blob: f7a7b98b3271a6fc5df234854d86174c8222a5a0 [file] [log] [blame]
Avi Kivity6aa8b732006-12-10 02:21:36 -08001/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * AMD SVM support
5 *
6 * Copyright (C) 2006 Qumranet, Inc.
Nicolas Kaiser9611c182010-10-06 14:23:22 +02007 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
Avi Kivity6aa8b732006-12-10 02:21:36 -08008 *
9 * Authors:
10 * Yaniv Kamay <yaniv@qumranet.com>
11 * Avi Kivity <avi@qumranet.com>
12 *
13 * This work is licensed under the terms of the GNU GPL, version 2. See
14 * the COPYING file in the top-level directory.
15 *
16 */
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -050017
18#define pr_fmt(fmt) "SVM: " fmt
19
Avi Kivityedf88412007-12-16 11:02:48 +020020#include <linux/kvm_host.h>
21
Eddie Dong85f455f2007-07-06 12:20:49 +030022#include "irq.h"
Zhang Xiantao1d737c82007-12-14 09:35:10 +080023#include "mmu.h"
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -030024#include "kvm_cache_regs.h"
Gleb Natapovfe4c7b12009-03-23 11:23:18 +020025#include "x86.h"
Julian Stecklina66f7b722012-12-05 15:26:19 +010026#include "cpuid.h"
Wei Huang25462f72015-06-19 15:45:05 +020027#include "pmu.h"
Avi Kivitye4956062007-06-28 14:15:57 -040028
Avi Kivity6aa8b732006-12-10 02:21:36 -080029#include <linux/module.h>
Josh Triplettae759542012-03-28 11:32:28 -070030#include <linux/mod_devicetable.h>
Ahmed S. Darwish9d8f5492007-02-19 14:37:46 +020031#include <linux/kernel.h>
Avi Kivity6aa8b732006-12-10 02:21:36 -080032#include <linux/vmalloc.h>
33#include <linux/highmem.h>
Alexey Dobriyane8edc6e2007-05-21 01:22:52 +040034#include <linux/sched.h>
Steven Rostedt (Red Hat)af658dc2015-04-29 14:36:05 -040035#include <linux/trace_events.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090036#include <linux/slab.h>
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -050037#include <linux/amd-iommu.h>
38#include <linux/hashtable.h>
Josh Poimboeuf935893a2017-06-28 10:11:06 -050039#include <linux/frame.h>
Avi Kivity6aa8b732006-12-10 02:21:36 -080040
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -050041#include <asm/apic.h>
Joerg Roedel1018faa2012-02-29 14:57:32 +010042#include <asm/perf_event.h>
Joerg Roedel67ec6602010-05-17 14:43:35 +020043#include <asm/tlbflush.h>
Avi Kivitye4956062007-06-28 14:15:57 -040044#include <asm/desc.h>
Paolo Bonzinifacb0132014-02-21 10:32:27 +010045#include <asm/debugreg.h>
Gleb Natapov631bc482010-10-14 11:22:52 +020046#include <asm/kvm_para.h>
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -050047#include <asm/irq_remapping.h>
Paolo Bonzinia175d512018-02-22 16:43:17 +010048#include <asm/microcode.h>
Thomas Gleixner7a2d2352018-04-29 15:01:37 +020049#include <asm/spec-ctrl.h>
Avi Kivity6aa8b732006-12-10 02:21:36 -080050
Eduardo Habkost63d11422008-11-17 19:03:20 -020051#include <asm/virtext.h>
Marcelo Tosatti229456f2009-06-17 09:22:14 -030052#include "trace.h"
Eduardo Habkost63d11422008-11-17 19:03:20 -020053
Avi Kivity4ecac3f2008-05-13 13:23:38 +030054#define __ex(x) __kvm_handle_fault_on_reboot(x)
55
Avi Kivity6aa8b732006-12-10 02:21:36 -080056MODULE_AUTHOR("Qumranet");
57MODULE_LICENSE("GPL");
58
Josh Triplettae759542012-03-28 11:32:28 -070059static const struct x86_cpu_id svm_cpu_id[] = {
60 X86_FEATURE_MATCH(X86_FEATURE_SVM),
61 {}
62};
63MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
64
Avi Kivity6aa8b732006-12-10 02:21:36 -080065#define IOPM_ALLOC_ORDER 2
66#define MSRPM_ALLOC_ORDER 1
67
Avi Kivity6aa8b732006-12-10 02:21:36 -080068#define SEG_TYPE_LDT 2
69#define SEG_TYPE_BUSY_TSS16 3
70
Andre Przywara6bc31bd2010-04-11 23:07:28 +020071#define SVM_FEATURE_NPT (1 << 0)
72#define SVM_FEATURE_LBRV (1 << 1)
73#define SVM_FEATURE_SVML (1 << 2)
74#define SVM_FEATURE_NRIP (1 << 3)
Andre Przywaraddce97a2010-12-21 11:12:03 +010075#define SVM_FEATURE_TSC_RATE (1 << 4)
76#define SVM_FEATURE_VMCB_CLEAN (1 << 5)
77#define SVM_FEATURE_FLUSH_ASID (1 << 6)
78#define SVM_FEATURE_DECODE_ASSIST (1 << 7)
Andre Przywara6bc31bd2010-04-11 23:07:28 +020079#define SVM_FEATURE_PAUSE_FILTER (1 << 10)
Joerg Roedel80b77062007-03-30 17:02:14 +030080
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -050081#define SVM_AVIC_DOORBELL 0xc001011b
82
Joerg Roedel410e4d52009-08-07 11:49:44 +020083#define NESTED_EXIT_HOST 0 /* Exit handled on host level */
84#define NESTED_EXIT_DONE 1 /* Exit caused nested vmexit */
85#define NESTED_EXIT_CONTINUE 2 /* Further checks needed */
86
Joerg Roedel24e09cb2008-02-13 18:58:47 +010087#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
88
Joerg Roedelfbc0db72011-03-25 09:44:46 +010089#define TSC_RATIO_RSVD 0xffffff0000000000ULL
Joerg Roedel92a1f122011-03-25 09:44:51 +010090#define TSC_RATIO_MIN 0x0000000000000001ULL
91#define TSC_RATIO_MAX 0x000000ffffffffffULL
Joerg Roedelfbc0db72011-03-25 09:44:46 +010092
Dan Carpenter5446a972016-05-23 13:20:10 +030093#define AVIC_HPA_MASK ~((0xFFFULL << 52) | 0xFFF)
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -050094
95/*
96 * 0xff is broadcast, so the max index allowed for physical APIC ID
97 * table is 0xfe. APIC IDs above 0xff are reserved.
98 */
99#define AVIC_MAX_PHYSICAL_ID_COUNT 255
100
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -0500101#define AVIC_UNACCEL_ACCESS_WRITE_MASK 1
102#define AVIC_UNACCEL_ACCESS_OFFSET_MASK 0xFF0
103#define AVIC_UNACCEL_ACCESS_VECTOR_MASK 0xFFFFFFFF
104
Suravee Suthikulpanit5ea11f22016-08-23 13:52:41 -0500105/* AVIC GATAG is encoded using VM and VCPU IDs */
106#define AVIC_VCPU_ID_BITS 8
107#define AVIC_VCPU_ID_MASK ((1 << AVIC_VCPU_ID_BITS) - 1)
108
109#define AVIC_VM_ID_BITS 24
110#define AVIC_VM_ID_NR (1 << AVIC_VM_ID_BITS)
111#define AVIC_VM_ID_MASK ((1 << AVIC_VM_ID_BITS) - 1)
112
113#define AVIC_GATAG(x, y) (((x & AVIC_VM_ID_MASK) << AVIC_VCPU_ID_BITS) | \
114 (y & AVIC_VCPU_ID_MASK))
115#define AVIC_GATAG_TO_VMID(x) ((x >> AVIC_VCPU_ID_BITS) & AVIC_VM_ID_MASK)
116#define AVIC_GATAG_TO_VCPUID(x) (x & AVIC_VCPU_ID_MASK)
117
Joerg Roedel67ec6602010-05-17 14:43:35 +0200118static bool erratum_383_found __read_mostly;
119
Avi Kivity6c8166a2009-05-31 18:15:37 +0300120static const u32 host_save_user_msrs[] = {
121#ifdef CONFIG_X86_64
122 MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
123 MSR_FS_BASE,
124#endif
125 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
Paolo Bonzini46896c72015-11-12 14:49:16 +0100126 MSR_TSC_AUX,
Avi Kivity6c8166a2009-05-31 18:15:37 +0300127};
128
129#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
130
131struct kvm_vcpu;
132
Joerg Roedele6aa9ab2009-08-07 11:49:33 +0200133struct nested_state {
134 struct vmcb *hsave;
135 u64 hsave_msr;
Joerg Roedel4a810182010-02-24 18:59:15 +0100136 u64 vm_cr_msr;
Joerg Roedele6aa9ab2009-08-07 11:49:33 +0200137 u64 vmcb;
138
139 /* These are the merged vectors */
140 u32 *msrpm;
141
142 /* gpa pointers to the real vectors */
143 u64 vmcb_msrpm;
Joerg Roedelce2ac082010-03-01 15:34:39 +0100144 u64 vmcb_iopm;
Joerg Roedelaad42c62009-08-07 11:49:34 +0200145
Joerg Roedelcd3ff652009-10-09 16:08:26 +0200146 /* A VMEXIT is required but not yet emulated */
147 bool exit_required;
148
Joerg Roedelaad42c62009-08-07 11:49:34 +0200149 /* cache for intercepts of the guest */
Roedel, Joerg4ee546b2010-12-03 10:50:51 +0100150 u32 intercept_cr;
Joerg Roedel3aed0412010-11-30 18:03:58 +0100151 u32 intercept_dr;
Joerg Roedelaad42c62009-08-07 11:49:34 +0200152 u32 intercept_exceptions;
153 u64 intercept;
154
Joerg Roedel5bd2edc2010-09-10 17:31:02 +0200155 /* Nested Paging related state */
156 u64 nested_cr3;
Joerg Roedele6aa9ab2009-08-07 11:49:33 +0200157};
158
Joerg Roedel323c3d82010-03-01 15:34:37 +0100159#define MSRPM_OFFSETS 16
160static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
161
Boris Ostrovsky2b036c62012-01-09 14:00:35 -0500162/*
163 * Set osvw_len to higher value when updated Revision Guides
164 * are published and we know what the new status bits are
165 */
166static uint64_t osvw_len = 4, osvw_status;
167
Avi Kivity6c8166a2009-05-31 18:15:37 +0300168struct vcpu_svm {
169 struct kvm_vcpu vcpu;
170 struct vmcb *vmcb;
171 unsigned long vmcb_pa;
172 struct svm_cpu_data *svm_data;
173 uint64_t asid_generation;
174 uint64_t sysenter_esp;
175 uint64_t sysenter_eip;
Paolo Bonzini46896c72015-11-12 14:49:16 +0100176 uint64_t tsc_aux;
Avi Kivity6c8166a2009-05-31 18:15:37 +0300177
Tom Lendacky1a155ef2018-02-24 00:18:20 +0100178 u64 msr_decfg;
179
Avi Kivity6c8166a2009-05-31 18:15:37 +0300180 u64 next_rip;
181
182 u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
Avi Kivityafe9e662010-10-21 12:20:32 +0200183 struct {
Avi Kivitydacccfd2010-10-21 12:20:33 +0200184 u16 fs;
185 u16 gs;
186 u16 ldt;
Avi Kivityafe9e662010-10-21 12:20:32 +0200187 u64 gs_base;
188 } host;
Avi Kivity6c8166a2009-05-31 18:15:37 +0300189
KarimAllah Ahmedfc00dde2018-02-03 15:56:23 +0100190 u64 spec_ctrl;
Thomas Gleixner1189cbf2018-05-09 23:01:01 +0200191 /*
192 * Contains guest-controlled bits of VIRT_SPEC_CTRL, which will be
193 * translated into the appropriate L2_CFG bits on the host to
194 * perform speculative control.
195 */
196 u64 virt_spec_ctrl;
KarimAllah Ahmedfc00dde2018-02-03 15:56:23 +0100197
Avi Kivity6c8166a2009-05-31 18:15:37 +0300198 u32 *msrpm;
Avi Kivity6c8166a2009-05-31 18:15:37 +0300199
Avi Kivitybd3d1ec2011-02-03 15:29:52 +0200200 ulong nmi_iret_rip;
201
Joerg Roedele6aa9ab2009-08-07 11:49:33 +0200202 struct nested_state nested;
Jan Kiszka6be7d302009-10-18 13:24:54 +0200203
204 bool nmi_singlestep;
Jan Kiszka66b71382010-02-23 17:47:56 +0100205
206 unsigned int3_injected;
207 unsigned long int3_rip;
Gleb Natapov631bc482010-10-14 11:22:52 +0200208 u32 apf_reason;
Joerg Roedelfbc0db72011-03-25 09:44:46 +0100209
Joerg Roedel6092d3d2015-10-14 15:10:54 +0200210 /* cached guest cpuid flags for faster access */
211 bool nrips_enabled : 1;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500212
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -0500213 u32 ldr_reg;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500214 struct page *avic_backing_page;
215 u64 *avic_physical_id_cache;
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -0500216 bool avic_is_running;
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -0500217
218 /*
219 * Per-vcpu list of struct amd_svm_iommu_ir:
220 * This is used mainly to store interrupt remapping information used
221 * when update the vcpu affinity. This avoids the need to scan for
222 * IRTE and try to match ga_tag in the IOMMU driver.
223 */
224 struct list_head ir_list;
225 spinlock_t ir_list_lock;
226};
227
228/*
229 * This is a wrapper of struct amd_iommu_ir_data.
230 */
231struct amd_svm_iommu_ir {
232 struct list_head node; /* Used by SVM for per-vcpu ir_list */
233 void *data; /* Storing pointer to struct amd_ir_data */
Avi Kivity6c8166a2009-05-31 18:15:37 +0300234};
235
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500236#define AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK (0xFF)
237#define AVIC_LOGICAL_ID_ENTRY_VALID_MASK (1 << 31)
238
239#define AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK (0xFFULL)
240#define AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK (0xFFFFFFFFFFULL << 12)
241#define AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK (1ULL << 62)
242#define AVIC_PHYSICAL_ID_ENTRY_VALID_MASK (1ULL << 63)
243
Joerg Roedelfbc0db72011-03-25 09:44:46 +0100244static DEFINE_PER_CPU(u64, current_tsc_ratio);
245#define TSC_RATIO_DEFAULT 0x0100000000ULL
246
Joerg Roedel455716f2010-03-01 15:34:35 +0100247#define MSR_INVALID 0xffffffffU
248
Mathias Krause09941fb2012-08-30 01:30:20 +0200249static const struct svm_direct_access_msrs {
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100250 u32 index; /* Index of the MSR */
251 bool always; /* True if intercept is always on */
252} direct_access_msrs[] = {
Brian Gerst8c065852010-07-17 09:03:26 -0400253 { .index = MSR_STAR, .always = true },
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100254 { .index = MSR_IA32_SYSENTER_CS, .always = true },
255#ifdef CONFIG_X86_64
256 { .index = MSR_GS_BASE, .always = true },
257 { .index = MSR_FS_BASE, .always = true },
258 { .index = MSR_KERNEL_GS_BASE, .always = true },
259 { .index = MSR_LSTAR, .always = true },
260 { .index = MSR_CSTAR, .always = true },
261 { .index = MSR_SYSCALL_MASK, .always = true },
262#endif
KarimAllah Ahmedfc00dde2018-02-03 15:56:23 +0100263 { .index = MSR_IA32_SPEC_CTRL, .always = false },
Ashok Raj70131292018-02-01 22:59:43 +0100264 { .index = MSR_IA32_PRED_CMD, .always = false },
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100265 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false },
266 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false },
267 { .index = MSR_IA32_LASTINTFROMIP, .always = false },
268 { .index = MSR_IA32_LASTINTTOIP, .always = false },
269 { .index = MSR_INVALID, .always = false },
Avi Kivity6aa8b732006-12-10 02:21:36 -0800270};
271
272/* enable NPT for AMD64 and X86 with PAE */
273#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
274static bool npt_enabled = true;
275#else
Joerg Roedele0231712010-02-24 18:59:10 +0100276static bool npt_enabled;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800277#endif
278
Davidlohr Buesoe2358852012-01-17 14:09:50 +0100279/* allow nested paging (virtualized MMU) for all guests */
280static int npt = true;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800281module_param(npt, int, S_IRUGO);
282
Davidlohr Buesoe2358852012-01-17 14:09:50 +0100283/* allow nested virtualization in KVM/SVM */
284static int nested = true;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800285module_param(nested, int, S_IRUGO);
286
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500287/* enable / disable AVIC */
288static int avic;
Suravee Suthikulpanit5b8abf12016-06-15 17:24:36 -0500289#ifdef CONFIG_X86_LOCAL_APIC
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500290module_param(avic, int, S_IRUGO);
Suravee Suthikulpanit5b8abf12016-06-15 17:24:36 -0500291#endif
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500292
Suravee Suthikulpanit5ea11f22016-08-23 13:52:41 -0500293/* AVIC VM ID bit masks and lock */
294static DECLARE_BITMAP(avic_vm_id_bitmap, AVIC_VM_ID_NR);
295static DEFINE_SPINLOCK(avic_vm_id_lock);
296
Paolo Bonzini79a80592015-09-21 07:46:55 +0200297static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800298static void svm_flush_tlb(struct kvm_vcpu *vcpu);
Joerg Roedela5c38322009-08-07 11:49:32 +0200299static void svm_complete_interrupts(struct vcpu_svm *svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800300
Joerg Roedel410e4d52009-08-07 11:49:44 +0200301static int nested_svm_exit_handled(struct vcpu_svm *svm);
Joerg Roedelb8e88bc2010-02-19 16:23:02 +0100302static int nested_svm_intercept(struct vcpu_svm *svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800303static int nested_svm_vmexit(struct vcpu_svm *svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800304static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
305 bool has_error_code, u32 error_code);
306
Roedel, Joerg8d28fec2010-12-03 13:15:21 +0100307enum {
Joerg Roedel116a0a22010-12-03 11:45:49 +0100308 VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
309 pause filter count */
Joerg Roedelf56838e2010-12-03 11:45:50 +0100310 VMCB_PERM_MAP, /* IOPM Base and MSRPM Base */
Joerg Roedeld48086d2010-12-03 11:45:51 +0100311 VMCB_ASID, /* ASID */
Joerg Roedeldecdbf62010-12-03 11:45:52 +0100312 VMCB_INTR, /* int_ctl, int_vector */
Joerg Roedelb2747162010-12-03 11:45:53 +0100313 VMCB_NPT, /* npt_en, nCR3, gPAT */
Joerg Roedeldcca1a62010-12-03 11:45:54 +0100314 VMCB_CR, /* CR0, CR3, CR4, EFER */
Joerg Roedel72214b92010-12-03 11:45:55 +0100315 VMCB_DR, /* DR6, DR7 */
Joerg Roedel17a703c2010-12-03 11:45:56 +0100316 VMCB_DT, /* GDT, IDT */
Joerg Roedel060d0c92010-12-03 11:45:57 +0100317 VMCB_SEG, /* CS, DS, SS, ES, CPL */
Joerg Roedel0574dec2010-12-03 11:45:58 +0100318 VMCB_CR2, /* CR2 only */
Joerg Roedelb53ba3f2010-12-03 11:45:59 +0100319 VMCB_LBR, /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500320 VMCB_AVIC, /* AVIC APIC_BAR, AVIC APIC_BACKING_PAGE,
321 * AVIC PHYSICAL_TABLE pointer,
322 * AVIC LOGICAL_TABLE pointer
323 */
Roedel, Joerg8d28fec2010-12-03 13:15:21 +0100324 VMCB_DIRTY_MAX,
325};
326
Joerg Roedel0574dec2010-12-03 11:45:58 +0100327/* TPR and CR2 are always written before VMRUN */
328#define VMCB_ALWAYS_DIRTY_MASK ((1U << VMCB_INTR) | (1U << VMCB_CR2))
Roedel, Joerg8d28fec2010-12-03 13:15:21 +0100329
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500330#define VMCB_AVIC_APIC_BAR_MASK 0xFFFFFFFFFF000ULL
331
Roedel, Joerg8d28fec2010-12-03 13:15:21 +0100332static inline void mark_all_dirty(struct vmcb *vmcb)
333{
334 vmcb->control.clean = 0;
335}
336
337static inline void mark_all_clean(struct vmcb *vmcb)
338{
339 vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
340 & ~VMCB_ALWAYS_DIRTY_MASK;
341}
342
343static inline void mark_dirty(struct vmcb *vmcb, int bit)
344{
345 vmcb->control.clean &= ~(1 << bit);
346}
347
Avi Kivity6aa8b732006-12-10 02:21:36 -0800348static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
349{
350 return container_of(vcpu, struct vcpu_svm, vcpu);
351}
352
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -0500353static inline void avic_update_vapic_bar(struct vcpu_svm *svm, u64 data)
354{
355 svm->vmcb->control.avic_vapic_bar = data & VMCB_AVIC_APIC_BAR_MASK;
356 mark_dirty(svm->vmcb, VMCB_AVIC);
357}
358
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -0500359static inline bool avic_vcpu_is_running(struct kvm_vcpu *vcpu)
360{
361 struct vcpu_svm *svm = to_svm(vcpu);
362 u64 *entry = svm->avic_physical_id_cache;
363
364 if (!entry)
365 return false;
366
367 return (READ_ONCE(*entry) & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
368}
369
Joerg Roedel384c6362010-11-30 18:03:56 +0100370static void recalc_intercepts(struct vcpu_svm *svm)
371{
372 struct vmcb_control_area *c, *h;
373 struct nested_state *g;
374
Joerg Roedel116a0a22010-12-03 11:45:49 +0100375 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
376
Joerg Roedel384c6362010-11-30 18:03:56 +0100377 if (!is_guest_mode(&svm->vcpu))
378 return;
379
380 c = &svm->vmcb->control;
381 h = &svm->nested.hsave->control;
382 g = &svm->nested;
383
Roedel, Joerg4ee546b2010-12-03 10:50:51 +0100384 c->intercept_cr = h->intercept_cr | g->intercept_cr;
Joerg Roedel3aed0412010-11-30 18:03:58 +0100385 c->intercept_dr = h->intercept_dr | g->intercept_dr;
Joerg Roedel384c6362010-11-30 18:03:56 +0100386 c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
387 c->intercept = h->intercept | g->intercept;
388}
389
Roedel, Joerg4ee546b2010-12-03 10:50:51 +0100390static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
391{
392 if (is_guest_mode(&svm->vcpu))
393 return svm->nested.hsave;
394 else
395 return svm->vmcb;
396}
397
398static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
399{
400 struct vmcb *vmcb = get_host_vmcb(svm);
401
402 vmcb->control.intercept_cr |= (1U << bit);
403
404 recalc_intercepts(svm);
405}
406
407static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
408{
409 struct vmcb *vmcb = get_host_vmcb(svm);
410
411 vmcb->control.intercept_cr &= ~(1U << bit);
412
413 recalc_intercepts(svm);
414}
415
416static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
417{
418 struct vmcb *vmcb = get_host_vmcb(svm);
419
420 return vmcb->control.intercept_cr & (1U << bit);
421}
422
Paolo Bonzini5315c712014-03-03 13:08:29 +0100423static inline void set_dr_intercepts(struct vcpu_svm *svm)
Joerg Roedel3aed0412010-11-30 18:03:58 +0100424{
425 struct vmcb *vmcb = get_host_vmcb(svm);
426
Paolo Bonzini5315c712014-03-03 13:08:29 +0100427 vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
428 | (1 << INTERCEPT_DR1_READ)
429 | (1 << INTERCEPT_DR2_READ)
430 | (1 << INTERCEPT_DR3_READ)
431 | (1 << INTERCEPT_DR4_READ)
432 | (1 << INTERCEPT_DR5_READ)
433 | (1 << INTERCEPT_DR6_READ)
434 | (1 << INTERCEPT_DR7_READ)
435 | (1 << INTERCEPT_DR0_WRITE)
436 | (1 << INTERCEPT_DR1_WRITE)
437 | (1 << INTERCEPT_DR2_WRITE)
438 | (1 << INTERCEPT_DR3_WRITE)
439 | (1 << INTERCEPT_DR4_WRITE)
440 | (1 << INTERCEPT_DR5_WRITE)
441 | (1 << INTERCEPT_DR6_WRITE)
442 | (1 << INTERCEPT_DR7_WRITE);
Joerg Roedel3aed0412010-11-30 18:03:58 +0100443
444 recalc_intercepts(svm);
445}
446
Paolo Bonzini5315c712014-03-03 13:08:29 +0100447static inline void clr_dr_intercepts(struct vcpu_svm *svm)
Joerg Roedel3aed0412010-11-30 18:03:58 +0100448{
449 struct vmcb *vmcb = get_host_vmcb(svm);
450
Paolo Bonzini5315c712014-03-03 13:08:29 +0100451 vmcb->control.intercept_dr = 0;
Joerg Roedel3aed0412010-11-30 18:03:58 +0100452
453 recalc_intercepts(svm);
454}
455
Joerg Roedel18c918c2010-11-30 18:03:59 +0100456static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
457{
458 struct vmcb *vmcb = get_host_vmcb(svm);
459
460 vmcb->control.intercept_exceptions |= (1U << bit);
461
462 recalc_intercepts(svm);
463}
464
465static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
466{
467 struct vmcb *vmcb = get_host_vmcb(svm);
468
469 vmcb->control.intercept_exceptions &= ~(1U << bit);
470
471 recalc_intercepts(svm);
472}
473
Joerg Roedel8a05a1b2010-11-30 18:04:00 +0100474static inline void set_intercept(struct vcpu_svm *svm, int bit)
475{
476 struct vmcb *vmcb = get_host_vmcb(svm);
477
478 vmcb->control.intercept |= (1ULL << bit);
479
480 recalc_intercepts(svm);
481}
482
483static inline void clr_intercept(struct vcpu_svm *svm, int bit)
484{
485 struct vmcb *vmcb = get_host_vmcb(svm);
486
487 vmcb->control.intercept &= ~(1ULL << bit);
488
489 recalc_intercepts(svm);
490}
491
Joerg Roedel2af91942009-08-07 11:49:28 +0200492static inline void enable_gif(struct vcpu_svm *svm)
493{
494 svm->vcpu.arch.hflags |= HF_GIF_MASK;
495}
496
497static inline void disable_gif(struct vcpu_svm *svm)
498{
499 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
500}
501
502static inline bool gif_set(struct vcpu_svm *svm)
503{
504 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
505}
506
Avi Kivity6aa8b732006-12-10 02:21:36 -0800507static unsigned long iopm_base;
508
509struct kvm_ldttss_desc {
510 u16 limit0;
511 u16 base0;
Joerg Roedele0231712010-02-24 18:59:10 +0100512 unsigned base1:8, type:5, dpl:2, p:1;
513 unsigned limit1:4, zero0:3, g:1, base2:8;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800514 u32 base3;
515 u32 zero1;
516} __attribute__((packed));
517
518struct svm_cpu_data {
519 int cpu;
520
Avi Kivity5008fdf2007-04-02 13:05:50 +0300521 u64 asid_generation;
522 u32 max_asid;
523 u32 next_asid;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800524 struct kvm_ldttss_desc *tss_desc;
525
526 struct page *save_area;
Ashok Raj70131292018-02-01 22:59:43 +0100527 struct vmcb *current_vmcb;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800528};
529
530static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
531
532struct svm_init_data {
533 int cpu;
534 int r;
535};
536
Mathias Krause09941fb2012-08-30 01:30:20 +0200537static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
Avi Kivity6aa8b732006-12-10 02:21:36 -0800538
Ahmed S. Darwish9d8f5492007-02-19 14:37:46 +0200539#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
Avi Kivity6aa8b732006-12-10 02:21:36 -0800540#define MSRS_RANGE_SIZE 2048
541#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
542
Joerg Roedel455716f2010-03-01 15:34:35 +0100543static u32 svm_msrpm_offset(u32 msr)
544{
545 u32 offset;
546 int i;
547
548 for (i = 0; i < NUM_MSR_MAPS; i++) {
549 if (msr < msrpm_ranges[i] ||
550 msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
551 continue;
552
553 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
554 offset += (i * MSRS_RANGE_SIZE); /* add range offset */
555
556 /* Now we have the u8 offset - but need the u32 offset */
557 return offset / 4;
558 }
559
560 /* MSR not in any range */
561 return MSR_INVALID;
562}
563
Avi Kivity6aa8b732006-12-10 02:21:36 -0800564#define MAX_INST_SIZE 15
565
Avi Kivity6aa8b732006-12-10 02:21:36 -0800566static inline void clgi(void)
567{
Avi Kivity4ecac3f2008-05-13 13:23:38 +0300568 asm volatile (__ex(SVM_CLGI));
Avi Kivity6aa8b732006-12-10 02:21:36 -0800569}
570
571static inline void stgi(void)
572{
Avi Kivity4ecac3f2008-05-13 13:23:38 +0300573 asm volatile (__ex(SVM_STGI));
Avi Kivity6aa8b732006-12-10 02:21:36 -0800574}
575
576static inline void invlpga(unsigned long addr, u32 asid)
577{
Joerg Roedele0231712010-02-24 18:59:10 +0100578 asm volatile (__ex(SVM_INVLPGA) : : "a"(addr), "c"(asid));
Avi Kivity6aa8b732006-12-10 02:21:36 -0800579}
580
Joerg Roedel4b161842010-09-10 17:31:03 +0200581static int get_npt_level(void)
582{
583#ifdef CONFIG_X86_64
584 return PT64_ROOT_LEVEL;
585#else
586 return PT32E_ROOT_LEVEL;
587#endif
588}
589
Avi Kivity6aa8b732006-12-10 02:21:36 -0800590static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
591{
Zachary Amsden6dc696d2010-05-26 15:09:43 -1000592 vcpu->arch.efer = efer;
Joerg Roedel709ddeb2008-02-07 13:47:45 +0100593 if (!npt_enabled && !(efer & EFER_LMA))
Carlo Marcelo Arenas Belon2b5203e2007-12-01 06:17:11 -0600594 efer &= ~EFER_LME;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800595
Alexander Graf9962d032008-11-25 20:17:02 +0100596 to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
Joerg Roedeldcca1a62010-12-03 11:45:54 +0100597 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800598}
599
Avi Kivity6aa8b732006-12-10 02:21:36 -0800600static int is_external_interrupt(u32 info)
601{
602 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
603 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
604}
605
Paolo Bonzini37ccdcb2014-05-20 14:29:47 +0200606static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
Glauber Costa2809f5d2009-05-12 16:21:05 -0400607{
608 struct vcpu_svm *svm = to_svm(vcpu);
609 u32 ret = 0;
610
611 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
Paolo Bonzini37ccdcb2014-05-20 14:29:47 +0200612 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
613 return ret;
Glauber Costa2809f5d2009-05-12 16:21:05 -0400614}
615
616static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
617{
618 struct vcpu_svm *svm = to_svm(vcpu);
619
620 if (mask == 0)
621 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
622 else
623 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
624
625}
626
Avi Kivity6aa8b732006-12-10 02:21:36 -0800627static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
628{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -0400629 struct vcpu_svm *svm = to_svm(vcpu);
630
Bandan Dasf1047652015-06-11 02:05:33 -0400631 if (svm->vmcb->control.next_rip != 0) {
Dirk Müllerd2922422015-10-01 13:43:42 +0200632 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
Andre Przywara6bc31bd2010-04-11 23:07:28 +0200633 svm->next_rip = svm->vmcb->control.next_rip;
Bandan Dasf1047652015-06-11 02:05:33 -0400634 }
Andre Przywara6bc31bd2010-04-11 23:07:28 +0200635
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -0400636 if (!svm->next_rip) {
Andre Przywara51d8b662010-12-21 11:12:02 +0100637 if (emulate_instruction(vcpu, EMULTYPE_SKIP) !=
Gleb Natapovf629cf82009-05-11 13:35:49 +0300638 EMULATE_DONE)
639 printk(KERN_DEBUG "%s: NOP\n", __func__);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800640 return;
641 }
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -0300642 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
643 printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
644 __func__, kvm_rip_read(vcpu), svm->next_rip);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800645
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -0300646 kvm_rip_write(vcpu, svm->next_rip);
Glauber Costa2809f5d2009-05-12 16:21:05 -0400647 svm_set_interrupt_shadow(vcpu, 0);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800648}
649
Jan Kiszka116a4752010-02-23 17:47:54 +0100650static void svm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
Joerg Roedelce7ddec2010-04-22 12:33:13 +0200651 bool has_error_code, u32 error_code,
652 bool reinject)
Jan Kiszka116a4752010-02-23 17:47:54 +0100653{
654 struct vcpu_svm *svm = to_svm(vcpu);
655
Joerg Roedele0231712010-02-24 18:59:10 +0100656 /*
657 * If we are within a nested VM we'd better #VMEXIT and let the guest
658 * handle the exception
659 */
Joerg Roedelce7ddec2010-04-22 12:33:13 +0200660 if (!reinject &&
661 nested_svm_check_exception(svm, nr, has_error_code, error_code))
Jan Kiszka116a4752010-02-23 17:47:54 +0100662 return;
663
Avi Kivity2a6b20b2010-11-09 16:15:42 +0200664 if (nr == BP_VECTOR && !static_cpu_has(X86_FEATURE_NRIPS)) {
Jan Kiszka66b71382010-02-23 17:47:56 +0100665 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
666
667 /*
668 * For guest debugging where we have to reinject #BP if some
669 * INT3 is guest-owned:
670 * Emulate nRIP by moving RIP forward. Will fail if injection
671 * raises a fault that is not intercepted. Still better than
672 * failing in all cases.
673 */
674 skip_emulated_instruction(&svm->vcpu);
675 rip = kvm_rip_read(&svm->vcpu);
676 svm->int3_rip = rip + svm->vmcb->save.cs.base;
677 svm->int3_injected = rip - old_rip;
678 }
679
Jan Kiszka116a4752010-02-23 17:47:54 +0100680 svm->vmcb->control.event_inj = nr
681 | SVM_EVTINJ_VALID
682 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
683 | SVM_EVTINJ_TYPE_EXEPT;
684 svm->vmcb->control.event_inj_err = error_code;
685}
686
Joerg Roedel67ec6602010-05-17 14:43:35 +0200687static void svm_init_erratum_383(void)
688{
689 u32 low, high;
690 int err;
691 u64 val;
692
Borislav Petkove6ee94d2013-03-20 15:07:27 +0100693 if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
Joerg Roedel67ec6602010-05-17 14:43:35 +0200694 return;
695
696 /* Use _safe variants to not break nested virtualization */
697 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
698 if (err)
699 return;
700
701 val |= (1ULL << 47);
702
703 low = lower_32_bits(val);
704 high = upper_32_bits(val);
705
706 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
707
708 erratum_383_found = true;
709}
710
Boris Ostrovsky2b036c62012-01-09 14:00:35 -0500711static void svm_init_osvw(struct kvm_vcpu *vcpu)
712{
713 /*
714 * Guests should see errata 400 and 415 as fixed (assuming that
715 * HLT and IO instructions are intercepted).
716 */
717 vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
718 vcpu->arch.osvw.status = osvw_status & ~(6ULL);
719
720 /*
721 * By increasing VCPU's osvw.length to 3 we are telling the guest that
722 * all osvw.status bits inside that length, including bit 0 (which is
723 * reserved for erratum 298), are valid. However, if host processor's
724 * osvw_len is 0 then osvw_status[0] carries no information. We need to
725 * be conservative here and therefore we tell the guest that erratum 298
726 * is present (because we really don't know).
