]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - arch/x86/kvm/svm.c
KVM: Check preempted_in_kernel for involuntary preemption
[mirror_ubuntu-hirsute-kernel.git] / arch / x86 / kvm / svm.c
CommitLineData
20c8ccb1 1// SPDX-License-Identifier: GPL-2.0-only
6aa8b732
AK
2/*
3 * Kernel-based Virtual Machine driver for Linux
4 *
5 * AMD SVM support
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
9611c187 8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
9 *
10 * Authors:
11 * Yaniv Kamay <yaniv@qumranet.com>
12 * Avi Kivity <avi@qumranet.com>
6aa8b732 13 */
44a95dae
SS
14
15#define pr_fmt(fmt) "SVM: " fmt
16
edf88417
AK
17#include <linux/kvm_host.h>
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
5fdbf976 21#include "kvm_cache_regs.h"
fe4c7b19 22#include "x86.h"
66f7b72e 23#include "cpuid.h"
25462f7f 24#include "pmu.h"
e495606d 25
6aa8b732 26#include <linux/module.h>
ae759544 27#include <linux/mod_devicetable.h>
9d8f549d 28#include <linux/kernel.h>
6aa8b732
AK
29#include <linux/vmalloc.h>
30#include <linux/highmem.h>
e8edc6e0 31#include <linux/sched.h>
af658dca 32#include <linux/trace_events.h>
5a0e3ad6 33#include <linux/slab.h>
5881f737
SS
34#include <linux/amd-iommu.h>
35#include <linux/hashtable.h>
c207aee4 36#include <linux/frame.h>
e9df0942 37#include <linux/psp-sev.h>
1654efcb 38#include <linux/file.h>
89c50580
BS
39#include <linux/pagemap.h>
40#include <linux/swap.h>
6aa8b732 41
8221c137 42#include <asm/apic.h>
1018faa6 43#include <asm/perf_event.h>
67ec6607 44#include <asm/tlbflush.h>
e495606d 45#include <asm/desc.h>
facb0139 46#include <asm/debugreg.h>
631bc487 47#include <asm/kvm_para.h>
411b44ba 48#include <asm/irq_remapping.h>
28a27752 49#include <asm/spec-ctrl.h>
6aa8b732 50
63d1142f 51#include <asm/virtext.h>
229456fc 52#include "trace.h"
63d1142f 53
4ecac3fd
AK
54#define __ex(x) __kvm_handle_fault_on_reboot(x)
55
6aa8b732
AK
56MODULE_AUTHOR("Qumranet");
57MODULE_LICENSE("GPL");
58
ae759544
JT
59static const struct x86_cpu_id svm_cpu_id[] = {
60 X86_FEATURE_MATCH(X86_FEATURE_SVM),
61 {}
62};
63MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
64
6aa8b732
AK
65#define IOPM_ALLOC_ORDER 2
66#define MSRPM_ALLOC_ORDER 1
67
6aa8b732
AK
68#define SEG_TYPE_LDT 2
69#define SEG_TYPE_BUSY_TSS16 3
70
6bc31bdc
AP
71#define SVM_FEATURE_NPT (1 << 0)
72#define SVM_FEATURE_LBRV (1 << 1)
73#define SVM_FEATURE_SVML (1 << 2)
74#define SVM_FEATURE_NRIP (1 << 3)
ddce97aa
AP
75#define SVM_FEATURE_TSC_RATE (1 << 4)
76#define SVM_FEATURE_VMCB_CLEAN (1 << 5)
77#define SVM_FEATURE_FLUSH_ASID (1 << 6)
78#define SVM_FEATURE_DECODE_ASSIST (1 << 7)
6bc31bdc 79#define SVM_FEATURE_PAUSE_FILTER (1 << 10)
80b7706e 80
340d3bc3
SS
81#define SVM_AVIC_DOORBELL 0xc001011b
82
410e4d57
JR
83#define NESTED_EXIT_HOST 0 /* Exit handled on host level */
84#define NESTED_EXIT_DONE 1 /* Exit caused nested vmexit */
85#define NESTED_EXIT_CONTINUE 2 /* Further checks needed */
86
24e09cbf
JR
87#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
88
fbc0db76 89#define TSC_RATIO_RSVD 0xffffff0000000000ULL
92a1f12d
JR
90#define TSC_RATIO_MIN 0x0000000000000001ULL
91#define TSC_RATIO_MAX 0x000000ffffffffffULL
fbc0db76 92
5446a979 93#define AVIC_HPA_MASK ~((0xFFFULL << 52) | 0xFFF)
44a95dae
SS
94
95/*
96 * 0xff is broadcast, so the max index allowed for physical APIC ID
97 * table is 0xfe. APIC IDs above 0xff are reserved.
98 */
99#define AVIC_MAX_PHYSICAL_ID_COUNT 255
100
18f40c53
SS
101#define AVIC_UNACCEL_ACCESS_WRITE_MASK 1
102#define AVIC_UNACCEL_ACCESS_OFFSET_MASK 0xFF0
103#define AVIC_UNACCEL_ACCESS_VECTOR_MASK 0xFFFFFFFF
104
5ea11f2b
SS
105/* AVIC GATAG is encoded using VM and VCPU IDs */
106#define AVIC_VCPU_ID_BITS 8
107#define AVIC_VCPU_ID_MASK ((1 << AVIC_VCPU_ID_BITS) - 1)
108
109#define AVIC_VM_ID_BITS 24
110#define AVIC_VM_ID_NR (1 << AVIC_VM_ID_BITS)
111#define AVIC_VM_ID_MASK ((1 << AVIC_VM_ID_BITS) - 1)
112
113#define AVIC_GATAG(x, y) (((x & AVIC_VM_ID_MASK) << AVIC_VCPU_ID_BITS) | \
114 (y & AVIC_VCPU_ID_MASK))
115#define AVIC_GATAG_TO_VMID(x) ((x >> AVIC_VCPU_ID_BITS) & AVIC_VM_ID_MASK)
116#define AVIC_GATAG_TO_VCPUID(x) (x & AVIC_VCPU_ID_MASK)
117
67ec6607
JR
118static bool erratum_383_found __read_mostly;
119
6c8166a7
AK
120static const u32 host_save_user_msrs[] = {
121#ifdef CONFIG_X86_64
122 MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
123 MSR_FS_BASE,
124#endif
125 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
46896c73 126 MSR_TSC_AUX,
6c8166a7
AK
127};
128
129#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
130
81811c16
SC
131struct kvm_sev_info {
132 bool active; /* SEV enabled guest */
133 unsigned int asid; /* ASID used for this guest */
134 unsigned int handle; /* SEV firmware handle */
135 int fd; /* SEV device fd */
136 unsigned long pages_locked; /* Number of pages locked */
137 struct list_head regions_list; /* List of registered regions */
138};
139
140struct kvm_svm {
141 struct kvm kvm;
142
143 /* Struct members for AVIC */
144 u32 avic_vm_id;
81811c16
SC
145 struct page *avic_logical_id_table_page;
146 struct page *avic_physical_id_table_page;
147 struct hlist_node hnode;
148
149 struct kvm_sev_info sev_info;
150};
151
6c8166a7
AK
152struct kvm_vcpu;
153
e6aa9abd
JR
154struct nested_state {
155 struct vmcb *hsave;
156 u64 hsave_msr;
4a810181 157 u64 vm_cr_msr;
e6aa9abd
JR
158 u64 vmcb;
159
160 /* These are the merged vectors */
161 u32 *msrpm;
162
163 /* gpa pointers to the real vectors */
164 u64 vmcb_msrpm;
ce2ac085 165 u64 vmcb_iopm;
aad42c64 166
cd3ff653
JR
167 /* A VMEXIT is required but not yet emulated */
168 bool exit_required;
169
aad42c64 170 /* cache for intercepts of the guest */
4ee546b4 171 u32 intercept_cr;
3aed041a 172 u32 intercept_dr;
aad42c64
JR
173 u32 intercept_exceptions;
174 u64 intercept;
175
5bd2edc3
JR
176 /* Nested Paging related state */
177 u64 nested_cr3;
e6aa9abd
JR
178};
179
323c3d80
JR
180#define MSRPM_OFFSETS 16
181static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
182
2b036c6b
BO
183/*
184 * Set osvw_len to higher value when updated Revision Guides
185 * are published and we know what the new status bits are
186 */
187static uint64_t osvw_len = 4, osvw_status;
188
6c8166a7
AK
189struct vcpu_svm {
190 struct kvm_vcpu vcpu;
191 struct vmcb *vmcb;
192 unsigned long vmcb_pa;
193 struct svm_cpu_data *svm_data;
194 uint64_t asid_generation;
195 uint64_t sysenter_esp;
196 uint64_t sysenter_eip;
46896c73 197 uint64_t tsc_aux;
6c8166a7 198
d1d93fa9
TL
199 u64 msr_decfg;
200
6c8166a7
AK
201 u64 next_rip;
202
203 u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
afe9e66f 204 struct {
dacccfdd
AK
205 u16 fs;
206 u16 gs;
207 u16 ldt;
afe9e66f
AK
208 u64 gs_base;
209 } host;
6c8166a7 210
b2ac58f9 211 u64 spec_ctrl;
ccbcd267
TG
212 /*
213 * Contains guest-controlled bits of VIRT_SPEC_CTRL, which will be
214 * translated into the appropriate L2_CFG bits on the host to
215 * perform speculative control.
216 */
217 u64 virt_spec_ctrl;
b2ac58f9 218
6c8166a7 219 u32 *msrpm;
6c8166a7 220
bd3d1ec3
AK
221 ulong nmi_iret_rip;
222
e6aa9abd 223 struct nested_state nested;
6be7d306
JK
224
225 bool nmi_singlestep;
ab2f4d73 226 u64 nmi_singlestep_guest_rflags;
66b7138f
JK
227
228 unsigned int3_injected;
229 unsigned long int3_rip;
fbc0db76 230
6092d3d3
JR
231 /* cached guest cpuid flags for faster access */
232 bool nrips_enabled : 1;
44a95dae 233
18f40c53 234 u32 ldr_reg;
98d90582 235 u32 dfr_reg;
44a95dae
SS
236 struct page *avic_backing_page;
237 u64 *avic_physical_id_cache;
8221c137 238 bool avic_is_running;
411b44ba
SS
239
240 /*
241 * Per-vcpu list of struct amd_svm_iommu_ir:
242 * This is used mainly to store interrupt remapping information used
243 * when update the vcpu affinity. This avoids the need to scan for
244 * IRTE and try to match ga_tag in the IOMMU driver.
245 */
246 struct list_head ir_list;
247 spinlock_t ir_list_lock;
70cd94e6
BS
248
249 /* which host CPU was used for running this vcpu */
250 unsigned int last_cpu;
411b44ba
SS
251};
252
253/*
254 * This is a wrapper of struct amd_iommu_ir_data.
255 */
256struct amd_svm_iommu_ir {
257 struct list_head node; /* Used by SVM for per-vcpu ir_list */
258 void *data; /* Storing pointer to struct amd_ir_data */
6c8166a7
AK
259};
260
44a95dae 261#define AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK (0xFF)
e44e3eac 262#define AVIC_LOGICAL_ID_ENTRY_VALID_BIT 31
44a95dae
SS
263#define AVIC_LOGICAL_ID_ENTRY_VALID_MASK (1 << 31)
264
265#define AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK (0xFFULL)
266#define AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK (0xFFFFFFFFFFULL << 12)
267#define AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK (1ULL << 62)
268#define AVIC_PHYSICAL_ID_ENTRY_VALID_MASK (1ULL << 63)
269
fbc0db76
JR
270static DEFINE_PER_CPU(u64, current_tsc_ratio);
271#define TSC_RATIO_DEFAULT 0x0100000000ULL
272
455716fa
JR
273#define MSR_INVALID 0xffffffffU
274
09941fbb 275static const struct svm_direct_access_msrs {
ac72a9b7
JR
276 u32 index; /* Index of the MSR */
277 bool always; /* True if intercept is always on */
278} direct_access_msrs[] = {
8c06585d 279 { .index = MSR_STAR, .always = true },
ac72a9b7
JR
280 { .index = MSR_IA32_SYSENTER_CS, .always = true },
281#ifdef CONFIG_X86_64
282 { .index = MSR_GS_BASE, .always = true },
283 { .index = MSR_FS_BASE, .always = true },
284 { .index = MSR_KERNEL_GS_BASE, .always = true },
285 { .index = MSR_LSTAR, .always = true },
286 { .index = MSR_CSTAR, .always = true },
287 { .index = MSR_SYSCALL_MASK, .always = true },
288#endif
b2ac58f9 289 { .index = MSR_IA32_SPEC_CTRL, .always = false },
15d45071 290 { .index = MSR_IA32_PRED_CMD, .always = false },
ac72a9b7
JR
291 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false },
292 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false },
293 { .index = MSR_IA32_LASTINTFROMIP, .always = false },
294 { .index = MSR_IA32_LASTINTTOIP, .always = false },
295 { .index = MSR_INVALID, .always = false },
6c8166a7
AK
296};
297
709ddebf
JR
298/* enable NPT for AMD64 and X86 with PAE */
299#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
300static bool npt_enabled = true;
301#else
e0231715 302static bool npt_enabled;
709ddebf 303#endif
6c7dac72 304
8566ac8b
BM
305/*
306 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
307 * pause_filter_count: On processors that support Pause filtering(indicated
308 * by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
309 * count value. On VMRUN this value is loaded into an internal counter.
310 * Each time a pause instruction is executed, this counter is decremented
311 * until it reaches zero at which time a #VMEXIT is generated if pause
312 * intercept is enabled. Refer to AMD APM Vol 2 Section 15.14.4 Pause
313 * Intercept Filtering for more details.
314 * This also indicate if ple logic enabled.
315 *
316 * pause_filter_thresh: In addition, some processor families support advanced
317 * pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
318 * the amount of time a guest is allowed to execute in a pause loop.
319 * In this mode, a 16-bit pause filter threshold field is added in the
320 * VMCB. The threshold value is a cycle count that is used to reset the
321 * pause counter. As with simple pause filtering, VMRUN loads the pause
322 * count value from VMCB into an internal counter. Then, on each pause
323 * instruction the hardware checks the elapsed number of cycles since
324 * the most recent pause instruction against the pause filter threshold.
325 * If the elapsed cycle count is greater than the pause filter threshold,
326 * then the internal pause count is reloaded from the VMCB and execution
327 * continues. If the elapsed cycle count is less than the pause filter
328 * threshold, then the internal pause count is decremented. If the count
329 * value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
330 * triggered. If advanced pause filtering is supported and pause filter
331 * threshold field is set to zero, the filter will operate in the simpler,
332 * count only mode.
333 */
334
335static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
336module_param(pause_filter_thresh, ushort, 0444);
337
338static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
339module_param(pause_filter_count, ushort, 0444);
340
341/* Default doubles per-vcpu window every exit. */
342static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
343module_param(pause_filter_count_grow, ushort, 0444);
344
345/* Default resets per-vcpu window every exit to pause_filter_count. */
346static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
347module_param(pause_filter_count_shrink, ushort, 0444);
348
349/* Default is to compute the maximum so we can never overflow. */
350static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
351module_param(pause_filter_count_max, ushort, 0444);
352
e2358851
DB
353/* allow nested paging (virtualized MMU) for all guests */
354static int npt = true;
6c7dac72 355module_param(npt, int, S_IRUGO);
e3da3acd 356
e2358851
DB
357/* allow nested virtualization in KVM/SVM */
358static int nested = true;
236de055
AG
359module_param(nested, int, S_IRUGO);
360
44a95dae
SS
361/* enable / disable AVIC */
362static int avic;
5b8abf1f 363#ifdef CONFIG_X86_LOCAL_APIC
44a95dae 364module_param(avic, int, S_IRUGO);
5b8abf1f 365#endif
44a95dae 366
d647eb63
PB
367/* enable/disable Next RIP Save */
368static int nrips = true;
369module_param(nrips, int, 0444);
370
89c8a498
JN
371/* enable/disable Virtual VMLOAD VMSAVE */
372static int vls = true;
373module_param(vls, int, 0444);
374
640bd6e5
JN
375/* enable/disable Virtual GIF */
376static int vgif = true;
377module_param(vgif, int, 0444);
5ea11f2b 378
e9df0942
BS
379/* enable/disable SEV support */
380static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
381module_param(sev, int, 0444);
382
6f2f8453
PB
383static bool __read_mostly dump_invalid_vmcb = 0;
384module_param(dump_invalid_vmcb, bool, 0644);
385
7607b717
BS
386static u8 rsm_ins_bytes[] = "\x0f\xaa";
387
79a8059d 388static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
c2ba05cc 389static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa);
a5c3832d 390static void svm_complete_interrupts(struct vcpu_svm *svm);
04d2cc77 391
410e4d57 392static int nested_svm_exit_handled(struct vcpu_svm *svm);
b8e88bc8 393static int nested_svm_intercept(struct vcpu_svm *svm);
cf74a78b 394static int nested_svm_vmexit(struct vcpu_svm *svm);
cf74a78b
AG
395static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
396 bool has_error_code, u32 error_code);
397
8d28fec4 398enum {
116a0a23
JR
399 VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
400 pause filter count */
f56838e4 401 VMCB_PERM_MAP, /* IOPM Base and MSRPM Base */
d48086d1 402 VMCB_ASID, /* ASID */
decdbf6a 403 VMCB_INTR, /* int_ctl, int_vector */
b2747166 404 VMCB_NPT, /* npt_en, nCR3, gPAT */
dcca1a65 405 VMCB_CR, /* CR0, CR3, CR4, EFER */
72214b96 406 VMCB_DR, /* DR6, DR7 */
17a703cb 407 VMCB_DT, /* GDT, IDT */
060d0c9a 408 VMCB_SEG, /* CS, DS, SS, ES, CPL */
0574dec0 409 VMCB_CR2, /* CR2 only */
b53ba3f9 410 VMCB_LBR, /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
44a95dae
SS
411 VMCB_AVIC, /* AVIC APIC_BAR, AVIC APIC_BACKING_PAGE,
412 * AVIC PHYSICAL_TABLE pointer,
413 * AVIC LOGICAL_TABLE pointer
414 */
8d28fec4
RJ
415 VMCB_DIRTY_MAX,
416};
417
0574dec0
JR
418/* TPR and CR2 are always written before VMRUN */
419#define VMCB_ALWAYS_DIRTY_MASK ((1U << VMCB_INTR) | (1U << VMCB_CR2))
8d28fec4 420
44a95dae
SS
421#define VMCB_AVIC_APIC_BAR_MASK 0xFFFFFFFFFF000ULL
422
ed3cd233 423static unsigned int max_sev_asid;
1654efcb
BS
424static unsigned int min_sev_asid;
425static unsigned long *sev_asid_bitmap;
89c50580 426#define __sme_page_pa(x) __sme_set(page_to_pfn(x) << PAGE_SHIFT)
1654efcb 427
1e80fdc0
BS
428struct enc_region {
429 struct list_head list;
430 unsigned long npages;
431 struct page **pages;
432 unsigned long uaddr;
433 unsigned long size;
434};
435
81811c16
SC
436
437static inline struct kvm_svm *to_kvm_svm(struct kvm *kvm)
438{
439 return container_of(kvm, struct kvm_svm, kvm);
440}
441
1654efcb
BS
442static inline bool svm_sev_enabled(void)
443{
853c1109 444 return IS_ENABLED(CONFIG_KVM_AMD_SEV) ? max_sev_asid : 0;
1654efcb
BS
445}
446
447static inline bool sev_guest(struct kvm *kvm)
448{
853c1109 449#ifdef CONFIG_KVM_AMD_SEV
81811c16 450 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
451
452 return sev->active;
853c1109
PB
453#else
454 return false;
455#endif
1654efcb 456}
ed3cd233 457
70cd94e6
BS
458static inline int sev_get_asid(struct kvm *kvm)
459{
81811c16 460 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
70cd94e6
BS
461
462 return sev->asid;
463}
464
8d28fec4
RJ
465static inline void mark_all_dirty(struct vmcb *vmcb)
466{
467 vmcb->control.clean = 0;
468}
469
470static inline void mark_all_clean(struct vmcb *vmcb)
471{
472 vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
473 & ~VMCB_ALWAYS_DIRTY_MASK;
474}
475
476static inline void mark_dirty(struct vmcb *vmcb, int bit)
477{
478 vmcb->control.clean &= ~(1 << bit);
479}
480
a2fa3e9f
GH
481static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
482{
fb3f0f51 483 return container_of(vcpu, struct vcpu_svm, vcpu);
a2fa3e9f
GH
484}
485
44a95dae
SS
486static inline void avic_update_vapic_bar(struct vcpu_svm *svm, u64 data)
487{
488 svm->vmcb->control.avic_vapic_bar = data & VMCB_AVIC_APIC_BAR_MASK;
489 mark_dirty(svm->vmcb, VMCB_AVIC);
490}
491
340d3bc3
SS
492static inline bool avic_vcpu_is_running(struct kvm_vcpu *vcpu)
493{
494 struct vcpu_svm *svm = to_svm(vcpu);
495 u64 *entry = svm->avic_physical_id_cache;
496
497 if (!entry)
498 return false;
499
500 return (READ_ONCE(*entry) & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
501}
502
384c6368
JR
503static void recalc_intercepts(struct vcpu_svm *svm)
504{
505 struct vmcb_control_area *c, *h;
506 struct nested_state *g;
507
116a0a23
JR
508 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
509
384c6368
JR
510 if (!is_guest_mode(&svm->vcpu))
511 return;
512
513 c = &svm->vmcb->control;
514 h = &svm->nested.hsave->control;
515 g = &svm->nested;
516
4ee546b4 517 c->intercept_cr = h->intercept_cr | g->intercept_cr;
3aed041a 518 c->intercept_dr = h->intercept_dr | g->intercept_dr;
bd89525a 519 c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
384c6368
JR
520 c->intercept = h->intercept | g->intercept;
521}
522
4ee546b4
RJ
523static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
524{
525 if (is_guest_mode(&svm->vcpu))
526 return svm->nested.hsave;
527 else
528 return svm->vmcb;
529}
530
531static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
532{
533 struct vmcb *vmcb = get_host_vmcb(svm);
534
535 vmcb->control.intercept_cr |= (1U << bit);
536
537 recalc_intercepts(svm);
538}
539
540static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
541{
542 struct vmcb *vmcb = get_host_vmcb(svm);
543
544 vmcb->control.intercept_cr &= ~(1U << bit);
545
546 recalc_intercepts(svm);
547}
548
549static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
550{
551 struct vmcb *vmcb = get_host_vmcb(svm);
552
553 return vmcb->control.intercept_cr & (1U << bit);
554}
555
5315c716 556static inline void set_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
557{
558 struct vmcb *vmcb = get_host_vmcb(svm);
559
5315c716
PB
560 vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
561 | (1 << INTERCEPT_DR1_READ)
562 | (1 << INTERCEPT_DR2_READ)
563 | (1 << INTERCEPT_DR3_READ)
564 | (1 << INTERCEPT_DR4_READ)
565 | (1 << INTERCEPT_DR5_READ)
566 | (1 << INTERCEPT_DR6_READ)
567 | (1 << INTERCEPT_DR7_READ)
568 | (1 << INTERCEPT_DR0_WRITE)
569 | (1 << INTERCEPT_DR1_WRITE)
570 | (1 << INTERCEPT_DR2_WRITE)
571 | (1 << INTERCEPT_DR3_WRITE)
572 | (1 << INTERCEPT_DR4_WRITE)
573 | (1 << INTERCEPT_DR5_WRITE)
574 | (1 << INTERCEPT_DR6_WRITE)
575 | (1 << INTERCEPT_DR7_WRITE);
3aed041a
JR
576
577 recalc_intercepts(svm);
578}
579
5315c716 580static inline void clr_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
581{
582 struct vmcb *vmcb = get_host_vmcb(svm);
583
5315c716 584 vmcb->control.intercept_dr = 0;
3aed041a
JR
585
586 recalc_intercepts(svm);
587}
588
18c918c5
JR
589static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
590{
591 struct vmcb *vmcb = get_host_vmcb(svm);
592
593 vmcb->control.intercept_exceptions |= (1U << bit);
594
595 recalc_intercepts(svm);
596}
597
598static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
599{
600 struct vmcb *vmcb = get_host_vmcb(svm);
601
602 vmcb->control.intercept_exceptions &= ~(1U << bit);
603
604 recalc_intercepts(svm);
605}
606
8a05a1b8
JR
607static inline void set_intercept(struct vcpu_svm *svm, int bit)
608{
609 struct vmcb *vmcb = get_host_vmcb(svm);
610
611 vmcb->control.intercept |= (1ULL << bit);
612
613 recalc_intercepts(svm);
614}
615
616static inline void clr_intercept(struct vcpu_svm *svm, int bit)
617{
618 struct vmcb *vmcb = get_host_vmcb(svm);
619
620 vmcb->control.intercept &= ~(1ULL << bit);
621
622 recalc_intercepts(svm);
623}
624
640bd6e5
JN
625static inline bool vgif_enabled(struct vcpu_svm *svm)
626{
627 return !!(svm->vmcb->control.int_ctl & V_GIF_ENABLE_MASK);
628}
629
2af9194d
JR
630static inline void enable_gif(struct vcpu_svm *svm)
631{
640bd6e5
JN
632 if (vgif_enabled(svm))
633 svm->vmcb->control.int_ctl |= V_GIF_MASK;
634 else
635 svm->vcpu.arch.hflags |= HF_GIF_MASK;
2af9194d
JR
636}
637
638static inline void disable_gif(struct vcpu_svm *svm)
639{
640bd6e5
JN
640 if (vgif_enabled(svm))
641 svm->vmcb->control.int_ctl &= ~V_GIF_MASK;
642 else
643 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
2af9194d
JR
644}
645
646static inline bool gif_set(struct vcpu_svm *svm)
647{
640bd6e5
JN
648 if (vgif_enabled(svm))
649 return !!(svm->vmcb->control.int_ctl & V_GIF_MASK);
650 else
651 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
2af9194d
JR
652}
653
4866d5e3 654static unsigned long iopm_base;
6aa8b732
AK
655
656struct kvm_ldttss_desc {
657 u16 limit0;
658 u16 base0;
e0231715
JR
659 unsigned base1:8, type:5, dpl:2, p:1;
660 unsigned limit1:4, zero0:3, g:1, base2:8;
6aa8b732
AK
661 u32 base3;
662 u32 zero1;
663} __attribute__((packed));
664
665struct svm_cpu_data {
666 int cpu;
667
5008fdf5
AK
668 u64 asid_generation;
669 u32 max_asid;
670 u32 next_asid;
4faefff3 671 u32 min_asid;
6aa8b732
AK
672 struct kvm_ldttss_desc *tss_desc;
673
674 struct page *save_area;
15d45071 675 struct vmcb *current_vmcb;
70cd94e6
BS
676
677 /* index = sev_asid, value = vmcb pointer */
678 struct vmcb **sev_vmcbs;
6aa8b732
AK
679};
680
681static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
682
09941fbb 683static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
6aa8b732 684
9d8f549d 685#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
6aa8b732
AK
686#define MSRS_RANGE_SIZE 2048
687#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
688
455716fa
JR
689static u32 svm_msrpm_offset(u32 msr)
690{
691 u32 offset;
692 int i;
693
694 for (i = 0; i < NUM_MSR_MAPS; i++) {
695 if (msr < msrpm_ranges[i] ||
696 msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
697 continue;
698
699 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
700 offset += (i * MSRS_RANGE_SIZE); /* add range offset */
701
702 /* Now we have the u8 offset - but need the u32 offset */
703 return offset / 4;
704 }
705
706 /* MSR not in any range */
707 return MSR_INVALID;
708}
709
6aa8b732
AK
710#define MAX_INST_SIZE 15
711
6aa8b732
AK
712static inline void clgi(void)
713{
ac5ffda2 714 asm volatile (__ex("clgi"));
6aa8b732
AK
715}
716
717static inline void stgi(void)
718{
ac5ffda2 719 asm volatile (__ex("stgi"));
6aa8b732
AK
720}
721
722static inline void invlpga(unsigned long addr, u32 asid)
723{
ac5ffda2 724 asm volatile (__ex("invlpga %1, %0") : : "c"(asid), "a"(addr));
6aa8b732
AK
725}
726
855feb67 727static int get_npt_level(struct kvm_vcpu *vcpu)
4b16184c
JR
728{
729#ifdef CONFIG_X86_64
2a7266a8 730 return PT64_ROOT_4LEVEL;
4b16184c
JR
731#else
732 return PT32E_ROOT_LEVEL;
733#endif
734}
735
6aa8b732
AK
736static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
737{
6dc696d4 738 vcpu->arch.efer = efer;
709ddebf 739 if (!npt_enabled && !(efer & EFER_LMA))
2b5203ee 740 efer &= ~EFER_LME;
6aa8b732 741
9962d032 742 to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
dcca1a65 743 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
6aa8b732
AK
744}
745
6aa8b732
AK
746static int is_external_interrupt(u32 info)
747{
748 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
749 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
750}
751
37ccdcbe 752static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
753{
754 struct vcpu_svm *svm = to_svm(vcpu);
755 u32 ret = 0;
756
757 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
37ccdcbe
PB
758 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
759 return ret;
2809f5d2
GC
760}
761
762static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
763{
764 struct vcpu_svm *svm = to_svm(vcpu);
765
766 if (mask == 0)
767 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
768 else
769 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
770
771}
772
6aa8b732
AK
773static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
774{
a2fa3e9f
GH
775 struct vcpu_svm *svm = to_svm(vcpu);
776
d647eb63 777 if (nrips && svm->vmcb->control.next_rip != 0) {
d2922422 778 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
6bc31bdc 779 svm->next_rip = svm->vmcb->control.next_rip;
f104765b 780 }
6bc31bdc 781
a2fa3e9f 782 if (!svm->next_rip) {
0ce97a2b 783 if (kvm_emulate_instruction(vcpu, EMULTYPE_SKIP) !=
f629cf84
GN
784 EMULATE_DONE)
785 printk(KERN_DEBUG "%s: NOP\n", __func__);
6aa8b732
AK
786 return;
787 }
5fdbf976
MT
788 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
789 printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
790 __func__, kvm_rip_read(vcpu), svm->next_rip);
6aa8b732 791
5fdbf976 792 kvm_rip_write(vcpu, svm->next_rip);
2809f5d2 793 svm_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
794}
795
cfcd20e5 796static void svm_queue_exception(struct kvm_vcpu *vcpu)
116a4752
JK
797{
798 struct vcpu_svm *svm = to_svm(vcpu);
cfcd20e5
WL
799 unsigned nr = vcpu->arch.exception.nr;
800 bool has_error_code = vcpu->arch.exception.has_error_code;
664f8e26 801 bool reinject = vcpu->arch.exception.injected;
cfcd20e5 802 u32 error_code = vcpu->arch.exception.error_code;
116a4752 803
e0231715
JR
804 /*
805 * If we are within a nested VM we'd better #VMEXIT and let the guest
806 * handle the exception
807 */
ce7ddec4
JR
808 if (!reinject &&
809 nested_svm_check_exception(svm, nr, has_error_code, error_code))
116a4752
JK
810 return;
811
da998b46
JM
812 kvm_deliver_exception_payload(&svm->vcpu);
813
d647eb63 814 if (nr == BP_VECTOR && !nrips) {
66b7138f
JK
815 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
816
817 /*
818 * For guest debugging where we have to reinject #BP if some
819 * INT3 is guest-owned:
820 * Emulate nRIP by moving RIP forward. Will fail if injection
821 * raises a fault that is not intercepted. Still better than
822 * failing in all cases.
823 */
824 skip_emulated_instruction(&svm->vcpu);
825 rip = kvm_rip_read(&svm->vcpu);
826 svm->int3_rip = rip + svm->vmcb->save.cs.base;
827 svm->int3_injected = rip - old_rip;
828 }
829
116a4752
JK
830 svm->vmcb->control.event_inj = nr
831 | SVM_EVTINJ_VALID
832 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
833 | SVM_EVTINJ_TYPE_EXEPT;
834 svm->vmcb->control.event_inj_err = error_code;
835}
836
67ec6607
JR
837static void svm_init_erratum_383(void)
838{
839 u32 low, high;
840 int err;
841 u64 val;
842
e6ee94d5 843 if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
67ec6607
JR
844 return;
845
846 /* Use _safe variants to not break nested virtualization */
847 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
848 if (err)
849 return;
850
851 val |= (1ULL << 47);
852
853 low = lower_32_bits(val);
854 high = upper_32_bits(val);
855
856 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
857
858 erratum_383_found = true;
859}
860
2b036c6b
BO
861static void svm_init_osvw(struct kvm_vcpu *vcpu)
862{
863 /*
864 * Guests should see errata 400 and 415 as fixed (assuming that
865 * HLT and IO instructions are intercepted).
866 */
867 vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
868 vcpu->arch.osvw.status = osvw_status & ~(6ULL);
869
870 /*
871 * By increasing VCPU's osvw.length to 3 we are telling the guest that
872 * all osvw.status bits inside that length, including bit 0 (which is
873 * reserved for erratum 298), are valid. However, if host processor's
874 * osvw_len is 0 then osvw_status[0] carries no information. We need to
875 * be conservative here and therefore we tell the guest that erratum 298
876 * is present (because we really don't know).
877 */
878 if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
879 vcpu->arch.osvw.status |= 1;
880}
881
6aa8b732
AK
882static int has_svm(void)
883{
63d1142f 884 const char *msg;
6aa8b732 885
63d1142f 886 if (!cpu_has_svm(&msg)) {
ff81ff10 887 printk(KERN_INFO "has_svm: %s\n", msg);
6aa8b732
AK
888 return 0;
889 }
890
6aa8b732
AK
891 return 1;
892}
893
13a34e06 894static void svm_hardware_disable(void)
6aa8b732 895{
fbc0db76
JR
896 /* Make sure we clean up behind us */
897 if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
898 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
899
2c8dceeb 900 cpu_svm_disable();
1018faa6
JR
901
902 amd_pmu_disable_virt();
6aa8b732
AK
903}
904
13a34e06 905static int svm_hardware_enable(void)
6aa8b732
AK
906{
907
0fe1e009 908 struct svm_cpu_data *sd;
6aa8b732 909 uint64_t efer;
6aa8b732
AK
910 struct desc_struct *gdt;
911 int me = raw_smp_processor_id();
912
10474ae8
AG
913 rdmsrl(MSR_EFER, efer);
914 if (efer & EFER_SVME)
915 return -EBUSY;
916
6aa8b732 917 if (!has_svm()) {
1f5b77f5 918 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
10474ae8 919 return -EINVAL;
6aa8b732 920 }
0fe1e009 921 sd = per_cpu(svm_data, me);
0fe1e009 922 if (!sd) {
1f5b77f5 923 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
10474ae8 924 return -EINVAL;
6aa8b732
AK
925 }
926
0fe1e009
TH
927 sd->asid_generation = 1;
928 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
929 sd->next_asid = sd->max_asid + 1;
ed3cd233 930 sd->min_asid = max_sev_asid + 1;
6aa8b732 931
45fc8757 932 gdt = get_current_gdt_rw();
0fe1e009 933 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
6aa8b732 934
9962d032 935 wrmsrl(MSR_EFER, efer | EFER_SVME);
6aa8b732 936
d0316554 937 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
10474ae8 938
fbc0db76
JR
939 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
940 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
89cbc767 941 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
fbc0db76
JR
942 }
943
2b036c6b
BO
944
945 /*
946 * Get OSVW bits.
947 *
948 * Note that it is possible to have a system with mixed processor
949 * revisions and therefore different OSVW bits. If bits are not the same
950 * on different processors then choose the worst case (i.e. if erratum
951 * is present on one processor and not on another then assume that the
952 * erratum is present everywhere).
