]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - arch/x86/kvm/svm.c
kvm: svm/avic: Do not send AVIC doorbell to self
[mirror_ubuntu-hirsute-kernel.git] / arch / x86 / kvm / svm.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * AMD SVM support
5 *
6 * Copyright (C) 2006 Qumranet, Inc.
9611c187 7 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
8 *
9 * Authors:
10 * Yaniv Kamay <yaniv@qumranet.com>
11 * Avi Kivity <avi@qumranet.com>
12 *
13 * This work is licensed under the terms of the GNU GPL, version 2. See
14 * the COPYING file in the top-level directory.
15 *
16 */
44a95dae
SS
17
18#define pr_fmt(fmt) "SVM: " fmt
19
edf88417
AK
20#include <linux/kvm_host.h>
21
85f455f7 22#include "irq.h"
1d737c8a 23#include "mmu.h"
5fdbf976 24#include "kvm_cache_regs.h"
fe4c7b19 25#include "x86.h"
66f7b72e 26#include "cpuid.h"
25462f7f 27#include "pmu.h"
e495606d 28
6aa8b732 29#include <linux/module.h>
ae759544 30#include <linux/mod_devicetable.h>
9d8f549d 31#include <linux/kernel.h>
6aa8b732
AK
32#include <linux/vmalloc.h>
33#include <linux/highmem.h>
e8edc6e0 34#include <linux/sched.h>
af658dca 35#include <linux/trace_events.h>
5a0e3ad6 36#include <linux/slab.h>
5881f737
SS
37#include <linux/amd-iommu.h>
38#include <linux/hashtable.h>
c207aee4 39#include <linux/frame.h>
e9df0942 40#include <linux/psp-sev.h>
1654efcb 41#include <linux/file.h>
89c50580
BS
42#include <linux/pagemap.h>
43#include <linux/swap.h>
6aa8b732 44
8221c137 45#include <asm/apic.h>
1018faa6 46#include <asm/perf_event.h>
67ec6607 47#include <asm/tlbflush.h>
e495606d 48#include <asm/desc.h>
facb0139 49#include <asm/debugreg.h>
631bc487 50#include <asm/kvm_para.h>
411b44ba 51#include <asm/irq_remapping.h>
28a27752 52#include <asm/spec-ctrl.h>
6aa8b732 53
63d1142f 54#include <asm/virtext.h>
229456fc 55#include "trace.h"
63d1142f 56
4ecac3fd
AK
57#define __ex(x) __kvm_handle_fault_on_reboot(x)
58
6aa8b732
AK
59MODULE_AUTHOR("Qumranet");
60MODULE_LICENSE("GPL");
61
ae759544
JT
62static const struct x86_cpu_id svm_cpu_id[] = {
63 X86_FEATURE_MATCH(X86_FEATURE_SVM),
64 {}
65};
66MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
67
6aa8b732
AK
68#define IOPM_ALLOC_ORDER 2
69#define MSRPM_ALLOC_ORDER 1
70
6aa8b732
AK
71#define SEG_TYPE_LDT 2
72#define SEG_TYPE_BUSY_TSS16 3
73
6bc31bdc
AP
74#define SVM_FEATURE_NPT (1 << 0)
75#define SVM_FEATURE_LBRV (1 << 1)
76#define SVM_FEATURE_SVML (1 << 2)
77#define SVM_FEATURE_NRIP (1 << 3)
ddce97aa
AP
78#define SVM_FEATURE_TSC_RATE (1 << 4)
79#define SVM_FEATURE_VMCB_CLEAN (1 << 5)
80#define SVM_FEATURE_FLUSH_ASID (1 << 6)
81#define SVM_FEATURE_DECODE_ASSIST (1 << 7)
6bc31bdc 82#define SVM_FEATURE_PAUSE_FILTER (1 << 10)
80b7706e 83
340d3bc3
SS
84#define SVM_AVIC_DOORBELL 0xc001011b
85
410e4d57
JR
86#define NESTED_EXIT_HOST 0 /* Exit handled on host level */
87#define NESTED_EXIT_DONE 1 /* Exit caused nested vmexit */
88#define NESTED_EXIT_CONTINUE 2 /* Further checks needed */
89
24e09cbf
JR
90#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
91
fbc0db76 92#define TSC_RATIO_RSVD 0xffffff0000000000ULL
92a1f12d
JR
93#define TSC_RATIO_MIN 0x0000000000000001ULL
94#define TSC_RATIO_MAX 0x000000ffffffffffULL
fbc0db76 95
5446a979 96#define AVIC_HPA_MASK ~((0xFFFULL << 52) | 0xFFF)
44a95dae
SS
97
98/*
99 * 0xff is broadcast, so the max index allowed for physical APIC ID
100 * table is 0xfe. APIC IDs above 0xff are reserved.