727 */
728 if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
729 vcpu->arch.osvw.status |= 1;
730}
731
Avi Kivity6aa8b732006-12-10 02:21:36 -0800732static int has_svm(void)
733{
Eduardo Habkost63d11422008-11-17 19:03:20 -0200734 const char *msg;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800735
Eduardo Habkost63d11422008-11-17 19:03:20 -0200736 if (!cpu_has_svm(&msg)) {
Joe Perchesff81ff12009-01-08 11:05:17 -0800737 printk(KERN_INFO "has_svm: %s\n", msg);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800738 return 0;
739 }
740
Avi Kivity6aa8b732006-12-10 02:21:36 -0800741 return 1;
742}
743
Radim Krčmář13a34e02014-08-28 15:13:03 +0200744static void svm_hardware_disable(void)
Avi Kivity6aa8b732006-12-10 02:21:36 -0800745{
Joerg Roedelfbc0db72011-03-25 09:44:46 +0100746 /* Make sure we clean up behind us */
747 if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
748 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
749
Eduardo Habkost2c8dcee2008-11-17 19:03:21 -0200750 cpu_svm_disable();
Joerg Roedel1018faa2012-02-29 14:57:32 +0100751
752 amd_pmu_disable_virt();
Avi Kivity6aa8b732006-12-10 02:21:36 -0800753}
754
Radim Krčmář13a34e02014-08-28 15:13:03 +0200755static int svm_hardware_enable(void)
Avi Kivity6aa8b732006-12-10 02:21:36 -0800756{
757
Tejun Heo0fe1e002009-10-29 22:34:14 +0900758 struct svm_cpu_data *sd;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800759 uint64_t efer;
Gleb Natapov89a27f42010-02-16 10:51:48 +0200760 struct desc_ptr gdt_descr;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800761 struct desc_struct *gdt;
762 int me = raw_smp_processor_id();
763
Alexander Graf10474ae2009-09-15 11:37:46 +0200764 rdmsrl(MSR_EFER, efer);
765 if (efer & EFER_SVME)
766 return -EBUSY;
767
Avi Kivity6aa8b732006-12-10 02:21:36 -0800768 if (!has_svm()) {
Borislav Petkov1f5b77f2012-10-20 20:20:04 +0200769 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
Alexander Graf10474ae2009-09-15 11:37:46 +0200770 return -EINVAL;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800771 }
Tejun Heo0fe1e002009-10-29 22:34:14 +0900772 sd = per_cpu(svm_data, me);
Tejun Heo0fe1e002009-10-29 22:34:14 +0900773 if (!sd) {
Borislav Petkov1f5b77f2012-10-20 20:20:04 +0200774 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
Alexander Graf10474ae2009-09-15 11:37:46 +0200775 return -EINVAL;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800776 }
777
Tejun Heo0fe1e002009-10-29 22:34:14 +0900778 sd->asid_generation = 1;
779 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
780 sd->next_asid = sd->max_asid + 1;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800781
Gleb Natapovd6ab1ed2010-02-25 12:43:07 +0200782 native_store_gdt(&gdt_descr);
Gleb Natapov89a27f42010-02-16 10:51:48 +0200783 gdt = (struct desc_struct *)gdt_descr.address;
Tejun Heo0fe1e002009-10-29 22:34:14 +0900784 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800785
Alexander Graf9962d032008-11-25 20:17:02 +0100786 wrmsrl(MSR_EFER, efer | EFER_SVME);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800787
Linus Torvaldsd0316552009-12-14 09:58:24 -0800788 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
Alexander Graf10474ae2009-09-15 11:37:46 +0200789
Joerg Roedelfbc0db72011-03-25 09:44:46 +0100790 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
791 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
Christoph Lameter89cbc762014-08-17 12:30:40 -0500792 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
Joerg Roedelfbc0db72011-03-25 09:44:46 +0100793 }
794
Boris Ostrovsky2b036c62012-01-09 14:00:35 -0500795
796 /*
797 * Get OSVW bits.
798 *
799 * Note that it is possible to have a system with mixed processor
800 * revisions and therefore different OSVW bits. If bits are not the same
801 * on different processors then choose the worst case (i.e. if erratum
802 * is present on one processor and not on another then assume that the
803 * erratum is present everywhere).
804 */
805 if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
806 uint64_t len, status = 0;
807 int err;
808
809 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
810 if (!err)
811 status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
812 &err);
813
814 if (err)
815 osvw_status = osvw_len = 0;
816 else {
817 if (len < osvw_len)
818 osvw_len = len;
819 osvw_status |= status;
820 osvw_status &= (1ULL << osvw_len) - 1;
821 }
822 } else
823 osvw_status = osvw_len = 0;
824
Joerg Roedel67ec6602010-05-17 14:43:35 +0200825 svm_init_erratum_383();
826
Joerg Roedel1018faa2012-02-29 14:57:32 +0100827 amd_pmu_enable_virt();
828
Alexander Graf10474ae2009-09-15 11:37:46 +0200829 return 0;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800830}
831
Joerg Roedel0da1db752008-07-02 16:02:11 +0200832static void svm_cpu_uninit(int cpu)
833{
Tejun Heo0fe1e002009-10-29 22:34:14 +0900834 struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
Joerg Roedel0da1db752008-07-02 16:02:11 +0200835
Tejun Heo0fe1e002009-10-29 22:34:14 +0900836 if (!sd)
Joerg Roedel0da1db752008-07-02 16:02:11 +0200837 return;
838
839 per_cpu(svm_data, raw_smp_processor_id()) = NULL;
Tejun Heo0fe1e002009-10-29 22:34:14 +0900840 __free_page(sd->save_area);
841 kfree(sd);
Joerg Roedel0da1db752008-07-02 16:02:11 +0200842}
843
Avi Kivity6aa8b732006-12-10 02:21:36 -0800844static int svm_cpu_init(int cpu)
845{
Tejun Heo0fe1e002009-10-29 22:34:14 +0900846 struct svm_cpu_data *sd;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800847 int r;
848
Tejun Heo0fe1e002009-10-29 22:34:14 +0900849 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
850 if (!sd)
Avi Kivity6aa8b732006-12-10 02:21:36 -0800851 return -ENOMEM;
Tejun Heo0fe1e002009-10-29 22:34:14 +0900852 sd->cpu = cpu;
853 sd->save_area = alloc_page(GFP_KERNEL);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800854 r = -ENOMEM;
Tejun Heo0fe1e002009-10-29 22:34:14 +0900855 if (!sd->save_area)
Avi Kivity6aa8b732006-12-10 02:21:36 -0800856 goto err_1;
857
Tejun Heo0fe1e002009-10-29 22:34:14 +0900858 per_cpu(svm_data, cpu) = sd;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800859
860 return 0;
861
862err_1:
Tejun Heo0fe1e002009-10-29 22:34:14 +0900863 kfree(sd);
Avi Kivity6aa8b732006-12-10 02:21:36 -0800864 return r;
865
866}
867
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100868static bool valid_msr_intercept(u32 index)
Avi Kivity6aa8b732006-12-10 02:21:36 -0800869{
870 int i;
871
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100872 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
873 if (direct_access_msrs[i].index == index)
874 return true;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800875
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100876 return false;
877}
878
KarimAllah Ahmedfc00dde2018-02-03 15:56:23 +0100879static bool msr_write_intercepted(struct kvm_vcpu *vcpu, unsigned msr)
880{
881 u8 bit_write;
882 unsigned long tmp;
883 u32 offset;
884 u32 *msrpm;
885
886 msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
887 to_svm(vcpu)->msrpm;
888
889 offset = svm_msrpm_offset(msr);
890 bit_write = 2 * (msr & 0x0f) + 1;
891 tmp = msrpm[offset];
892
893 BUG_ON(offset == MSR_INVALID);
894
895 return !!test_bit(bit_write, &tmp);
896}
897
Avi Kivity6aa8b732006-12-10 02:21:36 -0800898static void set_msr_interception(u32 *msrpm, unsigned msr,
899 int read, int write)
900{
Joerg Roedel455716f2010-03-01 15:34:35 +0100901 u8 bit_read, bit_write;
902 unsigned long tmp;
903 u32 offset;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800904
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100905 /*
906 * If this warning triggers extend the direct_access_msrs list at the
907 * beginning of the file
908 */
909 WARN_ON(!valid_msr_intercept(msr));
910
Joerg Roedel455716f2010-03-01 15:34:35 +0100911 offset = svm_msrpm_offset(msr);
912 bit_read = 2 * (msr & 0x0f);
913 bit_write = 2 * (msr & 0x0f) + 1;
914 tmp = msrpm[offset];
Avi Kivity6aa8b732006-12-10 02:21:36 -0800915
Joerg Roedel455716f2010-03-01 15:34:35 +0100916 BUG_ON(offset == MSR_INVALID);
917
918 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp);
919 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
920
921 msrpm[offset] = tmp;
Avi Kivity6aa8b732006-12-10 02:21:36 -0800922}
923
Joerg Roedelf65c2292008-02-13 18:58:46 +0100924static void svm_vcpu_init_msrpm(u32 *msrpm)
925{
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100926 int i;
927
Joerg Roedelf65c2292008-02-13 18:58:46 +0100928 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
929
Joerg Roedelac72a9b2010-03-01 15:34:36 +0100930 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
931 if (!direct_access_msrs[i].always)
932 continue;
933
934 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
935 }
Joerg Roedelf65c2292008-02-13 18:58:46 +0100936}
937
Joerg Roedel323c3d82010-03-01 15:34:37 +0100938static void add_msr_offset(u32 offset)
939{
940 int i;
941
942 for (i = 0; i < MSRPM_OFFSETS; ++i) {
943
944 /* Offset already in list? */
945 if (msrpm_offsets[i] == offset)
946 return;
947
948 /* Slot used by another offset? */
949 if (msrpm_offsets[i] != MSR_INVALID)
950 continue;
951
952 /* Add offset to list */
953 msrpm_offsets[i] = offset;
954
955 return;
956 }
957
958 /*
959 * If this BUG triggers the msrpm_offsets table has an overflow. Just
960 * increase MSRPM_OFFSETS in this case.
961 */
962 BUG();
963}
964
965static void init_msrpm_offsets(void)
966{
967 int i;
968
969 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
970
971 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
972 u32 offset;
973
974 offset = svm_msrpm_offset(direct_access_msrs[i].index);
975 BUG_ON(offset == MSR_INVALID);
976
977 add_msr_offset(offset);
978 }
Avi Kivity6aa8b732006-12-10 02:21:36 -0800979}
980
Joerg Roedel24e09cb2008-02-13 18:58:47 +0100981static void svm_enable_lbrv(struct vcpu_svm *svm)
982{
983 u32 *msrpm = svm->msrpm;
984
985 svm->vmcb->control.lbr_ctl = 1;
986 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
987 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
988 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
989 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
990}
991
992static void svm_disable_lbrv(struct vcpu_svm *svm)
993{
994 u32 *msrpm = svm->msrpm;
995
996 svm->vmcb->control.lbr_ctl = 0;
997 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
998 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
999 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
1000 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
1001}
1002
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001003/* Note:
1004 * This hash table is used to map VM_ID to a struct kvm_arch,
1005 * when handling AMD IOMMU GALOG notification to schedule in
1006 * a particular vCPU.
1007 */
1008#define SVM_VM_DATA_HASH_BITS 8
1009DECLARE_HASHTABLE(svm_vm_data_hash, SVM_VM_DATA_HASH_BITS);
1010static spinlock_t svm_vm_data_hash_lock;
1011
1012/* Note:
1013 * This function is called from IOMMU driver to notify
1014 * SVM to schedule in a particular vCPU of a particular VM.
1015 */
1016static int avic_ga_log_notifier(u32 ga_tag)
1017{
1018 unsigned long flags;
1019 struct kvm_arch *ka = NULL;
1020 struct kvm_vcpu *vcpu = NULL;
1021 u32 vm_id = AVIC_GATAG_TO_VMID(ga_tag);
1022 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(ga_tag);
1023
1024 pr_debug("SVM: %s: vm_id=%#x, vcpu_id=%#x\n", __func__, vm_id, vcpu_id);
1025
1026 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
1027 hash_for_each_possible(svm_vm_data_hash, ka, hnode, vm_id) {
1028 struct kvm *kvm = container_of(ka, struct kvm, arch);
1029 struct kvm_arch *vm_data = &kvm->arch;
1030
1031 if (vm_data->avic_vm_id != vm_id)
1032 continue;
1033 vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
1034 break;
1035 }
1036 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1037
1038 if (!vcpu)
1039 return 0;
1040
1041 /* Note:
1042 * At this point, the IOMMU should have already set the pending
1043 * bit in the vAPIC backing page. So, we just need to schedule
1044 * in the vcpu.
1045 */
1046 if (vcpu->mode == OUTSIDE_GUEST_MODE)
1047 kvm_vcpu_wake_up(vcpu);
1048
1049 return 0;
1050}
1051
Avi Kivity6aa8b732006-12-10 02:21:36 -08001052static __init int svm_hardware_setup(void)
1053{
1054 int cpu;
1055 struct page *iopm_pages;
Joerg Roedelf65c2292008-02-13 18:58:46 +01001056 void *iopm_va;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001057 int r;
1058
Avi Kivity6aa8b732006-12-10 02:21:36 -08001059 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
1060
1061 if (!iopm_pages)
1062 return -ENOMEM;
Anthony Liguoric8681332007-04-30 09:48:11 +03001063
1064 iopm_va = page_address(iopm_pages);
1065 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
Avi Kivity6aa8b732006-12-10 02:21:36 -08001066 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
1067
Joerg Roedel323c3d82010-03-01 15:34:37 +01001068 init_msrpm_offsets();
1069
Joerg Roedel50a37eb2008-01-31 14:57:38 +01001070 if (boot_cpu_has(X86_FEATURE_NX))
1071 kvm_enable_efer_bits(EFER_NX);
1072
Alexander Graf1b2fd702009-02-02 16:23:51 +01001073 if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
1074 kvm_enable_efer_bits(EFER_FFXSR);
1075
Joerg Roedel92a1f122011-03-25 09:44:51 +01001076 if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
Joerg Roedel92a1f122011-03-25 09:44:51 +01001077 kvm_has_tsc_control = true;
Haozhong Zhangbc9b9612015-10-20 15:39:01 +08001078 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
1079 kvm_tsc_scaling_ratio_frac_bits = 32;
Joerg Roedel92a1f122011-03-25 09:44:51 +01001080 }
1081
Alexander Graf236de052008-11-25 20:17:10 +01001082 if (nested) {
1083 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
Joerg Roedeleec4b142010-05-05 16:04:44 +02001084 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
Alexander Graf236de052008-11-25 20:17:10 +01001085 }
1086
Zachary Amsden3230bb42009-09-29 11:38:37 -10001087 for_each_possible_cpu(cpu) {
Avi Kivity6aa8b732006-12-10 02:21:36 -08001088 r = svm_cpu_init(cpu);
1089 if (r)
Joerg Roedelf65c2292008-02-13 18:58:46 +01001090 goto err;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001091 }
Joerg Roedel33bd6a02008-02-07 13:47:38 +01001092
Avi Kivity2a6b20b2010-11-09 16:15:42 +02001093 if (!boot_cpu_has(X86_FEATURE_NPT))
Joerg Roedele3da3ac2008-02-07 13:47:39 +01001094 npt_enabled = false;
1095
Joerg Roedel6c7dac72008-02-07 13:47:40 +01001096 if (npt_enabled && !npt) {
1097 printk(KERN_INFO "kvm: Nested Paging disabled\n");
1098 npt_enabled = false;
1099 }
1100
Joerg Roedel18552672008-02-07 13:47:41 +01001101 if (npt_enabled) {
Joerg Roedele3da3ac2008-02-07 13:47:39 +01001102 printk(KERN_INFO "kvm: Nested Paging enabled\n");
Joerg Roedel18552672008-02-07 13:47:41 +01001103 kvm_enable_tdp();
Joerg Roedel5f4cb662008-07-14 20:36:36 +02001104 } else
1105 kvm_disable_tdp();
Joerg Roedele3da3ac2008-02-07 13:47:39 +01001106
Suravee Suthikulpanit5b8abf12016-06-15 17:24:36 -05001107 if (avic) {
1108 if (!npt_enabled ||
1109 !boot_cpu_has(X86_FEATURE_AVIC) ||
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001110 !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
Suravee Suthikulpanit5b8abf12016-06-15 17:24:36 -05001111 avic = false;
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001112 } else {
Suravee Suthikulpanit5b8abf12016-06-15 17:24:36 -05001113 pr_info("AVIC enabled\n");
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001114
1115 hash_init(svm_vm_data_hash);
1116 spin_lock_init(&svm_vm_data_hash_lock);
1117 amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1118 }
Suravee Suthikulpanit5b8abf12016-06-15 17:24:36 -05001119 }
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001120
Avi Kivity6aa8b732006-12-10 02:21:36 -08001121 return 0;
1122
Joerg Roedelf65c2292008-02-13 18:58:46 +01001123err:
Avi Kivity6aa8b732006-12-10 02:21:36 -08001124 __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
1125 iopm_base = 0;
1126 return r;
1127}
1128
1129static __exit void svm_hardware_unsetup(void)
1130{
Joerg Roedel0da1db752008-07-02 16:02:11 +02001131 int cpu;
1132
Zachary Amsden3230bb42009-09-29 11:38:37 -10001133 for_each_possible_cpu(cpu)
Joerg Roedel0da1db752008-07-02 16:02:11 +02001134 svm_cpu_uninit(cpu);
1135
Avi Kivity6aa8b732006-12-10 02:21:36 -08001136 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
Joerg Roedelf65c2292008-02-13 18:58:46 +01001137 iopm_base = 0;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001138}
1139
1140static void init_seg(struct vmcb_seg *seg)
1141{
1142 seg->selector = 0;
1143 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
Joerg Roedele0231712010-02-24 18:59:10 +01001144 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
Avi Kivity6aa8b732006-12-10 02:21:36 -08001145 seg->limit = 0xffff;
1146 seg->base = 0;
1147}
1148
1149static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1150{
1151 seg->selector = 0;
1152 seg->attrib = SVM_SELECTOR_P_MASK | type;
1153 seg->limit = 0xffff;
1154 seg->base = 0;
1155}
1156
Zachary Amsdenf4e1b3c2010-08-19 22:07:16 -10001157static void svm_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1158{
1159 struct vcpu_svm *svm = to_svm(vcpu);
1160 u64 g_tsc_offset = 0;
1161
Joerg Roedel20307532010-11-29 17:51:48 +01001162 if (is_guest_mode(vcpu)) {
Zachary Amsdenf4e1b3c2010-08-19 22:07:16 -10001163 g_tsc_offset = svm->vmcb->control.tsc_offset -
1164 svm->nested.hsave->control.tsc_offset;
1165 svm->nested.hsave->control.tsc_offset = offset;
Yoshihiro YUNOMAE489223e2013-06-12 16:43:44 +09001166 } else
1167 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1168 svm->vmcb->control.tsc_offset,
1169 offset);
Zachary Amsdenf4e1b3c2010-08-19 22:07:16 -10001170
1171 svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
Joerg Roedel116a0a22010-12-03 11:45:49 +01001172
1173 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
Zachary Amsdenf4e1b3c2010-08-19 22:07:16 -10001174}
1175
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001176static void avic_init_vmcb(struct vcpu_svm *svm)
1177{
1178 struct vmcb *vmcb = svm->vmcb;
1179 struct kvm_arch *vm_data = &svm->vcpu.kvm->arch;
1180 phys_addr_t bpa = page_to_phys(svm->avic_backing_page);
1181 phys_addr_t lpa = page_to_phys(vm_data->avic_logical_id_table_page);
1182 phys_addr_t ppa = page_to_phys(vm_data->avic_physical_id_table_page);
1183
1184 vmcb->control.avic_backing_page = bpa & AVIC_HPA_MASK;
1185 vmcb->control.avic_logical_id = lpa & AVIC_HPA_MASK;
1186 vmcb->control.avic_physical_id = ppa & AVIC_HPA_MASK;
1187 vmcb->control.avic_physical_id |= AVIC_MAX_PHYSICAL_ID_COUNT;
1188 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
1189 svm->vcpu.arch.apicv_active = true;
1190}
1191
Paolo Bonzini56908912015-10-19 11:30:19 +02001192static void init_vmcb(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08001193{
Joerg Roedele6101a92008-02-13 18:58:45 +01001194 struct vmcb_control_area *control = &svm->vmcb->control;
1195 struct vmcb_save_area *save = &svm->vmcb->save;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001196
Avi Kivitybff78272010-01-07 13:16:08 +02001197 svm->vcpu.fpu_active = 1;
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01001198 svm->vcpu.arch.hflags = 0;
Avi Kivitybff78272010-01-07 13:16:08 +02001199
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01001200 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1201 set_cr_intercept(svm, INTERCEPT_CR3_READ);
1202 set_cr_intercept(svm, INTERCEPT_CR4_READ);
1203 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1204 set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1205 set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
Suravee Suthikulpanit3bbf3562016-05-04 14:09:51 -05001206 if (!kvm_vcpu_apicv_active(&svm->vcpu))
1207 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001208
Paolo Bonzini5315c712014-03-03 13:08:29 +01001209 set_dr_intercepts(svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001210
Joerg Roedel18c918c2010-11-30 18:03:59 +01001211 set_exception_intercept(svm, PF_VECTOR);
1212 set_exception_intercept(svm, UD_VECTOR);
1213 set_exception_intercept(svm, MC_VECTOR);
Eric Northup54a20552015-11-03 18:03:53 +01001214 set_exception_intercept(svm, AC_VECTOR);
Paolo Bonzinicbdb9672015-11-10 09:14:39 +01001215 set_exception_intercept(svm, DB_VECTOR);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001216
Joerg Roedel8a05a1b2010-11-30 18:04:00 +01001217 set_intercept(svm, INTERCEPT_INTR);
1218 set_intercept(svm, INTERCEPT_NMI);
1219 set_intercept(svm, INTERCEPT_SMI);
1220 set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
Avi Kivity332b56e2011-11-10 14:57:24 +02001221 set_intercept(svm, INTERCEPT_RDPMC);
Joerg Roedel8a05a1b2010-11-30 18:04:00 +01001222 set_intercept(svm, INTERCEPT_CPUID);
1223 set_intercept(svm, INTERCEPT_INVD);
1224 set_intercept(svm, INTERCEPT_HLT);
1225 set_intercept(svm, INTERCEPT_INVLPG);
1226 set_intercept(svm, INTERCEPT_INVLPGA);
1227 set_intercept(svm, INTERCEPT_IOIO_PROT);
1228 set_intercept(svm, INTERCEPT_MSR_PROT);
1229 set_intercept(svm, INTERCEPT_TASK_SWITCH);
1230 set_intercept(svm, INTERCEPT_SHUTDOWN);
1231 set_intercept(svm, INTERCEPT_VMRUN);
1232 set_intercept(svm, INTERCEPT_VMMCALL);
1233 set_intercept(svm, INTERCEPT_VMLOAD);
1234 set_intercept(svm, INTERCEPT_VMSAVE);
1235 set_intercept(svm, INTERCEPT_STGI);
1236 set_intercept(svm, INTERCEPT_CLGI);
1237 set_intercept(svm, INTERCEPT_SKINIT);
1238 set_intercept(svm, INTERCEPT_WBINVD);
1239 set_intercept(svm, INTERCEPT_MONITOR);
1240 set_intercept(svm, INTERCEPT_MWAIT);
Joerg Roedel81dd35d2010-12-07 17:15:06 +01001241 set_intercept(svm, INTERCEPT_XSETBV);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001242
1243 control->iopm_base_pa = iopm_base;
Joerg Roedelf65c2292008-02-13 18:58:46 +01001244 control->msrpm_base_pa = __pa(svm->msrpm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001245 control->int_ctl = V_INTR_MASKING_MASK;
1246
1247 init_seg(&save->es);
1248 init_seg(&save->ss);
1249 init_seg(&save->ds);
1250 init_seg(&save->fs);
1251 init_seg(&save->gs);
1252
1253 save->cs.selector = 0xf000;
Paolo Bonzini04b66832013-03-19 16:30:26 +01001254 save->cs.base = 0xffff0000;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001255 /* Executable/Readable Code Segment */
1256 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1257 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1258 save->cs.limit = 0xffff;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001259
1260 save->gdtr.limit = 0xffff;
1261 save->idtr.limit = 0xffff;
1262
1263 init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1264 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1265
Paolo Bonzini56908912015-10-19 11:30:19 +02001266 svm_set_efer(&svm->vcpu, 0);
Mike Dayd77c26f2007-10-08 09:02:08 -04001267 save->dr6 = 0xffff0ff0;
Avi Kivityf6e78472010-08-02 15:30:20 +03001268 kvm_set_rflags(&svm->vcpu, 2);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001269 save->rip = 0x0000fff0;
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -03001270 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001271
Joerg Roedele0231712010-02-24 18:59:10 +01001272 /*
Eduardo Habkost18fa0002009-10-24 02:49:59 -02001273 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
Nadav Amitd28bc9d2015-04-13 14:34:08 +03001274 * It also updates the guest-visible cr0 value.
Avi Kivity6aa8b732006-12-10 02:21:36 -08001275 */
Paolo Bonzini79a80592015-09-21 07:46:55 +02001276 svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
Igor Mammedovebae8712015-09-18 15:39:05 +02001277 kvm_mmu_reset_context(&svm->vcpu);
Eduardo Habkost18fa0002009-10-24 02:49:59 -02001278
Rusty Russell66aee912007-07-17 23:34:16 +10001279 save->cr4 = X86_CR4_PAE;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001280 /* rdx = ?? */
Joerg Roedel709ddeb2008-02-07 13:47:45 +01001281
1282 if (npt_enabled) {
1283 /* Setup VMCB for Nested Paging */
1284 control->nested_ctl = 1;
Joerg Roedel8a05a1b2010-11-30 18:04:00 +01001285 clr_intercept(svm, INTERCEPT_INVLPG);
Joerg Roedel18c918c2010-11-30 18:03:59 +01001286 clr_exception_intercept(svm, PF_VECTOR);
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01001287 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1288 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
Radim Krčmář74545702015-04-27 15:11:25 +02001289 save->g_pat = svm->vcpu.arch.pat;
Joerg Roedel709ddeb2008-02-07 13:47:45 +01001290 save->cr3 = 0;
1291 save->cr4 = 0;
1292 }
Joerg Roedelf40f6a42010-12-03 15:25:15 +01001293 svm->asid_generation = 0;
Alexander Graf1371d902008-11-25 20:17:04 +01001294
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02001295 svm->nested.vmcb = 0;
Joerg Roedel2af91942009-08-07 11:49:28 +02001296 svm->vcpu.arch.hflags = 0;
1297
Avi Kivity2a6b20b2010-11-09 16:15:42 +02001298 if (boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
Mark Langsdorf565d0992009-10-06 14:25:02 -05001299 control->pause_filter_count = 3000;
Joerg Roedel8a05a1b2010-11-30 18:04:00 +01001300 set_intercept(svm, INTERCEPT_PAUSE);
Mark Langsdorf565d0992009-10-06 14:25:02 -05001301 }
1302
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001303 if (avic)
1304 avic_init_vmcb(svm);
1305
Roedel, Joerg8d28fec2010-12-03 13:15:21 +01001306 mark_all_dirty(svm->vmcb);
1307
Joerg Roedel2af91942009-08-07 11:49:28 +02001308 enable_gif(svm);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001309
1310}
1311
1312static u64 *avic_get_physical_id_entry(struct kvm_vcpu *vcpu, int index)
1313{
1314 u64 *avic_physical_id_table;
1315 struct kvm_arch *vm_data = &vcpu->kvm->arch;
1316
1317 if (index >= AVIC_MAX_PHYSICAL_ID_COUNT)
1318 return NULL;
1319
1320 avic_physical_id_table = page_address(vm_data->avic_physical_id_table_page);
1321
1322 return &avic_physical_id_table[index];
1323}
1324
1325/**
1326 * Note:
1327 * AVIC hardware walks the nested page table to check permissions,
1328 * but does not use the SPA address specified in the leaf page
1329 * table entry since it uses address in the AVIC_BACKING_PAGE pointer
1330 * field of the VMCB. Therefore, we set up the
1331 * APIC_ACCESS_PAGE_PRIVATE_MEMSLOT (4KB) here.
1332 */
1333static int avic_init_access_page(struct kvm_vcpu *vcpu)
1334{
1335 struct kvm *kvm = vcpu->kvm;
Wei Wang8e9de892018-11-12 12:23:14 +00001336 int ret = 0;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001337
Wei Wang8e9de892018-11-12 12:23:14 +00001338 mutex_lock(&kvm->slots_lock);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001339 if (kvm->arch.apic_access_page_done)
Wei Wang8e9de892018-11-12 12:23:14 +00001340 goto out;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001341
Wei Wang8e9de892018-11-12 12:23:14 +00001342 ret = __x86_set_memory_region(kvm,
1343 APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
1344 APIC_DEFAULT_PHYS_BASE,
1345 PAGE_SIZE);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001346 if (ret)
Wei Wang8e9de892018-11-12 12:23:14 +00001347 goto out;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001348
1349 kvm->arch.apic_access_page_done = true;
Wei Wang8e9de892018-11-12 12:23:14 +00001350out:
1351 mutex_unlock(&kvm->slots_lock);
1352 return ret;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001353}
1354
1355static int avic_init_backing_page(struct kvm_vcpu *vcpu)
1356{
1357 int ret;
1358 u64 *entry, new_entry;
1359 int id = vcpu->vcpu_id;
1360 struct vcpu_svm *svm = to_svm(vcpu);
1361
1362 ret = avic_init_access_page(vcpu);
1363 if (ret)
1364 return ret;
1365
1366 if (id >= AVIC_MAX_PHYSICAL_ID_COUNT)
1367 return -EINVAL;
1368
1369 if (!svm->vcpu.arch.apic->regs)
1370 return -EINVAL;
1371
1372 svm->avic_backing_page = virt_to_page(svm->vcpu.arch.apic->regs);
1373
1374 /* Setting AVIC backing page address in the phy APIC ID table */
1375 entry = avic_get_physical_id_entry(vcpu, id);
1376 if (!entry)
1377 return -EINVAL;
1378
1379 new_entry = READ_ONCE(*entry);
1380 new_entry = (page_to_phys(svm->avic_backing_page) &
1381 AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK) |
1382 AVIC_PHYSICAL_ID_ENTRY_VALID_MASK;
1383 WRITE_ONCE(*entry, new_entry);
1384
1385 svm->avic_physical_id_cache = entry;
1386
1387 return 0;
1388}
1389
Suravee Suthikulpanit5ea11f22016-08-23 13:52:41 -05001390static inline int avic_get_next_vm_id(void)
1391{
1392 int id;
1393
1394 spin_lock(&avic_vm_id_lock);
1395
1396 /* AVIC VM ID is one-based. */
1397 id = find_next_zero_bit(avic_vm_id_bitmap, AVIC_VM_ID_NR, 1);
1398 if (id <= AVIC_VM_ID_MASK)
1399 __set_bit(id, avic_vm_id_bitmap);
1400 else
1401 id = -EAGAIN;
1402
1403 spin_unlock(&avic_vm_id_lock);
1404 return id;
1405}
1406
1407static inline int avic_free_vm_id(int id)
1408{
1409 if (id <= 0 || id > AVIC_VM_ID_MASK)
1410 return -EINVAL;
1411
1412 spin_lock(&avic_vm_id_lock);
1413 __clear_bit(id, avic_vm_id_bitmap);
1414 spin_unlock(&avic_vm_id_lock);
1415 return 0;
1416}
1417
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001418static void avic_vm_destroy(struct kvm *kvm)
1419{
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001420 unsigned long flags;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001421 struct kvm_arch *vm_data = &kvm->arch;
1422
Dmitry Vyukov2a7eee32017-01-24 14:06:48 +01001423 if (!avic)
1424 return;
1425
Suravee Suthikulpanit5ea11f22016-08-23 13:52:41 -05001426 avic_free_vm_id(vm_data->avic_vm_id);
1427
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001428 if (vm_data->avic_logical_id_table_page)
1429 __free_page(vm_data->avic_logical_id_table_page);
1430 if (vm_data->avic_physical_id_table_page)
1431 __free_page(vm_data->avic_physical_id_table_page);
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001432
1433 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
1434 hash_del(&vm_data->hnode);
1435 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001436}
1437
1438static int avic_vm_init(struct kvm *kvm)
1439{
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001440 unsigned long flags;
Colin Ian Kingadad0d02016-09-19 07:11:59 +01001441 int vm_id, err = -ENOMEM;
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001442 struct kvm_arch *vm_data = &kvm->arch;
1443 struct page *p_page;
1444 struct page *l_page;
1445
1446 if (!avic)
1447 return 0;
1448
Colin Ian Kingadad0d02016-09-19 07:11:59 +01001449 vm_id = avic_get_next_vm_id();
1450 if (vm_id < 0)
1451 return vm_id;
1452 vm_data->avic_vm_id = (u32)vm_id;
Suravee Suthikulpanit5ea11f22016-08-23 13:52:41 -05001453
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001454 /* Allocating physical APIC ID table (4KB) */
1455 p_page = alloc_page(GFP_KERNEL);
1456 if (!p_page)
1457 goto free_avic;
1458
1459 vm_data->avic_physical_id_table_page = p_page;
1460 clear_page(page_address(p_page));
1461
1462 /* Allocating logical APIC ID table (4KB) */
1463 l_page = alloc_page(GFP_KERNEL);
1464 if (!l_page)
1465 goto free_avic;
1466
1467 vm_data->avic_logical_id_table_page = l_page;
1468 clear_page(page_address(l_page));
1469
Suravee Suthikulpanit5881f732016-08-23 13:52:42 -05001470 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
1471 hash_add(svm_vm_data_hash, &vm_data->hnode, vm_data->avic_vm_id);
1472 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1473
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001474 return 0;
1475
1476free_avic:
1477 avic_vm_destroy(kvm);
1478 return err;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001479}
1480
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001481static inline int
1482avic_update_iommu_vcpu_affinity(struct kvm_vcpu *vcpu, int cpu, bool r)
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001483{
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001484 int ret = 0;
1485 unsigned long flags;
1486 struct amd_svm_iommu_ir *ir;
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001487 struct vcpu_svm *svm = to_svm(vcpu);
1488
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001489 if (!kvm_arch_has_assigned_device(vcpu->kvm))
1490 return 0;
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001491
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001492 /*
1493 * Here, we go through the per-vcpu ir_list to update all existing
1494 * interrupt remapping table entry targeting this vcpu.
1495 */
1496 spin_lock_irqsave(&svm->ir_list_lock, flags);
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001497
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001498 if (list_empty(&svm->ir_list))
1499 goto out;
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001500
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001501 list_for_each_entry(ir, &svm->ir_list, node) {
1502 ret = amd_iommu_update_ga(cpu, r, ir->data);
1503 if (ret)
1504 break;
1505 }
1506out:
1507 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
1508 return ret;
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001509}
1510
1511static void avic_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1512{
1513 u64 entry;
1514 /* ID = 0xff (broadcast), ID > 0xff (reserved) */
Suravee Suthikulpanit7d669f52016-06-15 17:23:45 -05001515 int h_physical_id = kvm_cpu_get_apicid(cpu);
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001516 struct vcpu_svm *svm = to_svm(vcpu);
1517
1518 if (!kvm_vcpu_apicv_active(vcpu))
1519 return;
1520
Suthikulpanit, Suravee42fee5b2019-05-14 15:49:52 +00001521 /*
1522 * Since the host physical APIC id is 8 bits,
1523 * we can support host APIC ID upto 255.
1524 */
1525 if (WARN_ON(h_physical_id > AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK))
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001526 return;
1527
1528 entry = READ_ONCE(*(svm->avic_physical_id_cache));
1529 WARN_ON(entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
1530
1531 entry &= ~AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK;
1532 entry |= (h_physical_id & AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK);
1533
1534 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
1535 if (svm->avic_is_running)
1536 entry |= AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
1537
1538 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001539 avic_update_iommu_vcpu_affinity(vcpu, h_physical_id,
1540 svm->avic_is_running);
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001541}
1542
1543static void avic_vcpu_put(struct kvm_vcpu *vcpu)
1544{
1545 u64 entry;
1546 struct vcpu_svm *svm = to_svm(vcpu);
1547
1548 if (!kvm_vcpu_apicv_active(vcpu))
1549 return;
1550
1551 entry = READ_ONCE(*(svm->avic_physical_id_cache));
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001552 if (entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK)
1553 avic_update_iommu_vcpu_affinity(vcpu, -1, 0);
1554
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001555 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
1556 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001557}
1558
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001559/**
1560 * This function is called during VCPU halt/unhalt.
