08-07 11:49:44 +02002624 return NESTED_EXIT_HOST;
2625 break;
2626 default:
2627 break;
Alexander Grafcf74a782008-11-25 20:17:08 +01002628 }
2629
Joerg Roedel410e4d52009-08-07 11:49:44 +02002630 return NESTED_EXIT_CONTINUE;
2631}
2632
2633/*
2634 * If this function returns true, this #vmexit was already handled
2635 */
Joerg Roedelb8e88bc2010-02-19 16:23:02 +01002636static int nested_svm_intercept(struct vcpu_svm *svm)
Joerg Roedel410e4d52009-08-07 11:49:44 +02002637{
2638 u32 exit_code = svm->vmcb->control.exit_code;
2639 int vmexit = NESTED_EXIT_HOST;
2640
Alexander Grafcf74a782008-11-25 20:17:08 +01002641 switch (exit_code) {
Joerg Roedel9c4e40b92009-08-07 11:49:36 +02002642 case SVM_EXIT_MSR:
Joerg Roedel3d62d9a2009-08-07 11:49:39 +02002643 vmexit = nested_svm_exit_handled_msr(svm);
Joerg Roedel9c4e40b92009-08-07 11:49:36 +02002644 break;
Joerg Roedelce2ac082010-03-01 15:34:39 +01002645 case SVM_EXIT_IOIO:
2646 vmexit = nested_svm_intercept_ioio(svm);
2647 break;
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01002648 case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
2649 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
2650 if (svm->nested.intercept_cr & bit)
Joerg Roedel410e4d52009-08-07 11:49:44 +02002651 vmexit = NESTED_EXIT_DONE;
Alexander Grafcf74a782008-11-25 20:17:08 +01002652 break;
2653 }
Joerg Roedel3aed0412010-11-30 18:03:58 +01002654 case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
2655 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
2656 if (svm->nested.intercept_dr & bit)
Joerg Roedel410e4d52009-08-07 11:49:44 +02002657 vmexit = NESTED_EXIT_DONE;
Alexander Grafcf74a782008-11-25 20:17:08 +01002658 break;
2659 }
2660 case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
2661 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
Ladi Prosekab2f4d732017-06-21 09:06:58 +02002662 if (svm->nested.intercept_exceptions & excp_bits) {
2663 if (exit_code == SVM_EXIT_EXCP_BASE + DB_VECTOR)
2664 vmexit = nested_svm_intercept_db(svm);
2665 else
2666 vmexit = NESTED_EXIT_DONE;
2667 }
Gleb Natapov631bc482010-10-14 11:22:52 +02002668 /* async page fault always cause vmexit */
2669 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
Wanpeng Liadfe20f2017-07-13 18:30:41 -07002670 svm->vcpu.arch.exception.nested_apf != 0)
Gleb Natapov631bc482010-10-14 11:22:52 +02002671 vmexit = NESTED_EXIT_DONE;
Alexander Grafcf74a782008-11-25 20:17:08 +01002672 break;
2673 }
Joerg Roedel228070b2010-04-22 12:33:10 +02002674 case SVM_EXIT_ERR: {
2675 vmexit = NESTED_EXIT_DONE;
2676 break;
2677 }
Alexander Grafcf74a782008-11-25 20:17:08 +01002678 default: {
2679 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
Joerg Roedelaad42c62009-08-07 11:49:34 +02002680 if (svm->nested.intercept & exit_bits)
Joerg Roedel410e4d52009-08-07 11:49:44 +02002681 vmexit = NESTED_EXIT_DONE;
Alexander Grafcf74a782008-11-25 20:17:08 +01002682 }
2683 }
2684
Joerg Roedelb8e88bc2010-02-19 16:23:02 +01002685 return vmexit;
2686}
2687
2688static int nested_svm_exit_handled(struct vcpu_svm *svm)
2689{
2690 int vmexit;
2691
2692 vmexit = nested_svm_intercept(svm);
2693
2694 if (vmexit == NESTED_EXIT_DONE)
Joerg Roedel9c4e40b92009-08-07 11:49:36 +02002695 nested_svm_vmexit(svm);
Joerg Roedel9c4e40b92009-08-07 11:49:36 +02002696
2697 return vmexit;
Alexander Grafcf74a782008-11-25 20:17:08 +01002698}
2699
Joerg Roedel0460a972009-08-07 11:49:31 +02002700static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
2701{
2702 struct vmcb_control_area *dst = &dst_vmcb->control;
2703 struct vmcb_control_area *from = &from_vmcb->control;
2704
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01002705 dst->intercept_cr = from->intercept_cr;
Joerg Roedel3aed0412010-11-30 18:03:58 +01002706 dst->intercept_dr = from->intercept_dr;
Joerg Roedel0460a972009-08-07 11:49:31 +02002707 dst->intercept_exceptions = from->intercept_exceptions;
2708 dst->intercept = from->intercept;
2709 dst->iopm_base_pa = from->iopm_base_pa;
2710 dst->msrpm_base_pa = from->msrpm_base_pa;
2711 dst->tsc_offset = from->tsc_offset;
2712 dst->asid = from->asid;
2713 dst->tlb_ctl = from->tlb_ctl;
2714 dst->int_ctl = from->int_ctl;
2715 dst->int_vector = from->int_vector;
2716 dst->int_state = from->int_state;
2717 dst->exit_code = from->exit_code;
2718 dst->exit_code_hi = from->exit_code_hi;
2719 dst->exit_info_1 = from->exit_info_1;
2720 dst->exit_info_2 = from->exit_info_2;
2721 dst->exit_int_info = from->exit_int_info;
2722 dst->exit_int_info_err = from->exit_int_info_err;
2723 dst->nested_ctl = from->nested_ctl;
2724 dst->event_inj = from->event_inj;
2725 dst->event_inj_err = from->event_inj_err;
2726 dst->nested_cr3 = from->nested_cr3;
Janakarajan Natarajan0dc92112017-07-06 15:50:45 -05002727 dst->virt_ext = from->virt_ext;
Joerg Roedel0460a972009-08-07 11:49:31 +02002728}
2729
Joerg Roedel34f80cf2009-08-07 11:49:38 +02002730static int nested_svm_vmexit(struct vcpu_svm *svm)
Alexander Grafcf74a782008-11-25 20:17:08 +01002731{
Joerg Roedel34f80cf2009-08-07 11:49:38 +02002732 struct vmcb *nested_vmcb;
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02002733 struct vmcb *hsave = svm->nested.hsave;
Joerg Roedel33740e42009-08-07 11:49:29 +02002734 struct vmcb *vmcb = svm->vmcb;
Joerg Roedel7597f122010-02-19 16:23:00 +01002735 struct page *page;
Alexander Grafcf74a782008-11-25 20:17:08 +01002736
Joerg Roedel17897f32009-10-09 16:08:29 +02002737 trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
2738 vmcb->control.exit_info_1,
2739 vmcb->control.exit_info_2,
2740 vmcb->control.exit_int_info,
Stefan Hajnoczie097e5f2011-07-22 12:46:52 +01002741 vmcb->control.exit_int_info_err,
2742 KVM_ISA_SVM);
Joerg Roedel17897f32009-10-09 16:08:29 +02002743
Joerg Roedel7597f122010-02-19 16:23:00 +01002744 nested_vmcb = nested_svm_map(svm, svm->nested.vmcb, &page);
Joerg Roedel34f80cf2009-08-07 11:49:38 +02002745 if (!nested_vmcb)
2746 return 1;
2747
Joerg Roedel20307532010-11-29 17:51:48 +01002748 /* Exit Guest-Mode */
2749 leave_guest_mode(&svm->vcpu);
Joerg Roedel06fc77722010-02-19 16:23:07 +01002750 svm->nested.vmcb = 0;
2751
Alexander Grafcf74a782008-11-25 20:17:08 +01002752 /* Give the current vmcb to the guest */
Joerg Roedel33740e42009-08-07 11:49:29 +02002753 disable_gif(svm);
2754
2755 nested_vmcb->save.es = vmcb->save.es;
2756 nested_vmcb->save.cs = vmcb->save.cs;
2757 nested_vmcb->save.ss = vmcb->save.ss;
2758 nested_vmcb->save.ds = vmcb->save.ds;
2759 nested_vmcb->save.gdtr = vmcb->save.gdtr;
2760 nested_vmcb->save.idtr = vmcb->save.idtr;
Joerg Roedel3f6a9d12010-07-27 18:14:20 +02002761 nested_vmcb->save.efer = svm->vcpu.arch.efer;
Joerg Roedelcdbbdc12010-02-19 16:23:03 +01002762 nested_vmcb->save.cr0 = kvm_read_cr0(&svm->vcpu);
Avi Kivity9f8fe502010-12-05 17:30:00 +02002763 nested_vmcb->save.cr3 = kvm_read_cr3(&svm->vcpu);
Joerg Roedel33740e42009-08-07 11:49:29 +02002764 nested_vmcb->save.cr2 = vmcb->save.cr2;
Joerg Roedelcdbbdc12010-02-19 16:23:03 +01002765 nested_vmcb->save.cr4 = svm->vcpu.arch.cr4;
Avi Kivityf6e78472010-08-02 15:30:20 +03002766 nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
Joerg Roedel33740e42009-08-07 11:49:29 +02002767 nested_vmcb->save.rip = vmcb->save.rip;
2768 nested_vmcb->save.rsp = vmcb->save.rsp;
2769 nested_vmcb->save.rax = vmcb->save.rax;
2770 nested_vmcb->save.dr7 = vmcb->save.dr7;
2771 nested_vmcb->save.dr6 = vmcb->save.dr6;
2772 nested_vmcb->save.cpl = vmcb->save.cpl;
2773
2774 nested_vmcb->control.int_ctl = vmcb->control.int_ctl;
2775 nested_vmcb->control.int_vector = vmcb->control.int_vector;
2776 nested_vmcb->control.int_state = vmcb->control.int_state;
2777 nested_vmcb->control.exit_code = vmcb->control.exit_code;
2778 nested_vmcb->control.exit_code_hi = vmcb->control.exit_code_hi;
2779 nested_vmcb->control.exit_info_1 = vmcb->control.exit_info_1;
2780 nested_vmcb->control.exit_info_2 = vmcb->control.exit_info_2;
2781 nested_vmcb->control.exit_int_info = vmcb->control.exit_int_info;
2782 nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
Joerg Roedel6092d3d2015-10-14 15:10:54 +02002783
2784 if (svm->nrips_enabled)
2785 nested_vmcb->control.next_rip = vmcb->control.next_rip;
Alexander Graf8d23c462009-10-09 16:08:25 +02002786
2787 /*
2788 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
2789 * to make sure that we do not lose injected events. So check event_inj
2790 * here and copy it to exit_int_info if it is valid.
2791 * Exit_int_info and event_inj can't be both valid because the case
2792 * below only happens on a VMRUN instruction intercept which has
2793 * no valid exit_int_info set.
2794 */
2795 if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
2796 struct vmcb_control_area *nc = &nested_vmcb->control;
2797
2798 nc->exit_int_info = vmcb->control.event_inj;
2799 nc->exit_int_info_err = vmcb->control.event_inj_err;
2800 }
2801
Joerg Roedel33740e42009-08-07 11:49:29 +02002802 nested_vmcb->control.tlb_ctl = 0;
2803 nested_vmcb->control.event_inj = 0;
2804 nested_vmcb->control.event_inj_err = 0;
Alexander Grafcf74a782008-11-25 20:17:08 +01002805
2806 /* We always set V_INTR_MASKING and remember the old value in hflags */
2807 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
2808 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
2809
Alexander Grafcf74a782008-11-25 20:17:08 +01002810 /* Restore the original control entries */
Joerg Roedel0460a972009-08-07 11:49:31 +02002811 copy_vmcb_control_area(vmcb, hsave);
Alexander Grafcf74a782008-11-25 20:17:08 +01002812
Alexander Graf219b65d2009-06-15 15:21:25 +02002813 kvm_clear_exception_queue(&svm->vcpu);
2814 kvm_clear_interrupt_queue(&svm->vcpu);
Alexander Grafcf74a782008-11-25 20:17:08 +01002815
Joerg Roedel4b161842010-09-10 17:31:03 +02002816 svm->nested.nested_cr3 = 0;
2817
Alexander Grafcf74a782008-11-25 20:17:08 +01002818 /* Restore selected save entries */
2819 svm->vmcb->save.es = hsave->save.es;
2820 svm->vmcb->save.cs = hsave->save.cs;
2821 svm->vmcb->save.ss = hsave->save.ss;
2822 svm->vmcb->save.ds = hsave->save.ds;
2823 svm->vmcb->save.gdtr = hsave->save.gdtr;
2824 svm->vmcb->save.idtr = hsave->save.idtr;
Avi Kivityf6e78472010-08-02 15:30:20 +03002825 kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
Alexander Grafcf74a782008-11-25 20:17:08 +01002826 svm_set_efer(&svm->vcpu, hsave->save.efer);
2827 svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
2828 svm_set_cr4(&svm->vcpu, hsave->save.cr4);
2829 if (npt_enabled) {
2830 svm->vmcb->save.cr3 = hsave->save.cr3;
2831 svm->vcpu.arch.cr3 = hsave->save.cr3;
2832 } else {
Avi Kivity23902182010-06-10 17:02:16 +03002833 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
Alexander Grafcf74a782008-11-25 20:17:08 +01002834 }
2835 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, hsave->save.rax);
2836 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, hsave->save.rsp);
2837 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, hsave->save.rip);
2838 svm->vmcb->save.dr7 = 0;
2839 svm->vmcb->save.cpl = 0;
2840 svm->vmcb->control.exit_int_info = 0;
2841
Roedel, Joerg8d28fec2010-12-03 13:15:21 +01002842 mark_all_dirty(svm->vmcb);
2843
Joerg Roedel7597f122010-02-19 16:23:00 +01002844 nested_svm_unmap(page);
Alexander Grafcf74a782008-11-25 20:17:08 +01002845
Joerg Roedel4b161842010-09-10 17:31:03 +02002846 nested_svm_uninit_mmu_context(&svm->vcpu);
Alexander Grafcf74a782008-11-25 20:17:08 +01002847 kvm_mmu_reset_context(&svm->vcpu);
2848 kvm_mmu_load(&svm->vcpu);
2849
2850 return 0;
2851}
Alexander Graf3d6368e2008-11-25 20:17:07 +01002852
Joerg Roedel9738b2c2009-08-07 11:49:41 +02002853static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
Alexander Graf3d6368e2008-11-25 20:17:07 +01002854{
Joerg Roedel323c3d82010-03-01 15:34:37 +01002855 /*
2856 * This function merges the msr permission bitmaps of kvm and the
Guo Chaoc5ec2e52012-06-28 15:16:43 +08002857 * nested vmcb. It is optimized in that it only merges the parts where
Joerg Roedel323c3d82010-03-01 15:34:37 +01002858 * the kvm msr permission bitmap may contain zero bits
2859 */
Alexander Graf3d6368e2008-11-25 20:17:07 +01002860 int i;
Joerg Roedel9738b2c2009-08-07 11:49:41 +02002861
Joerg Roedel323c3d82010-03-01 15:34:37 +01002862 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
2863 return true;
Joerg Roedel9738b2c2009-08-07 11:49:41 +02002864
Joerg Roedel323c3d82010-03-01 15:34:37 +01002865 for (i = 0; i < MSRPM_OFFSETS; i++) {
2866 u32 value, p;
2867 u64 offset;
2868
2869 if (msrpm_offsets[i] == 0xffffffff)
2870 break;
2871
Joerg Roedel0d6b3532010-03-01 15:34:38 +01002872 p = msrpm_offsets[i];
2873 offset = svm->nested.vmcb_msrpm + (p * 4);
Joerg Roedel323c3d82010-03-01 15:34:37 +01002874
Paolo Bonzini54bf36a2015-04-08 15:39:23 +02002875 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
Joerg Roedel323c3d82010-03-01 15:34:37 +01002876 return false;
2877
2878 svm->nested.msrpm[p] = svm->msrpm[p] | value;
2879 }
Joerg Roedel9738b2c2009-08-07 11:49:41 +02002880
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02002881 svm->vmcb->control.msrpm_base_pa = __pa(svm->nested.msrpm);
Alexander Graf3d6368e2008-11-25 20:17:07 +01002882
Joerg Roedel9738b2c2009-08-07 11:49:41 +02002883 return true;
Alexander Graf3d6368e2008-11-25 20:17:07 +01002884}
2885
Joerg Roedel52c65a302010-08-02 16:46:44 +02002886static bool nested_vmcb_checks(struct vmcb *vmcb)
2887{
2888 if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
2889 return false;
2890
Joerg Roedeldbe77582010-08-02 16:46:45 +02002891 if (vmcb->control.asid == 0)
2892 return false;
2893
Joerg Roedel4b161842010-09-10 17:31:03 +02002894 if (vmcb->control.nested_ctl && !npt_enabled)
2895 return false;
2896
Joerg Roedel52c65a302010-08-02 16:46:44 +02002897 return true;
2898}
2899
Joerg Roedel9738b2c2009-08-07 11:49:41 +02002900static bool nested_svm_vmrun(struct vcpu_svm *svm)
Alexander Graf3d6368e2008-11-25 20:17:07 +01002901{
Joerg Roedel9738b2c2009-08-07 11:49:41 +02002902 struct vmcb *nested_vmcb;
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02002903 struct vmcb *hsave = svm->nested.hsave;
Joerg Roedeldefbba52009-08-07 11:49:30 +02002904 struct vmcb *vmcb = svm->vmcb;
Joerg Roedel7597f122010-02-19 16:23:00 +01002905 struct page *page;
Joerg Roedel06fc77722010-02-19 16:23:07 +01002906 u64 vmcb_gpa;
Alexander Graf3d6368e2008-11-25 20:17:07 +01002907
Joerg Roedel06fc77722010-02-19 16:23:07 +01002908 vmcb_gpa = svm->vmcb->save.rax;
Alexander Graf3d6368e2008-11-25 20:17:07 +01002909
Joerg Roedel7597f122010-02-19 16:23:00 +01002910 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
Joerg Roedel9738b2c2009-08-07 11:49:41 +02002911 if (!nested_vmcb)
2912 return false;
2913
Joerg Roedel52c65a302010-08-02 16:46:44 +02002914 if (!nested_vmcb_checks(nested_vmcb)) {
2915 nested_vmcb->control.exit_code = SVM_EXIT_ERR;
2916 nested_vmcb->control.exit_code_hi = 0;
2917 nested_vmcb->control.exit_info_1 = 0;
2918 nested_vmcb->control.exit_info_2 = 0;
2919
2920 nested_svm_unmap(page);
2921
2922 return false;
2923 }
2924
Roedel, Joergb75f4eb2010-09-03 14:21:40 +02002925 trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
Joerg Roedel0ac406d2009-10-09 16:08:27 +02002926 nested_vmcb->save.rip,
2927 nested_vmcb->control.int_ctl,
2928 nested_vmcb->control.event_inj,
2929 nested_vmcb->control.nested_ctl);
2930
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01002931 trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
2932 nested_vmcb->control.intercept_cr >> 16,
Joerg Roedel2e554e82010-02-24 18:59:14 +01002933 nested_vmcb->control.intercept_exceptions,
2934 nested_vmcb->control.intercept);
2935
Alexander Graf3d6368e2008-11-25 20:17:07 +01002936 /* Clear internal status */
Alexander Graf219b65d2009-06-15 15:21:25 +02002937 kvm_clear_exception_queue(&svm->vcpu);
2938 kvm_clear_interrupt_queue(&svm->vcpu);
Alexander Graf3d6368e2008-11-25 20:17:07 +01002939
Joerg Roedele0231712010-02-24 18:59:10 +01002940 /*
2941 * Save the old vmcb, so we don't need to pick what we save, but can
2942 * restore everything when a VMEXIT occurs
2943 */
Joerg Roedeldefbba52009-08-07 11:49:30 +02002944 hsave->save.es = vmcb->save.es;
2945 hsave->save.cs = vmcb->save.cs;
2946 hsave->save.ss = vmcb->save.ss;
2947 hsave->save.ds = vmcb->save.ds;
2948 hsave->save.gdtr = vmcb->save.gdtr;
2949 hsave->save.idtr = vmcb->save.idtr;
Avi Kivityf6801df2010-01-21 15:31:50 +02002950 hsave->save.efer = svm->vcpu.arch.efer;
Avi Kivity4d4ec082009-12-29 18:07:30 +02002951 hsave->save.cr0 = kvm_read_cr0(&svm->vcpu);
Joerg Roedeldefbba52009-08-07 11:49:30 +02002952 hsave->save.cr4 = svm->vcpu.arch.cr4;
Avi Kivityf6e78472010-08-02 15:30:20 +03002953 hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
Roedel, Joergb75f4eb2010-09-03 14:21:40 +02002954 hsave->save.rip = kvm_rip_read(&svm->vcpu);
Joerg Roedeldefbba52009-08-07 11:49:30 +02002955 hsave->save.rsp = vmcb->save.rsp;
2956 hsave->save.rax = vmcb->save.rax;
2957 if (npt_enabled)
2958 hsave->save.cr3 = vmcb->save.cr3;
2959 else
Avi Kivity9f8fe502010-12-05 17:30:00 +02002960 hsave->save.cr3 = kvm_read_cr3(&svm->vcpu);
Joerg Roedeldefbba52009-08-07 11:49:30 +02002961
Joerg Roedel0460a972009-08-07 11:49:31 +02002962 copy_vmcb_control_area(hsave, vmcb);
Alexander Graf3d6368e2008-11-25 20:17:07 +01002963
Avi Kivityf6e78472010-08-02 15:30:20 +03002964 if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
Alexander Graf3d6368e2008-11-25 20:17:07 +01002965 svm->vcpu.arch.hflags |= HF_HIF_MASK;
2966 else
2967 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