953 */
954 if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
955 uint64_t len, status = 0;
956 int err;
957
958 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
959 if (!err)
960 status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
961 &err);
962
963 if (err)
964 osvw_status = osvw_len = 0;
965 else {
966 if (len < osvw_len)
967 osvw_len = len;
968 osvw_status |= status;
969 osvw_status &= (1ULL << osvw_len) - 1;
970 }
971 } else
972 osvw_status = osvw_len = 0;
973
67ec6607
JR
974 svm_init_erratum_383();
975
1018faa6
JR
976 amd_pmu_enable_virt();
977
10474ae8 978 return 0;
6aa8b732
AK
979}
980
0da1db75
JR
981static void svm_cpu_uninit(int cpu)
982{
0fe1e009 983 struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
0da1db75 984
0fe1e009 985 if (!sd)
0da1db75
JR
986 return;
987
988 per_cpu(svm_data, raw_smp_processor_id()) = NULL;
70cd94e6 989 kfree(sd->sev_vmcbs);
0fe1e009
TH
990 __free_page(sd->save_area);
991 kfree(sd);
0da1db75
JR
992}
993
6aa8b732
AK
994static int svm_cpu_init(int cpu)
995{
0fe1e009 996 struct svm_cpu_data *sd;
6aa8b732
AK
997 int r;
998
0fe1e009
TH
999 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
1000 if (!sd)
6aa8b732 1001 return -ENOMEM;
0fe1e009 1002 sd->cpu = cpu;
6aa8b732 1003 r = -ENOMEM;
70cd94e6 1004 sd->save_area = alloc_page(GFP_KERNEL);
0fe1e009 1005 if (!sd->save_area)
6aa8b732
AK
1006 goto err_1;
1007
70cd94e6
BS
1008 if (svm_sev_enabled()) {
1009 r = -ENOMEM;
6da2ec56
KC
1010 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
1011 sizeof(void *),
1012 GFP_KERNEL);
70cd94e6
BS
1013 if (!sd->sev_vmcbs)
1014 goto err_1;
1015 }
1016
0fe1e009 1017 per_cpu(svm_data, cpu) = sd;
6aa8b732
AK
1018
1019 return 0;
1020
1021err_1:
0fe1e009 1022 kfree(sd);
6aa8b732
AK
1023 return r;
1024
1025}
1026
ac72a9b7
JR
1027static bool valid_msr_intercept(u32 index)
1028{
1029 int i;
1030
1031 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
1032 if (direct_access_msrs[i].index == index)
1033 return true;
1034
1035 return false;
1036}
1037
b2ac58f9
KA
1038static bool msr_write_intercepted(struct kvm_vcpu *vcpu, unsigned msr)
1039{
1040 u8 bit_write;
1041 unsigned long tmp;
1042 u32 offset;
1043 u32 *msrpm;
1044
1045 msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
1046 to_svm(vcpu)->msrpm;
1047
1048 offset = svm_msrpm_offset(msr);
1049 bit_write = 2 * (msr & 0x0f) + 1;
1050 tmp = msrpm[offset];
1051
1052 BUG_ON(offset == MSR_INVALID);
1053
1054 return !!test_bit(bit_write, &tmp);
1055}
1056
bfc733a7
RR
1057static void set_msr_interception(u32 *msrpm, unsigned msr,
1058 int read, int write)
6aa8b732 1059{
455716fa
JR
1060 u8 bit_read, bit_write;
1061 unsigned long tmp;
1062 u32 offset;
6aa8b732 1063
ac72a9b7
JR
1064 /*
1065 * If this warning triggers extend the direct_access_msrs list at the
1066 * beginning of the file
1067 */
1068 WARN_ON(!valid_msr_intercept(msr));
1069
455716fa
JR
1070 offset = svm_msrpm_offset(msr);
1071 bit_read = 2 * (msr & 0x0f);
1072 bit_write = 2 * (msr & 0x0f) + 1;
1073 tmp = msrpm[offset];
1074
1075 BUG_ON(offset == MSR_INVALID);
1076
1077 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp);
1078 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
1079
1080 msrpm[offset] = tmp;
6aa8b732
AK
1081}
1082
f65c229c 1083static void svm_vcpu_init_msrpm(u32 *msrpm)
6aa8b732
AK
1084{
1085 int i;
1086
f65c229c
JR
1087 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
1088
ac72a9b7
JR
1089 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1090 if (!direct_access_msrs[i].always)
1091 continue;
1092
1093 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
1094 }
f65c229c
JR
1095}
1096
323c3d80
JR
1097static void add_msr_offset(u32 offset)
1098{
1099 int i;
1100
1101 for (i = 0; i < MSRPM_OFFSETS; ++i) {
1102
1103 /* Offset already in list? */
1104 if (msrpm_offsets[i] == offset)
bfc733a7 1105 return;
323c3d80
JR
1106
1107 /* Slot used by another offset? */
1108 if (msrpm_offsets[i] != MSR_INVALID)
1109 continue;
1110
1111 /* Add offset to list */
1112 msrpm_offsets[i] = offset;
1113
1114 return;
6aa8b732 1115 }
323c3d80
JR
1116
1117 /*
1118 * If this BUG triggers the msrpm_offsets table has an overflow. Just
1119 * increase MSRPM_OFFSETS in this case.
1120 */
bfc733a7 1121 BUG();
6aa8b732
AK
1122}
1123
323c3d80 1124static void init_msrpm_offsets(void)
f65c229c 1125{
323c3d80 1126 int i;
f65c229c 1127
323c3d80
JR
1128 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
1129
1130 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1131 u32 offset;
1132
1133 offset = svm_msrpm_offset(direct_access_msrs[i].index);
1134 BUG_ON(offset == MSR_INVALID);
1135
1136 add_msr_offset(offset);
1137 }
f65c229c
JR
1138}
1139
24e09cbf
JR
1140static void svm_enable_lbrv(struct vcpu_svm *svm)
1141{
1142 u32 *msrpm = svm->msrpm;
1143
0dc92119 1144 svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1145 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
1146 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
1147 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
1148 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
1149}
1150
1151static void svm_disable_lbrv(struct vcpu_svm *svm)
1152{
1153 u32 *msrpm = svm->msrpm;
1154
0dc92119 1155 svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1156 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
1157 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
1158 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
1159 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
1160}
1161
4aebd0e9
LP
1162static void disable_nmi_singlestep(struct vcpu_svm *svm)
1163{
1164 svm->nmi_singlestep = false;
640bd6e5 1165
ab2f4d73
LP
1166 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
1167 /* Clear our flags if they were not set by the guest */
1168 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1169 svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
1170 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1171 svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
1172 }
4aebd0e9
LP
1173}
1174
5881f737 1175/* Note:
81811c16 1176 * This hash table is used to map VM_ID to a struct kvm_svm,
5881f737
SS
1177 * when handling AMD IOMMU GALOG notification to schedule in
1178 * a particular vCPU.
1179 */
1180#define SVM_VM_DATA_HASH_BITS 8
681bcea8 1181static DEFINE_HASHTABLE(svm_vm_data_hash, SVM_VM_DATA_HASH_BITS);
3f0d4db7
DV
1182static u32 next_vm_id = 0;
1183static bool next_vm_id_wrapped = 0;
681bcea8 1184static DEFINE_SPINLOCK(svm_vm_data_hash_lock);
5881f737
SS
1185
1186/* Note:
1187 * This function is called from IOMMU driver to notify
1188 * SVM to schedule in a particular vCPU of a particular VM.
1189 */
1190static int avic_ga_log_notifier(u32 ga_tag)
1191{
1192 unsigned long flags;
81811c16 1193 struct kvm_svm *kvm_svm;
5881f737
SS
1194 struct kvm_vcpu *vcpu = NULL;
1195 u32 vm_id = AVIC_GATAG_TO_VMID(ga_tag);
1196 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(ga_tag);
1197
1198 pr_debug("SVM: %s: vm_id=%#x, vcpu_id=%#x\n", __func__, vm_id, vcpu_id);
1199
1200 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16
SC
1201 hash_for_each_possible(svm_vm_data_hash, kvm_svm, hnode, vm_id) {
1202 if (kvm_svm->avic_vm_id != vm_id)
5881f737 1203 continue;
81811c16 1204 vcpu = kvm_get_vcpu_by_id(&kvm_svm->kvm, vcpu_id);
5881f737
SS
1205 break;
1206 }
1207 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1208
5881f737
SS
1209 /* Note:
1210 * At this point, the IOMMU should have already set the pending
1211 * bit in the vAPIC backing page. So, we just need to schedule
1212 * in the vcpu.
1213 */
1cf53587 1214 if (vcpu)
5881f737
SS
1215 kvm_vcpu_wake_up(vcpu);
1216
1217 return 0;
1218}
1219
e9df0942
BS
1220static __init int sev_hardware_setup(void)
1221{
1222 struct sev_user_data_status *status;
1223 int rc;
1224
1225 /* Maximum number of encrypted guests supported simultaneously */
1226 max_sev_asid = cpuid_ecx(0x8000001F);
1227
1228 if (!max_sev_asid)
1229 return 1;
1230
1654efcb
BS
1231 /* Minimum ASID value that should be used for SEV guest */
1232 min_sev_asid = cpuid_edx(0x8000001F);
1233
1234 /* Initialize SEV ASID bitmap */
a101c9d6 1235 sev_asid_bitmap = bitmap_zalloc(max_sev_asid, GFP_KERNEL);
1654efcb
BS
1236 if (!sev_asid_bitmap)
1237 return 1;
1238
e9df0942
BS
1239 status = kmalloc(sizeof(*status), GFP_KERNEL);
1240 if (!status)
1241 return 1;
1242
1243 /*
1244 * Check SEV platform status.
1245 *
1246 * PLATFORM_STATUS can be called in any state, if we failed to query
1247 * the PLATFORM status then either PSP firmware does not support SEV
1248 * feature or SEV firmware is dead.
1249 */
1250 rc = sev_platform_status(status, NULL);
1251 if (rc)
1252 goto err;
1253
1254 pr_info("SEV supported\n");
1255
1256err:
1257 kfree(status);
1258 return rc;
1259}
1260
8566ac8b
BM
1261static void grow_ple_window(struct kvm_vcpu *vcpu)
1262{
1263 struct vcpu_svm *svm = to_svm(vcpu);
1264 struct vmcb_control_area *control = &svm->vmcb->control;
1265 int old = control->pause_filter_count;
1266
1267 control->pause_filter_count = __grow_ple_window(old,
1268 pause_filter_count,
1269 pause_filter_count_grow,
1270 pause_filter_count_max);
1271
1272 if (control->pause_filter_count != old)
1273 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1274
1275 trace_kvm_ple_window_grow(vcpu->vcpu_id,
1276 control->pause_filter_count, old);
1277}
1278
1279static void shrink_ple_window(struct kvm_vcpu *vcpu)
1280{
1281 struct vcpu_svm *svm = to_svm(vcpu);
1282 struct vmcb_control_area *control = &svm->vmcb->control;
1283 int old = control->pause_filter_count;
1284
1285 control->pause_filter_count =
1286 __shrink_ple_window(old,
1287 pause_filter_count,
1288 pause_filter_count_shrink,
1289 pause_filter_count);
1290 if (control->pause_filter_count != old)
1291 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1292
1293 trace_kvm_ple_window_shrink(vcpu->vcpu_id,
1294 control->pause_filter_count, old);
1295}
1296
6aa8b732
AK
1297static __init int svm_hardware_setup(void)
1298{
1299 int cpu;
1300 struct page *iopm_pages;
f65c229c 1301 void *iopm_va;
6aa8b732
AK
1302 int r;
1303
6aa8b732
AK
1304 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
1305
1306 if (!iopm_pages)
1307 return -ENOMEM;
c8681339
AL
1308
1309 iopm_va = page_address(iopm_pages);
1310 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
6aa8b732
AK
1311 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
1312
323c3d80
JR
1313 init_msrpm_offsets();
1314
50a37eb4
JR
1315 if (boot_cpu_has(X86_FEATURE_NX))
1316 kvm_enable_efer_bits(EFER_NX);
1317
1b2fd70c
AG
1318 if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
1319 kvm_enable_efer_bits(EFER_FFXSR);
1320
92a1f12d 1321 if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
92a1f12d 1322 kvm_has_tsc_control = true;
bc9b961b
HZ
1323 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
1324 kvm_tsc_scaling_ratio_frac_bits = 32;
92a1f12d
JR
1325 }
1326
8566ac8b
BM
1327 /* Check for pause filtering support */
1328 if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
1329 pause_filter_count = 0;
1330 pause_filter_thresh = 0;
1331 } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
1332 pause_filter_thresh = 0;
1333 }
1334
236de055
AG
1335 if (nested) {
1336 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
eec4b140 1337 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
236de055
AG
1338 }
1339
e9df0942
BS
1340 if (sev) {
1341 if (boot_cpu_has(X86_FEATURE_SEV) &&
1342 IS_ENABLED(CONFIG_KVM_AMD_SEV)) {
1343 r = sev_hardware_setup();
1344 if (r)
1345 sev = false;
1346 } else {
1347 sev = false;
1348 }
1349 }
1350
3230bb47 1351 for_each_possible_cpu(cpu) {
6aa8b732
AK
1352 r = svm_cpu_init(cpu);
1353 if (r)
f65c229c 1354 goto err;
6aa8b732 1355 }
33bd6a0b 1356
2a6b20b8 1357 if (!boot_cpu_has(X86_FEATURE_NPT))
e3da3acd
JR
1358 npt_enabled = false;
1359
6c7dac72
JR
1360 if (npt_enabled && !npt) {
1361 printk(KERN_INFO "kvm: Nested Paging disabled\n");
1362 npt_enabled = false;
1363 }
1364
18552672 1365 if (npt_enabled) {
e3da3acd 1366 printk(KERN_INFO "kvm: Nested Paging enabled\n");
18552672 1367 kvm_enable_tdp();
5f4cb662
JR
1368 } else
1369 kvm_disable_tdp();
e3da3acd 1370
d647eb63
PB
1371 if (nrips) {
1372 if (!boot_cpu_has(X86_FEATURE_NRIPS))
1373 nrips = false;
1374 }
1375
5b8abf1f
SS
1376 if (avic) {
1377 if (!npt_enabled ||
1378 !boot_cpu_has(X86_FEATURE_AVIC) ||
5881f737 1379 !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
5b8abf1f 1380 avic = false;
5881f737 1381 } else {
5b8abf1f 1382 pr_info("AVIC enabled\n");
5881f737 1383
5881f737
SS
1384 amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1385 }
5b8abf1f 1386 }
44a95dae 1387
89c8a498
JN
1388 if (vls) {
1389 if (!npt_enabled ||
5442c269 1390 !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
89c8a498
JN
1391 !IS_ENABLED(CONFIG_X86_64)) {
1392 vls = false;
1393 } else {
1394 pr_info("Virtual VMLOAD VMSAVE supported\n");
1395 }
1396 }
1397
640bd6e5
JN
1398 if (vgif) {
1399 if (!boot_cpu_has(X86_FEATURE_VGIF))
1400 vgif = false;
1401 else
1402 pr_info("Virtual GIF supported\n");
1403 }
1404
6aa8b732
AK
1405 return 0;
1406
f65c229c 1407err:
6aa8b732
AK
1408 __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
1409 iopm_base = 0;
1410 return r;
1411}
1412
1413static __exit void svm_hardware_unsetup(void)
1414{
0da1db75
JR
1415 int cpu;
1416
1654efcb 1417 if (svm_sev_enabled())
a101c9d6 1418 bitmap_free(sev_asid_bitmap);
1654efcb 1419
3230bb47 1420 for_each_possible_cpu(cpu)
0da1db75
JR
1421 svm_cpu_uninit(cpu);
1422
6aa8b732 1423 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
f65c229c 1424 iopm_base = 0;
6aa8b732
AK
1425}
1426
1427static void init_seg(struct vmcb_seg *seg)
1428{
1429 seg->selector = 0;
1430 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
e0231715 1431 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
6aa8b732
AK
1432 seg->limit = 0xffff;
1433 seg->base = 0;
1434}
1435
1436static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1437{
1438 seg->selector = 0;
1439 seg->attrib = SVM_SELECTOR_P_MASK | type;
1440 seg->limit = 0xffff;
1441 seg->base = 0;
1442}
1443
e79f245d
KA
1444static u64 svm_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1445{
1446 struct vcpu_svm *svm = to_svm(vcpu);
1447
1448 if (is_guest_mode(vcpu))
1449 return svm->nested.hsave->control.tsc_offset;
1450
1451 return vcpu->arch.tsc_offset;
1452}
1453
326e7425 1454static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
f4e1b3c8
ZA
1455{
1456 struct vcpu_svm *svm = to_svm(vcpu);
1457 u64 g_tsc_offset = 0;
1458
2030753d 1459 if (is_guest_mode(vcpu)) {
e79f245d 1460 /* Write L1's TSC offset. */
f4e1b3c8
ZA
1461 g_tsc_offset = svm->vmcb->control.tsc_offset -
1462 svm->nested.hsave->control.tsc_offset;
1463 svm->nested.hsave->control.tsc_offset = offset;
45c3af97
PB
1464 }
1465
1466 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1467 svm->vmcb->control.tsc_offset - g_tsc_offset,
1468 offset);
f4e1b3c8
ZA
1469
1470 svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
116a0a23
JR
1471
1472 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
326e7425 1473 return svm->vmcb->control.tsc_offset;
f4e1b3c8
ZA
1474}
1475
44a95dae
SS
1476static void avic_init_vmcb(struct vcpu_svm *svm)
1477{
1478 struct vmcb *vmcb = svm->vmcb;
81811c16 1479 struct kvm_svm *kvm_svm = to_kvm_svm(svm->vcpu.kvm);
d0ec49d4 1480 phys_addr_t bpa = __sme_set(page_to_phys(svm->avic_backing_page));
81811c16
SC
1481 phys_addr_t lpa = __sme_set(page_to_phys(kvm_svm->avic_logical_id_table_page));
1482 phys_addr_t ppa = __sme_set(page_to_phys(kvm_svm->avic_physical_id_table_page));
44a95dae
SS
1483
1484 vmcb->control.avic_backing_page = bpa & AVIC_HPA_MASK;
1485 vmcb->control.avic_logical_id = lpa & AVIC_HPA_MASK;
1486 vmcb->control.avic_physical_id = ppa & AVIC_HPA_MASK;
1487 vmcb->control.avic_physical_id |= AVIC_MAX_PHYSICAL_ID_COUNT;
1488 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
44a95dae
SS
1489}
1490
5690891b 1491static void init_vmcb(struct vcpu_svm *svm)
6aa8b732 1492{
e6101a96
JR
1493 struct vmcb_control_area *control = &svm->vmcb->control;
1494 struct vmcb_save_area *save = &svm->vmcb->save;
6aa8b732 1495
4ee546b4 1496 svm->vcpu.arch.hflags = 0;
bff78274 1497
4ee546b4
RJ
1498 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1499 set_cr_intercept(svm, INTERCEPT_CR3_READ);
1500 set_cr_intercept(svm, INTERCEPT_CR4_READ);
1501 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1502 set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1503 set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
3bbf3565
SS
1504 if (!kvm_vcpu_apicv_active(&svm->vcpu))
1505 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
6aa8b732 1506
5315c716 1507 set_dr_intercepts(svm);
6aa8b732 1508
18c918c5
JR
1509 set_exception_intercept(svm, PF_VECTOR);
1510 set_exception_intercept(svm, UD_VECTOR);
1511 set_exception_intercept(svm, MC_VECTOR);
54a20552 1512 set_exception_intercept(svm, AC_VECTOR);
cbdb967a 1513 set_exception_intercept(svm, DB_VECTOR);
9718420e
LA
1514 /*
1515 * Guest access to VMware backdoor ports could legitimately
1516 * trigger #GP because of TSS I/O permission bitmap.
1517 * We intercept those #GP and allow access to them anyway
1518 * as VMware does.
1519 */
1520 if (enable_vmware_backdoor)
1521 set_exception_intercept(svm, GP_VECTOR);
6aa8b732 1522
8a05a1b8
JR
1523 set_intercept(svm, INTERCEPT_INTR);
1524 set_intercept(svm, INTERCEPT_NMI);
1525 set_intercept(svm, INTERCEPT_SMI);
1526 set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
332b56e4 1527 set_intercept(svm, INTERCEPT_RDPMC);
8a05a1b8
JR
1528 set_intercept(svm, INTERCEPT_CPUID);
1529 set_intercept(svm, INTERCEPT_INVD);
8a05a1b8
JR
1530 set_intercept(svm, INTERCEPT_INVLPG);
1531 set_intercept(svm, INTERCEPT_INVLPGA);
1532 set_intercept(svm, INTERCEPT_IOIO_PROT);
1533 set_intercept(svm, INTERCEPT_MSR_PROT);
1534 set_intercept(svm, INTERCEPT_TASK_SWITCH);
1535 set_intercept(svm, INTERCEPT_SHUTDOWN);
1536 set_intercept(svm, INTERCEPT_VMRUN);
1537 set_intercept(svm, INTERCEPT_VMMCALL);
1538 set_intercept(svm, INTERCEPT_VMLOAD);
1539 set_intercept(svm, INTERCEPT_VMSAVE);
1540 set_intercept(svm, INTERCEPT_STGI);
1541 set_intercept(svm, INTERCEPT_CLGI);
1542 set_intercept(svm, INTERCEPT_SKINIT);
1543 set_intercept(svm, INTERCEPT_WBINVD);
81dd35d4 1544 set_intercept(svm, INTERCEPT_XSETBV);
7607b717 1545 set_intercept(svm, INTERCEPT_RSM);
6aa8b732 1546
4d5422ce 1547 if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
668fffa3
MT
1548 set_intercept(svm, INTERCEPT_MONITOR);
1549 set_intercept(svm, INTERCEPT_MWAIT);
1550 }
1551
caa057a2
WL
1552 if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1553 set_intercept(svm, INTERCEPT_HLT);
1554
d0ec49d4
TL
1555 control->iopm_base_pa = __sme_set(iopm_base);
1556 control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
6aa8b732
AK
1557 control->int_ctl = V_INTR_MASKING_MASK;
1558
1559 init_seg(&save->es);
1560 init_seg(&save->ss);
1561 init_seg(&save->ds);
1562 init_seg(&save->fs);
1563 init_seg(&save->gs);
1564
1565 save->cs.selector = 0xf000;
04b66839 1566 save->cs.base = 0xffff0000;
6aa8b732
AK
1567 /* Executable/Readable Code Segment */
1568 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1569 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1570 save->cs.limit = 0xffff;
6aa8b732
AK
1571
1572 save->gdtr.limit = 0xffff;
1573 save->idtr.limit = 0xffff;
1574
1575 init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1576 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1577
5690891b 1578 svm_set_efer(&svm->vcpu, 0);
d77c26fc 1579 save->dr6 = 0xffff0ff0;
f6e78475 1580 kvm_set_rflags(&svm->vcpu, 2);
6aa8b732 1581 save->rip = 0x0000fff0;
5fdbf976 1582 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
6aa8b732 1583
e0231715 1584 /*
18fa000a 1585 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
d28bc9dd 1586 * It also updates the guest-visible cr0 value.
6aa8b732 1587 */
79a8059d 1588 svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
ebae871a 1589 kvm_mmu_reset_context(&svm->vcpu);
18fa000a 1590
66aee91a 1591 save->cr4 = X86_CR4_PAE;
6aa8b732 1592 /* rdx = ?? */
709ddebf
JR
1593
1594 if (npt_enabled) {
1595 /* Setup VMCB for Nested Paging */
cea3a19b 1596 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
8a05a1b8 1597 clr_intercept(svm, INTERCEPT_INVLPG);
18c918c5 1598 clr_exception_intercept(svm, PF_VECTOR);
4ee546b4
RJ
1599 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1600 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
74545705 1601 save->g_pat = svm->vcpu.arch.pat;
709ddebf
JR
1602 save->cr3 = 0;
1603 save->cr4 = 0;
1604 }
f40f6a45 1605 svm->asid_generation = 0;
1371d904 1606
e6aa9abd 1607 svm->nested.vmcb = 0;
2af9194d
JR
1608 svm->vcpu.arch.hflags = 0;
1609
8566ac8b
BM
1610 if (pause_filter_count) {
1611 control->pause_filter_count = pause_filter_count;
1612 if (pause_filter_thresh)
1613 control->pause_filter_thresh = pause_filter_thresh;
8a05a1b8 1614 set_intercept(svm, INTERCEPT_PAUSE);
8566ac8b
BM
1615 } else {
1616 clr_intercept(svm, INTERCEPT_PAUSE);
565d0998
ML
1617 }
1618
67034bb9 1619 if (kvm_vcpu_apicv_active(&svm->vcpu))
44a95dae
SS
1620 avic_init_vmcb(svm);
1621
89c8a498
JN
1622 /*
1623 * If hardware supports Virtual VMLOAD VMSAVE then enable it
1624 * in VMCB and clear intercepts to avoid #VMEXIT.
1625 */
1626 if (vls) {
1627 clr_intercept(svm, INTERCEPT_VMLOAD);
1628 clr_intercept(svm, INTERCEPT_VMSAVE);
1629 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1630 }
1631
640bd6e5
JN
1632 if (vgif) {
1633 clr_intercept(svm, INTERCEPT_STGI);
1634 clr_intercept(svm, INTERCEPT_CLGI);
1635 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1636 }
1637
35c6f649 1638 if (sev_guest(svm->vcpu.kvm)) {
1654efcb 1639 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
35c6f649
BS
1640 clr_exception_intercept(svm, UD_VECTOR);
1641 }
1654efcb 1642
8d28fec4
RJ
1643 mark_all_dirty(svm->vmcb);
1644
2af9194d 1645 enable_gif(svm);
44a95dae
SS
1646
1647}
1648
d3e7dec0
DC
1649static u64 *avic_get_physical_id_entry(struct kvm_vcpu *vcpu,
1650 unsigned int index)
44a95dae
SS
1651{
1652 u64 *avic_physical_id_table;
81811c16 1653 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
44a95dae
SS
1654
1655 if (index >= AVIC_MAX_PHYSICAL_ID_COUNT)
1656 return NULL;
1657
81811c16 1658 avic_physical_id_table = page_address(kvm_svm->avic_physical_id_table_page);
44a95dae
SS
1659
1660 return &avic_physical_id_table[index];
1661}
1662
1663/**
1664 * Note:
1665 * AVIC hardware walks the nested page table to check permissions,
1666 * but does not use the SPA address specified in the leaf page
1667 * table entry since it uses address in the AVIC_BACKING_PAGE pointer
1668 * field of the VMCB. Therefore, we set up the
1669 * APIC_ACCESS_PAGE_PRIVATE_MEMSLOT (4KB) here.
1670 */
1671static int avic_init_access_page(struct kvm_vcpu *vcpu)
1672{
1673 struct kvm *kvm = vcpu->kvm;
30510387 1674 int ret = 0;
44a95dae 1675
30510387 1676 mutex_lock(&kvm->slots_lock);
44a95dae 1677 if (kvm->arch.apic_access_page_done)
30510387 1678 goto out;
44a95dae 1679
30510387
WW
1680 ret = __x86_set_memory_region(kvm,
1681 APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
1682 APIC_DEFAULT_PHYS_BASE,
1683 PAGE_SIZE);
44a95dae 1684 if (ret)
30510387 1685 goto out;
44a95dae
SS
1686
1687 kvm->arch.apic_access_page_done = true;
30510387
WW
1688out:
1689 mutex_unlock(&kvm->slots_lock);
1690 return ret;
44a95dae
SS
1691}
1692
1693static int avic_init_backing_page(struct kvm_vcpu *vcpu)
1694{
1695 int ret;
1696 u64 *entry, new_entry;
1697 int id = vcpu->vcpu_id;
1698 struct vcpu_svm *svm = to_svm(vcpu);
1699
1700 ret = avic_init_access_page(vcpu);
1701 if (ret)
1702 return ret;
1703
1704 if (id >= AVIC_MAX_PHYSICAL_ID_COUNT)
1705 return -EINVAL;
1706
1707 if (!svm->vcpu.arch.apic->regs)
1708 return -EINVAL;
1709
1710 svm->avic_backing_page = virt_to_page(svm->vcpu.arch.apic->regs);
1711
1712 /* Setting AVIC backing page address in the phy APIC ID table */
1713 entry = avic_get_physical_id_entry(vcpu, id);
1714 if (!entry)
1715 return -EINVAL;
1716
1717 new_entry = READ_ONCE(*entry);
d0ec49d4
TL
1718 new_entry = __sme_set((page_to_phys(svm->avic_backing_page) &
1719 AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK) |
1720 AVIC_PHYSICAL_ID_ENTRY_VALID_MASK);
44a95dae
SS
1721 WRITE_ONCE(*entry, new_entry);
1722
1723 svm->avic_physical_id_cache = entry;
1724
1725 return 0;
1726}
1727
1654efcb
BS
1728static void __sev_asid_free(int asid)
1729{
70cd94e6
BS
1730 struct svm_cpu_data *sd;
1731 int cpu, pos;
1654efcb
BS
1732
1733 pos = asid - 1;
1734 clear_bit(pos, sev_asid_bitmap);
70cd94e6
BS
1735
1736 for_each_possible_cpu(cpu) {
1737 sd = per_cpu(svm_data, cpu);
1738 sd->sev_vmcbs[pos] = NULL;
1739 }
1654efcb
BS
1740}
1741
1742static void sev_asid_free(struct kvm *kvm)
1743{
81811c16 1744 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
1745
1746 __sev_asid_free(sev->asid);
1747}
1748
59414c98
BS
1749static void sev_unbind_asid(struct kvm *kvm, unsigned int handle)
1750{
1751 struct sev_data_decommission *decommission;
1752 struct sev_data_deactivate *data;
1753
1754 if (!handle)
1755 return;
1756
1757 data = kzalloc(sizeof(*data), GFP_KERNEL);
1758 if (!data)
1759 return;
1760
1761 /* deactivate handle */
1762 data->handle = handle;
1763 sev_guest_deactivate(data, NULL);
1764
1765 wbinvd_on_all_cpus();
1766 sev_guest_df_flush(NULL);
1767 kfree(data);
1768
1769 decommission = kzalloc(sizeof(*decommission), GFP_KERNEL);
1770 if (!decommission)
1771 return;
1772
1773 /* decommission handle */
1774 decommission->handle = handle;
1775 sev_guest_decommission(decommission, NULL);
1776
1777 kfree(decommission);
1778}
1779
89c50580
BS
1780static struct page **sev_pin_memory(struct kvm *kvm, unsigned long uaddr,
1781 unsigned long ulen, unsigned long *n,
1782 int write)
1783{
81811c16 1784 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1785 unsigned long npages, npinned, size;
1786 unsigned long locked, lock_limit;
1787 struct page **pages;
86bf20cb
DC
1788 unsigned long first, last;
1789
1790 if (ulen == 0 || uaddr + ulen < uaddr)
1791 return NULL;
89c50580
BS
1792
1793 /* Calculate number of pages. */
1794 first = (uaddr & PAGE_MASK) >> PAGE_SHIFT;
1795 last = ((uaddr + ulen - 1) & PAGE_MASK) >> PAGE_SHIFT;
1796 npages = (last - first + 1);
1797
1798 locked = sev->pages_locked + npages;
1799 lock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
1800 if (locked > lock_limit && !capable(CAP_IPC_LOCK)) {
1801 pr_err("SEV: %lu locked pages exceed the lock limit of %lu.\n", locked, lock_limit);
1802 return NULL;
1803 }
1804
1805 /* Avoid using vmalloc for smaller buffers. */
1806 size = npages * sizeof(struct page *);
1807 if (size > PAGE_SIZE)
1ec69647
BG
1808 pages = __vmalloc(size, GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1809 PAGE_KERNEL);
89c50580 1810 else
1ec69647 1811 pages = kmalloc(size, GFP_KERNEL_ACCOUNT);
89c50580
BS
1812
1813 if (!pages)
1814 return NULL;
1815
1816 /* Pin the user virtual address. */
73b0140b 1817 npinned = get_user_pages_fast(uaddr, npages, FOLL_WRITE, pages);
89c50580
BS
1818 if (npinned != npages) {
1819 pr_err("SEV: Failure locking %lu pages.\n", npages);
1820 goto err;
1821 }
1822
1823 *n = npages;
1824 sev->pages_locked = locked;
1825
1826 return pages;
1827
1828err:
1829 if (npinned > 0)
1830 release_pages(pages, npinned);
1831
1832 kvfree(pages);
1833 return NULL;
1834}
1835
1836static void sev_unpin_memory(struct kvm *kvm, struct page **pages,
1837 unsigned long npages)
1838{
81811c16 1839 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1840
1841 release_pages(pages, npages);
1842 kvfree(pages);
1843 sev->pages_locked -= npages;
1844}
1845
1846static void sev_clflush_pages(struct page *pages[], unsigned long npages)
1847{
1848 uint8_t *page_virtual;
1849 unsigned long i;
1850
1851 if (npages == 0 || pages == NULL)
1852 return;
1853
1854 for (i = 0; i < npages; i++) {
1855 page_virtual = kmap_atomic(pages[i]);
1856 clflush_cache_range(page_virtual, PAGE_SIZE);
1857 kunmap_atomic(page_virtual);
1858 }
1859}
1860
1e80fdc0
BS
1861static void __unregister_enc_region_locked(struct kvm *kvm,
1862 struct enc_region *region)
1863{
1864 /*
1865 * The guest may change the memory encryption attribute from C=0 -> C=1
1866 * or vice versa for this memory range. Lets make sure caches are
1867 * flushed to ensure that guest data gets written into memory with
1868 * correct C-bit.
1869 */
1870 sev_clflush_pages(region->pages, region->npages);
1871
1872 sev_unpin_memory(kvm, region->pages, region->npages);
1873 list_del(&region->list);
1874 kfree(region);
1875}
1876
434a1e94
SC
1877static struct kvm *svm_vm_alloc(void)
1878{
1ec69647
BG
1879 struct kvm_svm *kvm_svm = __vmalloc(sizeof(struct kvm_svm),
1880 GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1881 PAGE_KERNEL);
81811c16 1882 return &kvm_svm->kvm;
434a1e94
SC
1883}
1884
1885static void svm_vm_free(struct kvm *kvm)
1886{
d1e5b0e9 1887 vfree(to_kvm_svm(kvm));
434a1e94
SC
1888}
1889
1654efcb
BS
1890static void sev_vm_destroy(struct kvm *kvm)
1891{
81811c16 1892 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
1893 struct list_head *head = &sev->regions_list;
1894 struct list_head *pos, *q;
59414c98 1895
1654efcb
BS
1896 if (!sev_guest(kvm))
1897 return;
1898
1e80fdc0
BS
1899 mutex_lock(&kvm->lock);
1900
1901 /*
1902 * if userspace was terminated before unregistering the memory regions
1903 * then lets unpin all the registered memory.