1561 */
1562static void avic_set_running(struct kvm_vcpu *vcpu, bool is_run)
1563{
1564 struct vcpu_svm *svm = to_svm(vcpu);
1565
1566 svm->avic_is_running = is_run;
1567 if (is_run)
1568 avic_vcpu_load(vcpu, vcpu->cpu);
1569 else
1570 avic_vcpu_put(vcpu);
1571}
1572
Nadav Amitd28bc9d2015-04-13 14:34:08 +03001573static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
Avi Kivity04d2cc72007-09-10 18:10:54 +03001574{
1575 struct vcpu_svm *svm = to_svm(vcpu);
Julian Stecklina66f7b722012-12-05 15:26:19 +01001576 u32 dummy;
1577 u32 eax = 1;
Avi Kivity04d2cc72007-09-10 18:10:54 +03001578
Wanpeng Li7a1eac82018-02-28 14:03:31 +08001579 vcpu->arch.microcode_version = 0x01000065;
KarimAllah Ahmedfc00dde2018-02-03 15:56:23 +01001580 svm->spec_ctrl = 0;
Thomas Gleixner1189cbf2018-05-09 23:01:01 +02001581 svm->virt_spec_ctrl = 0;
KarimAllah Ahmedfc00dde2018-02-03 15:56:23 +01001582
Nadav Amitd28bc9d2015-04-13 14:34:08 +03001583 if (!init_event) {
1584 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
1585 MSR_IA32_APICBASE_ENABLE;
1586 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
1587 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
1588 }
Paolo Bonzini56908912015-10-19 11:30:19 +02001589 init_vmcb(svm);
Avi Kivity70433382007-11-07 12:57:23 +02001590
Julian Stecklina66f7b722012-12-05 15:26:19 +01001591 kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy);
1592 kvm_register_write(vcpu, VCPU_REGS_RDX, eax);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001593
1594 if (kvm_vcpu_apicv_active(vcpu) && !init_event)
1595 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
Avi Kivity04d2cc72007-09-10 18:10:54 +03001596}
1597
Rusty Russellfb3f0f52007-07-27 17:16:56 +10001598static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
Avi Kivity6aa8b732006-12-10 02:21:36 -08001599{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001600 struct vcpu_svm *svm;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001601 struct page *page;
Joerg Roedelf65c2292008-02-13 18:58:46 +01001602 struct page *msrpm_pages;
Alexander Grafb286d5d2008-11-25 20:17:05 +01001603 struct page *hsave_page;
Alexander Graf3d6368e2008-11-25 20:17:07 +01001604 struct page *nested_msrpm_pages;
Rusty Russellfb3f0f52007-07-27 17:16:56 +10001605 int err;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001606
Rusty Russellc16f8622007-07-30 21:12:19 +10001607 svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
Rusty Russellfb3f0f52007-07-27 17:16:56 +10001608 if (!svm) {
1609 err = -ENOMEM;
1610 goto out;
1611 }
1612
1613 err = kvm_vcpu_init(&svm->vcpu, kvm, id);
1614 if (err)
1615 goto free_svm;
1616
Joerg Roedelf65c2292008-02-13 18:58:46 +01001617 err = -ENOMEM;
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09001618 page = alloc_page(GFP_KERNEL);
1619 if (!page)
1620 goto uninit;
1621
Joerg Roedelf65c2292008-02-13 18:58:46 +01001622 msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
1623 if (!msrpm_pages)
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09001624 goto free_page1;
Alexander Graf3d6368e2008-11-25 20:17:07 +01001625
1626 nested_msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
1627 if (!nested_msrpm_pages)
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09001628 goto free_page2;
Joerg Roedelf65c2292008-02-13 18:58:46 +01001629
Alexander Grafb286d5d2008-11-25 20:17:05 +01001630 hsave_page = alloc_page(GFP_KERNEL);
1631 if (!hsave_page)
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09001632 goto free_page3;
1633
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001634 if (avic) {
1635 err = avic_init_backing_page(&svm->vcpu);
1636 if (err)
1637 goto free_page4;
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05001638
1639 INIT_LIST_HEAD(&svm->ir_list);
1640 spin_lock_init(&svm->ir_list_lock);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001641 }
1642
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001643 /* We initialize this flag to true to make sure that the is_running
1644 * bit would be set the first time the vcpu is loaded.
1645 */
1646 svm->avic_is_running = true;
1647
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02001648 svm->nested.hsave = page_address(hsave_page);
Alexander Grafb286d5d2008-11-25 20:17:05 +01001649
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09001650 svm->msrpm = page_address(msrpm_pages);
1651 svm_vcpu_init_msrpm(svm->msrpm);
1652
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02001653 svm->nested.msrpm = page_address(nested_msrpm_pages);
Joerg Roedel323c3d82010-03-01 15:34:37 +01001654 svm_vcpu_init_msrpm(svm->nested.msrpm);
Alexander Graf3d6368e2008-11-25 20:17:07 +01001655
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001656 svm->vmcb = page_address(page);
1657 clear_page(svm->vmcb);
1658 svm->vmcb_pa = page_to_pfn(page) << PAGE_SHIFT;
1659 svm->asid_generation = 0;
Paolo Bonzini56908912015-10-19 11:30:19 +02001660 init_vmcb(svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001661
Boris Ostrovsky2b036c62012-01-09 14:00:35 -05001662 svm_init_osvw(&svm->vcpu);
1663
Rusty Russellfb3f0f52007-07-27 17:16:56 +10001664 return &svm->vcpu;
Avi Kivity36241b82006-12-22 01:05:20 -08001665
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05001666free_page4:
1667 __free_page(hsave_page);
Takuya Yoshikawab7af4042010-03-09 14:55:19 +09001668free_page3:
1669 __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
1670free_page2:
1671 __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
1672free_page1:
1673 __free_page(page);
Rusty Russellfb3f0f52007-07-27 17:16:56 +10001674uninit:
1675 kvm_vcpu_uninit(&svm->vcpu);
1676free_svm:
Rusty Russella4770342007-08-01 14:46:11 +10001677 kmem_cache_free(kvm_vcpu_cache, svm);
Rusty Russellfb3f0f52007-07-27 17:16:56 +10001678out:
1679 return ERR_PTR(err);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001680}
1681
Jim Mattson43dd9f42018-05-22 09:54:20 -07001682static void svm_clear_current_vmcb(struct vmcb *vmcb)
1683{
1684 int i;
1685
1686 for_each_online_cpu(i)
1687 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
1688}
1689
Avi Kivity6aa8b732006-12-10 02:21:36 -08001690static void svm_free_vcpu(struct kvm_vcpu *vcpu)
1691{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001692 struct vcpu_svm *svm = to_svm(vcpu);
1693
Jim Mattson43dd9f42018-05-22 09:54:20 -07001694 /*
1695 * The vmcb page can be recycled, causing a false negative in
1696 * svm_vcpu_load(). So, ensure that no logical CPU has this
1697 * vmcb page recorded as its current vmcb.
1698 */
1699 svm_clear_current_vmcb(svm->vmcb);
1700
Rusty Russellfb3f0f52007-07-27 17:16:56 +10001701 __free_page(pfn_to_page(svm->vmcb_pa >> PAGE_SHIFT));
Joerg Roedelf65c2292008-02-13 18:58:46 +01001702 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02001703 __free_page(virt_to_page(svm->nested.hsave));
1704 __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
Rusty Russellfb3f0f52007-07-27 17:16:56 +10001705 kvm_vcpu_uninit(vcpu);
Rusty Russella4770342007-08-01 14:46:11 +10001706 kmem_cache_free(kvm_vcpu_cache, svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001707}
1708
Avi Kivity15ad7142007-07-11 18:17:21 +03001709static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
Avi Kivity6aa8b732006-12-10 02:21:36 -08001710{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001711 struct vcpu_svm *svm = to_svm(vcpu);
Ashok Raj70131292018-02-01 22:59:43 +01001712 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
Avi Kivity15ad7142007-07-11 18:17:21 +03001713 int i;
Avi Kivity0cc50642007-03-25 12:07:27 +02001714
Avi Kivity0cc50642007-03-25 12:07:27 +02001715 if (unlikely(cpu != vcpu->cpu)) {
Marcelo Tosatti4b656b12009-07-21 12:47:45 -03001716 svm->asid_generation = 0;
Roedel, Joerg8d28fec2010-12-03 13:15:21 +01001717 mark_all_dirty(svm->vmcb);
Avi Kivity0cc50642007-03-25 12:07:27 +02001718 }
Anthony Liguori94dfbdb2007-04-29 11:56:06 +03001719
Avi Kivity82ca2d12010-10-21 12:20:34 +02001720#ifdef CONFIG_X86_64
1721 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
1722#endif
Avi Kivitydacccfd2010-10-21 12:20:33 +02001723 savesegment(fs, svm->host.fs);
1724 savesegment(gs, svm->host.gs);
1725 svm->host.ldt = kvm_read_ldt();
1726
Anthony Liguori94dfbdb2007-04-29 11:56:06 +03001727 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001728 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
Joerg Roedelfbc0db72011-03-25 09:44:46 +01001729
Haozhong Zhangad721882015-10-20 15:39:02 +08001730 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
1731 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
1732 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
1733 __this_cpu_write(current_tsc_ratio, tsc_ratio);
1734 wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
1735 }
Joerg Roedelfbc0db72011-03-25 09:44:46 +01001736 }
Paolo Bonzini46896c72015-11-12 14:49:16 +01001737 /* This assumes that the kernel never uses MSR_TSC_AUX */
1738 if (static_cpu_has(X86_FEATURE_RDTSCP))
1739 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001740
Ashok Raj70131292018-02-01 22:59:43 +01001741 if (sd->current_vmcb != svm->vmcb) {
1742 sd->current_vmcb = svm->vmcb;
1743 indirect_branch_prediction_barrier();
1744 }
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001745 avic_vcpu_load(vcpu, cpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001746}
1747
1748static void svm_vcpu_put(struct kvm_vcpu *vcpu)
1749{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001750 struct vcpu_svm *svm = to_svm(vcpu);
Anthony Liguori94dfbdb2007-04-29 11:56:06 +03001751 int i;
1752
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001753 avic_vcpu_put(vcpu);
1754
Avi Kivitye1beb1d2007-11-18 13:50:24 +02001755 ++vcpu->stat.host_state_reload;
Avi Kivitydacccfd2010-10-21 12:20:33 +02001756 kvm_load_ldt(svm->host.ldt);
1757#ifdef CONFIG_X86_64
1758 loadsegment(fs, svm->host.fs);
Andy Lutomirski296f7812016-04-26 12:23:29 -07001759 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
Joerg Roedel893a5ab2011-01-14 16:45:01 +01001760 load_gs_index(svm->host.gs);
Avi Kivitydacccfd2010-10-21 12:20:33 +02001761#else
Avi Kivity831ca602011-03-08 16:09:51 +02001762#ifdef CONFIG_X86_32_LAZY_GS
Avi Kivitydacccfd2010-10-21 12:20:33 +02001763 loadsegment(gs, svm->host.gs);
1764#endif
Avi Kivity831ca602011-03-08 16:09:51 +02001765#endif
Anthony Liguori94dfbdb2007-04-29 11:56:06 +03001766 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001767 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001768}
1769
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05001770static void svm_vcpu_blocking(struct kvm_vcpu *vcpu)
1771{
1772 avic_set_running(vcpu, false);
1773}
1774
1775static void svm_vcpu_unblocking(struct kvm_vcpu *vcpu)
1776{
1777 avic_set_running(vcpu, true);
1778}
1779
Avi Kivity6aa8b732006-12-10 02:21:36 -08001780static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
1781{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001782 return to_svm(vcpu)->vmcb->save.rflags;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001783}
1784
1785static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1786{
Paolo Bonziniae9fedc2014-05-14 09:39:49 +02001787 /*
Andrea Gelminibb3541f2016-05-21 14:14:44 +02001788 * Any change of EFLAGS.VM is accompanied by a reload of SS
Paolo Bonziniae9fedc2014-05-14 09:39:49 +02001789 * (caused by either a task switch or an inter-privilege IRET),
1790 * so we do not need to update the CPL here.
1791 */
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001792 to_svm(vcpu)->vmcb->save.rflags = rflags;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001793}
1794
Huaitong Hanbe94f6b2016-03-22 16:51:20 +08001795static u32 svm_get_pkru(struct kvm_vcpu *vcpu)
1796{
1797 return 0;
1798}
1799
Avi Kivity6de4f3a2009-05-31 22:58:47 +03001800static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
1801{
1802 switch (reg) {
1803 case VCPU_EXREG_PDPTR:
1804 BUG_ON(!npt_enabled);
Avi Kivity9f8fe502010-12-05 17:30:00 +02001805 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
Avi Kivity6de4f3a2009-05-31 22:58:47 +03001806 break;
1807 default:
1808 BUG();
1809 }
1810}
1811
Alexander Graff0b85052008-11-25 20:17:01 +01001812static void svm_set_vintr(struct vcpu_svm *svm)
1813{
Joerg Roedel8a05a1b2010-11-30 18:04:00 +01001814 set_intercept(svm, INTERCEPT_VINTR);
Alexander Graff0b85052008-11-25 20:17:01 +01001815}
1816
1817static void svm_clear_vintr(struct vcpu_svm *svm)
1818{
Joerg Roedel8a05a1b2010-11-30 18:04:00 +01001819 clr_intercept(svm, INTERCEPT_VINTR);
Alexander Graff0b85052008-11-25 20:17:01 +01001820}
1821
Avi Kivity6aa8b732006-12-10 02:21:36 -08001822static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
1823{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001824 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001825
1826 switch (seg) {
1827 case VCPU_SREG_CS: return &save->cs;
1828 case VCPU_SREG_DS: return &save->ds;
1829 case VCPU_SREG_ES: return &save->es;
1830 case VCPU_SREG_FS: return &save->fs;
1831 case VCPU_SREG_GS: return &save->gs;
1832 case VCPU_SREG_SS: return &save->ss;
1833 case VCPU_SREG_TR: return &save->tr;
1834 case VCPU_SREG_LDTR: return &save->ldtr;
1835 }
1836 BUG();
Al Viro8b6d44c2007-02-09 16:38:40 +00001837 return NULL;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001838}
1839
1840static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
1841{
1842 struct vmcb_seg *s = svm_seg(vcpu, seg);
1843
1844 return s->base;
1845}
1846
1847static void svm_get_segment(struct kvm_vcpu *vcpu,
1848 struct kvm_segment *var, int seg)
1849{
1850 struct vmcb_seg *s = svm_seg(vcpu, seg);
1851
1852 var->base = s->base;
1853 var->limit = s->limit;
1854 var->selector = s->selector;
1855 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
1856 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
1857 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
1858 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
1859 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
1860 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
1861 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
Jim Mattson80112c82014-07-08 09:47:41 +05301862
1863 /*
1864 * AMD CPUs circa 2014 track the G bit for all segments except CS.
1865 * However, the SVM spec states that the G bit is not observed by the
1866 * CPU, and some VMware virtual CPUs drop the G bit for all segments.
1867 * So let's synthesize a legal G bit for all segments, this helps
1868 * running KVM nested. It also helps cross-vendor migration, because
1869 * Intel's vmentry has a check on the 'G' bit.
1870 */
1871 var->g = s->limit > 0xfffff;
Amit Shah25022ac2008-10-27 09:04:17 +00001872
Joerg Roedele0231712010-02-24 18:59:10 +01001873 /*
1874 * AMD's VMCB does not have an explicit unusable field, so emulate it
Andre Przywara19bca6a2009-04-28 12:45:30 +02001875 * for cross vendor migration purposes by "not present"
1876 */
1877 var->unusable = !var->present || (var->type == 0);
1878
Andre Przywara1fbdc7a2009-01-11 22:39:44 +01001879 switch (seg) {
Andre Przywara1fbdc7a2009-01-11 22:39:44 +01001880 case VCPU_SREG_TR:
1881 /*
1882 * Work around a bug where the busy flag in the tr selector
1883 * isn't exposed
1884 */
Amit Shahc0d09822008-10-27 09:04:18 +00001885 var->type |= 0x2;
Andre Przywara1fbdc7a2009-01-11 22:39:44 +01001886 break;
1887 case VCPU_SREG_DS:
1888 case VCPU_SREG_ES:
1889 case VCPU_SREG_FS:
1890 case VCPU_SREG_GS:
1891 /*
1892 * The accessed bit must always be set in the segment
1893 * descriptor cache, although it can be cleared in the
1894 * descriptor, the cached bit always remains at 1. Since
1895 * Intel has a check on this, set it here to support
1896 * cross-vendor migration.
1897 */
1898 if (!var->unusable)
1899 var->type |= 0x1;
1900 break;
Andre Przywarab586eb02009-04-28 12:45:43 +02001901 case VCPU_SREG_SS:
Joerg Roedele0231712010-02-24 18:59:10 +01001902 /*
1903 * On AMD CPUs sometimes the DB bit in the segment
Andre Przywarab586eb02009-04-28 12:45:43 +02001904 * descriptor is left as 1, although the whole segment has
1905 * been made unusable. Clear it here to pass an Intel VMX
1906 * entry check when cross vendor migrating.
1907 */
1908 if (var->unusable)
1909 var->db = 0;
Roman Pen0a4546e2017-06-01 10:55:03 +02001910 /* This is symmetric with svm_set_segment() */
Jan Kiszka33b458d2014-06-29 17:12:43 +02001911 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
Andre Przywarab586eb02009-04-28 12:45:43 +02001912 break;
Andre Przywara1fbdc7a2009-01-11 22:39:44 +01001913 }
Avi Kivity6aa8b732006-12-10 02:21:36 -08001914}
1915
Izik Eidus2e4d2652008-03-24 19:38:34 +02001916static int svm_get_cpl(struct kvm_vcpu *vcpu)
1917{
1918 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
1919
1920 return save->cpl;
1921}
1922
Gleb Natapov89a27f42010-02-16 10:51:48 +02001923static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
Avi Kivity6aa8b732006-12-10 02:21:36 -08001924{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001925 struct vcpu_svm *svm = to_svm(vcpu);
1926
Gleb Natapov89a27f42010-02-16 10:51:48 +02001927 dt->size = svm->vmcb->save.idtr.limit;
1928 dt->address = svm->vmcb->save.idtr.base;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001929}
1930
Gleb Natapov89a27f42010-02-16 10:51:48 +02001931static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
Avi Kivity6aa8b732006-12-10 02:21:36 -08001932{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001933 struct vcpu_svm *svm = to_svm(vcpu);
1934
Gleb Natapov89a27f42010-02-16 10:51:48 +02001935 svm->vmcb->save.idtr.limit = dt->size;
1936 svm->vmcb->save.idtr.base = dt->address ;
Joerg Roedel17a703c2010-12-03 11:45:56 +01001937 mark_dirty(svm->vmcb, VMCB_DT);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001938}
1939
Gleb Natapov89a27f42010-02-16 10:51:48 +02001940static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
Avi Kivity6aa8b732006-12-10 02:21:36 -08001941{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001942 struct vcpu_svm *svm = to_svm(vcpu);
1943
Gleb Natapov89a27f42010-02-16 10:51:48 +02001944 dt->size = svm->vmcb->save.gdtr.limit;
1945 dt->address = svm->vmcb->save.gdtr.base;
Avi Kivity6aa8b732006-12-10 02:21:36 -08001946}
1947
Gleb Natapov89a27f42010-02-16 10:51:48 +02001948static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
Avi Kivity6aa8b732006-12-10 02:21:36 -08001949{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001950 struct vcpu_svm *svm = to_svm(vcpu);
1951
Gleb Natapov89a27f42010-02-16 10:51:48 +02001952 svm->vmcb->save.gdtr.limit = dt->size;
1953 svm->vmcb->save.gdtr.base = dt->address ;
Joerg Roedel17a703c2010-12-03 11:45:56 +01001954 mark_dirty(svm->vmcb, VMCB_DT);
Avi Kivity6aa8b732006-12-10 02:21:36 -08001955}
1956
Avi Kivitye8467fd2009-12-29 18:43:06 +02001957static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
1958{
1959}
1960
Avi Kivityaff48ba2010-12-05 18:56:11 +02001961static void svm_decache_cr3(struct kvm_vcpu *vcpu)
1962{
1963}
1964
Anthony Liguori25c4c272007-04-27 09:29:21 +03001965static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
Avi Kivity399badf2007-01-05 16:36:38 -08001966{
1967}
1968
Avi Kivityd2251572010-01-06 10:55:27 +02001969static void update_cr0_intercept(struct vcpu_svm *svm)
1970{
1971 ulong gcr0 = svm->vcpu.arch.cr0;
1972 u64 *hcr0 = &svm->vmcb->save.cr0;
1973
1974 if (!svm->vcpu.fpu_active)
1975 *hcr0 |= SVM_CR0_SELECTIVE_MASK;
1976 else
1977 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
1978 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
1979
Joerg Roedeldcca1a62010-12-03 11:45:54 +01001980 mark_dirty(svm->vmcb, VMCB_CR);
Avi Kivityd2251572010-01-06 10:55:27 +02001981
1982 if (gcr0 == *hcr0 && svm->vcpu.fpu_active) {
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01001983 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
1984 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
Avi Kivityd2251572010-01-06 10:55:27 +02001985 } else {
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01001986 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1987 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
Avi Kivityd2251572010-01-06 10:55:27 +02001988 }
1989}
1990
Avi Kivity6aa8b732006-12-10 02:21:36 -08001991static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1992{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04001993 struct vcpu_svm *svm = to_svm(vcpu);
1994
Avi Kivity05b3e0c2006-12-13 00:33:45 -08001995#ifdef CONFIG_X86_64
Avi Kivityf6801df2010-01-21 15:31:50 +02001996 if (vcpu->arch.efer & EFER_LME) {
Rusty Russell707d92fa2007-07-17 23:19:08 +10001997 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
Avi Kivityf6801df2010-01-21 15:31:50 +02001998 vcpu->arch.efer |= EFER_LMA;
Carlo Marcelo Arenas Belon2b5203e2007-12-01 06:17:11 -06001999 svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002000 }
2001
Mike Dayd77c26f2007-10-08 09:02:08 -04002002 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
Avi Kivityf6801df2010-01-21 15:31:50 +02002003 vcpu->arch.efer &= ~EFER_LMA;
Carlo Marcelo Arenas Belon2b5203e2007-12-01 06:17:11 -06002004 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002005 }
2006 }
2007#endif
Zhang Xiantaoad312c72007-12-13 23:50:52 +08002008 vcpu->arch.cr0 = cr0;
Avi Kivity888f9f32010-01-10 12:14:04 +02002009
2010 if (!npt_enabled)
2011 cr0 |= X86_CR0_PG | X86_CR0_WP;
Avi Kivity02daab22009-12-30 12:40:26 +02002012
2013 if (!vcpu->fpu_active)
Joerg Roedel334df502008-01-21 13:09:33 +01002014 cr0 |= X86_CR0_TS;
Paolo Bonzinibcf166a2015-10-01 13:19:55 +02002015 /*
2016 * re-enable caching here because the QEMU bios
2017 * does not do it - this results in some delay at
2018 * reboot
2019 */
2020 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
2021 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002022 svm->vmcb->save.cr0 = cr0;
Joerg Roedeldcca1a62010-12-03 11:45:54 +01002023 mark_dirty(svm->vmcb, VMCB_CR);
Avi Kivityd2251572010-01-06 10:55:27 +02002024 update_cr0_intercept(svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002025}
2026
Nadav Har'El5e1746d2011-05-25 23:03:24 +03002027static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002028{
Andy Lutomirski1e02ce42014-10-24 15:58:08 -07002029 unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
Joerg Roedele5eab0c2008-09-09 19:11:51 +02002030 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
2031
Nadav Har'El5e1746d2011-05-25 23:03:24 +03002032 if (cr4 & X86_CR4_VMXE)
2033 return 1;
2034
Joerg Roedele5eab0c2008-09-09 19:11:51 +02002035 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
Joerg Roedelf40f6a42010-12-03 15:25:15 +01002036 svm_flush_tlb(vcpu);
Joerg Roedel6394b642008-04-09 14:15:29 +02002037
Joerg Roedelec077262008-04-09 14:15:28 +02002038 vcpu->arch.cr4 = cr4;
2039 if (!npt_enabled)
2040 cr4 |= X86_CR4_PAE;
Joerg Roedel6394b642008-04-09 14:15:29 +02002041 cr4 |= host_cr4_mce;
Joerg Roedelec077262008-04-09 14:15:28 +02002042 to_svm(vcpu)->vmcb->save.cr4 = cr4;
Joerg Roedeldcca1a62010-12-03 11:45:54 +01002043 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
Nadav Har'El5e1746d2011-05-25 23:03:24 +03002044 return 0;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002045}
2046
2047static void svm_set_segment(struct kvm_vcpu *vcpu,
2048 struct kvm_segment *var, int seg)
2049{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002050 struct vcpu_svm *svm = to_svm(vcpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002051 struct vmcb_seg *s = svm_seg(vcpu, seg);
2052
2053 s->base = var->base;
2054 s->limit = var->limit;
2055 s->selector = var->selector;
Roman Pen0a4546e2017-06-01 10:55:03 +02002056 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
2057 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
2058 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
2059 s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
2060 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
2061 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
2062 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
2063 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
Paolo Bonziniae9fedc2014-05-14 09:39:49 +02002064
2065 /*
2066 * This is always accurate, except if SYSRET returned to a segment
2067 * with SS.DPL != 3. Intel does not have this quirk, and always
2068 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
2069 * would entail passing the CPL to userspace and back.
2070 */
2071 if (seg == VCPU_SREG_SS)
Roman Pen0a4546e2017-06-01 10:55:03 +02002072 /* This is symmetric with svm_get_segment() */
2073 svm->vmcb->save.cpl = (var->dpl & 3);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002074
Joerg Roedel060d0c92010-12-03 11:45:57 +01002075 mark_dirty(svm->vmcb, VMCB_SEG);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002076}
2077
Paolo Bonzinicbdb9672015-11-10 09:14:39 +01002078static void update_bp_intercept(struct kvm_vcpu *vcpu)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002079{
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002080 struct vcpu_svm *svm = to_svm(vcpu);
2081
Joerg Roedel18c918c2010-11-30 18:03:59 +01002082 clr_exception_intercept(svm, BP_VECTOR);
Gleb Natapov44c11432009-05-11 13:35:52 +03002083
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002084 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002085 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
Joerg Roedel18c918c2010-11-30 18:03:59 +01002086 set_exception_intercept(svm, BP_VECTOR);
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002087 } else
2088 vcpu->guest_debug = 0;
Gleb Natapov44c11432009-05-11 13:35:52 +03002089}
2090
Tejun Heo0fe1e002009-10-29 22:34:14 +09002091static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002092{
Tejun Heo0fe1e002009-10-29 22:34:14 +09002093 if (sd->next_asid > sd->max_asid) {
2094 ++sd->asid_generation;
2095 sd->next_asid = 1;
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002096 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002097 }
2098
Tejun Heo0fe1e002009-10-29 22:34:14 +09002099 svm->asid_generation = sd->asid_generation;
2100 svm->vmcb->control.asid = sd->next_asid++;
Joerg Roedeld48086d2010-12-03 11:45:51 +01002101
2102 mark_dirty(svm->vmcb, VMCB_ASID);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002103}
2104
Jan Kiszka73aaf249e2014-01-04 18:47:16 +01002105static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
2106{
2107 return to_svm(vcpu)->vmcb->save.dr6;
2108}
2109
2110static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
2111{
2112 struct vcpu_svm *svm = to_svm(vcpu);
2113
2114 svm->vmcb->save.dr6 = value;
2115 mark_dirty(svm->vmcb, VMCB_DR);
2116}
2117
Paolo Bonzinifacb0132014-02-21 10:32:27 +01002118static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
2119{
2120 struct vcpu_svm *svm = to_svm(vcpu);
2121
2122 get_debugreg(vcpu->arch.db[0], 0);
2123 get_debugreg(vcpu->arch.db[1], 1);
2124 get_debugreg(vcpu->arch.db[2], 2);
2125 get_debugreg(vcpu->arch.db[3], 3);
2126 vcpu->arch.dr6 = svm_get_dr6(vcpu);
2127 vcpu->arch.dr7 = svm->vmcb->save.dr7;
2128
2129 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
2130 set_dr_intercepts(svm);
2131}
2132
Gleb Natapov020df072010-04-13 10:05:23 +03002133static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002134{
Jan Kiszka42dbaa52008-12-15 13:52:10 +01002135 struct vcpu_svm *svm = to_svm(vcpu);
Jan Kiszka42dbaa52008-12-15 13:52:10 +01002136
Gleb Natapov020df072010-04-13 10:05:23 +03002137 svm->vmcb->save.dr7 = value;
Joerg Roedel72214b92010-12-03 11:45:55 +01002138 mark_dirty(svm->vmcb, VMCB_DR);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002139}
2140
Avi Kivity851ba692009-08-24 11:10:17 +03002141static int pf_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002142{
Gleb Natapov631bc482010-10-14 11:22:52 +02002143 u64 fault_address = svm->vmcb->control.exit_info_2;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002144 u32 error_code;
Gleb Natapov631bc482010-10-14 11:22:52 +02002145 int r = 1;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002146
Paolo Bonzinib3dc63c2018-07-02 13:07:14 +02002147 svm->vcpu.arch.l1tf_flush_l1d = true;
2148
Gleb Natapov631bc482010-10-14 11:22:52 +02002149 switch (svm->apf_reason) {
2150 default:
2151 error_code = svm->vmcb->control.exit_info_1;
Joerg Roedelaf9ca2d2008-04-30 17:56:03 +02002152
Gleb Natapov631bc482010-10-14 11:22:52 +02002153 trace_kvm_page_fault(fault_address, error_code);
2154 if (!npt_enabled && kvm_event_needs_reinjection(&svm->vcpu))
2155 kvm_mmu_unprotect_page_virt(&svm->vcpu, fault_address);
Andre Przywaradc25e892010-12-21 11:12:07 +01002156 r = kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
2157 svm->vmcb->control.insn_bytes,
2158 svm->vmcb->control.insn_len);
Gleb Natapov631bc482010-10-14 11:22:52 +02002159 break;
2160 case KVM_PV_REASON_PAGE_NOT_PRESENT:
2161 svm->apf_reason = 0;
2162 local_irq_disable();
2163 kvm_async_pf_task_wait(fault_address);
2164 local_irq_enable();
2165 break;
2166 case KVM_PV_REASON_PAGE_READY:
2167 svm->apf_reason = 0;
2168 local_irq_disable();
2169 kvm_async_pf_task_wake(fault_address);
2170 local_irq_enable();
2171 break;
2172 }
2173 return r;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002174}
2175
Avi Kivity851ba692009-08-24 11:10:17 +03002176static int db_interception(struct vcpu_svm *svm)
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002177{
Avi Kivity851ba692009-08-24 11:10:17 +03002178 struct kvm_run *kvm_run = svm->vcpu.run;
2179
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002180 if (!(svm->vcpu.guest_debug &
Gleb Natapov44c11432009-05-11 13:35:52 +03002181 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
Jan Kiszka6be7d302009-10-18 13:24:54 +02002182 !svm->nmi_singlestep) {
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002183 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
2184 return 1;
2185 }
Gleb Natapov44c11432009-05-11 13:35:52 +03002186
Jan Kiszka6be7d302009-10-18 13:24:54 +02002187 if (svm->nmi_singlestep) {
2188 svm->nmi_singlestep = false;
Gleb Natapov44c11432009-05-11 13:35:52 +03002189 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP))
2190 svm->vmcb->save.rflags &=
2191 ~(X86_EFLAGS_TF | X86_EFLAGS_RF);
Gleb Natapov44c11432009-05-11 13:35:52 +03002192 }
2193
2194 if (svm->vcpu.guest_debug &
Joerg Roedele0231712010-02-24 18:59:10 +01002195 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
Gleb Natapov44c11432009-05-11 13:35:52 +03002196 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2197 kvm_run->debug.arch.pc =
2198 svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2199 kvm_run->debug.arch.exception = DB_VECTOR;
2200 return 0;
2201 }
2202
2203 return 1;
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002204}
2205
Avi Kivity851ba692009-08-24 11:10:17 +03002206static int bp_interception(struct vcpu_svm *svm)
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002207{
Avi Kivity851ba692009-08-24 11:10:17 +03002208 struct kvm_run *kvm_run = svm->vcpu.run;
2209
Jan Kiszkad0bfb942008-12-15 13:52:10 +01002210 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2211 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2212 kvm_run->debug.arch.exception = BP_VECTOR;
2213 return 0;
2214}
2215
Avi Kivity851ba692009-08-24 11:10:17 +03002216static int ud_interception(struct vcpu_svm *svm)
Anthony Liguori7aa81cc2007-09-17 14:57:50 -05002217{
2218 int er;
2219
Andre Przywara51d8b662010-12-21 11:12:02 +01002220 er = emulate_instruction(&svm->vcpu, EMULTYPE_TRAP_UD);
Liran Alonc0a4c222017-11-05 16:56:32 +02002221 if (er == EMULATE_USER_EXIT)
2222 return 0;
Anthony Liguori7aa81cc2007-09-17 14:57:50 -05002223 if (er != EMULATE_DONE)
Avi Kivity7ee5d9402007-11-25 15:22:50 +02002224 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
Anthony Liguori7aa81cc2007-09-17 14:57:50 -05002225 return 1;
2226}
2227
Eric Northup54a20552015-11-03 18:03:53 +01002228static int ac_interception(struct vcpu_svm *svm)
2229{
2230 kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
2231 return 1;
2232}
2233
Avi Kivity6b52d182010-01-21 15:31:47 +02002234static void svm_fpu_activate(struct kvm_vcpu *vcpu)
Anthony Liguori7807fa62007-04-23 09:17:21 -05002235{
Avi Kivity6b52d182010-01-21 15:31:47 +02002236 struct vcpu_svm *svm = to_svm(vcpu);
Joerg Roedel66a562f2010-02-19 16:23:08 +01002237
Joerg Roedel18c918c2010-11-30 18:03:59 +01002238 clr_exception_intercept(svm, NM_VECTOR);
Joerg Roedel66a562f2010-02-19 16:23:08 +01002239
Rusty Russelle756fc62007-07-30 20:07:08 +10002240 svm->vcpu.fpu_active = 1;
Avi Kivityd2251572010-01-06 10:55:27 +02002241 update_cr0_intercept(svm);
Avi Kivity6b52d182010-01-21 15:31:47 +02002242}
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002243
Avi Kivity6b52d182010-01-21 15:31:47 +02002244static int nm_interception(struct vcpu_svm *svm)
2245{
2246 svm_fpu_activate(&svm->vcpu);
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002247 return 1;
Anthony Liguori7807fa62007-04-23 09:17:21 -05002248}
2249
Joerg Roedel67ec6602010-05-17 14:43:35 +02002250static bool is_erratum_383(void)
2251{
2252 int err, i;
2253 u64 value;
2254
2255 if (!erratum_383_found)
2256 return false;
2257
2258 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
2259 if (err)
2260 return false;
2261
2262 /* Bit 62 may or may not be set for this mce */
2263 value &= ~(1ULL << 62);
2264
2265 if (value != 0xb600000000010015ULL)
2266 return false;
2267
2268 /* Clear MCi_STATUS registers */
2269 for (i = 0; i < 6; ++i)
2270 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
2271
2272 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
2273 if (!err) {
2274 u32 low, high;
2275
2276 value &= ~(1ULL << 2);
2277 low = lower_32_bits(value);
2278 high = upper_32_bits(value);
2279
2280 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2281 }
2282
2283 /* Flush tlb to evict multi-match entries */
2284 __flush_tlb_all();
2285
2286 return true;
2287}
2288
Joerg Roedelfe5913e2010-05-17 14:43:34 +02002289static void svm_handle_mce(struct vcpu_svm *svm)
Joerg Roedel53371b52008-04-09 14:15:30 +02002290{
Joerg Roedel67ec6602010-05-17 14:43:35 +02002291 if (is_erratum_383()) {
2292 /*
2293 * Erratum 383 triggered. Guest state is corrupt so kill the
2294 * guest.