101 */
102#define AVIC_MAX_PHYSICAL_ID_COUNT 255
103
18f40c53
SS
104#define AVIC_UNACCEL_ACCESS_WRITE_MASK 1
105#define AVIC_UNACCEL_ACCESS_OFFSET_MASK 0xFF0
106#define AVIC_UNACCEL_ACCESS_VECTOR_MASK 0xFFFFFFFF
107
5ea11f2b
SS
108/* AVIC GATAG is encoded using VM and VCPU IDs */
109#define AVIC_VCPU_ID_BITS 8
110#define AVIC_VCPU_ID_MASK ((1 << AVIC_VCPU_ID_BITS) - 1)
111
112#define AVIC_VM_ID_BITS 24
113#define AVIC_VM_ID_NR (1 << AVIC_VM_ID_BITS)
114#define AVIC_VM_ID_MASK ((1 << AVIC_VM_ID_BITS) - 1)
115
116#define AVIC_GATAG(x, y) (((x & AVIC_VM_ID_MASK) << AVIC_VCPU_ID_BITS) | \
117 (y & AVIC_VCPU_ID_MASK))
118#define AVIC_GATAG_TO_VMID(x) ((x >> AVIC_VCPU_ID_BITS) & AVIC_VM_ID_MASK)
119#define AVIC_GATAG_TO_VCPUID(x) (x & AVIC_VCPU_ID_MASK)
120
67ec6607
JR
121static bool erratum_383_found __read_mostly;
122
6c8166a7
AK
123static const u32 host_save_user_msrs[] = {
124#ifdef CONFIG_X86_64
125 MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
126 MSR_FS_BASE,
127#endif
128 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
46896c73 129 MSR_TSC_AUX,
6c8166a7
AK
130};
131
132#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
133
81811c16
SC
134struct kvm_sev_info {
135 bool active; /* SEV enabled guest */
136 unsigned int asid; /* ASID used for this guest */
137 unsigned int handle; /* SEV firmware handle */
138 int fd; /* SEV device fd */
139 unsigned long pages_locked; /* Number of pages locked */
140 struct list_head regions_list; /* List of registered regions */
141};
142
143struct kvm_svm {
144 struct kvm kvm;
145
146 /* Struct members for AVIC */
147 u32 avic_vm_id;
81811c16
SC
148 struct page *avic_logical_id_table_page;
149 struct page *avic_physical_id_table_page;
150 struct hlist_node hnode;
151
152 struct kvm_sev_info sev_info;
153};
154
6c8166a7
AK
155struct kvm_vcpu;
156
e6aa9abd
JR
157struct nested_state {
158 struct vmcb *hsave;
159 u64 hsave_msr;
4a810181 160 u64 vm_cr_msr;
e6aa9abd
JR
161 u64 vmcb;
162
163 /* These are the merged vectors */
164 u32 *msrpm;
165
166 /* gpa pointers to the real vectors */
167 u64 vmcb_msrpm;
ce2ac085 168 u64 vmcb_iopm;
aad42c64 169
cd3ff653
JR
170 /* A VMEXIT is required but not yet emulated */
171 bool exit_required;
172
aad42c64 173 /* cache for intercepts of the guest */
4ee546b4 174 u32 intercept_cr;
3aed041a 175 u32 intercept_dr;
aad42c64
JR
176 u32 intercept_exceptions;
177 u64 intercept;
178
5bd2edc3
JR
179 /* Nested Paging related state */
180 u64 nested_cr3;
e6aa9abd
JR
181};
182
323c3d80
JR
183#define MSRPM_OFFSETS 16
184static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
185
2b036c6b
BO
186/*
187 * Set osvw_len to higher value when updated Revision Guides
188 * are published and we know what the new status bits are
189 */
190static uint64_t osvw_len = 4, osvw_status;
191
6c8166a7
AK
192struct vcpu_svm {
193 struct kvm_vcpu vcpu;
194 struct vmcb *vmcb;
195 unsigned long vmcb_pa;
196 struct svm_cpu_data *svm_data;
197 uint64_t asid_generation;
198 uint64_t sysenter_esp;
199 uint64_t sysenter_eip;
46896c73 200 uint64_t tsc_aux;
6c8166a7 201
d1d93fa9
TL
202 u64 msr_decfg;
203
6c8166a7
AK
204 u64 next_rip;
205
206 u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
afe9e66f 207 struct {
dacccfdd
AK
208 u16 fs;
209 u16 gs;
210 u16 ldt;
afe9e66f
AK
211 u64 gs_base;
212 } host;
6c8166a7 213
b2ac58f9 214 u64 spec_ctrl;
ccbcd267
TG
215 /*
216 * Contains guest-controlled bits of VIRT_SPEC_CTRL, which will be
217 * translated into the appropriate L2_CFG bits on the host to
218 * perform speculative control.