1904 */
1905 if (!list_empty(head)) {
1906 list_for_each_safe(pos, q, head) {
1907 __unregister_enc_region_locked(kvm,
1908 list_entry(pos, struct enc_region, list));
1909 }
1910 }
1911
1912 mutex_unlock(&kvm->lock);
1913
59414c98 1914 sev_unbind_asid(kvm, sev->handle);
1654efcb
BS
1915 sev_asid_free(kvm);
1916}
1917
44a95dae
SS
1918static void avic_vm_destroy(struct kvm *kvm)
1919{
5881f737 1920 unsigned long flags;
81811c16 1921 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
44a95dae 1922
3863dff0
DV
1923 if (!avic)
1924 return;
1925
81811c16
SC
1926 if (kvm_svm->avic_logical_id_table_page)
1927 __free_page(kvm_svm->avic_logical_id_table_page);
1928 if (kvm_svm->avic_physical_id_table_page)
1929 __free_page(kvm_svm->avic_physical_id_table_page);
5881f737
SS
1930
1931 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16 1932 hash_del(&kvm_svm->hnode);
5881f737 1933 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
44a95dae
SS
1934}
1935
1654efcb
BS
1936static void svm_vm_destroy(struct kvm *kvm)
1937{
1938 avic_vm_destroy(kvm);
1939 sev_vm_destroy(kvm);
1940}
1941
44a95dae
SS
1942static int avic_vm_init(struct kvm *kvm)
1943{
5881f737 1944 unsigned long flags;
3f0d4db7 1945 int err = -ENOMEM;
81811c16
SC
1946 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
1947 struct kvm_svm *k2;
44a95dae
SS
1948 struct page *p_page;
1949 struct page *l_page;
3f0d4db7 1950 u32 vm_id;
44a95dae
SS
1951
1952 if (!avic)
1953 return 0;
1954
1955 /* Allocating physical APIC ID table (4KB) */
1ec69647 1956 p_page = alloc_page(GFP_KERNEL_ACCOUNT);
44a95dae
SS
1957 if (!p_page)
1958 goto free_avic;
1959
81811c16 1960 kvm_svm->avic_physical_id_table_page = p_page;
44a95dae
SS
1961 clear_page(page_address(p_page));
1962
1963 /* Allocating logical APIC ID table (4KB) */
1ec69647 1964 l_page = alloc_page(GFP_KERNEL_ACCOUNT);
44a95dae
SS
1965 if (!l_page)
1966 goto free_avic;
1967
81811c16 1968 kvm_svm->avic_logical_id_table_page = l_page;
44a95dae
SS
1969 clear_page(page_address(l_page));
1970
5881f737 1971 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
3f0d4db7
DV
1972 again:
1973 vm_id = next_vm_id = (next_vm_id + 1) & AVIC_VM_ID_MASK;
1974 if (vm_id == 0) { /* id is 1-based, zero is not okay */
1975 next_vm_id_wrapped = 1;
1976 goto again;
1977 }
1978 /* Is it still in use? Only possible if wrapped at least once */
1979 if (next_vm_id_wrapped) {
81811c16
SC
1980 hash_for_each_possible(svm_vm_data_hash, k2, hnode, vm_id) {
1981 if (k2->avic_vm_id == vm_id)
3f0d4db7
DV
1982 goto again;
1983 }
1984 }
81811c16
SC
1985 kvm_svm->avic_vm_id = vm_id;
1986 hash_add(svm_vm_data_hash, &kvm_svm->hnode, kvm_svm->avic_vm_id);
5881f737
SS
1987 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1988
44a95dae
SS
1989 return 0;
1990
1991free_avic:
1992 avic_vm_destroy(kvm);
1993 return err;
6aa8b732
AK
1994}
1995
411b44ba
SS
1996static inline int
1997avic_update_iommu_vcpu_affinity(struct kvm_vcpu *vcpu, int cpu, bool r)
8221c137 1998{
411b44ba
SS
1999 int ret = 0;
2000 unsigned long flags;
2001 struct amd_svm_iommu_ir *ir;
8221c137
SS
2002 struct vcpu_svm *svm = to_svm(vcpu);
2003
411b44ba
SS
2004 if (!kvm_arch_has_assigned_device(vcpu->kvm))
2005 return 0;
8221c137 2006
411b44ba
SS
2007 /*
2008 * Here, we go through the per-vcpu ir_list to update all existing
2009 * interrupt remapping table entry targeting this vcpu.
2010 */
2011 spin_lock_irqsave(&svm->ir_list_lock, flags);
8221c137 2012
411b44ba
SS
2013 if (list_empty(&svm->ir_list))
2014 goto out;
8221c137 2015
411b44ba
SS
2016 list_for_each_entry(ir, &svm->ir_list, node) {
2017 ret = amd_iommu_update_ga(cpu, r, ir->data);
2018 if (ret)
2019 break;
2020 }
2021out:
2022 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
2023 return ret;
8221c137
SS
2024}
2025
2026static void avic_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2027{
2028 u64 entry;
2029 /* ID = 0xff (broadcast), ID > 0xff (reserved) */
7d669f50 2030 int h_physical_id = kvm_cpu_get_apicid(cpu);
8221c137
SS
2031 struct vcpu_svm *svm = to_svm(vcpu);
2032
2033 if (!kvm_vcpu_apicv_active(vcpu))
2034 return;
2035
c9bcd3e3
SS
2036 /*
2037 * Since the host physical APIC id is 8 bits,
2038 * we can support host APIC ID upto 255.
2039 */
2040 if (WARN_ON(h_physical_id > AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK))
8221c137
SS
2041 return;
2042
2043 entry = READ_ONCE(*(svm->avic_physical_id_cache));
2044 WARN_ON(entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
2045
2046 entry &= ~AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK;
2047 entry |= (h_physical_id & AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK);
2048
2049 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2050 if (svm->avic_is_running)
2051 entry |= AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2052
2053 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
411b44ba
SS
2054 avic_update_iommu_vcpu_affinity(vcpu, h_physical_id,
2055 svm->avic_is_running);
8221c137
SS
2056}
2057
2058static void avic_vcpu_put(struct kvm_vcpu *vcpu)
2059{
2060 u64 entry;
2061 struct vcpu_svm *svm = to_svm(vcpu);
2062
2063 if (!kvm_vcpu_apicv_active(vcpu))
2064 return;
2065
2066 entry = READ_ONCE(*(svm->avic_physical_id_cache));
411b44ba
SS
2067 if (entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK)
2068 avic_update_iommu_vcpu_affinity(vcpu, -1, 0);
2069
8221c137
SS
2070 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2071 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
6aa8b732
AK
2072}
2073
411b44ba
SS
2074/**
2075 * This function is called during VCPU halt/unhalt.
2076 */
2077static void avic_set_running(struct kvm_vcpu *vcpu, bool is_run)
2078{
2079 struct vcpu_svm *svm = to_svm(vcpu);
2080
2081 svm->avic_is_running = is_run;
2082 if (is_run)
2083 avic_vcpu_load(vcpu, vcpu->cpu);
2084 else
2085 avic_vcpu_put(vcpu);
2086}
2087
d28bc9dd 2088static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
04d2cc77
AK
2089{
2090 struct vcpu_svm *svm = to_svm(vcpu);
66f7b72e
JS
2091 u32 dummy;
2092 u32 eax = 1;
04d2cc77 2093
518e7b94 2094 vcpu->arch.microcode_version = 0x01000065;
b2ac58f9 2095 svm->spec_ctrl = 0;
ccbcd267 2096 svm->virt_spec_ctrl = 0;
b2ac58f9 2097
d28bc9dd
NA
2098 if (!init_event) {
2099 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
2100 MSR_IA32_APICBASE_ENABLE;
2101 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
2102 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
2103 }
5690891b 2104 init_vmcb(svm);
70433389 2105
e911eb3b 2106 kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, true);
de3cd117 2107 kvm_rdx_write(vcpu, eax);
44a95dae
SS
2108
2109 if (kvm_vcpu_apicv_active(vcpu) && !init_event)
2110 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
04d2cc77
AK
2111}
2112
dfa20099
SS
2113static int avic_init_vcpu(struct vcpu_svm *svm)
2114{
2115 int ret;
2116
67034bb9 2117 if (!kvm_vcpu_apicv_active(&svm->vcpu))
dfa20099
SS
2118 return 0;
2119
2120 ret = avic_init_backing_page(&svm->vcpu);
2121 if (ret)
2122 return ret;
2123
2124 INIT_LIST_HEAD(&svm->ir_list);
2125 spin_lock_init(&svm->ir_list_lock);
98d90582 2126 svm->dfr_reg = APIC_DFR_FLAT;
dfa20099
SS
2127
2128 return ret;
2129}
2130
fb3f0f51 2131static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 2132{
a2fa3e9f 2133 struct vcpu_svm *svm;
6aa8b732 2134 struct page *page;
f65c229c 2135 struct page *msrpm_pages;
b286d5d8 2136 struct page *hsave_page;
3d6368ef 2137 struct page *nested_msrpm_pages;
fb3f0f51 2138 int err;
6aa8b732 2139
1ec69647 2140 svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL_ACCOUNT);
fb3f0f51
RR
2141 if (!svm) {
2142 err = -ENOMEM;
2143 goto out;
2144 }
2145
d9a710e5
WL
2146 svm->vcpu.arch.user_fpu = kmem_cache_zalloc(x86_fpu_cache,
2147 GFP_KERNEL_ACCOUNT);
2148 if (!svm->vcpu.arch.user_fpu) {
2149 printk(KERN_ERR "kvm: failed to allocate kvm userspace's fpu\n");
2150 err = -ENOMEM;
2151 goto free_partial_svm;
2152 }
2153
1ec69647
BG
2154 svm->vcpu.arch.guest_fpu = kmem_cache_zalloc(x86_fpu_cache,
2155 GFP_KERNEL_ACCOUNT);
b666a4b6
MO
2156 if (!svm->vcpu.arch.guest_fpu) {
2157 printk(KERN_ERR "kvm: failed to allocate vcpu's fpu\n");
2158 err = -ENOMEM;
d9a710e5 2159 goto free_user_fpu;
b666a4b6
MO
2160 }
2161
fb3f0f51
RR
2162 err = kvm_vcpu_init(&svm->vcpu, kvm, id);
2163 if (err)
2164 goto free_svm;
2165
b7af4043 2166 err = -ENOMEM;
1ec69647 2167 page = alloc_page(GFP_KERNEL_ACCOUNT);
b7af4043 2168 if (!page)
fb3f0f51 2169 goto uninit;
6aa8b732 2170
1ec69647 2171 msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
f65c229c 2172 if (!msrpm_pages)
b7af4043 2173 goto free_page1;
3d6368ef 2174
1ec69647 2175 nested_msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
3d6368ef 2176 if (!nested_msrpm_pages)
b7af4043 2177 goto free_page2;
f65c229c 2178
1ec69647 2179 hsave_page = alloc_page(GFP_KERNEL_ACCOUNT);
b286d5d8 2180 if (!hsave_page)
b7af4043
TY
2181 goto free_page3;
2182
dfa20099
SS
2183 err = avic_init_vcpu(svm);
2184 if (err)
2185 goto free_page4;
44a95dae 2186
8221c137
SS
2187 /* We initialize this flag to true to make sure that the is_running
2188 * bit would be set the first time the vcpu is loaded.
2189 */
2190 svm->avic_is_running = true;
2191
e6aa9abd 2192 svm->nested.hsave = page_address(hsave_page);
b286d5d8 2193
b7af4043
TY
2194 svm->msrpm = page_address(msrpm_pages);
2195 svm_vcpu_init_msrpm(svm->msrpm);
2196
e6aa9abd 2197 svm->nested.msrpm = page_address(nested_msrpm_pages);
323c3d80 2198 svm_vcpu_init_msrpm(svm->nested.msrpm);
3d6368ef 2199
a2fa3e9f
GH
2200 svm->vmcb = page_address(page);
2201 clear_page(svm->vmcb);
d0ec49d4 2202 svm->vmcb_pa = __sme_set(page_to_pfn(page) << PAGE_SHIFT);
a2fa3e9f 2203 svm->asid_generation = 0;
5690891b 2204 init_vmcb(svm);
6aa8b732 2205
2b036c6b
BO
2206 svm_init_osvw(&svm->vcpu);
2207
fb3f0f51 2208 return &svm->vcpu;
36241b8c 2209
44a95dae
SS
2210free_page4:
2211 __free_page(hsave_page);
b7af4043
TY
2212free_page3:
2213 __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
2214free_page2:
2215 __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
2216free_page1:
2217 __free_page(page);
fb3f0f51
RR
2218uninit:
2219 kvm_vcpu_uninit(&svm->vcpu);
2220free_svm:
b666a4b6 2221 kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.guest_fpu);
d9a710e5
WL
2222free_user_fpu:
2223 kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.user_fpu);
b666a4b6 2224free_partial_svm:
a4770347 2225 kmem_cache_free(kvm_vcpu_cache, svm);
fb3f0f51
RR
2226out:
2227 return ERR_PTR(err);
6aa8b732
AK
2228}
2229
fd65d314
JM
2230static void svm_clear_current_vmcb(struct vmcb *vmcb)
2231{
2232 int i;
2233
2234 for_each_online_cpu(i)
2235 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
2236}
2237
6aa8b732
AK
2238static void svm_free_vcpu(struct kvm_vcpu *vcpu)
2239{
a2fa3e9f
GH
2240 struct vcpu_svm *svm = to_svm(vcpu);
2241
fd65d314
JM
2242 /*
2243 * The vmcb page can be recycled, causing a false negative in
2244 * svm_vcpu_load(). So, ensure that no logical CPU has this
2245 * vmcb page recorded as its current vmcb.
2246 */
2247 svm_clear_current_vmcb(svm->vmcb);
2248
d0ec49d4 2249 __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
f65c229c 2250 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
e6aa9abd
JR
2251 __free_page(virt_to_page(svm->nested.hsave));
2252 __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
fb3f0f51 2253 kvm_vcpu_uninit(vcpu);
d9a710e5 2254 kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.user_fpu);
b666a4b6 2255 kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.guest_fpu);
a4770347 2256 kmem_cache_free(kvm_vcpu_cache, svm);
6aa8b732
AK
2257}
2258
15ad7146 2259static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2260{
a2fa3e9f 2261 struct vcpu_svm *svm = to_svm(vcpu);
15d45071 2262 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
15ad7146 2263 int i;
0cc5064d 2264
0cc5064d 2265 if (unlikely(cpu != vcpu->cpu)) {
4b656b12 2266 svm->asid_generation = 0;
8d28fec4 2267 mark_all_dirty(svm->vmcb);
0cc5064d 2268 }
94dfbdb3 2269
82ca2d10
AK
2270#ifdef CONFIG_X86_64
2271 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
2272#endif
dacccfdd
AK
2273 savesegment(fs, svm->host.fs);
2274 savesegment(gs, svm->host.gs);
2275 svm->host.ldt = kvm_read_ldt();
2276
94dfbdb3 2277 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2278 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
fbc0db76 2279
ad721883
HZ
2280 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
2281 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
2282 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
2283 __this_cpu_write(current_tsc_ratio, tsc_ratio);
2284 wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
2285 }
fbc0db76 2286 }
46896c73
PB
2287 /* This assumes that the kernel never uses MSR_TSC_AUX */
2288 if (static_cpu_has(X86_FEATURE_RDTSCP))
2289 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
8221c137 2290
15d45071
AR
2291 if (sd->current_vmcb != svm->vmcb) {
2292 sd->current_vmcb = svm->vmcb;
2293 indirect_branch_prediction_barrier();
2294 }
8221c137 2295 avic_vcpu_load(vcpu, cpu);
6aa8b732
AK
2296}
2297
2298static void svm_vcpu_put(struct kvm_vcpu *vcpu)
2299{
a2fa3e9f 2300 struct vcpu_svm *svm = to_svm(vcpu);
94dfbdb3
AL
2301 int i;
2302
8221c137
SS
2303 avic_vcpu_put(vcpu);
2304
e1beb1d3 2305 ++vcpu->stat.host_state_reload;
dacccfdd
AK
2306 kvm_load_ldt(svm->host.ldt);
2307#ifdef CONFIG_X86_64
2308 loadsegment(fs, svm->host.fs);
296f781a 2309 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
893a5ab6 2310 load_gs_index(svm->host.gs);
dacccfdd 2311#else
831ca609 2312#ifdef CONFIG_X86_32_LAZY_GS
dacccfdd 2313 loadsegment(gs, svm->host.gs);
831ca609 2314#endif
dacccfdd 2315#endif
94dfbdb3 2316 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2317 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
6aa8b732
AK
2318}
2319
8221c137
SS
2320static void svm_vcpu_blocking(struct kvm_vcpu *vcpu)
2321{
2322 avic_set_running(vcpu, false);
2323}
2324
2325static void svm_vcpu_unblocking(struct kvm_vcpu *vcpu)
2326{
2327 avic_set_running(vcpu, true);
2328}
2329
6aa8b732
AK
2330static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
2331{
9b611747
LP
2332 struct vcpu_svm *svm = to_svm(vcpu);
2333 unsigned long rflags = svm->vmcb->save.rflags;
2334
2335 if (svm->nmi_singlestep) {
2336 /* Hide our flags if they were not set by the guest */
2337 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
2338 rflags &= ~X86_EFLAGS_TF;
2339 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
2340 rflags &= ~X86_EFLAGS_RF;
2341 }
2342 return rflags;
6aa8b732
AK
2343}
2344
2345static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2346{
9b611747
LP
2347 if (to_svm(vcpu)->nmi_singlestep)
2348 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
2349
ae9fedc7 2350 /*
bb3541f1 2351 * Any change of EFLAGS.VM is accompanied by a reload of SS
ae9fedc7
PB
2352 * (caused by either a task switch or an inter-privilege IRET),
2353 * so we do not need to update the CPL here.
2354 */
a2fa3e9f 2355 to_svm(vcpu)->vmcb->save.rflags = rflags;
6aa8b732
AK
2356}
2357
6de4f3ad
AK
2358static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2359{
2360 switch (reg) {
2361 case VCPU_EXREG_PDPTR:
2362 BUG_ON(!npt_enabled);
9f8fe504 2363 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
6de4f3ad
AK
2364 break;
2365 default:
2366 BUG();
2367 }
2368}
2369
f0b85051
AG
2370static void svm_set_vintr(struct vcpu_svm *svm)
2371{
8a05a1b8 2372 set_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2373}
2374
2375static void svm_clear_vintr(struct vcpu_svm *svm)
2376{
8a05a1b8 2377 clr_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2378}
2379
6aa8b732
AK
2380static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
2381{
a2fa3e9f 2382 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
6aa8b732
AK
2383
2384 switch (seg) {
2385 case VCPU_SREG_CS: return &save->cs;
2386 case VCPU_SREG_DS: return &save->ds;
2387 case VCPU_SREG_ES: return &save->es;
2388 case VCPU_SREG_FS: return &save->fs;
2389 case VCPU_SREG_GS: return &save->gs;
2390 case VCPU_SREG_SS: return &save->ss;
2391 case VCPU_SREG_TR: return &save->tr;
2392 case VCPU_SREG_LDTR: return &save->ldtr;
2393 }
2394 BUG();
8b6d44c7 2395 return NULL;
6aa8b732
AK
2396}
2397
2398static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
2399{
2400 struct vmcb_seg *s = svm_seg(vcpu, seg);
2401
2402 return s->base;
2403}
2404
2405static void svm_get_segment(struct kvm_vcpu *vcpu,
2406 struct kvm_segment *var, int seg)
2407{
2408 struct vmcb_seg *s = svm_seg(vcpu, seg);
2409
2410 var->base = s->base;
2411 var->limit = s->limit;
2412 var->selector = s->selector;
2413 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
2414 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
2415 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
2416 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
2417 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
2418 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
2419 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
80112c89
JM
2420
2421 /*
2422 * AMD CPUs circa 2014 track the G bit for all segments except CS.
2423 * However, the SVM spec states that the G bit is not observed by the
2424 * CPU, and some VMware virtual CPUs drop the G bit for all segments.
2425 * So let's synthesize a legal G bit for all segments, this helps
2426 * running KVM nested. It also helps cross-vendor migration, because
2427 * Intel's vmentry has a check on the 'G' bit.
2428 */
2429 var->g = s->limit > 0xfffff;
25022acc 2430
e0231715
JR
2431 /*
2432 * AMD's VMCB does not have an explicit unusable field, so emulate it
19bca6ab
AP
2433 * for cross vendor migration purposes by "not present"
2434 */
8eae9570 2435 var->unusable = !var->present;
19bca6ab 2436
1fbdc7a5 2437 switch (seg) {
1fbdc7a5
AP
2438 case VCPU_SREG_TR:
2439 /*
2440 * Work around a bug where the busy flag in the tr selector
2441 * isn't exposed
2442 */
c0d09828 2443 var->type |= 0x2;
1fbdc7a5
AP
2444 break;
2445 case VCPU_SREG_DS:
2446 case VCPU_SREG_ES:
2447 case VCPU_SREG_FS:
2448 case VCPU_SREG_GS:
2449 /*
2450 * The accessed bit must always be set in the segment
2451 * descriptor cache, although it can be cleared in the
2452 * descriptor, the cached bit always remains at 1. Since
2453 * Intel has a check on this, set it here to support
2454 * cross-vendor migration.
2455 */
2456 if (!var->unusable)
2457 var->type |= 0x1;
2458 break;
b586eb02 2459 case VCPU_SREG_SS:
e0231715
JR
2460 /*
2461 * On AMD CPUs sometimes the DB bit in the segment
b586eb02
AP
2462 * descriptor is left as 1, although the whole segment has
2463 * been made unusable. Clear it here to pass an Intel VMX
2464 * entry check when cross vendor migrating.
2465 */
2466 if (var->unusable)
2467 var->db = 0;
d9c1b543 2468 /* This is symmetric with svm_set_segment() */
33b458d2 2469 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
b586eb02 2470 break;
1fbdc7a5 2471 }
6aa8b732
AK
2472}
2473
2e4d2653
IE
2474static int svm_get_cpl(struct kvm_vcpu *vcpu)
2475{
2476 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2477
2478 return save->cpl;
2479}
2480
89a27f4d 2481static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2482{
a2fa3e9f
GH
2483 struct vcpu_svm *svm = to_svm(vcpu);
2484
89a27f4d
GN
2485 dt->size = svm->vmcb->save.idtr.limit;
2486 dt->address = svm->vmcb->save.idtr.base;
6aa8b732
AK
2487}
2488
89a27f4d 2489static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2490{
a2fa3e9f
GH
2491 struct vcpu_svm *svm = to_svm(vcpu);
2492
89a27f4d
GN
2493 svm->vmcb->save.idtr.limit = dt->size;
2494 svm->vmcb->save.idtr.base = dt->address ;
17a703cb 2495 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2496}
2497
89a27f4d 2498static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2499{
a2fa3e9f
GH
2500 struct vcpu_svm *svm = to_svm(vcpu);
2501
89a27f4d
GN
2502 dt->size = svm->vmcb->save.gdtr.limit;
2503 dt->address = svm->vmcb->save.gdtr.base;
6aa8b732
AK
2504}
2505
89a27f4d 2506static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2507{
a2fa3e9f
GH
2508 struct vcpu_svm *svm = to_svm(vcpu);
2509
89a27f4d
GN
2510 svm->vmcb->save.gdtr.limit = dt->size;
2511 svm->vmcb->save.gdtr.base = dt->address ;
17a703cb 2512 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2513}
2514
e8467fda
AK
2515static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2516{
2517}
2518
aff48baa
AK
2519static void svm_decache_cr3(struct kvm_vcpu *vcpu)
2520{
2521}
2522
25c4c276 2523static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3
AK
2524{
2525}
2526
d225157b
AK
2527static void update_cr0_intercept(struct vcpu_svm *svm)
2528{
2529 ulong gcr0 = svm->vcpu.arch.cr0;
2530 u64 *hcr0 = &svm->vmcb->save.cr0;
2531
bd7e5b08
PB
2532 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
2533 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
d225157b 2534
dcca1a65 2535 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2536
bd7e5b08 2537 if (gcr0 == *hcr0) {
4ee546b4
RJ
2538 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
2539 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b 2540 } else {
4ee546b4
RJ
2541 set_cr_intercept(svm, INTERCEPT_CR0_READ);
2542 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b
AK
2543 }
2544}
2545
6aa8b732
AK
2546static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2547{
a2fa3e9f
GH
2548 struct vcpu_svm *svm = to_svm(vcpu);
2549
05b3e0c2 2550#ifdef CONFIG_X86_64
f6801dff 2551 if (vcpu->arch.efer & EFER_LME) {
707d92fa 2552 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
f6801dff 2553 vcpu->arch.efer |= EFER_LMA;
2b5203ee 2554 svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
6aa8b732
AK
2555 }
2556
d77c26fc 2557 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
f6801dff 2558 vcpu->arch.efer &= ~EFER_LMA;
2b5203ee 2559 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
6aa8b732
AK
2560 }
2561 }
2562#endif
ad312c7c 2563 vcpu->arch.cr0 = cr0;
888f9f3e
AK
2564
2565 if (!npt_enabled)
2566 cr0 |= X86_CR0_PG | X86_CR0_WP;
02daab21 2567
bcf166a9
PB
2568 /*
2569 * re-enable caching here because the QEMU bios
2570 * does not do it - this results in some delay at
2571 * reboot
2572 */
2573 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
2574 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
a2fa3e9f 2575 svm->vmcb->save.cr0 = cr0;
dcca1a65 2576 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2577 update_cr0_intercept(svm);
6aa8b732
AK
2578}
2579
5e1746d6 2580static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 2581{
1e02ce4c 2582 unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
e5eab0ce
JR
2583 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
2584
5e1746d6
NHE
2585 if (cr4 & X86_CR4_VMXE)
2586 return 1;
2587
e5eab0ce 2588 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
c2ba05cc 2589 svm_flush_tlb(vcpu, true);
6394b649 2590
ec077263
JR
2591 vcpu->arch.cr4 = cr4;
2592 if (!npt_enabled)
2593 cr4 |= X86_CR4_PAE;
6394b649 2594 cr4 |= host_cr4_mce;
ec077263 2595 to_svm(vcpu)->vmcb->save.cr4 = cr4;
dcca1a65 2596 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
5e1746d6 2597 return 0;
6aa8b732
AK
2598}
2599
2600static void svm_set_segment(struct kvm_vcpu *vcpu,
2601 struct kvm_segment *var, int seg)
2602{
a2fa3e9f 2603 struct vcpu_svm *svm = to_svm(vcpu);
6aa8b732
AK
2604 struct vmcb_seg *s = svm_seg(vcpu, seg);
2605
2606 s->base = var->base;
2607 s->limit = var->limit;
2608 s->selector = var->selector;
d9c1b543
RP
2609 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
2610 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
2611 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
2612 s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
2613 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
2614 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
2615 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
2616 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
ae9fedc7
PB
2617
2618 /*
2619 * This is always accurate, except if SYSRET returned to a segment
2620 * with SS.DPL != 3. Intel does not have this quirk, and always
2621 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
2622 * would entail passing the CPL to userspace and back.
2623 */
2624 if (seg == VCPU_SREG_SS)
d9c1b543
RP
2625 /* This is symmetric with svm_get_segment() */
2626 svm->vmcb->save.cpl = (var->dpl & 3);
6aa8b732 2627
060d0c9a 2628 mark_dirty(svm->vmcb, VMCB_SEG);
6aa8b732
AK
2629}
2630
cbdb967a 2631static void update_bp_intercept(struct kvm_vcpu *vcpu)
6aa8b732 2632{
d0bfb940
JK
2633 struct vcpu_svm *svm = to_svm(vcpu);
2634
18c918c5 2635 clr_exception_intercept(svm, BP_VECTOR);
44c11430 2636
d0bfb940 2637 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
d0bfb940 2638 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
18c918c5 2639 set_exception_intercept(svm, BP_VECTOR);
d0bfb940
JK
2640 } else
2641 vcpu->guest_debug = 0;
44c11430
GN
2642}
2643
0fe1e009 2644static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
6aa8b732 2645{
0fe1e009
TH
2646 if (sd->next_asid > sd->max_asid) {
2647 ++sd->asid_generation;
4faefff3 2648 sd->next_asid = sd->min_asid;
a2fa3e9f 2649 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
6aa8b732
AK
2650 }
2651
0fe1e009
TH
2652 svm->asid_generation = sd->asid_generation;
2653 svm->vmcb->control.asid = sd->next_asid++;
d48086d1
JR
2654
2655 mark_dirty(svm->vmcb, VMCB_ASID);
6aa8b732
AK
2656}
2657
73aaf249
JK
2658static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
2659{
2660 return to_svm(vcpu)->vmcb->save.dr6;
2661}
2662
2663static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
2664{
2665 struct vcpu_svm *svm = to_svm(vcpu);
2666
2667 svm->vmcb->save.dr6 = value;
2668 mark_dirty(svm->vmcb, VMCB_DR);
2669}
2670
facb0139
PB
2671static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
2672{
2673 struct vcpu_svm *svm = to_svm(vcpu);
2674
2675 get_debugreg(vcpu->arch.db[0], 0);
2676 get_debugreg(vcpu->arch.db[1], 1);
2677 get_debugreg(vcpu->arch.db[2], 2);
2678 get_debugreg(vcpu->arch.db[3], 3);
2679 vcpu->arch.dr6 = svm_get_dr6(vcpu);
2680 vcpu->arch.dr7 = svm->vmcb->save.dr7;
2681
2682 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
2683 set_dr_intercepts(svm);
2684}
2685
020df079 2686static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
6aa8b732 2687{
42dbaa5a 2688 struct vcpu_svm *svm = to_svm(vcpu);
42dbaa5a 2689
020df079 2690 svm->vmcb->save.dr7 = value;
72214b96 2691 mark_dirty(svm->vmcb, VMCB_DR);
6aa8b732
AK
2692}
2693
851ba692 2694static int pf_interception(struct vcpu_svm *svm)
6aa8b732 2695{
0ede79e1 2696 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1261bfa3 2697 u64 error_code = svm->vmcb->control.exit_info_1;
6aa8b732 2698
1261bfa3 2699 return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
00b10fe1
BS
2700 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2701 svm->vmcb->control.insn_bytes : NULL,
d0006530
PB
2702 svm->vmcb->control.insn_len);
2703}
2704
2705static int npf_interception(struct vcpu_svm *svm)
2706{
0ede79e1 2707 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
d0006530
PB
2708 u64 error_code = svm->vmcb->control.exit_info_1;
2709
2710 trace_kvm_page_fault(fault_address, error_code);
2711 return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
00b10fe1
BS
2712 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2713 svm->vmcb->control.insn_bytes : NULL,
d0006530 2714 svm->vmcb->control.insn_len);
6aa8b732
AK
2715}
2716
851ba692 2717static int db_interception(struct vcpu_svm *svm)
d0bfb940 2718{
851ba692 2719 struct kvm_run *kvm_run = svm->vcpu.run;
99c22179 2720 struct kvm_vcpu *vcpu = &svm->vcpu;
851ba692 2721
d0bfb940 2722 if (!(svm->vcpu.guest_debug &
44c11430 2723 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
6be7d306 2724 !svm->nmi_singlestep) {
d0bfb940
JK
2725 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
2726 return 1;
2727 }
44c11430 2728
6be7d306 2729 if (svm->nmi_singlestep) {
4aebd0e9 2730 disable_nmi_singlestep(svm);
99c22179
VK
2731 /* Make sure we check for pending NMIs upon entry */
2732 kvm_make_request(KVM_REQ_EVENT, vcpu);
44c11430
GN
2733 }
2734
2735 if (svm->vcpu.guest_debug &
e0231715 2736 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
44c11430
GN
2737 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2738 kvm_run->debug.arch.pc =
2739 svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2740 kvm_run->debug.arch.exception = DB_VECTOR;
2741 return 0;
2742 }
2743
2744 return 1;
d0bfb940
JK
2745}
2746
851ba692 2747static int bp_interception(struct vcpu_svm *svm)
d0bfb940 2748{
851ba692
AK
2749 struct kvm_run *kvm_run = svm->vcpu.run;
2750
d0bfb940
JK
2751 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2752 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2753 kvm_run->debug.arch.exception = BP_VECTOR;
2754 return 0;
2755}
2756
851ba692 2757static int ud_interception(struct vcpu_svm *svm)
7aa81cc0 2758{
082d06ed 2759 return handle_ud(&svm->vcpu);
7aa81cc0
AL
2760}
2761
54a20552
EN
2762static int ac_interception(struct vcpu_svm *svm)
2763{
2764 kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
2765 return 1;
2766}
2767
9718420e
LA
2768static int gp_interception(struct vcpu_svm *svm)
2769{
2770 struct kvm_vcpu *vcpu = &svm->vcpu;
2771 u32 error_code = svm->vmcb->control.exit_info_1;
2772 int er;
2773
2774 WARN_ON_ONCE(!enable_vmware_backdoor);
2775
0ce97a2b 2776 er = kvm_emulate_instruction(vcpu,
9718420e
LA
2777 EMULTYPE_VMWARE | EMULTYPE_NO_UD_ON_FAIL);
2778 if (er == EMULATE_USER_EXIT)
2779 return 0;
2780 else if (er != EMULATE_DONE)
2781 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
2782 return 1;
2783}
2784
67ec6607
JR
2785static bool is_erratum_383(void)
2786{
2787 int err, i;
2788 u64 value;
2789
2790 if (!erratum_383_found)
2791 return false;
2792
2793 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
2794 if (err)
2795 return false;
2796
2797 /* Bit 62 may or may not be set for this mce */
2798 value &= ~(1ULL << 62);
2799
2800 if (value != 0xb600000000010015ULL)
2801 return false;
2802
2803 /* Clear MCi_STATUS registers */
2804 for (i = 0; i < 6; ++i)
2805 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
2806
2807 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
2808 if (!err) {
2809 u32 low, high;
2810
2811 value &= ~(1ULL << 2);
2812 low = lower_32_bits(value);
2813 high = upper_32_bits(value);
2814
2815 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2816 }
2817
2818 /* Flush tlb to evict multi-match entries */
2819 __flush_tlb_all();
2820
2821 return true;
2822}
2823
fe5913e4 2824static void svm_handle_mce(struct vcpu_svm *svm)
53371b50 2825{
67ec6607
JR
2826 if (is_erratum_383()) {
2827 /*
2828 * Erratum 383 triggered. Guest state is corrupt so kill the
2829 * guest.
2830 */
2831 pr_err("KVM: Guest triggered AMD Erratum 383\n");
2832
a8eeb04a 2833 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
67ec6607
JR
2834
2835 return;
2836 }
2837
53371b50
JR
2838 /*
2839 * On an #MC intercept the MCE handler is not called automatically in
2840 * the host. So do it by hand here.
2841 */
2842 asm volatile (
2843 "int $0x12\n");
2844 /* not sure if we ever come back to this point */
2845
fe5913e4
JR
2846 return;
2847}
2848
2849static int mc_interception(struct vcpu_svm *svm)
2850{
53371b50
JR
2851 return 1;
2852}
2853
851ba692 2854static int shutdown_interception(struct vcpu_svm *svm)
46fe4ddd 2855{
851ba692
AK
2856 struct kvm_run *kvm_run = svm->vcpu.run;
2857
46fe4ddd
JR
2858 /*
2859 * VMCB is undefined after a SHUTDOWN intercept
2860 * so reinitialize it.