2968
Joerg Roedel4b161842010-09-10 17:31:03 +02002969 if (nested_vmcb->control.nested_ctl) {
2970 kvm_mmu_unload(&svm->vcpu);
2971 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
2972 nested_svm_init_mmu_context(&svm->vcpu);
2973 }
2974
Alexander Graf3d6368e2008-11-25 20:17:07 +01002975 /* Load the nested guest state */
2976 svm->vmcb->save.es = nested_vmcb->save.es;
2977 svm->vmcb->save.cs = nested_vmcb->save.cs;
2978 svm->vmcb->save.ss = nested_vmcb->save.ss;
2979 svm->vmcb->save.ds = nested_vmcb->save.ds;
2980 svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
2981 svm->vmcb->save.idtr = nested_vmcb->save.idtr;
Avi Kivityf6e78472010-08-02 15:30:20 +03002982 kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
Alexander Graf3d6368e2008-11-25 20:17:07 +01002983 svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
2984 svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
2985 svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
2986 if (npt_enabled) {
2987 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
2988 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
Joerg Roedel0e5cbe32010-02-24 18:59:11 +01002989 } else
Avi Kivity23902182010-06-10 17:02:16 +03002990 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
Joerg Roedel0e5cbe32010-02-24 18:59:11 +01002991
2992 /* Guest paging mode is active - reset mmu */
2993 kvm_mmu_reset_context(&svm->vcpu);
2994
Joerg Roedeldefbba52009-08-07 11:49:30 +02002995 svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
Alexander Graf3d6368e2008-11-25 20:17:07 +01002996 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, nested_vmcb->save.rax);
2997 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, nested_vmcb->save.rsp);
2998 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, nested_vmcb->save.rip);
Joerg Roedele0231712010-02-24 18:59:10 +01002999
Alexander Graf3d6368e2008-11-25 20:17:07 +01003000 /* In case we don't even reach vcpu_run, the fields are not updated */
3001 svm->vmcb->save.rax = nested_vmcb->save.rax;
3002 svm->vmcb->save.rsp = nested_vmcb->save.rsp;
3003 svm->vmcb->save.rip = nested_vmcb->save.rip;
3004 svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
3005 svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
3006 svm->vmcb->save.cpl = nested_vmcb->save.cpl;
3007
Joerg Roedelf7138532010-03-01 15:34:40 +01003008 svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
Joerg Roedelce2ac082010-03-01 15:34:39 +01003009 svm->nested.vmcb_iopm = nested_vmcb->control.iopm_base_pa & ~0x0fffULL;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003010
Joerg Roedelaad42c62009-08-07 11:49:34 +02003011 /* cache intercepts */
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01003012 svm->nested.intercept_cr = nested_vmcb->control.intercept_cr;
Joerg Roedel3aed0412010-11-30 18:03:58 +01003013 svm->nested.intercept_dr = nested_vmcb->control.intercept_dr;
Joerg Roedelaad42c62009-08-07 11:49:34 +02003014 svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
3015 svm->nested.intercept = nested_vmcb->control.intercept;
3016
Joerg Roedelf40f6a42010-12-03 15:25:15 +01003017 svm_flush_tlb(&svm->vcpu);
Alexander Graf3d6368e2008-11-25 20:17:07 +01003018 svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003019 if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
3020 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
3021 else
3022 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
3023
Joerg Roedel88ab24a2010-02-19 16:23:06 +01003024 if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
3025 /* We only want the cr8 intercept bits of the guest */
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01003026 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
3027 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
Joerg Roedel88ab24a2010-02-19 16:23:06 +01003028 }
3029
Joerg Roedel0d945bd2010-05-05 16:04:45 +02003030 /* We don't want to see VMMCALLs from a nested guest */
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01003031 clr_intercept(svm, INTERCEPT_VMMCALL);
Joerg Roedel0d945bd2010-05-05 16:04:45 +02003032
Janakarajan Natarajan0dc92112017-07-06 15:50:45 -05003033 svm->vmcb->control.virt_ext = nested_vmcb->control.virt_ext;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003034 svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
3035 svm->vmcb->control.int_state = nested_vmcb->control.int_state;
3036 svm->vmcb->control.tsc_offset += nested_vmcb->control.tsc_offset;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003037 svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
3038 svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
3039
Joerg Roedel7597f122010-02-19 16:23:00 +01003040 nested_svm_unmap(page);
Joerg Roedel9738b2c2009-08-07 11:49:41 +02003041
Joerg Roedel20307532010-11-29 17:51:48 +01003042 /* Enter Guest-Mode */
3043 enter_guest_mode(&svm->vcpu);
3044
Joerg Roedel384c6362010-11-30 18:03:56 +01003045 /*
3046 * Merge guest and host intercepts - must be called with vcpu in
3047 * guest-mode to take affect here
3048 */
3049 recalc_intercepts(svm);
3050
Joerg Roedel06fc77722010-02-19 16:23:07 +01003051 svm->nested.vmcb = vmcb_gpa;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003052
Joerg Roedel2af91942009-08-07 11:49:28 +02003053 enable_gif(svm);
Alexander Graf3d6368e2008-11-25 20:17:07 +01003054
Roedel, Joerg8d28fec2010-12-03 13:15:21 +01003055 mark_all_dirty(svm->vmcb);
3056
Joerg Roedel9738b2c2009-08-07 11:49:41 +02003057 return true;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003058}
3059
Joerg Roedel9966bf62009-08-07 11:49:40 +02003060static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
Alexander Graf55426752008-11-25 20:17:06 +01003061{
3062 to_vmcb->save.fs = from_vmcb->save.fs;
3063 to_vmcb->save.gs = from_vmcb->save.gs;
3064 to_vmcb->save.tr = from_vmcb->save.tr;
3065 to_vmcb->save.ldtr = from_vmcb->save.ldtr;
3066 to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
3067 to_vmcb->save.star = from_vmcb->save.star;
3068 to_vmcb->save.lstar = from_vmcb->save.lstar;
3069 to_vmcb->save.cstar = from_vmcb->save.cstar;
3070 to_vmcb->save.sfmask = from_vmcb->save.sfmask;
3071 to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
3072 to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
3073 to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
Alexander Graf55426752008-11-25 20:17:06 +01003074}
3075
Avi Kivity851ba692009-08-24 11:10:17 +03003076static int vmload_interception(struct vcpu_svm *svm)
Alexander Graf55426752008-11-25 20:17:06 +01003077{
Joerg Roedel9966bf62009-08-07 11:49:40 +02003078 struct vmcb *nested_vmcb;
Joerg Roedel7597f122010-02-19 16:23:00 +01003079 struct page *page;
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003080 int ret;
Joerg Roedel9966bf62009-08-07 11:49:40 +02003081
Alexander Graf55426752008-11-25 20:17:06 +01003082 if (nested_svm_check_permissions(svm))
3083 return 1;
3084
Joerg Roedel7597f122010-02-19 16:23:00 +01003085 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
Joerg Roedel9966bf62009-08-07 11:49:40 +02003086 if (!nested_vmcb)
3087 return 1;
3088
Joerg Roedele3e9ed32011-04-06 12:30:03 +02003089 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003090 ret = kvm_skip_emulated_instruction(&svm->vcpu);
Joerg Roedele3e9ed32011-04-06 12:30:03 +02003091
Joerg Roedel9966bf62009-08-07 11:49:40 +02003092 nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
Joerg Roedel7597f122010-02-19 16:23:00 +01003093 nested_svm_unmap(page);
Alexander Graf55426752008-11-25 20:17:06 +01003094
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003095 return ret;
Alexander Graf55426752008-11-25 20:17:06 +01003096}
3097
Avi Kivity851ba692009-08-24 11:10:17 +03003098static int vmsave_interception(struct vcpu_svm *svm)
Alexander Graf55426752008-11-25 20:17:06 +01003099{
Joerg Roedel9966bf62009-08-07 11:49:40 +02003100 struct vmcb *nested_vmcb;
Joerg Roedel7597f122010-02-19 16:23:00 +01003101 struct page *page;
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003102 int ret;
Joerg Roedel9966bf62009-08-07 11:49:40 +02003103
Alexander Graf55426752008-11-25 20:17:06 +01003104 if (nested_svm_check_permissions(svm))
3105 return 1;
3106
Joerg Roedel7597f122010-02-19 16:23:00 +01003107 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
Joerg Roedel9966bf62009-08-07 11:49:40 +02003108 if (!nested_vmcb)
3109 return 1;
3110
Joerg Roedele3e9ed32011-04-06 12:30:03 +02003111 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003112 ret = kvm_skip_emulated_instruction(&svm->vcpu);
Joerg Roedele3e9ed32011-04-06 12:30:03 +02003113
Joerg Roedel9966bf62009-08-07 11:49:40 +02003114 nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
Joerg Roedel7597f122010-02-19 16:23:00 +01003115 nested_svm_unmap(page);
Alexander Graf55426752008-11-25 20:17:06 +01003116
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003117 return ret;
Alexander Graf55426752008-11-25 20:17:06 +01003118}
3119
Avi Kivity851ba692009-08-24 11:10:17 +03003120static int vmrun_interception(struct vcpu_svm *svm)
Alexander Graf3d6368e2008-11-25 20:17:07 +01003121{
Alexander Graf3d6368e2008-11-25 20:17:07 +01003122 if (nested_svm_check_permissions(svm))
3123 return 1;
3124
Roedel, Joergb75f4eb2010-09-03 14:21:40 +02003125 /* Save rip after vmrun instruction */
3126 kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
Alexander Graf3d6368e2008-11-25 20:17:07 +01003127
Joerg Roedel9738b2c2009-08-07 11:49:41 +02003128 if (!nested_svm_vmrun(svm))
Alexander Graf3d6368e2008-11-25 20:17:07 +01003129 return 1;
3130
Joerg Roedel9738b2c2009-08-07 11:49:41 +02003131 if (!nested_svm_vmrun_msrpm(svm))
Joerg Roedel1f8da472009-08-07 11:49:43 +02003132 goto failed;
3133
3134 return 1;
3135
3136failed:
3137
3138 svm->vmcb->control.exit_code = SVM_EXIT_ERR;
3139 svm->vmcb->control.exit_code_hi = 0;
3140 svm->vmcb->control.exit_info_1 = 0;
3141 svm->vmcb->control.exit_info_2 = 0;
3142
3143 nested_svm_vmexit(svm);
Alexander Graf3d6368e2008-11-25 20:17:07 +01003144
3145 return 1;
3146}
3147
Avi Kivity851ba692009-08-24 11:10:17 +03003148static int stgi_interception(struct vcpu_svm *svm)
Alexander Graf1371d902008-11-25 20:17:04 +01003149{
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003150 int ret;
3151
Alexander Graf1371d902008-11-25 20:17:04 +01003152 if (nested_svm_check_permissions(svm))
3153 return 1;
3154
3155 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003156 ret = kvm_skip_emulated_instruction(&svm->vcpu);
Avi Kivity3842d132010-07-27 12:30:24 +03003157 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
Alexander Graf1371d902008-11-25 20:17:04 +01003158
Joerg Roedel2af91942009-08-07 11:49:28 +02003159 enable_gif(svm);
Alexander Graf1371d902008-11-25 20:17:04 +01003160
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003161 return ret;
Alexander Graf1371d902008-11-25 20:17:04 +01003162}
3163
Avi Kivity851ba692009-08-24 11:10:17 +03003164static int clgi_interception(struct vcpu_svm *svm)
Alexander Graf1371d902008-11-25 20:17:04 +01003165{
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003166 int ret;
3167
Alexander Graf1371d902008-11-25 20:17:04 +01003168 if (nested_svm_check_permissions(svm))
3169 return 1;
3170
3171 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003172 ret = kvm_skip_emulated_instruction(&svm->vcpu);
Alexander Graf1371d902008-11-25 20:17:04 +01003173
Joerg Roedel2af91942009-08-07 11:49:28 +02003174 disable_gif(svm);
Alexander Graf1371d902008-11-25 20:17:04 +01003175
3176 /* After a CLGI no interrupts should come */
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -05003177 if (!kvm_vcpu_apicv_active(&svm->vcpu)) {
3178 svm_clear_vintr(svm);
3179 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3180 mark_dirty(svm->vmcb, VMCB_INTR);
3181 }
Joerg Roedeldecdbf62010-12-03 11:45:52 +01003182
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003183 return ret;
Alexander Graf1371d902008-11-25 20:17:04 +01003184}
3185
Avi Kivity851ba692009-08-24 11:10:17 +03003186static int invlpga_interception(struct vcpu_svm *svm)
Alexander Grafff092382009-06-15 15:21:24 +02003187{
3188 struct kvm_vcpu *vcpu = &svm->vcpu;
Alexander Grafff092382009-06-15 15:21:24 +02003189
David Kaplan668f1982015-02-20 16:02:10 -06003190 trace_kvm_invlpga(svm->vmcb->save.rip, kvm_register_read(&svm->vcpu, VCPU_REGS_RCX),
3191 kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
Joerg Roedelec1ff792009-10-09 16:08:31 +02003192
Alexander Grafff092382009-06-15 15:21:24 +02003193 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
David Kaplan668f1982015-02-20 16:02:10 -06003194 kvm_mmu_invlpg(vcpu, kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
Alexander Grafff092382009-06-15 15:21:24 +02003195
3196 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003197 return kvm_skip_emulated_instruction(&svm->vcpu);
Alexander Grafff092382009-06-15 15:21:24 +02003198}
3199
Joerg Roedel532a46b2009-10-09 16:08:32 +02003200static int skinit_interception(struct vcpu_svm *svm)
3201{
David Kaplan668f1982015-02-20 16:02:10 -06003202 trace_kvm_skinit(svm->vmcb->save.rip, kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
Joerg Roedel532a46b2009-10-09 16:08:32 +02003203
3204 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3205 return 1;
3206}
3207
David Kaplandab429a2015-03-02 13:43:37 -06003208static int wbinvd_interception(struct vcpu_svm *svm)
3209{
Kyle Huey6affcbe2016-11-29 12:40:40 -08003210 return kvm_emulate_wbinvd(&svm->vcpu);
David Kaplandab429a2015-03-02 13:43:37 -06003211}
3212
Joerg Roedel81dd35d2010-12-07 17:15:06 +01003213static int xsetbv_interception(struct vcpu_svm *svm)
3214{
3215 u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
3216 u32 index = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
3217
3218 if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
3219 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003220 return kvm_skip_emulated_instruction(&svm->vcpu);
Joerg Roedel81dd35d2010-12-07 17:15:06 +01003221 }
3222
3223 return 1;
3224}
3225
Avi Kivity851ba692009-08-24 11:10:17 +03003226static int task_switch_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003227{
Izik Eidus37817f22008-03-24 23:14:53 +02003228 u16 tss_selector;
Gleb Natapov64a7ec02009-03-30 16:03:29 +03003229 int reason;
3230 int int_type = svm->vmcb->control.exit_int_info &
3231 SVM_EXITINTINFO_TYPE_MASK;
Gleb Natapov8317c292009-04-12 13:37:02 +03003232 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
Gleb Natapovfe8e7f82009-04-23 17:03:48 +03003233 uint32_t type =
3234 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
3235 uint32_t idt_v =
3236 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
Jan Kiszkae269fb22010-04-14 15:51:09 +02003237 bool has_error_code = false;
3238 u32 error_code = 0;
Izik Eidus37817f22008-03-24 23:14:53 +02003239
3240 tss_selector = (u16)svm->vmcb->control.exit_info_1;
Gleb Natapov64a7ec02009-03-30 16:03:29 +03003241
Izik Eidus37817f22008-03-24 23:14:53 +02003242 if (svm->vmcb->control.exit_info_2 &
3243 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
Gleb Natapov64a7ec02009-03-30 16:03:29 +03003244 reason = TASK_SWITCH_IRET;
3245 else if (svm->vmcb->control.exit_info_2 &
3246 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
3247 reason = TASK_SWITCH_JMP;
Gleb Natapovfe8e7f82009-04-23 17:03:48 +03003248 else if (idt_v)
Gleb Natapov64a7ec02009-03-30 16:03:29 +03003249 reason = TASK_SWITCH_GATE;
3250 else
3251 reason = TASK_SWITCH_CALL;
3252
Gleb Natapovfe8e7f82009-04-23 17:03:48 +03003253 if (reason == TASK_SWITCH_GATE) {
3254 switch (type) {
3255 case SVM_EXITINTINFO_TYPE_NMI:
3256 svm->vcpu.arch.nmi_injected = false;
3257 break;
3258 case SVM_EXITINTINFO_TYPE_EXEPT:
Jan Kiszkae269fb22010-04-14 15:51:09 +02003259 if (svm->vmcb->control.exit_info_2 &
3260 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
3261 has_error_code = true;
3262 error_code =
3263 (u32)svm->vmcb->control.exit_info_2;
3264 }
Gleb Natapovfe8e7f82009-04-23 17:03:48 +03003265 kvm_clear_exception_queue(&svm->vcpu);
3266 break;
3267 case SVM_EXITINTINFO_TYPE_INTR:
3268 kvm_clear_interrupt_queue(&svm->vcpu);
3269 break;
3270 default:
3271 break;
3272 }
3273 }
Gleb Natapov64a7ec02009-03-30 16:03:29 +03003274
Gleb Natapov8317c292009-04-12 13:37:02 +03003275 if (reason != TASK_SWITCH_GATE ||
3276 int_type == SVM_EXITINTINFO_TYPE_SOFT ||
3277 (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
Gleb Natapovf629cf82009-05-11 13:35:49 +03003278 (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
3279 skip_emulated_instruction(&svm->vcpu);
Gleb Natapov64a7ec02009-03-30 16:03:29 +03003280
Kevin Wolf7f3d35f2012-02-08 14:34:38 +01003281 if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
3282 int_vec = -1;
3283
3284 if (kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
Gleb Natapovacb54512010-04-15 21:03:50 +03003285 has_error_code, error_code) == EMULATE_FAIL) {
3286 svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3287 svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
3288 svm->vcpu.run->internal.ndata = 0;
3289 return 0;
3290 }
3291 return 1;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003292}
3293
Avi Kivity851ba692009-08-24 11:10:17 +03003294static int cpuid_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003295{
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -03003296 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