219 */
220 u64 virt_spec_ctrl;
b2ac58f9 221
6c8166a7 222 u32 *msrpm;
6c8166a7 223
bd3d1ec3
AK
224 ulong nmi_iret_rip;
225
e6aa9abd 226 struct nested_state nested;
6be7d306
JK
227
228 bool nmi_singlestep;
ab2f4d73 229 u64 nmi_singlestep_guest_rflags;
66b7138f
JK
230
231 unsigned int3_injected;
232 unsigned long int3_rip;
fbc0db76 233
6092d3d3
JR
234 /* cached guest cpuid flags for faster access */
235 bool nrips_enabled : 1;
44a95dae 236
18f40c53 237 u32 ldr_reg;
98d90582 238 u32 dfr_reg;
44a95dae
SS
239 struct page *avic_backing_page;
240 u64 *avic_physical_id_cache;
8221c137 241 bool avic_is_running;
411b44ba
SS
242
243 /*
244 * Per-vcpu list of struct amd_svm_iommu_ir:
245 * This is used mainly to store interrupt remapping information used
246 * when update the vcpu affinity. This avoids the need to scan for
247 * IRTE and try to match ga_tag in the IOMMU driver.
248 */
249 struct list_head ir_list;
250 spinlock_t ir_list_lock;
70cd94e6
BS
251
252 /* which host CPU was used for running this vcpu */
253 unsigned int last_cpu;
411b44ba
SS
254};
255
256/*
257 * This is a wrapper of struct amd_iommu_ir_data.
258 */
259struct amd_svm_iommu_ir {
260 struct list_head node; /* Used by SVM for per-vcpu ir_list */
261 void *data; /* Storing pointer to struct amd_ir_data */
6c8166a7
AK
262};
263
44a95dae 264#define AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK (0xFF)
e44e3eac 265#define AVIC_LOGICAL_ID_ENTRY_VALID_BIT 31
44a95dae
SS
266#define AVIC_LOGICAL_ID_ENTRY_VALID_MASK (1 << 31)
267
268#define AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK (0xFFULL)
269#define AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK (0xFFFFFFFFFFULL << 12)
270#define AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK (1ULL << 62)
271#define AVIC_PHYSICAL_ID_ENTRY_VALID_MASK (1ULL << 63)
272
fbc0db76
JR
273static DEFINE_PER_CPU(u64, current_tsc_ratio);
274#define TSC_RATIO_DEFAULT 0x0100000000ULL
275
455716fa
JR
276#define MSR_INVALID 0xffffffffU
277
09941fbb 278static const struct svm_direct_access_msrs {
ac72a9b7
JR
279 u32 index; /* Index of the MSR */
280 bool always; /* True if intercept is always on */
281} direct_access_msrs[] = {
8c06585d 282 { .index = MSR_STAR, .always = true },
ac72a9b7
JR
283 { .index = MSR_IA32_SYSENTER_CS, .always = true },
284#ifdef CONFIG_X86_64
285 { .index = MSR_GS_BASE, .always = true },
286 { .index = MSR_FS_BASE, .always = true },
287 { .index = MSR_KERNEL_GS_BASE, .always = true },
288 { .index = MSR_LSTAR, .always = true },
289 { .index = MSR_CSTAR, .always = true },
290 { .index = MSR_SYSCALL_MASK, .always = true },
291#endif
b2ac58f9 292 { .index = MSR_IA32_SPEC_CTRL, .always = false },
15d45071 293 { .index = MSR_IA32_PRED_CMD, .always = false },
ac72a9b7
JR
294 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false },
295 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false },
296 { .index = MSR_IA32_LASTINTFROMIP, .always = false },
297 { .index = MSR_IA32_LASTINTTOIP, .always = false },
298 { .index = MSR_INVALID, .always = false },
6c8166a7
AK
299};
300
709ddebf
JR
301/* enable NPT for AMD64 and X86 with PAE */
302#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
303static bool npt_enabled = true;
304#else
e0231715 305static bool npt_enabled;
709ddebf 306#endif
6c7dac72 307
8566ac8b
BM
308/*
309 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
310 * pause_filter_count: On processors that support Pause filtering(indicated
311 * by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
312 * count value. On VMRUN this value is loaded into an internal counter.