2861 */
a2fa3e9f 2862 clear_page(svm->vmcb);
5690891b 2863 init_vmcb(svm);
46fe4ddd
JR
2864
2865 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2866 return 0;
2867}
2868
851ba692 2869static int io_interception(struct vcpu_svm *svm)
6aa8b732 2870{
cf8f70bf 2871 struct kvm_vcpu *vcpu = &svm->vcpu;
d77c26fc 2872 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
dca7f128 2873 int size, in, string;
039576c0 2874 unsigned port;
6aa8b732 2875
e756fc62 2876 ++svm->vcpu.stat.io_exits;
e70669ab 2877 string = (io_info & SVM_IOIO_STR_MASK) != 0;
039576c0 2878 in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
8370c3d0 2879 if (string)
0ce97a2b 2880 return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
cf8f70bf 2881
039576c0
AK
2882 port = io_info >> 16;
2883 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
cf8f70bf 2884 svm->next_rip = svm->vmcb->control.exit_info_2;
cf8f70bf 2885
dca7f128 2886 return kvm_fast_pio(&svm->vcpu, size, port, in);
6aa8b732
AK
2887}
2888
851ba692 2889static int nmi_interception(struct vcpu_svm *svm)
c47f098d
JR
2890{
2891 return 1;
2892}
2893
851ba692 2894static int intr_interception(struct vcpu_svm *svm)
a0698055
JR
2895{
2896 ++svm->vcpu.stat.irq_exits;
2897 return 1;
2898}
2899
851ba692 2900static int nop_on_interception(struct vcpu_svm *svm)
6aa8b732
AK
2901{
2902 return 1;
2903}
2904
851ba692 2905static int halt_interception(struct vcpu_svm *svm)
6aa8b732 2906{
5fdbf976 2907 svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
e756fc62 2908 return kvm_emulate_halt(&svm->vcpu);
6aa8b732
AK
2909}
2910
851ba692 2911static int vmmcall_interception(struct vcpu_svm *svm)
02e235bc 2912{
5fdbf976 2913 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
0d9c055e 2914 return kvm_emulate_hypercall(&svm->vcpu);
02e235bc
AK
2915}
2916
5bd2edc3
JR
2917static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
2918{
2919 struct vcpu_svm *svm = to_svm(vcpu);
2920
2921 return svm->nested.nested_cr3;
2922}
2923
e4e517b4
AK
2924static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
2925{
2926 struct vcpu_svm *svm = to_svm(vcpu);
2927 u64 cr3 = svm->nested.nested_cr3;
2928 u64 pdpte;
2929 int ret;
2930
d0ec49d4 2931 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(__sme_clr(cr3)), &pdpte,
54bf36aa 2932 offset_in_page(cr3) + index * 8, 8);
e4e517b4
AK
2933 if (ret)
2934 return 0;
2935 return pdpte;
2936}
2937
5bd2edc3
JR
2938static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
2939 unsigned long root)
2940{
2941 struct vcpu_svm *svm = to_svm(vcpu);
2942
d0ec49d4 2943 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 2944 mark_dirty(svm->vmcb, VMCB_NPT);
5bd2edc3
JR
2945}
2946
6389ee94
AK
2947static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
2948 struct x86_exception *fault)
5bd2edc3
JR
2949{
2950 struct vcpu_svm *svm = to_svm(vcpu);
2951
5e352519
PB
2952 if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
2953 /*
2954 * TODO: track the cause of the nested page fault, and
2955 * correctly fill in the high bits of exit_info_1.
2956 */
2957 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
2958 svm->vmcb->control.exit_code_hi = 0;
2959 svm->vmcb->control.exit_info_1 = (1ULL << 32);
2960 svm->vmcb->control.exit_info_2 = fault->address;
2961 }
2962
2963 svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
2964 svm->vmcb->control.exit_info_1 |= fault->error_code;
2965
2966 /*
2967 * The present bit is always zero for page structure faults on real
2968 * hardware.
2969 */
2970 if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
2971 svm->vmcb->control.exit_info_1 &= ~1;
5bd2edc3
JR
2972
2973 nested_svm_vmexit(svm);
2974}
2975
8a3c1a33 2976static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
4b16184c 2977{
ad896af0 2978 WARN_ON(mmu_is_nested(vcpu));
3cf85f9f
VK
2979
2980 vcpu->arch.mmu = &vcpu->arch.guest_mmu;
ad896af0 2981 kvm_init_shadow_mmu(vcpu);
44dd3ffa
VK
2982 vcpu->arch.mmu->set_cr3 = nested_svm_set_tdp_cr3;
2983 vcpu->arch.mmu->get_cr3 = nested_svm_get_tdp_cr3;
2984 vcpu->arch.mmu->get_pdptr = nested_svm_get_tdp_pdptr;
2985 vcpu->arch.mmu->inject_page_fault = nested_svm_inject_npf_exit;
2986 vcpu->arch.mmu->shadow_root_level = get_npt_level(vcpu);
2987 reset_shadow_zero_bits_mask(vcpu, vcpu->arch.mmu);
4b16184c 2988 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
4b16184c
JR
2989}
2990
2991static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
2992{
3cf85f9f 2993 vcpu->arch.mmu = &vcpu->arch.root_mmu;
44dd3ffa 2994 vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
4b16184c
JR
2995}
2996
c0725420
AG
2997static int nested_svm_check_permissions(struct vcpu_svm *svm)
2998{
e9196ceb
DC
2999 if (!(svm->vcpu.arch.efer & EFER_SVME) ||
3000 !is_paging(&svm->vcpu)) {
c0725420
AG
3001 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3002 return 1;
3003 }
3004
3005 if (svm->vmcb->save.cpl) {
3006 kvm_inject_gp(&svm->vcpu, 0);
3007 return 1;
3008 }
3009
e9196ceb 3010 return 0;
c0725420
AG
3011}
3012
cf74a78b
AG
3013static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
3014 bool has_error_code, u32 error_code)
3015{
b8e88bc8
JR
3016 int vmexit;
3017
2030753d 3018 if (!is_guest_mode(&svm->vcpu))
0295ad7d 3019 return 0;
cf74a78b 3020
adfe20fb
WL
3021 vmexit = nested_svm_intercept(svm);
3022 if (vmexit != NESTED_EXIT_DONE)
3023 return 0;
3024
0295ad7d
JR
3025 svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
3026 svm->vmcb->control.exit_code_hi = 0;
3027 svm->vmcb->control.exit_info_1 = error_code;
b96fb439
PB
3028
3029 /*
da998b46
JM
3030 * EXITINFO2 is undefined for all exception intercepts other
3031 * than #PF.
b96fb439 3032 */
adfe20fb
WL
3033 if (svm->vcpu.arch.exception.nested_apf)
3034 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.apf.nested_apf_token;
da998b46
JM
3035 else if (svm->vcpu.arch.exception.has_payload)
3036 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.exception.payload;
adfe20fb
WL
3037 else
3038 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
b8e88bc8 3039
adfe20fb 3040 svm->nested.exit_required = true;
b8e88bc8 3041 return vmexit;
cf74a78b
AG
3042}
3043
8fe54654
JR
3044/* This function returns true if it is save to enable the irq window */
3045static inline bool nested_svm_intr(struct vcpu_svm *svm)
cf74a78b 3046{
2030753d 3047 if (!is_guest_mode(&svm->vcpu))
8fe54654 3048 return true;
cf74a78b 3049
26666957 3050 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
8fe54654 3051 return true;
cf74a78b 3052
26666957 3053 if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
8fe54654 3054 return false;
cf74a78b 3055
a0a07cd2
GN
3056 /*
3057 * if vmexit was already requested (by intercepted exception
3058 * for instance) do not overwrite it with "external interrupt"
3059 * vmexit.
3060 */
3061 if (svm->nested.exit_required)
3062 return false;
3063
197717d5
JR
3064 svm->vmcb->control.exit_code = SVM_EXIT_INTR;
3065 svm->vmcb->control.exit_info_1 = 0;
3066 svm->vmcb->control.exit_info_2 = 0;
26666957 3067
cd3ff653
JR
3068 if (svm->nested.intercept & 1ULL) {
3069 /*
3070 * The #vmexit can't be emulated here directly because this
c5ec2e56 3071 * code path runs with irqs and preemption disabled. A
cd3ff653
JR
3072 * #vmexit emulation might sleep. Only signal request for
3073 * the #vmexit here.
3074 */
3075 svm->nested.exit_required = true;
236649de 3076 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
8fe54654 3077 return false;
cf74a78b
AG
3078 }
3079
8fe54654 3080 return true;
cf74a78b
AG
3081}
3082
887f500c
JR
3083/* This function returns true if it is save to enable the nmi window */
3084static inline bool nested_svm_nmi(struct vcpu_svm *svm)
3085{
2030753d 3086 if (!is_guest_mode(&svm->vcpu))
887f500c
JR
3087 return true;
3088
3089 if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
3090 return true;
3091
3092 svm->vmcb->control.exit_code = SVM_EXIT_NMI;
3093 svm->nested.exit_required = true;
3094
3095 return false;
cf74a78b
AG
3096}
3097
ce2ac085
JR
3098static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
3099{
9bf41833
JK
3100 unsigned port, size, iopm_len;
3101 u16 val, mask;
3102 u8 start_bit;
ce2ac085 3103 u64 gpa;
34f80cfa 3104
ce2ac085
JR
3105 if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
3106 return NESTED_EXIT_HOST;
34f80cfa 3107
ce2ac085 3108 port = svm->vmcb->control.exit_info_1 >> 16;
9bf41833
JK
3109 size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
3110 SVM_IOIO_SIZE_SHIFT;
ce2ac085 3111 gpa = svm->nested.vmcb_iopm + (port / 8);
9bf41833
JK
3112 start_bit = port % 8;
3113 iopm_len = (start_bit + size > 8) ? 2 : 1;
3114 mask = (0xf >> (4 - size)) << start_bit;
3115 val = 0;
ce2ac085 3116
54bf36aa 3117 if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
9bf41833 3118 return NESTED_EXIT_DONE;
ce2ac085 3119
9bf41833 3120 return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
34f80cfa
JR
3121}
3122
d2477826 3123static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
4c2161ae 3124{
0d6b3537
JR
3125 u32 offset, msr, value;
3126 int write, mask;
4c2161ae 3127
3d62d9aa 3128 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
d2477826 3129 return NESTED_EXIT_HOST;
3d62d9aa 3130
0d6b3537
JR
3131 msr = svm->vcpu.arch.regs[VCPU_REGS_RCX];
3132 offset = svm_msrpm_offset(msr);
3133 write = svm->vmcb->control.exit_info_1 & 1;
3134 mask = 1 << ((2 * (msr & 0xf)) + write);
3d62d9aa 3135
0d6b3537
JR
3136 if (offset == MSR_INVALID)
3137 return NESTED_EXIT_DONE;
4c2161ae 3138
0d6b3537
JR
3139 /* Offset is in 32 bit units but need in 8 bit units */
3140 offset *= 4;
4c2161ae 3141
54bf36aa 3142 if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
0d6b3537 3143 return NESTED_EXIT_DONE;
3d62d9aa 3144
0d6b3537 3145 return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
4c2161ae
JR
3146}
3147
ab2f4d73
LP
3148/* DB exceptions for our internal use must not cause vmexit */
3149static int nested_svm_intercept_db(struct vcpu_svm *svm)
3150{
3151 unsigned long dr6;
3152
3153 /* if we're not singlestepping, it's not ours */
3154 if (!svm->nmi_singlestep)
3155 return NESTED_EXIT_DONE;
3156
3157 /* if it's not a singlestep exception, it's not ours */
3158 if (kvm_get_dr(&svm->vcpu, 6, &dr6))
3159 return NESTED_EXIT_DONE;
3160 if (!(dr6 & DR6_BS))
3161 return NESTED_EXIT_DONE;
3162
3163 /* if the guest is singlestepping, it should get the vmexit */
3164 if (svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF) {
3165 disable_nmi_singlestep(svm);
3166 return NESTED_EXIT_DONE;
3167 }
3168
3169 /* it's ours, the nested hypervisor must not see this one */
3170 return NESTED_EXIT_HOST;
3171}
3172
410e4d57 3173static int nested_svm_exit_special(struct vcpu_svm *svm)
cf74a78b 3174{
cf74a78b 3175 u32 exit_code = svm->vmcb->control.exit_code;
4c2161ae 3176
410e4d57
JR
3177 switch (exit_code) {
3178 case SVM_EXIT_INTR:
3179 case SVM_EXIT_NMI:
ff47a49b 3180 case SVM_EXIT_EXCP_BASE + MC_VECTOR:
410e4d57 3181 return NESTED_EXIT_HOST;
410e4d57 3182 case SVM_EXIT_NPF:
e0231715 3183 /* For now we are always handling NPFs when using them */
410e4d57
JR
3184 if (npt_enabled)
3185 return NESTED_EXIT_HOST;
3186 break;
410e4d57 3187 case SVM_EXIT_EXCP_BASE + PF_VECTOR:
631bc487 3188 /* When we're shadowing, trap PFs, but not async PF */
1261bfa3 3189 if (!npt_enabled && svm->vcpu.arch.apf.host_apf_reason == 0)
410e4d57
JR
3190 return NESTED_EXIT_HOST;
3191 break;
3192 default:
3193 break;
cf74a78b
AG
3194 }
3195
410e4d57
JR
3196 return NESTED_EXIT_CONTINUE;
3197}
3198
3199/*
3200 * If this function returns true, this #vmexit was already handled
3201 */
b8e88bc8 3202static int nested_svm_intercept(struct vcpu_svm *svm)
410e4d57
JR
3203{
3204 u32 exit_code = svm->vmcb->control.exit_code;
3205 int vmexit = NESTED_EXIT_HOST;
3206
cf74a78b 3207 switch (exit_code) {
9c4e40b9 3208 case SVM_EXIT_MSR:
3d62d9aa 3209 vmexit = nested_svm_exit_handled_msr(svm);
9c4e40b9 3210 break;
ce2ac085
JR
3211 case SVM_EXIT_IOIO:
3212 vmexit = nested_svm_intercept_ioio(svm);
3213 break;
4ee546b4
RJ
3214 case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
3215 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
3216 if (svm->nested.intercept_cr & bit)
410e4d57 3217 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3218 break;
3219 }
3aed041a
JR
3220 case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
3221 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
3222 if (svm->nested.intercept_dr & bit)
410e4d57 3223 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3224 break;
3225 }
3226 case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
3227 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
ab2f4d73
LP
3228 if (svm->nested.intercept_exceptions & excp_bits) {
3229 if (exit_code == SVM_EXIT_EXCP_BASE + DB_VECTOR)
3230 vmexit = nested_svm_intercept_db(svm);
3231 else
3232 vmexit = NESTED_EXIT_DONE;
3233 }
631bc487
GN
3234 /* async page fault always cause vmexit */
3235 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
adfe20fb 3236 svm->vcpu.arch.exception.nested_apf != 0)
631bc487 3237 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3238 break;
3239 }
228070b1
JR
3240 case SVM_EXIT_ERR: {
3241 vmexit = NESTED_EXIT_DONE;
3242 break;
3243 }
cf74a78b
AG
3244 default: {
3245 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
aad42c64 3246 if (svm->nested.intercept & exit_bits)
410e4d57 3247 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3248 }
3249 }
3250
b8e88bc8
JR
3251 return vmexit;
3252}
3253
3254static int nested_svm_exit_handled(struct vcpu_svm *svm)
3255{
3256 int vmexit;
3257
3258 vmexit = nested_svm_intercept(svm);
3259
3260 if (vmexit == NESTED_EXIT_DONE)
9c4e40b9 3261 nested_svm_vmexit(svm);
9c4e40b9
JR
3262
3263 return vmexit;
cf74a78b
AG
3264}
3265
0460a979
JR
3266static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
3267{
3268 struct vmcb_control_area *dst = &dst_vmcb->control;
3269 struct vmcb_control_area *from = &from_vmcb->control;
3270
4ee546b4 3271 dst->intercept_cr = from->intercept_cr;
3aed041a 3272 dst->intercept_dr = from->intercept_dr;
0460a979
JR
3273 dst->intercept_exceptions = from->intercept_exceptions;
3274 dst->intercept = from->intercept;
3275 dst->iopm_base_pa = from->iopm_base_pa;
3276 dst->msrpm_base_pa = from->msrpm_base_pa;
3277 dst->tsc_offset = from->tsc_offset;
3278 dst->asid = from->asid;
3279 dst->tlb_ctl = from->tlb_ctl;
3280 dst->int_ctl = from->int_ctl;
3281 dst->int_vector = from->int_vector;
3282 dst->int_state = from->int_state;
3283 dst->exit_code = from->exit_code;
3284 dst->exit_code_hi = from->exit_code_hi;
3285 dst->exit_info_1 = from->exit_info_1;
3286 dst->exit_info_2 = from->exit_info_2;
3287 dst->exit_int_info = from->exit_int_info;
3288 dst->exit_int_info_err = from->exit_int_info_err;
3289 dst->nested_ctl = from->nested_ctl;
3290 dst->event_inj = from->event_inj;
3291 dst->event_inj_err = from->event_inj_err;
3292 dst->nested_cr3 = from->nested_cr3;
0dc92119 3293 dst->virt_ext = from->virt_ext;
e081354d
TW
3294 dst->pause_filter_count = from->pause_filter_count;
3295 dst->pause_filter_thresh = from->pause_filter_thresh;
0460a979
JR
3296}
3297
34f80cfa 3298static int nested_svm_vmexit(struct vcpu_svm *svm)
cf74a78b 3299{
8c5fbf1a 3300 int rc;
34f80cfa 3301 struct vmcb *nested_vmcb;
e6aa9abd 3302 struct vmcb *hsave = svm->nested.hsave;
33740e40 3303 struct vmcb *vmcb = svm->vmcb;
8c5fbf1a 3304 struct kvm_host_map map;
cf74a78b 3305
17897f36
JR
3306 trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
3307 vmcb->control.exit_info_1,
3308 vmcb->control.exit_info_2,
3309 vmcb->control.exit_int_info,
e097e5ff
SH
3310 vmcb->control.exit_int_info_err,
3311 KVM_ISA_SVM);
17897f36 3312
8f38302c 3313 rc = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->nested.vmcb), &map);
8c5fbf1a
KA
3314 if (rc) {
3315 if (rc == -EINVAL)
3316 kvm_inject_gp(&svm->vcpu, 0);
34f80cfa 3317 return 1;
8c5fbf1a
KA
3318 }
3319
3320 nested_vmcb = map.hva;
34f80cfa 3321
2030753d
JR
3322 /* Exit Guest-Mode */
3323 leave_guest_mode(&svm->vcpu);
06fc7772
JR
3324 svm->nested.vmcb = 0;
3325
cf74a78b 3326 /* Give the current vmcb to the guest */
33740e40
JR
3327 disable_gif(svm);
3328
3329 nested_vmcb->save.es = vmcb->save.es;
3330 nested_vmcb->save.cs = vmcb->save.cs;
3331 nested_vmcb->save.ss = vmcb->save.ss;
3332 nested_vmcb->save.ds = vmcb->save.ds;
3333 nested_vmcb->save.gdtr = vmcb->save.gdtr;
3334 nested_vmcb->save.idtr = vmcb->save.idtr;
3f6a9d16 3335 nested_vmcb->save.efer = svm->vcpu.arch.efer;
cdbbdc12 3336 nested_vmcb->save.cr0 = kvm_read_cr0(&svm->vcpu);
9f8fe504 3337 nested_vmcb->save.cr3 = kvm_read_cr3(&svm->vcpu);
33740e40 3338 nested_vmcb->save.cr2 = vmcb->save.cr2;
cdbbdc12 3339 nested_vmcb->save.cr4 = svm->vcpu.arch.cr4;
f6e78475 3340 nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
33740e40
JR
3341 nested_vmcb->save.rip = vmcb->save.rip;
3342 nested_vmcb->save.rsp = vmcb->save.rsp;
3343 nested_vmcb->save.rax = vmcb->save.rax;
3344 nested_vmcb->save.dr7 = vmcb->save.dr7;
3345 nested_vmcb->save.dr6 = vmcb->save.dr6;
3346 nested_vmcb->save.cpl = vmcb->save.cpl;
3347
3348 nested_vmcb->control.int_ctl = vmcb->control.int_ctl;
3349 nested_vmcb->control.int_vector = vmcb->control.int_vector;
3350 nested_vmcb->control.int_state = vmcb->control.int_state;
3351 nested_vmcb->control.exit_code = vmcb->control.exit_code;
3352 nested_vmcb->control.exit_code_hi = vmcb->control.exit_code_hi;
3353 nested_vmcb->control.exit_info_1 = vmcb->control.exit_info_1;
3354 nested_vmcb->control.exit_info_2 = vmcb->control.exit_info_2;
3355 nested_vmcb->control.exit_int_info = vmcb->control.exit_int_info;
3356 nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
6092d3d3
JR
3357
3358 if (svm->nrips_enabled)
3359 nested_vmcb->control.next_rip = vmcb->control.next_rip;
8d23c466
AG
3360
3361 /*
3362 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
3363 * to make sure that we do not lose injected events. So check event_inj
3364 * here and copy it to exit_int_info if it is valid.
3365 * Exit_int_info and event_inj can't be both valid because the case
3366 * below only happens on a VMRUN instruction intercept which has
3367 * no valid exit_int_info set.
3368 */
3369 if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
3370 struct vmcb_control_area *nc = &nested_vmcb->control;
3371
3372 nc->exit_int_info = vmcb->control.event_inj;
3373 nc->exit_int_info_err = vmcb->control.event_inj_err;
3374 }
3375
33740e40
JR
3376 nested_vmcb->control.tlb_ctl = 0;
3377 nested_vmcb->control.event_inj = 0;
3378 nested_vmcb->control.event_inj_err = 0;
cf74a78b 3379
e081354d
TW
3380 nested_vmcb->control.pause_filter_count =
3381 svm->vmcb->control.pause_filter_count;
3382 nested_vmcb->control.pause_filter_thresh =
3383 svm->vmcb->control.pause_filter_thresh;
3384
cf74a78b
AG
3385 /* We always set V_INTR_MASKING and remember the old value in hflags */
3386 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3387 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
3388
cf74a78b 3389 /* Restore the original control entries */
0460a979 3390 copy_vmcb_control_area(vmcb, hsave);
cf74a78b 3391
e79f245d 3392 svm->vcpu.arch.tsc_offset = svm->vmcb->control.tsc_offset;
219b65dc
AG
3393 kvm_clear_exception_queue(&svm->vcpu);
3394 kvm_clear_interrupt_queue(&svm->vcpu);
cf74a78b 3395
4b16184c
JR
3396 svm->nested.nested_cr3 = 0;
3397
cf74a78b
AG
3398 /* Restore selected save entries */
3399 svm->vmcb->save.es = hsave->save.es;
3400 svm->vmcb->save.cs = hsave->save.cs;
3401 svm->vmcb->save.ss = hsave->save.ss;
3402 svm->vmcb->save.ds = hsave->save.ds;
3403 svm->vmcb->save.gdtr = hsave->save.gdtr;
3404 svm->vmcb->save.idtr = hsave->save.idtr;
f6e78475 3405 kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
cf74a78b
AG
3406 svm_set_efer(&svm->vcpu, hsave->save.efer);
3407 svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
3408 svm_set_cr4(&svm->vcpu, hsave->save.cr4);
3409 if (npt_enabled) {
3410 svm->vmcb->save.cr3 = hsave->save.cr3;
3411 svm->vcpu.arch.cr3 = hsave->save.cr3;
3412 } else {
2390218b 3413 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
cf74a78b 3414 }
de3cd117 3415 kvm_rax_write(&svm->vcpu, hsave->save.rax);
e9c16c78
PB
3416 kvm_rsp_write(&svm->vcpu, hsave->save.rsp);
3417 kvm_rip_write(&svm->vcpu, hsave->save.rip);
cf74a78b
AG
3418 svm->vmcb->save.dr7 = 0;
3419 svm->vmcb->save.cpl = 0;
3420 svm->vmcb->control.exit_int_info = 0;
3421
8d28fec4
RJ
3422 mark_all_dirty(svm->vmcb);
3423
8c5fbf1a 3424 kvm_vcpu_unmap(&svm->vcpu, &map, true);
cf74a78b 3425
4b16184c 3426 nested_svm_uninit_mmu_context(&svm->vcpu);
cf74a78b
AG
3427 kvm_mmu_reset_context(&svm->vcpu);
3428 kvm_mmu_load(&svm->vcpu);
3429
619ad846
VK
3430 /*
3431 * Drop what we picked up for L2 via svm_complete_interrupts() so it
3432 * doesn't end up in L1.
3433 */
3434 svm->vcpu.arch.nmi_injected = false;
3435 kvm_clear_exception_queue(&svm->vcpu);
3436 kvm_clear_interrupt_queue(&svm->vcpu);
3437
cf74a78b
AG
3438 return 0;
3439}
3d6368ef 3440
9738b2c9 3441static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3d6368ef 3442{
323c3d80
JR
3443 /*
3444 * This function merges the msr permission bitmaps of kvm and the
c5ec2e56 3445 * nested vmcb. It is optimized in that it only merges the parts where
323c3d80
JR
3446 * the kvm msr permission bitmap may contain zero bits
3447 */
3d6368ef 3448 int i;
9738b2c9 3449
323c3d80
JR
3450 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3451 return true;
9738b2c9 3452
323c3d80
JR
3453 for (i = 0; i < MSRPM_OFFSETS; i++) {
3454 u32 value, p;
3455 u64 offset;
9738b2c9 3456
323c3d80
JR
3457 if (msrpm_offsets[i] == 0xffffffff)
3458 break;
3d6368ef 3459
0d6b3537
JR
3460 p = msrpm_offsets[i];
3461 offset = svm->nested.vmcb_msrpm + (p * 4);
323c3d80 3462
54bf36aa 3463 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
323c3d80
JR
3464 return false;
3465
3466 svm->nested.msrpm[p] = svm->msrpm[p] | value;
3467 }
3d6368ef 3468
d0ec49d4 3469 svm->vmcb->control.msrpm_base_pa = __sme_set(__pa(svm->nested.msrpm));
9738b2c9
JR
3470
3471 return true;
3d6368ef
AG
3472}
3473
52c65a30
JR
3474static bool nested_vmcb_checks(struct vmcb *vmcb)
3475{
3476 if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
3477 return false;
3478
dbe77584
JR
3479 if (vmcb->control.asid == 0)
3480 return false;
3481
cea3a19b
TL
3482 if ((vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) &&
3483 !npt_enabled)
4b16184c
JR
3484 return false;
3485
52c65a30
JR
3486 return true;
3487}
3488
c2634065 3489static void enter_svm_guest_mode(struct vcpu_svm *svm, u64 vmcb_gpa,
8c5fbf1a 3490 struct vmcb *nested_vmcb, struct kvm_host_map *map)
3d6368ef 3491{
f6e78475 3492 if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
3d6368ef
AG
3493 svm->vcpu.arch.hflags |= HF_HIF_MASK;
3494 else
3495 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
3496
cea3a19b 3497 if (nested_vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) {
4b16184c
JR
3498 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
3499 nested_svm_init_mmu_context(&svm->vcpu);
3500 }
3501
3d6368ef
AG
3502 /* Load the nested guest state */
3503 svm->vmcb->save.es = nested_vmcb->save.es;
3504 svm->vmcb->save.cs = nested_vmcb->save.cs;
3505 svm->vmcb->save.ss = nested_vmcb->save.ss;
3506 svm->vmcb->save.ds = nested_vmcb->save.ds;
3507 svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
3508 svm->vmcb->save.idtr = nested_vmcb->save.idtr;
f6e78475 3509 kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
3d6368ef
AG
3510 svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
3511 svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
3512 svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
3513 if (npt_enabled) {
3514 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
3515 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
0e5cbe36 3516 } else
2390218b 3517 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
0e5cbe36
JR
3518
3519 /* Guest paging mode is active - reset mmu */
3520 kvm_mmu_reset_context(&svm->vcpu);
3521
defbba56 3522 svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
de3cd117 3523 kvm_rax_write(&svm->vcpu, nested_vmcb->save.rax);
e9c16c78
PB
3524 kvm_rsp_write(&svm->vcpu, nested_vmcb->save.rsp);
3525 kvm_rip_write(&svm->vcpu, nested_vmcb->save.rip);
e0231715 3526
3d6368ef
AG
3527 /* In case we don't even reach vcpu_run, the fields are not updated */
3528 svm->vmcb->save.rax = nested_vmcb->save.rax;
3529 svm->vmcb->save.rsp = nested_vmcb->save.rsp;
3530 svm->vmcb->save.rip = nested_vmcb->save.rip;
3531 svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
3532 svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
3533 svm->vmcb->save.cpl = nested_vmcb->save.cpl;
3534
f7138538 3535 svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
ce2ac085 3536 svm->nested.vmcb_iopm = nested_vmcb->control.iopm_base_pa & ~0x0fffULL;
3d6368ef 3537
aad42c64 3538 /* cache intercepts */
4ee546b4 3539 svm->nested.intercept_cr = nested_vmcb->control.intercept_cr;
3aed041a 3540 svm->nested.intercept_dr = nested_vmcb->control.intercept_dr;
aad42c64
JR
3541 svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
3542 svm->nested.intercept = nested_vmcb->control.intercept;
3543
c2ba05cc 3544 svm_flush_tlb(&svm->vcpu, true);
3d6368ef 3545 svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3d6368ef
AG
3546 if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
3547 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
3548 else
3549 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
3550
88ab24ad
JR
3551 if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
3552 /* We only want the cr8 intercept bits of the guest */
4ee546b4
RJ
3553 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
3554 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
88ab24ad
JR
3555 }
3556
0d945bd9 3557 /* We don't want to see VMMCALLs from a nested guest */
8a05a1b8 3558 clr_intercept(svm, INTERCEPT_VMMCALL);
0d945bd9 3559
e79f245d
KA
3560 svm->vcpu.arch.tsc_offset += nested_vmcb->control.tsc_offset;
3561 svm->vmcb->control.tsc_offset = svm->vcpu.arch.tsc_offset;
3562
0dc92119 3563 svm->vmcb->control.virt_ext = nested_vmcb->control.virt_ext;
3d6368ef
AG
3564 svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
3565 svm->vmcb->control.int_state = nested_vmcb->control.int_state;
3d6368ef
AG
3566 svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
3567 svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
3568
e081354d
TW
3569 svm->vmcb->control.pause_filter_count =
3570 nested_vmcb->control.pause_filter_count;
3571 svm->vmcb->control.pause_filter_thresh =
3572 nested_vmcb->control.pause_filter_thresh;
3573
8c5fbf1a 3574 kvm_vcpu_unmap(&svm->vcpu, map, true);
9738b2c9 3575
2030753d
JR
3576 /* Enter Guest-Mode */
3577 enter_guest_mode(&svm->vcpu);
3578
384c6368
JR
3579 /*
3580 * Merge guest and host intercepts - must be called with vcpu in
3581 * guest-mode to take affect here
3582 */
3583 recalc_intercepts(svm);
3584
06fc7772 3585 svm->nested.vmcb = vmcb_gpa;
9738b2c9 3586
2af9194d 3587 enable_gif(svm);
3d6368ef 3588
8d28fec4 3589 mark_all_dirty(svm->vmcb);
c2634065
LP
3590}
3591
3592static bool nested_svm_vmrun(struct vcpu_svm *svm)
3593{
8c5fbf1a 3594 int rc;
c2634065
LP
3595 struct vmcb *nested_vmcb;
3596 struct vmcb *hsave = svm->nested.hsave;
3597 struct vmcb *vmcb = svm->vmcb;
8c5fbf1a 3598 struct kvm_host_map map;
c2634065
LP
3599 u64 vmcb_gpa;
3600
3601 vmcb_gpa = svm->vmcb->save.rax;
3602
8f38302c 3603 rc = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb_gpa), &map);
8c5fbf1a
KA
3604 if (rc) {
3605 if (rc == -EINVAL)
3606 kvm_inject_gp(&svm->vcpu, 0);
c2634065 3607 return false;
8c5fbf1a
KA
3608 }
3609
3610 nested_vmcb = map.hva;
c2634065
LP
3611
3612 if (!nested_vmcb_checks(nested_vmcb)) {
3613 nested_vmcb->control.exit_code = SVM_EXIT_ERR;
3614 nested_vmcb->control.exit_code_hi = 0;
3615 nested_vmcb->control.exit_info_1 = 0;
3616 nested_vmcb->control.exit_info_2 = 0;
3617
8c5fbf1a 3618 kvm_vcpu_unmap(&svm->vcpu, &map, true);
c2634065
LP
3619
3620 return false;
3621 }
3622
3623 trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
3624 nested_vmcb->save.rip,
3625 nested_vmcb->control.int_ctl,
3626 nested_vmcb->control.event_inj,
3627 nested_vmcb->control.nested_ctl);
3628
3629 trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
3630 nested_vmcb->control.intercept_cr >> 16,
3631 nested_vmcb->control.intercept_exceptions,
3632 nested_vmcb->control.intercept);
3633
3634 /* Clear internal status */
3635 kvm_clear_exception_queue(&svm->vcpu);
3636 kvm_clear_interrupt_queue(&svm->vcpu);
3637
3638 /*
3639 * Save the old vmcb, so we don't need to pick what we save, but can
3640 * restore everything when a VMEXIT occurs
3641 */
3642 hsave->save.es = vmcb->save.es;
3643 hsave->save.cs = vmcb->save.cs;
3644 hsave->save.ss = vmcb->save.ss;
3645 hsave->save.ds = vmcb->save.ds;
3646 hsave->save.gdtr = vmcb->save.gdtr;
3647 hsave->save.idtr = vmcb->save.idtr;
3648 hsave->save.efer = svm->vcpu.arch.efer;
3649 hsave->save.cr0 = kvm_read_cr0(&svm->vcpu);
3650 hsave->save.cr4 = svm->vcpu.arch.cr4;
3651 hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
3652 hsave->save.rip = kvm_rip_read(&svm->vcpu);
3653 hsave->save.rsp = vmcb->save.rsp;
3654 hsave->save.rax = vmcb->save.rax;
3655 if (npt_enabled)
3656 hsave->save.cr3 = vmcb->save.cr3;
3657 else
3658 hsave->save.cr3 = kvm_read_cr3(&svm->vcpu);
3659
3660 copy_vmcb_control_area(hsave, vmcb);
3661
8c5fbf1a 3662 enter_svm_guest_mode(svm, vmcb_gpa, nested_vmcb, &map);
8d28fec4 3663
9738b2c9 3664 return true;
3d6368ef
AG
3665}
3666
9966bf68 3667static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
5542675b
AG
3668{
3669 to_vmcb->save.fs = from_vmcb->save.fs;
3670 to_vmcb->save.gs = from_vmcb->save.gs;
3671 to_vmcb->save.tr = from_vmcb->save.tr;
3672 to_vmcb->save.ldtr = from_vmcb->save.ldtr;
3673 to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
3674 to_vmcb->save.star = from_vmcb->save.star;
3675 to_vmcb->save.lstar = from_vmcb->save.lstar;
3676 to_vmcb->save.cstar = from_vmcb->save.cstar;
3677 to_vmcb->save.sfmask = from_vmcb->save.sfmask;
3678 to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
3679 to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
3680 to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
5542675b
AG
3681}
3682
851ba692 3683static int vmload_interception(struct vcpu_svm *svm)
5542675b 3684{
9966bf68 3685 struct vmcb *nested_vmcb;
8c5fbf1a 3686 struct kvm_host_map map;
b742c1e6 3687 int ret;
9966bf68 3688
5542675b
AG
3689 if (nested_svm_check_permissions(svm))
3690 return 1;
3691
8c5fbf1a
KA
3692 ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3693 if (ret) {
3694 if (ret == -EINVAL)
3695 kvm_inject_gp(&svm->vcpu, 0);
9966bf68 3696 return 1;
8c5fbf1a
KA
3697 }
3698
3699 nested_vmcb = map.hva;
9966bf68 3700
e3e9ed3d 3701 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3702 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3703
9966bf68 3704 nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
8c5fbf1a 3705 kvm_vcpu_unmap(&svm->vcpu, &map, true);
5542675b 3706
b742c1e6 3707 return ret;
5542675b
AG
3708}
3709
851ba692 3710static int vmsave_interception(struct vcpu_svm *svm)
5542675b 3711{
9966bf68 3712 struct vmcb *nested_vmcb;
8c5fbf1a 3713 struct kvm_host_map map;
b742c1e6 3714 int ret;
9966bf68 3715
5542675b
AG
3716 if (nested_svm_check_permissions(svm))
3717 return 1;
3718
8c5fbf1a
KA
3719 ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3720 if (ret) {
3721 if (ret == -EINVAL)
3722 kvm_inject_gp(&svm->vcpu, 0);
9966bf68 3723 return 1;
8c5fbf1a
KA
3724 }
3725
3726 nested_vmcb = map.hva;
9966bf68 3727
e3e9ed3d 3728 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3729 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3730
9966bf68 3731 nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
8c5fbf1a 3732 kvm_vcpu_unmap(&svm->vcpu, &map, true);
5542675b 3733
b742c1e6 3734 return ret;
5542675b
AG
3735}
3736
851ba692 3737static int vmrun_interception(struct vcpu_svm *svm)
3d6368ef 3738{
3d6368ef
AG
3739 if (nested_svm_check_permissions(svm))
3740 return 1;
3741
b75f4eb3
RJ
3742 /* Save rip after vmrun instruction */
3743 kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
3d6368ef 3744
9738b2c9 3745 if (!nested_svm_vmrun(svm))
3d6368ef
AG
3746 return 1;
3747
9738b2c9 3748 if (!nested_svm_vmrun_msrpm(svm))
1f8da478
JR
3749 goto failed;
3750
3751 return 1;
3752
3753failed:
3754
3755 svm->vmcb->control.exit_code = SVM_EXIT_ERR;
3756 svm->vmcb->control.exit_code_hi = 0;
3757 svm->vmcb->control.exit_info_1 = 0;
3758 svm->vmcb->control.exit_info_2 = 0;
3759
3760 nested_svm_vmexit(svm);
3d6368ef
AG
3761
3762 return 1;
3763}
3764
851ba692 3765static int stgi_interception(struct vcpu_svm *svm)
1371d904 3766{
b742c1e6
LP
3767 int ret;
3768
1371d904
AG
3769 if (nested_svm_check_permissions(svm))
3770 return 1;
3771
640bd6e5
JN
3772 /*
3773 * If VGIF is enabled, the STGI intercept is only added to
cc3d967f 3774 * detect the opening of the SMI/NMI window; remove it now.