2295 */
2296 pr_err("KVM: Guest triggered AMD Erratum 383\n");
2297
Avi Kivitya8eeb042010-05-10 12:34:53 +03002298 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
Joerg Roedel67ec6602010-05-17 14:43:35 +02002299
2300 return;
2301 }
2302
Joerg Roedel53371b52008-04-09 14:15:30 +02002303 /*
2304 * On an #MC intercept the MCE handler is not called automatically in
2305 * the host. So do it by hand here.
2306 */
2307 asm volatile (
2308 "int $0x12\n");
2309 /* not sure if we ever come back to this point */
2310
Joerg Roedelfe5913e2010-05-17 14:43:34 +02002311 return;
2312}
2313
2314static int mc_interception(struct vcpu_svm *svm)
2315{
Joerg Roedel53371b52008-04-09 14:15:30 +02002316 return 1;
2317}
2318
Avi Kivity851ba692009-08-24 11:10:17 +03002319static int shutdown_interception(struct vcpu_svm *svm)
Joerg Roedel46fe4dd2007-01-26 00:56:42 -08002320{
Avi Kivity851ba692009-08-24 11:10:17 +03002321 struct kvm_run *kvm_run = svm->vcpu.run;
2322
Joerg Roedel46fe4dd2007-01-26 00:56:42 -08002323 /*
2324 * VMCB is undefined after a SHUTDOWN intercept
2325 * so reinitialize it.
2326 */
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04002327 clear_page(svm->vmcb);
Paolo Bonzini56908912015-10-19 11:30:19 +02002328 init_vmcb(svm);
Joerg Roedel46fe4dd2007-01-26 00:56:42 -08002329
2330 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2331 return 0;
2332}
2333
Avi Kivity851ba692009-08-24 11:10:17 +03002334static int io_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002335{
Gleb Natapovcf8f70b2010-03-18 15:20:23 +02002336 struct kvm_vcpu *vcpu = &svm->vcpu;
Mike Dayd77c26f2007-10-08 09:02:08 -04002337 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
Jan Kiszka34c33d12009-02-08 13:28:15 +01002338 int size, in, string;
Avi Kivity039576c2007-03-20 12:46:50 +02002339 unsigned port;
Avi Kivity6aa8b732006-12-10 02:21:36 -08002340
Rusty Russelle756fc62007-07-30 20:07:08 +10002341 ++svm->vcpu.stat.io_exits;
Laurent Viviere70669a2007-08-05 10:36:40 +03002342 string = (io_info & SVM_IOIO_STR_MASK) != 0;
Avi Kivity039576c2007-03-20 12:46:50 +02002343 in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
Gleb Natapovcf8f70b2010-03-18 15:20:23 +02002344 if (string || in)
Andre Przywara51d8b662010-12-21 11:12:02 +01002345 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
Gleb Natapovcf8f70b2010-03-18 15:20:23 +02002346
Avi Kivity039576c2007-03-20 12:46:50 +02002347 port = io_info >> 16;
2348 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
Gleb Natapovcf8f70b2010-03-18 15:20:23 +02002349 svm->next_rip = svm->vmcb->control.exit_info_2;
Guillaume Thouvenine93f36b2008-10-28 10:51:30 +01002350 skip_emulated_instruction(&svm->vcpu);
Gleb Natapovcf8f70b2010-03-18 15:20:23 +02002351
2352 return kvm_fast_pio_out(vcpu, size, port);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002353}
2354
Avi Kivity851ba692009-08-24 11:10:17 +03002355static int nmi_interception(struct vcpu_svm *svm)
Joerg Roedelc47f0982008-04-30 17:56:00 +02002356{
2357 return 1;
2358}
2359
Avi Kivity851ba692009-08-24 11:10:17 +03002360static int intr_interception(struct vcpu_svm *svm)
Joerg Roedela0698052008-04-30 17:56:01 +02002361{
2362 ++svm->vcpu.stat.irq_exits;
2363 return 1;
2364}
2365
Avi Kivity851ba692009-08-24 11:10:17 +03002366static int nop_on_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002367{
2368 return 1;
2369}
2370
Avi Kivity851ba692009-08-24 11:10:17 +03002371static int halt_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08002372{
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -03002373 svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
Rusty Russelle756fc62007-07-30 20:07:08 +10002374 return kvm_emulate_halt(&svm->vcpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08002375}
2376
Avi Kivity851ba692009-08-24 11:10:17 +03002377static int vmmcall_interception(struct vcpu_svm *svm)
Avi Kivity02e235b2007-02-19 14:37:47 +02002378{
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -03002379 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
Andrey Smetanin0d9c0552016-02-11 16:44:59 +03002380 return kvm_emulate_hypercall(&svm->vcpu);
Avi Kivity02e235b2007-02-19 14:37:47 +02002381}
2382
Joerg Roedel5bd2edc2010-09-10 17:31:02 +02002383static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
2384{
2385 struct vcpu_svm *svm = to_svm(vcpu);
2386
2387 return svm->nested.nested_cr3;
2388}
2389
Avi Kivitye4e517b2011-07-28 11:36:17 +03002390static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
2391{
2392 struct vcpu_svm *svm = to_svm(vcpu);
2393 u64 cr3 = svm->nested.nested_cr3;
2394 u64 pdpte;
2395 int ret;
2396
Paolo Bonzini54bf36a2015-04-08 15:39:23 +02002397 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(cr3), &pdpte,
2398 offset_in_page(cr3) + index * 8, 8);
Avi Kivitye4e517b2011-07-28 11:36:17 +03002399 if (ret)
2400 return 0;
2401 return pdpte;
2402}
2403
Joerg Roedel5bd2edc2010-09-10 17:31:02 +02002404static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
2405 unsigned long root)
2406{
2407 struct vcpu_svm *svm = to_svm(vcpu);
2408
2409 svm->vmcb->control.nested_cr3 = root;
Joerg Roedelb2747162010-12-03 11:45:53 +01002410 mark_dirty(svm->vmcb, VMCB_NPT);
Joerg Roedelf40f6a42010-12-03 15:25:15 +01002411 svm_flush_tlb(vcpu);
Joerg Roedel5bd2edc2010-09-10 17:31:02 +02002412}
2413
Avi Kivity6389ee92010-11-29 16:12:30 +02002414static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
2415 struct x86_exception *fault)
Joerg Roedel5bd2edc2010-09-10 17:31:02 +02002416{
2417 struct vcpu_svm *svm = to_svm(vcpu);
2418
Paolo Bonzini5e352512014-09-02 13:18:37 +02002419 if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
2420 /*
2421 * TODO: track the cause of the nested page fault, and
2422 * correctly fill in the high bits of exit_info_1.
2423 */
2424 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
2425 svm->vmcb->control.exit_code_hi = 0;
2426 svm->vmcb->control.exit_info_1 = (1ULL << 32);
2427 svm->vmcb->control.exit_info_2 = fault->address;
2428 }
2429
2430 svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
2431 svm->vmcb->control.exit_info_1 |= fault->error_code;
2432
2433 /*
2434 * The present bit is always zero for page structure faults on real
2435 * hardware.
2436 */
2437 if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
2438 svm->vmcb->control.exit_info_1 &= ~1;
Joerg Roedel5bd2edc2010-09-10 17:31:02 +02002439
2440 nested_svm_vmexit(svm);
2441}
2442
Paolo Bonzini8a3c1a332013-10-02 16:56:13 +02002443static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
Joerg Roedel4b161842010-09-10 17:31:03 +02002444{
Paolo Bonziniad896af2013-10-02 16:56:14 +02002445 WARN_ON(mmu_is_nested(vcpu));
2446 kvm_init_shadow_mmu(vcpu);
Joerg Roedel4b161842010-09-10 17:31:03 +02002447 vcpu->arch.mmu.set_cr3 = nested_svm_set_tdp_cr3;
2448 vcpu->arch.mmu.get_cr3 = nested_svm_get_tdp_cr3;
Avi Kivitye4e517b2011-07-28 11:36:17 +03002449 vcpu->arch.mmu.get_pdptr = nested_svm_get_tdp_pdptr;
Joerg Roedel4b161842010-09-10 17:31:03 +02002450 vcpu->arch.mmu.inject_page_fault = nested_svm_inject_npf_exit;
2451 vcpu->arch.mmu.shadow_root_level = get_npt_level();
Xiao Guangrongc258b622015-08-05 12:04:24 +08002452 reset_shadow_zero_bits_mask(vcpu, &vcpu->arch.mmu);
Joerg Roedel4b161842010-09-10 17:31:03 +02002453 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
Joerg Roedel4b161842010-09-10 17:31:03 +02002454}
2455
2456static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
2457{
2458 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
2459}
2460
Alexander Grafc0725422008-11-25 20:17:03 +01002461static int nested_svm_check_permissions(struct vcpu_svm *svm)
2462{
Avi Kivityf6801df2010-01-21 15:31:50 +02002463 if (!(svm->vcpu.arch.efer & EFER_SVME)
Alexander Grafc0725422008-11-25 20:17:03 +01002464 || !is_paging(&svm->vcpu)) {
2465 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2466 return 1;
2467 }
2468
2469 if (svm->vmcb->save.cpl) {
2470 kvm_inject_gp(&svm->vcpu, 0);
2471 return 1;
2472 }
2473
2474 return 0;
2475}
2476
Alexander Grafcf74a782008-11-25 20:17:08 +01002477static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
2478 bool has_error_code, u32 error_code)
2479{
Joerg Roedelb8e88bc2010-02-19 16:23:02 +01002480 int vmexit;
2481
Joerg Roedel20307532010-11-29 17:51:48 +01002482 if (!is_guest_mode(&svm->vcpu))
Joerg Roedel0295ad72009-08-07 11:49:37 +02002483 return 0;
Alexander Grafcf74a782008-11-25 20:17:08 +01002484
Joerg Roedel0295ad72009-08-07 11:49:37 +02002485 svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
2486 svm->vmcb->control.exit_code_hi = 0;
2487 svm->vmcb->control.exit_info_1 = error_code;
2488 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
2489
Joerg Roedelb8e88bc2010-02-19 16:23:02 +01002490 vmexit = nested_svm_intercept(svm);
2491 if (vmexit == NESTED_EXIT_DONE)
2492 svm->nested.exit_required = true;
2493
2494 return vmexit;
Alexander Grafcf74a782008-11-25 20:17:08 +01002495}
2496
Joerg Roedel8fe54652010-02-19 16:23:01 +01002497/* This function returns true if it is save to enable the irq window */
2498static inline bool nested_svm_intr(struct vcpu_svm *svm)
Alexander Grafcf74a782008-11-25 20:17:08 +01002499{
Joerg Roedel20307532010-11-29 17:51:48 +01002500 if (!is_guest_mode(&svm->vcpu))
Joerg Roedel8fe54652010-02-19 16:23:01 +01002501 return true;
Alexander Grafcf74a782008-11-25 20:17:08 +01002502
Joerg Roedel26666952009-08-07 11:49:46 +02002503 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
Joerg Roedel8fe54652010-02-19 16:23:01 +01002504 return true;
Alexander Grafcf74a782008-11-25 20:17:08 +01002505
Joerg Roedel26666952009-08-07 11:49:46 +02002506 if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
Joerg Roedel8fe54652010-02-19 16:23:01 +01002507 return false;
Alexander Grafcf74a782008-11-25 20:17:08 +01002508
Gleb Natapova0a07cd2010-09-20 10:15:32 +02002509 /*
2510 * if vmexit was already requested (by intercepted exception
2511 * for instance) do not overwrite it with "external interrupt"
2512 * vmexit.
2513 */
2514 if (svm->nested.exit_required)
2515 return false;
2516
Joerg Roedel197717d2010-02-24 18:59:19 +01002517 svm->vmcb->control.exit_code = SVM_EXIT_INTR;
2518 svm->vmcb->control.exit_info_1 = 0;
2519 svm->vmcb->control.exit_info_2 = 0;
Joerg Roedel26666952009-08-07 11:49:46 +02002520
Joerg Roedelcd3ff652009-10-09 16:08:26 +02002521 if (svm->nested.intercept & 1ULL) {
2522 /*
2523 * The #vmexit can't be emulated here directly because this
Guo Chaoc5ec2e52012-06-28 15:16:43 +08002524 * code path runs with irqs and preemption disabled. A
Joerg Roedelcd3ff652009-10-09 16:08:26 +02002525 * #vmexit emulation might sleep. Only signal request for
2526 * the #vmexit here.
2527 */
2528 svm->nested.exit_required = true;
Joerg Roedel236649d2009-10-09 16:08:30 +02002529 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
Joerg Roedel8fe54652010-02-19 16:23:01 +01002530 return false;
Alexander Grafcf74a782008-11-25 20:17:08 +01002531 }
2532
Joerg Roedel8fe54652010-02-19 16:23:01 +01002533 return true;
Alexander Grafcf74a782008-11-25 20:17:08 +01002534}
2535
Joerg Roedel887f5002010-02-24 18:59:12 +01002536/* This function returns true if it is save to enable the nmi window */
2537static inline bool nested_svm_nmi(struct vcpu_svm *svm)
2538{
Joerg Roedel20307532010-11-29 17:51:48 +01002539 if (!is_guest_mode(&svm->vcpu))
Joerg Roedel887f5002010-02-24 18:59:12 +01002540 return true;
2541
2542 if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
2543 return true;
2544
2545 svm->vmcb->control.exit_code = SVM_EXIT_NMI;
2546 svm->nested.exit_required = true;
2547
2548 return false;
2549}
2550
Joerg Roedel7597f122010-02-19 16:23:00 +01002551static void *nested_svm_map(struct vcpu_svm *svm, u64 gpa, struct page **_page)
Joerg Roedel34f80cf2009-08-07 11:49:38 +02002552{
2553 struct page *page;
2554
Joerg Roedel6c3bd3d2010-02-19 16:23:04 +01002555 might_sleep();
2556
Paolo Bonzini54bf36a2015-04-08 15:39:23 +02002557 page = kvm_vcpu_gfn_to_page(&svm->vcpu, gpa >> PAGE_SHIFT);
Joerg Roedel34f80cf2009-08-07 11:49:38 +02002558 if (is_error_page(page))
2559 goto error;
2560
Joerg Roedel7597f122010-02-19 16:23:00 +01002561 *_page = page;
2562
2563 return kmap(page);
Joerg Roedel34f80cf2009-08-07 11:49:38 +02002564
2565error:
Joerg Roedel34f80cf2009-08-07 11:49:38 +02002566 kvm_inject_gp(&svm->vcpu, 0);
2567
2568 return NULL;
2569}
2570
Joerg Roedel7597f122010-02-19 16:23:00 +01002571static void nested_svm_unmap(struct page *page)
Joerg Roedel34f80cf2009-08-07 11:49:38 +02002572{
Joerg Roedel7597f122010-02-19 16:23:00 +01002573 kunmap(page);
Joerg Roedel34f80cf2009-08-07 11:49:38 +02002574 kvm_release_page_dirty(page);
2575}
2576
Joerg Roedelce2ac082010-03-01 15:34:39 +01002577static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
Alexander Grafcf74a782008-11-25 20:17:08 +01002578{
Jan Kiszka9bf41832014-06-30 10:54:17 +02002579 unsigned port, size, iopm_len;
2580 u16 val, mask;
2581 u8 start_bit;
Joerg Roedelce2ac082010-03-01 15:34:39 +01002582 u64 gpa;
2583
2584 if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
2585 return NESTED_EXIT_HOST;
2586
2587 port = svm->vmcb->control.exit_info_1 >> 16;
Jan Kiszka9bf41832014-06-30 10:54:17 +02002588 size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
2589 SVM_IOIO_SIZE_SHIFT;
Joerg Roedelce2ac082010-03-01 15:34:39 +01002590 gpa = svm->nested.vmcb_iopm + (port / 8);
Jan Kiszka9bf41832014-06-30 10:54:17 +02002591 start_bit = port % 8;
2592 iopm_len = (start_bit + size > 8) ? 2 : 1;
2593 mask = (0xf >> (4 - size)) << start_bit;
2594 val = 0;
Joerg Roedelce2ac082010-03-01 15:34:39 +01002595
Paolo Bonzini54bf36a2015-04-08 15:39:23 +02002596 if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
Jan Kiszka9bf41832014-06-30 10:54:17 +02002597 return NESTED_EXIT_DONE;
Joerg Roedelce2ac082010-03-01 15:34:39 +01002598
Jan Kiszka9bf41832014-06-30 10:54:17 +02002599 return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
Joerg Roedelce2ac082010-03-01 15:34:39 +01002600}
2601
Joerg Roedeld2477822010-03-01 15:34:34 +01002602static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
Alexander Grafcf74a782008-11-25 20:17:08 +01002603{
Joerg Roedel0d6b3532010-03-01 15:34:38 +01002604 u32 offset, msr, value;
2605 int write, mask;
Joerg Roedel4c2161a2009-08-07 11:49:35 +02002606
Joerg Roedel3d62d9a2009-08-07 11:49:39 +02002607 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
Joerg Roedeld2477822010-03-01 15:34:34 +01002608 return NESTED_EXIT_HOST;
Joerg Roedel3d62d9a2009-08-07 11:49:39 +02002609
Joerg Roedel0d6b3532010-03-01 15:34:38 +01002610 msr = svm->vcpu.arch.regs[VCPU_REGS_RCX];
2611 offset = svm_msrpm_offset(msr);
2612 write = svm->vmcb->control.exit_info_1 & 1;
2613 mask = 1 << ((2 * (msr & 0xf)) + write);
Joerg Roedel3d62d9a2009-08-07 11:49:39 +02002614
Joerg Roedel0d6b3532010-03-01 15:34:38 +01002615 if (offset == MSR_INVALID)
2616 return NESTED_EXIT_DONE;
Joerg Roedel4c2161a2009-08-07 11:49:35 +02002617
Joerg Roedel0d6b3532010-03-01 15:34:38 +01002618 /* Offset is in 32 bit units but need in 8 bit units */
2619 offset *= 4;
Joerg Roedel4c2161a2009-08-07 11:49:35 +02002620
Paolo Bonzini54bf36a2015-04-08 15:39:23 +02002621 if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
Joerg Roedel0d6b3532010-03-01 15:34:38 +01002622 return NESTED_EXIT_DONE;
Joerg Roedel3d62d9a2009-08-07 11:49:39 +02002623
Joerg Roedel0d6b3532010-03-01 15:34:38 +01002624 return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
Joerg Roedel4c2161a2009-08-07 11:49:35 +02002625}
2626
Joerg Roedel410e4d52009-08-07 11:49:44 +02002627static int nested_svm_exit_special(struct vcpu_svm *svm)
Joerg Roedel4c2161a2009-08-07 11:49:35 +02002628{
Alexander Grafcf74a782008-11-25 20:17:08 +01002629 u32 exit_code = svm->vmcb->control.exit_code;
Joerg Roedel4c2161a2009-08-07 11:49:35 +02002630
Joerg Roedel410e4d52009-08-07 11:49:44 +02002631 switch (exit_code) {
2632 case SVM_EXIT_INTR:
2633 case SVM_EXIT_NMI:
Joerg Roedelff47a492010-04-22 12:33:14 +02002634 case SVM_EXIT_EXCP_BASE + MC_VECTOR:
Joerg Roedel410e4d52009-08-07 11:49:44 +02002635 return NESTED_EXIT_HOST;
Joerg Roedel410e4d52009-08-07 11:49:44 +02002636 case SVM_EXIT_NPF:
Joerg Roedele0231712010-02-24 18:59:10 +01002637 /* For now we are always handling NPFs when using them */
Joerg Roedel410e4d52009-08-07 11:49:44 +02002638 if (npt_enabled)
2639 return NESTED_EXIT_HOST;
2640 break;
Joerg Roedel410e4d52009-08-07 11:49:44 +02002641 case SVM_EXIT_EXCP_BASE + PF_VECTOR:
Gleb Natapov631bc482010-10-14 11:22:52 +02002642 /* When we're shadowing, trap PFs, but not async PF */
2643 if (!npt_enabled && svm->apf_reason == 0)
Joerg Roedel410e4d52009-08-07 11:49:44 +02002644 return NESTED_EXIT_HOST;
2645 break;
Joerg Roedel66a562f2010-02-19 16:23:08 +01002646 case SVM_EXIT_EXCP_BASE + NM_VECTOR:
2647 nm_interception(svm);
2648 break;
Joerg Roedel410e4d52009-08-07 11:49:44 +02002649 default:
2650 break;
Alexander Grafcf74a782008-11-25 20:17:08 +01002651 }
2652
Joerg Roedel410e4d52009-08-07 11:49:44 +02002653 return NESTED_EXIT_CONTINUE;
2654}
2655
2656/*
2657 * If this function returns true, this #vmexit was already handled
2658 */
Joerg Roedelb8e88bc2010-02-19 16:23:02 +01002659static int nested_svm_intercept(struct vcpu_svm *svm)
Joerg Roedel410e4d52009-08-07 11:49:44 +02002660{
2661 u32 exit_code = svm->vmcb->control.exit_code;
2662 int vmexit = NESTED_EXIT_HOST;
2663
Alexander Grafcf74a782008-11-25 20:17:08 +01002664 switch (exit_code) {
Joerg Roedel9c4e40b92009-08-07 11:49:36 +02002665 case SVM_EXIT_MSR:
Joerg Roedel3d62d9a2009-08-07 11:49:39 +02002666 vmexit = nested_svm_exit_handled_msr(svm);
Joerg Roedel9c4e40b92009-08-07 11:49:36 +02002667 break;
Joerg Roedelce2ac082010-03-01 15:34:39 +01002668 case SVM_EXIT_IOIO:
2669 vmexit = nested_svm_intercept_ioio(svm);
2670 break;
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01002671 case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
2672 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
2673 if (svm->nested.intercept_cr & bit)
Joerg Roedel410e4d52009-08-07 11:49:44 +02002674 vmexit = NESTED_EXIT_DONE;
Alexander Grafcf74a782008-11-25 20:17:08 +01002675 break;
2676 }
Joerg Roedel3aed0412010-11-30 18:03:58 +01002677 case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
2678 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
2679 if (svm->nested.intercept_dr & bit)
Joerg Roedel410e4d52009-08-07 11:49:44 +02002680 vmexit = NESTED_EXIT_DONE;
Alexander Grafcf74a782008-11-25 20:17:08 +01002681 break;
2682 }
2683 case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
2684 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
Joerg Roedelaad42c62009-08-07 11:49:34 +02002685 if (svm->nested.intercept_exceptions & excp_bits)
Joerg Roedel410e4d52009-08-07 11:49:44 +02002686 vmexit = NESTED_EXIT_DONE;
Gleb Natapov631bc482010-10-14 11:22:52 +02002687 /* async page fault always cause vmexit */
2688 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
2689 svm->apf_reason != 0)
2690 vmexit = NESTED_EXIT_DONE;
Alexander Grafcf74a782008-11-25 20:17:08 +01002691 break;
2692 }
Joerg Roedel228070b2010-04-22 12:33:10 +02002693 case SVM_EXIT_ERR: {
2694 vmexit = NESTED_EXIT_DONE;
2695 break;
2696 }
Alexander Grafcf74a782008-11-25 20:17:08 +01002697 default: {
2698 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
Joerg Roedelaad42c62009-08-07 11:49:34 +02002699 if (svm->nested.intercept & exit_bits)
Joerg Roedel410e4d52009-08-07 11:49:44 +02002700 vmexit = NESTED_EXIT_DONE;
Alexander Grafcf74a782008-11-25 20:17:08 +01002701 }
2702 }
2703
Joerg Roedelb8e88bc2010-02-19 16:23:02 +01002704 return vmexit;
2705}
2706
2707static int nested_svm_exit_handled(struct vcpu_svm *svm)
2708{
2709 int vmexit;
2710
2711 vmexit = nested_svm_intercept(svm);
2712
2713 if (vmexit == NESTED_EXIT_DONE)
Joerg Roedel9c4e40b92009-08-07 11:49:36 +02002714 nested_svm_vmexit(svm);
Joerg Roedel9c4e40b92009-08-07 11:49:36 +02002715
2716 return vmexit;
Alexander Grafcf74a782008-11-25 20:17:08 +01002717}
2718
Joerg Roedel0460a972009-08-07 11:49:31 +02002719static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
2720{
2721 struct vmcb_control_area *dst = &dst_vmcb->control;
2722 struct vmcb_control_area *from = &from_vmcb->control;
2723
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01002724 dst->intercept_cr = from->intercept_cr;
Joerg Roedel3aed0412010-11-30 18:03:58 +01002725 dst->intercept_dr = from->intercept_dr;
Joerg Roedel0460a972009-08-07 11:49:31 +02002726 dst->intercept_exceptions = from->intercept_exceptions;
2727 dst->intercept = from->intercept;
2728 dst->iopm_base_pa = from->iopm_base_pa;
2729 dst->msrpm_base_pa = from->msrpm_base_pa;
2730 dst->tsc_offset = from->tsc_offset;
2731 dst->asid = from->asid;
2732 dst->tlb_ctl = from->tlb_ctl;
2733 dst->int_ctl = from->int_ctl;
2734 dst->int_vector = from->int_vector;
2735 dst->int_state = from->int_state;
2736 dst->exit_code = from->exit_code;
2737 dst->exit_code_hi = from->exit_code_hi;
2738 dst->exit_info_1 = from->exit_info_1;
2739 dst->exit_info_2 = from->exit_info_2;
2740 dst->exit_int_info = from->exit_int_info;
2741 dst->exit_int_info_err = from->exit_int_info_err;
2742 dst->nested_ctl = from->nested_ctl;
2743 dst->event_inj = from->event_inj;
2744 dst->event_inj_err = from->event_inj_err;
2745 dst->nested_cr3 = from->nested_cr3;
2746 dst->lbr_ctl = from->lbr_ctl;
2747}
2748
Joerg Roedel34f80cf2009-08-07 11:49:38 +02002749static int nested_svm_vmexit(struct vcpu_svm *svm)
Alexander Grafcf74a782008-11-25 20:17:08 +01002750{
Joerg Roedel34f80cf2009-08-07 11:49:38 +02002751 struct vmcb *nested_vmcb;
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02002752 struct vmcb *hsave = svm->nested.hsave;
Joerg Roedel33740e42009-08-07 11:49:29 +02002753 struct vmcb *vmcb = svm->vmcb;
Joerg Roedel7597f122010-02-19 16:23:00 +01002754 struct page *page;
Alexander Grafcf74a782008-11-25 20:17:08 +01002755
Joerg Roedel17897f32009-10-09 16:08:29 +02002756 trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
2757 vmcb->control.exit_info_1,
2758 vmcb->control.exit_info_2,
2759 vmcb->control.exit_int_info,
Stefan Hajnoczie097e5f2011-07-22 12:46:52 +01002760 vmcb->control.exit_int_info_err,
2761 KVM_ISA_SVM);
Joerg Roedel17897f32009-10-09 16:08:29 +02002762
Joerg Roedel7597f122010-02-19 16:23:00 +01002763 nested_vmcb = nested_svm_map(svm, svm->nested.vmcb, &page);
Joerg Roedel34f80cf2009-08-07 11:49:38 +02002764 if (!nested_vmcb)
2765 return 1;
2766
Joerg Roedel20307532010-11-29 17:51:48 +01002767 /* Exit Guest-Mode */
2768 leave_guest_mode(&svm->vcpu);
Joerg Roedel06fc77722010-02-19 16:23:07 +01002769 svm->nested.vmcb = 0;
2770
Alexander Grafcf74a782008-11-25 20:17:08 +01002771 /* Give the current vmcb to the guest */
Joerg Roedel33740e42009-08-07 11:49:29 +02002772 disable_gif(svm);
2773
2774 nested_vmcb->save.es = vmcb->save.es;
2775 nested_vmcb->save.cs = vmcb->save.cs;
2776 nested_vmcb->save.ss = vmcb->save.ss;
2777 nested_vmcb->save.ds = vmcb->save.ds;
2778 nested_vmcb->save.gdtr = vmcb->save.gdtr;
2779 nested_vmcb->save.idtr = vmcb->save.idtr;
Joerg Roedel3f6a9d12010-07-27 18:14:20 +02002780 nested_vmcb->save.efer = svm->vcpu.arch.efer;
Joerg Roedelcdbbdc12010-02-19 16:23:03 +01002781 nested_vmcb->save.cr0 = kvm_read_cr0(&svm->vcpu);
Avi Kivity9f8fe502010-12-05 17:30:00 +02002782 nested_vmcb->save.cr3 = kvm_read_cr3(&svm->vcpu);
Joerg Roedel33740e42009-08-07 11:49:29 +02002783 nested_vmcb->save.cr2 = vmcb->save.cr2;
Joerg Roedelcdbbdc12010-02-19 16:23:03 +01002784 nested_vmcb->save.cr4 = svm->vcpu.arch.cr4;
Avi Kivityf6e78472010-08-02 15:30:20 +03002785 nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
Joerg Roedel33740e42009-08-07 11:49:29 +02002786 nested_vmcb->save.rip = vmcb->save.rip;
2787 nested_vmcb->save.rsp = vmcb->save.rsp;
2788 nested_vmcb->save.rax = vmcb->save.rax;
2789 nested_vmcb->save.dr7 = vmcb->save.dr7;
2790 nested_vmcb->save.dr6 = vmcb->save.dr6;
2791 nested_vmcb->save.cpl = vmcb->save.cpl;
2792
2793 nested_vmcb->control.int_ctl = vmcb->control.int_ctl;
2794 nested_vmcb->control.int_vector = vmcb->control.int_vector;
2795 nested_vmcb->control.int_state = vmcb->control.int_state;
2796 nested_vmcb->control.exit_code = vmcb->control.exit_code;
2797 nested_vmcb->control.exit_code_hi = vmcb->control.exit_code_hi;
2798 nested_vmcb->control.exit_info_1 = vmcb->control.exit_info_1;
2799 nested_vmcb->control.exit_info_2 = vmcb->control.exit_info_2;
2800 nested_vmcb->control.exit_int_info = vmcb->control.exit_int_info;
2801 nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
Joerg Roedel6092d3d2015-10-14 15:10:54 +02002802
2803 if (svm->nrips_enabled)
2804 nested_vmcb->control.next_rip = vmcb->control.next_rip;
Alexander Graf8d23c462009-10-09 16:08:25 +02002805
2806 /*
2807 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
2808 * to make sure that we do not lose injected events. So check event_inj
2809 * here and copy it to exit_int_info if it is valid.
2810 * Exit_int_info and event_inj can't be both valid because the case
2811 * below only happens on a VMRUN instruction intercept which has
2812 * no valid exit_int_info set.
2813 */
2814 if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
2815 struct vmcb_control_area *nc = &nested_vmcb->control;
2816
2817 nc->exit_int_info = vmcb->control.event_inj;
2818 nc->exit_int_info_err = vmcb->control.event_inj_err;
2819 }
2820
Joerg Roedel33740e42009-08-07 11:49:29 +02002821 nested_vmcb->control.tlb_ctl = 0;
2822 nested_vmcb->control.event_inj = 0;
2823 nested_vmcb->control.event_inj_err = 0;
Alexander Grafcf74a782008-11-25 20:17:08 +01002824
2825 /* We always set V_INTR_MASKING and remember the old value in hflags */
2826 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
2827 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
2828
Alexander Grafcf74a782008-11-25 20:17:08 +01002829 /* Restore the original control entries */
Joerg Roedel0460a972009-08-07 11:49:31 +02002830 copy_vmcb_control_area(vmcb, hsave);
Alexander Grafcf74a782008-11-25 20:17:08 +01002831
Alexander Graf219b65d2009-06-15 15:21:25 +02002832 kvm_clear_exception_queue(&svm->vcpu);
2833 kvm_clear_interrupt_queue(&svm->vcpu);
Alexander Grafcf74a782008-11-25 20:17:08 +01002834
Joerg Roedel4b161842010-09-10 17:31:03 +02002835 svm->nested.nested_cr3 = 0;
2836
Alexander Grafcf74a782008-11-25 20:17:08 +01002837 /* Restore selected save entries */
2838 svm->vmcb->save.es = hsave->save.es;
2839 svm->vmcb->save.cs = hsave->save.cs;
2840 svm->vmcb->save.ss = hsave->save.ss;
2841 svm->vmcb->save.ds = hsave->save.ds;
2842 svm->vmcb->save.gdtr = hsave->save.gdtr;
2843 svm->vmcb->save.idtr = hsave->save.idtr;
Avi Kivityf6e78472010-08-02 15:30:20 +03002844 kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
Alexander Grafcf74a782008-11-25 20:17:08 +01002845 svm_set_efer(&svm->vcpu, hsave->save.efer);
2846 svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
2847 svm_set_cr4(&svm->vcpu, hsave->save.cr4);
2848 if (npt_enabled) {
2849 svm->vmcb->save.cr3 = hsave->save.cr3;
2850 svm->vcpu.arch.cr3 = hsave->save.cr3;
2851 } else {
Avi Kivity23902182010-06-10 17:02:16 +03002852 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
Alexander Grafcf74a782008-11-25 20:17:08 +01002853 }
2854 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, hsave->save.rax);
2855 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, hsave->save.rsp);
2856 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, hsave->save.rip);
2857 svm->vmcb->save.dr7 = 0;
2858 svm->vmcb->save.cpl = 0;
2859 svm->vmcb->control.exit_int_info = 0;
2860
Roedel, Joerg8d28fec2010-12-03 13:15:21 +01002861 mark_all_dirty(svm->vmcb);
2862
Joerg Roedel7597f122010-02-19 16:23:00 +01002863 nested_svm_unmap(page);
Alexander Grafcf74a782008-11-25 20:17:08 +01002864
Joerg Roedel4b161842010-09-10 17:31:03 +02002865 nested_svm_uninit_mmu_context(&svm->vcpu);
Alexander Grafcf74a782008-11-25 20:17:08 +01002866 kvm_mmu_reset_context(&svm->vcpu);
2867 kvm_mmu_load(&svm->vcpu);
2868
Vitaly Kuznetsov7c0d76e2019-01-07 19:44:51 +01002869 /*
2870 * Drop what we picked up for L2 via svm_complete_interrupts() so it
2871 * doesn't end up in L1.