Kyle Huey6a908b62016-11-29 12:40:37 -08003297 return kvm_emulate_cpuid(&svm->vcpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08003298}
3299
Avi Kivity851ba692009-08-24 11:10:17 +03003300static int iret_interception(struct vcpu_svm *svm)
Gleb Natapov95ba8273132009-04-21 17:45:08 +03003301{
3302 ++svm->vcpu.stat.nmi_window_exits;
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01003303 clr_intercept(svm, INTERCEPT_IRET);
Gleb Natapov44c11432009-05-11 13:35:52 +03003304 svm->vcpu.arch.hflags |= HF_IRET_MASK;
Avi Kivitybd3d1ec2011-02-03 15:29:52 +02003305 svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
Radim Krčmářf303b4c2014-01-17 20:52:42 +01003306 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
Gleb Natapov95ba8273132009-04-21 17:45:08 +03003307 return 1;
3308}
3309
Avi Kivity851ba692009-08-24 11:10:17 +03003310static int invlpg_interception(struct vcpu_svm *svm)
Marcelo Tosattia7052892008-09-23 13:18:35 -03003311{
Andre Przywaradf4f31082010-12-21 11:12:06 +01003312 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3313 return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
3314
3315 kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003316 return kvm_skip_emulated_instruction(&svm->vcpu);
Marcelo Tosattia7052892008-09-23 13:18:35 -03003317}
3318
Avi Kivity851ba692009-08-24 11:10:17 +03003319static int emulate_on_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003320{
Andre Przywara51d8b662010-12-21 11:12:02 +01003321 return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003322}
3323
Avi Kivity332b56e2011-11-10 14:57:24 +02003324static int rdpmc_interception(struct vcpu_svm *svm)
3325{
3326 int err;
3327
3328 if (!static_cpu_has(X86_FEATURE_NRIPS))
3329 return emulate_on_interception(svm);
3330
3331 err = kvm_rdpmc(&svm->vcpu);
Kyle Huey6affcbe2016-11-29 12:40:40 -08003332 return kvm_complete_insn_gp(&svm->vcpu, err);
Avi Kivity332b56e2011-11-10 14:57:24 +02003333}
3334
Xiubo Li52eb5a62015-03-13 17:39:45 +08003335static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
3336 unsigned long val)
Joerg Roedel628afd22011-04-04 12:39:36 +02003337{
3338 unsigned long cr0 = svm->vcpu.arch.cr0;
3339 bool ret = false;
3340 u64 intercept;
3341
3342 intercept = svm->nested.intercept;
3343
3344 if (!is_guest_mode(&svm->vcpu) ||
3345 (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
3346 return false;
3347
3348 cr0 &= ~SVM_CR0_SELECTIVE_MASK;
3349 val &= ~SVM_CR0_SELECTIVE_MASK;
3350
3351 if (cr0 ^ val) {
3352 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3353 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
3354 }
3355
3356 return ret;
3357}
3358
Andre Przywara7ff76d52010-12-21 11:12:04 +01003359#define CR_VALID (1ULL << 63)
3360
3361static int cr_interception(struct vcpu_svm *svm)
3362{
3363 int reg, cr;
3364 unsigned long val;
3365 int err;
3366
3367 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3368 return emulate_on_interception(svm);
3369
3370 if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
3371 return emulate_on_interception(svm);
3372
3373 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
David Kaplan5e575182015-03-06 14:44:35 -06003374 if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
3375 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
3376 else
3377 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
Andre Przywara7ff76d52010-12-21 11:12:04 +01003378
3379 err = 0;
3380 if (cr >= 16) { /* mov to cr */
3381 cr -= 16;
3382 val = kvm_register_read(&svm->vcpu, reg);
3383 switch (cr) {
3384 case 0:
Joerg Roedel628afd22011-04-04 12:39:36 +02003385 if (!check_selective_cr0_intercepted(svm, val))
3386 err = kvm_set_cr0(&svm->vcpu, val);
Joerg Roedel977b2d02011-04-18 11:42:52 +02003387 else
3388 return 1;
3389
Andre Przywara7ff76d52010-12-21 11:12:04 +01003390 break;
3391 case 3:
3392 err = kvm_set_cr3(&svm->vcpu, val);
3393 break;
3394 case 4:
3395 err = kvm_set_cr4(&svm->vcpu, val);
3396 break;
3397 case 8:
3398 err = kvm_set_cr8(&svm->vcpu, val);
3399 break;
3400 default:
3401 WARN(1, "unhandled write to CR%d", cr);
3402 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3403 return 1;
3404 }
3405 } else { /* mov from cr */
3406 switch (cr) {
3407 case 0:
3408 val = kvm_read_cr0(&svm->vcpu);
3409 break;
3410 case 2:
3411 val = svm->vcpu.arch.cr2;
3412 break;
3413 case 3:
Avi Kivity9f8fe502010-12-05 17:30:00 +02003414 val = kvm_read_cr3(&svm->vcpu);
Andre Przywara7ff76d52010-12-21 11:12:04 +01003415 break;
3416 case 4:
3417 val = kvm_read_cr4(&svm->vcpu);
3418 break;
3419 case 8:
3420 val = kvm_get_cr8(&svm->vcpu);
3421 break;
3422 default:
3423 WARN(1, "unhandled read from CR%d", cr);
3424 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3425 return 1;
3426 }
3427 kvm_register_write(&svm->vcpu, reg, val);
3428 }
Kyle Huey6affcbe2016-11-29 12:40:40 -08003429 return kvm_complete_insn_gp(&svm->vcpu, err);
Andre Przywara7ff76d52010-12-21 11:12:04 +01003430}
3431
Andre Przywaracae37972010-12-21 11:12:05 +01003432static int dr_interception(struct vcpu_svm *svm)
3433{
3434 int reg, dr;
3435 unsigned long val;
Andre Przywaracae37972010-12-21 11:12:05 +01003436
Paolo Bonzinifacb0132014-02-21 10:32:27 +01003437 if (svm->vcpu.guest_debug == 0) {
3438 /*
3439 * No more DR vmexits; force a reload of the debug registers
3440 * and reenter on this instruction. The next vmexit will
3441 * retrieve the full state of the debug registers.
3442 */
3443 clr_dr_intercepts(svm);
3444 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
3445 return 1;
3446 }
3447
Andre Przywaracae37972010-12-21 11:12:05 +01003448 if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
3449 return emulate_on_interception(svm);
3450
3451 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
3452 dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
3453
3454 if (dr >= 16) { /* mov to DRn */
Nadav Amit16f8a6f2014-10-03 01:10:05 +03003455 if (!kvm_require_dr(&svm->vcpu, dr - 16))
3456 return 1;
Andre Przywaracae37972010-12-21 11:12:05 +01003457 val = kvm_register_read(&svm->vcpu, reg);
3458 kvm_set_dr(&svm->vcpu, dr - 16, val);
3459 } else {
Nadav Amit16f8a6f2014-10-03 01:10:05 +03003460 if (!kvm_require_dr(&svm->vcpu, dr))
3461 return 1;
3462 kvm_get_dr(&svm->vcpu, dr, &val);
3463 kvm_register_write(&svm->vcpu, reg, val);
Andre Przywaracae37972010-12-21 11:12:05 +01003464 }
3465
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003466 return kvm_skip_emulated_instruction(&svm->vcpu);
Andre Przywaracae37972010-12-21 11:12:05 +01003467}
3468
Avi Kivity851ba692009-08-24 11:10:17 +03003469static int cr8_write_interception(struct vcpu_svm *svm)
Joerg Roedel1d075432007-12-06 21:02:25 +01003470{
Avi Kivity851ba692009-08-24 11:10:17 +03003471 struct kvm_run *kvm_run = svm->vcpu.run;
Andre Przywaraeea1cff2010-12-21 11:12:00 +01003472 int r;
Avi Kivity851ba692009-08-24 11:10:17 +03003473
Gleb Natapov0a5fff192009-04-21 17:45:06 +03003474 u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
3475 /* instruction emulation calls kvm_set_cr8() */
Andre Przywara7ff76d52010-12-21 11:12:04 +01003476 r = cr_interception(svm);
Paolo Bonzini35754c92015-07-29 12:05:37 +02003477 if (lapic_in_kernel(&svm->vcpu))
Andre Przywara7ff76d52010-12-21 11:12:04 +01003478 return r;
Gleb Natapov0a5fff192009-04-21 17:45:06 +03003479 if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
Andre Przywara7ff76d52010-12-21 11:12:04 +01003480 return r;
Joerg Roedel1d075432007-12-06 21:02:25 +01003481 kvm_run->exit_reason = KVM_EXIT_SET_TPR;
3482 return 0;
3483}
3484
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003485static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003486{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003487 struct vcpu_svm *svm = to_svm(vcpu);
3488
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003489 switch (msr_info->index) {
Jaswinder Singh Rajputaf24a4e2009-05-15 18:42:05 +05303490 case MSR_IA32_TSC: {
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003491 msr_info->data = svm->vmcb->control.tsc_offset +
Haozhong Zhang35181e82015-10-20 15:39:03 +08003492 kvm_scale_tsc(vcpu, rdtsc());
Joerg Roedelfbc0db72011-03-25 09:44:46 +01003493
Avi Kivity6aa8b732006-12-10 02:21:36 -08003494 break;
3495 }
Brian Gerst8c065852010-07-17 09:03:26 -04003496 case MSR_STAR:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003497 msr_info->data = svm->vmcb->save.star;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003498 break;
Avi Kivity0e859ca2006-12-22 01:05:08 -08003499#ifdef CONFIG_X86_64
Avi Kivity6aa8b732006-12-10 02:21:36 -08003500 case MSR_LSTAR:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003501 msr_info->data = svm->vmcb->save.lstar;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003502 break;
3503 case MSR_CSTAR:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003504 msr_info->data = svm->vmcb->save.cstar;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003505 break;
3506 case MSR_KERNEL_GS_BASE:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003507 msr_info->data = svm->vmcb->save.kernel_gs_base;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003508 break;
3509 case MSR_SYSCALL_MASK:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003510 msr_info->data = svm->vmcb->save.sfmask;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003511 break;
3512#endif
3513 case MSR_IA32_SYSENTER_CS:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003514 msr_info->data = svm->vmcb->save.sysenter_cs;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003515 break;
3516 case MSR_IA32_SYSENTER_EIP:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003517 msr_info->data = svm->sysenter_eip;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003518 break;
3519 case MSR_IA32_SYSENTER_ESP:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003520 msr_info->data = svm->sysenter_esp;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003521 break;
Paolo Bonzini46896c72015-11-12 14:49:16 +01003522 case MSR_TSC_AUX:
3523 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
3524 return 1;
3525 msr_info->data = svm->tsc_aux;
3526 break;
Joerg Roedele0231712010-02-24 18:59:10 +01003527 /*
3528 * Nobody will change the following 5 values in the VMCB so we can
3529 * safely return them on rdmsr. They will always be 0 until LBRV is
3530 * implemented.
3531 */
Joerg Roedela2938c82008-02-13 16:30:28 +01003532 case MSR_IA32_DEBUGCTLMSR:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003533 msr_info->data = svm->vmcb->save.dbgctl;
Joerg Roedela2938c82008-02-13 16:30:28 +01003534 break;
3535 case MSR_IA32_LASTBRANCHFROMIP:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003536 msr_info->data = svm->vmcb->save.br_from;
Joerg Roedela2938c82008-02-13 16:30:28 +01003537 break;
3538 case MSR_IA32_LASTBRANCHTOIP:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003539 msr_info->data = svm->vmcb->save.br_to;
Joerg Roedela2938c82008-02-13 16:30:28 +01003540 break;
3541 case MSR_IA32_LASTINTFROMIP:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003542 msr_info->data = svm->vmcb->save.last_excp_from;
Joerg Roedela2938c82008-02-13 16:30:28 +01003543 break;
3544 case MSR_IA32_LASTINTTOIP:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003545 msr_info->data = svm->vmcb->save.last_excp_to;
Joerg Roedela2938c82008-02-13 16:30:28 +01003546 break;
Alexander Grafb286d5d2008-11-25 20:17:05 +01003547 case MSR_VM_HSAVE_PA:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003548 msr_info->data = svm->nested.hsave_msr;
Alexander Grafb286d5d2008-11-25 20:17:05 +01003549 break;
Joerg Roedeleb6f3022008-11-25 20:17:09 +01003550 case MSR_VM_CR:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003551 msr_info->data = svm->nested.vm_cr_msr;
Joerg Roedeleb6f3022008-11-25 20:17:09 +01003552 break;
Alexander Grafc8a73f12009-01-05 16:02:47 +01003553 case MSR_IA32_UCODE_REV:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003554 msr_info->data = 0x01000065;
Alexander Grafc8a73f12009-01-05 16:02:47 +01003555 break;
Borislav Petkovae8b7872015-11-23 11:12:23 +01003556 case MSR_F15H_IC_CFG: {
3557
3558 int family, model;
3559
3560 family = guest_cpuid_family(vcpu);
3561 model = guest_cpuid_model(vcpu);
3562
3563 if (family < 0 || model < 0)
3564 return kvm_get_msr_common(vcpu, msr_info);
3565
3566 msr_info->data = 0;
3567
3568 if (family == 0x15 &&
3569 (model >= 0x2 && model < 0x20))
3570 msr_info->data = 0x1E;
3571 }
3572 break;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003573 default:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003574 return kvm_get_msr_common(vcpu, msr_info);
Avi Kivity6aa8b732006-12-10 02:21:36 -08003575 }
3576 return 0;
3577}
3578
Avi Kivity851ba692009-08-24 11:10:17 +03003579static int rdmsr_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003580{
David Kaplan668f1982015-02-20 16:02:10 -06003581 u32 ecx = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003582 struct msr_data msr_info;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003583
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003584 msr_info.index = ecx;
3585 msr_info.host_initiated = false;
3586 if (svm_get_msr(&svm->vcpu, &msr_info)) {
Avi Kivity59200272010-01-25 19:47:02 +02003587 trace_kvm_msr_read_ex(ecx);
Avi Kivityc1a5d4f2007-11-25 14:12:03 +02003588 kvm_inject_gp(&svm->vcpu, 0);
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003589 return 1;
Avi Kivity59200272010-01-25 19:47:02 +02003590 } else {
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003591 trace_kvm_msr_read(ecx, msr_info.data);
Joerg Roedelaf9ca2d2008-04-30 17:56:03 +02003592
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003593 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX,
3594 msr_info.data & 0xffffffff);
3595 kvm_register_write(&svm->vcpu, VCPU_REGS_RDX,
3596 msr_info.data >> 32);
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -03003597 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003598 return kvm_skip_emulated_instruction(&svm->vcpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08003599 }
Avi Kivity6aa8b732006-12-10 02:21:36 -08003600}
3601
Joerg Roedel4a810182010-02-24 18:59:15 +01003602static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
3603{
3604 struct vcpu_svm *svm = to_svm(vcpu);
3605 int svm_dis, chg_mask;
3606
3607 if (data & ~SVM_VM_CR_VALID_MASK)
3608 return 1;
3609
3610 chg_mask = SVM_VM_CR_VALID_MASK;
3611
3612 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
3613 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
3614
3615 svm->nested.vm_cr_msr &= ~chg_mask;
3616 svm->nested.vm_cr_msr |= (data & chg_mask);
3617
3618 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
3619
3620 /* check for svm_disable while efer.svme is set */
3621 if (svm_dis && (vcpu->arch.efer & EFER_SVME))
3622 return 1;
3623
3624 return 0;
3625}
3626
Will Auld8fe8ab42012-11-29 12:42:12 -08003627static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003628{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003629 struct vcpu_svm *svm = to_svm(vcpu);
3630
Will Auld8fe8ab42012-11-29 12:42:12 -08003631 u32 ecx = msr->index;
3632 u64 data = msr->data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003633 switch (ecx) {
Zachary Amsdenf4e1b3c2010-08-19 22:07:16 -10003634 case MSR_IA32_TSC:
Will Auld8fe8ab42012-11-29 12:42:12 -08003635 kvm_write_tsc(vcpu, msr);
Avi Kivity6aa8b732006-12-10 02:21:36 -08003636 break;
Brian Gerst8c065852010-07-17 09:03:26 -04003637 case MSR_STAR:
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003638 svm->vmcb->save.star = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003639 break;
Robert P. J. Day49b14f22007-01-29 13:19:50 -08003640#ifdef CONFIG_X86_64
Avi Kivity6aa8b732006-12-10 02:21:36 -08003641 case MSR_LSTAR:
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003642 svm->vmcb->save.lstar = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003643 break;
3644 case MSR_CSTAR:
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003645 svm->vmcb->save.cstar = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003646 break;
3647 case MSR_KERNEL_GS_BASE:
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003648 svm->vmcb->save.kernel_gs_base = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003649 break;
3650 case MSR_SYSCALL_MASK:
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003651 svm->vmcb->save.sfmask = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003652 break;
3653#endif
3654 case MSR_IA32_SYSENTER_CS:
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003655 svm->vmcb->save.sysenter_cs = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003656 break;
3657 case MSR_IA32_SYSENTER_EIP:
Andre Przywara017cb992009-05-28 11:56:31 +02003658 svm->sysenter_eip = data;
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003659 svm->vmcb->save.sysenter_eip = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003660 break;
3661 case MSR_IA32_SYSENTER_ESP:
Andre Przywara017cb992009-05-28 11:56:31 +02003662 svm->sysenter_esp = data;
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003663 svm->vmcb->save.sysenter_esp = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003664 break;
Paolo Bonzini46896c72015-11-12 14:49:16 +01003665 case MSR_TSC_AUX:
3666 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
3667 return 1;
3668
3669 /*
3670 * This is rare, so we update the MSR here instead of using
3671 * direct_access_msrs. Doing that would require a rdmsr in
3672 * svm_vcpu_put.