640bd6e5
JN
3775 */
3776 if (vgif_enabled(svm))
3777 clr_intercept(svm, INTERCEPT_STGI);
3778
1371d904 3779 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3780 ret = kvm_skip_emulated_instruction(&svm->vcpu);
3842d135 3781 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
1371d904 3782
2af9194d 3783 enable_gif(svm);
1371d904 3784
b742c1e6 3785 return ret;
1371d904
AG
3786}
3787
851ba692 3788static int clgi_interception(struct vcpu_svm *svm)
1371d904 3789{
b742c1e6
LP
3790 int ret;
3791
1371d904
AG
3792 if (nested_svm_check_permissions(svm))
3793 return 1;
3794
3795 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3796 ret = kvm_skip_emulated_instruction(&svm->vcpu);
1371d904 3797
2af9194d 3798 disable_gif(svm);
1371d904
AG
3799
3800 /* After a CLGI no interrupts should come */
340d3bc3
SS
3801 if (!kvm_vcpu_apicv_active(&svm->vcpu)) {
3802 svm_clear_vintr(svm);
3803 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3804 mark_dirty(svm->vmcb, VMCB_INTR);
3805 }
decdbf6a 3806
b742c1e6 3807 return ret;
1371d904
AG
3808}
3809
851ba692 3810static int invlpga_interception(struct vcpu_svm *svm)
ff092385
AG
3811{
3812 struct kvm_vcpu *vcpu = &svm->vcpu;
ff092385 3813
de3cd117
SC
3814 trace_kvm_invlpga(svm->vmcb->save.rip, kvm_rcx_read(&svm->vcpu),
3815 kvm_rax_read(&svm->vcpu));
ec1ff790 3816
ff092385 3817 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
de3cd117 3818 kvm_mmu_invlpg(vcpu, kvm_rax_read(&svm->vcpu));
ff092385
AG
3819
3820 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3821 return kvm_skip_emulated_instruction(&svm->vcpu);
ff092385
AG
3822}
3823
532a46b9
JR
3824static int skinit_interception(struct vcpu_svm *svm)
3825{
de3cd117 3826 trace_kvm_skinit(svm->vmcb->save.rip, kvm_rax_read(&svm->vcpu));
532a46b9
JR
3827
3828 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3829 return 1;
3830}
3831
dab429a7
DK
3832static int wbinvd_interception(struct vcpu_svm *svm)
3833{
6affcbed 3834 return kvm_emulate_wbinvd(&svm->vcpu);
dab429a7
DK
3835}
3836
81dd35d4
JR
3837static int xsetbv_interception(struct vcpu_svm *svm)
3838{
3839 u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
de3cd117 3840 u32 index = kvm_rcx_read(&svm->vcpu);
81dd35d4
JR
3841
3842 if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
3843 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3844 return kvm_skip_emulated_instruction(&svm->vcpu);
81dd35d4
JR
3845 }
3846
3847 return 1;
3848}
3849
851ba692 3850static int task_switch_interception(struct vcpu_svm *svm)
6aa8b732 3851{
37817f29 3852 u16 tss_selector;
64a7ec06
GN
3853 int reason;
3854 int int_type = svm->vmcb->control.exit_int_info &
3855 SVM_EXITINTINFO_TYPE_MASK;
8317c298 3856 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
fe8e7f83
GN
3857 uint32_t type =
3858 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
3859 uint32_t idt_v =
3860 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
e269fb21
JK
3861 bool has_error_code = false;
3862 u32 error_code = 0;
37817f29
IE
3863
3864 tss_selector = (u16)svm->vmcb->control.exit_info_1;
64a7ec06 3865
37817f29
IE
3866 if (svm->vmcb->control.exit_info_2 &
3867 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
64a7ec06
GN
3868 reason = TASK_SWITCH_IRET;
3869 else if (svm->vmcb->control.exit_info_2 &
3870 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
3871 reason = TASK_SWITCH_JMP;
fe8e7f83 3872 else if (idt_v)
64a7ec06
GN
3873 reason = TASK_SWITCH_GATE;
3874 else
3875 reason = TASK_SWITCH_CALL;
3876
fe8e7f83
GN
3877 if (reason == TASK_SWITCH_GATE) {
3878 switch (type) {
3879 case SVM_EXITINTINFO_TYPE_NMI:
3880 svm->vcpu.arch.nmi_injected = false;
3881 break;
3882 case SVM_EXITINTINFO_TYPE_EXEPT:
e269fb21
JK
3883 if (svm->vmcb->control.exit_info_2 &
3884 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
3885 has_error_code = true;
3886 error_code =
3887 (u32)svm->vmcb->control.exit_info_2;
3888 }
fe8e7f83
GN
3889 kvm_clear_exception_queue(&svm->vcpu);
3890 break;
3891 case SVM_EXITINTINFO_TYPE_INTR:
3892 kvm_clear_interrupt_queue(&svm->vcpu);
3893 break;
3894 default:
3895 break;
3896 }
3897 }
64a7ec06 3898
8317c298
GN
3899 if (reason != TASK_SWITCH_GATE ||
3900 int_type == SVM_EXITINTINFO_TYPE_SOFT ||
3901 (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
f629cf84
GN
3902 (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
3903 skip_emulated_instruction(&svm->vcpu);
64a7ec06 3904
7f3d35fd
KW
3905 if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
3906 int_vec = -1;
3907
3908 if (kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
acb54517
GN
3909 has_error_code, error_code) == EMULATE_FAIL) {
3910 svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3911 svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
3912 svm->vcpu.run->internal.ndata = 0;
3913 return 0;
3914 }
3915 return 1;
6aa8b732
AK
3916}
3917
851ba692 3918static int cpuid_interception(struct vcpu_svm *svm)
6aa8b732 3919{
5fdbf976 3920 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
6a908b62 3921 return kvm_emulate_cpuid(&svm->vcpu);
6aa8b732
AK
3922}
3923
851ba692 3924static int iret_interception(struct vcpu_svm *svm)
95ba8273
GN
3925{
3926 ++svm->vcpu.stat.nmi_window_exits;
8a05a1b8 3927 clr_intercept(svm, INTERCEPT_IRET);
44c11430 3928 svm->vcpu.arch.hflags |= HF_IRET_MASK;
bd3d1ec3 3929 svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
f303b4ce 3930 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
95ba8273
GN
3931 return 1;
3932}
3933
851ba692 3934static int invlpg_interception(struct vcpu_svm *svm)
a7052897 3935{
df4f3108 3936 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
0ce97a2b 3937 return kvm_emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
df4f3108
AP
3938
3939 kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
b742c1e6 3940 return kvm_skip_emulated_instruction(&svm->vcpu);
a7052897
MT
3941}
3942
851ba692 3943static int emulate_on_interception(struct vcpu_svm *svm)
6aa8b732 3944{
0ce97a2b 3945 return kvm_emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
6aa8b732
AK
3946}
3947
7607b717
BS
3948static int rsm_interception(struct vcpu_svm *svm)
3949{
35be0ade
SC
3950 return kvm_emulate_instruction_from_buffer(&svm->vcpu,
3951 rsm_ins_bytes, 2) == EMULATE_DONE;
7607b717
BS
3952}
3953
332b56e4
AK
3954static int rdpmc_interception(struct vcpu_svm *svm)
3955{
3956 int err;
3957
d647eb63 3958 if (!nrips)
332b56e4
AK
3959 return emulate_on_interception(svm);
3960
3961 err = kvm_rdpmc(&svm->vcpu);
6affcbed 3962 return kvm_complete_insn_gp(&svm->vcpu, err);
332b56e4
AK
3963}
3964
52eb5a6d
XL
3965static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
3966 unsigned long val)
628afd2a
JR
3967{
3968 unsigned long cr0 = svm->vcpu.arch.cr0;
3969 bool ret = false;
3970 u64 intercept;
3971
3972 intercept = svm->nested.intercept;
3973
3974 if (!is_guest_mode(&svm->vcpu) ||
3975 (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
3976 return false;
3977
3978 cr0 &= ~SVM_CR0_SELECTIVE_MASK;
3979 val &= ~SVM_CR0_SELECTIVE_MASK;
3980
3981 if (cr0 ^ val) {
3982 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3983 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
3984 }
3985
3986 return ret;
3987}
3988
7ff76d58
AP
3989#define CR_VALID (1ULL << 63)
3990
3991static int cr_interception(struct vcpu_svm *svm)
3992{
3993 int reg, cr;
3994 unsigned long val;
3995 int err;
3996
3997 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3998 return emulate_on_interception(svm);
3999
4000 if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
4001 return emulate_on_interception(svm);
4002
4003 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
5e57518d
DK
4004 if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
4005 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
4006 else
4007 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
7ff76d58
AP
4008
4009 err = 0;
4010 if (cr >= 16) { /* mov to cr */
4011 cr -= 16;
4012 val = kvm_register_read(&svm->vcpu, reg);
4013 switch (cr) {
4014 case 0:
628afd2a
JR
4015 if (!check_selective_cr0_intercepted(svm, val))
4016 err = kvm_set_cr0(&svm->vcpu, val);
977b2d03
JR
4017 else
4018 return 1;
4019
7ff76d58
AP
4020 break;
4021 case 3:
4022 err = kvm_set_cr3(&svm->vcpu, val);
4023 break;
4024 case 4:
4025 err = kvm_set_cr4(&svm->vcpu, val);
4026 break;
4027 case 8:
4028 err = kvm_set_cr8(&svm->vcpu, val);
4029 break;
4030 default:
4031 WARN(1, "unhandled write to CR%d", cr);
4032 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4033 return 1;
4034 }
4035 } else { /* mov from cr */
4036 switch (cr) {
4037 case 0:
4038 val = kvm_read_cr0(&svm->vcpu);
4039 break;
4040 case 2:
4041 val = svm->vcpu.arch.cr2;
4042 break;
4043 case 3:
9f8fe504 4044 val = kvm_read_cr3(&svm->vcpu);
7ff76d58
AP
4045 break;
4046 case 4:
4047 val = kvm_read_cr4(&svm->vcpu);
4048 break;
4049 case 8:
4050 val = kvm_get_cr8(&svm->vcpu);
4051 break;
4052 default:
4053 WARN(1, "unhandled read from CR%d", cr);
4054 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4055 return 1;
4056 }
4057 kvm_register_write(&svm->vcpu, reg, val);
4058 }
6affcbed 4059 return kvm_complete_insn_gp(&svm->vcpu, err);
7ff76d58
AP
4060}
4061
cae3797a
AP
4062static int dr_interception(struct vcpu_svm *svm)
4063{
4064 int reg, dr;
4065 unsigned long val;
cae3797a 4066
facb0139
PB
4067 if (svm->vcpu.guest_debug == 0) {
4068 /*
4069 * No more DR vmexits; force a reload of the debug registers
4070 * and reenter on this instruction. The next vmexit will
4071 * retrieve the full state of the debug registers.
4072 */
4073 clr_dr_intercepts(svm);
4074 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4075 return 1;
4076 }
4077
cae3797a
AP
4078 if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
4079 return emulate_on_interception(svm);
4080
4081 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
4082 dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
4083
4084 if (dr >= 16) { /* mov to DRn */
16f8a6f9
NA
4085 if (!kvm_require_dr(&svm->vcpu, dr - 16))
4086 return 1;
cae3797a
AP
4087 val = kvm_register_read(&svm->vcpu, reg);
4088 kvm_set_dr(&svm->vcpu, dr - 16, val);
4089 } else {
16f8a6f9
NA
4090 if (!kvm_require_dr(&svm->vcpu, dr))
4091 return 1;
4092 kvm_get_dr(&svm->vcpu, dr, &val);
4093 kvm_register_write(&svm->vcpu, reg, val);
cae3797a
AP
4094 }
4095
b742c1e6 4096 return kvm_skip_emulated_instruction(&svm->vcpu);
cae3797a
AP
4097}
4098
851ba692 4099static int cr8_write_interception(struct vcpu_svm *svm)
1d075434 4100{
851ba692 4101 struct kvm_run *kvm_run = svm->vcpu.run;
eea1cff9 4102 int r;
851ba692 4103
0a5fff19
GN
4104 u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
4105 /* instruction emulation calls kvm_set_cr8() */
7ff76d58 4106 r = cr_interception(svm);
35754c98 4107 if (lapic_in_kernel(&svm->vcpu))
7ff76d58 4108 return r;
0a5fff19 4109 if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
7ff76d58 4110 return r;
1d075434
JR
4111 kvm_run->exit_reason = KVM_EXIT_SET_TPR;
4112 return 0;
4113}
4114
801e459a
TL
4115static int svm_get_msr_feature(struct kvm_msr_entry *msr)
4116{
d1d93fa9
TL
4117 msr->data = 0;
4118
4119 switch (msr->index) {
4120 case MSR_F10H_DECFG:
4121 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
4122 msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
4123 break;
4124 default:
4125 return 1;
4126 }
4127
4128 return 0;
801e459a
TL
4129}
4130
609e36d3 4131static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 4132{
a2fa3e9f
GH
4133 struct vcpu_svm *svm = to_svm(vcpu);
4134
609e36d3 4135 switch (msr_info->index) {
8c06585d 4136 case MSR_STAR:
609e36d3 4137 msr_info->data = svm->vmcb->save.star;
6aa8b732 4138 break;
0e859cac 4139#ifdef CONFIG_X86_64
6aa8b732 4140 case MSR_LSTAR:
609e36d3 4141 msr_info->data = svm->vmcb->save.lstar;
6aa8b732
AK
4142 break;
4143 case MSR_CSTAR:
609e36d3 4144 msr_info->data = svm->vmcb->save.cstar;
6aa8b732
AK
4145 break;
4146 case MSR_KERNEL_GS_BASE:
609e36d3 4147 msr_info->data = svm->vmcb->save.kernel_gs_base;
6aa8b732
AK
4148 break;
4149 case MSR_SYSCALL_MASK:
609e36d3 4150 msr_info->data = svm->vmcb->save.sfmask;
6aa8b732
AK
4151 break;
4152#endif
4153 case MSR_IA32_SYSENTER_CS:
609e36d3 4154 msr_info->data = svm->vmcb->save.sysenter_cs;
6aa8b732
AK
4155 break;
4156 case MSR_IA32_SYSENTER_EIP:
609e36d3 4157 msr_info->data = svm->sysenter_eip;
6aa8b732
AK
4158 break;
4159 case MSR_IA32_SYSENTER_ESP:
609e36d3 4160 msr_info->data = svm->sysenter_esp;
6aa8b732 4161 break;
46896c73
PB
4162 case MSR_TSC_AUX:
4163 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4164 return 1;
4165 msr_info->data = svm->tsc_aux;
4166 break;
e0231715
JR
4167 /*
4168 * Nobody will change the following 5 values in the VMCB so we can
4169 * safely return them on rdmsr. They will always be 0 until LBRV is
4170 * implemented.
4171 */
a2938c80 4172 case MSR_IA32_DEBUGCTLMSR:
609e36d3 4173 msr_info->data = svm->vmcb->save.dbgctl;
a2938c80
JR
4174 break;
4175 case MSR_IA32_LASTBRANCHFROMIP:
609e36d3 4176 msr_info->data = svm->vmcb->save.br_from;
a2938c80
JR
4177 break;
4178 case MSR_IA32_LASTBRANCHTOIP:
609e36d3 4179 msr_info->data = svm->vmcb->save.br_to;
a2938c80
JR
4180 break;
4181 case MSR_IA32_LASTINTFROMIP:
609e36d3 4182 msr_info->data = svm->vmcb->save.last_excp_from;
a2938c80
JR
4183 break;
4184 case MSR_IA32_LASTINTTOIP:
609e36d3 4185 msr_info->data = svm->vmcb->save.last_excp_to;
a2938c80 4186 break;
b286d5d8 4187 case MSR_VM_HSAVE_PA:
609e36d3 4188 msr_info->data = svm->nested.hsave_msr;
b286d5d8 4189 break;
eb6f302e 4190 case MSR_VM_CR:
609e36d3 4191 msr_info->data = svm->nested.vm_cr_msr;
eb6f302e 4192 break;
b2ac58f9
KA
4193 case MSR_IA32_SPEC_CTRL:
4194 if (!msr_info->host_initiated &&
6ac2f49e
KRW
4195 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4196 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
b2ac58f9
KA
4197 return 1;
4198
4199 msr_info->data = svm->spec_ctrl;
4200 break;
bc226f07
TL
4201 case MSR_AMD64_VIRT_SPEC_CTRL:
4202 if (!msr_info->host_initiated &&
4203 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4204 return 1;
4205
4206 msr_info->data = svm->virt_spec_ctrl;
4207 break;
ae8b7875
BP
4208 case MSR_F15H_IC_CFG: {
4209
4210 int family, model;
4211
4212 family = guest_cpuid_family(vcpu);
4213 model = guest_cpuid_model(vcpu);
4214
4215 if (family < 0 || model < 0)
4216 return kvm_get_msr_common(vcpu, msr_info);
4217
4218 msr_info->data = 0;
4219
4220 if (family == 0x15 &&
4221 (model >= 0x2 && model < 0x20))
4222 msr_info->data = 0x1E;
4223 }
4224 break;
d1d93fa9
TL
4225 case MSR_F10H_DECFG:
4226 msr_info->data = svm->msr_decfg;
4227 break;
6aa8b732 4228 default:
609e36d3 4229 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
4230 }
4231 return 0;
4232}
4233
851ba692 4234static int rdmsr_interception(struct vcpu_svm *svm)
6aa8b732 4235{
de3cd117 4236 u32 ecx = kvm_rcx_read(&svm->vcpu);
609e36d3 4237 struct msr_data msr_info;
6aa8b732 4238
609e36d3
PB
4239 msr_info.index = ecx;
4240 msr_info.host_initiated = false;
4241 if (svm_get_msr(&svm->vcpu, &msr_info)) {
59200273 4242 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 4243 kvm_inject_gp(&svm->vcpu, 0);
b742c1e6 4244 return 1;
59200273 4245 } else {
609e36d3 4246 trace_kvm_msr_read(ecx, msr_info.data);
af9ca2d7 4247
de3cd117
SC
4248 kvm_rax_write(&svm->vcpu, msr_info.data & 0xffffffff);
4249 kvm_rdx_write(&svm->vcpu, msr_info.data >> 32);
5fdbf976 4250 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
b742c1e6 4251 return kvm_skip_emulated_instruction(&svm->vcpu);
6aa8b732 4252 }
6aa8b732
AK
4253}
4254
4a810181
JR
4255static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
4256{
4257 struct vcpu_svm *svm = to_svm(vcpu);
4258 int svm_dis, chg_mask;
4259
4260 if (data & ~SVM_VM_CR_VALID_MASK)
4261 return 1;
4262
4263 chg_mask = SVM_VM_CR_VALID_MASK;
4264
4265 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
4266 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
4267
4268 svm->nested.vm_cr_msr &= ~chg_mask;
4269 svm->nested.vm_cr_msr |= (data & chg_mask);
4270
4271 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
4272
4273 /* check for svm_disable while efer.svme is set */
4274 if (svm_dis && (vcpu->arch.efer & EFER_SVME))
4275 return 1;
4276
4277 return 0;
4278}
4279
8fe8ab46 4280static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
6aa8b732 4281{
a2fa3e9f
GH
4282 struct vcpu_svm *svm = to_svm(vcpu);
4283
8fe8ab46
WA
4284 u32 ecx = msr->index;
4285 u64 data = msr->data;
6aa8b732 4286 switch (ecx) {
15038e14
PB
4287 case MSR_IA32_CR_PAT:
4288 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
4289 return 1;
4290 vcpu->arch.pat = data;
4291 svm->vmcb->save.g_pat = data;
4292 mark_dirty(svm->vmcb, VMCB_NPT);
4293 break;
b2ac58f9
KA
4294 case MSR_IA32_SPEC_CTRL:
4295 if (!msr->host_initiated &&
6ac2f49e
KRW
4296 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4297 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
b2ac58f9
KA
4298 return 1;
4299
4300 /* The STIBP bit doesn't fault even if it's not advertised */
6ac2f49e 4301 if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD))
b2ac58f9
KA
4302 return 1;
4303
4304 svm->spec_ctrl = data;
4305
4306 if (!data)
4307 break;
4308
4309 /*
4310 * For non-nested:
4311 * When it's written (to non-zero) for the first time, pass
4312 * it through.
4313 *
4314 * For nested:
4315 * The handling of the MSR bitmap for L2 guests is done in
4316 * nested_svm_vmrun_msrpm.
4317 * We update the L1 MSR bit as well since it will end up
4318 * touching the MSR anyway now.
4319 */
4320 set_msr_interception(svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
4321 break;
15d45071
AR
4322 case MSR_IA32_PRED_CMD:
4323 if (!msr->host_initiated &&
e7c587da 4324 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
15d45071
AR
4325 return 1;
4326
4327 if (data & ~PRED_CMD_IBPB)
4328 return 1;
4329
4330 if (!data)
4331 break;
4332
4333 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
4334 if (is_guest_mode(vcpu))
4335 break;
4336 set_msr_interception(svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
4337 break;
bc226f07
TL
4338 case MSR_AMD64_VIRT_SPEC_CTRL:
4339 if (!msr->host_initiated &&
4340 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4341 return 1;
4342
4343 if (data & ~SPEC_CTRL_SSBD)
4344 return 1;
4345
4346 svm->virt_spec_ctrl = data;
4347 break;
8c06585d 4348 case MSR_STAR:
a2fa3e9f 4349 svm->vmcb->save.star = data;
6aa8b732 4350 break;
49b14f24 4351#ifdef CONFIG_X86_64
6aa8b732 4352 case MSR_LSTAR:
a2fa3e9f 4353 svm->vmcb->save.lstar = data;
6aa8b732
AK
4354 break;
4355 case MSR_CSTAR:
a2fa3e9f 4356 svm->vmcb->save.cstar = data;
6aa8b732
AK
4357 break;
4358 case MSR_KERNEL_GS_BASE:
a2fa3e9f 4359 svm->vmcb->save.kernel_gs_base = data;
6aa8b732
AK
4360 break;
4361 case MSR_SYSCALL_MASK:
a2fa3e9f 4362 svm->vmcb->save.sfmask = data;
6aa8b732
AK
4363 break;
4364#endif
4365 case MSR_IA32_SYSENTER_CS:
a2fa3e9f 4366 svm->vmcb->save.sysenter_cs = data;
6aa8b732
AK
4367 break;
4368 case MSR_IA32_SYSENTER_EIP:
017cb99e 4369 svm->sysenter_eip = data;
a2fa3e9f 4370 svm->vmcb->save.sysenter_eip = data;
6aa8b732
AK
4371 break;
4372 case MSR_IA32_SYSENTER_ESP:
017cb99e 4373 svm->sysenter_esp = data;
a2fa3e9f 4374 svm->vmcb->save.sysenter_esp = data;
6aa8b732 4375 break;
46896c73
PB
4376 case MSR_TSC_AUX:
4377 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4378 return 1;
4379
4380 /*
4381 * This is rare, so we update the MSR here instead of using
4382 * direct_access_msrs. Doing that would require a rdmsr in
4383 * svm_vcpu_put.
4384 */
4385 svm->tsc_aux = data;
4386 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
4387 break;
a2938c80 4388 case MSR_IA32_DEBUGCTLMSR:
2a6b20b8 4389 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
a737f256
CD
4390 vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
4391 __func__, data);
24e09cbf
JR
4392 break;
4393 }
4394 if (data & DEBUGCTL_RESERVED_BITS)
4395 return 1;
4396
4397 svm->vmcb->save.dbgctl = data;
b53ba3f9 4398 mark_dirty(svm->vmcb, VMCB_LBR);
24e09cbf
JR
4399 if (data & (1ULL<<0))
4400 svm_enable_lbrv(svm);
4401 else
4402 svm_disable_lbrv(svm);
a2938c80 4403 break;
b286d5d8 4404 case MSR_VM_HSAVE_PA:
e6aa9abd 4405 svm->nested.hsave_msr = data;
62b9abaa 4406 break;
3c5d0a44 4407 case MSR_VM_CR:
4a810181 4408 return svm_set_vm_cr(vcpu, data);
3c5d0a44 4409 case MSR_VM_IGNNE:
a737f256 4410 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
3c5d0a44 4411 break;
d1d93fa9
TL
4412 case MSR_F10H_DECFG: {
4413 struct kvm_msr_entry msr_entry;
4414
4415 msr_entry.index = msr->index;
4416 if (svm_get_msr_feature(&msr_entry))
4417 return 1;
4418
4419 /* Check the supported bits */
4420 if (data & ~msr_entry.data)
4421 return 1;
4422
4423 /* Don't allow the guest to change a bit, #GP */
4424 if (!msr->host_initiated && (data ^ msr_entry.data))
4425 return 1;
4426
4427 svm->msr_decfg = data;
4428 break;
4429 }
44a95dae
SS
4430 case MSR_IA32_APICBASE:
4431 if (kvm_vcpu_apicv_active(vcpu))
4432 avic_update_vapic_bar(to_svm(vcpu), data);
b2869f28 4433 /* Fall through */
6aa8b732 4434 default:
8fe8ab46 4435 return kvm_set_msr_common(vcpu, msr);
6aa8b732
AK
4436 }
4437 return 0;
4438}
4439
851ba692 4440static int wrmsr_interception(struct vcpu_svm *svm)
6aa8b732 4441{
8fe8ab46 4442 struct msr_data msr;
de3cd117 4443 u32 ecx = kvm_rcx_read(&svm->vcpu);
668f198f 4444 u64 data = kvm_read_edx_eax(&svm->vcpu);
af9ca2d7 4445
8fe8ab46
WA
4446 msr.data = data;
4447 msr.index = ecx;
4448 msr.host_initiated = false;
af9ca2d7 4449
5fdbf976 4450 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
854e8bb1 4451 if (kvm_set_msr(&svm->vcpu, &msr)) {
59200273 4452 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 4453 kvm_inject_gp(&svm->vcpu, 0);
b742c1e6 4454 return 1;
59200273
AK
4455 } else {
4456 trace_kvm_msr_write(ecx, data);
b742c1e6 4457 return kvm_skip_emulated_instruction(&svm->vcpu);
59200273 4458 }
6aa8b732
AK
4459}
4460
851ba692 4461static int msr_interception(struct vcpu_svm *svm)
6aa8b732 4462{
e756fc62 4463 if (svm->vmcb->control.exit_info_1)
851ba692 4464 return wrmsr_interception(svm);
6aa8b732 4465 else
851ba692 4466 return rdmsr_interception(svm);
6aa8b732
AK
4467}
4468
851ba692 4469static int interrupt_window_interception(struct vcpu_svm *svm)
c1150d8c 4470{
3842d135 4471 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
f0b85051 4472 svm_clear_vintr(svm);
85f455f7 4473 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
decdbf6a 4474 mark_dirty(svm->vmcb, VMCB_INTR);
675acb75 4475 ++svm->vcpu.stat.irq_window_exits;
c1150d8c
DL
4476 return 1;
4477}
4478
565d0998
ML
4479static int pause_interception(struct vcpu_svm *svm)
4480{
de63ad4c
LM
4481 struct kvm_vcpu *vcpu = &svm->vcpu;
4482 bool in_kernel = (svm_get_cpl(vcpu) == 0);
4483
8566ac8b
BM
4484 if (pause_filter_thresh)
4485 grow_ple_window(vcpu);
4486
de63ad4c 4487 kvm_vcpu_on_spin(vcpu, in_kernel);
565d0998
ML
4488 return 1;
4489}
4490
87c00572
GS
4491static int nop_interception(struct vcpu_svm *svm)
4492{
b742c1e6 4493 return kvm_skip_emulated_instruction(&(svm->vcpu));
87c00572
GS
4494}
4495
4496static int monitor_interception(struct vcpu_svm *svm)
4497{
4498 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
4499 return nop_interception(svm);
4500}
4501
4502static int mwait_interception(struct vcpu_svm *svm)
4503{
4504 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
4505 return nop_interception(svm);
4506}
4507
18f40c53
SS
4508enum avic_ipi_failure_cause {
4509 AVIC_IPI_FAILURE_INVALID_INT_TYPE,
4510 AVIC_IPI_FAILURE_TARGET_NOT_RUNNING,
4511 AVIC_IPI_FAILURE_INVALID_TARGET,
4512 AVIC_IPI_FAILURE_INVALID_BACKING_PAGE,
4513};
4514
4515static int avic_incomplete_ipi_interception(struct vcpu_svm *svm)
4516{
4517 u32 icrh = svm->vmcb->control.exit_info_1 >> 32;
4518 u32 icrl = svm->vmcb->control.exit_info_1;
4519 u32 id = svm->vmcb->control.exit_info_2 >> 32;
5446a979 4520 u32 index = svm->vmcb->control.exit_info_2 & 0xFF;
18f40c53
SS
4521 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4522
4523 trace_kvm_avic_incomplete_ipi(svm->vcpu.vcpu_id, icrh, icrl, id, index);
4524
4525 switch (id) {
4526 case AVIC_IPI_FAILURE_INVALID_INT_TYPE:
4527 /*
4528 * AVIC hardware handles the generation of
4529 * IPIs when the specified Message Type is Fixed
4530 * (also known as fixed delivery mode) and
4531 * the Trigger Mode is edge-triggered. The hardware
4532 * also supports self and broadcast delivery modes
4533 * specified via the Destination Shorthand(DSH)
4534 * field of the ICRL. Logical and physical APIC ID
4535 * formats are supported. All other IPI types cause
4536 * a #VMEXIT, which needs to emulated.
4537 */
4538 kvm_lapic_reg_write(apic, APIC_ICR2, icrh);
4539 kvm_lapic_reg_write(apic, APIC_ICR, icrl);
4540 break;
4541 case AVIC_IPI_FAILURE_TARGET_NOT_RUNNING: {
4a58038b
SS
4542 int i;
4543 struct kvm_vcpu *vcpu;
4544 struct kvm *kvm = svm->vcpu.kvm;
18f40c53
SS
4545 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4546
4547 /*
4a58038b
SS
4548 * At this point, we expect that the AVIC HW has already
4549 * set the appropriate IRR bits on the valid target
4550 * vcpus. So, we just need to kick the appropriate vcpu.
18f40c53 4551 */
4a58038b
SS
4552 kvm_for_each_vcpu(i, vcpu, kvm) {
4553 bool m = kvm_apic_match_dest(vcpu, apic,
4554 icrl & KVM_APIC_SHORT_MASK,
4555 GET_APIC_DEST_FIELD(icrh),
4556 icrl & KVM_APIC_DEST_MASK);
4557
4558 if (m && !avic_vcpu_is_running(vcpu))
4559 kvm_vcpu_wake_up(vcpu);
4560 }
18f40c53
SS
4561 break;
4562 }
4563 case AVIC_IPI_FAILURE_INVALID_TARGET:
37ef0c44
SS
4564 WARN_ONCE(1, "Invalid IPI target: index=%u, vcpu=%d, icr=%#0x:%#0x\n",
4565 index, svm->vcpu.vcpu_id, icrh, icrl);
18f40c53
SS
4566 break;
4567 case AVIC_IPI_FAILURE_INVALID_BACKING_PAGE:
4568 WARN_ONCE(1, "Invalid backing page\n");
4569 break;
4570 default:
4571 pr_err("Unknown IPI interception\n");
4572 }
4573
4574 return 1;
4575}
4576
4577static u32 *avic_get_logical_id_entry(struct kvm_vcpu *vcpu, u32 ldr, bool flat)
4578{
81811c16 4579 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
18f40c53
SS
4580 int index;
4581 u32 *logical_apic_id_table;
4582 int dlid = GET_APIC_LOGICAL_ID(ldr);
4583
4584 if (!dlid)
4585 return NULL;
4586
4587 if (flat) { /* flat */
4588 index = ffs(dlid) - 1;
4589 if (index > 7)
4590 return NULL;
4591 } else { /* cluster */
4592 int cluster = (dlid & 0xf0) >> 4;
4593 int apic = ffs(dlid & 0x0f) - 1;
4594
4595 if ((apic < 0) || (apic > 7) ||
4596 (cluster >= 0xf))
4597 return NULL;
4598 index = (cluster << 2) + apic;
4599 }
4600
81811c16 4601 logical_apic_id_table = (u32 *) page_address(kvm_svm->avic_logical_id_table_page);
18f40c53
SS
4602
4603 return &logical_apic_id_table[index];
4604}
4605
98d90582 4606static int avic_ldr_write(struct kvm_vcpu *vcpu, u8 g_physical_id, u32 ldr)
18f40c53
SS
4607{
4608 bool flat;
4609 u32 *entry, new_entry;
4610
4611 flat = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR) == APIC_DFR_FLAT;
4612 entry = avic_get_logical_id_entry(vcpu, ldr, flat);
4613 if (!entry)
4614 return -EINVAL;
4615
4616 new_entry = READ_ONCE(*entry);
4617 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK;
4618 new_entry |= (g_physical_id & AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK);
98d90582 4619 new_entry |= AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
18f40c53
SS
4620 WRITE_ONCE(*entry, new_entry);
4621
4622 return 0;
4623}
4624
98d90582
SS
4625static void avic_invalidate_logical_id_entry(struct kvm_vcpu *vcpu)
4626{
4627 struct vcpu_svm *svm = to_svm(vcpu);
4628 bool flat = svm->dfr_reg == APIC_DFR_FLAT;
4629 u32 *entry = avic_get_logical_id_entry(vcpu, svm->ldr_reg, flat);
4630
4631 if (entry)
e44e3eac 4632 clear_bit(AVIC_LOGICAL_ID_ENTRY_VALID_BIT, (unsigned long *)entry);
98d90582
SS
4633}
4634
18f40c53
SS
4635static int avic_handle_ldr_update(struct kvm_vcpu *vcpu)
4636{
98d90582 4637 int ret = 0;
18f40c53
SS
4638 struct vcpu_svm *svm = to_svm(vcpu);
4639 u32 ldr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_LDR);
4640
98d90582
SS
4641 if (ldr == svm->ldr_reg)
4642 return 0;
18f40c53 4643
98d90582
SS
4644 avic_invalidate_logical_id_entry(vcpu);
4645
4646 if (ldr)
4647 ret = avic_ldr_write(vcpu, vcpu->vcpu_id, ldr);
4648
4649 if (!ret)
18f40c53 4650 svm->ldr_reg = ldr;
98d90582 4651
18f40c53
SS
4652 return ret;
4653}
4654
4655static int avic_handle_apic_id_update(struct kvm_vcpu *vcpu)
4656{
4657 u64 *old, *new;
4658 struct vcpu_svm *svm = to_svm(vcpu);
4659 u32 apic_id_reg = kvm_lapic_get_reg(vcpu->arch.apic, APIC_ID);
4660 u32 id = (apic_id_reg >> 24) & 0xff;
4661
4662 if (vcpu->vcpu_id == id)
4663 return 0;
4664
4665 old = avic_get_physical_id_entry(vcpu, vcpu->vcpu_id);
4666 new = avic_get_physical_id_entry(vcpu, id);
4667 if (!new || !old)
4668 return 1;
4669
4670 /* We need to move physical_id_entry to new offset */
4671 *new = *old;
4672 *old = 0ULL;
4673 to_svm(vcpu)->avic_physical_id_cache = new;
4674
4675 /*
4676 * Also update the guest physical APIC ID in the logical
4677 * APIC ID table entry if already setup the LDR.