313 * Each time a pause instruction is executed, this counter is decremented
314 * until it reaches zero at which time a #VMEXIT is generated if pause
315 * intercept is enabled. Refer to AMD APM Vol 2 Section 15.14.4 Pause
316 * Intercept Filtering for more details.
317 * This also indicate if ple logic enabled.
318 *
319 * pause_filter_thresh: In addition, some processor families support advanced
320 * pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
321 * the amount of time a guest is allowed to execute in a pause loop.
322 * In this mode, a 16-bit pause filter threshold field is added in the
323 * VMCB. The threshold value is a cycle count that is used to reset the
324 * pause counter. As with simple pause filtering, VMRUN loads the pause
325 * count value from VMCB into an internal counter. Then, on each pause
326 * instruction the hardware checks the elapsed number of cycles since
327 * the most recent pause instruction against the pause filter threshold.
328 * If the elapsed cycle count is greater than the pause filter threshold,
329 * then the internal pause count is reloaded from the VMCB and execution
330 * continues. If the elapsed cycle count is less than the pause filter
331 * threshold, then the internal pause count is decremented. If the count
332 * value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
333 * triggered. If advanced pause filtering is supported and pause filter
334 * threshold field is set to zero, the filter will operate in the simpler,
335 * count only mode.
336 */
337
338static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
339module_param(pause_filter_thresh, ushort, 0444);
340
341static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
342module_param(pause_filter_count, ushort, 0444);
343
344/* Default doubles per-vcpu window every exit. */
345static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
346module_param(pause_filter_count_grow, ushort, 0444);
347
348/* Default resets per-vcpu window every exit to pause_filter_count. */
349static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
350module_param(pause_filter_count_shrink, ushort, 0444);
351
352/* Default is to compute the maximum so we can never overflow. */
353static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
354module_param(pause_filter_count_max, ushort, 0444);
355
e2358851
DB
356/* allow nested paging (virtualized MMU) for all guests */
357static int npt = true;
6c7dac72 358module_param(npt, int, S_IRUGO);
e3da3acd 359
e2358851
DB
360/* allow nested virtualization in KVM/SVM */
361static int nested = true;
236de055
AG
362module_param(nested, int, S_IRUGO);
363
44a95dae
SS
364/* enable / disable AVIC */
365static int avic;
5b8abf1f 366#ifdef CONFIG_X86_LOCAL_APIC
44a95dae 367module_param(avic, int, S_IRUGO);
5b8abf1f 368#endif
44a95dae 369
89c8a498
JN
370/* enable/disable Virtual VMLOAD VMSAVE */
371static int vls = true;
372module_param(vls, int, 0444);
373
640bd6e5
JN
374/* enable/disable Virtual GIF */
375static int vgif = true;
376module_param(vgif, int, 0444);
5ea11f2b 377
e9df0942
BS
378/* enable/disable SEV support */
379static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
380module_param(sev, int, 0444);
381
6f2f8453
PB
382static bool __read_mostly dump_invalid_vmcb = 0;
383module_param(dump_invalid_vmcb, bool, 0644);
384
7607b717
BS
385static u8 rsm_ins_bytes[] = "\x0f\xaa";
386
79a8059d 387static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