3673 */
3674 svm->tsc_aux = data;
3675 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
3676 break;
Joerg Roedela2938c82008-02-13 16:30:28 +01003677 case MSR_IA32_DEBUGCTLMSR:
Avi Kivity2a6b20b2010-11-09 16:15:42 +02003678 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
Christoffer Dalla737f252012-06-03 21:17:48 +03003679 vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
3680 __func__, data);
Joerg Roedel24e09cb2008-02-13 18:58:47 +01003681 break;
3682 }
3683 if (data & DEBUGCTL_RESERVED_BITS)
3684 return 1;
3685
3686 svm->vmcb->save.dbgctl = data;
Joerg Roedelb53ba3f2010-12-03 11:45:59 +01003687 mark_dirty(svm->vmcb, VMCB_LBR);
Joerg Roedel24e09cb2008-02-13 18:58:47 +01003688 if (data & (1ULL<<0))
3689 svm_enable_lbrv(svm);
3690 else
3691 svm_disable_lbrv(svm);
Joerg Roedela2938c82008-02-13 16:30:28 +01003692 break;
Alexander Grafb286d5d2008-11-25 20:17:05 +01003693 case MSR_VM_HSAVE_PA:
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02003694 svm->nested.hsave_msr = data;
Alexander Grafb286d5d2008-11-25 20:17:05 +01003695 break;
Alexander Graf3c5d0a42009-06-15 15:21:23 +02003696 case MSR_VM_CR:
Joerg Roedel4a810182010-02-24 18:59:15 +01003697 return svm_set_vm_cr(vcpu, data);
Alexander Graf3c5d0a42009-06-15 15:21:23 +02003698 case MSR_VM_IGNNE:
Christoffer Dalla737f252012-06-03 21:17:48 +03003699 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
Alexander Graf3c5d0a42009-06-15 15:21:23 +02003700 break;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05003701 case MSR_IA32_APICBASE:
3702 if (kvm_vcpu_apicv_active(vcpu))
3703 avic_update_vapic_bar(to_svm(vcpu), data);
3704 /* Follow through */
Avi Kivity6aa8b732006-12-10 02:21:36 -08003705 default:
Will Auld8fe8ab42012-11-29 12:42:12 -08003706 return kvm_set_msr_common(vcpu, msr);
Avi Kivity6aa8b732006-12-10 02:21:36 -08003707 }
3708 return 0;
3709}
3710
Avi Kivity851ba692009-08-24 11:10:17 +03003711static int wrmsr_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003712{
Will Auld8fe8ab42012-11-29 12:42:12 -08003713 struct msr_data msr;
David Kaplan668f1982015-02-20 16:02:10 -06003714 u32 ecx = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
3715 u64 data = kvm_read_edx_eax(&svm->vcpu);
Joerg Roedelaf9ca2d2008-04-30 17:56:03 +02003716
Will Auld8fe8ab42012-11-29 12:42:12 -08003717 msr.data = data;
3718 msr.index = ecx;
3719 msr.host_initiated = false;
Joerg Roedelaf9ca2d2008-04-30 17:56:03 +02003720
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -03003721 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
Nadav Amit854e8bb2014-09-16 03:24:05 +03003722 if (kvm_set_msr(&svm->vcpu, &msr)) {
Avi Kivity59200272010-01-25 19:47:02 +02003723 trace_kvm_msr_write_ex(ecx, data);
Avi Kivityc1a5d4f2007-11-25 14:12:03 +02003724 kvm_inject_gp(&svm->vcpu, 0);
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003725 return 1;
Avi Kivity59200272010-01-25 19:47:02 +02003726 } else {
3727 trace_kvm_msr_write(ecx, data);
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003728 return kvm_skip_emulated_instruction(&svm->vcpu);
Avi Kivity59200272010-01-25 19:47:02 +02003729 }
Avi Kivity6aa8b732006-12-10 02:21:36 -08003730}
3731
Avi Kivity851ba692009-08-24 11:10:17 +03003732static int msr_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003733{
Rusty Russelle756fc62007-07-30 20:07:08 +10003734 if (svm->vmcb->control.exit_info_1)
Avi Kivity851ba692009-08-24 11:10:17 +03003735 return wrmsr_interception(svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08003736 else
Avi Kivity851ba692009-08-24 11:10:17 +03003737 return rdmsr_interception(svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08003738}
3739
Avi Kivity851ba692009-08-24 11:10:17 +03003740static int interrupt_window_interception(struct vcpu_svm *svm)
Dor Laorc1150d82007-01-05 16:36:24 -08003741{
Avi Kivity3842d132010-07-27 12:30:24 +03003742 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
Alexander Graff0b85052008-11-25 20:17:01 +01003743 svm_clear_vintr(svm);
Eddie Dong85f455f2007-07-06 12:20:49 +03003744 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
Joerg Roedeldecdbf62010-12-03 11:45:52 +01003745 mark_dirty(svm->vmcb, VMCB_INTR);
Jason Wang675acb72012-03-08 18:07:56 +08003746 ++svm->vcpu.stat.irq_window_exits;
Dor Laorc1150d82007-01-05 16:36:24 -08003747 return 1;
3748}
3749
Mark Langsdorf565d0992009-10-06 14:25:02 -05003750static int pause_interception(struct vcpu_svm *svm)
3751{
3752 kvm_vcpu_on_spin(&(svm->vcpu));
3753 return 1;
3754}
3755
Gabriel L. Somlo87c00572014-05-07 16:52:13 -04003756static int nop_interception(struct vcpu_svm *svm)
3757{
Ladi Prosekb742c1e2017-06-22 09:05:26 +02003758 return kvm_skip_emulated_instruction(&(svm->vcpu));
Gabriel L. Somlo87c00572014-05-07 16:52:13 -04003759}
3760
3761static int monitor_interception(struct vcpu_svm *svm)
3762{
3763 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
3764 return nop_interception(svm);
3765}
3766
3767static int mwait_interception(struct vcpu_svm *svm)
3768{
3769 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
3770 return nop_interception(svm);
3771}
3772
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05003773enum avic_ipi_failure_cause {
3774 AVIC_IPI_FAILURE_INVALID_INT_TYPE,
3775 AVIC_IPI_FAILURE_TARGET_NOT_RUNNING,
3776 AVIC_IPI_FAILURE_INVALID_TARGET,
3777 AVIC_IPI_FAILURE_INVALID_BACKING_PAGE,
3778};
3779
3780static int avic_incomplete_ipi_interception(struct vcpu_svm *svm)
3781{
3782 u32 icrh = svm->vmcb->control.exit_info_1 >> 32;
3783 u32 icrl = svm->vmcb->control.exit_info_1;
3784 u32 id = svm->vmcb->control.exit_info_2 >> 32;
Dan Carpenter5446a972016-05-23 13:20:10 +03003785 u32 index = svm->vmcb->control.exit_info_2 & 0xFF;
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05003786 struct kvm_lapic *apic = svm->vcpu.arch.apic;
3787
3788 trace_kvm_avic_incomplete_ipi(svm->vcpu.vcpu_id, icrh, icrl, id, index);
3789
3790 switch (id) {
3791 case AVIC_IPI_FAILURE_INVALID_INT_TYPE:
3792 /*
3793 * AVIC hardware handles the generation of
3794 * IPIs when the specified Message Type is Fixed
3795 * (also known as fixed delivery mode) and
3796 * the Trigger Mode is edge-triggered. The hardware
3797 * also supports self and broadcast delivery modes
3798 * specified via the Destination Shorthand(DSH)
3799 * field of the ICRL. Logical and physical APIC ID
3800 * formats are supported. All other IPI types cause
3801 * a #VMEXIT, which needs to emulated.
3802 */
3803 kvm_lapic_reg_write(apic, APIC_ICR2, icrh);
3804 kvm_lapic_reg_write(apic, APIC_ICR, icrl);
3805 break;
3806 case AVIC_IPI_FAILURE_TARGET_NOT_RUNNING: {
3807 int i;
3808 struct kvm_vcpu *vcpu;
3809 struct kvm *kvm = svm->vcpu.kvm;
3810 struct kvm_lapic *apic = svm->vcpu.arch.apic;
3811
3812 /*
3813 * At this point, we expect that the AVIC HW has already
3814 * set the appropriate IRR bits on the valid target
3815 * vcpus. So, we just need to kick the appropriate vcpu.
3816 */
3817 kvm_for_each_vcpu(i, vcpu, kvm) {
3818 bool m = kvm_apic_match_dest(vcpu, apic,
3819 icrl & KVM_APIC_SHORT_MASK,
3820 GET_APIC_DEST_FIELD(icrh),
3821 icrl & KVM_APIC_DEST_MASK);
3822
3823 if (m && !avic_vcpu_is_running(vcpu))
3824 kvm_vcpu_wake_up(vcpu);
3825 }
3826 break;
3827 }
3828 case AVIC_IPI_FAILURE_INVALID_TARGET:
3829 break;
3830 case AVIC_IPI_FAILURE_INVALID_BACKING_PAGE:
3831 WARN_ONCE(1, "Invalid backing page\n");
3832 break;
3833 default:
3834 pr_err("Unknown IPI interception\n");
3835 }
3836
3837 return 1;
3838}
3839
3840static u32 *avic_get_logical_id_entry(struct kvm_vcpu *vcpu, u32 ldr, bool flat)
3841{
3842 struct kvm_arch *vm_data = &vcpu->kvm->arch;
3843 int index;
3844 u32 *logical_apic_id_table;
3845 int dlid = GET_APIC_LOGICAL_ID(ldr);
3846
3847 if (!dlid)
3848 return NULL;
3849
3850 if (flat) { /* flat */
3851 index = ffs(dlid) - 1;
3852 if (index > 7)
3853 return NULL;
3854 } else { /* cluster */
3855 int cluster = (dlid & 0xf0) >> 4;
3856 int apic = ffs(dlid & 0x0f) - 1;
3857
3858 if ((apic < 0) || (apic > 7) ||
3859 (cluster >= 0xf))
3860 return NULL;
3861 index = (cluster << 2) + apic;
3862 }
3863
3864 logical_apic_id_table = (u32 *) page_address(vm_data->avic_logical_id_table_page);
3865
3866 return &logical_apic_id_table[index];
3867}
3868
3869static int avic_ldr_write(struct kvm_vcpu *vcpu, u8 g_physical_id, u32 ldr,
3870 bool valid)
3871{
3872 bool flat;
3873 u32 *entry, new_entry;
3874
3875 flat = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR) == APIC_DFR_FLAT;
3876 entry = avic_get_logical_id_entry(vcpu, ldr, flat);
3877 if (!entry)
3878 return -EINVAL;
3879
3880 new_entry = READ_ONCE(*entry);
3881 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK;
3882 new_entry |= (g_physical_id & AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK);
3883 if (valid)
3884 new_entry |= AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
3885 else
3886 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
3887 WRITE_ONCE(*entry, new_entry);
3888
3889 return 0;
3890}
3891
3892static int avic_handle_ldr_update(struct kvm_vcpu *vcpu)
3893{
3894 int ret;
3895 struct vcpu_svm *svm = to_svm(vcpu);
3896 u32 ldr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_LDR);
3897
3898 if (!ldr)
3899 return 1;
3900
3901 ret = avic_ldr_write(vcpu, vcpu->vcpu_id, ldr, true);
3902 if (ret && svm->ldr_reg) {
3903 avic_ldr_write(vcpu, 0, svm->ldr_reg, false);
3904 svm->ldr_reg = 0;
3905 } else {
3906 svm->ldr_reg = ldr;
3907 }
3908 return ret;
3909}
3910
3911static int avic_handle_apic_id_update(struct kvm_vcpu *vcpu)
3912{
3913 u64 *old, *new;
3914 struct vcpu_svm *svm = to_svm(vcpu);
3915 u32 apic_id_reg = kvm_lapic_get_reg(vcpu->arch.apic, APIC_ID);
3916 u32 id = (apic_id_reg >> 24) & 0xff;
3917
3918 if (vcpu->vcpu_id == id)
3919 return 0;
3920
3921 old = avic_get_physical_id_entry(vcpu, vcpu->vcpu_id);
3922 new = avic_get_physical_id_entry(vcpu, id);
3923 if (!new || !old)
3924 return 1;
3925
3926 /* We need to move physical_id_entry to new offset */
3927 *new = *old;
3928 *old = 0ULL;
3929 to_svm(vcpu)->avic_physical_id_cache = new;
3930
3931 /*
3932 * Also update the guest physical APIC ID in the logical
3933 * APIC ID table entry if already setup the LDR.
3934 */
3935 if (svm->ldr_reg)
3936 avic_handle_ldr_update(vcpu);
3937
3938 return 0;
3939}
3940
3941static int avic_handle_dfr_update(struct kvm_vcpu *vcpu)
3942{
3943 struct vcpu_svm *svm = to_svm(vcpu);
3944 struct kvm_arch *vm_data = &vcpu->kvm->arch;
3945 u32 dfr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR);
3946 u32 mod = (dfr >> 28) & 0xf;
3947
3948 /*
3949 * We assume that all local APICs are using the same type.
3950 * If this changes, we need to flush the AVIC logical
3951 * APID id table.