4678 */
4679 if (svm->ldr_reg)
4680 avic_handle_ldr_update(vcpu);
4681
4682 return 0;
4683}
4684
98d90582 4685static void avic_handle_dfr_update(struct kvm_vcpu *vcpu)
18f40c53
SS
4686{
4687 struct vcpu_svm *svm = to_svm(vcpu);
18f40c53 4688 u32 dfr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR);
18f40c53 4689
98d90582
SS
4690 if (svm->dfr_reg == dfr)
4691 return;
18f40c53 4692
98d90582
SS
4693 avic_invalidate_logical_id_entry(vcpu);
4694 svm->dfr_reg = dfr;
18f40c53
SS
4695}
4696
4697static int avic_unaccel_trap_write(struct vcpu_svm *svm)
4698{
4699 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4700 u32 offset = svm->vmcb->control.exit_info_1 &
4701 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4702
4703 switch (offset) {
4704 case APIC_ID:
4705 if (avic_handle_apic_id_update(&svm->vcpu))
4706 return 0;
4707 break;
4708 case APIC_LDR:
4709 if (avic_handle_ldr_update(&svm->vcpu))
4710 return 0;
4711 break;
4712 case APIC_DFR:
4713 avic_handle_dfr_update(&svm->vcpu);
4714 break;
4715 default:
4716 break;
4717 }
4718
4719 kvm_lapic_reg_write(apic, offset, kvm_lapic_get_reg(apic, offset));
4720
4721 return 1;
4722}
4723
4724static bool is_avic_unaccelerated_access_trap(u32 offset)
4725{
4726 bool ret = false;
4727
4728 switch (offset) {
4729 case APIC_ID:
4730 case APIC_EOI:
4731 case APIC_RRR:
4732 case APIC_LDR:
4733 case APIC_DFR:
4734 case APIC_SPIV:
4735 case APIC_ESR:
4736 case APIC_ICR:
4737 case APIC_LVTT:
4738 case APIC_LVTTHMR:
4739 case APIC_LVTPC:
4740 case APIC_LVT0:
4741 case APIC_LVT1:
4742 case APIC_LVTERR:
4743 case APIC_TMICT:
4744 case APIC_TDCR:
4745 ret = true;
4746 break;
4747 default:
4748 break;
4749 }
4750 return ret;
4751}
4752
4753static int avic_unaccelerated_access_interception(struct vcpu_svm *svm)
4754{
4755 int ret = 0;
4756 u32 offset = svm->vmcb->control.exit_info_1 &
4757 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4758 u32 vector = svm->vmcb->control.exit_info_2 &
4759 AVIC_UNACCEL_ACCESS_VECTOR_MASK;
4760 bool write = (svm->vmcb->control.exit_info_1 >> 32) &
4761 AVIC_UNACCEL_ACCESS_WRITE_MASK;
4762 bool trap = is_avic_unaccelerated_access_trap(offset);
4763
4764 trace_kvm_avic_unaccelerated_access(svm->vcpu.vcpu_id, offset,
4765 trap, write, vector);
4766 if (trap) {
4767 /* Handling Trap */
4768 WARN_ONCE(!write, "svm: Handling trap read.\n");
4769 ret = avic_unaccel_trap_write(svm);
4770 } else {
4771 /* Handling Fault */
0ce97a2b 4772 ret = (kvm_emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE);
18f40c53
SS
4773 }
4774
4775 return ret;
4776}
4777
09941fbb 4778static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
7ff76d58
AP
4779 [SVM_EXIT_READ_CR0] = cr_interception,
4780 [SVM_EXIT_READ_CR3] = cr_interception,
4781 [SVM_EXIT_READ_CR4] = cr_interception,
4782 [SVM_EXIT_READ_CR8] = cr_interception,
5e57518d 4783 [SVM_EXIT_CR0_SEL_WRITE] = cr_interception,
628afd2a 4784 [SVM_EXIT_WRITE_CR0] = cr_interception,
7ff76d58
AP
4785 [SVM_EXIT_WRITE_CR3] = cr_interception,
4786 [SVM_EXIT_WRITE_CR4] = cr_interception,
e0231715 4787 [SVM_EXIT_WRITE_CR8] = cr8_write_interception,
cae3797a
AP
4788 [SVM_EXIT_READ_DR0] = dr_interception,
4789 [SVM_EXIT_READ_DR1] = dr_interception,
4790 [SVM_EXIT_READ_DR2] = dr_interception,
4791 [SVM_EXIT_READ_DR3] = dr_interception,
4792 [SVM_EXIT_READ_DR4] = dr_interception,
4793 [SVM_EXIT_READ_DR5] = dr_interception,
4794 [SVM_EXIT_READ_DR6] = dr_interception,
4795 [SVM_EXIT_READ_DR7] = dr_interception,
4796 [SVM_EXIT_WRITE_DR0] = dr_interception,
4797 [SVM_EXIT_WRITE_DR1] = dr_interception,
4798 [SVM_EXIT_WRITE_DR2] = dr_interception,
4799 [SVM_EXIT_WRITE_DR3] = dr_interception,
4800 [SVM_EXIT_WRITE_DR4] = dr_interception,
4801 [SVM_EXIT_WRITE_DR5] = dr_interception,
4802 [SVM_EXIT_WRITE_DR6] = dr_interception,
4803 [SVM_EXIT_WRITE_DR7] = dr_interception,
d0bfb940
JK
4804 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception,
4805 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception,
7aa81cc0 4806 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception,
e0231715 4807 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception,
e0231715 4808 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception,
54a20552 4809 [SVM_EXIT_EXCP_BASE + AC_VECTOR] = ac_interception,
9718420e 4810 [SVM_EXIT_EXCP_BASE + GP_VECTOR] = gp_interception,
e0231715 4811 [SVM_EXIT_INTR] = intr_interception,
c47f098d 4812 [SVM_EXIT_NMI] = nmi_interception,
6aa8b732
AK
4813 [SVM_EXIT_SMI] = nop_on_interception,
4814 [SVM_EXIT_INIT] = nop_on_interception,
c1150d8c 4815 [SVM_EXIT_VINTR] = interrupt_window_interception,
332b56e4 4816 [SVM_EXIT_RDPMC] = rdpmc_interception,
6aa8b732 4817 [SVM_EXIT_CPUID] = cpuid_interception,
95ba8273 4818 [SVM_EXIT_IRET] = iret_interception,
cf5a94d1 4819 [SVM_EXIT_INVD] = emulate_on_interception,
565d0998 4820 [SVM_EXIT_PAUSE] = pause_interception,
6aa8b732 4821 [SVM_EXIT_HLT] = halt_interception,
a7052897 4822 [SVM_EXIT_INVLPG] = invlpg_interception,
ff092385 4823 [SVM_EXIT_INVLPGA] = invlpga_interception,
e0231715 4824 [SVM_EXIT_IOIO] = io_interception,
6aa8b732
AK
4825 [SVM_EXIT_MSR] = msr_interception,
4826 [SVM_EXIT_TASK_SWITCH] = task_switch_interception,
46fe4ddd 4827 [SVM_EXIT_SHUTDOWN] = shutdown_interception,
3d6368ef 4828 [SVM_EXIT_VMRUN] = vmrun_interception,
02e235bc 4829 [SVM_EXIT_VMMCALL] = vmmcall_interception,
5542675b
AG
4830 [SVM_EXIT_VMLOAD] = vmload_interception,
4831 [SVM_EXIT_VMSAVE] = vmsave_interception,
1371d904
AG
4832 [SVM_EXIT_STGI] = stgi_interception,
4833 [SVM_EXIT_CLGI] = clgi_interception,
532a46b9 4834 [SVM_EXIT_SKINIT] = skinit_interception,
dab429a7 4835 [SVM_EXIT_WBINVD] = wbinvd_interception,
87c00572
GS
4836 [SVM_EXIT_MONITOR] = monitor_interception,
4837 [SVM_EXIT_MWAIT] = mwait_interception,
81dd35d4 4838 [SVM_EXIT_XSETBV] = xsetbv_interception,
d0006530 4839 [SVM_EXIT_NPF] = npf_interception,
7607b717 4840 [SVM_EXIT_RSM] = rsm_interception,
18f40c53
SS
4841 [SVM_EXIT_AVIC_INCOMPLETE_IPI] = avic_incomplete_ipi_interception,
4842 [SVM_EXIT_AVIC_UNACCELERATED_ACCESS] = avic_unaccelerated_access_interception,
6aa8b732
AK
4843};
4844
ae8cc059 4845static void dump_vmcb(struct kvm_vcpu *vcpu)
3f10c846
JR
4846{
4847 struct vcpu_svm *svm = to_svm(vcpu);
4848 struct vmcb_control_area *control = &svm->vmcb->control;
4849 struct vmcb_save_area *save = &svm->vmcb->save;
4850
6f2f8453
PB
4851 if (!dump_invalid_vmcb) {
4852 pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n");
4853 return;
4854 }
4855
3f10c846 4856 pr_err("VMCB Control Area:\n");
ae8cc059
JP
4857 pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
4858 pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
4859 pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
4860 pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
4861 pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
4862 pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
4863 pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
1d8fb44a
BM
4864 pr_err("%-20s%d\n", "pause filter threshold:",
4865 control->pause_filter_thresh);
ae8cc059
JP
4866 pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
4867 pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
4868 pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
4869 pr_err("%-20s%d\n", "asid:", control->asid);
4870 pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
4871 pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
4872 pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
4873 pr_err("%-20s%08x\n", "int_state:", control->int_state);
4874 pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
4875 pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
4876 pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
4877 pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
4878 pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
4879 pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
4880 pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
44a95dae 4881 pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
ae8cc059
JP
4882 pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
4883 pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
0dc92119 4884 pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
ae8cc059 4885 pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
44a95dae
SS
4886 pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
4887 pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
4888 pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
3f10c846 4889 pr_err("VMCB State Save Area:\n");
ae8cc059
JP
4890 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4891 "es:",
4892 save->es.selector, save->es.attrib,
4893 save->es.limit, save->es.base);
4894 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4895 "cs:",
4896 save->cs.selector, save->cs.attrib,
4897 save->cs.limit, save->cs.base);
4898 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4899 "ss:",
4900 save->ss.selector, save->ss.attrib,
4901 save->ss.limit, save->ss.base);
4902 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4903 "ds:",
4904 save->ds.selector, save->ds.attrib,
4905 save->ds.limit, save->ds.base);
4906 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4907 "fs:",
4908 save->fs.selector, save->fs.attrib,
4909 save->fs.limit, save->fs.base);
4910 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4911 "gs:",
4912 save->gs.selector, save->gs.attrib,
4913 save->gs.limit, save->gs.base);
4914 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4915 "gdtr:",
4916 save->gdtr.selector, save->gdtr.attrib,
4917 save->gdtr.limit, save->gdtr.base);
4918 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4919 "ldtr:",
4920 save->ldtr.selector, save->ldtr.attrib,
4921 save->ldtr.limit, save->ldtr.base);
4922 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4923 "idtr:",
4924 save->idtr.selector, save->idtr.attrib,
4925 save->idtr.limit, save->idtr.base);
4926 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4927 "tr:",
4928 save->tr.selector, save->tr.attrib,
4929 save->tr.limit, save->tr.base);
3f10c846
JR
4930 pr_err("cpl: %d efer: %016llx\n",
4931 save->cpl, save->efer);
ae8cc059
JP
4932 pr_err("%-15s %016llx %-13s %016llx\n",
4933 "cr0:", save->cr0, "cr2:", save->cr2);
4934 pr_err("%-15s %016llx %-13s %016llx\n",
4935 "cr3:", save->cr3, "cr4:", save->cr4);
4936 pr_err("%-15s %016llx %-13s %016llx\n",
4937 "dr6:", save->dr6, "dr7:", save->dr7);
4938 pr_err("%-15s %016llx %-13s %016llx\n",
4939 "rip:", save->rip, "rflags:", save->rflags);
4940 pr_err("%-15s %016llx %-13s %016llx\n",
4941 "rsp:", save->rsp, "rax:", save->rax);
4942 pr_err("%-15s %016llx %-13s %016llx\n",
4943 "star:", save->star, "lstar:", save->lstar);
4944 pr_err("%-15s %016llx %-13s %016llx\n",
4945 "cstar:", save->cstar, "sfmask:", save->sfmask);
4946 pr_err("%-15s %016llx %-13s %016llx\n",
4947 "kernel_gs_base:", save->kernel_gs_base,
4948 "sysenter_cs:", save->sysenter_cs);
4949 pr_err("%-15s %016llx %-13s %016llx\n",
4950 "sysenter_esp:", save->sysenter_esp,
4951 "sysenter_eip:", save->sysenter_eip);
4952 pr_err("%-15s %016llx %-13s %016llx\n",
4953 "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
4954 pr_err("%-15s %016llx %-13s %016llx\n",
4955 "br_from:", save->br_from, "br_to:", save->br_to);
4956 pr_err("%-15s %016llx %-13s %016llx\n",
4957 "excp_from:", save->last_excp_from,
4958 "excp_to:", save->last_excp_to);
3f10c846
JR
4959}
4960
586f9607
AK
4961static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
4962{
4963 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
4964
4965 *info1 = control->exit_info_1;
4966 *info2 = control->exit_info_2;
4967}
4968
851ba692 4969static int handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 4970{
04d2cc77 4971 struct vcpu_svm *svm = to_svm(vcpu);
851ba692 4972 struct kvm_run *kvm_run = vcpu->run;
a2fa3e9f 4973 u32 exit_code = svm->vmcb->control.exit_code;
6aa8b732 4974
8b89fe1f
PB
4975 trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
4976
4ee546b4 4977 if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
2be4fc7a
JR
4978 vcpu->arch.cr0 = svm->vmcb->save.cr0;
4979 if (npt_enabled)
4980 vcpu->arch.cr3 = svm->vmcb->save.cr3;
af9ca2d7 4981
cd3ff653
JR
4982 if (unlikely(svm->nested.exit_required)) {
4983 nested_svm_vmexit(svm);
4984 svm->nested.exit_required = false;
4985
4986 return 1;
4987 }
4988
2030753d 4989 if (is_guest_mode(vcpu)) {
410e4d57
JR
4990 int vmexit;
4991
d8cabddf
JR
4992 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
4993 svm->vmcb->control.exit_info_1,
4994 svm->vmcb->control.exit_info_2,
4995 svm->vmcb->control.exit_int_info,
e097e5ff
SH
4996 svm->vmcb->control.exit_int_info_err,
4997 KVM_ISA_SVM);
d8cabddf 4998
410e4d57
JR
4999 vmexit = nested_svm_exit_special(svm);
5000
5001 if (vmexit == NESTED_EXIT_CONTINUE)
5002 vmexit = nested_svm_exit_handled(svm);
5003
5004 if (vmexit == NESTED_EXIT_DONE)
cf74a78b 5005 return 1;
cf74a78b
AG
5006 }
5007
a5c3832d
JR
5008 svm_complete_interrupts(svm);
5009
04d2cc77
AK
5010 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
5011 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5012 kvm_run->fail_entry.hardware_entry_failure_reason
5013 = svm->vmcb->control.exit_code;
3f10c846 5014 dump_vmcb(vcpu);
04d2cc77
AK
5015 return 0;
5016 }
5017
a2fa3e9f 5018 if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
709ddebf 5019 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
55c5e464
JR
5020 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
5021 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
6614c7d0 5022 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
6aa8b732 5023 "exit_code 0x%x\n",
b8688d51 5024 __func__, svm->vmcb->control.exit_int_info,
6aa8b732
AK
5025 exit_code);
5026
9d8f549d 5027 if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
56919c5c 5028 || !svm_exit_handlers[exit_code]) {
faac2458 5029 WARN_ONCE(1, "svm: unexpected exit reason 0x%x\n", exit_code);
2bc19dc3
MT
5030 kvm_queue_exception(vcpu, UD_VECTOR);
5031 return 1;
6aa8b732
AK
5032 }
5033
851ba692 5034 return svm_exit_handlers[exit_code](svm);
6aa8b732
AK
5035}
5036
5037static void reload_tss(struct kvm_vcpu *vcpu)
5038{
5039 int cpu = raw_smp_processor_id();
5040
0fe1e009
TH
5041 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5042 sd->tss_desc->type = 9; /* available 32/64-bit TSS */
6aa8b732
AK
5043 load_TR_desc();
5044}
5045
70cd94e6
BS
5046static void pre_sev_run(struct vcpu_svm *svm, int cpu)
5047{
5048 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5049 int asid = sev_get_asid(svm->vcpu.kvm);
5050
5051 /* Assign the asid allocated with this SEV guest */
5052 svm->vmcb->control.asid = asid;
5053
5054 /*
5055 * Flush guest TLB:
5056 *
5057 * 1) when different VMCB for the same ASID is to be run on the same host CPU.
5058 * 2) or this VMCB was executed on different host CPU in previous VMRUNs.
5059 */
5060 if (sd->sev_vmcbs[asid] == svm->vmcb &&
5061 svm->last_cpu == cpu)
5062 return;
5063
5064 svm->last_cpu = cpu;
5065 sd->sev_vmcbs[asid] = svm->vmcb;
5066 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5067 mark_dirty(svm->vmcb, VMCB_ASID);
5068}
5069
e756fc62 5070static void pre_svm_run(struct vcpu_svm *svm)
6aa8b732
AK
5071{
5072 int cpu = raw_smp_processor_id();
5073
0fe1e009 5074 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
6aa8b732 5075
70cd94e6
BS
5076 if (sev_guest(svm->vcpu.kvm))
5077 return pre_sev_run(svm, cpu);
5078
4b656b12 5079 /* FIXME: handle wraparound of asid_generation */
0fe1e009
TH
5080 if (svm->asid_generation != sd->asid_generation)
5081 new_asid(svm, sd);
6aa8b732
AK
5082}
5083
95ba8273
GN
5084static void svm_inject_nmi(struct kvm_vcpu *vcpu)
5085{
5086 struct vcpu_svm *svm = to_svm(vcpu);
5087
5088 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
5089 vcpu->arch.hflags |= HF_NMI_MASK;
8a05a1b8 5090 set_intercept(svm, INTERCEPT_IRET);
95ba8273
GN
5091 ++vcpu->stat.nmi_injections;
5092}
6aa8b732 5093
85f455f7 5094static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
6aa8b732
AK
5095{
5096 struct vmcb_control_area *control;
5097
340d3bc3 5098 /* The following fields are ignored when AVIC is enabled */
e756fc62 5099 control = &svm->vmcb->control;
85f455f7 5100 control->int_vector = irq;
6aa8b732
AK
5101 control->int_ctl &= ~V_INTR_PRIO_MASK;
5102 control->int_ctl |= V_IRQ_MASK |
5103 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
decdbf6a 5104 mark_dirty(svm->vmcb, VMCB_INTR);
6aa8b732
AK
5105}
5106
66fd3f7f 5107static void svm_set_irq(struct kvm_vcpu *vcpu)
2a8067f1
ED
5108{
5109 struct vcpu_svm *svm = to_svm(vcpu);
5110
2af9194d 5111 BUG_ON(!(gif_set(svm)));
cf74a78b 5112
9fb2d2b4
GN
5113 trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
5114 ++vcpu->stat.irq_injections;
5115
219b65dc
AG
5116 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
5117 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
2a8067f1
ED
5118}
5119
3bbf3565
SS
5120static inline bool svm_nested_virtualize_tpr(struct kvm_vcpu *vcpu)
5121{
5122 return is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK);
5123}
5124
95ba8273 5125static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
aaacfc9a
JR
5126{
5127 struct vcpu_svm *svm = to_svm(vcpu);
aaacfc9a 5128
3bbf3565
SS
5129 if (svm_nested_virtualize_tpr(vcpu) ||
5130 kvm_vcpu_apicv_active(vcpu))
88ab24ad
JR
5131 return;
5132
596f3142
RK
5133 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5134
95ba8273 5135 if (irr == -1)
aaacfc9a
JR
5136 return;
5137
95ba8273 5138 if (tpr >= irr)
4ee546b4 5139 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
95ba8273 5140}
aaacfc9a 5141
8d860bbe 5142static void svm_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
8d14695f
YZ
5143{
5144 return;
5145}
5146
b2a05fef 5147static bool svm_get_enable_apicv(struct kvm_vcpu *vcpu)
d62caabb 5148{
67034bb9 5149 return avic && irqchip_split(vcpu->kvm);
44a95dae
SS
5150}
5151
5152static void svm_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
5153{
d62caabb
AS
5154}
5155
67c9dddc 5156static void svm_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
44a95dae 5157{
d62caabb
AS
5158}
5159
44a95dae 5160/* Note: Currently only used by Hyper-V. */
d62caabb 5161static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
c7c9c56c 5162{
44a95dae
SS
5163 struct vcpu_svm *svm = to_svm(vcpu);
5164 struct vmcb *vmcb = svm->vmcb;
5165
c57cd3c8
SS
5166 if (kvm_vcpu_apicv_active(vcpu))
5167 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
5168 else
5169 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
5170 mark_dirty(vmcb, VMCB_AVIC);
c7c9c56c
YZ
5171}
5172
6308630b 5173static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c
YZ
5174{
5175 return;
5176}
5177
340d3bc3
SS
5178static void svm_deliver_avic_intr(struct kvm_vcpu *vcpu, int vec)
5179{
5180 kvm_lapic_set_irr(vec, vcpu->arch.apic);
5181 smp_mb__after_atomic();
5182
0532dd52
SS
5183 if (avic_vcpu_is_running(vcpu)) {
5184 int cpuid = vcpu->cpu;
5185
5186 if (cpuid != get_cpu())
5187 wrmsrl(SVM_AVIC_DOORBELL, kvm_cpu_get_apicid(cpuid));
5188 put_cpu();
5189 } else
340d3bc3
SS
5190 kvm_vcpu_wake_up(vcpu);
5191}
5192
411b44ba
SS
5193static void svm_ir_list_del(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5194{
5195 unsigned long flags;
5196 struct amd_svm_iommu_ir *cur;
5197
5198 spin_lock_irqsave(&svm->ir_list_lock, flags);
5199 list_for_each_entry(cur, &svm->ir_list, node) {
5200 if (cur->data != pi->ir_data)
5201 continue;
5202 list_del(&cur->node);
5203 kfree(cur);
5204 break;
5205 }
5206 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5207}
5208
5209static int svm_ir_list_add(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5210{
5211 int ret = 0;
5212 unsigned long flags;
5213 struct amd_svm_iommu_ir *ir;
5214
5215 /**
5216 * In some cases, the existing irte is updaed and re-set,
5217 * so we need to check here if it's already been * added
5218 * to the ir_list.
5219 */
5220 if (pi->ir_data && (pi->prev_ga_tag != 0)) {
5221 struct kvm *kvm = svm->vcpu.kvm;
5222 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(pi->prev_ga_tag);
5223 struct kvm_vcpu *prev_vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
5224 struct vcpu_svm *prev_svm;
5225
5226 if (!prev_vcpu) {
5227 ret = -EINVAL;
5228 goto out;
5229 }
5230
5231 prev_svm = to_svm(prev_vcpu);
5232 svm_ir_list_del(prev_svm, pi);
5233 }
5234
5235 /**
5236 * Allocating new amd_iommu_pi_data, which will get
5237 * add to the per-vcpu ir_list.
5238 */
1ec69647 5239 ir = kzalloc(sizeof(struct amd_svm_iommu_ir), GFP_KERNEL_ACCOUNT);
411b44ba
SS
5240 if (!ir) {
5241 ret = -ENOMEM;
5242 goto out;
5243 }
5244 ir->data = pi->ir_data;
5245
5246 spin_lock_irqsave(&svm->ir_list_lock, flags);
5247 list_add(&ir->node, &svm->ir_list);
5248 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5249out:
5250 return ret;
5251}
5252
5253/**
5254 * Note:
5255 * The HW cannot support posting multicast/broadcast
5256 * interrupts to a vCPU. So, we still use legacy interrupt
5257 * remapping for these kind of interrupts.
5258 *
5259 * For lowest-priority interrupts, we only support
5260 * those with single CPU as the destination, e.g. user
5261 * configures the interrupts via /proc/irq or uses
5262 * irqbalance to make the interrupts single-CPU.
5263 */
5264static int
5265get_pi_vcpu_info(struct kvm *kvm, struct kvm_kernel_irq_routing_entry *e,
5266 struct vcpu_data *vcpu_info, struct vcpu_svm **svm)
5267{
5268 struct kvm_lapic_irq irq;
5269 struct kvm_vcpu *vcpu = NULL;
5270
5271 kvm_set_msi_irq(kvm, e, &irq);
5272
5273 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
5274 pr_debug("SVM: %s: use legacy intr remap mode for irq %u\n",
5275 __func__, irq.vector);
5276 return -1;
5277 }
5278
5279 pr_debug("SVM: %s: use GA mode for irq %u\n", __func__,
5280 irq.vector);
5281 *svm = to_svm(vcpu);
d0ec49d4 5282 vcpu_info->pi_desc_addr = __sme_set(page_to_phys((*svm)->avic_backing_page));
411b44ba
SS
5283 vcpu_info->vector = irq.vector;
5284
5285 return 0;
5286}
5287
5288/*
5289 * svm_update_pi_irte - set IRTE for Posted-Interrupts
5290 *
5291 * @kvm: kvm
5292 * @host_irq: host irq of the interrupt
5293 * @guest_irq: gsi of the interrupt
5294 * @set: set or unset PI
5295 * returns 0 on success, < 0 on failure
5296 */
5297static int svm_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
5298 uint32_t guest_irq, bool set)
5299{
5300 struct kvm_kernel_irq_routing_entry *e;
5301 struct kvm_irq_routing_table *irq_rt;
5302 int idx, ret = -EINVAL;
5303
5304 if (!kvm_arch_has_assigned_device(kvm) ||
5305 !irq_remapping_cap(IRQ_POSTING_CAP))
5306 return 0;
5307
5308 pr_debug("SVM: %s: host_irq=%#x, guest_irq=%#x, set=%#x\n",
5309 __func__, host_irq, guest_irq, set);
5310
5311 idx = srcu_read_lock(&kvm->irq_srcu);
5312 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
5313 WARN_ON(guest_irq >= irq_rt->nr_rt_entries);
5314
5315 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
5316 struct vcpu_data vcpu_info;
5317 struct vcpu_svm *svm = NULL;
5318
5319 if (e->type != KVM_IRQ_ROUTING_MSI)
5320 continue;
5321
5322 /**
5323 * Here, we setup with legacy mode in the following cases:
5324 * 1. When cannot target interrupt to a specific vcpu.
5325 * 2. Unsetting posted interrupt.
5326 * 3. APIC virtialization is disabled for the vcpu.
5327 */
5328 if (!get_pi_vcpu_info(kvm, e, &vcpu_info, &svm) && set &&
5329 kvm_vcpu_apicv_active(&svm->vcpu)) {
5330 struct amd_iommu_pi_data pi;
5331
5332 /* Try to enable guest_mode in IRTE */
d0ec49d4
TL
5333 pi.base = __sme_set(page_to_phys(svm->avic_backing_page) &
5334 AVIC_HPA_MASK);
81811c16 5335 pi.ga_tag = AVIC_GATAG(to_kvm_svm(kvm)->avic_vm_id,
411b44ba
SS
5336 svm->vcpu.vcpu_id);
5337 pi.is_guest_mode = true;
5338 pi.vcpu_data = &vcpu_info;
5339 ret = irq_set_vcpu_affinity(host_irq, &pi);
5340
5341 /**
5342 * Here, we successfully setting up vcpu affinity in
5343 * IOMMU guest mode. Now, we need to store the posted
5344 * interrupt information in a per-vcpu ir_list so that
5345 * we can reference to them directly when we update vcpu
5346 * scheduling information in IOMMU irte.
5347 */
5348 if (!ret && pi.is_guest_mode)
5349 svm_ir_list_add(svm, &pi);
5350 } else {
5351 /* Use legacy mode in IRTE */
5352 struct amd_iommu_pi_data pi;
5353
5354 /**
5355 * Here, pi is used to:
5356 * - Tell IOMMU to use legacy mode for this interrupt.
5357 * - Retrieve ga_tag of prior interrupt remapping data.
5358 */
5359 pi.is_guest_mode = false;
5360 ret = irq_set_vcpu_affinity(host_irq, &pi);
5361
5362 /**
5363 * Check if the posted interrupt was previously
5364 * setup with the guest_mode by checking if the ga_tag
5365 * was cached. If so, we need to clean up the per-vcpu
5366 * ir_list.
5367 */
5368 if (!ret && pi.prev_ga_tag) {
5369 int id = AVIC_GATAG_TO_VCPUID(pi.prev_ga_tag);
5370 struct kvm_vcpu *vcpu;
5371
5372 vcpu = kvm_get_vcpu_by_id(kvm, id);
5373 if (vcpu)
5374 svm_ir_list_del(to_svm(vcpu), &pi);
5375 }
5376 }
5377
5378 if (!ret && svm) {
2698d82e 5379 trace_kvm_pi_irte_update(host_irq, svm->vcpu.vcpu_id,
5380 e->gsi, vcpu_info.vector,
411b44ba
SS
5381 vcpu_info.pi_desc_addr, set);
5382 }
5383
5384 if (ret < 0) {
5385 pr_err("%s: failed to update PI IRTE\n", __func__);
5386 goto out;
5387 }
5388 }
5389
5390 ret = 0;
5391out:
5392 srcu_read_unlock(&kvm->irq_srcu, idx);
5393 return ret;
5394}
5395
95ba8273
GN
5396static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
5397{
5398 struct vcpu_svm *svm = to_svm(vcpu);
5399 struct vmcb *vmcb = svm->vmcb;
924584cc
JR
5400 int ret;
5401 ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
5402 !(svm->vcpu.arch.hflags & HF_NMI_MASK);
5403 ret = ret && gif_set(svm) && nested_svm_nmi(svm);
5404
5405 return ret;
aaacfc9a
JR
5406}
5407
3cfc3092
JK
5408static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
5409{
5410 struct vcpu_svm *svm = to_svm(vcpu);
5411
5412 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
5413}
5414
5415static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5416{
5417 struct vcpu_svm *svm = to_svm(vcpu);
5418
5419 if (masked) {
5420 svm->vcpu.arch.hflags |= HF_NMI_MASK;
8a05a1b8 5421 set_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5422 } else {
5423 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
8a05a1b8 5424 clr_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5425 }
5426}
5427
78646121
GN
5428static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
5429{
5430 struct vcpu_svm *svm = to_svm(vcpu);
5431 struct vmcb *vmcb = svm->vmcb;
7fcdb510
JR
5432 int ret;
5433
5434 if (!gif_set(svm) ||
5435 (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
5436 return 0;
5437
f6e78475 5438 ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
7fcdb510 5439
2030753d 5440 if (is_guest_mode(vcpu))
7fcdb510
JR
5441 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
5442
5443 return ret;
78646121
GN
5444}
5445
c9a7953f 5446static void enable_irq_window(struct kvm_vcpu *vcpu)
6aa8b732 5447{
219b65dc 5448 struct vcpu_svm *svm = to_svm(vcpu);
219b65dc 5449
340d3bc3
SS
5450 if (kvm_vcpu_apicv_active(vcpu))
5451 return;
5452
e0231715
JR
5453 /*
5454 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
5455 * 1, because that's a separate STGI/VMRUN intercept. The next time we
5456 * get that intercept, this function will be called again though and
640bd6e5
JN
5457 * we'll get the vintr intercept. However, if the vGIF feature is
5458 * enabled, the STGI interception will not occur. Enable the irq
5459 * window under the assumption that the hardware will set the GIF.
e0231715 5460 */
640bd6e5 5461 if ((vgif_enabled(svm) || gif_set(svm)) && nested_svm_intr(svm)) {
219b65dc
AG
5462 svm_set_vintr(svm);
5463 svm_inject_irq(svm, 0x0);
5464 }
85f455f7
ED
5465}
5466
c9a7953f 5467static void enable_nmi_window(struct kvm_vcpu *vcpu)
c1150d8c 5468{
04d2cc77 5469 struct vcpu_svm *svm = to_svm(vcpu);
c1150d8c 5470
44c11430
GN
5471 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
5472 == HF_NMI_MASK)
c9a7953f 5473 return; /* IRET will cause a vm exit */
44c11430 5474
640bd6e5
JN
5475 if (!gif_set(svm)) {
5476 if (vgif_enabled(svm))
5477 set_intercept(svm, INTERCEPT_STGI);
1a5e1852 5478 return; /* STGI will cause a vm exit */
640bd6e5 5479 }
1a5e1852
LP
5480
5481 if (svm->nested.exit_required)
5482 return; /* we're not going to run the guest yet */
5483
e0231715
JR
5484 /*
5485 * Something prevents NMI from been injected. Single step over possible
5486 * problem (IRET or exception injection or interrupt shadow)
5487 */
ab2f4d73 5488 svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
6be7d306 5489 svm->nmi_singlestep = true;
44c11430 5490 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
c1150d8c
DL
5491}
5492
cbc94022
IE
5493static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
5494{
5495 return 0;
5496}
5497
2ac52ab8
SC
5498static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
5499{
5500 return 0;
5501}
5502
c2ba05cc 5503static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa)
d9e368d6 5504{
38e5e92f
JR
5505 struct vcpu_svm *svm = to_svm(vcpu);
5506
5507 if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
5508 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5509 else
5510 svm->asid_generation--;
d9e368d6
AK
5511}
5512
faff8758
JS
5513static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
5514{
5515 struct vcpu_svm *svm = to_svm(vcpu);
5516
5517 invlpga(gva, svm->vmcb->control.asid);
5518}
5519
04d2cc77
AK
5520static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
5521{
5522}
5523
d7bf8221
JR
5524static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
5525{
5526 struct vcpu_svm *svm = to_svm(vcpu);
5527
3bbf3565 5528 if (svm_nested_virtualize_tpr(vcpu))
88ab24ad
JR
5529 return;
5530
4ee546b4 5531 if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
d7bf8221 5532 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
615d5193 5533 kvm_set_cr8(vcpu, cr8);
d7bf8221
JR
5534 }
5535}
5536
649d6864
JR
5537static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
5538{
5539 struct vcpu_svm *svm = to_svm(vcpu);
5540 u64 cr8;
5541
3bbf3565
SS
5542 if (svm_nested_virtualize_tpr(vcpu) ||
5543 kvm_vcpu_apicv_active(vcpu))
88ab24ad
JR
5544 return;
5545
649d6864
JR
5546 cr8 = kvm_get_cr8(vcpu);
5547 svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
5548 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
5549}
5550
9222be18
GN
5551static void svm_complete_interrupts(struct vcpu_svm *svm)
5552{
5553 u8 vector;
5554 int type;
5555 u32 exitintinfo = svm->vmcb->control.exit_int_info;
66b7138f
JK
5556 unsigned int3_injected = svm->int3_injected;
5557
5558 svm->int3_injected = 0;
9222be18 5559
bd3d1ec3
AK
5560 /*
5561 * If we've made progress since setting HF_IRET_MASK, we've
5562 * executed an IRET and can allow NMI injection.