2872 */
2873 svm->vcpu.arch.nmi_injected = false;
2874 kvm_clear_exception_queue(&svm->vcpu);
2875 kvm_clear_interrupt_queue(&svm->vcpu);
2876
Alexander Grafcf74a782008-11-25 20:17:08 +01002877 return 0;
2878}
Alexander Graf3d6368e2008-11-25 20:17:07 +01002879
Joerg Roedel9738b2c2009-08-07 11:49:41 +02002880static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
Alexander Graf3d6368e2008-11-25 20:17:07 +01002881{
Joerg Roedel323c3d82010-03-01 15:34:37 +01002882 /*
2883 * This function merges the msr permission bitmaps of kvm and the
Guo Chaoc5ec2e52012-06-28 15:16:43 +08002884 * nested vmcb. It is optimized in that it only merges the parts where
Joerg Roedel323c3d82010-03-01 15:34:37 +01002885 * the kvm msr permission bitmap may contain zero bits
2886 */
Alexander Graf3d6368e2008-11-25 20:17:07 +01002887 int i;
Joerg Roedel9738b2c2009-08-07 11:49:41 +02002888
Joerg Roedel323c3d82010-03-01 15:34:37 +01002889 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
2890 return true;
Joerg Roedel9738b2c2009-08-07 11:49:41 +02002891
Joerg Roedel323c3d82010-03-01 15:34:37 +01002892 for (i = 0; i < MSRPM_OFFSETS; i++) {
2893 u32 value, p;
2894 u64 offset;
2895
2896 if (msrpm_offsets[i] == 0xffffffff)
2897 break;
2898
Joerg Roedel0d6b3532010-03-01 15:34:38 +01002899 p = msrpm_offsets[i];
2900 offset = svm->nested.vmcb_msrpm + (p * 4);
Joerg Roedel323c3d82010-03-01 15:34:37 +01002901
Paolo Bonzini54bf36a2015-04-08 15:39:23 +02002902 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
Joerg Roedel323c3d82010-03-01 15:34:37 +01002903 return false;
2904
2905 svm->nested.msrpm[p] = svm->msrpm[p] | value;
2906 }
Joerg Roedel9738b2c2009-08-07 11:49:41 +02002907
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02002908 svm->vmcb->control.msrpm_base_pa = __pa(svm->nested.msrpm);
Alexander Graf3d6368e2008-11-25 20:17:07 +01002909
Joerg Roedel9738b2c2009-08-07 11:49:41 +02002910 return true;
Alexander Graf3d6368e2008-11-25 20:17:07 +01002911}
2912
Joerg Roedel52c65a302010-08-02 16:46:44 +02002913static bool nested_vmcb_checks(struct vmcb *vmcb)
2914{
2915 if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
2916 return false;
2917
Joerg Roedeldbe77582010-08-02 16:46:45 +02002918 if (vmcb->control.asid == 0)
2919 return false;
2920
Joerg Roedel4b161842010-09-10 17:31:03 +02002921 if (vmcb->control.nested_ctl && !npt_enabled)
2922 return false;
2923
Joerg Roedel52c65a302010-08-02 16:46:44 +02002924 return true;
2925}
2926
Joerg Roedel9738b2c2009-08-07 11:49:41 +02002927static bool nested_svm_vmrun(struct vcpu_svm *svm)
Alexander Graf3d6368e2008-11-25 20:17:07 +01002928{
Joerg Roedel9738b2c2009-08-07 11:49:41 +02002929 struct vmcb *nested_vmcb;
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02002930 struct vmcb *hsave = svm->nested.hsave;
Joerg Roedeldefbba52009-08-07 11:49:30 +02002931 struct vmcb *vmcb = svm->vmcb;
Joerg Roedel7597f122010-02-19 16:23:00 +01002932 struct page *page;
Joerg Roedel06fc77722010-02-19 16:23:07 +01002933 u64 vmcb_gpa;
Alexander Graf3d6368e2008-11-25 20:17:07 +01002934
Joerg Roedel06fc77722010-02-19 16:23:07 +01002935 vmcb_gpa = svm->vmcb->save.rax;
Alexander Graf3d6368e2008-11-25 20:17:07 +01002936
Joerg Roedel7597f122010-02-19 16:23:00 +01002937 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
Joerg Roedel9738b2c2009-08-07 11:49:41 +02002938 if (!nested_vmcb)
2939 return false;
2940
Joerg Roedel52c65a302010-08-02 16:46:44 +02002941 if (!nested_vmcb_checks(nested_vmcb)) {
2942 nested_vmcb->control.exit_code = SVM_EXIT_ERR;
2943 nested_vmcb->control.exit_code_hi = 0;
2944 nested_vmcb->control.exit_info_1 = 0;
2945 nested_vmcb->control.exit_info_2 = 0;
2946
2947 nested_svm_unmap(page);
2948
2949 return false;
2950 }
2951
Roedel, Joergb75f4eb2010-09-03 14:21:40 +02002952 trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
Joerg Roedel0ac406d2009-10-09 16:08:27 +02002953 nested_vmcb->save.rip,
2954 nested_vmcb->control.int_ctl,
2955 nested_vmcb->control.event_inj,
2956 nested_vmcb->control.nested_ctl);
2957
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01002958 trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
2959 nested_vmcb->control.intercept_cr >> 16,
Joerg Roedel2e554e82010-02-24 18:59:14 +01002960 nested_vmcb->control.intercept_exceptions,
2961 nested_vmcb->control.intercept);
2962
Alexander Graf3d6368e2008-11-25 20:17:07 +01002963 /* Clear internal status */
Alexander Graf219b65d2009-06-15 15:21:25 +02002964 kvm_clear_exception_queue(&svm->vcpu);
2965 kvm_clear_interrupt_queue(&svm->vcpu);
Alexander Graf3d6368e2008-11-25 20:17:07 +01002966
Joerg Roedele0231712010-02-24 18:59:10 +01002967 /*
2968 * Save the old vmcb, so we don't need to pick what we save, but can
2969 * restore everything when a VMEXIT occurs
2970 */
Joerg Roedeldefbba52009-08-07 11:49:30 +02002971 hsave->save.es = vmcb->save.es;
2972 hsave->save.cs = vmcb->save.cs;
2973 hsave->save.ss = vmcb->save.ss;
2974 hsave->save.ds = vmcb->save.ds;
2975 hsave->save.gdtr = vmcb->save.gdtr;
2976 hsave->save.idtr = vmcb->save.idtr;
Avi Kivityf6801df2010-01-21 15:31:50 +02002977 hsave->save.efer = svm->vcpu.arch.efer;
Avi Kivity4d4ec082009-12-29 18:07:30 +02002978 hsave->save.cr0 = kvm_read_cr0(&svm->vcpu);
Joerg Roedeldefbba52009-08-07 11:49:30 +02002979 hsave->save.cr4 = svm->vcpu.arch.cr4;
Avi Kivityf6e78472010-08-02 15:30:20 +03002980 hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
Roedel, Joergb75f4eb2010-09-03 14:21:40 +02002981 hsave->save.rip = kvm_rip_read(&svm->vcpu);
Joerg Roedeldefbba52009-08-07 11:49:30 +02002982 hsave->save.rsp = vmcb->save.rsp;
2983 hsave->save.rax = vmcb->save.rax;
2984 if (npt_enabled)
2985 hsave->save.cr3 = vmcb->save.cr3;
2986 else
Avi Kivity9f8fe502010-12-05 17:30:00 +02002987 hsave->save.cr3 = kvm_read_cr3(&svm->vcpu);
Joerg Roedeldefbba52009-08-07 11:49:30 +02002988
Joerg Roedel0460a972009-08-07 11:49:31 +02002989 copy_vmcb_control_area(hsave, vmcb);
Alexander Graf3d6368e2008-11-25 20:17:07 +01002990
Avi Kivityf6e78472010-08-02 15:30:20 +03002991 if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
Alexander Graf3d6368e2008-11-25 20:17:07 +01002992 svm->vcpu.arch.hflags |= HF_HIF_MASK;
2993 else
2994 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
2995
Joerg Roedel4b161842010-09-10 17:31:03 +02002996 if (nested_vmcb->control.nested_ctl) {
2997 kvm_mmu_unload(&svm->vcpu);
2998 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
2999 nested_svm_init_mmu_context(&svm->vcpu);
3000 }
3001
Alexander Graf3d6368e2008-11-25 20:17:07 +01003002 /* Load the nested guest state */
3003 svm->vmcb->save.es = nested_vmcb->save.es;
3004 svm->vmcb->save.cs = nested_vmcb->save.cs;
3005 svm->vmcb->save.ss = nested_vmcb->save.ss;
3006 svm->vmcb->save.ds = nested_vmcb->save.ds;
3007 svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
3008 svm->vmcb->save.idtr = nested_vmcb->save.idtr;
Avi Kivityf6e78472010-08-02 15:30:20 +03003009 kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
Alexander Graf3d6368e2008-11-25 20:17:07 +01003010 svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
3011 svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
3012 svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
3013 if (npt_enabled) {
3014 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
3015 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
Joerg Roedel0e5cbe32010-02-24 18:59:11 +01003016 } else
Avi Kivity23902182010-06-10 17:02:16 +03003017 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
Joerg Roedel0e5cbe32010-02-24 18:59:11 +01003018
3019 /* Guest paging mode is active - reset mmu */
3020 kvm_mmu_reset_context(&svm->vcpu);
3021
Joerg Roedeldefbba52009-08-07 11:49:30 +02003022 svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003023 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, nested_vmcb->save.rax);
3024 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, nested_vmcb->save.rsp);
3025 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, nested_vmcb->save.rip);
Joerg Roedele0231712010-02-24 18:59:10 +01003026
Alexander Graf3d6368e2008-11-25 20:17:07 +01003027 /* In case we don't even reach vcpu_run, the fields are not updated */
3028 svm->vmcb->save.rax = nested_vmcb->save.rax;
3029 svm->vmcb->save.rsp = nested_vmcb->save.rsp;
3030 svm->vmcb->save.rip = nested_vmcb->save.rip;
3031 svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
3032 svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
3033 svm->vmcb->save.cpl = nested_vmcb->save.cpl;
3034
Joerg Roedelf7138532010-03-01 15:34:40 +01003035 svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
Joerg Roedelce2ac082010-03-01 15:34:39 +01003036 svm->nested.vmcb_iopm = nested_vmcb->control.iopm_base_pa & ~0x0fffULL;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003037
Joerg Roedelaad42c62009-08-07 11:49:34 +02003038 /* cache intercepts */
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01003039 svm->nested.intercept_cr = nested_vmcb->control.intercept_cr;
Joerg Roedel3aed0412010-11-30 18:03:58 +01003040 svm->nested.intercept_dr = nested_vmcb->control.intercept_dr;
Joerg Roedelaad42c62009-08-07 11:49:34 +02003041 svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
3042 svm->nested.intercept = nested_vmcb->control.intercept;
3043
Joerg Roedelf40f6a42010-12-03 15:25:15 +01003044 svm_flush_tlb(&svm->vcpu);
Alexander Graf3d6368e2008-11-25 20:17:07 +01003045 svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003046 if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
3047 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
3048 else
3049 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
3050
Joerg Roedel88ab24a2010-02-19 16:23:06 +01003051 if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
3052 /* We only want the cr8 intercept bits of the guest */
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01003053 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
3054 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
Joerg Roedel88ab24a2010-02-19 16:23:06 +01003055 }
3056
Joerg Roedel0d945bd2010-05-05 16:04:45 +02003057 /* We don't want to see VMMCALLs from a nested guest */
Joerg Roedel8a05a1b2010-11-30 18:04:00 +01003058 clr_intercept(svm, INTERCEPT_VMMCALL);
Joerg Roedel0d945bd2010-05-05 16:04:45 +02003059
Joerg Roedel88ab24a2010-02-19 16:23:06 +01003060 svm->vmcb->control.lbr_ctl = nested_vmcb->control.lbr_ctl;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003061 svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
3062 svm->vmcb->control.int_state = nested_vmcb->control.int_state;
3063 svm->vmcb->control.tsc_offset += nested_vmcb->control.tsc_offset;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003064 svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
3065 svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
3066
Joerg Roedel7597f122010-02-19 16:23:00 +01003067 nested_svm_unmap(page);
Joerg Roedel9738b2c2009-08-07 11:49:41 +02003068
Joerg Roedel20307532010-11-29 17:51:48 +01003069 /* Enter Guest-Mode */
3070 enter_guest_mode(&svm->vcpu);
3071
Joerg Roedel384c6362010-11-30 18:03:56 +01003072 /*
3073 * Merge guest and host intercepts - must be called with vcpu in
3074 * guest-mode to take affect here
3075 */
3076 recalc_intercepts(svm);
3077
Joerg Roedel06fc77722010-02-19 16:23:07 +01003078 svm->nested.vmcb = vmcb_gpa;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003079
Joerg Roedel2af91942009-08-07 11:49:28 +02003080 enable_gif(svm);
Alexander Graf3d6368e2008-11-25 20:17:07 +01003081
Roedel, Joerg8d28fec2010-12-03 13:15:21 +01003082 mark_all_dirty(svm->vmcb);
3083
Joerg Roedel9738b2c2009-08-07 11:49:41 +02003084 return true;
Alexander Graf3d6368e2008-11-25 20:17:07 +01003085}
3086
Joerg Roedel9966bf62009-08-07 11:49:40 +02003087static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
Alexander Graf55426752008-11-25 20:17:06 +01003088{
3089 to_vmcb->save.fs = from_vmcb->save.fs;
3090 to_vmcb->save.gs = from_vmcb->save.gs;
3091 to_vmcb->save.tr = from_vmcb->save.tr;
3092 to_vmcb->save.ldtr = from_vmcb->save.ldtr;
3093 to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
3094 to_vmcb->save.star = from_vmcb->save.star;
3095 to_vmcb->save.lstar = from_vmcb->save.lstar;
3096 to_vmcb->save.cstar = from_vmcb->save.cstar;
3097 to_vmcb->save.sfmask = from_vmcb->save.sfmask;
3098 to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
3099 to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
3100 to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
Alexander Graf55426752008-11-25 20:17:06 +01003101}
3102
Avi Kivity851ba692009-08-24 11:10:17 +03003103static int vmload_interception(struct vcpu_svm *svm)
Alexander Graf55426752008-11-25 20:17:06 +01003104{
Joerg Roedel9966bf62009-08-07 11:49:40 +02003105 struct vmcb *nested_vmcb;
Joerg Roedel7597f122010-02-19 16:23:00 +01003106 struct page *page;
Joerg Roedel9966bf62009-08-07 11:49:40 +02003107
Alexander Graf55426752008-11-25 20:17:06 +01003108 if (nested_svm_check_permissions(svm))
3109 return 1;
3110
Joerg Roedel7597f122010-02-19 16:23:00 +01003111 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
Joerg Roedel9966bf62009-08-07 11:49:40 +02003112 if (!nested_vmcb)
3113 return 1;
3114
Joerg Roedele3e9ed32011-04-06 12:30:03 +02003115 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
3116 skip_emulated_instruction(&svm->vcpu);
3117
Joerg Roedel9966bf62009-08-07 11:49:40 +02003118 nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
Joerg Roedel7597f122010-02-19 16:23:00 +01003119 nested_svm_unmap(page);
Alexander Graf55426752008-11-25 20:17:06 +01003120
3121 return 1;
3122}
3123
Avi Kivity851ba692009-08-24 11:10:17 +03003124static int vmsave_interception(struct vcpu_svm *svm)
Alexander Graf55426752008-11-25 20:17:06 +01003125{
Joerg Roedel9966bf62009-08-07 11:49:40 +02003126 struct vmcb *nested_vmcb;
Joerg Roedel7597f122010-02-19 16:23:00 +01003127 struct page *page;
Joerg Roedel9966bf62009-08-07 11:49:40 +02003128
Alexander Graf55426752008-11-25 20:17:06 +01003129 if (nested_svm_check_permissions(svm))
3130 return 1;
3131
Joerg Roedel7597f122010-02-19 16:23:00 +01003132 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
Joerg Roedel9966bf62009-08-07 11:49:40 +02003133 if (!nested_vmcb)
3134 return 1;
3135
Joerg Roedele3e9ed32011-04-06 12:30:03 +02003136 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
3137 skip_emulated_instruction(&svm->vcpu);
3138
Joerg Roedel9966bf62009-08-07 11:49:40 +02003139 nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
Joerg Roedel7597f122010-02-19 16:23:00 +01003140 nested_svm_unmap(page);
Alexander Graf55426752008-11-25 20:17:06 +01003141
3142 return 1;
3143}
3144
Avi Kivity851ba692009-08-24 11:10:17 +03003145static int vmrun_interception(struct vcpu_svm *svm)
Alexander Graf3d6368e2008-11-25 20:17:07 +01003146{
Alexander Graf3d6368e2008-11-25 20:17:07 +01003147 if (nested_svm_check_permissions(svm))
3148 return 1;
3149
Roedel, Joergb75f4eb2010-09-03 14:21:40 +02003150 /* Save rip after vmrun instruction */
3151 kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
Alexander Graf3d6368e2008-11-25 20:17:07 +01003152
Joerg Roedel9738b2c2009-08-07 11:49:41 +02003153 if (!nested_svm_vmrun(svm))
Alexander Graf3d6368e2008-11-25 20:17:07 +01003154 return 1;
3155
Joerg Roedel9738b2c2009-08-07 11:49:41 +02003156 if (!nested_svm_vmrun_msrpm(svm))
Joerg Roedel1f8da472009-08-07 11:49:43 +02003157 goto failed;
3158
3159 return 1;
3160
3161failed:
3162
3163 svm->vmcb->control.exit_code = SVM_EXIT_ERR;
3164 svm->vmcb->control.exit_code_hi = 0;
3165 svm->vmcb->control.exit_info_1 = 0;
3166 svm->vmcb->control.exit_info_2 = 0;
3167
3168 nested_svm_vmexit(svm);
Alexander Graf3d6368e2008-11-25 20:17:07 +01003169
3170 return 1;
3171}
3172
Avi Kivity851ba692009-08-24 11:10:17 +03003173static int stgi_interception(struct vcpu_svm *svm)
Alexander Graf1371d902008-11-25 20:17:04 +01003174{
3175 if (nested_svm_check_permissions(svm))
3176 return 1;
3177
3178 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
3179 skip_emulated_instruction(&svm->vcpu);
Avi Kivity3842d132010-07-27 12:30:24 +03003180 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
Alexander Graf1371d902008-11-25 20:17:04 +01003181
Joerg Roedel2af91942009-08-07 11:49:28 +02003182 enable_gif(svm);
Alexander Graf1371d902008-11-25 20:17:04 +01003183
3184 return 1;
3185}
3186
Avi Kivity851ba692009-08-24 11:10:17 +03003187static int clgi_interception(struct vcpu_svm *svm)
Alexander Graf1371d902008-11-25 20:17:04 +01003188{
3189 if (nested_svm_check_permissions(svm))
3190 return 1;
3191
3192 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
3193 skip_emulated_instruction(&svm->vcpu);
3194
Joerg Roedel2af91942009-08-07 11:49:28 +02003195 disable_gif(svm);
Alexander Graf1371d902008-11-25 20:17:04 +01003196
3197 /* After a CLGI no interrupts should come */
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -05003198 if (!kvm_vcpu_apicv_active(&svm->vcpu)) {
3199 svm_clear_vintr(svm);
3200 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3201 mark_dirty(svm->vmcb, VMCB_INTR);
3202 }
Joerg Roedeldecdbf62010-12-03 11:45:52 +01003203
Alexander Graf1371d902008-11-25 20:17:04 +01003204 return 1;
3205}
3206
Avi Kivity851ba692009-08-24 11:10:17 +03003207static int invlpga_interception(struct vcpu_svm *svm)
Alexander Grafff092382009-06-15 15:21:24 +02003208{
3209 struct kvm_vcpu *vcpu = &svm->vcpu;
Alexander Grafff092382009-06-15 15:21:24 +02003210
David Kaplan668f1982015-02-20 16:02:10 -06003211 trace_kvm_invlpga(svm->vmcb->save.rip, kvm_register_read(&svm->vcpu, VCPU_REGS_RCX),
3212 kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
Joerg Roedelec1ff792009-10-09 16:08:31 +02003213
Alexander Grafff092382009-06-15 15:21:24 +02003214 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
David Kaplan668f1982015-02-20 16:02:10 -06003215 kvm_mmu_invlpg(vcpu, kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
Alexander Grafff092382009-06-15 15:21:24 +02003216
3217 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
3218 skip_emulated_instruction(&svm->vcpu);
3219 return 1;
3220}
3221
Joerg Roedel532a46b2009-10-09 16:08:32 +02003222static int skinit_interception(struct vcpu_svm *svm)
3223{
David Kaplan668f1982015-02-20 16:02:10 -06003224 trace_kvm_skinit(svm->vmcb->save.rip, kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
Joerg Roedel532a46b2009-10-09 16:08:32 +02003225
3226 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3227 return 1;
3228}
3229
David Kaplandab429a2015-03-02 13:43:37 -06003230static int wbinvd_interception(struct vcpu_svm *svm)
3231{
3232 kvm_emulate_wbinvd(&svm->vcpu);
3233 return 1;
3234}
3235
Joerg Roedel81dd35d2010-12-07 17:15:06 +01003236static int xsetbv_interception(struct vcpu_svm *svm)
3237{
3238 u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
3239 u32 index = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
3240
3241 if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
3242 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
3243 skip_emulated_instruction(&svm->vcpu);
3244 }
3245
3246 return 1;
3247}
3248
Avi Kivity851ba692009-08-24 11:10:17 +03003249static int task_switch_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003250{
Izik Eidus37817f22008-03-24 23:14:53 +02003251 u16 tss_selector;
Gleb Natapov64a7ec02009-03-30 16:03:29 +03003252 int reason;
3253 int int_type = svm->vmcb->control.exit_int_info &
3254 SVM_EXITINTINFO_TYPE_MASK;
Gleb Natapov8317c292009-04-12 13:37:02 +03003255 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
Gleb Natapovfe8e7f82009-04-23 17:03:48 +03003256 uint32_t type =
3257 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
3258 uint32_t idt_v =
3259 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
Jan Kiszkae269fb22010-04-14 15:51:09 +02003260 bool has_error_code = false;
3261 u32 error_code = 0;
Izik Eidus37817f22008-03-24 23:14:53 +02003262
3263 tss_selector = (u16)svm->vmcb->control.exit_info_1;
Gleb Natapov64a7ec02009-03-30 16:03:29 +03003264
Izik Eidus37817f22008-03-24 23:14:53 +02003265 if (svm->vmcb->control.exit_info_2 &
3266 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
Gleb Natapov64a7ec02009-03-30 16:03:29 +03003267 reason = TASK_SWITCH_IRET;
3268 else if (svm->vmcb->control.exit_info_2 &
3269 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
3270 reason = TASK_SWITCH_JMP;
Gleb Natapovfe8e7f82009-04-23 17:03:48 +03003271 else if (idt_v)
Gleb Natapov64a7ec02009-03-30 16:03:29 +03003272 reason = TASK_SWITCH_GATE;
3273 else
3274 reason = TASK_SWITCH_CALL;
3275
Gleb Natapovfe8e7f82009-04-23 17:03:48 +03003276 if (reason == TASK_SWITCH_GATE) {
3277 switch (type) {
3278 case SVM_EXITINTINFO_TYPE_NMI:
3279 svm->vcpu.arch.nmi_injected = false;
3280 break;
3281 case SVM_EXITINTINFO_TYPE_EXEPT:
Jan Kiszkae269fb22010-04-14 15:51:09 +02003282 if (svm->vmcb->control.exit_info_2 &
3283 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
3284 has_error_code = true;
3285 error_code =
3286 (u32)svm->vmcb->control.exit_info_2;
3287 }
Gleb Natapovfe8e7f82009-04-23 17:03:48 +03003288 kvm_clear_exception_queue(&svm->vcpu);
3289 break;
3290 case SVM_EXITINTINFO_TYPE_INTR:
3291 kvm_clear_interrupt_queue(&svm->vcpu);
3292 break;
3293 default:
3294 break;
3295 }
3296 }
Gleb Natapov64a7ec02009-03-30 16:03:29 +03003297
Gleb Natapov8317c292009-04-12 13:37:02 +03003298 if (reason != TASK_SWITCH_GATE ||
3299 int_type == SVM_EXITINTINFO_TYPE_SOFT ||
3300 (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
Gleb Natapovf629cf82009-05-11 13:35:49 +03003301 (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
3302 skip_emulated_instruction(&svm->vcpu);
Gleb Natapov64a7ec02009-03-30 16:03:29 +03003303
Kevin Wolf7f3d35f2012-02-08 14:34:38 +01003304 if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
3305 int_vec = -1;
3306
3307 if (kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
Gleb Natapovacb54512010-04-15 21:03:50 +03003308 has_error_code, error_code) == EMULATE_FAIL) {
3309 svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3310 svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
3311 svm->vcpu.run->internal.ndata = 0;
3312 return 0;
3313 }
3314 return 1;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003315}
3316
Avi Kivity851ba692009-08-24 11:10:17 +03003317static int cpuid_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003318{
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -03003319 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
Rusty Russelle756fc62007-07-30 20:07:08 +10003320 kvm_emulate_cpuid(&svm->vcpu);
Avi Kivity06465c52007-02-28 20:46:53 +02003321 return 1;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003322}
3323
Avi Kivity851ba692009-08-24 11:10:17 +03003324static int iret_interception(struct vcpu_svm *svm)
Gleb Natapov95ba8273132009-04-21 17:45:08 +03003325{
3326 ++svm->vcpu.stat.nmi_window_exits;
Joerg Roedel8a05a1b2010-11-30 18:04:00 +01003327 clr_intercept(svm, INTERCEPT_IRET);
Gleb Natapov44c11432009-05-11 13:35:52 +03003328 svm->vcpu.arch.hflags |= HF_IRET_MASK;
Avi Kivitybd3d1ec2011-02-03 15:29:52 +02003329 svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
Radim Krčmářf303b4c2014-01-17 20:52:42 +01003330 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
Gleb Natapov95ba8273132009-04-21 17:45:08 +03003331 return 1;
3332}
3333
Avi Kivity851ba692009-08-24 11:10:17 +03003334static int invlpg_interception(struct vcpu_svm *svm)
Marcelo Tosattia7052892008-09-23 13:18:35 -03003335{
Andre Przywaradf4f31082010-12-21 11:12:06 +01003336 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3337 return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
3338
3339 kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
3340 skip_emulated_instruction(&svm->vcpu);
3341 return 1;
Marcelo Tosattia7052892008-09-23 13:18:35 -03003342}
3343
Avi Kivity851ba692009-08-24 11:10:17 +03003344static int emulate_on_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003345{
Andre Przywara51d8b662010-12-21 11:12:02 +01003346 return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003347}
3348
Avi Kivity332b56e2011-11-10 14:57:24 +02003349static int rdpmc_interception(struct vcpu_svm *svm)
3350{
3351 int err;
3352
3353 if (!static_cpu_has(X86_FEATURE_NRIPS))
3354 return emulate_on_interception(svm);
3355
3356 err = kvm_rdpmc(&svm->vcpu);
3357 kvm_complete_insn_gp(&svm->vcpu, err);
3358
3359 return 1;
3360}
3361
Xiubo Li52eb5a62015-03-13 17:39:45 +08003362static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
3363 unsigned long val)
Joerg Roedel628afd22011-04-04 12:39:36 +02003364{
3365 unsigned long cr0 = svm->vcpu.arch.cr0;
3366 bool ret = false;
3367 u64 intercept;
3368
3369 intercept = svm->nested.intercept;
3370
3371 if (!is_guest_mode(&svm->vcpu) ||
3372 (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
3373 return false;
3374
3375 cr0 &= ~SVM_CR0_SELECTIVE_MASK;
3376 val &= ~SVM_CR0_SELECTIVE_MASK;
3377
3378 if (cr0 ^ val) {
3379 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3380 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
3381 }
3382
3383 return ret;
3384}
3385
Andre Przywara7ff76d52010-12-21 11:12:04 +01003386#define CR_VALID (1ULL << 63)
3387
3388static int cr_interception(struct vcpu_svm *svm)
3389{
3390 int reg, cr;
3391 unsigned long val;
3392 int err;
3393
3394 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3395 return emulate_on_interception(svm);
3396
3397 if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
3398 return emulate_on_interception(svm);
3399
3400 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
David Kaplan5e575182015-03-06 14:44:35 -06003401 if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
3402 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
3403 else
3404 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
Andre Przywara7ff76d52010-12-21 11:12:04 +01003405
3406 err = 0;
3407 if (cr >= 16) { /* mov to cr */
3408 cr -= 16;
3409 val = kvm_register_read(&svm->vcpu, reg);
3410 switch (cr) {
3411 case 0:
Joerg Roedel628afd22011-04-04 12:39:36 +02003412 if (!check_selective_cr0_intercepted(svm, val))
3413 err = kvm_set_cr0(&svm->vcpu, val);
Joerg Roedel977b2d02011-04-18 11:42:52 +02003414 else
3415 return 1;
3416
Andre Przywara7ff76d52010-12-21 11:12:04 +01003417 break;
3418 case 3:
3419 err = kvm_set_cr3(&svm->vcpu, val);
3420 break;
3421 case 4:
3422 err = kvm_set_cr4(&svm->vcpu, val);
3423 break;
3424 case 8:
3425 err = kvm_set_cr8(&svm->vcpu, val);
3426 break;
3427 default:
3428 WARN(1, "unhandled write to CR%d", cr);
3429 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3430 return 1;
3431 }
3432 } else { /* mov from cr */
3433 switch (cr) {
3434 case 0:
3435 val = kvm_read_cr0(&svm->vcpu);
3436 break;
3437 case 2:
3438 val = svm->vcpu.arch.cr2;
3439 break;
3440 case 3:
Avi Kivity9f8fe502010-12-05 17:30:00 +02003441 val = kvm_read_cr3(&svm->vcpu);
Andre Przywara7ff76d52010-12-21 11:12:04 +01003442 break;
3443 case 4:
3444 val = kvm_read_cr4(&svm->vcpu);
3445 break;
3446 case 8:
3447 val = kvm_get_cr8(&svm->vcpu);
3448 break;
3449 default:
3450 WARN(1, "unhandled read from CR%d", cr);
3451 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3452 return 1;
3453 }
3454 kvm_register_write(&svm->vcpu, reg, val);
3455 }
3456 kvm_complete_insn_gp(&svm->vcpu, err);
3457
3458 return 1;
3459}
3460
Andre Przywaracae37972010-12-21 11:12:05 +01003461static int dr_interception(struct vcpu_svm *svm)
3462{
3463 int reg, dr;
3464 unsigned long val;
Andre Przywaracae37972010-12-21 11:12:05 +01003465
Paolo Bonzinifacb0132014-02-21 10:32:27 +01003466 if (svm->vcpu.guest_debug == 0) {
3467 /*
3468 * No more DR vmexits; force a reload of the debug registers
3469 * and reenter on this instruction. The next vmexit will
3470 * retrieve the full state of the debug registers.
3471 */
3472 clr_dr_intercepts(svm);
3473 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
3474 return 1;
3475 }
3476
Andre Przywaracae37972010-12-21 11:12:05 +01003477 if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
3478 return emulate_on_interception(svm);
3479
3480 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
3481 dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
3482
3483 if (dr >= 16) { /* mov to DRn */
Nadav Amit16f8a6f2014-10-03 01:10:05 +03003484 if (!kvm_require_dr(&svm->vcpu, dr - 16))
3485 return 1;
Andre Przywaracae37972010-12-21 11:12:05 +01003486 val = kvm_register_read(&svm->vcpu, reg);
3487 kvm_set_dr(&svm->vcpu, dr - 16, val);
3488 } else {
Nadav Amit16f8a6f2014-10-03 01:10:05 +03003489 if (!kvm_require_dr(&svm->vcpu, dr))
3490 return 1;
3491 kvm_get_dr(&svm->vcpu, dr, &val);
3492 kvm_register_write(&svm->vcpu, reg, val);
Andre Przywaracae37972010-12-21 11:12:05 +01003493 }
3494
Joerg Roedel2c46d2a2011-02-09 18:29:39 +01003495 skip_emulated_instruction(&svm->vcpu);
3496
Andre Przywaracae37972010-12-21 11:12:05 +01003497 return 1;
3498}
3499
Avi Kivity851ba692009-08-24 11:10:17 +03003500static int cr8_write_interception(struct vcpu_svm *svm)
Joerg Roedel1d075432007-12-06 21:02:25 +01003501{
Avi Kivity851ba692009-08-24 11:10:17 +03003502 struct kvm_run *kvm_run = svm->vcpu.run;
Andre Przywaraeea1cff2010-12-21 11:12:00 +01003503 int r;
Avi Kivity851ba692009-08-24 11:10:17 +03003504
Gleb Natapov0a5fff192009-04-21 17:45:06 +03003505 u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
3506 /* instruction emulation calls kvm_set_cr8() */
Andre Przywara7ff76d52010-12-21 11:12:04 +01003507 r = cr_interception(svm);
Paolo Bonzini35754c92015-07-29 12:05:37 +02003508 if (lapic_in_kernel(&svm->vcpu))
Andre Przywara7ff76d52010-12-21 11:12:04 +01003509 return r;
Gleb Natapov0a5fff192009-04-21 17:45:06 +03003510 if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
Andre Przywara7ff76d52010-12-21 11:12:04 +01003511 return r;
Joerg Roedel1d075432007-12-06 21:02:25 +01003512 kvm_run->exit_reason = KVM_EXIT_SET_TPR;
3513 return 0;
3514}
3515
Tom Lendacky62d88fc2018-02-21 13:39:51 -06003516static int svm_get_msr_feature(struct kvm_msr_entry *msr)
3517{
Tom Lendacky1a155ef2018-02-24 00:18:20 +01003518 msr->data = 0;
3519
3520 switch (msr->index) {
3521 case MSR_F10H_DECFG:
3522 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
3523 msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
3524 break;
3525 default:
3526 return 1;
3527 }
3528
3529 return 0;
Tom Lendacky62d88fc2018-02-21 13:39:51 -06003530}
3531
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003532static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003533{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003534 struct vcpu_svm *svm = to_svm(vcpu);
3535
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003536 switch (msr_info->index) {
Jaswinder Singh Rajputaf24a4e2009-05-15 18:42:05 +05303537 case MSR_IA32_TSC: {
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003538 msr_info->data = svm->vmcb->control.tsc_offset +
Haozhong Zhang35181e82015-10-20 15:39:03 +08003539 kvm_scale_tsc(vcpu, rdtsc());
Joerg Roedelfbc0db72011-03-25 09:44:46 +01003540
Avi Kivity6aa8b732006-12-10 02:21:36 -08003541 break;
3542 }
Brian Gerst8c065852010-07-17 09:03:26 -04003543 case MSR_STAR:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003544 msr_info->data = svm->vmcb->save.star;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003545 break;
Avi Kivity0e859ca2006-12-22 01:05:08 -08003546#ifdef CONFIG_X86_64
Avi Kivity6aa8b732006-12-10 02:21:36 -08003547 case MSR_LSTAR:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003548 msr_info->data = svm->vmcb->save.lstar;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003549 break;
3550 case MSR_CSTAR:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003551 msr_info->data = svm->vmcb->save.cstar;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003552 break;
3553 case MSR_KERNEL_GS_BASE:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003554 msr_info->data = svm->vmcb->save.kernel_gs_base;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003555 break;
3556 case MSR_SYSCALL_MASK:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003557 msr_info->data = svm->vmcb->save.sfmask;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003558 break;
3559#endif
3560 case MSR_IA32_SYSENTER_CS:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003561 msr_info->data = svm->vmcb->save.sysenter_cs;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003562 break;
3563 case MSR_IA32_SYSENTER_EIP:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003564 msr_info->data = svm->sysenter_eip;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003565 break;
3566 case MSR_IA32_SYSENTER_ESP:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003567 msr_info->data = svm->sysenter_esp;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003568 break;
Paolo Bonzini46896c72015-11-12 14:49:16 +01003569 case MSR_TSC_AUX:
3570 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
3571 return 1;
3572 msr_info->data = svm->tsc_aux;
3573 break;
Joerg Roedele0231712010-02-24 18:59:10 +01003574 /*
3575 * Nobody will change the following 5 values in the VMCB so we can
3576 * safely return them on rdmsr. They will always be 0 until LBRV is
3577 * implemented.