3952 */
3953 if (vm_data->ldr_mode == mod)
3954 return 0;
3955
3956 clear_page(page_address(vm_data->avic_logical_id_table_page));
3957 vm_data->ldr_mode = mod;
3958
3959 if (svm->ldr_reg)
3960 avic_handle_ldr_update(vcpu);
3961 return 0;
3962}
3963
3964static int avic_unaccel_trap_write(struct vcpu_svm *svm)
3965{
3966 struct kvm_lapic *apic = svm->vcpu.arch.apic;
3967 u32 offset = svm->vmcb->control.exit_info_1 &
3968 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
3969
3970 switch (offset) {
3971 case APIC_ID:
3972 if (avic_handle_apic_id_update(&svm->vcpu))
3973 return 0;
3974 break;
3975 case APIC_LDR:
3976 if (avic_handle_ldr_update(&svm->vcpu))
3977 return 0;
3978 break;
3979 case APIC_DFR:
3980 avic_handle_dfr_update(&svm->vcpu);
3981 break;
3982 default:
3983 break;
3984 }
3985
3986 kvm_lapic_reg_write(apic, offset, kvm_lapic_get_reg(apic, offset));
3987
3988 return 1;
3989}
3990
3991static bool is_avic_unaccelerated_access_trap(u32 offset)
3992{
3993 bool ret = false;
3994
3995 switch (offset) {
3996 case APIC_ID:
3997 case APIC_EOI:
3998 case APIC_RRR:
3999 case APIC_LDR:
4000 case APIC_DFR:
4001 case APIC_SPIV:
4002 case APIC_ESR:
4003 case APIC_ICR:
4004 case APIC_LVTT:
4005 case APIC_LVTTHMR:
4006 case APIC_LVTPC:
4007 case APIC_LVT0:
4008 case APIC_LVT1:
4009 case APIC_LVTERR:
4010 case APIC_TMICT:
4011 case APIC_TDCR:
4012 ret = true;
4013 break;
4014 default:
4015 break;
4016 }
4017 return ret;
4018}
4019
4020static int avic_unaccelerated_access_interception(struct vcpu_svm *svm)
4021{
4022 int ret = 0;
4023 u32 offset = svm->vmcb->control.exit_info_1 &
4024 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4025 u32 vector = svm->vmcb->control.exit_info_2 &
4026 AVIC_UNACCEL_ACCESS_VECTOR_MASK;
4027 bool write = (svm->vmcb->control.exit_info_1 >> 32) &
4028 AVIC_UNACCEL_ACCESS_WRITE_MASK;
4029 bool trap = is_avic_unaccelerated_access_trap(offset);
4030
4031 trace_kvm_avic_unaccelerated_access(svm->vcpu.vcpu_id, offset,
4032 trap, write, vector);
4033 if (trap) {
4034 /* Handling Trap */
4035 WARN_ONCE(!write, "svm: Handling trap read.\n");
4036 ret = avic_unaccel_trap_write(svm);
4037 } else {
4038 /* Handling Fault */
4039 ret = (emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE);
4040 }
4041
4042 return ret;
4043}
4044
Mathias Krause09941fb2012-08-30 01:30:20 +02004045static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
Andre Przywara7ff76d52010-12-21 11:12:04 +01004046 [SVM_EXIT_READ_CR0] = cr_interception,
4047 [SVM_EXIT_READ_CR3] = cr_interception,
4048 [SVM_EXIT_READ_CR4] = cr_interception,
4049 [SVM_EXIT_READ_CR8] = cr_interception,
David Kaplan5e575182015-03-06 14:44:35 -06004050 [SVM_EXIT_CR0_SEL_WRITE] = cr_interception,
Joerg Roedel628afd22011-04-04 12:39:36 +02004051 [SVM_EXIT_WRITE_CR0] = cr_interception,
Andre Przywara7ff76d52010-12-21 11:12:04 +01004052 [SVM_EXIT_WRITE_CR3] = cr_interception,
4053 [SVM_EXIT_WRITE_CR4] = cr_interception,
Joerg Roedele0231712010-02-24 18:59:10 +01004054 [SVM_EXIT_WRITE_CR8] = cr8_write_interception,
Andre Przywaracae37972010-12-21 11:12:05 +01004055 [SVM_EXIT_READ_DR0] = dr_interception,
4056 [SVM_EXIT_READ_DR1] = dr_interception,
4057 [SVM_EXIT_READ_DR2] = dr_interception,
4058 [SVM_EXIT_READ_DR3] = dr_interception,
4059 [SVM_EXIT_READ_DR4] = dr_interception,
4060 [SVM_EXIT_READ_DR5] = dr_interception,
4061 [SVM_EXIT_READ_DR6] = dr_interception,
4062 [SVM_EXIT_READ_DR7] = dr_interception,
4063 [SVM_EXIT_WRITE_DR0] = dr_interception,
4064 [SVM_EXIT_WRITE_DR1] = dr_interception,
4065 [SVM_EXIT_WRITE_DR2] = dr_interception,
4066 [SVM_EXIT_WRITE_DR3] = dr_interception,
4067 [SVM_EXIT_WRITE_DR4] = dr_interception,
4068 [SVM_EXIT_WRITE_DR5] = dr_interception,
4069 [SVM_EXIT_WRITE_DR6] = dr_interception,
4070 [SVM_EXIT_WRITE_DR7] = dr_interception,
Jan Kiszkad0bfb942008-12-15 13:52:10 +01004071 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception,
4072 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception,
Anthony Liguori7aa81cc2007-09-17 14:57:50 -05004073 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception,
Joerg Roedele0231712010-02-24 18:59:10 +01004074 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception,
Joerg Roedele0231712010-02-24 18:59:10 +01004075 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception,
Eric Northup54a20552015-11-03 18:03:53 +01004076 [SVM_EXIT_EXCP_BASE + AC_VECTOR] = ac_interception,
Joerg Roedele0231712010-02-24 18:59:10 +01004077 [SVM_EXIT_INTR] = intr_interception,
Joerg Roedelc47f0982008-04-30 17:56:00 +02004078 [SVM_EXIT_NMI] = nmi_interception,
Avi Kivity6aa8b732006-12-10 02:21:36 -08004079 [SVM_EXIT_SMI] = nop_on_interception,
4080 [SVM_EXIT_INIT] = nop_on_interception,
Dor Laorc1150d82007-01-05 16:36:24 -08004081 [SVM_EXIT_VINTR] = interrupt_window_interception,
Avi Kivity332b56e2011-11-10 14:57:24 +02004082 [SVM_EXIT_RDPMC] = rdpmc_interception,
Avi Kivity6aa8b732006-12-10 02:21:36 -08004083 [SVM_EXIT_CPUID] = cpuid_interception,
Gleb Natapov95ba8273132009-04-21 17:45:08 +03004084 [SVM_EXIT_IRET] = iret_interception,
Avi Kivitycf5a94d2007-10-28 16:11:58 +02004085 [SVM_EXIT_INVD] = emulate_on_interception,
Mark Langsdorf565d0992009-10-06 14:25:02 -05004086 [SVM_EXIT_PAUSE] = pause_interception,
Avi Kivity6aa8b732006-12-10 02:21:36 -08004087 [SVM_EXIT_HLT] = halt_interception,
Marcelo Tosattia7052892008-09-23 13:18:35 -03004088 [SVM_EXIT_INVLPG] = invlpg_interception,
Alexander Grafff092382009-06-15 15:21:24 +02004089 [SVM_EXIT_INVLPGA] = invlpga_interception,
Joerg Roedele0231712010-02-24 18:59:10 +01004090 [SVM_EXIT_IOIO] = io_interception,
Avi Kivity6aa8b732006-12-10 02:21:36 -08004091 [SVM_EXIT_MSR] = msr_interception,
4092 [SVM_EXIT_TASK_SWITCH] = task_switch_interception,
Joerg Roedel46fe4dd2007-01-26 00:56:42 -08004093 [SVM_EXIT_SHUTDOWN] = shutdown_interception,
Alexander Graf3d6368e2008-11-25 20:17:07 +01004094 [SVM_EXIT_VMRUN] = vmrun_interception,
Avi Kivity02e235b2007-02-19 14:37:47 +02004095 [SVM_EXIT_VMMCALL] = vmmcall_interception,
Alexander Graf55426752008-11-25 20:17:06 +01004096 [SVM_EXIT_VMLOAD] = vmload_interception,
4097 [SVM_EXIT_VMSAVE] = vmsave_interception,
Alexander Graf1371d902008-11-25 20:17:04 +01004098 [SVM_EXIT_STGI] = stgi_interception,
4099 [SVM_EXIT_CLGI] = clgi_interception,
Joerg Roedel532a46b2009-10-09 16:08:32 +02004100 [SVM_EXIT_SKINIT] = skinit_interception,
David Kaplandab429a2015-03-02 13:43:37 -06004101 [SVM_EXIT_WBINVD] = wbinvd_interception,
Gabriel L. Somlo87c00572014-05-07 16:52:13 -04004102 [SVM_EXIT_MONITOR] = monitor_interception,
4103 [SVM_EXIT_MWAIT] = mwait_interception,
Joerg Roedel81dd35d2010-12-07 17:15:06 +01004104 [SVM_EXIT_XSETBV] = xsetbv_interception,
Joerg Roedel709ddeb2008-02-07 13:47:45 +01004105 [SVM_EXIT_NPF] = pf_interception,
Paolo Bonzini64d60672015-05-07 11:36:11 +02004106 [SVM_EXIT_RSM] = emulate_on_interception,
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004107 [SVM_EXIT_AVIC_INCOMPLETE_IPI] = avic_incomplete_ipi_interception,
4108 [SVM_EXIT_AVIC_UNACCELERATED_ACCESS] = avic_unaccelerated_access_interception,
Avi Kivity6aa8b732006-12-10 02:21:36 -08004109};
4110
Joe Perchesae8cc052011-04-24 22:00:50 -07004111static void dump_vmcb(struct kvm_vcpu *vcpu)
Joerg Roedel3f10c842010-05-05 16:04:42 +02004112{
4113 struct vcpu_svm *svm = to_svm(vcpu);
4114 struct vmcb_control_area *control = &svm->vmcb->control;
4115 struct vmcb_save_area *save = &svm->vmcb->save;
4116
4117 pr_err("VMCB Control Area:\n");
Joe Perchesae8cc052011-04-24 22:00:50 -07004118 pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
4119 pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
4120 pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
4121 pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
4122 pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
4123 pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
4124 pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
4125 pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
4126 pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
4127 pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
4128 pr_err("%-20s%d\n", "asid:", control->asid);
4129 pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
4130 pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
4131 pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
4132 pr_err("%-20s%08x\n", "int_state:", control->int_state);
4133 pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
4134 pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
4135 pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
4136 pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
4137 pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
4138 pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
4139 pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05004140 pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
Joe Perchesae8cc052011-04-24 22:00:50 -07004141 pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
4142 pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
Janakarajan Natarajan0dc92112017-07-06 15:50:45 -05004143 pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
Joe Perchesae8cc052011-04-24 22:00:50 -07004144 pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05004145 pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
4146 pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
4147 pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
Joerg Roedel3f10c842010-05-05 16:04:42 +02004148 pr_err("VMCB State Save Area:\n");
Joe Perchesae8cc052011-04-24 22:00:50 -07004149 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4150 "es:",
4151 save->es.selector, save->es.attrib,
4152 save->es.limit, save->es.base);
4153 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4154 "cs:",
4155 save->cs.selector, save->cs.attrib,
4156 save->cs.limit, save->cs.base);
4157 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4158 "ss:",
4159 save->ss.selector, save->ss.attrib,
4160 save->ss.limit, save->ss.base);
4161 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4162 "ds:",
4163 save->ds.selector, save->ds.attrib,
4164 save->ds.limit, save->ds.base);
4165 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4166 "fs:",
4167 save->fs.selector, save->fs.attrib,
4168 save->fs.limit, save->fs.base);
4169 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4170 "gs:",
4171 save->gs.selector, save->gs.attrib,
4172 save->gs.limit, save->gs.base);
4173 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4174 "gdtr:",
4175 save->gdtr.selector, save->gdtr.attrib,
4176 save->gdtr.limit, save->gdtr.base);
4177 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4178 "ldtr:",
4179 save->ldtr.selector, save->ldtr.attrib,
4180 save->ldtr.limit, save->ldtr.base);
4181 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4182 "idtr:",
4183 save->idtr.selector, save->idtr.attrib,
4184 save->idtr.limit, save->idtr.base);
4185 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4186 "tr:",
4187 save->tr.selector, save->tr.attrib,
4188 save->tr.limit, save->tr.base);
Joerg Roedel3f10c842010-05-05 16:04:42 +02004189 pr_err("cpl: %d efer: %016llx\n",
4190 save->cpl, save->efer);
Joe Perchesae8cc052011-04-24 22:00:50 -07004191 pr_err("%-15s %016llx %-13s %016llx\n",
4192 "cr0:", save->cr0, "cr2:", save->cr2);
4193 pr_err("%-15s %016llx %-13s %016llx\n",
4194 "cr3:", save->cr3, "cr4:", save->cr4);
4195 pr_err("%-15s %016llx %-13s %016llx\n",
4196 "dr6:", save->dr6, "dr7:", save->dr7);
4197 pr_err("%-15s %016llx %-13s %016llx\n",
4198 "rip:", save->rip, "rflags:", save->rflags);
4199 pr_err("%-15s %016llx %-13s %016llx\n",
4200 "rsp:", save->rsp, "rax:", save->rax);
4201 pr_err("%-15s %016llx %-13s %016llx\n",
4202 "star:", save->star, "lstar:", save->lstar);
4203 pr_err("%-15s %016llx %-13s %016llx\n",
4204 "cstar:", save->cstar, "sfmask:", save->sfmask);
4205 pr_err("%-15s %016llx %-13s %016llx\n",
4206 "kernel_gs_base:", save->kernel_gs_base,
4207 "sysenter_cs:", save->sysenter_cs);
4208 pr_err("%-15s %016llx %-13s %016llx\n",
4209 "sysenter_esp:", save->sysenter_esp,
4210 "sysenter_eip:", save->sysenter_eip);
4211 pr_err("%-15s %016llx %-13s %016llx\n",
4212 "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
4213 pr_err("%-15s %016llx %-13s %016llx\n",
4214 "br_from:", save->br_from, "br_to:", save->br_to);
4215 pr_err("%-15s %016llx %-13s %016llx\n",
4216 "excp_from:", save->last_excp_from,
4217 "excp_to:", save->last_excp_to);
Joerg Roedel3f10c842010-05-05 16:04:42 +02004218}
4219
Avi Kivity586f9602010-11-18 13:09:54 +02004220static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
4221{
4222 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
4223
4224 *info1 = control->exit_info_1;
4225 *info2 = control->exit_info_2;
4226}
4227
Avi Kivity851ba692009-08-24 11:10:17 +03004228static int handle_exit(struct kvm_vcpu *vcpu)
Avi Kivity6aa8b732006-12-10 02:21:36 -08004229{
Avi Kivity04d2cc72007-09-10 18:10:54 +03004230 struct vcpu_svm *svm = to_svm(vcpu);
Avi Kivity851ba692009-08-24 11:10:17 +03004231 struct kvm_run *kvm_run = vcpu->run;
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04004232 u32 exit_code = svm->vmcb->control.exit_code;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004233
Paolo Bonzini8b89fe12015-12-10 18:37:32 +01004234 trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
4235
Tom Lendacky0f89b202016-12-14 14:59:23 -05004236 vcpu->arch.gpa_available = (exit_code == SVM_EXIT_NPF);
4237
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01004238 if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
Joerg Roedel2be4fc72010-04-22 12:33:09 +02004239 vcpu->arch.cr0 = svm->vmcb->save.cr0;
4240 if (npt_enabled)
4241 vcpu->arch.cr3 = svm->vmcb->save.cr3;
Joerg Roedelaf9ca2d2008-04-30 17:56:03 +02004242
Joerg Roedelcd3ff652009-10-09 16:08:26 +02004243 if (unlikely(svm->nested.exit_required)) {
4244 nested_svm_vmexit(svm);
4245 svm->nested.exit_required = false;
4246
4247 return 1;
4248 }
4249
Joerg Roedel20307532010-11-29 17:51:48 +01004250 if (is_guest_mode(vcpu)) {
Joerg Roedel410e4d52009-08-07 11:49:44 +02004251 int vmexit;
4252
Joerg Roedeld8cabdd2009-10-09 16:08:28 +02004253 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
4254 svm->vmcb->control.exit_info_1,
4255 svm->vmcb->control.exit_info_2,
4256 svm->vmcb->control.exit_int_info,
Stefan Hajnoczie097e5f2011-07-22 12:46:52 +01004257 svm->vmcb->control.exit_int_info_err,
4258 KVM_ISA_SVM);
Joerg Roedeld8cabdd2009-10-09 16:08:28 +02004259
Joerg Roedel410e4d52009-08-07 11:49:44 +02004260 vmexit = nested_svm_exit_special(svm);
4261
4262 if (vmexit == NESTED_EXIT_CONTINUE)
4263 vmexit = nested_svm_exit_handled(svm);
4264
4265 if (vmexit == NESTED_EXIT_DONE)
Alexander Grafcf74a782008-11-25 20:17:08 +01004266 return 1;
Alexander Grafcf74a782008-11-25 20:17:08 +01004267 }
4268
Joerg Roedela5c38322009-08-07 11:49:32 +02004269 svm_complete_interrupts(svm);
4270
Avi Kivity04d2cc72007-09-10 18:10:54 +03004271 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
4272 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
4273 kvm_run->fail_entry.hardware_entry_failure_reason
4274 = svm->vmcb->control.exit_code;
Joerg Roedel3f10c842010-05-05 16:04:42 +02004275 pr_err("KVM: FAILED VMRUN WITH VMCB:\n");
4276 dump_vmcb(vcpu);
Avi Kivity04d2cc72007-09-10 18:10:54 +03004277 return 0;
4278 }
4279
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04004280 if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
Joerg Roedel709ddeb2008-02-07 13:47:45 +01004281 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
Joerg Roedel55c5e462010-09-10 17:31:04 +02004282 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
4283 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
Borislav Petkov6614c7d2013-04-26 00:22:01 +02004284 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
Avi Kivity6aa8b732006-12-10 02:21:36 -08004285 "exit_code 0x%x\n",
Harvey Harrisonb8688d52008-03-03 12:59:56 -08004286 __func__, svm->vmcb->control.exit_int_info,
Avi Kivity6aa8b732006-12-10 02:21:36 -08004287 exit_code);
4288
Ahmed S. Darwish9d8f5492007-02-19 14:37:46 +02004289 if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
Joe Perches56919c52007-11-12 20:06:51 -08004290 || !svm_exit_handlers[exit_code]) {
Bandan Dasfaac2452015-03-16 17:18:25 -04004291 WARN_ONCE(1, "svm: unexpected exit reason 0x%x\n", exit_code);
Michael S. Tsirkin2bc19dc2014-09-18 16:21:16 +03004292 kvm_queue_exception(vcpu, UD_VECTOR);
4293 return 1;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004294 }
4295
Avi Kivity851ba692009-08-24 11:10:17 +03004296 return svm_exit_handlers[exit_code](svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08004297}
4298
4299static void reload_tss(struct kvm_vcpu *vcpu)
4300{
4301 int cpu = raw_smp_processor_id();
4302
Tejun Heo0fe1e002009-10-29 22:34:14 +09004303 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
4304 sd->tss_desc->type = 9; /* available 32/64-bit TSS */
Avi Kivity6aa8b732006-12-10 02:21:36 -08004305 load_TR_desc();
4306}
4307
Rusty Russelle756fc62007-07-30 20:07:08 +10004308static void pre_svm_run(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08004309{
4310 int cpu = raw_smp_processor_id();
4311
Tejun Heo0fe1e002009-10-29 22:34:14 +09004312 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08004313
Marcelo Tosatti4b656b12009-07-21 12:47:45 -03004314 /* FIXME: handle wraparound of asid_generation */
Tejun Heo0fe1e002009-10-29 22:34:14 +09004315 if (svm->asid_generation != sd->asid_generation)
4316 new_asid(svm, sd);
Avi Kivity6aa8b732006-12-10 02:21:36 -08004317}
4318
Gleb Natapov95ba8273132009-04-21 17:45:08 +03004319static void svm_inject_nmi(struct kvm_vcpu *vcpu)
4320{
4321 struct vcpu_svm *svm = to_svm(vcpu);
4322
4323 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
4324 vcpu->arch.hflags |= HF_NMI_MASK;
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01004325 set_intercept(svm, INTERCEPT_IRET);
Gleb Natapov95ba8273132009-04-21 17:45:08 +03004326 ++vcpu->stat.nmi_injections;
4327}
Avi Kivity6aa8b732006-12-10 02:21:36 -08004328
Eddie Dong85f455f2007-07-06 12:20:49 +03004329static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
Avi Kivity6aa8b732006-12-10 02:21:36 -08004330{
4331 struct vmcb_control_area *control;
4332
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -05004333 /* The following fields are ignored when AVIC is enabled */
Rusty Russelle756fc62007-07-30 20:07:08 +10004334 control = &svm->vmcb->control;
Eddie Dong85f455f2007-07-06 12:20:49 +03004335 control->int_vector = irq;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004336 control->int_ctl &= ~V_INTR_PRIO_MASK;
4337 control->int_ctl |= V_IRQ_MASK |
4338 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
Joerg Roedeldecdbf62010-12-03 11:45:52 +01004339 mark_dirty(svm->vmcb, VMCB_INTR);
Avi Kivity6aa8b732006-12-10 02:21:36 -08004340}
4341
Gleb Natapov66fd3f72009-05-11 13:35:50 +03004342static void svm_set_irq(struct kvm_vcpu *vcpu)
Eddie Dong2a8067f2007-08-06 16:29:07 +03004343{
4344 struct vcpu_svm *svm = to_svm(vcpu);
4345
Joerg Roedel2af91942009-08-07 11:49:28 +02004346 BUG_ON(!(gif_set(svm)));
Alexander Grafcf74a782008-11-25 20:17:08 +01004347
Gleb Natapov9fb2d2b2010-05-23 14:28:26 +03004348 trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
4349 ++vcpu->stat.irq_injections;
4350
Alexander Graf219b65d2009-06-15 15:21:25 +02004351 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
4352 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
Eddie Dong2a8067f2007-08-06 16:29:07 +03004353}
4354
Suravee Suthikulpanit3bbf3562016-05-04 14:09:51 -05004355static inline bool svm_nested_virtualize_tpr(struct kvm_vcpu *vcpu)
4356{
4357 return is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK);
4358}
4359
Gleb Natapov95ba8273132009-04-21 17:45:08 +03004360static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
4361{
4362 struct vcpu_svm *svm = to_svm(vcpu);
4363
Suravee Suthikulpanit3bbf3562016-05-04 14:09:51 -05004364 if (svm_nested_virtualize_tpr(vcpu) ||
4365 kvm_vcpu_apicv_active(vcpu))
Joerg Roedel88ab24a2010-02-19 16:23:06 +01004366 return;
4367
Radim Krčmář596f3142014-03-11 19:11:18 +01004368 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
4369
Gleb Natapov95ba8273132009-04-21 17:45:08 +03004370 if (irr == -1)
4371 return;
4372
4373 if (tpr >= irr)
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01004374 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
Gleb Natapov95ba8273132009-04-21 17:45:08 +03004375}
4376
Yang Zhang8d146952013-01-25 10:18:50 +08004377static void svm_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
4378{
4379 return;
4380}
4381
Andrey Smetanind62caab2015-11-10 15:36:33 +03004382static bool svm_get_enable_apicv(void)
Yang Zhangc7c9c562013-01-25 10:18:51 +08004383{
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05004384 return avic;
Yang Zhangc7c9c562013-01-25 10:18:51 +08004385}
4386
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05004387static void svm_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
4388{
4389}
4390
Paolo Bonzini67c9ddd2016-05-10 17:01:23 +02004391static void svm_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05004392{
4393}
4394
4395/* Note: Currently only used by Hyper-V. */
Andrey Smetanind62caab2015-11-10 15:36:33 +03004396static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
4397{
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05004398 struct vcpu_svm *svm = to_svm(vcpu);
4399 struct vmcb *vmcb = svm->vmcb;
4400
4401 if (!avic)
4402 return;
4403
4404 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
4405 mark_dirty(vmcb, VMCB_INTR);
Yang Zhangc7c9c562013-01-25 10:18:51 +08004406}
4407
Andrey Smetanin63086302015-11-10 15:36:32 +03004408static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
Yang Zhangc7c9c562013-01-25 10:18:51 +08004409{
4410 return;
4411}
4412
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -05004413static void svm_deliver_avic_intr(struct kvm_vcpu *vcpu, int vec)
4414{
4415 kvm_lapic_set_irr(vec, vcpu->arch.apic);
4416 smp_mb__after_atomic();
4417
4418 if (avic_vcpu_is_running(vcpu))
4419 wrmsrl(SVM_AVIC_DOORBELL,
Suravee Suthikulpanit7d669f52016-06-15 17:23:45 -05004420 kvm_cpu_get_apicid(vcpu->cpu));
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -05004421 else
4422 kvm_vcpu_wake_up(vcpu);
4423}
4424
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05004425static void svm_ir_list_del(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
4426{
4427 unsigned long flags;
4428 struct amd_svm_iommu_ir *cur;
4429
4430 spin_lock_irqsave(&svm->ir_list_lock, flags);
4431 list_for_each_entry(cur, &svm->ir_list, node) {
4432 if (cur->data != pi->ir_data)
4433 continue;
4434 list_del(&cur->node);
4435 kfree(cur);
4436 break;
4437 }
4438 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
4439}
4440
4441static int svm_ir_list_add(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
4442{
4443 int ret = 0;
4444 unsigned long flags;
4445 struct amd_svm_iommu_ir *ir;
4446
4447 /**
4448 * In some cases, the existing irte is updaed and re-set,
4449 * so we need to check here if it's already been * added
4450 * to the ir_list.