5563 */
5564 if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
5565 && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
44c11430 5566 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3842d135
AK
5567 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5568 }
44c11430 5569
9222be18
GN
5570 svm->vcpu.arch.nmi_injected = false;
5571 kvm_clear_exception_queue(&svm->vcpu);
5572 kvm_clear_interrupt_queue(&svm->vcpu);
5573
5574 if (!(exitintinfo & SVM_EXITINTINFO_VALID))
5575 return;
5576
3842d135
AK
5577 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5578
9222be18
GN
5579 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
5580 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
5581
5582 switch (type) {
5583 case SVM_EXITINTINFO_TYPE_NMI:
5584 svm->vcpu.arch.nmi_injected = true;
5585 break;
5586 case SVM_EXITINTINFO_TYPE_EXEPT:
66b7138f
JK
5587 /*
5588 * In case of software exceptions, do not reinject the vector,
5589 * but re-execute the instruction instead. Rewind RIP first
5590 * if we emulated INT3 before.
5591 */
5592 if (kvm_exception_is_soft(vector)) {
5593 if (vector == BP_VECTOR && int3_injected &&
5594 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
5595 kvm_rip_write(&svm->vcpu,
5596 kvm_rip_read(&svm->vcpu) -
5597 int3_injected);
9222be18 5598 break;
66b7138f 5599 }
9222be18
GN
5600 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
5601 u32 err = svm->vmcb->control.exit_int_info_err;
ce7ddec4 5602 kvm_requeue_exception_e(&svm->vcpu, vector, err);
9222be18
GN
5603
5604 } else
ce7ddec4 5605 kvm_requeue_exception(&svm->vcpu, vector);
9222be18
GN
5606 break;
5607 case SVM_EXITINTINFO_TYPE_INTR:
66fd3f7f 5608 kvm_queue_interrupt(&svm->vcpu, vector, false);
9222be18
GN
5609 break;
5610 default:
5611 break;
5612 }
5613}
5614
b463a6f7
AK
5615static void svm_cancel_injection(struct kvm_vcpu *vcpu)
5616{
5617 struct vcpu_svm *svm = to_svm(vcpu);
5618 struct vmcb_control_area *control = &svm->vmcb->control;
5619
5620 control->exit_int_info = control->event_inj;
5621 control->exit_int_info_err = control->event_inj_err;
5622 control->event_inj = 0;
5623 svm_complete_interrupts(svm);
5624}
5625
851ba692 5626static void svm_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 5627{
a2fa3e9f 5628 struct vcpu_svm *svm = to_svm(vcpu);
d9e368d6 5629
2041a06a
JR
5630 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
5631 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
5632 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
5633
cd3ff653
JR
5634 /*
5635 * A vmexit emulation is required before the vcpu can be executed
5636 * again.
5637 */
5638 if (unlikely(svm->nested.exit_required))
5639 return;
5640
a12713c2
LP
5641 /*
5642 * Disable singlestep if we're injecting an interrupt/exception.
5643 * We don't want our modified rflags to be pushed on the stack where
5644 * we might not be able to easily reset them if we disabled NMI
5645 * singlestep later.
5646 */
5647 if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
5648 /*
5649 * Event injection happens before external interrupts cause a
5650 * vmexit and interrupts are disabled here, so smp_send_reschedule
5651 * is enough to force an immediate vmexit.
5652 */
5653 disable_nmi_singlestep(svm);
5654 smp_send_reschedule(vcpu->cpu);
5655 }
5656
e756fc62 5657 pre_svm_run(svm);
6aa8b732 5658
649d6864
JR
5659 sync_lapic_to_cr8(vcpu);
5660
cda0ffdd 5661 svm->vmcb->save.cr2 = vcpu->arch.cr2;
6aa8b732 5662
04d2cc77 5663 clgi();
1811d979 5664 kvm_load_guest_xcr0(vcpu);
04d2cc77 5665
b6c4bc65
WL
5666 if (lapic_in_kernel(vcpu) &&
5667 vcpu->arch.apic->lapic_timer.timer_advance_ns)
5668 kvm_wait_lapic_expire(vcpu);
5669
b2ac58f9
KA
5670 /*
5671 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
5672 * it's non-zero. Since vmentry is serialising on affected CPUs, there
5673 * is no need to worry about the conditional branch over the wrmsr
5674 * being speculatively taken.
5675 */
ccbcd267 5676 x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
b2ac58f9 5677
024d83ca
TG
5678 local_irq_enable();
5679
6aa8b732 5680 asm volatile (
7454766f
AK
5681 "push %%" _ASM_BP "; \n\t"
5682 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
5683 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
5684 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
5685 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
5686 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
5687 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
05b3e0c2 5688#ifdef CONFIG_X86_64
fb3f0f51
RR
5689 "mov %c[r8](%[svm]), %%r8 \n\t"
5690 "mov %c[r9](%[svm]), %%r9 \n\t"
5691 "mov %c[r10](%[svm]), %%r10 \n\t"
5692 "mov %c[r11](%[svm]), %%r11 \n\t"
5693 "mov %c[r12](%[svm]), %%r12 \n\t"
5694 "mov %c[r13](%[svm]), %%r13 \n\t"
5695 "mov %c[r14](%[svm]), %%r14 \n\t"
5696 "mov %c[r15](%[svm]), %%r15 \n\t"
6aa8b732
AK
5697#endif
5698
6aa8b732 5699 /* Enter guest mode */
7454766f
AK
5700 "push %%" _ASM_AX " \n\t"
5701 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
ac5ffda2
UB
5702 __ex("vmload %%" _ASM_AX) "\n\t"
5703 __ex("vmrun %%" _ASM_AX) "\n\t"
5704 __ex("vmsave %%" _ASM_AX) "\n\t"
7454766f 5705 "pop %%" _ASM_AX " \n\t"
6aa8b732
AK
5706
5707 /* Save guest registers, load host registers */
7454766f
AK
5708 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
5709 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
5710 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
5711 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
5712 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
5713 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
05b3e0c2 5714#ifdef CONFIG_X86_64
fb3f0f51
RR
5715 "mov %%r8, %c[r8](%[svm]) \n\t"
5716 "mov %%r9, %c[r9](%[svm]) \n\t"
5717 "mov %%r10, %c[r10](%[svm]) \n\t"
5718 "mov %%r11, %c[r11](%[svm]) \n\t"
5719 "mov %%r12, %c[r12](%[svm]) \n\t"
5720 "mov %%r13, %c[r13](%[svm]) \n\t"
5721 "mov %%r14, %c[r14](%[svm]) \n\t"
5722 "mov %%r15, %c[r15](%[svm]) \n\t"
0cb5b306
JM
5723 /*
5724 * Clear host registers marked as clobbered to prevent
5725 * speculative use.
5726 */
43ce76ce
UB
5727 "xor %%r8d, %%r8d \n\t"
5728 "xor %%r9d, %%r9d \n\t"
5729 "xor %%r10d, %%r10d \n\t"
5730 "xor %%r11d, %%r11d \n\t"
5731 "xor %%r12d, %%r12d \n\t"
5732 "xor %%r13d, %%r13d \n\t"
5733 "xor %%r14d, %%r14d \n\t"
5734 "xor %%r15d, %%r15d \n\t"
6aa8b732 5735#endif
43ce76ce
UB
5736 "xor %%ebx, %%ebx \n\t"
5737 "xor %%ecx, %%ecx \n\t"
5738 "xor %%edx, %%edx \n\t"
5739 "xor %%esi, %%esi \n\t"
5740 "xor %%edi, %%edi \n\t"
7454766f 5741 "pop %%" _ASM_BP
6aa8b732 5742 :
fb3f0f51 5743 : [svm]"a"(svm),
6aa8b732 5744 [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
ad312c7c
ZX
5745 [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
5746 [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
5747 [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
5748 [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
5749 [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
5750 [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
05b3e0c2 5751#ifdef CONFIG_X86_64
ad312c7c
ZX
5752 , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
5753 [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
5754 [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
5755 [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
5756 [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
5757 [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
5758 [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
5759 [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
6aa8b732 5760#endif
54a08c04
LV
5761 : "cc", "memory"
5762#ifdef CONFIG_X86_64
7454766f 5763 , "rbx", "rcx", "rdx", "rsi", "rdi"
54a08c04 5764 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
7454766f
AK
5765#else
5766 , "ebx", "ecx", "edx", "esi", "edi"
54a08c04
LV
5767#endif
5768 );
6aa8b732 5769
15e6c22f
TG
5770 /* Eliminate branch target predictions from guest mode */
5771 vmexit_fill_RSB();
5772
5773#ifdef CONFIG_X86_64
5774 wrmsrl(MSR_GS_BASE, svm->host.gs_base);
5775#else
5776 loadsegment(fs, svm->host.fs);
5777#ifndef CONFIG_X86_32_LAZY_GS
5778 loadsegment(gs, svm->host.gs);
5779#endif
5780#endif
5781
b2ac58f9
KA
5782 /*
5783 * We do not use IBRS in the kernel. If this vCPU has used the
5784 * SPEC_CTRL MSR it may have left it on; save the value and
5785 * turn it off. This is much more efficient than blindly adding
5786 * it to the atomic save/restore list. Especially as the former
5787 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
5788 *
5789 * For non-nested case:
5790 * If the L01 MSR bitmap does not intercept the MSR, then we need to
5791 * save it.
5792 *
5793 * For nested case:
5794 * If the L02 MSR bitmap does not intercept the MSR, then we need to
5795 * save it.
5796 */
946fbbc1 5797 if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
ecb586bd 5798 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
b2ac58f9 5799
6aa8b732
AK
5800 reload_tss(vcpu);
5801
56ba47dd
AK
5802 local_irq_disable();
5803
024d83ca
TG
5804 x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
5805
13c34e07
AK
5806 vcpu->arch.cr2 = svm->vmcb->save.cr2;
5807 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
5808 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
5809 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
5810
3781c01c 5811 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5812 kvm_before_interrupt(&svm->vcpu);
3781c01c 5813
1811d979 5814 kvm_put_guest_xcr0(vcpu);
3781c01c
JR
5815 stgi();
5816
5817 /* Any pending NMI will happen here */
5818
5819 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5820 kvm_after_interrupt(&svm->vcpu);
3781c01c 5821
d7bf8221
JR
5822 sync_cr8_to_lapic(vcpu);
5823
a2fa3e9f 5824 svm->next_rip = 0;
9222be18 5825
38e5e92f
JR
5826 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
5827
631bc487
GN
5828 /* if exit due to PF check for async PF */
5829 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
1261bfa3 5830 svm->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
631bc487 5831
6de4f3ad
AK
5832 if (npt_enabled) {
5833 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
5834 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
5835 }
fe5913e4
JR
5836
5837 /*
5838 * We need to handle MC intercepts here before the vcpu has a chance to
5839 * change the physical cpu
5840 */
5841 if (unlikely(svm->vmcb->control.exit_code ==
5842 SVM_EXIT_EXCP_BASE + MC_VECTOR))
5843 svm_handle_mce(svm);
8d28fec4
RJ
5844
5845 mark_all_clean(svm->vmcb);
6aa8b732 5846}
c207aee4 5847STACK_FRAME_NON_STANDARD(svm_vcpu_run);
6aa8b732 5848
6aa8b732
AK
5849static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5850{
a2fa3e9f
GH
5851 struct vcpu_svm *svm = to_svm(vcpu);
5852
d0ec49d4 5853 svm->vmcb->save.cr3 = __sme_set(root);
dcca1a65 5854 mark_dirty(svm->vmcb, VMCB_CR);
6aa8b732
AK
5855}
5856
1c97f0a0
JR
5857static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5858{
5859 struct vcpu_svm *svm = to_svm(vcpu);
5860
d0ec49d4 5861 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 5862 mark_dirty(svm->vmcb, VMCB_NPT);
1c97f0a0
JR
5863
5864 /* Also sync guest cr3 here in case we live migrate */
9f8fe504 5865 svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
dcca1a65 5866 mark_dirty(svm->vmcb, VMCB_CR);
1c97f0a0
JR
5867}
5868
6aa8b732
AK
5869static int is_disabled(void)
5870{
6031a61c
JR
5871 u64 vm_cr;
5872
5873 rdmsrl(MSR_VM_CR, vm_cr);
5874 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
5875 return 1;
5876
6aa8b732
AK
5877 return 0;
5878}
5879
102d8325
IM
5880static void
5881svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5882{
5883 /*
5884 * Patch in the VMMCALL instruction:
5885 */
5886 hypercall[0] = 0x0f;
5887 hypercall[1] = 0x01;
5888 hypercall[2] = 0xd9;
102d8325
IM
5889}
5890
f257d6dc 5891static int __init svm_check_processor_compat(void)
002c7f7c 5892{
f257d6dc 5893 return 0;
002c7f7c
YS
5894}
5895
774ead3a
AK
5896static bool svm_cpu_has_accelerated_tpr(void)
5897{
5898 return false;
5899}
5900
bc226f07 5901static bool svm_has_emulated_msr(int index)
6d396b55 5902{
e87555e5
VK
5903 switch (index) {
5904 case MSR_IA32_MCG_EXT_CTL:
95c5c7c7 5905 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
e87555e5
VK
5906 return false;
5907 default:
5908 break;
5909 }
5910
6d396b55
PB
5911 return true;
5912}
5913
fc07e76a
PB
5914static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
5915{
5916 return 0;
5917}
5918
0e851880
SY
5919static void svm_cpuid_update(struct kvm_vcpu *vcpu)
5920{
6092d3d3
JR
5921 struct vcpu_svm *svm = to_svm(vcpu);
5922
5923 /* Update nrips enabled cache */
d6321d49 5924 svm->nrips_enabled = !!guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
46781eae
SS
5925
5926 if (!kvm_vcpu_apicv_active(vcpu))
5927 return;
5928
1b4d56b8 5929 guest_cpuid_clear(vcpu, X86_FEATURE_X2APIC);
0e851880
SY
5930}
5931
d4330ef2
JR
5932static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
5933{
c2c63a49 5934 switch (func) {
46781eae
SS
5935 case 0x1:
5936 if (avic)
5937 entry->ecx &= ~bit(X86_FEATURE_X2APIC);
5938 break;
4c62a2dc
JR
5939 case 0x80000001:
5940 if (nested)
5941 entry->ecx |= (1 << 2); /* Set SVM bit */
5942 break;
c2c63a49
JR
5943 case 0x8000000A:
5944 entry->eax = 1; /* SVM revision 1 */
5945 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
5946 ASID emulation to nested SVM */
5947 entry->ecx = 0; /* Reserved */
7a190667
JR
5948 entry->edx = 0; /* Per default do not support any
5949 additional features */
5950
5951 /* Support next_rip if host supports it */
2a6b20b8 5952 if (boot_cpu_has(X86_FEATURE_NRIPS))
7a190667 5953 entry->edx |= SVM_FEATURE_NRIP;
c2c63a49 5954
3d4aeaad
JR
5955 /* Support NPT for the guest if enabled */
5956 if (npt_enabled)
5957 entry->edx |= SVM_FEATURE_NPT;
5958
c2c63a49 5959 break;
8765d753
BS
5960 case 0x8000001F:
5961 /* Support memory encryption cpuid if host supports it */
5962 if (boot_cpu_has(X86_FEATURE_SEV))
5963 cpuid(0x8000001f, &entry->eax, &entry->ebx,
5964 &entry->ecx, &entry->edx);
5965
c2c63a49 5966 }
d4330ef2
JR
5967}
5968
17cc3935 5969static int svm_get_lpage_level(void)
344f414f 5970{
17cc3935 5971 return PT_PDPE_LEVEL;
344f414f
JR
5972}
5973
4e47c7a6
SY
5974static bool svm_rdtscp_supported(void)
5975{
46896c73 5976 return boot_cpu_has(X86_FEATURE_RDTSCP);
4e47c7a6
SY
5977}
5978
ad756a16
MJ
5979static bool svm_invpcid_supported(void)
5980{
5981 return false;
5982}
5983
93c4adc7
PB
5984static bool svm_mpx_supported(void)
5985{
5986 return false;
5987}
5988
55412b2e
WL
5989static bool svm_xsaves_supported(void)
5990{
5991 return false;
5992}
5993
66336cab
PB
5994static bool svm_umip_emulated(void)
5995{
5996 return false;
5997}
5998
86f5201d
CP
5999static bool svm_pt_supported(void)
6000{
6001 return false;
6002}
6003
f5f48ee1
SY
6004static bool svm_has_wbinvd_exit(void)
6005{
6006 return true;
6007}
6008
8061252e 6009#define PRE_EX(exit) { .exit_code = (exit), \
40e19b51 6010 .stage = X86_ICPT_PRE_EXCEPT, }
cfec82cb 6011#define POST_EX(exit) { .exit_code = (exit), \
40e19b51 6012 .stage = X86_ICPT_POST_EXCEPT, }
d7eb8203 6013#define POST_MEM(exit) { .exit_code = (exit), \
40e19b51 6014 .stage = X86_ICPT_POST_MEMACCESS, }
cfec82cb 6015
09941fbb 6016static const struct __x86_intercept {
cfec82cb
JR
6017 u32 exit_code;
6018 enum x86_intercept_stage stage;
cfec82cb
JR
6019} x86_intercept_map[] = {
6020 [x86_intercept_cr_read] = POST_EX(SVM_EXIT_READ_CR0),
6021 [x86_intercept_cr_write] = POST_EX(SVM_EXIT_WRITE_CR0),
6022 [x86_intercept_clts] = POST_EX(SVM_EXIT_WRITE_CR0),
6023 [x86_intercept_lmsw] = POST_EX(SVM_EXIT_WRITE_CR0),
6024 [x86_intercept_smsw] = POST_EX(SVM_EXIT_READ_CR0),
3b88e41a
JR
6025 [x86_intercept_dr_read] = POST_EX(SVM_EXIT_READ_DR0),
6026 [x86_intercept_dr_write] = POST_EX(SVM_EXIT_WRITE_DR0),
dee6bb70
JR
6027 [x86_intercept_sldt] = POST_EX(SVM_EXIT_LDTR_READ),
6028 [x86_intercept_str] = POST_EX(SVM_EXIT_TR_READ),
6029 [x86_intercept_lldt] = POST_EX(SVM_EXIT_LDTR_WRITE),
6030 [x86_intercept_ltr] = POST_EX(SVM_EXIT_TR_WRITE),
6031 [x86_intercept_sgdt] = POST_EX(SVM_EXIT_GDTR_READ),
6032 [x86_intercept_sidt] = POST_EX(SVM_EXIT_IDTR_READ),
6033 [x86_intercept_lgdt] = POST_EX(SVM_EXIT_GDTR_WRITE),
6034 [x86_intercept_lidt] = POST_EX(SVM_EXIT_IDTR_WRITE),
01de8b09
JR
6035 [x86_intercept_vmrun] = POST_EX(SVM_EXIT_VMRUN),
6036 [x86_intercept_vmmcall] = POST_EX(SVM_EXIT_VMMCALL),
6037 [x86_intercept_vmload] = POST_EX(SVM_EXIT_VMLOAD),
6038 [x86_intercept_vmsave] = POST_EX(SVM_EXIT_VMSAVE),
6039 [x86_intercept_stgi] = POST_EX(SVM_EXIT_STGI),
6040 [x86_intercept_clgi] = POST_EX(SVM_EXIT_CLGI),
6041 [x86_intercept_skinit] = POST_EX(SVM_EXIT_SKINIT),
6042 [x86_intercept_invlpga] = POST_EX(SVM_EXIT_INVLPGA),
d7eb8203
JR
6043 [x86_intercept_rdtscp] = POST_EX(SVM_EXIT_RDTSCP),
6044 [x86_intercept_monitor] = POST_MEM(SVM_EXIT_MONITOR),
6045 [x86_intercept_mwait] = POST_EX(SVM_EXIT_MWAIT),
8061252e
JR
6046 [x86_intercept_invlpg] = POST_EX(SVM_EXIT_INVLPG),
6047 [x86_intercept_invd] = POST_EX(SVM_EXIT_INVD),
6048 [x86_intercept_wbinvd] = POST_EX(SVM_EXIT_WBINVD),
6049 [x86_intercept_wrmsr] = POST_EX(SVM_EXIT_MSR),
6050 [x86_intercept_rdtsc] = POST_EX(SVM_EXIT_RDTSC),
6051 [x86_intercept_rdmsr] = POST_EX(SVM_EXIT_MSR),
6052 [x86_intercept_rdpmc] = POST_EX(SVM_EXIT_RDPMC),
6053 [x86_intercept_cpuid] = PRE_EX(SVM_EXIT_CPUID),
6054 [x86_intercept_rsm] = PRE_EX(SVM_EXIT_RSM),
bf608f88
JR
6055 [x86_intercept_pause] = PRE_EX(SVM_EXIT_PAUSE),
6056 [x86_intercept_pushf] = PRE_EX(SVM_EXIT_PUSHF),
6057 [x86_intercept_popf] = PRE_EX(SVM_EXIT_POPF),
6058 [x86_intercept_intn] = PRE_EX(SVM_EXIT_SWINT),
6059 [x86_intercept_iret] = PRE_EX(SVM_EXIT_IRET),
6060 [x86_intercept_icebp] = PRE_EX(SVM_EXIT_ICEBP),
6061 [x86_intercept_hlt] = POST_EX(SVM_EXIT_HLT),
f6511935
JR
6062 [x86_intercept_in] = POST_EX(SVM_EXIT_IOIO),
6063 [x86_intercept_ins] = POST_EX(SVM_EXIT_IOIO),
6064 [x86_intercept_out] = POST_EX(SVM_EXIT_IOIO),
6065 [x86_intercept_outs] = POST_EX(SVM_EXIT_IOIO),
cfec82cb
JR
6066};
6067
8061252e 6068#undef PRE_EX
cfec82cb 6069#undef POST_EX
d7eb8203 6070#undef POST_MEM
cfec82cb 6071
8a76d7f2
JR
6072static int svm_check_intercept(struct kvm_vcpu *vcpu,
6073 struct x86_instruction_info *info,
6074 enum x86_intercept_stage stage)
6075{
cfec82cb
JR
6076 struct vcpu_svm *svm = to_svm(vcpu);
6077 int vmexit, ret = X86EMUL_CONTINUE;
6078 struct __x86_intercept icpt_info;
6079 struct vmcb *vmcb = svm->vmcb;
6080
6081 if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
6082 goto out;
6083
6084 icpt_info = x86_intercept_map[info->intercept];
6085
40e19b51 6086 if (stage != icpt_info.stage)
cfec82cb
JR
6087 goto out;
6088
6089 switch (icpt_info.exit_code) {
6090 case SVM_EXIT_READ_CR0:
6091 if (info->intercept == x86_intercept_cr_read)
6092 icpt_info.exit_code += info->modrm_reg;
6093 break;
6094 case SVM_EXIT_WRITE_CR0: {
6095 unsigned long cr0, val;
6096 u64 intercept;
6097
6098 if (info->intercept == x86_intercept_cr_write)
6099 icpt_info.exit_code += info->modrm_reg;
6100
62baf44c
JK
6101 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
6102 info->intercept == x86_intercept_clts)
cfec82cb
JR
6103 break;
6104
6105 intercept = svm->nested.intercept;
6106
6107 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
6108 break;
6109
6110 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
6111 val = info->src_val & ~SVM_CR0_SELECTIVE_MASK;
6112
6113 if (info->intercept == x86_intercept_lmsw) {
6114 cr0 &= 0xfUL;
6115 val &= 0xfUL;
6116 /* lmsw can't clear PE - catch this here */
6117 if (cr0 & X86_CR0_PE)
6118 val |= X86_CR0_PE;
6119 }
6120
6121 if (cr0 ^ val)
6122 icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
6123
6124 break;
6125 }
3b88e41a
JR
6126 case SVM_EXIT_READ_DR0:
6127 case SVM_EXIT_WRITE_DR0:
6128 icpt_info.exit_code += info->modrm_reg;
6129 break;
8061252e
JR
6130 case SVM_EXIT_MSR:
6131 if (info->intercept == x86_intercept_wrmsr)
6132 vmcb->control.exit_info_1 = 1;
6133 else
6134 vmcb->control.exit_info_1 = 0;
6135 break;
bf608f88
JR
6136 case SVM_EXIT_PAUSE:
6137 /*
6138 * We get this for NOP only, but pause
6139 * is rep not, check this here
6140 */
6141 if (info->rep_prefix != REPE_PREFIX)
6142 goto out;
49a8afca 6143 break;
f6511935
JR
6144 case SVM_EXIT_IOIO: {
6145 u64 exit_info;
6146 u32 bytes;
6147
f6511935
JR
6148 if (info->intercept == x86_intercept_in ||
6149 info->intercept == x86_intercept_ins) {
6cbc5f5a
JK
6150 exit_info = ((info->src_val & 0xffff) << 16) |
6151 SVM_IOIO_TYPE_MASK;
f6511935 6152 bytes = info->dst_bytes;
6493f157 6153 } else {
6cbc5f5a 6154 exit_info = (info->dst_val & 0xffff) << 16;
6493f157 6155 bytes = info->src_bytes;
f6511935
JR
6156 }
6157
6158 if (info->intercept == x86_intercept_outs ||
6159 info->intercept == x86_intercept_ins)
6160 exit_info |= SVM_IOIO_STR_MASK;
6161
6162 if (info->rep_prefix)
6163 exit_info |= SVM_IOIO_REP_MASK;
6164
6165 bytes = min(bytes, 4u);
6166
6167 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
6168
6169 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
6170
6171 vmcb->control.exit_info_1 = exit_info;
6172 vmcb->control.exit_info_2 = info->next_rip;
6173
6174 break;
6175 }
cfec82cb
JR
6176 default:
6177 break;
6178 }
6179
f104765b
BD
6180 /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
6181 if (static_cpu_has(X86_FEATURE_NRIPS))
6182 vmcb->control.next_rip = info->next_rip;
cfec82cb
JR
6183 vmcb->control.exit_code = icpt_info.exit_code;
6184 vmexit = nested_svm_exit_handled(svm);
6185
6186 ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
6187 : X86EMUL_CONTINUE;
6188
6189out:
6190 return ret;
8a76d7f2
JR
6191}
6192
95b5a48c 6193static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu)
a547c6db 6194{
d7a08882 6195
a547c6db
YZ
6196}
6197
ae97a3b8
RK
6198static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
6199{
8566ac8b
BM
6200 if (pause_filter_thresh)
6201 shrink_ple_window(vcpu);
ae97a3b8
RK
6202}
6203
be8ca170
SS
6204static inline void avic_post_state_restore(struct kvm_vcpu *vcpu)
6205{
6206 if (avic_handle_apic_id_update(vcpu) != 0)
6207 return;
98d90582 6208 avic_handle_dfr_update(vcpu);
be8ca170
SS
6209 avic_handle_ldr_update(vcpu);
6210}
6211
74f16909
BP
6212static void svm_setup_mce(struct kvm_vcpu *vcpu)
6213{
6214 /* [63:9] are reserved. */
6215 vcpu->arch.mcg_cap &= 0x1ff;
6216}
6217
72d7b374
LP
6218static int svm_smi_allowed(struct kvm_vcpu *vcpu)
6219{
05cade71
LP
6220 struct vcpu_svm *svm = to_svm(vcpu);
6221
6222 /* Per APM Vol.2 15.22.2 "Response to SMI" */
6223 if (!gif_set(svm))
6224 return 0;
6225
6226 if (is_guest_mode(&svm->vcpu) &&
6227 svm->nested.intercept & (1ULL << INTERCEPT_SMI)) {
6228 /* TODO: Might need to set exit_info_1 and exit_info_2 here */
6229 svm->vmcb->control.exit_code = SVM_EXIT_SMI;
6230 svm->nested.exit_required = true;
6231 return 0;
6232 }
6233
72d7b374
LP
6234 return 1;
6235}
6236
0234bf88
LP
6237static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
6238{
05cade71
LP
6239 struct vcpu_svm *svm = to_svm(vcpu);
6240 int ret;
6241
6242 if (is_guest_mode(vcpu)) {
6243 /* FED8h - SVM Guest */
6244 put_smstate(u64, smstate, 0x7ed8, 1);
6245 /* FEE0h - SVM Guest VMCB Physical Address */
6246 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb);
6247
6248 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
6249 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
6250 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
6251
6252 ret = nested_svm_vmexit(svm);
6253 if (ret)
6254 return ret;
6255 }
0234bf88
LP
6256 return 0;
6257}
6258
ed19321f 6259static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
0234bf88 6260{
05cade71
LP
6261 struct vcpu_svm *svm = to_svm(vcpu);
6262 struct vmcb *nested_vmcb;
8c5fbf1a 6263 struct kvm_host_map map;
ed19321f
SC
6264 u64 guest;
6265 u64 vmcb;
05cade71 6266
ed19321f
SC
6267 guest = GET_SMSTATE(u64, smstate, 0x7ed8);
6268 vmcb = GET_SMSTATE(u64, smstate, 0x7ee0);
05cade71 6269
ed19321f 6270 if (guest) {
8c5fbf1a 6271 if (kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb), &map) == -EINVAL)
9ec19493 6272 return 1;
8c5fbf1a
KA
6273 nested_vmcb = map.hva;
6274 enter_svm_guest_mode(svm, vmcb, nested_vmcb, &map);
05cade71 6275 }
9ec19493 6276 return 0;
0234bf88
LP
6277}
6278
cc3d967f
LP
6279static int enable_smi_window(struct kvm_vcpu *vcpu)
6280{
6281 struct vcpu_svm *svm = to_svm(vcpu);
6282
6283 if (!gif_set(svm)) {
6284 if (vgif_enabled(svm))
6285 set_intercept(svm, INTERCEPT_STGI);
6286 /* STGI will cause a vm exit */
6287 return 1;
6288 }
6289 return 0;
6290}
6291
1654efcb
BS
6292static int sev_asid_new(void)
6293{
6294 int pos;
6295
6296 /*
6297 * SEV-enabled guest must use asid from min_sev_asid to max_sev_asid.
6298 */
6299 pos = find_next_zero_bit(sev_asid_bitmap, max_sev_asid, min_sev_asid - 1);
6300 if (pos >= max_sev_asid)
6301 return -EBUSY;
6302
6303 set_bit(pos, sev_asid_bitmap);
6304 return pos + 1;
6305}
6306
6307static int sev_guest_init(struct kvm *kvm, struct kvm_sev_cmd *argp)
6308{
81811c16 6309 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
6310 int asid, ret;
6311
6312 ret = -EBUSY;
3f14a89d
DR
6313 if (unlikely(sev->active))
6314 return ret;
6315
1654efcb
BS
6316 asid = sev_asid_new();
6317 if (asid < 0)
6318 return ret;
6319
6320 ret = sev_platform_init(&argp->error);
6321 if (ret)
6322 goto e_free;
6323
6324 sev->active = true;
6325 sev->asid = asid;
1e80fdc0 6326 INIT_LIST_HEAD(&sev->regions_list);
1654efcb
BS
6327
6328 return 0;
6329
6330e_free:
6331 __sev_asid_free(asid);
6332 return ret;
6333}
6334
59414c98
BS
6335static int sev_bind_asid(struct kvm *kvm, unsigned int handle, int *error)
6336{
6337 struct sev_data_activate *data;
6338 int asid = sev_get_asid(kvm);
6339 int ret;
6340
6341 wbinvd_on_all_cpus();
6342
6343 ret = sev_guest_df_flush(error);
6344 if (ret)
6345 return ret;
6346
1ec69647 6347 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
59414c98
BS
6348 if (!data)
6349 return -ENOMEM;
6350
6351 /* activate ASID on the given handle */
6352 data->handle = handle;
6353 data->asid = asid;
6354 ret = sev_guest_activate(data, error);
6355 kfree(data);
6356
6357 return ret;
6358}
6359
89c50580 6360static int __sev_issue_cmd(int fd, int id, void *data, int *error)
59414c98
BS
6361{
6362 struct fd f;
6363 int ret;
6364
6365 f = fdget(fd);
6366 if (!f.file)
6367 return -EBADF;
6368
6369 ret = sev_issue_cmd_external_user(f.file, id, data, error);
6370
6371 fdput(f);
6372 return ret;
6373}
6374
89c50580
BS
6375static int sev_issue_cmd(struct kvm *kvm, int id, void *data, int *error)
6376{
81811c16 6377 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6378
6379 return __sev_issue_cmd(sev->fd, id, data, error);
6380}
6381
59414c98
BS
6382static int sev_launch_start(struct kvm *kvm, struct kvm_sev_cmd *argp)
6383{
81811c16 6384 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
59414c98
BS
6385 struct sev_data_launch_start *start;
6386 struct kvm_sev_launch_start params;
6387 void *dh_blob, *session_blob;
6388 int *error = &argp->error;
6389 int ret;
6390
6391 if (!sev_guest(kvm))
6392 return -ENOTTY;
6393
6394 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6395 return -EFAULT;
6396
1ec69647 6397 start = kzalloc(sizeof(*start), GFP_KERNEL_ACCOUNT);
59414c98
BS
6398 if (!start)
6399 return -ENOMEM;
6400
6401 dh_blob = NULL;
6402 if (params.dh_uaddr) {
6403 dh_blob = psp_copy_user_blob(params.dh_uaddr, params.dh_len);
6404 if (IS_ERR(dh_blob)) {
6405 ret = PTR_ERR(dh_blob);
6406 goto e_free;
6407 }
6408
6409 start->dh_cert_address = __sme_set(__pa(dh_blob));
6410 start->dh_cert_len = params.dh_len;
6411 }
6412
6413 session_blob = NULL;
6414 if (params.session_uaddr) {
6415 session_blob = psp_copy_user_blob(params.session_uaddr, params.session_len);
6416 if (IS_ERR(session_blob)) {
6417 ret = PTR_ERR(session_blob);
6418 goto e_free_dh;
6419 }
6420
6421 start->session_address = __sme_set(__pa(session_blob));
6422 start->session_len = params.session_len;
6423 }
6424
6425 start->handle = params.handle;
6426 start->policy = params.policy;
6427
6428 /* create memory encryption context */
89c50580 6429 ret = __sev_issue_cmd(argp->sev_fd, SEV_CMD_LAUNCH_START, start, error);
59414c98
BS
6430 if (ret)
6431 goto e_free_session;
6432
6433 /* Bind ASID to this guest */
6434 ret = sev_bind_asid(kvm, start->handle, error);
6435 if (ret)
6436 goto e_free_session;
6437
6438 /* return handle to userspace */
6439 params.handle = start->handle;
6440 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params))) {
6441 sev_unbind_asid(kvm, start->handle);
6442 ret = -EFAULT;
6443 goto e_free_session;
6444 }
6445
6446 sev->handle = start->handle;
6447 sev->fd = argp->sev_fd;
6448
6449e_free_session:
6450 kfree(session_blob);
6451e_free_dh:
6452 kfree(dh_blob);
6453e_free:
6454 kfree(start);
6455 return ret;
6456}
6457
ede885ec
DR
6458static unsigned long get_num_contig_pages(unsigned long idx,
6459 struct page **inpages, unsigned long npages)
89c50580
BS
6460{
6461 unsigned long paddr, next_paddr;
ede885ec 6462 unsigned long i = idx + 1, pages = 1;
89c50580
BS
6463
6464 /* find the number of contiguous pages starting from idx */
6465 paddr = __sme_page_pa(inpages[idx]);
6466 while (i < npages) {
6467 next_paddr = __sme_page_pa(inpages[i++]);
6468 if ((paddr + PAGE_SIZE) == next_paddr) {
6469 pages++;
6470 paddr = next_paddr;
6471 continue;
6472 }
6473 break;
6474 }
6475
6476 return pages;
6477}
6478
6479static int sev_launch_update_data(struct kvm *kvm, struct kvm_sev_cmd *argp)
6480{
ede885ec 6481 unsigned long vaddr, vaddr_end, next_vaddr, npages, pages, size, i;
81811c16 6482 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6483 struct kvm_sev_launch_update_data params;
6484 struct sev_data_launch_update_data *data;
6485 struct page **inpages;
ede885ec 6486 int ret;
89c50580
BS
6487
6488 if (!sev_guest(kvm))
6489 return -ENOTTY;
6490
6491 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6492 return -EFAULT;
6493
1ec69647 6494 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
89c50580
BS
6495 if (!data)
6496 return -ENOMEM;
6497
6498 vaddr = params.uaddr;
6499 size = params.len;
6500 vaddr_end = vaddr + size;
6501
6502 /* Lock the user memory. */
6503 inpages = sev_pin_memory(kvm, vaddr, size, &npages, 1);
6504 if (!inpages) {
6505 ret = -ENOMEM;
6506 goto e_free;
6507 }
6508
6509 /*
6510 * The LAUNCH_UPDATE command will perform in-place encryption of the
6511 * memory content (i.e it will write the same memory region with C=1).