3578 */
Joerg Roedela2938c82008-02-13 16:30:28 +01003579 case MSR_IA32_DEBUGCTLMSR:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003580 msr_info->data = svm->vmcb->save.dbgctl;
Joerg Roedela2938c82008-02-13 16:30:28 +01003581 break;
3582 case MSR_IA32_LASTBRANCHFROMIP:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003583 msr_info->data = svm->vmcb->save.br_from;
Joerg Roedela2938c82008-02-13 16:30:28 +01003584 break;
3585 case MSR_IA32_LASTBRANCHTOIP:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003586 msr_info->data = svm->vmcb->save.br_to;
Joerg Roedela2938c82008-02-13 16:30:28 +01003587 break;
3588 case MSR_IA32_LASTINTFROMIP:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003589 msr_info->data = svm->vmcb->save.last_excp_from;
Joerg Roedela2938c82008-02-13 16:30:28 +01003590 break;
3591 case MSR_IA32_LASTINTTOIP:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003592 msr_info->data = svm->vmcb->save.last_excp_to;
Joerg Roedela2938c82008-02-13 16:30:28 +01003593 break;
Alexander Grafb286d5d2008-11-25 20:17:05 +01003594 case MSR_VM_HSAVE_PA:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003595 msr_info->data = svm->nested.hsave_msr;
Alexander Grafb286d5d2008-11-25 20:17:05 +01003596 break;
Joerg Roedeleb6f3022008-11-25 20:17:09 +01003597 case MSR_VM_CR:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003598 msr_info->data = svm->nested.vm_cr_msr;
Joerg Roedeleb6f3022008-11-25 20:17:09 +01003599 break;
KarimAllah Ahmedfc00dde2018-02-03 15:56:23 +01003600 case MSR_IA32_SPEC_CTRL:
3601 if (!msr_info->host_initiated &&
Konrad Rzeszutek Wilk99318ec2018-04-25 22:04:25 -04003602 !guest_cpuid_has_spec_ctrl(vcpu))
KarimAllah Ahmedfc00dde2018-02-03 15:56:23 +01003603 return 1;
3604
3605 msr_info->data = svm->spec_ctrl;
3606 break;
Tom Lendackyb9655922018-05-10 22:06:39 +02003607 case MSR_AMD64_VIRT_SPEC_CTRL:
3608 if (!msr_info->host_initiated &&
3609 !guest_cpuid_has_virt_ssbd(vcpu))
3610 return 1;
3611
3612 msr_info->data = svm->virt_spec_ctrl;
3613 break;
Borislav Petkovae8b7872015-11-23 11:12:23 +01003614 case MSR_F15H_IC_CFG: {
3615
3616 int family, model;
3617
3618 family = guest_cpuid_family(vcpu);
3619 model = guest_cpuid_model(vcpu);
3620
3621 if (family < 0 || model < 0)
3622 return kvm_get_msr_common(vcpu, msr_info);
3623
3624 msr_info->data = 0;
3625
3626 if (family == 0x15 &&
3627 (model >= 0x2 && model < 0x20))
3628 msr_info->data = 0x1E;
3629 }
3630 break;
Tom Lendacky1a155ef2018-02-24 00:18:20 +01003631 case MSR_F10H_DECFG:
3632 msr_info->data = svm->msr_decfg;
3633 break;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003634 default:
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003635 return kvm_get_msr_common(vcpu, msr_info);
Avi Kivity6aa8b732006-12-10 02:21:36 -08003636 }
3637 return 0;
3638}
3639
Avi Kivity851ba692009-08-24 11:10:17 +03003640static int rdmsr_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003641{
David Kaplan668f1982015-02-20 16:02:10 -06003642 u32 ecx = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003643 struct msr_data msr_info;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003644
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003645 msr_info.index = ecx;
3646 msr_info.host_initiated = false;
3647 if (svm_get_msr(&svm->vcpu, &msr_info)) {
Avi Kivity59200272010-01-25 19:47:02 +02003648 trace_kvm_msr_read_ex(ecx);
Avi Kivityc1a5d4f2007-11-25 14:12:03 +02003649 kvm_inject_gp(&svm->vcpu, 0);
Avi Kivity59200272010-01-25 19:47:02 +02003650 } else {
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003651 trace_kvm_msr_read(ecx, msr_info.data);
Joerg Roedelaf9ca2d2008-04-30 17:56:03 +02003652
Paolo Bonzini609e36d2015-04-08 15:30:38 +02003653 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX,
3654 msr_info.data & 0xffffffff);
3655 kvm_register_write(&svm->vcpu, VCPU_REGS_RDX,
3656 msr_info.data >> 32);
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -03003657 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
Rusty Russelle756fc62007-07-30 20:07:08 +10003658 skip_emulated_instruction(&svm->vcpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08003659 }
3660 return 1;
3661}
3662
Joerg Roedel4a810182010-02-24 18:59:15 +01003663static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
3664{
3665 struct vcpu_svm *svm = to_svm(vcpu);
3666 int svm_dis, chg_mask;
3667
3668 if (data & ~SVM_VM_CR_VALID_MASK)
3669 return 1;
3670
3671 chg_mask = SVM_VM_CR_VALID_MASK;
3672
3673 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
3674 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
3675
3676 svm->nested.vm_cr_msr &= ~chg_mask;
3677 svm->nested.vm_cr_msr |= (data & chg_mask);
3678
3679 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
3680
3681 /* check for svm_disable while efer.svme is set */
3682 if (svm_dis && (vcpu->arch.efer & EFER_SVME))
3683 return 1;
3684
3685 return 0;
3686}
3687
Will Auld8fe8ab42012-11-29 12:42:12 -08003688static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003689{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003690 struct vcpu_svm *svm = to_svm(vcpu);
3691
Will Auld8fe8ab42012-11-29 12:42:12 -08003692 u32 ecx = msr->index;
3693 u64 data = msr->data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003694 switch (ecx) {
Paolo Bonzini11ac5612017-10-26 09:13:27 +02003695 case MSR_IA32_CR_PAT:
3696 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
3697 return 1;
3698 vcpu->arch.pat = data;
3699 svm->vmcb->save.g_pat = data;
3700 mark_dirty(svm->vmcb, VMCB_NPT);
3701 break;
Zachary Amsdenf4e1b3c2010-08-19 22:07:16 -10003702 case MSR_IA32_TSC:
Will Auld8fe8ab42012-11-29 12:42:12 -08003703 kvm_write_tsc(vcpu, msr);
Avi Kivity6aa8b732006-12-10 02:21:36 -08003704 break;
KarimAllah Ahmedfc00dde2018-02-03 15:56:23 +01003705 case MSR_IA32_SPEC_CTRL:
3706 if (!msr->host_initiated &&
Konrad Rzeszutek Wilk99318ec2018-04-25 22:04:25 -04003707 !guest_cpuid_has_spec_ctrl(vcpu))
KarimAllah Ahmedfc00dde2018-02-03 15:56:23 +01003708 return 1;
3709
3710 /* The STIBP bit doesn't fault even if it's not advertised */
Konrad Rzeszutek Wilk9ad05582018-06-01 10:59:20 -04003711 if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD))
KarimAllah Ahmedfc00dde2018-02-03 15:56:23 +01003712 return 1;
3713
3714 svm->spec_ctrl = data;
3715
3716 if (!data)
3717 break;
3718
3719 /*
3720 * For non-nested:
3721 * When it's written (to non-zero) for the first time, pass
3722 * it through.
3723 *
3724 * For nested:
3725 * The handling of the MSR bitmap for L2 guests is done in
3726 * nested_svm_vmrun_msrpm.
3727 * We update the L1 MSR bit as well since it will end up
3728 * touching the MSR anyway now.
3729 */
3730 set_msr_interception(svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
3731 break;
Ashok Raj70131292018-02-01 22:59:43 +01003732 case MSR_IA32_PRED_CMD:
3733 if (!msr->host_initiated &&
3734 !guest_cpuid_has_ibpb(vcpu))
3735 return 1;
3736
3737 if (data & ~PRED_CMD_IBPB)
3738 return 1;
3739
3740 if (!data)
3741 break;
3742
3743 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
3744 if (is_guest_mode(vcpu))
3745 break;
3746 set_msr_interception(svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
3747 break;
Tom Lendackyb9655922018-05-10 22:06:39 +02003748 case MSR_AMD64_VIRT_SPEC_CTRL:
3749 if (!msr->host_initiated &&
3750 !guest_cpuid_has_virt_ssbd(vcpu))
3751 return 1;
3752
3753 if (data & ~SPEC_CTRL_SSBD)
3754 return 1;
3755
3756 svm->virt_spec_ctrl = data;
3757 break;
Brian Gerst8c065852010-07-17 09:03:26 -04003758 case MSR_STAR:
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003759 svm->vmcb->save.star = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003760 break;
Robert P. J. Day49b14f22007-01-29 13:19:50 -08003761#ifdef CONFIG_X86_64
Avi Kivity6aa8b732006-12-10 02:21:36 -08003762 case MSR_LSTAR:
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003763 svm->vmcb->save.lstar = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003764 break;
3765 case MSR_CSTAR:
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003766 svm->vmcb->save.cstar = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003767 break;
3768 case MSR_KERNEL_GS_BASE:
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003769 svm->vmcb->save.kernel_gs_base = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003770 break;
3771 case MSR_SYSCALL_MASK:
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003772 svm->vmcb->save.sfmask = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003773 break;
3774#endif
3775 case MSR_IA32_SYSENTER_CS:
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003776 svm->vmcb->save.sysenter_cs = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003777 break;
3778 case MSR_IA32_SYSENTER_EIP:
Andre Przywara017cb992009-05-28 11:56:31 +02003779 svm->sysenter_eip = data;
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003780 svm->vmcb->save.sysenter_eip = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003781 break;
3782 case MSR_IA32_SYSENTER_ESP:
Andre Przywara017cb992009-05-28 11:56:31 +02003783 svm->sysenter_esp = data;
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04003784 svm->vmcb->save.sysenter_esp = data;
Avi Kivity6aa8b732006-12-10 02:21:36 -08003785 break;
Paolo Bonzini46896c72015-11-12 14:49:16 +01003786 case MSR_TSC_AUX:
3787 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
3788 return 1;
3789
3790 /*
3791 * This is rare, so we update the MSR here instead of using
3792 * direct_access_msrs. Doing that would require a rdmsr in
3793 * svm_vcpu_put.
3794 */
3795 svm->tsc_aux = data;
3796 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
3797 break;
Joerg Roedela2938c82008-02-13 16:30:28 +01003798 case MSR_IA32_DEBUGCTLMSR:
Avi Kivity2a6b20b2010-11-09 16:15:42 +02003799 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
Christoffer Dalla737f252012-06-03 21:17:48 +03003800 vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
3801 __func__, data);
Joerg Roedel24e09cb2008-02-13 18:58:47 +01003802 break;
3803 }
3804 if (data & DEBUGCTL_RESERVED_BITS)
3805 return 1;
3806
3807 svm->vmcb->save.dbgctl = data;
Joerg Roedelb53ba3f2010-12-03 11:45:59 +01003808 mark_dirty(svm->vmcb, VMCB_LBR);
Joerg Roedel24e09cb2008-02-13 18:58:47 +01003809 if (data & (1ULL<<0))
3810 svm_enable_lbrv(svm);
3811 else
3812 svm_disable_lbrv(svm);
Joerg Roedela2938c82008-02-13 16:30:28 +01003813 break;
Alexander Grafb286d5d2008-11-25 20:17:05 +01003814 case MSR_VM_HSAVE_PA:
Joerg Roedele6aa9ab2009-08-07 11:49:33 +02003815 svm->nested.hsave_msr = data;
Alexander Grafb286d5d2008-11-25 20:17:05 +01003816 break;
Alexander Graf3c5d0a42009-06-15 15:21:23 +02003817 case MSR_VM_CR:
Joerg Roedel4a810182010-02-24 18:59:15 +01003818 return svm_set_vm_cr(vcpu, data);
Alexander Graf3c5d0a42009-06-15 15:21:23 +02003819 case MSR_VM_IGNNE:
Christoffer Dalla737f252012-06-03 21:17:48 +03003820 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
Alexander Graf3c5d0a42009-06-15 15:21:23 +02003821 break;
Tom Lendacky1a155ef2018-02-24 00:18:20 +01003822 case MSR_F10H_DECFG: {
3823 struct kvm_msr_entry msr_entry;
3824
3825 msr_entry.index = msr->index;
3826 if (svm_get_msr_feature(&msr_entry))
3827 return 1;
3828
3829 /* Check the supported bits */
3830 if (data & ~msr_entry.data)
3831 return 1;
3832
3833 /* Don't allow the guest to change a bit, #GP */
3834 if (!msr->host_initiated && (data ^ msr_entry.data))
3835 return 1;
3836
3837 svm->msr_decfg = data;
3838 break;
3839 }
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05003840 case MSR_IA32_APICBASE:
3841 if (kvm_vcpu_apicv_active(vcpu))
3842 avic_update_vapic_bar(to_svm(vcpu), data);
3843 /* Follow through */
Avi Kivity6aa8b732006-12-10 02:21:36 -08003844 default:
Will Auld8fe8ab42012-11-29 12:42:12 -08003845 return kvm_set_msr_common(vcpu, msr);
Avi Kivity6aa8b732006-12-10 02:21:36 -08003846 }
3847 return 0;
3848}
3849
Avi Kivity851ba692009-08-24 11:10:17 +03003850static int wrmsr_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003851{
Will Auld8fe8ab42012-11-29 12:42:12 -08003852 struct msr_data msr;
David Kaplan668f1982015-02-20 16:02:10 -06003853 u32 ecx = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
3854 u64 data = kvm_read_edx_eax(&svm->vcpu);
Joerg Roedelaf9ca2d2008-04-30 17:56:03 +02003855
Will Auld8fe8ab42012-11-29 12:42:12 -08003856 msr.data = data;
3857 msr.index = ecx;
3858 msr.host_initiated = false;
Joerg Roedelaf9ca2d2008-04-30 17:56:03 +02003859
Marcelo Tosatti5fdbf972008-06-27 14:58:02 -03003860 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
Nadav Amit854e8bb2014-09-16 03:24:05 +03003861 if (kvm_set_msr(&svm->vcpu, &msr)) {
Avi Kivity59200272010-01-25 19:47:02 +02003862 trace_kvm_msr_write_ex(ecx, data);
Avi Kivityc1a5d4f2007-11-25 14:12:03 +02003863 kvm_inject_gp(&svm->vcpu, 0);
Avi Kivity59200272010-01-25 19:47:02 +02003864 } else {
3865 trace_kvm_msr_write(ecx, data);
Rusty Russelle756fc62007-07-30 20:07:08 +10003866 skip_emulated_instruction(&svm->vcpu);
Avi Kivity59200272010-01-25 19:47:02 +02003867 }
Avi Kivity6aa8b732006-12-10 02:21:36 -08003868 return 1;
3869}
3870
Avi Kivity851ba692009-08-24 11:10:17 +03003871static int msr_interception(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08003872{
Rusty Russelle756fc62007-07-30 20:07:08 +10003873 if (svm->vmcb->control.exit_info_1)
Avi Kivity851ba692009-08-24 11:10:17 +03003874 return wrmsr_interception(svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08003875 else
Avi Kivity851ba692009-08-24 11:10:17 +03003876 return rdmsr_interception(svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08003877}
3878
Avi Kivity851ba692009-08-24 11:10:17 +03003879static int interrupt_window_interception(struct vcpu_svm *svm)
Dor Laorc1150d82007-01-05 16:36:24 -08003880{
Avi Kivity3842d132010-07-27 12:30:24 +03003881 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
Alexander Graff0b85052008-11-25 20:17:01 +01003882 svm_clear_vintr(svm);
Eddie Dong85f455f2007-07-06 12:20:49 +03003883 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
Joerg Roedeldecdbf62010-12-03 11:45:52 +01003884 mark_dirty(svm->vmcb, VMCB_INTR);
Jason Wang675acb72012-03-08 18:07:56 +08003885 ++svm->vcpu.stat.irq_window_exits;
Dor Laorc1150d82007-01-05 16:36:24 -08003886 return 1;
3887}
3888
Mark Langsdorf565d0992009-10-06 14:25:02 -05003889static int pause_interception(struct vcpu_svm *svm)
3890{
3891 kvm_vcpu_on_spin(&(svm->vcpu));
3892 return 1;
3893}
3894
Gabriel L. Somlo87c00572014-05-07 16:52:13 -04003895static int nop_interception(struct vcpu_svm *svm)
3896{
3897 skip_emulated_instruction(&(svm->vcpu));
3898 return 1;
3899}
3900
3901static int monitor_interception(struct vcpu_svm *svm)
3902{
3903 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
3904 return nop_interception(svm);
3905}
3906
3907static int mwait_interception(struct vcpu_svm *svm)
3908{
3909 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
3910 return nop_interception(svm);
3911}
3912
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05003913enum avic_ipi_failure_cause {
3914 AVIC_IPI_FAILURE_INVALID_INT_TYPE,
3915 AVIC_IPI_FAILURE_TARGET_NOT_RUNNING,
3916 AVIC_IPI_FAILURE_INVALID_TARGET,
3917 AVIC_IPI_FAILURE_INVALID_BACKING_PAGE,
3918};
3919
3920static int avic_incomplete_ipi_interception(struct vcpu_svm *svm)
3921{
3922 u32 icrh = svm->vmcb->control.exit_info_1 >> 32;
3923 u32 icrl = svm->vmcb->control.exit_info_1;
3924 u32 id = svm->vmcb->control.exit_info_2 >> 32;
Dan Carpenter5446a972016-05-23 13:20:10 +03003925 u32 index = svm->vmcb->control.exit_info_2 & 0xFF;
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05003926 struct kvm_lapic *apic = svm->vcpu.arch.apic;
3927
3928 trace_kvm_avic_incomplete_ipi(svm->vcpu.vcpu_id, icrh, icrl, id, index);
3929
3930 switch (id) {
3931 case AVIC_IPI_FAILURE_INVALID_INT_TYPE:
3932 /*
3933 * AVIC hardware handles the generation of
3934 * IPIs when the specified Message Type is Fixed
3935 * (also known as fixed delivery mode) and
3936 * the Trigger Mode is edge-triggered. The hardware
3937 * also supports self and broadcast delivery modes
3938 * specified via the Destination Shorthand(DSH)
3939 * field of the ICRL. Logical and physical APIC ID
3940 * formats are supported. All other IPI types cause
3941 * a #VMEXIT, which needs to emulated.
3942 */
3943 kvm_lapic_reg_write(apic, APIC_ICR2, icrh);
3944 kvm_lapic_reg_write(apic, APIC_ICR, icrl);
3945 break;
3946 case AVIC_IPI_FAILURE_TARGET_NOT_RUNNING: {
Suthikulpanit, Suraveedb773fc2019-03-20 08:12:28 +00003947 int i;
3948 struct kvm_vcpu *vcpu;
3949 struct kvm *kvm = svm->vcpu.kvm;
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05003950 struct kvm_lapic *apic = svm->vcpu.arch.apic;
3951
3952 /*
Suthikulpanit, Suraveedb773fc2019-03-20 08:12:28 +00003953 * At this point, we expect that the AVIC HW has already
3954 * set the appropriate IRR bits on the valid target
3955 * vcpus. So, we just need to kick the appropriate vcpu.
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05003956 */
Suthikulpanit, Suraveedb773fc2019-03-20 08:12:28 +00003957 kvm_for_each_vcpu(i, vcpu, kvm) {
3958 bool m = kvm_apic_match_dest(vcpu, apic,
3959 icrl & KVM_APIC_SHORT_MASK,
3960 GET_APIC_DEST_FIELD(icrh),
3961 icrl & KVM_APIC_DEST_MASK);
3962
3963 if (m && !avic_vcpu_is_running(vcpu))
3964 kvm_vcpu_wake_up(vcpu);
3965 }
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05003966 break;
3967 }
3968 case AVIC_IPI_FAILURE_INVALID_TARGET:
3969 break;
3970 case AVIC_IPI_FAILURE_INVALID_BACKING_PAGE:
3971 WARN_ONCE(1, "Invalid backing page\n");
3972 break;
3973 default:
3974 pr_err("Unknown IPI interception\n");
3975 }
3976
3977 return 1;
3978}
3979
3980static u32 *avic_get_logical_id_entry(struct kvm_vcpu *vcpu, u32 ldr, bool flat)
3981{
3982 struct kvm_arch *vm_data = &vcpu->kvm->arch;
3983 int index;
3984 u32 *logical_apic_id_table;
3985 int dlid = GET_APIC_LOGICAL_ID(ldr);
3986
3987 if (!dlid)
3988 return NULL;
3989
3990 if (flat) { /* flat */
3991 index = ffs(dlid) - 1;
3992 if (index > 7)
3993 return NULL;
3994 } else { /* cluster */
3995 int cluster = (dlid & 0xf0) >> 4;
3996 int apic = ffs(dlid & 0x0f) - 1;
3997
3998 if ((apic < 0) || (apic > 7) ||
3999 (cluster >= 0xf))
4000 return NULL;
4001 index = (cluster << 2) + apic;
4002 }
4003
4004 logical_apic_id_table = (u32 *) page_address(vm_data->avic_logical_id_table_page);
4005
4006 return &logical_apic_id_table[index];
4007}
4008
4009static int avic_ldr_write(struct kvm_vcpu *vcpu, u8 g_physical_id, u32 ldr,
4010 bool valid)
4011{
4012 bool flat;
4013 u32 *entry, new_entry;
4014
4015 flat = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR) == APIC_DFR_FLAT;
4016 entry = avic_get_logical_id_entry(vcpu, ldr, flat);
4017 if (!entry)
4018 return -EINVAL;
4019
4020 new_entry = READ_ONCE(*entry);
4021 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK;
4022 new_entry |= (g_physical_id & AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK);
4023 if (valid)
4024 new_entry |= AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
4025 else
4026 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
4027 WRITE_ONCE(*entry, new_entry);
4028
4029 return 0;
4030}
4031
4032static int avic_handle_ldr_update(struct kvm_vcpu *vcpu)
4033{
4034 int ret;
4035 struct vcpu_svm *svm = to_svm(vcpu);
4036 u32 ldr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_LDR);
4037
4038 if (!ldr)
4039 return 1;
4040
4041 ret = avic_ldr_write(vcpu, vcpu->vcpu_id, ldr, true);
4042 if (ret && svm->ldr_reg) {
4043 avic_ldr_write(vcpu, 0, svm->ldr_reg, false);
4044 svm->ldr_reg = 0;
4045 } else {
4046 svm->ldr_reg = ldr;
4047 }
4048 return ret;
4049}
4050
4051static int avic_handle_apic_id_update(struct kvm_vcpu *vcpu)
4052{
4053 u64 *old, *new;
4054 struct vcpu_svm *svm = to_svm(vcpu);
4055 u32 apic_id_reg = kvm_lapic_get_reg(vcpu->arch.apic, APIC_ID);
4056 u32 id = (apic_id_reg >> 24) & 0xff;
4057
4058 if (vcpu->vcpu_id == id)
4059 return 0;
4060
4061 old = avic_get_physical_id_entry(vcpu, vcpu->vcpu_id);
4062 new = avic_get_physical_id_entry(vcpu, id);
4063 if (!new || !old)
4064 return 1;
4065
4066 /* We need to move physical_id_entry to new offset */
4067 *new = *old;
4068 *old = 0ULL;
4069 to_svm(vcpu)->avic_physical_id_cache = new;
4070
4071 /*
4072 * Also update the guest physical APIC ID in the logical
4073 * APIC ID table entry if already setup the LDR.
4074 */
4075 if (svm->ldr_reg)
4076 avic_handle_ldr_update(vcpu);
4077
4078 return 0;
4079}
4080
4081static int avic_handle_dfr_update(struct kvm_vcpu *vcpu)
4082{
4083 struct vcpu_svm *svm = to_svm(vcpu);
4084 struct kvm_arch *vm_data = &vcpu->kvm->arch;
4085 u32 dfr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR);
4086 u32 mod = (dfr >> 28) & 0xf;
4087
4088 /*
4089 * We assume that all local APICs are using the same type.
4090 * If this changes, we need to flush the AVIC logical
4091 * APID id table.
4092 */
4093 if (vm_data->ldr_mode == mod)
4094 return 0;
4095
4096 clear_page(page_address(vm_data->avic_logical_id_table_page));
4097 vm_data->ldr_mode = mod;
4098
4099 if (svm->ldr_reg)
4100 avic_handle_ldr_update(vcpu);
4101 return 0;
4102}
4103
4104static int avic_unaccel_trap_write(struct vcpu_svm *svm)
4105{
4106 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4107 u32 offset = svm->vmcb->control.exit_info_1 &
4108 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4109
4110 switch (offset) {
4111 case APIC_ID:
4112 if (avic_handle_apic_id_update(&svm->vcpu))
4113 return 0;
4114 break;
4115 case APIC_LDR:
4116 if (avic_handle_ldr_update(&svm->vcpu))
4117 return 0;
4118 break;
4119 case APIC_DFR:
4120 avic_handle_dfr_update(&svm->vcpu);
4121 break;
4122 default:
4123 break;
4124 }
4125
4126 kvm_lapic_reg_write(apic, offset, kvm_lapic_get_reg(apic, offset));
4127
4128 return 1;
4129}
4130
4131static bool is_avic_unaccelerated_access_trap(u32 offset)
4132{
4133 bool ret = false;
4134
4135 switch (offset) {
4136 case APIC_ID:
4137 case APIC_EOI:
4138 case APIC_RRR:
4139 case APIC_LDR:
4140 case APIC_DFR:
4141 case APIC_SPIV:
4142 case APIC_ESR:
4143 case APIC_ICR:
4144 case APIC_LVTT:
4145 case APIC_LVTTHMR:
4146 case APIC_LVTPC:
4147 case APIC_LVT0:
4148 case APIC_LVT1:
4149 case APIC_LVTERR:
4150 case APIC_TMICT:
4151 case APIC_TDCR:
4152 ret = true;
4153 break;
4154 default:
4155 break;
4156 }
4157 return ret;
4158}
4159
4160static int avic_unaccelerated_access_interception(struct vcpu_svm *svm)
4161{
4162 int ret = 0;
4163 u32 offset = svm->vmcb->control.exit_info_1 &
4164 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4165 u32 vector = svm->vmcb->control.exit_info_2 &
4166 AVIC_UNACCEL_ACCESS_VECTOR_MASK;
4167 bool write = (svm->vmcb->control.exit_info_1 >> 32) &
4168 AVIC_UNACCEL_ACCESS_WRITE_MASK;
4169 bool trap = is_avic_unaccelerated_access_trap(offset);
4170
4171 trace_kvm_avic_unaccelerated_access(svm->vcpu.vcpu_id, offset,
4172 trap, write, vector);
4173 if (trap) {
4174 /* Handling Trap */
4175 WARN_ONCE(!write, "svm: Handling trap read.\n");
4176 ret = avic_unaccel_trap_write(svm);
4177 } else {
4178 /* Handling Fault */
4179 ret = (emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE);
4180 }
4181
4182 return ret;
4183}
4184
Mathias Krause09941fb2012-08-30 01:30:20 +02004185static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
Andre Przywara7ff76d52010-12-21 11:12:04 +01004186 [SVM_EXIT_READ_CR0] = cr_interception,
4187 [SVM_EXIT_READ_CR3] = cr_interception,
4188 [SVM_EXIT_READ_CR4] = cr_interception,
4189 [SVM_EXIT_READ_CR8] = cr_interception,
David Kaplan5e575182015-03-06 14:44:35 -06004190 [SVM_EXIT_CR0_SEL_WRITE] = cr_interception,
Joerg Roedel628afd22011-04-04 12:39:36 +02004191 [SVM_EXIT_WRITE_CR0] = cr_interception,
Andre Przywara7ff76d52010-12-21 11:12:04 +01004192 [SVM_EXIT_WRITE_CR3] = cr_interception,
4193 [SVM_EXIT_WRITE_CR4] = cr_interception,
Joerg Roedele0231712010-02-24 18:59:10 +01004194 [SVM_EXIT_WRITE_CR8] = cr8_write_interception,
Andre Przywaracae37972010-12-21 11:12:05 +01004195 [SVM_EXIT_READ_DR0] = dr_interception,
4196 [SVM_EXIT_READ_DR1] = dr_interception,
4197 [SVM_EXIT_READ_DR2] = dr_interception,
4198 [SVM_EXIT_READ_DR3] = dr_interception,
4199 [SVM_EXIT_READ_DR4] = dr_interception,
4200 [SVM_EXIT_READ_DR5] = dr_interception,
4201 [SVM_EXIT_READ_DR6] = dr_interception,
4202 [SVM_EXIT_READ_DR7] = dr_interception,
4203 [SVM_EXIT_WRITE_DR0] = dr_interception,
4204 [SVM_EXIT_WRITE_DR1] = dr_interception,
4205 [SVM_EXIT_WRITE_DR2] = dr_interception,
4206 [SVM_EXIT_WRITE_DR3] = dr_interception,
4207 [SVM_EXIT_WRITE_DR4] = dr_interception,
4208 [SVM_EXIT_WRITE_DR5] = dr_interception,
4209 [SVM_EXIT_WRITE_DR6] = dr_interception,
4210 [SVM_EXIT_WRITE_DR7] = dr_interception,
Jan Kiszkad0bfb942008-12-15 13:52:10 +01004211 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception,
4212 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception,
Anthony Liguori7aa81cc2007-09-17 14:57:50 -05004213 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception,
Joerg Roedele0231712010-02-24 18:59:10 +01004214 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception,
4215 [SVM_EXIT_EXCP_BASE + NM_VECTOR] = nm_interception,
4216 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception,
Eric Northup54a20552015-11-03 18:03:53 +01004217 [SVM_EXIT_EXCP_BASE + AC_VECTOR] = ac_interception,
Joerg Roedele0231712010-02-24 18:59:10 +01004218 [SVM_EXIT_INTR] = intr_interception,
Joerg Roedelc47f0982008-04-30 17:56:00 +02004219 [SVM_EXIT_NMI] = nmi_interception,
Avi Kivity6aa8b732006-12-10 02:21:36 -08004220 [SVM_EXIT_SMI] = nop_on_interception,
4221 [SVM_EXIT_INIT] = nop_on_interception,
Dor Laorc1150d82007-01-05 16:36:24 -08004222 [SVM_EXIT_VINTR] = interrupt_window_interception,
Avi Kivity332b56e2011-11-10 14:57:24 +02004223 [SVM_EXIT_RDPMC] = rdpmc_interception,
Avi Kivity6aa8b732006-12-10 02:21:36 -08004224 [SVM_EXIT_CPUID] = cpuid_interception,
Gleb Natapov95ba8273132009-04-21 17:45:08 +03004225 [SVM_EXIT_IRET] = iret_interception,
Avi Kivitycf5a94d2007-10-28 16:11:58 +02004226 [SVM_EXIT_INVD] = emulate_on_interception,
Mark Langsdorf565d0992009-10-06 14:25:02 -05004227 [SVM_EXIT_PAUSE] = pause_interception,
Avi Kivity6aa8b732006-12-10 02:21:36 -08004228 [SVM_EXIT_HLT] = halt_interception,
Marcelo Tosattia7052892008-09-23 13:18:35 -03004229 [SVM_EXIT_INVLPG] = invlpg_interception,
Alexander Grafff092382009-06-15 15:21:24 +02004230 [SVM_EXIT_INVLPGA] = invlpga_interception,
Joerg Roedele0231712010-02-24 18:59:10 +01004231 [SVM_EXIT_IOIO] = io_interception,
Avi Kivity6aa8b732006-12-10 02:21:36 -08004232 [SVM_EXIT_MSR] = msr_interception,
4233 [SVM_EXIT_TASK_SWITCH] = task_switch_interception,
Joerg Roedel46fe4dd2007-01-26 00:56:42 -08004234 [SVM_EXIT_SHUTDOWN] = shutdown_interception,
Alexander Graf3d6368e2008-11-25 20:17:07 +01004235 [SVM_EXIT_VMRUN] = vmrun_interception,
Avi Kivity02e235b2007-02-19 14:37:47 +02004236 [SVM_EXIT_VMMCALL] = vmmcall_interception,
Alexander Graf55426752008-11-25 20:17:06 +01004237 [SVM_EXIT_VMLOAD] = vmload_interception,
4238 [SVM_EXIT_VMSAVE] = vmsave_interception,
Alexander Graf1371d902008-11-25 20:17:04 +01004239 [SVM_EXIT_STGI] = stgi_interception,
4240 [SVM_EXIT_CLGI] = clgi_interception,
Joerg Roedel532a46b2009-10-09 16:08:32 +02004241 [SVM_EXIT_SKINIT] = skinit_interception,
David Kaplandab429a2015-03-02 13:43:37 -06004242 [SVM_EXIT_WBINVD] = wbinvd_interception,
Gabriel L. Somlo87c00572014-05-07 16:52:13 -04004243 [SVM_EXIT_MONITOR] = monitor_interception,
4244 [SVM_EXIT_MWAIT] = mwait_interception,
Joerg Roedel81dd35d2010-12-07 17:15:06 +01004245 [SVM_EXIT_XSETBV] = xsetbv_interception,
Joerg Roedel709ddeb2008-02-07 13:47:45 +01004246 [SVM_EXIT_NPF] = pf_interception,
Paolo Bonzini64d60672015-05-07 11:36:11 +02004247 [SVM_EXIT_RSM] = emulate_on_interception,
Suravee Suthikulpanit18f40c52016-05-04 14:09:48 -05004248 [SVM_EXIT_AVIC_INCOMPLETE_IPI] = avic_incomplete_ipi_interception,
4249 [SVM_EXIT_AVIC_UNACCELERATED_ACCESS] = avic_unaccelerated_access_interception,
Avi Kivity6aa8b732006-12-10 02:21:36 -08004250};
4251
Joe Perchesae8cc052011-04-24 22:00:50 -07004252static void dump_vmcb(struct kvm_vcpu *vcpu)
Joerg Roedel3f10c842010-05-05 16:04:42 +02004253{
4254 struct vcpu_svm *svm = to_svm(vcpu);
4255 struct vmcb_control_area *control = &svm->vmcb->control;
4256 struct vmcb_save_area *save = &svm->vmcb->save;
4257
4258 pr_err("VMCB Control Area:\n");
Joe Perchesae8cc052011-04-24 22:00:50 -07004259 pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
4260 pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
4261 pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
4262 pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
4263 pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
4264 pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
4265 pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
4266 pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
4267 pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
4268 pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
4269 pr_err("%-20s%d\n", "asid:", control->asid);
4270 pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
4271 pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
4272 pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
4273 pr_err("%-20s%08x\n", "int_state:", control->int_state);
4274 pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
4275 pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
4276 pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
4277 pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
4278 pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
4279 pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
4280 pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05004281 pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
Joe Perchesae8cc052011-04-24 22:00:50 -07004282 pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
4283 pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
4284 pr_err("%-20s%lld\n", "lbr_ctl:", control->lbr_ctl);
4285 pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05004286 pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
4287 pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
4288 pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
Joerg Roedel3f10c842010-05-05 16:04:42 +02004289 pr_err("VMCB State Save Area:\n");
Joe Perchesae8cc052011-04-24 22:00:50 -07004290 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4291 "es:",
4292 save->es.selector, save->es.attrib,
4293 save->es.limit, save->es.base);
4294 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4295 "cs:",
4296 save->cs.selector, save->cs.attrib,
4297 save->cs.limit, save->cs.base);
4298 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4299 "ss:",
4300 save->ss.selector, save->ss.attrib,
4301 save->ss.limit, save->ss.base);
4302 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4303 "ds:",
4304 save->ds.selector, save->ds.attrib,
4305 save->ds.limit, save->ds.base);
4306 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4307 "fs:",
4308 save->fs.selector, save->fs.attrib,
4309 save->fs.limit, save->fs.base);
4310 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4311 "gs:",
4312 save->gs.selector, save->gs.attrib,
4313 save->gs.limit, save->gs.base);
4314 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4315 "gdtr:",