4451 */
4452 if (pi->ir_data && (pi->prev_ga_tag != 0)) {
4453 struct kvm *kvm = svm->vcpu.kvm;
4454 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(pi->prev_ga_tag);
4455 struct kvm_vcpu *prev_vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
4456 struct vcpu_svm *prev_svm;
4457
4458 if (!prev_vcpu) {
4459 ret = -EINVAL;
4460 goto out;
4461 }
4462
4463 prev_svm = to_svm(prev_vcpu);
4464 svm_ir_list_del(prev_svm, pi);
4465 }
4466
4467 /**
4468 * Allocating new amd_iommu_pi_data, which will get
4469 * add to the per-vcpu ir_list.
4470 */
4471 ir = kzalloc(sizeof(struct amd_svm_iommu_ir), GFP_KERNEL);
4472 if (!ir) {
4473 ret = -ENOMEM;
4474 goto out;
4475 }
4476 ir->data = pi->ir_data;
4477
4478 spin_lock_irqsave(&svm->ir_list_lock, flags);
4479 list_add(&ir->node, &svm->ir_list);
4480 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
4481out:
4482 return ret;
4483}
4484
4485/**
4486 * Note:
4487 * The HW cannot support posting multicast/broadcast
4488 * interrupts to a vCPU. So, we still use legacy interrupt
4489 * remapping for these kind of interrupts.
4490 *
4491 * For lowest-priority interrupts, we only support
4492 * those with single CPU as the destination, e.g. user
4493 * configures the interrupts via /proc/irq or uses
4494 * irqbalance to make the interrupts single-CPU.
4495 */
4496static int
4497get_pi_vcpu_info(struct kvm *kvm, struct kvm_kernel_irq_routing_entry *e,
4498 struct vcpu_data *vcpu_info, struct vcpu_svm **svm)
4499{
4500 struct kvm_lapic_irq irq;
4501 struct kvm_vcpu *vcpu = NULL;
4502
4503 kvm_set_msi_irq(kvm, e, &irq);
4504
4505 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
4506 pr_debug("SVM: %s: use legacy intr remap mode for irq %u\n",
4507 __func__, irq.vector);
4508 return -1;
4509 }
4510
4511 pr_debug("SVM: %s: use GA mode for irq %u\n", __func__,
4512 irq.vector);
4513 *svm = to_svm(vcpu);
4514 vcpu_info->pi_desc_addr = page_to_phys((*svm)->avic_backing_page);
4515 vcpu_info->vector = irq.vector;
4516
4517 return 0;
4518}
4519
4520/*
4521 * svm_update_pi_irte - set IRTE for Posted-Interrupts
4522 *
4523 * @kvm: kvm
4524 * @host_irq: host irq of the interrupt
4525 * @guest_irq: gsi of the interrupt
4526 * @set: set or unset PI
4527 * returns 0 on success, < 0 on failure
4528 */
4529static int svm_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
4530 uint32_t guest_irq, bool set)
4531{
4532 struct kvm_kernel_irq_routing_entry *e;
4533 struct kvm_irq_routing_table *irq_rt;
4534 int idx, ret = -EINVAL;
4535
4536 if (!kvm_arch_has_assigned_device(kvm) ||
4537 !irq_remapping_cap(IRQ_POSTING_CAP))
4538 return 0;
4539
4540 pr_debug("SVM: %s: host_irq=%#x, guest_irq=%#x, set=%#x\n",
4541 __func__, host_irq, guest_irq, set);
4542
4543 idx = srcu_read_lock(&kvm->irq_srcu);
4544 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
4545 WARN_ON(guest_irq >= irq_rt->nr_rt_entries);
4546
4547 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
4548 struct vcpu_data vcpu_info;
4549 struct vcpu_svm *svm = NULL;
4550
4551 if (e->type != KVM_IRQ_ROUTING_MSI)
4552 continue;
4553
4554 /**
4555 * Here, we setup with legacy mode in the following cases:
4556 * 1. When cannot target interrupt to a specific vcpu.
4557 * 2. Unsetting posted interrupt.
4558 * 3. APIC virtialization is disabled for the vcpu.
4559 */
4560 if (!get_pi_vcpu_info(kvm, e, &vcpu_info, &svm) && set &&
4561 kvm_vcpu_apicv_active(&svm->vcpu)) {
4562 struct amd_iommu_pi_data pi;
4563
4564 /* Try to enable guest_mode in IRTE */
4565 pi.base = page_to_phys(svm->avic_backing_page) & AVIC_HPA_MASK;
4566 pi.ga_tag = AVIC_GATAG(kvm->arch.avic_vm_id,
4567 svm->vcpu.vcpu_id);
4568 pi.is_guest_mode = true;
4569 pi.vcpu_data = &vcpu_info;
4570 ret = irq_set_vcpu_affinity(host_irq, &pi);
4571
4572 /**
4573 * Here, we successfully setting up vcpu affinity in
4574 * IOMMU guest mode. Now, we need to store the posted
4575 * interrupt information in a per-vcpu ir_list so that
4576 * we can reference to them directly when we update vcpu
4577 * scheduling information in IOMMU irte.
4578 */
4579 if (!ret && pi.is_guest_mode)
4580 svm_ir_list_add(svm, &pi);
4581 } else {
4582 /* Use legacy mode in IRTE */
4583 struct amd_iommu_pi_data pi;
4584
4585 /**
4586 * Here, pi is used to:
4587 * - Tell IOMMU to use legacy mode for this interrupt.
4588 * - Retrieve ga_tag of prior interrupt remapping data.
4589 */
4590 pi.is_guest_mode = false;
4591 ret = irq_set_vcpu_affinity(host_irq, &pi);
4592
4593 /**
4594 * Check if the posted interrupt was previously
4595 * setup with the guest_mode by checking if the ga_tag
4596 * was cached. If so, we need to clean up the per-vcpu
4597 * ir_list.
4598 */
4599 if (!ret && pi.prev_ga_tag) {
4600 int id = AVIC_GATAG_TO_VCPUID(pi.prev_ga_tag);
4601 struct kvm_vcpu *vcpu;
4602
4603 vcpu = kvm_get_vcpu_by_id(kvm, id);
4604 if (vcpu)
4605 svm_ir_list_del(to_svm(vcpu), &pi);
4606 }
4607 }
4608
4609 if (!ret && svm) {
4610 trace_kvm_pi_irte_update(svm->vcpu.vcpu_id,
4611 host_irq, e->gsi,
4612 vcpu_info.vector,
4613 vcpu_info.pi_desc_addr, set);
4614 }
4615
4616 if (ret < 0) {
4617 pr_err("%s: failed to update PI IRTE\n", __func__);
4618 goto out;
4619 }
4620 }
4621
4622 ret = 0;
4623out:
4624 srcu_read_unlock(&kvm->irq_srcu, idx);
4625 return ret;
4626}
4627
Gleb Natapov95ba8273132009-04-21 17:45:08 +03004628static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
Joerg Roedelaaacfc92008-04-16 16:51:18 +02004629{
4630 struct vcpu_svm *svm = to_svm(vcpu);
4631 struct vmcb *vmcb = svm->vmcb;
Joerg Roedel924584c2010-04-22 12:33:07 +02004632 int ret;
4633 ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
4634 !(svm->vcpu.arch.hflags & HF_NMI_MASK);
4635 ret = ret && gif_set(svm) && nested_svm_nmi(svm);
4636
4637 return ret;
Joerg Roedelaaacfc92008-04-16 16:51:18 +02004638}
4639
Jan Kiszka3cfc3092009-11-12 01:04:25 +01004640static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
4641{
4642 struct vcpu_svm *svm = to_svm(vcpu);
4643
4644 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
4645}
4646
4647static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
4648{
4649 struct vcpu_svm *svm = to_svm(vcpu);
4650
4651 if (masked) {
4652 svm->vcpu.arch.hflags |= HF_NMI_MASK;
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01004653 set_intercept(svm, INTERCEPT_IRET);
Jan Kiszka3cfc3092009-11-12 01:04:25 +01004654 } else {
4655 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
Joerg Roedel8a05a1b82010-11-30 18:04:00 +01004656 clr_intercept(svm, INTERCEPT_IRET);
Jan Kiszka3cfc3092009-11-12 01:04:25 +01004657 }
4658}
4659
Gleb Natapov78646122009-03-23 12:12:11 +02004660static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
4661{
4662 struct vcpu_svm *svm = to_svm(vcpu);
4663 struct vmcb *vmcb = svm->vmcb;
Joerg Roedel7fcdb512009-09-16 15:24:15 +02004664 int ret;
4665
4666 if (!gif_set(svm) ||
4667 (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
4668 return 0;
4669
Avi Kivityf6e78472010-08-02 15:30:20 +03004670 ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
Joerg Roedel7fcdb512009-09-16 15:24:15 +02004671
Joerg Roedel20307532010-11-29 17:51:48 +01004672 if (is_guest_mode(vcpu))
Joerg Roedel7fcdb512009-09-16 15:24:15 +02004673 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
4674
4675 return ret;
Gleb Natapov78646122009-03-23 12:12:11 +02004676}
4677
Jan Kiszkac9a79532014-03-07 20:03:15 +01004678static void enable_irq_window(struct kvm_vcpu *vcpu)
Gleb Natapov9222be12009-04-23 17:14:37 +03004679{
Alexander Graf219b65d2009-06-15 15:21:25 +02004680 struct vcpu_svm *svm = to_svm(vcpu);
Alexander Graf219b65d2009-06-15 15:21:25 +02004681
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -05004682 if (kvm_vcpu_apicv_active(vcpu))
4683 return;
4684
Joerg Roedele0231712010-02-24 18:59:10 +01004685 /*
4686 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
4687 * 1, because that's a separate STGI/VMRUN intercept. The next time we
4688 * get that intercept, this function will be called again though and
4689 * we'll get the vintr intercept.
4690 */
Joerg Roedel8fe54652010-02-19 16:23:01 +01004691 if (gif_set(svm) && nested_svm_intr(svm)) {
Alexander Graf219b65d2009-06-15 15:21:25 +02004692 svm_set_vintr(svm);
4693 svm_inject_irq(svm, 0x0);
4694 }
Gleb Natapov9222be12009-04-23 17:14:37 +03004695}
4696
Jan Kiszkac9a79532014-03-07 20:03:15 +01004697static void enable_nmi_window(struct kvm_vcpu *vcpu)
Avi Kivity6aa8b732006-12-10 02:21:36 -08004698{
Avi Kivity04d2cc72007-09-10 18:10:54 +03004699 struct vcpu_svm *svm = to_svm(vcpu);
Eddie Dong85f455f2007-07-06 12:20:49 +03004700
Gleb Natapov44c11432009-05-11 13:35:52 +03004701 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
4702 == HF_NMI_MASK)
Jan Kiszkac9a79532014-03-07 20:03:15 +01004703 return; /* IRET will cause a vm exit */
Gleb Natapov44c11432009-05-11 13:35:52 +03004704
Ladi Prosek1a5e1852017-06-21 09:07:01 +02004705 if ((svm->vcpu.arch.hflags & HF_GIF_MASK) == 0)
4706 return; /* STGI will cause a vm exit */
4707
4708 if (svm->nested.exit_required)
4709 return; /* we're not going to run the guest yet */
4710
Joerg Roedele0231712010-02-24 18:59:10 +01004711 /*
4712 * Something prevents NMI from been injected. Single step over possible
4713 * problem (IRET or exception injection or interrupt shadow)
4714 */
Ladi Prosekab2f4d732017-06-21 09:06:58 +02004715 svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
Jan Kiszka6be7d302009-10-18 13:24:54 +02004716 svm->nmi_singlestep = true;
Gleb Natapov44c11432009-05-11 13:35:52 +03004717 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
Eddie Dong85f455f2007-07-06 12:20:49 +03004718}
4719
Izik Eiduscbc94022007-10-25 00:29:55 +02004720static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
4721{
4722 return 0;
4723}
4724
Avi Kivityd9e368d2007-06-07 19:18:30 +03004725static void svm_flush_tlb(struct kvm_vcpu *vcpu)
4726{
Joerg Roedel38e5e922010-12-03 15:25:16 +01004727 struct vcpu_svm *svm = to_svm(vcpu);
4728
4729 if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
4730 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
4731 else
4732 svm->asid_generation--;
Avi Kivityd9e368d2007-06-07 19:18:30 +03004733}
4734
Avi Kivity04d2cc72007-09-10 18:10:54 +03004735static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
4736{
4737}
4738
Joerg Roedeld7bf8222008-04-16 16:51:17 +02004739static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
4740{
4741 struct vcpu_svm *svm = to_svm(vcpu);
4742
Suravee Suthikulpanit3bbf3562016-05-04 14:09:51 -05004743 if (svm_nested_virtualize_tpr(vcpu))
Joerg Roedel88ab24a2010-02-19 16:23:06 +01004744 return;
4745
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01004746 if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
Joerg Roedeld7bf8222008-04-16 16:51:17 +02004747 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
Gleb Natapov615d5192009-04-21 17:45:05 +03004748 kvm_set_cr8(vcpu, cr8);
Joerg Roedeld7bf8222008-04-16 16:51:17 +02004749 }
4750}
4751
Joerg Roedel649d6862008-04-16 16:51:15 +02004752static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
4753{
4754 struct vcpu_svm *svm = to_svm(vcpu);
4755 u64 cr8;
4756
Suravee Suthikulpanit3bbf3562016-05-04 14:09:51 -05004757 if (svm_nested_virtualize_tpr(vcpu) ||
4758 kvm_vcpu_apicv_active(vcpu))
Joerg Roedel88ab24a2010-02-19 16:23:06 +01004759 return;
4760
Joerg Roedel649d6862008-04-16 16:51:15 +02004761 cr8 = kvm_get_cr8(vcpu);
4762 svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
4763 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
4764}
4765
Gleb Natapov9222be12009-04-23 17:14:37 +03004766static void svm_complete_interrupts(struct vcpu_svm *svm)
4767{
4768 u8 vector;
4769 int type;
4770 u32 exitintinfo = svm->vmcb->control.exit_int_info;
Jan Kiszka66b71382010-02-23 17:47:56 +01004771 unsigned int3_injected = svm->int3_injected;
4772
4773 svm->int3_injected = 0;
Gleb Natapov9222be12009-04-23 17:14:37 +03004774
Avi Kivitybd3d1ec2011-02-03 15:29:52 +02004775 /*
4776 * If we've made progress since setting HF_IRET_MASK, we've
4777 * executed an IRET and can allow NMI injection.
4778 */
4779 if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
4780 && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
Gleb Natapov44c11432009-05-11 13:35:52 +03004781 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
Avi Kivity3842d132010-07-27 12:30:24 +03004782 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
4783 }
Gleb Natapov44c11432009-05-11 13:35:52 +03004784
Gleb Natapov9222be12009-04-23 17:14:37 +03004785 svm->vcpu.arch.nmi_injected = false;
4786 kvm_clear_exception_queue(&svm->vcpu);
4787 kvm_clear_interrupt_queue(&svm->vcpu);
4788
4789 if (!(exitintinfo & SVM_EXITINTINFO_VALID))
4790 return;
4791
Avi Kivity3842d132010-07-27 12:30:24 +03004792 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
4793
Gleb Natapov9222be12009-04-23 17:14:37 +03004794 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
4795 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
4796
4797 switch (type) {
4798 case SVM_EXITINTINFO_TYPE_NMI:
4799 svm->vcpu.arch.nmi_injected = true;
4800 break;
4801 case SVM_EXITINTINFO_TYPE_EXEPT:
Jan Kiszka66b71382010-02-23 17:47:56 +01004802 /*
4803 * In case of software exceptions, do not reinject the vector,
4804 * but re-execute the instruction instead. Rewind RIP first
4805 * if we emulated INT3 before.
4806 */
4807 if (kvm_exception_is_soft(vector)) {
4808 if (vector == BP_VECTOR && int3_injected &&
4809 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
4810 kvm_rip_write(&svm->vcpu,
4811 kvm_rip_read(&svm->vcpu) -
4812 int3_injected);
Alexander Graf219b65d2009-06-15 15:21:25 +02004813 break;
Jan Kiszka66b71382010-02-23 17:47:56 +01004814 }
Gleb Natapov9222be12009-04-23 17:14:37 +03004815 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
4816 u32 err = svm->vmcb->control.exit_int_info_err;
Joerg Roedelce7ddec2010-04-22 12:33:13 +02004817 kvm_requeue_exception_e(&svm->vcpu, vector, err);
Gleb Natapov9222be12009-04-23 17:14:37 +03004818
4819 } else
Joerg Roedelce7ddec2010-04-22 12:33:13 +02004820 kvm_requeue_exception(&svm->vcpu, vector);
Gleb Natapov9222be12009-04-23 17:14:37 +03004821 break;
4822 case SVM_EXITINTINFO_TYPE_INTR:
Gleb Natapov66fd3f72009-05-11 13:35:50 +03004823 kvm_queue_interrupt(&svm->vcpu, vector, false);
Gleb Natapov9222be12009-04-23 17:14:37 +03004824 break;
4825 default:
4826 break;
4827 }
4828}
4829
Avi Kivityb463a6f2010-07-20 15:06:17 +03004830static void svm_cancel_injection(struct kvm_vcpu *vcpu)
4831{
4832 struct vcpu_svm *svm = to_svm(vcpu);
4833 struct vmcb_control_area *control = &svm->vmcb->control;
4834
4835 control->exit_int_info = control->event_inj;
4836 control->exit_int_info_err = control->event_inj_err;
4837 control->event_inj = 0;
4838 svm_complete_interrupts(svm);
4839}
4840
Avi Kivity851ba692009-08-24 11:10:17 +03004841static void svm_vcpu_run(struct kvm_vcpu *vcpu)
Avi Kivity6aa8b732006-12-10 02:21:36 -08004842{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04004843 struct vcpu_svm *svm = to_svm(vcpu);
Avi Kivityd9e368d2007-06-07 19:18:30 +03004844
Joerg Roedel2041a062010-04-22 12:33:08 +02004845 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
4846 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
4847 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
4848
Joerg Roedelcd3ff652009-10-09 16:08:26 +02004849 /*
4850 * A vmexit emulation is required before the vcpu can be executed
4851 * again.