c2ba05cc 388static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa);
a5c3832d 389static void svm_complete_interrupts(struct vcpu_svm *svm);
04d2cc77 390
410e4d57 391static int nested_svm_exit_handled(struct vcpu_svm *svm);
b8e88bc8 392static int nested_svm_intercept(struct vcpu_svm *svm);
cf74a78b 393static int nested_svm_vmexit(struct vcpu_svm *svm);
cf74a78b
AG
394static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
395 bool has_error_code, u32 error_code);
396
8d28fec4 397enum {
116a0a23
JR
398 VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
399 pause filter count */
f56838e4 400 VMCB_PERM_MAP, /* IOPM Base and MSRPM Base */
d48086d1 401 VMCB_ASID, /* ASID */
decdbf6a 402 VMCB_INTR, /* int_ctl, int_vector */
b2747166 403 VMCB_NPT, /* npt_en, nCR3, gPAT */
dcca1a65 404 VMCB_CR, /* CR0, CR3, CR4, EFER */
72214b96 405 VMCB_DR, /* DR6, DR7 */
17a703cb 406 VMCB_DT, /* GDT, IDT */
060d0c9a 407 VMCB_SEG, /* CS, DS, SS, ES, CPL */
0574dec0 408 VMCB_CR2, /* CR2 only */
b53ba3f9 409 VMCB_LBR, /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
44a95dae
SS
410 VMCB_AVIC, /* AVIC APIC_BAR, AVIC APIC_BACKING_PAGE,
411 * AVIC PHYSICAL_TABLE pointer,
412 * AVIC LOGICAL_TABLE pointer
413 */
8d28fec4
RJ
414 VMCB_DIRTY_MAX,
415};
416
0574dec0
JR
417/* TPR and CR2 are always written before VMRUN */
418#define VMCB_ALWAYS_DIRTY_MASK ((1U << VMCB_INTR) | (1U << VMCB_CR2))
8d28fec4 419
44a95dae
SS
420#define VMCB_AVIC_APIC_BAR_MASK 0xFFFFFFFFFF000ULL
421
ed3cd233 422static unsigned int max_sev_asid;
1654efcb
BS
423static unsigned int min_sev_asid;
424static unsigned long *sev_asid_bitmap;
89c50580 425#define __sme_page_pa(x) __sme_set(page_to_pfn(x) << PAGE_SHIFT)
1654efcb 426
1e80fdc0
BS
427struct enc_region {
428 struct list_head list;
429 unsigned long npages;
430 struct page **pages;
431 unsigned long uaddr;
432 unsigned long size;
433};
434
81811c16
SC
435
436static inline struct kvm_svm *to_kvm_svm(struct kvm *kvm)
437{
438 return container_of(kvm, struct kvm_svm, kvm);
439}
440
1654efcb
BS
441static inline bool svm_sev_enabled(void)
442{
853c1109 443 return IS_ENABLED(CONFIG_KVM_AMD_SEV) ? max_sev_asid : 0;
1654efcb
BS
444}
445
446static inline bool sev_guest(struct kvm *kvm)
447{
853c1109 448#ifdef CONFIG_KVM_AMD_SEV
81811c16 449 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
450
451 return sev->active;
853c1109
PB
452#else
453 return false;
454#endif
1654efcb 455}
ed3cd233 456
70cd94e6
BS
457static inline int sev_get_asid(struct kvm *kvm)
458{
81811c16 459 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
70cd94e6
BS
460
461 return sev->asid;
462}
463
8d28fec4
RJ
464static inline void mark_all_dirty(struct vmcb *vmcb)
465{
466 vmcb->control.clean = 0;
467}
468
469static inline void mark_all_clean(struct vmcb *vmcb)
470{
471 vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
472 & ~VMCB_ALWAYS_DIRTY_MASK;
473}
474
475static inline void mark_dirty(struct vmcb *vmcb, int bit)
476{
477 vmcb->control.clean &= ~(1 << bit);
478}
479
a2fa3e9f
GH
480static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
481{
fb3f0f51 482 return container_of(vcpu, struct vcpu_svm, vcpu);
a2fa3e9f
GH
483}
484
44a95dae
SS
485static inline void avic_update_vapic_bar(struct vcpu_svm *svm, u64 data)
486{
487 svm->vmcb->control.avic_vapic_bar = data & VMCB_AVIC_APIC_BAR_MASK;
488 mark_dirty(svm->vmcb, VMCB_AVIC);
489}
490
340d3bc3
SS
491static inline bool avic_vcpu_is_running(struct kvm_vcpu *vcpu)
492{