4316 save->gdtr.selector, save->gdtr.attrib,
4317 save->gdtr.limit, save->gdtr.base);
4318 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4319 "ldtr:",
4320 save->ldtr.selector, save->ldtr.attrib,
4321 save->ldtr.limit, save->ldtr.base);
4322 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4323 "idtr:",
4324 save->idtr.selector, save->idtr.attrib,
4325 save->idtr.limit, save->idtr.base);
4326 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4327 "tr:",
4328 save->tr.selector, save->tr.attrib,
4329 save->tr.limit, save->tr.base);
Joerg Roedel3f10c842010-05-05 16:04:42 +02004330 pr_err("cpl: %d efer: %016llx\n",
4331 save->cpl, save->efer);
Joe Perchesae8cc052011-04-24 22:00:50 -07004332 pr_err("%-15s %016llx %-13s %016llx\n",
4333 "cr0:", save->cr0, "cr2:", save->cr2);
4334 pr_err("%-15s %016llx %-13s %016llx\n",
4335 "cr3:", save->cr3, "cr4:", save->cr4);
4336 pr_err("%-15s %016llx %-13s %016llx\n",
4337 "dr6:", save->dr6, "dr7:", save->dr7);
4338 pr_err("%-15s %016llx %-13s %016llx\n",
4339 "rip:", save->rip, "rflags:", save->rflags);
4340 pr_err("%-15s %016llx %-13s %016llx\n",
4341 "rsp:", save->rsp, "rax:", save->rax);
4342 pr_err("%-15s %016llx %-13s %016llx\n",
4343 "star:", save->star, "lstar:", save->lstar);
4344 pr_err("%-15s %016llx %-13s %016llx\n",
4345 "cstar:", save->cstar, "sfmask:", save->sfmask);
4346 pr_err("%-15s %016llx %-13s %016llx\n",
4347 "kernel_gs_base:", save->kernel_gs_base,
4348 "sysenter_cs:", save->sysenter_cs);
4349 pr_err("%-15s %016llx %-13s %016llx\n",
4350 "sysenter_esp:", save->sysenter_esp,
4351 "sysenter_eip:", save->sysenter_eip);
4352 pr_err("%-15s %016llx %-13s %016llx\n",
4353 "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
4354 pr_err("%-15s %016llx %-13s %016llx\n",
4355 "br_from:", save->br_from, "br_to:", save->br_to);
4356 pr_err("%-15s %016llx %-13s %016llx\n",
4357 "excp_from:", save->last_excp_from,
4358 "excp_to:", save->last_excp_to);
Joerg Roedel3f10c842010-05-05 16:04:42 +02004359}
4360
Avi Kivity586f9602010-11-18 13:09:54 +02004361static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
4362{
4363 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
4364
4365 *info1 = control->exit_info_1;
4366 *info2 = control->exit_info_2;
4367}
4368
Avi Kivity851ba692009-08-24 11:10:17 +03004369static int handle_exit(struct kvm_vcpu *vcpu)
Avi Kivity6aa8b732006-12-10 02:21:36 -08004370{
Avi Kivity04d2cc72007-09-10 18:10:54 +03004371 struct vcpu_svm *svm = to_svm(vcpu);
Avi Kivity851ba692009-08-24 11:10:17 +03004372 struct kvm_run *kvm_run = vcpu->run;
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04004373 u32 exit_code = svm->vmcb->control.exit_code;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004374
Paolo Bonzini8b89fe12015-12-10 18:37:32 +01004375 trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
4376
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01004377 if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
Joerg Roedel2be4fc72010-04-22 12:33:09 +02004378 vcpu->arch.cr0 = svm->vmcb->save.cr0;
4379 if (npt_enabled)
4380 vcpu->arch.cr3 = svm->vmcb->save.cr3;
Joerg Roedelaf9ca2d2008-04-30 17:56:03 +02004381
Joerg Roedelcd3ff652009-10-09 16:08:26 +02004382 if (unlikely(svm->nested.exit_required)) {
4383 nested_svm_vmexit(svm);
4384 svm->nested.exit_required = false;
4385
4386 return 1;
4387 }
4388
Joerg Roedel20307532010-11-29 17:51:48 +01004389 if (is_guest_mode(vcpu)) {
Joerg Roedel410e4d52009-08-07 11:49:44 +02004390 int vmexit;
4391
Joerg Roedeld8cabdd2009-10-09 16:08:28 +02004392 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
4393 svm->vmcb->control.exit_info_1,
4394 svm->vmcb->control.exit_info_2,
4395 svm->vmcb->control.exit_int_info,
Stefan Hajnoczie097e5f2011-07-22 12:46:52 +01004396 svm->vmcb->control.exit_int_info_err,
4397 KVM_ISA_SVM);
Joerg Roedeld8cabdd2009-10-09 16:08:28 +02004398
Joerg Roedel410e4d52009-08-07 11:49:44 +02004399 vmexit = nested_svm_exit_special(svm);
4400
4401 if (vmexit == NESTED_EXIT_CONTINUE)
4402 vmexit = nested_svm_exit_handled(svm);
4403
4404 if (vmexit == NESTED_EXIT_DONE)
Alexander Grafcf74a782008-11-25 20:17:08 +01004405 return 1;
Alexander Grafcf74a782008-11-25 20:17:08 +01004406 }
4407
Joerg Roedela5c38322009-08-07 11:49:32 +02004408 svm_complete_interrupts(svm);
4409
Avi Kivity04d2cc72007-09-10 18:10:54 +03004410 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
4411 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
4412 kvm_run->fail_entry.hardware_entry_failure_reason
4413 = svm->vmcb->control.exit_code;
Joerg Roedel3f10c842010-05-05 16:04:42 +02004414 pr_err("KVM: FAILED VMRUN WITH VMCB:\n");
4415 dump_vmcb(vcpu);
Avi Kivity04d2cc72007-09-10 18:10:54 +03004416 return 0;
4417 }
4418
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04004419 if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
Joerg Roedel709ddeb2008-02-07 13:47:45 +01004420 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
Joerg Roedel55c5e462010-09-10 17:31:04 +02004421 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
4422 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
Borislav Petkov6614c7d2013-04-26 00:22:01 +02004423 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
Avi Kivity6aa8b732006-12-10 02:21:36 -08004424 "exit_code 0x%x\n",
Harvey Harrisonb8688d52008-03-03 12:59:56 -08004425 __func__, svm->vmcb->control.exit_int_info,
Avi Kivity6aa8b732006-12-10 02:21:36 -08004426 exit_code);
4427
Ahmed S. Darwish9d8f5492007-02-19 14:37:46 +02004428 if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
Joe Perches56919c52007-11-12 20:06:51 -08004429 || !svm_exit_handlers[exit_code]) {
Bandan Dasfaac2452015-03-16 17:18:25 -04004430 WARN_ONCE(1, "svm: unexpected exit reason 0x%x\n", exit_code);
Michael S. Tsirkin2bc19dc2014-09-18 16:21:16 +03004431 kvm_queue_exception(vcpu, UD_VECTOR);
4432 return 1;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004433 }
4434
Avi Kivity851ba692009-08-24 11:10:17 +03004435 return svm_exit_handlers[exit_code](svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08004436}
4437
4438static void reload_tss(struct kvm_vcpu *vcpu)
4439{
4440 int cpu = raw_smp_processor_id();
4441
Tejun Heo0fe1e002009-10-29 22:34:14 +09004442 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
4443 sd->tss_desc->type = 9; /* available 32/64-bit TSS */
Avi Kivity6aa8b732006-12-10 02:21:36 -08004444 load_TR_desc();
4445}
4446
Rusty Russelle756fc62007-07-30 20:07:08 +10004447static void pre_svm_run(struct vcpu_svm *svm)
Avi Kivity6aa8b732006-12-10 02:21:36 -08004448{
4449 int cpu = raw_smp_processor_id();
4450
Tejun Heo0fe1e002009-10-29 22:34:14 +09004451 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08004452
Marcelo Tosatti4b656b12009-07-21 12:47:45 -03004453 /* FIXME: handle wraparound of asid_generation */
Tejun Heo0fe1e002009-10-29 22:34:14 +09004454 if (svm->asid_generation != sd->asid_generation)
4455 new_asid(svm, sd);
Avi Kivity6aa8b732006-12-10 02:21:36 -08004456}
4457
Gleb Natapov95ba8273132009-04-21 17:45:08 +03004458static void svm_inject_nmi(struct kvm_vcpu *vcpu)
4459{
4460 struct vcpu_svm *svm = to_svm(vcpu);
4461
4462 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
4463 vcpu->arch.hflags |= HF_NMI_MASK;
Joerg Roedel8a05a1b2010-11-30 18:04:00 +01004464 set_intercept(svm, INTERCEPT_IRET);
Gleb Natapov95ba8273132009-04-21 17:45:08 +03004465 ++vcpu->stat.nmi_injections;
4466}
Avi Kivity6aa8b732006-12-10 02:21:36 -08004467
Eddie Dong85f455f2007-07-06 12:20:49 +03004468static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
Avi Kivity6aa8b732006-12-10 02:21:36 -08004469{
4470 struct vmcb_control_area *control;
4471
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -05004472 /* The following fields are ignored when AVIC is enabled */
Rusty Russelle756fc62007-07-30 20:07:08 +10004473 control = &svm->vmcb->control;
Eddie Dong85f455f2007-07-06 12:20:49 +03004474 control->int_vector = irq;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004475 control->int_ctl &= ~V_INTR_PRIO_MASK;
4476 control->int_ctl |= V_IRQ_MASK |
4477 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
Joerg Roedeldecdbf62010-12-03 11:45:52 +01004478 mark_dirty(svm->vmcb, VMCB_INTR);
Avi Kivity6aa8b732006-12-10 02:21:36 -08004479}
4480
Gleb Natapov66fd3f72009-05-11 13:35:50 +03004481static void svm_set_irq(struct kvm_vcpu *vcpu)
Eddie Dong2a8067f2007-08-06 16:29:07 +03004482{
4483 struct vcpu_svm *svm = to_svm(vcpu);
4484
Joerg Roedel2af91942009-08-07 11:49:28 +02004485 BUG_ON(!(gif_set(svm)));
Alexander Grafcf74a782008-11-25 20:17:08 +01004486
Gleb Natapov9fb2d2b2010-05-23 14:28:26 +03004487 trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
4488 ++vcpu->stat.irq_injections;
4489
Alexander Graf219b65d2009-06-15 15:21:25 +02004490 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
4491 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
Eddie Dong2a8067f2007-08-06 16:29:07 +03004492}
4493
Suravee Suthikulpanit3bbf3562016-05-04 14:09:51 -05004494static inline bool svm_nested_virtualize_tpr(struct kvm_vcpu *vcpu)
4495{
4496 return is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK);
4497}
4498
Gleb Natapov95ba8273132009-04-21 17:45:08 +03004499static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
4500{
4501 struct vcpu_svm *svm = to_svm(vcpu);
4502
Suravee Suthikulpanit3bbf3562016-05-04 14:09:51 -05004503 if (svm_nested_virtualize_tpr(vcpu) ||
4504 kvm_vcpu_apicv_active(vcpu))
Joerg Roedel88ab24a2010-02-19 16:23:06 +01004505 return;
4506
Radim Krčmář596f3142014-03-11 19:11:18 +01004507 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
4508
Gleb Natapov95ba8273132009-04-21 17:45:08 +03004509 if (irr == -1)
4510 return;
4511
4512 if (tpr >= irr)
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01004513 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
Gleb Natapov95ba8273132009-04-21 17:45:08 +03004514}
4515
Yang Zhang8d146952013-01-25 10:18:50 +08004516static void svm_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
4517{
4518 return;
4519}
4520
Andrey Smetanind62caab2015-11-10 15:36:33 +03004521static bool svm_get_enable_apicv(void)
Yang Zhangc7c9c562013-01-25 10:18:51 +08004522{
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05004523 return avic;
Yang Zhangc7c9c562013-01-25 10:18:51 +08004524}
4525
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05004526static void svm_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
4527{
4528}
4529
Paolo Bonzini67c9ddd2016-05-10 17:01:23 +02004530static void svm_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05004531{
4532}
4533
4534/* Note: Currently only used by Hyper-V. */
Andrey Smetanind62caab2015-11-10 15:36:33 +03004535static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
4536{
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05004537 struct vcpu_svm *svm = to_svm(vcpu);
4538 struct vmcb *vmcb = svm->vmcb;
4539
4540 if (!avic)
4541 return;
4542
4543 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
4544 mark_dirty(vmcb, VMCB_INTR);
Yang Zhangc7c9c562013-01-25 10:18:51 +08004545}
4546
Andrey Smetanin63086302015-11-10 15:36:32 +03004547static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
Yang Zhangc7c9c562013-01-25 10:18:51 +08004548{
4549 return;
4550}
4551
Yang Zhanga20ed542013-04-11 19:25:15 +08004552static void svm_sync_pir_to_irr(struct kvm_vcpu *vcpu)
4553{
4554 return;
4555}
4556
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -05004557static void svm_deliver_avic_intr(struct kvm_vcpu *vcpu, int vec)
4558{
4559 kvm_lapic_set_irr(vec, vcpu->arch.apic);
4560 smp_mb__after_atomic();
4561
4562 if (avic_vcpu_is_running(vcpu))
4563 wrmsrl(SVM_AVIC_DOORBELL,
Suravee Suthikulpanit7d669f52016-06-15 17:23:45 -05004564 kvm_cpu_get_apicid(vcpu->cpu));
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -05004565 else
4566 kvm_vcpu_wake_up(vcpu);
4567}
4568
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05004569static void svm_ir_list_del(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
4570{
4571 unsigned long flags;
4572 struct amd_svm_iommu_ir *cur;
4573
4574 spin_lock_irqsave(&svm->ir_list_lock, flags);
4575 list_for_each_entry(cur, &svm->ir_list, node) {
4576 if (cur->data != pi->ir_data)
4577 continue;
4578 list_del(&cur->node);
4579 kfree(cur);
4580 break;
4581 }
4582 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
4583}
4584
4585static int svm_ir_list_add(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
4586{
4587 int ret = 0;
4588 unsigned long flags;
4589 struct amd_svm_iommu_ir *ir;
4590
4591 /**
4592 * In some cases, the existing irte is updaed and re-set,
4593 * so we need to check here if it's already been * added
4594 * to the ir_list.
4595 */
4596 if (pi->ir_data && (pi->prev_ga_tag != 0)) {
4597 struct kvm *kvm = svm->vcpu.kvm;
4598 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(pi->prev_ga_tag);
4599 struct kvm_vcpu *prev_vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
4600 struct vcpu_svm *prev_svm;
4601
4602 if (!prev_vcpu) {
4603 ret = -EINVAL;
4604 goto out;
4605 }
4606
4607 prev_svm = to_svm(prev_vcpu);
4608 svm_ir_list_del(prev_svm, pi);
4609 }
4610
4611 /**
4612 * Allocating new amd_iommu_pi_data, which will get
4613 * add to the per-vcpu ir_list.
4614 */
4615 ir = kzalloc(sizeof(struct amd_svm_iommu_ir), GFP_KERNEL);
4616 if (!ir) {
4617 ret = -ENOMEM;
4618 goto out;
4619 }
4620 ir->data = pi->ir_data;
4621
4622 spin_lock_irqsave(&svm->ir_list_lock, flags);
4623 list_add(&ir->node, &svm->ir_list);
4624 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
4625out:
4626 return ret;
4627}
4628
4629/**
4630 * Note:
4631 * The HW cannot support posting multicast/broadcast
4632 * interrupts to a vCPU. So, we still use legacy interrupt
4633 * remapping for these kind of interrupts.
4634 *
4635 * For lowest-priority interrupts, we only support
4636 * those with single CPU as the destination, e.g. user
4637 * configures the interrupts via /proc/irq or uses
4638 * irqbalance to make the interrupts single-CPU.
4639 */
4640static int
4641get_pi_vcpu_info(struct kvm *kvm, struct kvm_kernel_irq_routing_entry *e,
4642 struct vcpu_data *vcpu_info, struct vcpu_svm **svm)
4643{
4644 struct kvm_lapic_irq irq;
4645 struct kvm_vcpu *vcpu = NULL;
4646
4647 kvm_set_msi_irq(kvm, e, &irq);
4648
4649 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
4650 pr_debug("SVM: %s: use legacy intr remap mode for irq %u\n",
4651 __func__, irq.vector);
4652 return -1;
4653 }
4654
4655 pr_debug("SVM: %s: use GA mode for irq %u\n", __func__,
4656 irq.vector);
4657 *svm = to_svm(vcpu);
4658 vcpu_info->pi_desc_addr = page_to_phys((*svm)->avic_backing_page);
4659 vcpu_info->vector = irq.vector;
4660
4661 return 0;
4662}
4663
4664/*
4665 * svm_update_pi_irte - set IRTE for Posted-Interrupts
4666 *
4667 * @kvm: kvm
4668 * @host_irq: host irq of the interrupt
4669 * @guest_irq: gsi of the interrupt
4670 * @set: set or unset PI
4671 * returns 0 on success, < 0 on failure
4672 */
4673static int svm_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
4674 uint32_t guest_irq, bool set)
4675{
4676 struct kvm_kernel_irq_routing_entry *e;
4677 struct kvm_irq_routing_table *irq_rt;
4678 int idx, ret = -EINVAL;
4679
4680 if (!kvm_arch_has_assigned_device(kvm) ||
4681 !irq_remapping_cap(IRQ_POSTING_CAP))
4682 return 0;
4683
4684 pr_debug("SVM: %s: host_irq=%#x, guest_irq=%#x, set=%#x\n",
4685 __func__, host_irq, guest_irq, set);
4686
4687 idx = srcu_read_lock(&kvm->irq_srcu);
4688 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
4689 WARN_ON(guest_irq >= irq_rt->nr_rt_entries);
4690
4691 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
4692 struct vcpu_data vcpu_info;
4693 struct vcpu_svm *svm = NULL;
4694
4695 if (e->type != KVM_IRQ_ROUTING_MSI)
4696 continue;
4697
4698 /**
4699 * Here, we setup with legacy mode in the following cases:
4700 * 1. When cannot target interrupt to a specific vcpu.
4701 * 2. Unsetting posted interrupt.
4702 * 3. APIC virtialization is disabled for the vcpu.
4703 */
4704 if (!get_pi_vcpu_info(kvm, e, &vcpu_info, &svm) && set &&
4705 kvm_vcpu_apicv_active(&svm->vcpu)) {
4706 struct amd_iommu_pi_data pi;
4707
4708 /* Try to enable guest_mode in IRTE */
4709 pi.base = page_to_phys(svm->avic_backing_page) & AVIC_HPA_MASK;
4710 pi.ga_tag = AVIC_GATAG(kvm->arch.avic_vm_id,
4711 svm->vcpu.vcpu_id);
4712 pi.is_guest_mode = true;
4713 pi.vcpu_data = &vcpu_info;
4714 ret = irq_set_vcpu_affinity(host_irq, &pi);
4715
4716 /**
4717 * Here, we successfully setting up vcpu affinity in
4718 * IOMMU guest mode. Now, we need to store the posted
4719 * interrupt information in a per-vcpu ir_list so that
4720 * we can reference to them directly when we update vcpu
4721 * scheduling information in IOMMU irte.
4722 */
4723 if (!ret && pi.is_guest_mode)
4724 svm_ir_list_add(svm, &pi);
4725 } else {
4726 /* Use legacy mode in IRTE */
4727 struct amd_iommu_pi_data pi;
4728
4729 /**
4730 * Here, pi is used to:
4731 * - Tell IOMMU to use legacy mode for this interrupt.
4732 * - Retrieve ga_tag of prior interrupt remapping data.
4733 */
4734 pi.is_guest_mode = false;
4735 ret = irq_set_vcpu_affinity(host_irq, &pi);
4736
4737 /**
4738 * Check if the posted interrupt was previously
4739 * setup with the guest_mode by checking if the ga_tag
4740 * was cached. If so, we need to clean up the per-vcpu
4741 * ir_list.
4742 */
4743 if (!ret && pi.prev_ga_tag) {
4744 int id = AVIC_GATAG_TO_VCPUID(pi.prev_ga_tag);
4745 struct kvm_vcpu *vcpu;
4746
4747 vcpu = kvm_get_vcpu_by_id(kvm, id);
4748 if (vcpu)
4749 svm_ir_list_del(to_svm(vcpu), &pi);
4750 }
4751 }
4752
4753 if (!ret && svm) {
4754 trace_kvm_pi_irte_update(svm->vcpu.vcpu_id,
4755 host_irq, e->gsi,
4756 vcpu_info.vector,
4757 vcpu_info.pi_desc_addr, set);
4758 }
4759
4760 if (ret < 0) {
4761 pr_err("%s: failed to update PI IRTE\n", __func__);
4762 goto out;
4763 }
4764 }
4765
4766 ret = 0;
4767out:
4768 srcu_read_unlock(&kvm->irq_srcu, idx);
4769 return ret;
4770}
4771
Gleb Natapov95ba8273132009-04-21 17:45:08 +03004772static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
Joerg Roedelaaacfc92008-04-16 16:51:18 +02004773{
4774 struct vcpu_svm *svm = to_svm(vcpu);
4775 struct vmcb *vmcb = svm->vmcb;
Joerg Roedel924584c2010-04-22 12:33:07 +02004776 int ret;
4777 ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
4778 !(svm->vcpu.arch.hflags & HF_NMI_MASK);
4779 ret = ret && gif_set(svm) && nested_svm_nmi(svm);
4780
4781 return ret;
Joerg Roedelaaacfc92008-04-16 16:51:18 +02004782}
4783
Jan Kiszka3cfc3092009-11-12 01:04:25 +01004784static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
4785{
4786 struct vcpu_svm *svm = to_svm(vcpu);
4787
4788 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
4789}
4790
4791static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
4792{
4793 struct vcpu_svm *svm = to_svm(vcpu);
4794
4795 if (masked) {
4796 svm->vcpu.arch.hflags |= HF_NMI_MASK;
Joerg Roedel8a05a1b2010-11-30 18:04:00 +01004797 set_intercept(svm, INTERCEPT_IRET);
Jan Kiszka3cfc3092009-11-12 01:04:25 +01004798 } else {
4799 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
Joerg Roedel8a05a1b2010-11-30 18:04:00 +01004800 clr_intercept(svm, INTERCEPT_IRET);
Jan Kiszka3cfc3092009-11-12 01:04:25 +01004801 }
4802}
4803
Gleb Natapov78646122009-03-23 12:12:11 +02004804static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
4805{
4806 struct vcpu_svm *svm = to_svm(vcpu);
4807 struct vmcb *vmcb = svm->vmcb;
Joerg Roedel7fcdb512009-09-16 15:24:15 +02004808 int ret;
4809
4810 if (!gif_set(svm) ||
4811 (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
4812 return 0;
4813
Avi Kivityf6e78472010-08-02 15:30:20 +03004814 ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
Joerg Roedel7fcdb512009-09-16 15:24:15 +02004815
Joerg Roedel20307532010-11-29 17:51:48 +01004816 if (is_guest_mode(vcpu))
Joerg Roedel7fcdb512009-09-16 15:24:15 +02004817 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
4818
4819 return ret;
Gleb Natapov78646122009-03-23 12:12:11 +02004820}
4821
Jan Kiszkac9a79532014-03-07 20:03:15 +01004822static void enable_irq_window(struct kvm_vcpu *vcpu)
Gleb Natapov9222be12009-04-23 17:14:37 +03004823{
Alexander Graf219b65d2009-06-15 15:21:25 +02004824 struct vcpu_svm *svm = to_svm(vcpu);
Alexander Graf219b65d2009-06-15 15:21:25 +02004825
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -05004826 if (kvm_vcpu_apicv_active(vcpu))
4827 return;
4828
Joerg Roedele0231712010-02-24 18:59:10 +01004829 /*
4830 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
4831 * 1, because that's a separate STGI/VMRUN intercept. The next time we
4832 * get that intercept, this function will be called again though and
4833 * we'll get the vintr intercept.
4834 */
Joerg Roedel8fe54652010-02-19 16:23:01 +01004835 if (gif_set(svm) && nested_svm_intr(svm)) {
Alexander Graf219b65d2009-06-15 15:21:25 +02004836 svm_set_vintr(svm);
4837 svm_inject_irq(svm, 0x0);
4838 }
Gleb Natapov9222be12009-04-23 17:14:37 +03004839}
4840
Jan Kiszkac9a79532014-03-07 20:03:15 +01004841static void enable_nmi_window(struct kvm_vcpu *vcpu)
Avi Kivity6aa8b732006-12-10 02:21:36 -08004842{
Avi Kivity04d2cc72007-09-10 18:10:54 +03004843 struct vcpu_svm *svm = to_svm(vcpu);
Eddie Dong85f455f2007-07-06 12:20:49 +03004844
Gleb Natapov44c11432009-05-11 13:35:52 +03004845 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
4846 == HF_NMI_MASK)
Jan Kiszkac9a79532014-03-07 20:03:15 +01004847 return; /* IRET will cause a vm exit */
Gleb Natapov44c11432009-05-11 13:35:52 +03004848
Joerg Roedele0231712010-02-24 18:59:10 +01004849 /*
4850 * Something prevents NMI from been injected. Single step over possible
4851 * problem (IRET or exception injection or interrupt shadow)
4852 */
Jan Kiszka6be7d302009-10-18 13:24:54 +02004853 svm->nmi_singlestep = true;
Gleb Natapov44c11432009-05-11 13:35:52 +03004854 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
Eddie Dong85f455f2007-07-06 12:20:49 +03004855}
4856
Izik Eiduscbc94022007-10-25 00:29:55 +02004857static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
4858{
4859 return 0;
4860}
4861
Avi Kivityd9e368d2007-06-07 19:18:30 +03004862static void svm_flush_tlb(struct kvm_vcpu *vcpu)
4863{
Joerg Roedel38e5e922010-12-03 15:25:16 +01004864 struct vcpu_svm *svm = to_svm(vcpu);
4865
4866 if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
4867 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
4868 else
4869 svm->asid_generation--;
Avi Kivityd9e368d2007-06-07 19:18:30 +03004870}
4871
Avi Kivity04d2cc72007-09-10 18:10:54 +03004872static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
4873{
4874}
4875
Joerg Roedeld7bf8222008-04-16 16:51:17 +02004876static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
4877{
4878 struct vcpu_svm *svm = to_svm(vcpu);
4879
Suravee Suthikulpanit3bbf3562016-05-04 14:09:51 -05004880 if (svm_nested_virtualize_tpr(vcpu))
Joerg Roedel88ab24a2010-02-19 16:23:06 +01004881 return;
4882
Roedel, Joerg4ee546b2010-12-03 10:50:51 +01004883 if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
Joerg Roedeld7bf8222008-04-16 16:51:17 +02004884 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
Gleb Natapov615d5192009-04-21 17:45:05 +03004885 kvm_set_cr8(vcpu, cr8);
Joerg Roedeld7bf8222008-04-16 16:51:17 +02004886 }
4887}
4888
Joerg Roedel649d6862008-04-16 16:51:15 +02004889static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
4890{
4891 struct vcpu_svm *svm = to_svm(vcpu);
4892 u64 cr8;
4893
Suravee Suthikulpanit3bbf3562016-05-04 14:09:51 -05004894 if (svm_nested_virtualize_tpr(vcpu) ||
4895 kvm_vcpu_apicv_active(vcpu))
Joerg Roedel88ab24a2010-02-19 16:23:06 +01004896 return;
4897
Joerg Roedel649d6862008-04-16 16:51:15 +02004898 cr8 = kvm_get_cr8(vcpu);
4899 svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
4900 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
4901}
4902
Gleb Natapov9222be12009-04-23 17:14:37 +03004903static void svm_complete_interrupts(struct vcpu_svm *svm)
4904{
4905 u8 vector;
4906 int type;
4907 u32 exitintinfo = svm->vmcb->control.exit_int_info;
Jan Kiszka66b71382010-02-23 17:47:56 +01004908 unsigned int3_injected = svm->int3_injected;
4909
4910 svm->int3_injected = 0;
Gleb Natapov9222be12009-04-23 17:14:37 +03004911
Avi Kivitybd3d1ec2011-02-03 15:29:52 +02004912 /*
4913 * If we've made progress since setting HF_IRET_MASK, we've
4914 * executed an IRET and can allow NMI injection.
4915 */
4916 if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
4917 && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
Gleb Natapov44c11432009-05-11 13:35:52 +03004918 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
Avi Kivity3842d132010-07-27 12:30:24 +03004919 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
4920 }
Gleb Natapov44c11432009-05-11 13:35:52 +03004921
Gleb Natapov9222be12009-04-23 17:14:37 +03004922 svm->vcpu.arch.nmi_injected = false;
4923 kvm_clear_exception_queue(&svm->vcpu);
4924 kvm_clear_interrupt_queue(&svm->vcpu);
4925
4926 if (!(exitintinfo & SVM_EXITINTINFO_VALID))
4927 return;
4928
Avi Kivity3842d132010-07-27 12:30:24 +03004929 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
4930
Gleb Natapov9222be12009-04-23 17:14:37 +03004931 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
4932 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
4933
4934 switch (type) {
4935 case SVM_EXITINTINFO_TYPE_NMI:
4936 svm->vcpu.arch.nmi_injected = true;
4937 break;
4938 case SVM_EXITINTINFO_TYPE_EXEPT:
Jan Kiszka66b71382010-02-23 17:47:56 +01004939 /*
4940 * In case of software exceptions, do not reinject the vector,
4941 * but re-execute the instruction instead. Rewind RIP first
4942 * if we emulated INT3 before.
4943 */
4944 if (kvm_exception_is_soft(vector)) {
4945 if (vector == BP_VECTOR && int3_injected &&
4946 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
4947 kvm_rip_write(&svm->vcpu,
4948 kvm_rip_read(&svm->vcpu) -
4949 int3_injected);
Alexander Graf219b65d2009-06-15 15:21:25 +02004950 break;
Jan Kiszka66b71382010-02-23 17:47:56 +01004951 }
Gleb Natapov9222be12009-04-23 17:14:37 +03004952 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
4953 u32 err = svm->vmcb->control.exit_int_info_err;
Joerg Roedelce7ddec2010-04-22 12:33:13 +02004954 kvm_requeue_exception_e(&svm->vcpu, vector, err);
Gleb Natapov9222be12009-04-23 17:14:37 +03004955
4956 } else
Joerg Roedelce7ddec2010-04-22 12:33:13 +02004957 kvm_requeue_exception(&svm->vcpu, vector);
Gleb Natapov9222be12009-04-23 17:14:37 +03004958 break;
4959 case SVM_EXITINTINFO_TYPE_INTR:
Gleb Natapov66fd3f72009-05-11 13:35:50 +03004960 kvm_queue_interrupt(&svm->vcpu, vector, false);
Gleb Natapov9222be12009-04-23 17:14:37 +03004961 break;
4962 default:
4963 break;
4964 }
4965}
4966
Avi Kivityb463a6f2010-07-20 15:06:17 +03004967static void svm_cancel_injection(struct kvm_vcpu *vcpu)
4968{
4969 struct vcpu_svm *svm = to_svm(vcpu);
4970 struct vmcb_control_area *control = &svm->vmcb->control;
4971
4972 control->exit_int_info = control->event_inj;
4973 control->exit_int_info_err = control->event_inj_err;
4974 control->event_inj = 0;
4975 svm_complete_interrupts(svm);
4976}
4977
Avi Kivity851ba692009-08-24 11:10:17 +03004978static void svm_vcpu_run(struct kvm_vcpu *vcpu)
Avi Kivity6aa8b732006-12-10 02:21:36 -08004979{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04004980 struct vcpu_svm *svm = to_svm(vcpu);
Avi Kivityd9e368d2007-06-07 19:18:30 +03004981
Joerg Roedel2041a062010-04-22 12:33:08 +02004982 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
4983 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
4984 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
4985
Joerg Roedelcd3ff652009-10-09 16:08:26 +02004986 /*
4987 * A vmexit emulation is required before the vcpu can be executed
4988 * again.
4989 */
4990 if (unlikely(svm->nested.exit_required))
4991 return;
4992
Rusty Russelle756fc62007-07-30 20:07:08 +10004993 pre_svm_run(svm);
Avi Kivity6aa8b732006-12-10 02:21:36 -08004994
Joerg Roedel649d6862008-04-16 16:51:15 +02004995 sync_lapic_to_cr8(vcpu);
4996
Joerg Roedelcda0ffd2009-08-07 11:49:45 +02004997 svm->vmcb->save.cr2 = vcpu->arch.cr2;
Avi Kivity6aa8b732006-12-10 02:21:36 -08004998
Avi Kivity04d2cc72007-09-10 18:10:54 +03004999 clgi();
5000
KarimAllah Ahmedfc00dde2018-02-03 15:56:23 +01005001 /*
5002 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
5003 * it's non-zero. Since vmentry is serialising on affected CPUs, there
5004 * is no need to worry about the conditional branch over the wrmsr
5005 * being speculatively taken.
5006 */
Thomas Gleixner1189cbf2018-05-09 23:01:01 +02005007 x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
KarimAllah Ahmedfc00dde2018-02-03 15:56:23 +01005008
Thomas Gleixnercd4574c2018-08-12 20:41:45 +02005009 local_irq_enable();
5010
Avi Kivity6aa8b732006-12-10 02:21:36 -08005011 asm volatile (
Avi Kivity74547662012-09-16 15:10:59 +03005012 "push %%" _ASM_BP "; \n\t"
5013 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
5014 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
5015 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
5016 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
5017 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
5018 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
Avi Kivity05b3e0c2006-12-13 00:33:45 -08005019#ifdef CONFIG_X86_64
Rusty Russellfb3f0f52007-07-27 17:16:56 +10005020 "mov %c[r8](%[svm]), %%r8 \n\t"
5021 "mov %c[r9](%[svm]), %%r9 \n\t"
5022 "mov %c[r10](%[svm]), %%r10 \n\t"
5023 "mov %c[r11](%[svm]), %%r11 \n\t"
5024 "mov %c[r12](%[svm]), %%r12 \n\t"
5025 "mov %c[r13](%[svm]), %%r13 \n\t"
5026 "mov %c[r14](%[svm]), %%r14 \n\t"
5027 "mov %c[r15](%[svm]), %%r15 \n\t"
Avi Kivity6aa8b732006-12-10 02:21:36 -08005028#endif
5029
Avi Kivity6aa8b732006-12-10 02:21:36 -08005030 /* Enter guest mode */
Avi Kivity74547662012-09-16 15:10:59 +03005031 "push %%" _ASM_AX " \n\t"
5032 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
Avi Kivity4ecac3f2008-05-13 13:23:38 +03005033 __ex(SVM_VMLOAD) "\n\t"
5034 __ex(SVM_VMRUN) "\n\t"
5035 __ex(SVM_VMSAVE) "\n\t"
Avi Kivity74547662012-09-16 15:10:59 +03005036 "pop %%" _ASM_AX " \n\t"
Avi Kivity6aa8b732006-12-10 02:21:36 -08005037
5038 /* Save guest registers, load host registers */
Avi Kivity74547662012-09-16 15:10:59 +03005039 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
5040 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
5041 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
5042 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
5043 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
5044 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
Avi Kivity05b3e0c2006-12-13 00:33:45 -08005045#ifdef CONFIG_X86_64
Rusty Russellfb3f0f52007-07-27 17:16:56 +10005046 "mov %%r8, %c[r8](%[svm]) \n\t"
5047 "mov %%r9, %c[r9](%[svm]) \n\t"
5048 "mov %%r10, %c[r10](%[svm]) \n\t"
5049 "mov %%r11, %c[r11](%[svm]) \n\t"
5050 "mov %%r12, %c[r12](%[svm]) \n\t"
5051 "mov %%r13, %c[r13](%[svm]) \n\t"
5052 "mov %%r14, %c[r14](%[svm]) \n\t"
5053 "mov %%r15, %c[r15](%[svm]) \n\t"
Avi Kivity6aa8b732006-12-10 02:21:36 -08005054#endif
Jim Mattson491c0ca2018-01-03 14:31:38 -08005055 /*
5056 * Clear host registers marked as clobbered to prevent
5057 * speculative use.