4852 */
4853 if (unlikely(svm->nested.exit_required))
4854 return;
4855
Ladi Proseka12713c2017-06-21 09:07:00 +02004856 /*
4857 * Disable singlestep if we're injecting an interrupt/exception.
4858 * We don't want our modified rflags to be pushed on the stack where
4859 * we might not be able to easily reset them if we disabled NMI
4860 * singlestep later.
4861 */
4862 if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
4863 /*
4864 * Event injection happens before external interrupts cause a
4865 * vmexit and interrupts are disabled here, so smp_send_reschedule
4866 * is enough to force an immediate vmexit.
4867 */
4868 disable_nmi_singlestep(svm);
4869 smp_send_reschedule(vcpu->cpu);
4870 }
4871
Rusty Russelle756fc62007-07-30 20:07:08 +10004872 pre_svm_run(svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08004873
Joerg Roedel649d6862008-04-16 16:51:15 +02004874 sync_lapic_to_cr8(vcpu);
4875
Joerg Roedelcda0ffd2009-08-07 11:49:45 +02004876 svm->vmcb->save.cr2 = vcpu->arch.cr2;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004877
Avi Kivity04d2cc72007-09-10 18:10:54 +03004878 clgi();
4879
4880 local_irq_enable();
Avi Kivity36241b82006-12-22 01:05:20 -08004881
Avi Kivity6aa8b732006-12-10 02:21:36 -08004882 asm volatile (
Avi Kivity74547662012-09-16 15:10:59 +03004883 "push %%" _ASM_BP "; \n\t"
4884 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
4885 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
4886 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
4887 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
4888 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
4889 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
Avi Kivity05b3e0c2006-12-13 00:33:45 -08004890#ifdef CONFIG_X86_64
Rusty Russellfb3f0f52007-07-27 17:16:56 +10004891 "mov %c[r8](%[svm]), %%r8 \n\t"
4892 "mov %c[r9](%[svm]), %%r9 \n\t"
4893 "mov %c[r10](%[svm]), %%r10 \n\t"
4894 "mov %c[r11](%[svm]), %%r11 \n\t"
4895 "mov %c[r12](%[svm]), %%r12 \n\t"
4896 "mov %c[r13](%[svm]), %%r13 \n\t"
4897 "mov %c[r14](%[svm]), %%r14 \n\t"
4898 "mov %c[r15](%[svm]), %%r15 \n\t"
Avi Kivity6aa8b732006-12-10 02:21:36 -08004899#endif
4900
Avi Kivity6aa8b732006-12-10 02:21:36 -08004901 /* Enter guest mode */
Avi Kivity74547662012-09-16 15:10:59 +03004902 "push %%" _ASM_AX " \n\t"
4903 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
Avi Kivity4ecac3f2008-05-13 13:23:38 +03004904 __ex(SVM_VMLOAD) "\n\t"
4905 __ex(SVM_VMRUN) "\n\t"
4906 __ex(SVM_VMSAVE) "\n\t"
Avi Kivity74547662012-09-16 15:10:59 +03004907 "pop %%" _ASM_AX " \n\t"
Avi Kivity6aa8b732006-12-10 02:21:36 -08004908
4909 /* Save guest registers, load host registers */
Avi Kivity74547662012-09-16 15:10:59 +03004910 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
4911 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
4912 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
4913 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
4914 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
4915 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
Avi Kivity05b3e0c2006-12-13 00:33:45 -08004916#ifdef CONFIG_X86_64
Rusty Russellfb3f0f52007-07-27 17:16:56 +10004917 "mov %%r8, %c[r8](%[svm]) \n\t"
4918 "mov %%r9, %c[r9](%[svm]) \n\t"
4919 "mov %%r10, %c[r10](%[svm]) \n\t"
4920 "mov %%r11, %c[r11](%[svm]) \n\t"
4921 "mov %%r12, %c[r12](%[svm]) \n\t"
4922 "mov %%r13, %c[r13](%[svm]) \n\t"
4923 "mov %%r14, %c[r14](%[svm]) \n\t"
4924 "mov %%r15, %c[r15](%[svm]) \n\t"
Avi Kivity6aa8b732006-12-10 02:21:36 -08004925#endif
Avi Kivity74547662012-09-16 15:10:59 +03004926 "pop %%" _ASM_BP
Avi Kivity6aa8b732006-12-10 02:21:36 -08004927 :
Rusty Russellfb3f0f52007-07-27 17:16:56 +10004928 : [svm]"a"(svm),
Avi Kivity6aa8b732006-12-10 02:21:36 -08004929 [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
Zhang Xiantaoad312c72007-12-13 23:50:52 +08004930 [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
4931 [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
4932 [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
4933 [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
4934 [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
4935 [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
Avi Kivity05b3e0c2006-12-13 00:33:45 -08004936#ifdef CONFIG_X86_64
Zhang Xiantaoad312c72007-12-13 23:50:52 +08004937 , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
4938 [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
4939 [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
4940 [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
4941 [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
4942 [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
4943 [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
4944 [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
Avi Kivity6aa8b732006-12-10 02:21:36 -08004945#endif
Laurent Vivier54a08c02007-10-25 14:18:53 +02004946 : "cc", "memory"
4947#ifdef CONFIG_X86_64
Avi Kivity74547662012-09-16 15:10:59 +03004948 , "rbx", "rcx", "rdx", "rsi", "rdi"
Laurent Vivier54a08c02007-10-25 14:18:53 +02004949 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
Avi Kivity74547662012-09-16 15:10:59 +03004950#else
4951 , "ebx", "ecx", "edx", "esi", "edi"
Laurent Vivier54a08c02007-10-25 14:18:53 +02004952#endif
4953 );
Avi Kivity6aa8b732006-12-10 02:21:36 -08004954
Avi Kivity82ca2d12010-10-21 12:20:34 +02004955#ifdef CONFIG_X86_64
4956 wrmsrl(MSR_GS_BASE, svm->host.gs_base);
4957#else
Avi Kivitydacccfd2010-10-21 12:20:33 +02004958 loadsegment(fs, svm->host.fs);
Avi Kivity831ca602011-03-08 16:09:51 +02004959#ifndef CONFIG_X86_32_LAZY_GS
4960 loadsegment(gs, svm->host.gs);
4961#endif
Avi Kivity9581d442010-10-19 16:46:55 +02004962#endif
Avi Kivity6aa8b732006-12-10 02:21:36 -08004963
4964 reload_tss(vcpu);
4965
Avi Kivity56ba47d2007-11-07 17:14:18 +02004966 local_irq_disable();
4967
Avi Kivity13c34e02010-10-21 12:20:31 +02004968 vcpu->arch.cr2 = svm->vmcb->save.cr2;
4969 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
4970 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
4971 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
4972
Joerg Roedel3781c012011-01-14 16:45:02 +01004973 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
4974 kvm_before_handle_nmi(&svm->vcpu);
4975
4976 stgi();
4977
4978 /* Any pending NMI will happen here */
4979
4980 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
4981 kvm_after_handle_nmi(&svm->vcpu);
4982
Joerg Roedeld7bf8222008-04-16 16:51:17 +02004983 sync_cr8_to_lapic(vcpu);
4984
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04004985 svm->next_rip = 0;
Gleb Natapov9222be12009-04-23 17:14:37 +03004986
Joerg Roedel38e5e922010-12-03 15:25:16 +01004987 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
4988
Gleb Natapov631bc482010-10-14 11:22:52 +02004989 /* if exit due to PF check for async PF */
4990 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
Wanpeng Li1261bfa2017-07-13 18:30:40 -07004991 svm->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
Gleb Natapov631bc482010-10-14 11:22:52 +02004992
Avi Kivity6de4f3a2009-05-31 22:58:47 +03004993 if (npt_enabled) {
4994 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
4995 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
4996 }
Joerg Roedelfe5913e2010-05-17 14:43:34 +02004997
4998 /*
4999 * We need to handle MC intercepts here before the vcpu has a chance to
5000 * change the physical cpu
5001 */
5002 if (unlikely(svm->vmcb->control.exit_code ==
5003 SVM_EXIT_EXCP_BASE + MC_VECTOR))
5004 svm_handle_mce(svm);
Roedel, Joerg8d28fec2010-12-03 13:15:21 +01005005
5006 mark_all_clean(svm->vmcb);
Avi Kivity6aa8b732006-12-10 02:21:36 -08005007}
Josh Poimboeufc207aee2017-06-28 10:11:06 -05005008STACK_FRAME_NON_STANDARD(svm_vcpu_run);
Avi Kivity6aa8b732006-12-10 02:21:36 -08005009
Avi Kivity6aa8b732006-12-10 02:21:36 -08005010static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5011{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04005012 struct vcpu_svm *svm = to_svm(vcpu);
5013
5014 svm->vmcb->save.cr3 = root;
Joerg Roedeldcca1a62010-12-03 11:45:54 +01005015 mark_dirty(svm->vmcb, VMCB_CR);
Joerg Roedelf40f6a42010-12-03 15:25:15 +01005016 svm_flush_tlb(vcpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08005017}
5018
Joerg Roedel1c97f0a2010-09-10 17:30:41 +02005019static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5020{
5021 struct vcpu_svm *svm = to_svm(vcpu);
5022
5023 svm->vmcb->control.nested_cr3 = root;
Joerg Roedelb2747162010-12-03 11:45:53 +01005024 mark_dirty(svm->vmcb, VMCB_NPT);
Joerg Roedel1c97f0a2010-09-10 17:30:41 +02005025
5026 /* Also sync guest cr3 here in case we live migrate */
Avi Kivity9f8fe502010-12-05 17:30:00 +02005027 svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
Joerg Roedeldcca1a62010-12-03 11:45:54 +01005028 mark_dirty(svm->vmcb, VMCB_CR);
Joerg Roedel1c97f0a2010-09-10 17:30:41 +02005029
Joerg Roedelf40f6a42010-12-03 15:25:15 +01005030 svm_flush_tlb(vcpu);
Joerg Roedel1c97f0a2010-09-10 17:30:41 +02005031}
5032
Avi Kivity6aa8b732006-12-10 02:21:36 -08005033static int is_disabled(void)
5034{
Joerg Roedel6031a612007-06-22 12:29:50 +03005035 u64 vm_cr;
5036
5037 rdmsrl(MSR_VM_CR, vm_cr);
5038 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
5039 return 1;
5040
Avi Kivity6aa8b732006-12-10 02:21:36 -08005041 return 0;
5042}
5043
Ingo Molnar102d8322007-02-19 14:37:47 +02005044static void
5045svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5046{
5047 /*
5048 * Patch in the VMMCALL instruction:
5049 */
5050 hypercall[0] = 0x0f;
5051 hypercall[1] = 0x01;
5052 hypercall[2] = 0xd9;
Ingo Molnar102d8322007-02-19 14:37:47 +02005053}
5054
Yang, Sheng002c7f72007-07-31 14:23:01 +03005055static void svm_check_processor_compat(void *rtn)
5056{
5057 *(int *)rtn = 0;
5058}
5059
Avi Kivity774ead32007-12-26 13:57:04 +02005060static bool svm_cpu_has_accelerated_tpr(void)
5061{
5062 return false;
5063}
5064
Paolo Bonzini6d396b52015-04-01 14:25:33 +02005065static bool svm_has_high_real_mode_segbase(void)
5066{
5067 return true;
5068}
5069
Paolo Bonzinifc07e762015-10-01 13:20:22 +02005070static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
5071{
5072 return 0;
5073}
5074
Sheng Yang0e851882009-12-18 16:48:46 +08005075static void svm_cpuid_update(struct kvm_vcpu *vcpu)
5076{
Joerg Roedel6092d3d2015-10-14 15:10:54 +02005077 struct vcpu_svm *svm = to_svm(vcpu);
Suravee Suthikulpanit46781ea2016-05-04 14:09:50 -05005078 struct kvm_cpuid_entry2 *entry;
Joerg Roedel6092d3d2015-10-14 15:10:54 +02005079
5080 /* Update nrips enabled cache */
Radim Krčmářd6321d42017-08-05 00:12:49 +02005081 svm->nrips_enabled = !!guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
Suravee Suthikulpanit46781ea2016-05-04 14:09:50 -05005082
5083 if (!kvm_vcpu_apicv_active(vcpu))
5084 return;
5085
5086 entry = kvm_find_cpuid_entry(vcpu, 1, 0);
5087 if (entry)
5088 entry->ecx &= ~bit(X86_FEATURE_X2APIC);
Sheng Yang0e851882009-12-18 16:48:46 +08005089}
5090
Joerg Roedeld4330ef2010-04-22 12:33:11 +02005091static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
5092{
Joerg Roedelc2c63a42010-04-22 12:33:12 +02005093 switch (func) {
Suravee Suthikulpanit46781ea2016-05-04 14:09:50 -05005094 case 0x1:
5095 if (avic)
5096 entry->ecx &= ~bit(X86_FEATURE_X2APIC);
5097 break;
Joerg Roedel4c62a2d2010-09-10 17:31:06 +02005098 case 0x80000001:
5099 if (nested)
5100 entry->ecx |= (1 << 2); /* Set SVM bit */
5101 break;
Joerg Roedelc2c63a42010-04-22 12:33:12 +02005102 case 0x8000000A:
5103 entry->eax = 1; /* SVM revision 1 */
5104 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
5105 ASID emulation to nested SVM */
5106 entry->ecx = 0; /* Reserved */
Joerg Roedel7a190662010-07-27 18:14:21 +02005107 entry->edx = 0; /* Per default do not support any
5108 additional features */
5109
5110 /* Support next_rip if host supports it */
Avi Kivity2a6b20b2010-11-09 16:15:42 +02005111 if (boot_cpu_has(X86_FEATURE_NRIPS))
Joerg Roedel7a190662010-07-27 18:14:21 +02005112 entry->edx |= SVM_FEATURE_NRIP;
Joerg Roedelc2c63a42010-04-22 12:33:12 +02005113
Joerg Roedel3d4aeaa2010-09-10 17:31:05 +02005114 /* Support NPT for the guest if enabled */
5115 if (npt_enabled)
5116 entry->edx |= SVM_FEATURE_NPT;
5117
Joerg Roedelc2c63a42010-04-22 12:33:12 +02005118 break;
5119 }
Joerg Roedeld4330ef2010-04-22 12:33:11 +02005120}
5121
Sheng Yang17cc3932010-01-05 19:02:27 +08005122static int svm_get_lpage_level(void)
Joerg Roedel344f4142009-07-27 16:30:48 +02005123{
Sheng Yang17cc3932010-01-05 19:02:27 +08005124 return PT_PDPE_LEVEL;
Joerg Roedel344f4142009-07-27 16:30:48 +02005125}
5126
Sheng Yang4e47c7a2009-12-18 16:48:47 +08005127static bool svm_rdtscp_supported(void)
5128{
Paolo Bonzini46896c72015-11-12 14:49:16 +01005129 return boot_cpu_has(X86_FEATURE_RDTSCP);
Sheng Yang4e47c7a2009-12-18 16:48:47 +08005130}
5131
Mao, Junjiead756a12012-07-02 01:18:48 +00005132static bool svm_invpcid_supported(void)
5133{
5134 return false;
5135}
5136
Paolo Bonzini93c4adc2014-03-05 23:19:52 +01005137static bool svm_mpx_supported(void)
5138{
5139 return false;
5140}
5141
Wanpeng Li55412b22014-12-02 19:21:30 +08005142static bool svm_xsaves_supported(void)
5143{
5144 return false;
5145}
5146
Sheng Yangf5f48ee2010-06-30 12:25:15 +08005147static bool svm_has_wbinvd_exit(void)
5148{
5149 return true;
5150}
5151
Joerg Roedel80612522011-04-04 12:39:33 +02005152#define PRE_EX(exit) { .exit_code = (exit), \
Avi Kivity40e19b52011-04-21 12:35:41 +03005153 .stage = X86_ICPT_PRE_EXCEPT, }
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005154#define POST_EX(exit) { .exit_code = (exit), \
Avi Kivity40e19b52011-04-21 12:35:41 +03005155 .stage = X86_ICPT_POST_EXCEPT, }
Joerg Roedeld7eb8202011-04-04 12:39:32 +02005156#define POST_MEM(exit) { .exit_code = (exit), \
Avi Kivity40e19b52011-04-21 12:35:41 +03005157 .stage = X86_ICPT_POST_MEMACCESS, }
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005158
Mathias Krause09941fb2012-08-30 01:30:20 +02005159static const struct __x86_intercept {
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005160 u32 exit_code;
5161 enum x86_intercept_stage stage;
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005162} x86_intercept_map[] = {
5163 [x86_intercept_cr_read] = POST_EX(SVM_EXIT_READ_CR0),
5164 [x86_intercept_cr_write] = POST_EX(SVM_EXIT_WRITE_CR0),
5165 [x86_intercept_clts] = POST_EX(SVM_EXIT_WRITE_CR0),
5166 [x86_intercept_lmsw] = POST_EX(SVM_EXIT_WRITE_CR0),
5167 [x86_intercept_smsw] = POST_EX(SVM_EXIT_READ_CR0),
Joerg Roedel3b88e412011-04-04 12:39:29 +02005168 [x86_intercept_dr_read] = POST_EX(SVM_EXIT_READ_DR0),
5169 [x86_intercept_dr_write] = POST_EX(SVM_EXIT_WRITE_DR0),
Joerg Roedeldee6bb72011-04-04 12:39:30 +02005170 [x86_intercept_sldt] = POST_EX(SVM_EXIT_LDTR_READ),
5171 [x86_intercept_str] = POST_EX(SVM_EXIT_TR_READ),
5172 [x86_intercept_lldt] = POST_EX(SVM_EXIT_LDTR_WRITE),
5173 [x86_intercept_ltr] = POST_EX(SVM_EXIT_TR_WRITE),
5174 [x86_intercept_sgdt] = POST_EX(SVM_EXIT_GDTR_READ),
5175 [x86_intercept_sidt] = POST_EX(SVM_EXIT_IDTR_READ),
5176 [x86_intercept_lgdt] = POST_EX(SVM_EXIT_GDTR_WRITE),
5177 [x86_intercept_lidt] = POST_EX(SVM_EXIT_IDTR_WRITE),
Joerg Roedel01de8b02011-04-04 12:39:31 +02005178 [x86_intercept_vmrun] = POST_EX(SVM_EXIT_VMRUN),