493 struct vcpu_svm *svm = to_svm(vcpu);
494 u64 *entry = svm->avic_physical_id_cache;
495
496 if (!entry)
497 return false;
498
499 return (READ_ONCE(*entry) & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
500}
501
384c6368
JR
502static void recalc_intercepts(struct vcpu_svm *svm)
503{
504 struct vmcb_control_area *c, *h;
505 struct nested_state *g;
506
116a0a23
JR
507 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
508
384c6368
JR
509 if (!is_guest_mode(&svm->vcpu))
510 return;
511
512 c = &svm->vmcb->control;
513 h = &svm->nested.hsave->control;
514 g = &svm->nested;
515
4ee546b4 516 c->intercept_cr = h->intercept_cr | g->intercept_cr;
3aed041a 517 c->intercept_dr = h->intercept_dr | g->intercept_dr;
bd89525a 518 c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
384c6368
JR
519 c->intercept = h->intercept | g->intercept;
520}
521
4ee546b4
RJ
522static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
523{
524 if (is_guest_mode(&svm->vcpu))
525 return svm->nested.hsave;
526 else
527 return svm->vmcb;
528}
529
530static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
531{
532 struct vmcb *vmcb = get_host_vmcb(svm);
533
534 vmcb->control.intercept_cr |= (1U << bit);
535
536 recalc_intercepts(svm);
537}
538
539static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
540{
541 struct vmcb *vmcb = get_host_vmcb(svm);
542
543 vmcb->control.intercept_cr &= ~(1U << bit);
544
545 recalc_intercepts(svm);
546}
547
548static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
549{
550 struct vmcb *vmcb = get_host_vmcb(svm);
551
552 return vmcb->control.intercept_cr & (1U << bit);
553}
554
5315c716 555static inline void set_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
556{
557 struct vmcb *vmcb = get_host_vmcb(svm);
558
5315c716
PB
559 vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
560 | (1 << INTERCEPT_DR1_READ)
561 | (1 << INTERCEPT_DR2_READ)
562 | (1 << INTERCEPT_DR3_READ)
563 | (1 << INTERCEPT_DR4_READ)
564 | (1 << INTERCEPT_DR5_READ)
565 | (1 << INTERCEPT_DR6_READ)
566 | (1 << INTERCEPT_DR7_READ)
567 | (1 << INTERCEPT_DR0_WRITE)
568 | (1 << INTERCEPT_DR1_WRITE)
569 | (1 << INTERCEPT_DR2_WRITE)
570 | (1 << INTERCEPT_DR3_WRITE)
571 | (1 << INTERCEPT_DR4_WRITE)
572 | (1 << INTERCEPT_DR5_WRITE)
573 | (1 << INTERCEPT_DR6_WRITE)
574 | (1 << INTERCEPT_DR7_WRITE);
3aed041a
JR
575
576 recalc_intercepts(svm);
577}
578
5315c716 579static inline void clr_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
580{
581 struct vmcb *vmcb = get_host_vmcb(svm);
582
5315c716 583 vmcb->control.intercept_dr = 0;
3aed041a
JR
584
585 recalc_intercepts(svm);
586}
587
18c918c5
JR
588static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
589{
590 struct vmcb *vmcb = get_host_vmcb(svm);
591
592 vmcb->control.intercept_exceptions |= (1U << bit);
593
594 recalc_intercepts(svm);
595}
596
597static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
598{
599 struct vmcb *vmcb = get_host_vmcb(svm);
600
601 vmcb->control.intercept_exceptions &= ~(1U << bit);
602
603 recalc_intercepts(svm);
604}
605
8a05a1b8
JR
606static inline void set_intercept(struct vcpu_svm *svm, int bit)
607{
608 struct vmcb *vmcb = get_host_vmcb(svm);
609
610 vmcb->control.intercept |= (1ULL << bit);
611
612 recalc_intercepts(svm);
613}
614
615static inline void clr_intercept(struct vcpu_svm *svm, int bit)
616{
617 struct vmcb *vmcb = get_host_vmcb(svm);
618
619 vmcb->control.intercept &= ~(1ULL << bit);
620