5058 */
5059 "xor %%" _ASM_BX ", %%" _ASM_BX " \n\t"
5060 "xor %%" _ASM_CX ", %%" _ASM_CX " \n\t"
5061 "xor %%" _ASM_DX ", %%" _ASM_DX " \n\t"
5062 "xor %%" _ASM_SI ", %%" _ASM_SI " \n\t"
5063 "xor %%" _ASM_DI ", %%" _ASM_DI " \n\t"
5064#ifdef CONFIG_X86_64
5065 "xor %%r8, %%r8 \n\t"
5066 "xor %%r9, %%r9 \n\t"
5067 "xor %%r10, %%r10 \n\t"
5068 "xor %%r11, %%r11 \n\t"
5069 "xor %%r12, %%r12 \n\t"
5070 "xor %%r13, %%r13 \n\t"
5071 "xor %%r14, %%r14 \n\t"
5072 "xor %%r15, %%r15 \n\t"
5073#endif
Avi Kivity74547662012-09-16 15:10:59 +03005074 "pop %%" _ASM_BP
Avi Kivity6aa8b732006-12-10 02:21:36 -08005075 :
Rusty Russellfb3f0f52007-07-27 17:16:56 +10005076 : [svm]"a"(svm),
Avi Kivity6aa8b732006-12-10 02:21:36 -08005077 [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
Zhang Xiantaoad312c72007-12-13 23:50:52 +08005078 [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
5079 [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
5080 [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
5081 [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
5082 [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
5083 [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
Avi Kivity05b3e0c2006-12-13 00:33:45 -08005084#ifdef CONFIG_X86_64
Zhang Xiantaoad312c72007-12-13 23:50:52 +08005085 , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
5086 [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
5087 [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
5088 [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
5089 [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
5090 [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
5091 [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
5092 [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
Avi Kivity6aa8b732006-12-10 02:21:36 -08005093#endif
Laurent Vivier54a08c02007-10-25 14:18:53 +02005094 : "cc", "memory"
5095#ifdef CONFIG_X86_64
Avi Kivity74547662012-09-16 15:10:59 +03005096 , "rbx", "rcx", "rdx", "rsi", "rdi"
Laurent Vivier54a08c02007-10-25 14:18:53 +02005097 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
Avi Kivity74547662012-09-16 15:10:59 +03005098#else
5099 , "ebx", "ecx", "edx", "esi", "edi"
Laurent Vivier54a08c02007-10-25 14:18:53 +02005100#endif
5101 );
Avi Kivity6aa8b732006-12-10 02:21:36 -08005102
Thomas Gleixner69e9b0b2018-05-11 15:21:01 +02005103 /* Eliminate branch target predictions from guest mode */
5104 vmexit_fill_RSB();
5105
5106#ifdef CONFIG_X86_64
5107 wrmsrl(MSR_GS_BASE, svm->host.gs_base);
5108#else
5109 loadsegment(fs, svm->host.fs);
5110#ifndef CONFIG_X86_32_LAZY_GS
5111 loadsegment(gs, svm->host.gs);
5112#endif
5113#endif
5114
KarimAllah Ahmedfc00dde2018-02-03 15:56:23 +01005115 /*
5116 * We do not use IBRS in the kernel. If this vCPU has used the
5117 * SPEC_CTRL MSR it may have left it on; save the value and
5118 * turn it off. This is much more efficient than blindly adding
5119 * it to the atomic save/restore list. Especially as the former
5120 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
5121 *
5122 * For non-nested case:
5123 * If the L01 MSR bitmap does not intercept the MSR, then we need to
5124 * save it.
5125 *
5126 * For nested case:
5127 * If the L02 MSR bitmap does not intercept the MSR, then we need to
5128 * save it.
5129 */
Paolo Bonzinif750e152018-02-22 16:43:18 +01005130 if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
Paolo Bonzinia175d512018-02-22 16:43:17 +01005131 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
KarimAllah Ahmedfc00dde2018-02-03 15:56:23 +01005132
Avi Kivity6aa8b732006-12-10 02:21:36 -08005133 reload_tss(vcpu);
5134
Avi Kivity56ba47d2007-11-07 17:14:18 +02005135 local_irq_disable();
5136
Thomas Gleixnercd4574c2018-08-12 20:41:45 +02005137 x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
5138
Avi Kivity13c34e02010-10-21 12:20:31 +02005139 vcpu->arch.cr2 = svm->vmcb->save.cr2;
5140 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
5141 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
5142 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
5143
Joerg Roedel3781c012011-01-14 16:45:02 +01005144 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
5145 kvm_before_handle_nmi(&svm->vcpu);
5146
5147 stgi();
5148
5149 /* Any pending NMI will happen here */
5150
5151 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
5152 kvm_after_handle_nmi(&svm->vcpu);
5153
Joerg Roedeld7bf8222008-04-16 16:51:17 +02005154 sync_cr8_to_lapic(vcpu);
5155
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04005156 svm->next_rip = 0;
Gleb Natapov9222be12009-04-23 17:14:37 +03005157
Joerg Roedel38e5e922010-12-03 15:25:16 +01005158 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
5159
Gleb Natapov631bc482010-10-14 11:22:52 +02005160 /* if exit due to PF check for async PF */
5161 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
5162 svm->apf_reason = kvm_read_and_reset_pf_reason();
5163
Avi Kivity6de4f3a2009-05-31 22:58:47 +03005164 if (npt_enabled) {
5165 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
5166 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
5167 }
Joerg Roedelfe5913e2010-05-17 14:43:34 +02005168
5169 /*
5170 * We need to handle MC intercepts here before the vcpu has a chance to
5171 * change the physical cpu
5172 */
5173 if (unlikely(svm->vmcb->control.exit_code ==
5174 SVM_EXIT_EXCP_BASE + MC_VECTOR))
5175 svm_handle_mce(svm);
Roedel, Joerg8d28fec2010-12-03 13:15:21 +01005176
5177 mark_all_clean(svm->vmcb);
Avi Kivity6aa8b732006-12-10 02:21:36 -08005178}
Josh Poimboeuf935893a2017-06-28 10:11:06 -05005179STACK_FRAME_NON_STANDARD(svm_vcpu_run);
Avi Kivity6aa8b732006-12-10 02:21:36 -08005180
Avi Kivity6aa8b732006-12-10 02:21:36 -08005181static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5182{
Gregory Haskinsa2fa3e92007-07-27 08:13:10 -04005183 struct vcpu_svm *svm = to_svm(vcpu);
5184
5185 svm->vmcb->save.cr3 = root;
Joerg Roedeldcca1a62010-12-03 11:45:54 +01005186 mark_dirty(svm->vmcb, VMCB_CR);
Joerg Roedelf40f6a42010-12-03 15:25:15 +01005187 svm_flush_tlb(vcpu);
Avi Kivity6aa8b732006-12-10 02:21:36 -08005188}
5189
Joerg Roedel1c97f0a2010-09-10 17:30:41 +02005190static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5191{
5192 struct vcpu_svm *svm = to_svm(vcpu);
5193
5194 svm->vmcb->control.nested_cr3 = root;
Joerg Roedelb2747162010-12-03 11:45:53 +01005195 mark_dirty(svm->vmcb, VMCB_NPT);
Joerg Roedel1c97f0a2010-09-10 17:30:41 +02005196
5197 /* Also sync guest cr3 here in case we live migrate */
Avi Kivity9f8fe502010-12-05 17:30:00 +02005198 svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
Joerg Roedeldcca1a62010-12-03 11:45:54 +01005199 mark_dirty(svm->vmcb, VMCB_CR);
Joerg Roedel1c97f0a2010-09-10 17:30:41 +02005200
Joerg Roedelf40f6a42010-12-03 15:25:15 +01005201 svm_flush_tlb(vcpu);
Joerg Roedel1c97f0a2010-09-10 17:30:41 +02005202}
5203
Avi Kivity6aa8b732006-12-10 02:21:36 -08005204static int is_disabled(void)
5205{
Joerg Roedel6031a612007-06-22 12:29:50 +03005206 u64 vm_cr;
5207
5208 rdmsrl(MSR_VM_CR, vm_cr);
5209 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
5210 return 1;
5211
Avi Kivity6aa8b732006-12-10 02:21:36 -08005212 return 0;
5213}
5214
Ingo Molnar102d8322007-02-19 14:37:47 +02005215static void
5216svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5217{
5218 /*
5219 * Patch in the VMMCALL instruction:
5220 */
5221 hypercall[0] = 0x0f;
5222 hypercall[1] = 0x01;
5223 hypercall[2] = 0xd9;
Ingo Molnar102d8322007-02-19 14:37:47 +02005224}
5225
Yang, Sheng002c7f72007-07-31 14:23:01 +03005226static void svm_check_processor_compat(void *rtn)
5227{
5228 *(int *)rtn = 0;
5229}
5230
Avi Kivity774ead32007-12-26 13:57:04 +02005231static bool svm_cpu_has_accelerated_tpr(void)
5232{
5233 return false;
5234}
5235
Tom Lendackyb9655922018-05-10 22:06:39 +02005236static bool svm_has_emulated_msr(int index)
Paolo Bonzini6d396b52015-04-01 14:25:33 +02005237{
Vitaly Kuznetsov3b3db162018-12-19 12:06:13 +01005238 switch (index) {
5239 case MSR_IA32_MCG_EXT_CTL:
5240 return false;
5241 default:
5242 break;
5243 }
5244
Paolo Bonzini6d396b52015-04-01 14:25:33 +02005245 return true;
5246}
5247
Paolo Bonzinifc07e762015-10-01 13:20:22 +02005248static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
5249{
5250 return 0;
5251}
5252
Sheng Yang0e851882009-12-18 16:48:46 +08005253static void svm_cpuid_update(struct kvm_vcpu *vcpu)
5254{
Joerg Roedel6092d3d2015-10-14 15:10:54 +02005255 struct vcpu_svm *svm = to_svm(vcpu);
Suravee Suthikulpanit46781ea2016-05-04 14:09:50 -05005256 struct kvm_cpuid_entry2 *entry;
Joerg Roedel6092d3d2015-10-14 15:10:54 +02005257
5258 /* Update nrips enabled cache */
5259 svm->nrips_enabled = !!guest_cpuid_has_nrips(&svm->vcpu);
Suravee Suthikulpanit46781ea2016-05-04 14:09:50 -05005260
5261 if (!kvm_vcpu_apicv_active(vcpu))
5262 return;
5263
5264 entry = kvm_find_cpuid_entry(vcpu, 1, 0);
5265 if (entry)
5266 entry->ecx &= ~bit(X86_FEATURE_X2APIC);
Sheng Yang0e851882009-12-18 16:48:46 +08005267}
5268
Joerg Roedeld4330ef2010-04-22 12:33:11 +02005269static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
5270{
Joerg Roedelc2c63a42010-04-22 12:33:12 +02005271 switch (func) {
Suravee Suthikulpanit46781ea2016-05-04 14:09:50 -05005272 case 0x1:
5273 if (avic)
5274 entry->ecx &= ~bit(X86_FEATURE_X2APIC);
5275 break;
Joerg Roedel4c62a2d2010-09-10 17:31:06 +02005276 case 0x80000001:
5277 if (nested)
5278 entry->ecx |= (1 << 2); /* Set SVM bit */
5279 break;
Joerg Roedelc2c63a42010-04-22 12:33:12 +02005280 case 0x8000000A:
5281 entry->eax = 1; /* SVM revision 1 */
5282 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
5283 ASID emulation to nested SVM */
5284 entry->ecx = 0; /* Reserved */
Joerg Roedel7a190662010-07-27 18:14:21 +02005285 entry->edx = 0; /* Per default do not support any
5286 additional features */
5287
5288 /* Support next_rip if host supports it */
Avi Kivity2a6b20b2010-11-09 16:15:42 +02005289 if (boot_cpu_has(X86_FEATURE_NRIPS))
Joerg Roedel7a190662010-07-27 18:14:21 +02005290 entry->edx |= SVM_FEATURE_NRIP;
Joerg Roedelc2c63a42010-04-22 12:33:12 +02005291
Joerg Roedel3d4aeaa2010-09-10 17:31:05 +02005292 /* Support NPT for the guest if enabled */
5293 if (npt_enabled)
5294 entry->edx |= SVM_FEATURE_NPT;
5295
Joerg Roedelc2c63a42010-04-22 12:33:12 +02005296 break;
5297 }
Joerg Roedeld4330ef2010-04-22 12:33:11 +02005298}
5299
Sheng Yang17cc3932010-01-05 19:02:27 +08005300static int svm_get_lpage_level(void)
Joerg Roedel344f4142009-07-27 16:30:48 +02005301{
Sheng Yang17cc3932010-01-05 19:02:27 +08005302 return PT_PDPE_LEVEL;
Joerg Roedel344f4142009-07-27 16:30:48 +02005303}
5304
Sheng Yang4e47c7a2009-12-18 16:48:47 +08005305static bool svm_rdtscp_supported(void)
5306{
Paolo Bonzini46896c72015-11-12 14:49:16 +01005307 return boot_cpu_has(X86_FEATURE_RDTSCP);
Sheng Yang4e47c7a2009-12-18 16:48:47 +08005308}
5309
Mao, Junjiead756a12012-07-02 01:18:48 +00005310static bool svm_invpcid_supported(void)
5311{
5312 return false;
5313}
5314
Paolo Bonzini93c4adc2014-03-05 23:19:52 +01005315static bool svm_mpx_supported(void)
5316{
5317 return false;
5318}
5319
Wanpeng Li55412b22014-12-02 19:21:30 +08005320static bool svm_xsaves_supported(void)
5321{
5322 return false;
5323}
5324
Sheng Yangf5f48ee2010-06-30 12:25:15 +08005325static bool svm_has_wbinvd_exit(void)
5326{
5327 return true;
5328}
5329
Avi Kivity02daab22009-12-30 12:40:26 +02005330static void svm_fpu_deactivate(struct kvm_vcpu *vcpu)
5331{
5332 struct vcpu_svm *svm = to_svm(vcpu);
5333
Joerg Roedel18c918c2010-11-30 18:03:59 +01005334 set_exception_intercept(svm, NM_VECTOR);
Joerg Roedel66a562f2010-02-19 16:23:08 +01005335 update_cr0_intercept(svm);
Avi Kivity02daab22009-12-30 12:40:26 +02005336}
5337
Joerg Roedel80612522011-04-04 12:39:33 +02005338#define PRE_EX(exit) { .exit_code = (exit), \
Avi Kivity40e19b52011-04-21 12:35:41 +03005339 .stage = X86_ICPT_PRE_EXCEPT, }
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005340#define POST_EX(exit) { .exit_code = (exit), \
Avi Kivity40e19b52011-04-21 12:35:41 +03005341 .stage = X86_ICPT_POST_EXCEPT, }
Joerg Roedeld7eb8202011-04-04 12:39:32 +02005342#define POST_MEM(exit) { .exit_code = (exit), \
Avi Kivity40e19b52011-04-21 12:35:41 +03005343 .stage = X86_ICPT_POST_MEMACCESS, }
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005344
Mathias Krause09941fb2012-08-30 01:30:20 +02005345static const struct __x86_intercept {
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005346 u32 exit_code;
5347 enum x86_intercept_stage stage;
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005348} x86_intercept_map[] = {
5349 [x86_intercept_cr_read] = POST_EX(SVM_EXIT_READ_CR0),
5350 [x86_intercept_cr_write] = POST_EX(SVM_EXIT_WRITE_CR0),
5351 [x86_intercept_clts] = POST_EX(SVM_EXIT_WRITE_CR0),
5352 [x86_intercept_lmsw] = POST_EX(SVM_EXIT_WRITE_CR0),
5353 [x86_intercept_smsw] = POST_EX(SVM_EXIT_READ_CR0),
Joerg Roedel3b88e412011-04-04 12:39:29 +02005354 [x86_intercept_dr_read] = POST_EX(SVM_EXIT_READ_DR0),
5355 [x86_intercept_dr_write] = POST_EX(SVM_EXIT_WRITE_DR0),
Joerg Roedeldee6bb72011-04-04 12:39:30 +02005356 [x86_intercept_sldt] = POST_EX(SVM_EXIT_LDTR_READ),
5357 [x86_intercept_str] = POST_EX(SVM_EXIT_TR_READ),
5358 [x86_intercept_lldt] = POST_EX(SVM_EXIT_LDTR_WRITE),
5359 [x86_intercept_ltr] = POST_EX(SVM_EXIT_TR_WRITE),
5360 [x86_intercept_sgdt] = POST_EX(SVM_EXIT_GDTR_READ),
5361 [x86_intercept_sidt] = POST_EX(SVM_EXIT_IDTR_READ),
5362 [x86_intercept_lgdt] = POST_EX(SVM_EXIT_GDTR_WRITE),
5363 [x86_intercept_lidt] = POST_EX(SVM_EXIT_IDTR_WRITE),
Joerg Roedel01de8b02011-04-04 12:39:31 +02005364 [x86_intercept_vmrun] = POST_EX(SVM_EXIT_VMRUN),
5365 [x86_intercept_vmmcall] = POST_EX(SVM_EXIT_VMMCALL),
5366 [x86_intercept_vmload] = POST_EX(SVM_EXIT_VMLOAD),
5367 [x86_intercept_vmsave] = POST_EX(SVM_EXIT_VMSAVE),
5368 [x86_intercept_stgi] = POST_EX(SVM_EXIT_STGI),
5369 [x86_intercept_clgi] = POST_EX(SVM_EXIT_CLGI),
5370 [x86_intercept_skinit] = POST_EX(SVM_EXIT_SKINIT),
5371 [x86_intercept_invlpga] = POST_EX(SVM_EXIT_INVLPGA),
Joerg Roedeld7eb8202011-04-04 12:39:32 +02005372 [x86_intercept_rdtscp] = POST_EX(SVM_EXIT_RDTSCP),
5373 [x86_intercept_monitor] = POST_MEM(SVM_EXIT_MONITOR),
5374 [x86_intercept_mwait] = POST_EX(SVM_EXIT_MWAIT),
Joerg Roedel80612522011-04-04 12:39:33 +02005375 [x86_intercept_invlpg] = POST_EX(SVM_EXIT_INVLPG),
5376 [x86_intercept_invd] = POST_EX(SVM_EXIT_INVD),
5377 [x86_intercept_wbinvd] = POST_EX(SVM_EXIT_WBINVD),
5378 [x86_intercept_wrmsr] = POST_EX(SVM_EXIT_MSR),
5379 [x86_intercept_rdtsc] = POST_EX(SVM_EXIT_RDTSC),
5380 [x86_intercept_rdmsr] = POST_EX(SVM_EXIT_MSR),
5381 [x86_intercept_rdpmc] = POST_EX(SVM_EXIT_RDPMC),
5382 [x86_intercept_cpuid] = PRE_EX(SVM_EXIT_CPUID),
5383 [x86_intercept_rsm] = PRE_EX(SVM_EXIT_RSM),
Joerg Roedelbf608f82011-04-04 12:39:34 +02005384 [x86_intercept_pause] = PRE_EX(SVM_EXIT_PAUSE),
5385 [x86_intercept_pushf] = PRE_EX(SVM_EXIT_PUSHF),
5386 [x86_intercept_popf] = PRE_EX(SVM_EXIT_POPF),
5387 [x86_intercept_intn] = PRE_EX(SVM_EXIT_SWINT),
5388 [x86_intercept_iret] = PRE_EX(SVM_EXIT_IRET),
5389 [x86_intercept_icebp] = PRE_EX(SVM_EXIT_ICEBP),
5390 [x86_intercept_hlt] = POST_EX(SVM_EXIT_HLT),
Joerg Roedelf6511932011-04-04 12:39:35 +02005391 [x86_intercept_in] = POST_EX(SVM_EXIT_IOIO),
5392 [x86_intercept_ins] = POST_EX(SVM_EXIT_IOIO),
5393 [x86_intercept_out] = POST_EX(SVM_EXIT_IOIO),
5394 [x86_intercept_outs] = POST_EX(SVM_EXIT_IOIO),
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005395};
5396
Joerg Roedel80612522011-04-04 12:39:33 +02005397#undef PRE_EX
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005398#undef POST_EX
Joerg Roedeld7eb8202011-04-04 12:39:32 +02005399#undef POST_MEM
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005400
Joerg Roedel8a76d7f2011-04-04 12:39:27 +02005401static int svm_check_intercept(struct kvm_vcpu *vcpu,
5402 struct x86_instruction_info *info,
5403 enum x86_intercept_stage stage)
5404{
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005405 struct vcpu_svm *svm = to_svm(vcpu);
5406 int vmexit, ret = X86EMUL_CONTINUE;
5407 struct __x86_intercept icpt_info;
5408 struct vmcb *vmcb = svm->vmcb;
5409
5410 if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
5411 goto out;
5412
5413 icpt_info = x86_intercept_map[info->intercept];
5414
Avi Kivity40e19b52011-04-21 12:35:41 +03005415 if (stage != icpt_info.stage)
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005416 goto out;
5417
5418 switch (icpt_info.exit_code) {
5419 case SVM_EXIT_READ_CR0:
5420 if (info->intercept == x86_intercept_cr_read)
5421 icpt_info.exit_code += info->modrm_reg;
5422 break;
5423 case SVM_EXIT_WRITE_CR0: {
5424 unsigned long cr0, val;
5425 u64 intercept;
5426
5427 if (info->intercept == x86_intercept_cr_write)
5428 icpt_info.exit_code += info->modrm_reg;
5429
Jan Kiszka62baf442014-06-29 21:55:53 +02005430 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
5431 info->intercept == x86_intercept_clts)
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005432 break;
5433
5434 intercept = svm->nested.intercept;
5435
5436 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
5437 break;
5438
5439 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
5440 val = info->src_val & ~SVM_CR0_SELECTIVE_MASK;
5441
5442 if (info->intercept == x86_intercept_lmsw) {
5443 cr0 &= 0xfUL;
5444 val &= 0xfUL;
5445 /* lmsw can't clear PE - catch this here */
5446 if (cr0 & X86_CR0_PE)
5447 val |= X86_CR0_PE;
5448 }
5449
5450 if (cr0 ^ val)
5451 icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
5452
5453 break;
5454 }
Joerg Roedel3b88e412011-04-04 12:39:29 +02005455 case SVM_EXIT_READ_DR0:
5456 case SVM_EXIT_WRITE_DR0:
5457 icpt_info.exit_code += info->modrm_reg;
5458 break;
Joerg Roedel80612522011-04-04 12:39:33 +02005459 case SVM_EXIT_MSR:
5460 if (info->intercept == x86_intercept_wrmsr)
5461 vmcb->control.exit_info_1 = 1;
5462 else
5463 vmcb->control.exit_info_1 = 0;
5464 break;
Joerg Roedelbf608f82011-04-04 12:39:34 +02005465 case SVM_EXIT_PAUSE:
5466 /*
5467 * We get this for NOP only, but pause
5468 * is rep not, check this here
5469 */
5470 if (info->rep_prefix != REPE_PREFIX)
5471 goto out;
Joerg Roedelf6511932011-04-04 12:39:35 +02005472 case SVM_EXIT_IOIO: {
5473 u64 exit_info;
5474 u32 bytes;
5475
Joerg Roedelf6511932011-04-04 12:39:35 +02005476 if (info->intercept == x86_intercept_in ||
5477 info->intercept == x86_intercept_ins) {
Jan Kiszka6cbc5f52014-06-30 12:52:55 +02005478 exit_info = ((info->src_val & 0xffff) << 16) |
5479 SVM_IOIO_TYPE_MASK;
Joerg Roedelf6511932011-04-04 12:39:35 +02005480 bytes = info->dst_bytes;
Jan Kiszka6493f152014-06-30 11:07:05 +02005481 } else {
Jan Kiszka6cbc5f52014-06-30 12:52:55 +02005482 exit_info = (info->dst_val & 0xffff) << 16;
Jan Kiszka6493f152014-06-30 11:07:05 +02005483 bytes = info->src_bytes;
Joerg Roedelf6511932011-04-04 12:39:35 +02005484 }
5485
5486 if (info->intercept == x86_intercept_outs ||
5487 info->intercept == x86_intercept_ins)
5488 exit_info |= SVM_IOIO_STR_MASK;
5489
5490 if (info->rep_prefix)
5491 exit_info |= SVM_IOIO_REP_MASK;
5492
5493 bytes = min(bytes, 4u);
5494
5495 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
5496
5497 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
5498
5499 vmcb->control.exit_info_1 = exit_info;
5500 vmcb->control.exit_info_2 = info->next_rip;
5501
5502 break;
5503 }
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005504 default:
5505 break;
5506 }
5507
Bandan Dasf1047652015-06-11 02:05:33 -04005508 /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
5509 if (static_cpu_has(X86_FEATURE_NRIPS))
5510 vmcb->control.next_rip = info->next_rip;
Joerg Roedelcfec82c2011-04-04 12:39:28 +02005511 vmcb->control.exit_code = icpt_info.exit_code;
5512 vmexit = nested_svm_exit_handled(svm);
5513
5514 ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
5515 : X86EMUL_CONTINUE;
5516
5517out:
5518 return ret;
Joerg Roedel8a76d7f2011-04-04 12:39:27 +02005519}
5520
Yang Zhanga547c6d2013-04-11 19:25:10 +08005521static void svm_handle_external_intr(struct kvm_vcpu *vcpu)
5522{
5523 local_irq_enable();
Paolo Bonzinif2485b32016-06-15 15:23:11 +02005524 /*
5525 * We must have an instruction with interrupts enabled, so
5526 * the timer interrupt isn't delayed by the interrupt shadow.
5527 */
5528 asm("nop");
5529 local_irq_disable();
Yang Zhanga547c6d2013-04-11 19:25:10 +08005530}
5531
Radim Krčmářae97a3b2014-08-21 18:08:06 +02005532static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
5533{
5534}
5535
Suravee Suthikulpanitbe8ca172016-05-04 14:09:49 -05005536static inline void avic_post_state_restore(struct kvm_vcpu *vcpu)
5537{
5538 if (avic_handle_apic_id_update(vcpu) != 0)
5539 return;
5540 if (avic_handle_dfr_update(vcpu) != 0)
5541 return;
5542 avic_handle_ldr_update(vcpu);
5543}
5544
Borislav Petkovb0d7b1a2017-03-26 23:51:24 +02005545static void svm_setup_mce(struct kvm_vcpu *vcpu)
5546{
5547 /* [63:9] are reserved. */
5548 vcpu->arch.mcg_cap &= 0x1ff;
5549}
5550
Kees Cook404f6aa2016-08-08 16:29:06 -07005551static struct kvm_x86_ops svm_x86_ops __ro_after_init = {
Avi Kivity6aa8b732006-12-10 02:21:36 -08005552 .cpu_has_kvm_support = has_svm,
5553 .disabled_by_bios = is_disabled,
5554 .hardware_setup = svm_hardware_setup,
5555 .hardware_unsetup = svm_hardware_unsetup,
Yang, Sheng002c7f72007-07-31 14:23:01 +03005556 .check_processor_compatibility = svm_check_processor_compat,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005557 .hardware_enable = svm_hardware_enable,
5558 .hardware_disable = svm_hardware_disable,
Avi Kivity774ead32007-12-26 13:57:04 +02005559 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
Tom Lendackyb9655922018-05-10 22:06:39 +02005560 .has_emulated_msr = svm_has_emulated_msr,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005561
5562 .vcpu_create = svm_create_vcpu,
5563 .vcpu_free = svm_free_vcpu,
Avi Kivity04d2cc72007-09-10 18:10:54 +03005564 .vcpu_reset = svm_vcpu_reset,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005565
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05005566 .vm_init = avic_vm_init,
5567 .vm_destroy = avic_vm_destroy,
5568
Avi Kivity04d2cc72007-09-10 18:10:54 +03005569 .prepare_guest_switch = svm_prepare_guest_switch,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005570 .vcpu_load = svm_vcpu_load,
5571 .vcpu_put = svm_vcpu_put,
Suravee Suthikulpanit8221c132016-05-04 14:09:52 -05005572 .vcpu_blocking = svm_vcpu_blocking,
5573 .vcpu_unblocking = svm_vcpu_unblocking,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005574
Paolo Bonzinia96036b2015-11-10 11:55:36 +01005575 .update_bp_intercept = update_bp_intercept,
Tom Lendacky62d88fc2018-02-21 13:39:51 -06005576 .get_msr_feature = svm_get_msr_feature,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005577 .get_msr = svm_get_msr,
5578 .set_msr = svm_set_msr,
5579 .get_segment_base = svm_get_segment_base,
5580 .get_segment = svm_get_segment,
5581 .set_segment = svm_set_segment,
Izik Eidus2e4d2652008-03-24 19:38:34 +02005582 .get_cpl = svm_get_cpl,
Rusty Russell1747fb72007-09-06 01:21:32 +10005583 .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
Avi Kivitye8467fd2009-12-29 18:43:06 +02005584 .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
Avi Kivityaff48ba2010-12-05 18:56:11 +02005585 .decache_cr3 = svm_decache_cr3,
Anthony Liguori25c4c272007-04-27 09:29:21 +03005586 .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005587 .set_cr0 = svm_set_cr0,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005588 .set_cr3 = svm_set_cr3,
5589 .set_cr4 = svm_set_cr4,
5590 .set_efer = svm_set_efer,
5591 .get_idt = svm_get_idt,
5592 .set_idt = svm_set_idt,
5593 .get_gdt = svm_get_gdt,
5594 .set_gdt = svm_set_gdt,
Jan Kiszka73aaf249e2014-01-04 18:47:16 +01005595 .get_dr6 = svm_get_dr6,
5596 .set_dr6 = svm_set_dr6,
Gleb Natapov020df072010-04-13 10:05:23 +03005597 .set_dr7 = svm_set_dr7,
Paolo Bonzinifacb0132014-02-21 10:32:27 +01005598 .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
Avi Kivity6de4f3a2009-05-31 22:58:47 +03005599 .cache_reg = svm_cache_reg,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005600 .get_rflags = svm_get_rflags,
5601 .set_rflags = svm_set_rflags,
Huaitong Hanbe94f6b2016-03-22 16:51:20 +08005602
5603 .get_pkru = svm_get_pkru,
5604
Paolo Bonzini0fdd74f2015-05-20 11:33:43 +02005605 .fpu_activate = svm_fpu_activate,
Avi Kivity02daab22009-12-30 12:40:26 +02005606 .fpu_deactivate = svm_fpu_deactivate,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005607
Avi Kivity6aa8b732006-12-10 02:21:36 -08005608 .tlb_flush = svm_flush_tlb,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005609
Avi Kivity6aa8b732006-12-10 02:21:36 -08005610 .run = svm_vcpu_run,
Avi Kivity04d2cc72007-09-10 18:10:54 +03005611 .handle_exit = handle_exit,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005612 .skip_emulated_instruction = skip_emulated_instruction,
Glauber Costa2809f5d2009-05-12 16:21:05 -04005613 .set_interrupt_shadow = svm_set_interrupt_shadow,
5614 .get_interrupt_shadow = svm_get_interrupt_shadow,
Ingo Molnar102d8322007-02-19 14:37:47 +02005615 .patch_hypercall = svm_patch_hypercall,
Eddie Dong2a8067f2007-08-06 16:29:07 +03005616 .set_irq = svm_set_irq,
Gleb Natapov95ba8273132009-04-21 17:45:08 +03005617 .set_nmi = svm_inject_nmi,
Avi Kivity298101d2007-11-25 13:41:11 +02005618 .queue_exception = svm_queue_exception,
Avi Kivityb463a6f2010-07-20 15:06:17 +03005619 .cancel_injection = svm_cancel_injection,
Gleb Natapov78646122009-03-23 12:12:11 +02005620 .interrupt_allowed = svm_interrupt_allowed,
Gleb Natapov95ba8273132009-04-21 17:45:08 +03005621 .nmi_allowed = svm_nmi_allowed,
Jan Kiszka3cfc3092009-11-12 01:04:25 +01005622 .get_nmi_mask = svm_get_nmi_mask,
5623 .set_nmi_mask = svm_set_nmi_mask,
Gleb Natapov95ba8273132009-04-21 17:45:08 +03005624 .enable_nmi_window = enable_nmi_window,
5625 .enable_irq_window = enable_irq_window,
5626 .update_cr8_intercept = update_cr8_intercept,
Yang Zhang8d146952013-01-25 10:18:50 +08005627 .set_virtual_x2apic_mode = svm_set_virtual_x2apic_mode,
Andrey Smetanind62caab2015-11-10 15:36:33 +03005628 .get_enable_apicv = svm_get_enable_apicv,
5629 .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
Yang Zhangc7c9c562013-01-25 10:18:51 +08005630 .load_eoi_exitmap = svm_load_eoi_exitmap,
Yang Zhanga20ed542013-04-11 19:25:15 +08005631 .sync_pir_to_irr = svm_sync_pir_to_irr,
Suravee Suthikulpanit44a95da2016-05-04 14:09:46 -05005632 .hwapic_irr_update = svm_hwapic_irr_update,
5633 .hwapic_isr_update = svm_hwapic_isr_update,
Suravee Suthikulpanitbe8ca172016-05-04 14:09:49 -05005634 .apicv_post_state_restore = avic_post_state_restore,
Izik Eiduscbc94022007-10-25 00:29:55 +02005635
5636 .set_tss_addr = svm_set_tss_addr,
Sheng Yang67253af2008-04-25 10:20:22 +08005637 .get_tdp_level = get_npt_level,
Sheng Yang4b12f0d2009-04-27 20:35:42 +08005638 .get_mt_mask = svm_get_mt_mask,
Marcelo Tosatti229456f2009-06-17 09:22:14 -03005639
Avi Kivity586f9602010-11-18 13:09:54 +02005640 .get_exit_info = svm_get_exit_info,
Avi Kivity586f9602010-11-18 13:09:54 +02005641
Sheng Yang17cc3932010-01-05 19:02:27 +08005642 .get_lpage_level = svm_get_lpage_level,
Sheng Yang0e851882009-12-18 16:48:46 +08005643
5644 .cpuid_update = svm_cpuid_update,
Sheng Yang4e47c7a2009-12-18 16:48:47 +08005645
5646 .rdtscp_supported = svm_rdtscp_supported,
Mao, Junjiead756a12012-07-02 01:18:48 +00005647 .invpcid_supported = svm_invpcid_supported,
Paolo Bonzini93c4adc2014-03-05 23:19:52 +01005648 .mpx_supported = svm_mpx_supported,
Wanpeng Li55412b22014-12-02 19:21:30 +08005649 .xsaves_supported = svm_xsaves_supported,
Joerg Roedeld4330ef2010-04-22 12:33:11 +02005650
5651 .set_supported_cpuid = svm_set_supported_cpuid,
Sheng Yangf5f48ee2010-06-30 12:25:15 +08005652
5653 .has_wbinvd_exit = svm_has_wbinvd_exit,
Zachary Amsden99e3e302010-08-19 22:07:17 -10005654
5655 .write_tsc_offset = svm_write_tsc_offset,
Joerg Roedel1c97f0a2010-09-10 17:30:41 +02005656
5657 .set_tdp_cr3 = set_tdp_cr3,
Joerg Roedel8a76d7f2011-04-04 12:39:27 +02005658
5659 .check_intercept = svm_check_intercept,
Yang Zhanga547c6d2013-04-11 19:25:10 +08005660 .handle_external_intr = svm_handle_external_intr,
Radim Krčmářae97a3b2014-08-21 18:08:06 +02005661
5662 .sched_in = svm_sched_in,
Wei Huang25462f72015-06-19 15:45:05 +02005663
5664 .pmu_ops = &amd_pmu_ops,
Suravee Suthikulpanit340d3bc2016-05-04 14:09:47 -05005665 .deliver_posted_interrupt = svm_deliver_avic_intr,
Suravee Suthikulpanit411b44b2016-08-23 13:52:43 -05005666 .update_pi_irte = svm_update_pi_irte,
Borislav Petkovb0d7b1a2017-03-26 23:51:24 +02005667 .setup_mce = svm_setup_mce,
Avi Kivity6aa8b732006-12-10 02:21:36 -08005668};
5669
5670static int __init svm_init(void)
5671{
Zhang Xiantaocb498ea2007-11-14 20:39:31 +08005672 return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
Avi Kivity0ee75be2010-04-28 15:39:01 +03005673 __alignof__(struct vcpu_svm), THIS_MODULE);
Avi Kivity6aa8b732006-12-10 02:21:36 -08005674}
5675
5676static void __exit svm_exit(void)
5677{
Zhang Xiantaocb498ea2007-11-14 20:39:31 +08005678 kvm_exit();
Avi Kivity6aa8b732006-12-10 02:21:36 -08005679}
5680
5681module_init(svm_init)
5682module_exit(svm_exit)