5179 [x86_intercept_vmmcall] = POST_EX(SVM_EXIT_VMMCALL),
5180 [x86_intercept_vmload] = POST_EX(SVM_EXIT_VMLOAD),
5181 [x86_intercept_vmsave] = POST_EX(SVM_EXIT_VMSAVE),
5182 [x86_intercept_stgi] = POST_EX(SVM_EXIT_STGI),
5183 [x86_intercept_clgi] = POST_EX(SVM_EXIT_CLGI),
5184 [x86_intercept_skinit] = POST_EX(SVM_EXIT_SKINIT),
5185 [x86_intercept_invlpga] = POST_EX(SVM_EXIT_INVLPGA),
Joerg Roedeld7eb8202011-04-04 12:39:32 +02005186 [x86_intercept_rdtscp] = POST_EX(SVM_EXIT_RDTSCP),
5187 [x86_intercept_monitor] = POST_MEM(SVM_EXIT_MONITOR),
5188 [x86_intercept_mwait] = POST_EX(SVM_EXIT_MWAIT),
Joerg Roedel80612522011-04-04 12:39:33 +02005189 [x86_intercept_invlpg] = POST_EX(SVM_EXIT_INVLPG),
5190 [x86_intercept_invd] = POST_EX(SVM_EXIT_INVD),
5191 [x86_intercept_wbinvd] = POST_EX(SVM_EXIT_WBINVD),
5192 [x86_intercept_wrmsr] = POST_EX(SVM_EXIT_MSR),
5193 [x86_intercept_rdtsc] = POST_EX(SVM_EXIT_RDTSC),
5194 [x86_intercept_rdmsr] = POST_EX(SVM_EXIT_MSR),
5195 [x86_intercept_rdpmc] = POST_EX(SVM_EXIT_RDPMC),
5196 [x86_intercept_cpuid] = PRE_EX(SVM_EXIT_CPUID),
5197 [x86_intercept_rsm] = PRE_EX(SVM_EXIT_RSM),
Joerg Roedelbf608f82011-04-04 12:39:34 +02005198 [x86_intercept_pause] = PRE_EX(SVM_EXIT_PAUSE),
5199 [x86_intercept_pushf] = PRE_EX(SVM_EXIT_PUSHF),
5200 [x86_intercept_popf] = PRE_EX(SVM_EXIT_POPF),
5201 [x86_intercept_intn] = PRE_EX(SVM_EXIT_SWINT),
5202 [x86_intercept_iret] = PRE_EX(SVM_EXIT_IRET),
5203 [x86_intercept_icebp] = PRE_EX(SVM_EXIT_ICEBP),
5204 [x86_intercept_hlt] = POST_EX(SVM_EXIT_HLT),
Joerg Roedelf6511932011-04-04 12:39:35 +02005205 [x86_intercept_in] = POST_EX(SVM_EXIT_IOIO),
5206 [x86_intercept_ins] = POST_EX(SVM_EXIT_IOIO),
5207 [x86_intercept_out] = POST_EX(SVM_EXIT_IOIO),
5208 [x86_intercept_outs] = POST_EX(SVM_EXIT_IOIO),
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005209};
5210
Joerg Roedel80612522011-04-04 12:39:33 +02005211#undef PRE_EX
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005212#undef POST_EX
Joerg Roedeld7eb8202011-04-04 12:39:32 +02005213#undef POST_MEM
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005214
Joerg Roedel8a76d7f2011-04-04 12:39:27 +02005215static int svm_check_intercept(struct kvm_vcpu *vcpu,
5216 struct x86_instruction_info *info,
5217 enum x86_intercept_stage stage)
5218{
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005219 struct vcpu_svm *svm = to_svm(vcpu);
5220 int vmexit, ret = X86EMUL_CONTINUE;
5221 struct __x86_intercept icpt_info;
5222 struct vmcb *vmcb = svm->vmcb;
5223
5224 if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
5225 goto out;
5226
5227 icpt_info = x86_intercept_map[info->intercept];
5228
Avi Kivity40e19b52011-04-21 12:35:41 +03005229 if (stage != icpt_info.stage)
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005230 goto out;
5231
5232 switch (icpt_info.exit_code) {
5233 case SVM_EXIT_READ_CR0:
5234 if (info->intercept == x86_intercept_cr_read)
5235 icpt_info.exit_code += info->modrm_reg;
5236 break;
5237 case SVM_EXIT_WRITE_CR0: {
5238 unsigned long cr0, val;
5239 u64 intercept;
5240
5241 if (info->intercept == x86_intercept_cr_write)
5242 icpt_info.exit_code += info->modrm_reg;
5243
Jan Kiszka62baf442014-06-29 21:55:53 +02005244 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
5245 info->intercept == x86_intercept_clts)
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005246 break;
5247
5248 intercept = svm->nested.intercept;
5249
5250 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
5251 break;
5252
5253 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
5254 val = info->src_val & ~SVM_CR0_SELECTIVE_MASK;
5255
5256 if (info->intercept == x86_intercept_lmsw) {
5257 cr0 &= 0xfUL;
5258 val &= 0xfUL;
5259 /* lmsw can't clear PE - catch this here */
5260 if (cr0 & X86_CR0_PE)
5261 val |= X86_CR0_PE;
5262 }
5263
5264 if (cr0 ^ val)
5265 icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
5266
5267 break;
5268 }
Joerg Roedel3b88e412011-04-04 12:39:29 +02005269 case SVM_EXIT_READ_DR0:
5270 case SVM_EXIT_WRITE_DR0:
5271 icpt_info.exit_code += info->modrm_reg;
5272 break;
Joerg Roedel80612522011-04-04 12:39:33 +02005273 case SVM_EXIT_MSR:
5274 if (info->intercept == x86_intercept_wrmsr)
5275 vmcb->control.exit_info_1 = 1;
5276 else
5277 vmcb->control.exit_info_1 = 0;
5278 break;
Joerg Roedelbf608f82011-04-04 12:39:34 +02005279 case SVM_EXIT_PAUSE:
5280 /*
5281 * We get this for NOP only, but pause
5282 * is rep not, check this here
5283 */
5284 if (info->rep_prefix != REPE_PREFIX)
5285 goto out;
Joerg Roedelf6511932011-04-04 12:39:35 +02005286 case SVM_EXIT_IOIO: {
5287 u64 exit_info;
5288 u32 bytes;
5289
Joerg Roedelf6511932011-04-04 12:39:35 +02005290 if (info->intercept == x86_intercept_in ||
5291 info->intercept == x86_intercept_ins) {
Jan Kiszka6cbc5f52014-06-30 12:52:55 +02005292 exit_info = ((info->src_val & 0xffff) << 16) |
5293 SVM_IOIO_TYPE_MASK;
Joerg Roedelf6511932011-04-04 12:39:35 +02005294 bytes = info->dst_bytes;
Jan Kiszka6493f152014-06-30 11:07:05 +02005295 } else {
Jan Kiszka6cbc5f52014-06-30 12:52:55 +02005296 exit_info = (info->dst_val & 0xffff) << 16;
Jan Kiszka6493f152014-06-30 11:07:05 +02005297 bytes = info->src_bytes;
Joerg Roedelf6511932011-04-04 12:39:35 +02005298 }
5299
5300 if (info->intercept == x86_intercept_outs ||
5301 info->intercept == x86_intercept_ins)
5302 exit_info |= SVM_IOIO_STR_MASK;
5303
5304 if (info->rep_prefix)
5305 exit_info |= SVM_IOIO_REP_MASK;
5306
5307 bytes = min(bytes, 4u);
5308
5309 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
5310
5311 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
5312
5313 vmcb->control.exit_info_1 = exit_info;
5314 vmcb->control.exit_info_2 = info->next_rip;
5315
5316 break;
5317 }
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005318 default:
5319 break;
5320 }
5321
Bandan Dasf1047652015-06-11 02:05:33 -04005322 /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
5323 if (static_cpu_has(X86_FEATURE_NRIPS))
5324 vmcb->control.next_rip = info->next_rip;
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005325 vmcb->control.exit_code = icpt_info.exit_code;
5326 vmexit = nested_svm_exit_handled(svm);
5327
5328 ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
5329 : X86EMUL_CONTINUE;
5330
5331out:
5332 return ret;
Joerg Roedel8a76d7f2011-04-04 12:39:27 +02005333}
5334
Yang Zhanga547c6d2013-04-11 19:25:10 +08005335static void svm_handle_external_intr(struct kvm_vcpu *vcpu)
5336{
5337 local_irq_enable();
Paolo Bonzinif2485b32016-06-15 15:23:11 +02005338 /*
5339 * We must have an instruction with interrupts enabled, so
5340 * the timer interrupt isn't delayed by the interrupt shadow.
5341 */
5342 asm("nop");
5343 local_irq_disable();
Yang Zhanga547c6d2013-04-11 19:25:10 +08005344}
5345
Radim Krčmářae97a3b2014-08-21 18:08:06 +02005346static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
5347{
5348}
5349
Suravee Suthikulpanitbe8ca172016-05-04 14:09:49 -05005350static inline void avic_post_state_restore(struct kvm_vcpu *vcpu)
5351{
5352 if (avic_handle_apic_id_update(vcpu) != 0)
5353 return;
5354 if (avic_handle_dfr_update(vcpu) != 0)
5355 return;
5356 avic_handle_ldr_update(vcpu);
5357}
5358
Borislav Petkov74f16902017-03-26 23:51:24 +02005359static void svm_setup_mce(struct kvm_vcpu *vcpu)
5360{
5361 /* [63:9] are reserved. */
5362 vcpu->arch.mcg_cap &= 0x1ff;
5363}
5364
Kees Cook404f6aa2016-08-08 16:29:06 -07005365static struct kvm_x86_ops svm_x86_ops __ro_after_init = {
Avi Kivity6aa8b732006-12-10 02:21:36 -08005366 .cpu_has_kvm_support = has_svm,
5367 .disabled_by_bios = is_disabled,
5368 .hardware_setup = svm_hardware_setup,
5369 .hardware_unsetup = svm_hardware_unsetup,
Yang, Sheng002c7f72007-07-31 14:23:01 +03005370 .check_processor_compatibility = svm_check_processor_compat,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005371 .hardware_enable = svm_hardware_enable,
5372 .hardware_disable = svm_hardware_disable,
Avi Kivity774ead32007-12-26 13:57:04 +02005373 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
Paolo Bonzini6d396b52015-04-01 14:25:33 +02005374 .cpu_has_high_real_mode_segbase = svm_has_high_real_mode_segbase,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005375
5376 .vcpu_create = svm_create_vcpu,
5377 .vcpu_free = svm_free_vcpu,
Avi Kivity04d2cc72007-09-10 18:10:54 +03005378 .vcpu_reset = svm_vcpu_reset,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005379
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05005380 .vm_init = avic_vm_init,
5381 .vm_destroy = avic_vm_destroy,
5382
Avi Kivity04d2cc72007-09-10 18:10:54 +03005383 .prepare_guest_switch = svm_prepare_guest_switch,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005384 .vcpu_load = svm_vcpu_load,
5385 .vcpu_put = svm_vcpu_put,
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05005386 .vcpu_blocking = svm_vcpu_blocking,
5387 .vcpu_unblocking = svm_vcpu_unblocking,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005388
Paolo Bonzinia96036b2015-11-10 11:55:36 +01005389 .update_bp_intercept = update_bp_intercept,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005390 .get_msr = svm_get_msr,
5391 .set_msr = svm_set_msr,
5392 .get_segment_base = svm_get_segment_base,
5393 .get_segment = svm_get_segment,
5394 .set_segment = svm_set_segment,
Izik Eidus2e4d2652008-03-24 19:38:34 +02005395 .get_cpl = svm_get_cpl,
Rusty Russell1747fb72007-09-06 01:21:32 +10005396 .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
Avi Kivitye8467fd2009-12-29 18:43:06 +02005397 .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
Avi Kivityaff48ba2010-12-05 18:56:11 +02005398 .decache_cr3 = svm_decache_cr3,
Anthony Liguori25c4c272007-04-27 09:29:21 +03005399 .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005400 .set_cr0 = svm_set_cr0,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005401 .set_cr3 = svm_set_cr3,
5402 .set_cr4 = svm_set_cr4,
5403 .set_efer = svm_set_efer,
5404 .get_idt = svm_get_idt,
5405 .set_idt = svm_set_idt,
5406 .get_gdt = svm_get_gdt,
5407 .set_gdt = svm_set_gdt,
Jan Kiszka73aaf249e2014-01-04 18:47:16 +01005408 .get_dr6 = svm_get_dr6,
5409 .set_dr6 = svm_set_dr6,
Gleb Natapov020df072010-04-13 10:05:23 +03005410 .set_dr7 = svm_set_dr7,
Paolo Bonzinifacb0132014-02-21 10:32:27 +01005411 .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
Avi Kivity6de4f3a2009-05-31 22:58:47 +03005412 .cache_reg = svm_cache_reg,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005413 .get_rflags = svm_get_rflags,
5414 .set_rflags = svm_set_rflags,
Huaitong Hanbe94f6b2016-03-22 16:51:20 +08005415
5416 .get_pkru = svm_get_pkru,
5417
Avi Kivity6aa8b732006-12-10 02:21:36 -08005418 .tlb_flush = svm_flush_tlb,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005419
Avi Kivity6aa8b732006-12-10 02:21:36 -08005420 .run = svm_vcpu_run,
Avi Kivity04d2cc72007-09-10 18:10:54 +03005421 .handle_exit = handle_exit,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005422 .skip_emulated_instruction = skip_emulated_instruction,
Glauber Costa2809f5d2009-05-12 16:21:05 -04005423 .set_interrupt_shadow = svm_set_interrupt_shadow,
5424 .get_interrupt_shadow = svm_get_interrupt_shadow,
Ingo Molnar102d8322007-02-19 14:37:47 +02005425 .patch_hypercall = svm_patch_hypercall,
Eddie Dong2a8067f2007-08-06 16:29:07 +03005426 .set_irq = svm_set_irq,
Gleb Natapov95ba8273132009-04-21 17:45:08 +03005427 .set_nmi = svm_inject_nmi,
Avi Kivity298101d2007-11-25 13:41:11 +02005428 .queue_exception = svm_queue_exception,
Avi Kivityb463a6f2010-07-20 15:06:17 +03005429 .cancel_injection = svm_cancel_injection,
Gleb Natapov78646122009-03-23 12:12:11 +02005430 .interrupt_allowed = svm_interrupt_allowed,
Gleb Natapov95ba8273132009-04-21 17:45:08 +03005431 .nmi_allowed = svm_nmi_allowed,
Jan Kiszka3cfc3092009-11-12 01:04:25 +01005432 .get_nmi_mask = svm_get_nmi_mask,
5433 .set_nmi_mask = svm_set_nmi_mask,
Gleb Natapov95ba8273132009-04-21 17:45:08 +03005434 .enable_nmi_window = enable_nmi_window,
5435 .enable_irq_window = enable_irq_window,
5436 .update_cr8_intercept = update_cr8_intercept,
Yang Zhang8d146952013-01-25 10:18:50 +08005437 .set_virtual_x2apic_mode = svm_set_virtual_x2apic_mode,
Andrey Smetanind62caab2015-11-10 15:36:33 +03005438 .get_enable_apicv = svm_get_enable_apicv,
5439 .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
Yang Zhangc7c9c562013-01-25 10:18:51 +08005440 .load_eoi_exitmap = svm_load_eoi_exitmap,
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05005441 .hwapic_irr_update = svm_hwapic_irr_update,
5442 .hwapic_isr_update = svm_hwapic_isr_update,
Suravee Suthikulpanitbe8ca172016-05-04 14:09:49 -05005443 .apicv_post_state_restore = avic_post_state_restore,
Izik Eiduscbc94022007-10-25 00:29:55 +02005444
5445 .set_tss_addr = svm_set_tss_addr,
Sheng Yang67253af2008-04-25 10:20:22 +08005446 .get_tdp_level = get_npt_level,
Sheng Yang4b12f0d2009-04-27 20:35:42 +08005447 .get_mt_mask = svm_get_mt_mask,
Marcelo Tosatti229456f2009-06-17 09:22:14 -03005448
Avi Kivity586f9602010-11-18 13:09:54 +02005449 .get_exit_info = svm_get_exit_info,
Avi Kivity586f9602010-11-18 13:09:54 +02005450
Sheng Yang17cc3932010-01-05 19:02:27 +08005451 .get_lpage_level = svm_get_lpage_level,
Sheng Yang0e851882009-12-18 16:48:46 +08005452
5453 .cpuid_update = svm_cpuid_update,
Sheng Yang4e47c7a2009-12-18 16:48:47 +08005454
5455 .rdtscp_supported = svm_rdtscp_supported,
Mao, Junjiead756a12012-07-02 01:18:48 +00005456 .invpcid_supported = svm_invpcid_supported,
Paolo Bonzini93c4adc2014-03-05 23:19:52 +01005457 .mpx_supported = svm_mpx_supported,
Wanpeng Li55412b22014-12-02 19:21:30 +08005458 .xsaves_supported = svm_xsaves_supported,
Joerg Roedeld4330ef2010-04-22 12:33:11 +02005459
5460 .set_supported_cpuid = svm_set_supported_cpuid,
Sheng Yangf5f48ee2010-06-30 12:25:15 +08005461
5462 .has_wbinvd_exit = svm_has_wbinvd_exit,
Zachary Amsden99e3e302010-08-19 22:07:17 -10005463
5464 .write_tsc_offset = svm_write_tsc_offset,
Joerg Roedel1c97f0a2010-09-10 17:30:41 +02005465
5466 .set_tdp_cr3 = set_tdp_cr3,
Joerg Roedel8a76d7f2011-04-04 12:39:27 +02005467
5468 .check_intercept = svm_check_intercept,
Yang Zhanga547c6d2013-04-11 19:25:10 +08005469 .handle_external_intr = svm_handle_external_intr,
Radim Krčmářae97a3b2014-08-21 18:08:06 +02005470
5471 .sched_in = svm_sched_in,
Wei Huang25462f72015-06-19 15:45:05 +02005472
5473 .pmu_ops = &amd_pmu_ops,
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -05005474 .deliver_posted_interrupt = svm_deliver_avic_intr,
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05005475 .update_pi_irte = svm_update_pi_irte,
Borislav Petkov74f16902017-03-26 23:51:24 +02005476 .setup_mce = svm_setup_mce,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005477};
5478
5479static int __init svm_init(void)
5480{
Zhang Xiantaocb498ea2007-11-14 20:39:31 +08005481 return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
Avi Kivity0ee75be2010-04-28 15:39:01 +03005482 __alignof__(struct vcpu_svm), THIS_MODULE);
Avi Kivity6aa8b732006-12-10 02:21:36 -08005483}
5484
5485static void __exit svm_exit(void)
5486{
Zhang Xiantaocb498ea2007-11-14 20:39:31 +08005487 kvm_exit();
Avi Kivity6aa8b732006-12-10 02:21:36 -08005488}
5489
5490module_init(svm_init)
5491module_exit(svm_exit)