6512 * It's possible that the cache may contain the data with C=0, i.e.,
6513 * unencrypted so invalidate it first.
6514 */
6515 sev_clflush_pages(inpages, npages);
6516
6517 for (i = 0; vaddr < vaddr_end; vaddr = next_vaddr, i += pages) {
6518 int offset, len;
6519
6520 /*
6521 * If the user buffer is not page-aligned, calculate the offset
6522 * within the page.
6523 */
6524 offset = vaddr & (PAGE_SIZE - 1);
6525
6526 /* Calculate the number of pages that can be encrypted in one go. */
6527 pages = get_num_contig_pages(i, inpages, npages);
6528
6529 len = min_t(size_t, ((pages * PAGE_SIZE) - offset), size);
6530
6531 data->handle = sev->handle;
6532 data->len = len;
6533 data->address = __sme_page_pa(inpages[i]) + offset;
6534 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_DATA, data, &argp->error);
6535 if (ret)
6536 goto e_unpin;
6537
6538 size -= len;
6539 next_vaddr = vaddr + len;
6540 }
6541
6542e_unpin:
6543 /* content of memory is updated, mark pages dirty */
6544 for (i = 0; i < npages; i++) {
6545 set_page_dirty_lock(inpages[i]);
6546 mark_page_accessed(inpages[i]);
6547 }
6548 /* unlock the user pages */
6549 sev_unpin_memory(kvm, inpages, npages);
6550e_free:
6551 kfree(data);
6552 return ret;
6553}
6554
0d0736f7
BS
6555static int sev_launch_measure(struct kvm *kvm, struct kvm_sev_cmd *argp)
6556{
3e233385 6557 void __user *measure = (void __user *)(uintptr_t)argp->data;
81811c16 6558 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
0d0736f7
BS
6559 struct sev_data_launch_measure *data;
6560 struct kvm_sev_launch_measure params;
3e233385 6561 void __user *p = NULL;
0d0736f7
BS
6562 void *blob = NULL;
6563 int ret;
6564
6565 if (!sev_guest(kvm))
6566 return -ENOTTY;
6567
3e233385 6568 if (copy_from_user(&params, measure, sizeof(params)))
0d0736f7
BS
6569 return -EFAULT;
6570
1ec69647 6571 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
0d0736f7
BS
6572 if (!data)
6573 return -ENOMEM;
6574
6575 /* User wants to query the blob length */
6576 if (!params.len)
6577 goto cmd;
6578
3e233385
BS
6579 p = (void __user *)(uintptr_t)params.uaddr;
6580 if (p) {
0d0736f7
BS
6581 if (params.len > SEV_FW_BLOB_MAX_SIZE) {
6582 ret = -EINVAL;
6583 goto e_free;
6584 }
6585
0d0736f7
BS
6586 ret = -ENOMEM;
6587 blob = kmalloc(params.len, GFP_KERNEL);
6588 if (!blob)
6589 goto e_free;
6590
6591 data->address = __psp_pa(blob);
6592 data->len = params.len;
6593 }
6594
6595cmd:
6596 data->handle = sev->handle;
6597 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_MEASURE, data, &argp->error);
6598
6599 /*
6600 * If we query the session length, FW responded with expected data.
6601 */
6602 if (!params.len)
6603 goto done;
6604
6605 if (ret)
6606 goto e_free_blob;
6607
6608 if (blob) {
3e233385 6609 if (copy_to_user(p, blob, params.len))
0d0736f7
BS
6610 ret = -EFAULT;
6611 }
6612
6613done:
6614 params.len = data->len;
3e233385 6615 if (copy_to_user(measure, &params, sizeof(params)))
0d0736f7
BS
6616 ret = -EFAULT;
6617e_free_blob:
6618 kfree(blob);
6619e_free:
6620 kfree(data);
6621 return ret;
6622}
6623
5bdb0e2f
BS
6624static int sev_launch_finish(struct kvm *kvm, struct kvm_sev_cmd *argp)
6625{
81811c16 6626 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
5bdb0e2f
BS
6627 struct sev_data_launch_finish *data;
6628 int ret;
6629
6630 if (!sev_guest(kvm))
6631 return -ENOTTY;
6632
1ec69647 6633 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
5bdb0e2f
BS
6634 if (!data)
6635 return -ENOMEM;
6636
6637 data->handle = sev->handle;
6638 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_FINISH, data, &argp->error);
6639
6640 kfree(data);
6641 return ret;
6642}
6643
255d9e75
BS
6644static int sev_guest_status(struct kvm *kvm, struct kvm_sev_cmd *argp)
6645{
81811c16 6646 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
255d9e75
BS
6647 struct kvm_sev_guest_status params;
6648 struct sev_data_guest_status *data;
6649 int ret;
6650
6651 if (!sev_guest(kvm))
6652 return -ENOTTY;
6653
1ec69647 6654 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
255d9e75
BS
6655 if (!data)
6656 return -ENOMEM;
6657
6658 data->handle = sev->handle;
6659 ret = sev_issue_cmd(kvm, SEV_CMD_GUEST_STATUS, data, &argp->error);
6660 if (ret)
6661 goto e_free;
6662
6663 params.policy = data->policy;
6664 params.state = data->state;
6665 params.handle = data->handle;
6666
6667 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params)))
6668 ret = -EFAULT;
6669e_free:
6670 kfree(data);
6671 return ret;
6672}
6673
24f41fb2
BS
6674static int __sev_issue_dbg_cmd(struct kvm *kvm, unsigned long src,
6675 unsigned long dst, int size,
6676 int *error, bool enc)
6677{
81811c16 6678 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
24f41fb2
BS
6679 struct sev_data_dbg *data;
6680 int ret;
6681
1ec69647 6682 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
24f41fb2
BS
6683 if (!data)
6684 return -ENOMEM;
6685
6686 data->handle = sev->handle;
6687 data->dst_addr = dst;
6688 data->src_addr = src;
6689 data->len = size;
6690
6691 ret = sev_issue_cmd(kvm,
6692 enc ? SEV_CMD_DBG_ENCRYPT : SEV_CMD_DBG_DECRYPT,
6693 data, error);
6694 kfree(data);
6695 return ret;
6696}
6697
6698static int __sev_dbg_decrypt(struct kvm *kvm, unsigned long src_paddr,
6699 unsigned long dst_paddr, int sz, int *err)
6700{
6701 int offset;
6702
6703 /*
6704 * Its safe to read more than we are asked, caller should ensure that
6705 * destination has enough space.
6706 */
6707 src_paddr = round_down(src_paddr, 16);
6708 offset = src_paddr & 15;
6709 sz = round_up(sz + offset, 16);
6710
6711 return __sev_issue_dbg_cmd(kvm, src_paddr, dst_paddr, sz, err, false);
6712}
6713
6714static int __sev_dbg_decrypt_user(struct kvm *kvm, unsigned long paddr,
6715 unsigned long __user dst_uaddr,
6716 unsigned long dst_paddr,
6717 int size, int *err)
6718{
6719 struct page *tpage = NULL;
6720 int ret, offset;
6721
6722 /* if inputs are not 16-byte then use intermediate buffer */
6723 if (!IS_ALIGNED(dst_paddr, 16) ||
6724 !IS_ALIGNED(paddr, 16) ||
6725 !IS_ALIGNED(size, 16)) {
6726 tpage = (void *)alloc_page(GFP_KERNEL);
6727 if (!tpage)
6728 return -ENOMEM;
6729
6730 dst_paddr = __sme_page_pa(tpage);
6731 }
6732
6733 ret = __sev_dbg_decrypt(kvm, paddr, dst_paddr, size, err);
6734 if (ret)
6735 goto e_free;
6736
6737 if (tpage) {
6738 offset = paddr & 15;
6739 if (copy_to_user((void __user *)(uintptr_t)dst_uaddr,
6740 page_address(tpage) + offset, size))
6741 ret = -EFAULT;
6742 }
6743
6744e_free:
6745 if (tpage)
6746 __free_page(tpage);
6747
6748 return ret;
6749}
6750
7d1594f5
BS
6751static int __sev_dbg_encrypt_user(struct kvm *kvm, unsigned long paddr,
6752 unsigned long __user vaddr,
6753 unsigned long dst_paddr,
6754 unsigned long __user dst_vaddr,
6755 int size, int *error)
6756{
6757 struct page *src_tpage = NULL;
6758 struct page *dst_tpage = NULL;
6759 int ret, len = size;
6760
6761 /* If source buffer is not aligned then use an intermediate buffer */
6762 if (!IS_ALIGNED(vaddr, 16)) {
6763 src_tpage = alloc_page(GFP_KERNEL);
6764 if (!src_tpage)
6765 return -ENOMEM;
6766
6767 if (copy_from_user(page_address(src_tpage),
6768 (void __user *)(uintptr_t)vaddr, size)) {
6769 __free_page(src_tpage);
6770 return -EFAULT;
6771 }
6772
6773 paddr = __sme_page_pa(src_tpage);
6774 }
6775
6776 /*
6777 * If destination buffer or length is not aligned then do read-modify-write:
6778 * - decrypt destination in an intermediate buffer
6779 * - copy the source buffer in an intermediate buffer
6780 * - use the intermediate buffer as source buffer
6781 */
6782 if (!IS_ALIGNED(dst_vaddr, 16) || !IS_ALIGNED(size, 16)) {
6783 int dst_offset;
6784
6785 dst_tpage = alloc_page(GFP_KERNEL);
6786 if (!dst_tpage) {
6787 ret = -ENOMEM;
6788 goto e_free;
6789 }
6790
6791 ret = __sev_dbg_decrypt(kvm, dst_paddr,
6792 __sme_page_pa(dst_tpage), size, error);
6793 if (ret)
6794 goto e_free;
6795
6796 /*
6797 * If source is kernel buffer then use memcpy() otherwise
6798 * copy_from_user().
6799 */
6800 dst_offset = dst_paddr & 15;
6801
6802 if (src_tpage)
6803 memcpy(page_address(dst_tpage) + dst_offset,
6804 page_address(src_tpage), size);
6805 else {
6806 if (copy_from_user(page_address(dst_tpage) + dst_offset,
6807 (void __user *)(uintptr_t)vaddr, size)) {
6808 ret = -EFAULT;
6809 goto e_free;
6810 }
6811 }
6812
6813 paddr = __sme_page_pa(dst_tpage);
6814 dst_paddr = round_down(dst_paddr, 16);
6815 len = round_up(size, 16);
6816 }
6817
6818 ret = __sev_issue_dbg_cmd(kvm, paddr, dst_paddr, len, error, true);
6819
6820e_free:
6821 if (src_tpage)
6822 __free_page(src_tpage);
6823 if (dst_tpage)
6824 __free_page(dst_tpage);
6825 return ret;
6826}
6827
24f41fb2
BS
6828static int sev_dbg_crypt(struct kvm *kvm, struct kvm_sev_cmd *argp, bool dec)
6829{
6830 unsigned long vaddr, vaddr_end, next_vaddr;
0186ec82 6831 unsigned long dst_vaddr;
24f41fb2
BS
6832 struct page **src_p, **dst_p;
6833 struct kvm_sev_dbg debug;
6834 unsigned long n;
b86bc285
DR
6835 unsigned int size;
6836 int ret;
24f41fb2
BS
6837
6838 if (!sev_guest(kvm))
6839 return -ENOTTY;
6840
6841 if (copy_from_user(&debug, (void __user *)(uintptr_t)argp->data, sizeof(debug)))
6842 return -EFAULT;
6843
b86bc285
DR
6844 if (!debug.len || debug.src_uaddr + debug.len < debug.src_uaddr)
6845 return -EINVAL;
6846 if (!debug.dst_uaddr)
6847 return -EINVAL;
6848
24f41fb2
BS
6849 vaddr = debug.src_uaddr;
6850 size = debug.len;
6851 vaddr_end = vaddr + size;
6852 dst_vaddr = debug.dst_uaddr;
24f41fb2
BS
6853
6854 for (; vaddr < vaddr_end; vaddr = next_vaddr) {
6855 int len, s_off, d_off;
6856
6857 /* lock userspace source and destination page */
6858 src_p = sev_pin_memory(kvm, vaddr & PAGE_MASK, PAGE_SIZE, &n, 0);
6859 if (!src_p)
6860 return -EFAULT;
6861
6862 dst_p = sev_pin_memory(kvm, dst_vaddr & PAGE_MASK, PAGE_SIZE, &n, 1);
6863 if (!dst_p) {
6864 sev_unpin_memory(kvm, src_p, n);
6865 return -EFAULT;
6866 }
6867
6868 /*
6869 * The DBG_{DE,EN}CRYPT commands will perform {dec,en}cryption of the
6870 * memory content (i.e it will write the same memory region with C=1).
6871 * It's possible that the cache may contain the data with C=0, i.e.,
6872 * unencrypted so invalidate it first.
6873 */
6874 sev_clflush_pages(src_p, 1);
6875 sev_clflush_pages(dst_p, 1);
6876
6877 /*
6878 * Since user buffer may not be page aligned, calculate the
6879 * offset within the page.
6880 */
6881 s_off = vaddr & ~PAGE_MASK;
6882 d_off = dst_vaddr & ~PAGE_MASK;
6883 len = min_t(size_t, (PAGE_SIZE - s_off), size);
6884
7d1594f5
BS
6885 if (dec)
6886 ret = __sev_dbg_decrypt_user(kvm,
6887 __sme_page_pa(src_p[0]) + s_off,
6888 dst_vaddr,
6889 __sme_page_pa(dst_p[0]) + d_off,
6890 len, &argp->error);
6891 else
6892 ret = __sev_dbg_encrypt_user(kvm,
6893 __sme_page_pa(src_p[0]) + s_off,
6894 vaddr,
6895 __sme_page_pa(dst_p[0]) + d_off,
6896 dst_vaddr,
6897 len, &argp->error);
24f41fb2 6898
b86bc285
DR
6899 sev_unpin_memory(kvm, src_p, n);
6900 sev_unpin_memory(kvm, dst_p, n);
24f41fb2
BS
6901
6902 if (ret)
6903 goto err;
6904
6905 next_vaddr = vaddr + len;
6906 dst_vaddr = dst_vaddr + len;
6907 size -= len;
6908 }
6909err:
6910 return ret;
6911}
6912
9f5b5b95
BS
6913static int sev_launch_secret(struct kvm *kvm, struct kvm_sev_cmd *argp)
6914{
81811c16 6915 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
9f5b5b95
BS
6916 struct sev_data_launch_secret *data;
6917 struct kvm_sev_launch_secret params;
6918 struct page **pages;
6919 void *blob, *hdr;
6920 unsigned long n;
9c5e0afa 6921 int ret, offset;
9f5b5b95
BS
6922
6923 if (!sev_guest(kvm))
6924 return -ENOTTY;
6925
6926 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6927 return -EFAULT;
6928
6929 pages = sev_pin_memory(kvm, params.guest_uaddr, params.guest_len, &n, 1);
6930 if (!pages)
6931 return -ENOMEM;
6932
6933 /*
6934 * The secret must be copied into contiguous memory region, lets verify
6935 * that userspace memory pages are contiguous before we issue command.
6936 */
6937 if (get_num_contig_pages(0, pages, n) != n) {
6938 ret = -EINVAL;
6939 goto e_unpin_memory;
6940 }
6941
6942 ret = -ENOMEM;
1ec69647 6943 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
9f5b5b95
BS
6944 if (!data)
6945 goto e_unpin_memory;
6946
9c5e0afa
BS
6947 offset = params.guest_uaddr & (PAGE_SIZE - 1);
6948 data->guest_address = __sme_page_pa(pages[0]) + offset;
6949 data->guest_len = params.guest_len;
6950
9f5b5b95
BS
6951 blob = psp_copy_user_blob(params.trans_uaddr, params.trans_len);
6952 if (IS_ERR(blob)) {
6953 ret = PTR_ERR(blob);
6954 goto e_free;
6955 }
6956
6957 data->trans_address = __psp_pa(blob);
6958 data->trans_len = params.trans_len;
6959
6960 hdr = psp_copy_user_blob(params.hdr_uaddr, params.hdr_len);
6961 if (IS_ERR(hdr)) {
6962 ret = PTR_ERR(hdr);
6963 goto e_free_blob;
6964 }
9c5e0afa
BS
6965 data->hdr_address = __psp_pa(hdr);
6966 data->hdr_len = params.hdr_len;
9f5b5b95
BS
6967
6968 data->handle = sev->handle;
6969 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_SECRET, data, &argp->error);
6970
6971 kfree(hdr);
6972
6973e_free_blob:
6974 kfree(blob);
6975e_free:
6976 kfree(data);
6977e_unpin_memory:
6978 sev_unpin_memory(kvm, pages, n);
6979 return ret;
6980}
6981
1654efcb
BS
6982static int svm_mem_enc_op(struct kvm *kvm, void __user *argp)
6983{
6984 struct kvm_sev_cmd sev_cmd;
6985 int r;
6986
6987 if (!svm_sev_enabled())
6988 return -ENOTTY;
6989
6990 if (copy_from_user(&sev_cmd, argp, sizeof(struct kvm_sev_cmd)))
6991 return -EFAULT;
6992
6993 mutex_lock(&kvm->lock);
6994
6995 switch (sev_cmd.id) {
6996 case KVM_SEV_INIT:
6997 r = sev_guest_init(kvm, &sev_cmd);
6998 break;
59414c98
BS
6999 case KVM_SEV_LAUNCH_START:
7000 r = sev_launch_start(kvm, &sev_cmd);
7001 break;
89c50580
BS
7002 case KVM_SEV_LAUNCH_UPDATE_DATA:
7003 r = sev_launch_update_data(kvm, &sev_cmd);
7004 break;
0d0736f7
BS
7005 case KVM_SEV_LAUNCH_MEASURE:
7006 r = sev_launch_measure(kvm, &sev_cmd);
7007 break;
5bdb0e2f
BS
7008 case KVM_SEV_LAUNCH_FINISH:
7009 r = sev_launch_finish(kvm, &sev_cmd);
7010 break;
255d9e75
BS
7011 case KVM_SEV_GUEST_STATUS:
7012 r = sev_guest_status(kvm, &sev_cmd);
7013 break;
24f41fb2
BS
7014 case KVM_SEV_DBG_DECRYPT:
7015 r = sev_dbg_crypt(kvm, &sev_cmd, true);
7016 break;
7d1594f5
BS
7017 case KVM_SEV_DBG_ENCRYPT:
7018 r = sev_dbg_crypt(kvm, &sev_cmd, false);
7019 break;
9f5b5b95
BS
7020 case KVM_SEV_LAUNCH_SECRET:
7021 r = sev_launch_secret(kvm, &sev_cmd);
7022 break;
1654efcb
BS
7023 default:
7024 r = -EINVAL;
7025 goto out;
7026 }
7027
7028 if (copy_to_user(argp, &sev_cmd, sizeof(struct kvm_sev_cmd)))
7029 r = -EFAULT;
7030
7031out:
7032 mutex_unlock(&kvm->lock);
7033 return r;
7034}
7035
1e80fdc0
BS
7036static int svm_register_enc_region(struct kvm *kvm,
7037 struct kvm_enc_region *range)
7038{
81811c16 7039 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
7040 struct enc_region *region;
7041 int ret = 0;
7042
7043 if (!sev_guest(kvm))
7044 return -ENOTTY;
7045
86bf20cb
DC
7046 if (range->addr > ULONG_MAX || range->size > ULONG_MAX)
7047 return -EINVAL;
7048
1ec69647 7049 region = kzalloc(sizeof(*region), GFP_KERNEL_ACCOUNT);
1e80fdc0
BS
7050 if (!region)
7051 return -ENOMEM;
7052
7053 region->pages = sev_pin_memory(kvm, range->addr, range->size, &region->npages, 1);
7054 if (!region->pages) {
7055 ret = -ENOMEM;
7056 goto e_free;
7057 }
7058
7059 /*
7060 * The guest may change the memory encryption attribute from C=0 -> C=1
7061 * or vice versa for this memory range. Lets make sure caches are
7062 * flushed to ensure that guest data gets written into memory with
7063 * correct C-bit.
7064 */
7065 sev_clflush_pages(region->pages, region->npages);
7066
7067 region->uaddr = range->addr;
7068 region->size = range->size;
7069
7070 mutex_lock(&kvm->lock);
7071 list_add_tail(&region->list, &sev->regions_list);
7072 mutex_unlock(&kvm->lock);
7073
7074 return ret;
7075
7076e_free:
7077 kfree(region);
7078 return ret;
7079}
7080
7081static struct enc_region *
7082find_enc_region(struct kvm *kvm, struct kvm_enc_region *range)
7083{
81811c16 7084 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
7085 struct list_head *head = &sev->regions_list;
7086 struct enc_region *i;
7087
7088 list_for_each_entry(i, head, list) {
7089 if (i->uaddr == range->addr &&
7090 i->size == range->size)
7091 return i;
7092 }
7093
7094 return NULL;
7095}
7096
7097
7098static int svm_unregister_enc_region(struct kvm *kvm,
7099 struct kvm_enc_region *range)
7100{
7101 struct enc_region *region;
7102 int ret;
7103
7104 mutex_lock(&kvm->lock);
7105
7106 if (!sev_guest(kvm)) {
7107 ret = -ENOTTY;
7108 goto failed;
7109 }
7110
7111 region = find_enc_region(kvm, range);
7112 if (!region) {
7113 ret = -EINVAL;
7114 goto failed;
7115 }
7116
7117 __unregister_enc_region_locked(kvm, region);
7118
7119 mutex_unlock(&kvm->lock);
7120 return 0;
7121
7122failed:
7123 mutex_unlock(&kvm->lock);
7124 return ret;
7125}
7126
e2e871ab
VK
7127static uint16_t nested_get_evmcs_version(struct kvm_vcpu *vcpu)
7128{
7129 /* Not supported */
7130 return 0;
7131}
7132
57b119da
VK
7133static int nested_enable_evmcs(struct kvm_vcpu *vcpu,
7134 uint16_t *vmcs_version)
7135{
7136 /* Intel-only feature */
7137 return -ENODEV;
7138}
7139
05d5a486
SB
7140static bool svm_need_emulation_on_page_fault(struct kvm_vcpu *vcpu)
7141{
118154bd
LA
7142 unsigned long cr4 = kvm_read_cr4(vcpu);
7143 bool smep = cr4 & X86_CR4_SMEP;
7144 bool smap = cr4 & X86_CR4_SMAP;
7145 bool is_user = svm_get_cpl(vcpu) == 3;
05d5a486
SB
7146
7147 /*
118154bd
LA
7148 * Detect and workaround Errata 1096 Fam_17h_00_0Fh.
7149 *
7150 * Errata:
7151 * When CPU raise #NPF on guest data access and vCPU CR4.SMAP=1, it is
7152 * possible that CPU microcode implementing DecodeAssist will fail
7153 * to read bytes of instruction which caused #NPF. In this case,
7154 * GuestIntrBytes field of the VMCB on a VMEXIT will incorrectly
7155 * return 0 instead of the correct guest instruction bytes.
7156 *
7157 * This happens because CPU microcode reading instruction bytes
7158 * uses a special opcode which attempts to read data using CPL=0
7159 * priviledges. The microcode reads CS:RIP and if it hits a SMAP
7160 * fault, it gives up and returns no instruction bytes.
7161 *
7162 * Detection:
7163 * We reach here in case CPU supports DecodeAssist, raised #NPF and
7164 * returned 0 in GuestIntrBytes field of the VMCB.
7165 * First, errata can only be triggered in case vCPU CR4.SMAP=1.
7166 * Second, if vCPU CR4.SMEP=1, errata could only be triggered
7167 * in case vCPU CPL==3 (Because otherwise guest would have triggered
7168 * a SMEP fault instead of #NPF).
7169 * Otherwise, vCPU CR4.SMEP=0, errata could be triggered by any vCPU CPL.
7170 * As most guests enable SMAP if they have also enabled SMEP, use above
7171 * logic in order to attempt minimize false-positive of detecting errata
7172 * while still preserving all cases semantic correctness.
7173 *
7174 * Workaround:
7175 * To determine what instruction the guest was executing, the hypervisor
7176 * will have to decode the instruction at the instruction pointer.
05d5a486
SB
7177 *
7178 * In non SEV guest, hypervisor will be able to read the guest
7179 * memory to decode the instruction pointer when insn_len is zero
7180 * so we return true to indicate that decoding is possible.
7181 *
7182 * But in the SEV guest, the guest memory is encrypted with the
7183 * guest specific key and hypervisor will not be able to decode the
7184 * instruction pointer so we will not able to workaround it. Lets
7185 * print the error and request to kill the guest.
7186 */
118154bd 7187 if (smap && (!smep || is_user)) {
05d5a486
SB
7188 if (!sev_guest(vcpu->kvm))
7189 return true;
7190
118154bd 7191 pr_err_ratelimited("KVM: SEV Guest triggered AMD Erratum 1096\n");
05d5a486
SB
7192 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
7193 }
7194
7195 return false;
7196}
7197
404f6aac 7198static struct kvm_x86_ops svm_x86_ops __ro_after_init = {
6aa8b732
AK
7199 .cpu_has_kvm_support = has_svm,
7200 .disabled_by_bios = is_disabled,
7201 .hardware_setup = svm_hardware_setup,
7202 .hardware_unsetup = svm_hardware_unsetup,
002c7f7c 7203 .check_processor_compatibility = svm_check_processor_compat,
6aa8b732
AK
7204 .hardware_enable = svm_hardware_enable,
7205 .hardware_disable = svm_hardware_disable,
774ead3a 7206 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
bc226f07 7207 .has_emulated_msr = svm_has_emulated_msr,
6aa8b732
AK
7208
7209 .vcpu_create = svm_create_vcpu,
7210 .vcpu_free = svm_free_vcpu,
04d2cc77 7211 .vcpu_reset = svm_vcpu_reset,
6aa8b732 7212
434a1e94
SC
7213 .vm_alloc = svm_vm_alloc,
7214 .vm_free = svm_vm_free,
44a95dae 7215 .vm_init = avic_vm_init,
1654efcb 7216 .vm_destroy = svm_vm_destroy,
44a95dae 7217
04d2cc77 7218 .prepare_guest_switch = svm_prepare_guest_switch,
6aa8b732
AK
7219 .vcpu_load = svm_vcpu_load,
7220 .vcpu_put = svm_vcpu_put,
8221c137
SS
7221 .vcpu_blocking = svm_vcpu_blocking,
7222 .vcpu_unblocking = svm_vcpu_unblocking,
6aa8b732 7223
a96036b8 7224 .update_bp_intercept = update_bp_intercept,
801e459a 7225 .get_msr_feature = svm_get_msr_feature,
6aa8b732
AK
7226 .get_msr = svm_get_msr,
7227 .set_msr = svm_set_msr,
7228 .get_segment_base = svm_get_segment_base,
7229 .get_segment = svm_get_segment,
7230 .set_segment = svm_set_segment,
2e4d2653 7231 .get_cpl = svm_get_cpl,
1747fb71 7232 .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
e8467fda 7233 .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
aff48baa 7234 .decache_cr3 = svm_decache_cr3,
25c4c276 7235 .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
6aa8b732 7236 .set_cr0 = svm_set_cr0,
6aa8b732
AK
7237 .set_cr3 = svm_set_cr3,
7238 .set_cr4 = svm_set_cr4,
7239 .set_efer = svm_set_efer,
7240 .get_idt = svm_get_idt,
7241 .set_idt = svm_set_idt,
7242 .get_gdt = svm_get_gdt,
7243 .set_gdt = svm_set_gdt,
73aaf249
JK
7244 .get_dr6 = svm_get_dr6,
7245 .set_dr6 = svm_set_dr6,
020df079 7246 .set_dr7 = svm_set_dr7,
facb0139 7247 .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
6de4f3ad 7248 .cache_reg = svm_cache_reg,
6aa8b732
AK
7249 .get_rflags = svm_get_rflags,
7250 .set_rflags = svm_set_rflags,
be94f6b7 7251
6aa8b732 7252 .tlb_flush = svm_flush_tlb,
faff8758 7253 .tlb_flush_gva = svm_flush_tlb_gva,
6aa8b732 7254
6aa8b732 7255 .run = svm_vcpu_run,
04d2cc77 7256 .handle_exit = handle_exit,
6aa8b732 7257 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
7258 .set_interrupt_shadow = svm_set_interrupt_shadow,
7259 .get_interrupt_shadow = svm_get_interrupt_shadow,
102d8325 7260 .patch_hypercall = svm_patch_hypercall,
2a8067f1 7261 .set_irq = svm_set_irq,
95ba8273 7262 .set_nmi = svm_inject_nmi,
298101da 7263 .queue_exception = svm_queue_exception,
b463a6f7 7264 .cancel_injection = svm_cancel_injection,
78646121 7265 .interrupt_allowed = svm_interrupt_allowed,
95ba8273 7266 .nmi_allowed = svm_nmi_allowed,
3cfc3092
JK
7267 .get_nmi_mask = svm_get_nmi_mask,
7268 .set_nmi_mask = svm_set_nmi_mask,
95ba8273
GN
7269 .enable_nmi_window = enable_nmi_window,
7270 .enable_irq_window = enable_irq_window,
7271 .update_cr8_intercept = update_cr8_intercept,
8d860bbe 7272 .set_virtual_apic_mode = svm_set_virtual_apic_mode,
d62caabb
AS
7273 .get_enable_apicv = svm_get_enable_apicv,
7274 .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
c7c9c56c 7275 .load_eoi_exitmap = svm_load_eoi_exitmap,
44a95dae
SS
7276 .hwapic_irr_update = svm_hwapic_irr_update,
7277 .hwapic_isr_update = svm_hwapic_isr_update,
fa59cc00 7278 .sync_pir_to_irr = kvm_lapic_find_highest_irr,
be8ca170 7279 .apicv_post_state_restore = avic_post_state_restore,
cbc94022
IE
7280
7281 .set_tss_addr = svm_set_tss_addr,
2ac52ab8 7282 .set_identity_map_addr = svm_set_identity_map_addr,
67253af5 7283 .get_tdp_level = get_npt_level,
4b12f0de 7284 .get_mt_mask = svm_get_mt_mask,
229456fc 7285
586f9607 7286 .get_exit_info = svm_get_exit_info,
586f9607 7287
17cc3935 7288 .get_lpage_level = svm_get_lpage_level,
0e851880
SY
7289
7290 .cpuid_update = svm_cpuid_update,
4e47c7a6
SY
7291
7292 .rdtscp_supported = svm_rdtscp_supported,
ad756a16 7293 .invpcid_supported = svm_invpcid_supported,
93c4adc7 7294 .mpx_supported = svm_mpx_supported,
55412b2e 7295 .xsaves_supported = svm_xsaves_supported,
66336cab 7296 .umip_emulated = svm_umip_emulated,
86f5201d 7297 .pt_supported = svm_pt_supported,
d4330ef2
JR
7298
7299 .set_supported_cpuid = svm_set_supported_cpuid,
f5f48ee1
SY
7300
7301 .has_wbinvd_exit = svm_has_wbinvd_exit,
99e3e30a 7302
e79f245d 7303 .read_l1_tsc_offset = svm_read_l1_tsc_offset,
326e7425 7304 .write_l1_tsc_offset = svm_write_l1_tsc_offset,
1c97f0a0
JR
7305
7306 .set_tdp_cr3 = set_tdp_cr3,
8a76d7f2
JR
7307
7308 .check_intercept = svm_check_intercept,
95b5a48c 7309 .handle_exit_irqoff = svm_handle_exit_irqoff,
ae97a3b8 7310
d264ee0c
SC
7311 .request_immediate_exit = __kvm_request_immediate_exit,
7312
ae97a3b8 7313 .sched_in = svm_sched_in,
25462f7f
WH
7314
7315 .pmu_ops = &amd_pmu_ops,
340d3bc3 7316 .deliver_posted_interrupt = svm_deliver_avic_intr,
411b44ba 7317 .update_pi_irte = svm_update_pi_irte,
74f16909 7318 .setup_mce = svm_setup_mce,
0234bf88 7319
72d7b374 7320 .smi_allowed = svm_smi_allowed,
0234bf88
LP
7321 .pre_enter_smm = svm_pre_enter_smm,
7322 .pre_leave_smm = svm_pre_leave_smm,
cc3d967f 7323 .enable_smi_window = enable_smi_window,
1654efcb
BS
7324
7325 .mem_enc_op = svm_mem_enc_op,
1e80fdc0
BS
7326 .mem_enc_reg_region = svm_register_enc_region,
7327 .mem_enc_unreg_region = svm_unregister_enc_region,
57b119da
VK
7328
7329 .nested_enable_evmcs = nested_enable_evmcs,
e2e871ab 7330 .nested_get_evmcs_version = nested_get_evmcs_version,
05d5a486
SB
7331
7332 .need_emulation_on_page_fault = svm_need_emulation_on_page_fault,
6aa8b732
AK
7333};
7334
7335static int __init svm_init(void)
7336{
cb498ea2 7337 return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
0ee75bea 7338 __alignof__(struct vcpu_svm), THIS_MODULE);
6aa8b732
AK
7339}
7340
7341static void __exit svm_exit(void)
7342{
cb498ea2 7343 kvm_exit();
6aa8b732
AK
7344}
7345
7346module_init(svm_init)
7347module_exit(svm_exit)