621 recalc_intercepts(svm);
622}
623
640bd6e5
JN
624static inline bool vgif_enabled(struct vcpu_svm *svm)
625{
626 return !!(svm->vmcb->control.int_ctl & V_GIF_ENABLE_MASK);
627}
628
2af9194d
JR
629static inline void enable_gif(struct vcpu_svm *svm)
630{
640bd6e5
JN
631 if (vgif_enabled(svm))
632 svm->vmcb->control.int_ctl |= V_GIF_MASK;
633 else
634 svm->vcpu.arch.hflags |= HF_GIF_MASK;
2af9194d
JR
635}
636
637static inline void disable_gif(struct vcpu_svm *svm)
638{
640bd6e5
JN
639 if (vgif_enabled(svm))
640 svm->vmcb->control.int_ctl &= ~V_GIF_MASK;
641 else
642 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
2af9194d
JR
643}
644
645static inline bool gif_set(struct vcpu_svm *svm)
646{
640bd6e5
JN
647 if (vgif_enabled(svm))
648 return !!(svm->vmcb->control.int_ctl & V_GIF_MASK);
649 else
650 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
2af9194d
JR
651}
652
4866d5e3 653static unsigned long iopm_base;
6aa8b732
AK
654
655struct kvm_ldttss_desc {
656 u16 limit0;
657 u16 base0;
e0231715
JR
658 unsigned base1:8, type:5, dpl:2, p:1;
659 unsigned limit1:4, zero0:3, g:1, base2:8;
6aa8b732
AK
660 u32 base3;
661 u32 zero1;
662} __attribute__((packed));
663
664struct svm_cpu_data {
665 int cpu;
666
5008fdf5
AK
667 u64 asid_generation;
668 u32 max_asid;
669 u32 next_asid;
4faefff3 670 u32 min_asid;
6aa8b732
AK
671 struct kvm_ldttss_desc *tss_desc;
672
673 struct page *save_area;
15d45071 674 struct vmcb *current_vmcb;
70cd94e6
BS
675
676 /* index = sev_asid, value = vmcb pointer */
677 struct vmcb **sev_vmcbs;
6aa8b732
AK
678};
679
680static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
681
09941fbb 682static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
6aa8b732 683
9d8f549d 684#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
6aa8b732
AK
685#define MSRS_RANGE_SIZE 2048
686#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
687
455716fa
JR
688static u32 svm_msrpm_offset(u32 msr)
689{
690 u32 offset;
691 int i;
692
693 for (i = 0; i < NUM_MSR_MAPS; i++) {
694 if (msr < msrpm_ranges[i] ||
695 msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
696 continue;
697
698 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
699 offset += (i * MSRS_RANGE_SIZE); /* add range offset */
700
701 /* Now we have the u8 offset - but need the u32 offset */
702 return offset / 4;
703 }
704
705 /* MSR not in any range */
706 return MSR_INVALID;
707}
708
6aa8b732
AK
709#define MAX_INST_SIZE 15
710
6aa8b732
AK
711static inline void clgi(void)
712{
ac5ffda2 713 asm volatile (__ex("clgi"));
6aa8b732
AK
714}
715
716static inline void stgi(void)
717{
ac5ffda2 718 asm volatile (__ex("stgi"));
6aa8b732
AK
719}
720
721static inline void invlpga(unsigned long addr, u32 asid)
722{
ac5ffda2 723 asm volatile (__ex("invlpga %1, %0") : : "c"(asid), "a"(addr));
6aa8b732
AK
724}
725
855feb67 726static int get_npt_level(struct kvm_vcpu *vcpu)
4b16184c
JR
727{
728#ifdef CONFIG_X86_64
2a7266a8 729 return PT64_ROOT_4LEVEL;
4b16184c
JR
730#else
731 return PT32E_ROOT_LEVEL;
732#endif
733}
734
6aa8b732
AK
735static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
736{
6dc696d4 737 vcpu->arch.efer = efer;
709ddebf 738 if (!npt_enabled && !(efer & EFER_LMA))
2b5203ee 739 efer &= ~EFER_LME;
6aa8b732 740
9962d032 741 to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
dcca1a65 742 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
6aa8b732
AK
743}
744
6aa8b732
AK
745static int is_external_interrupt(u32 info)
746{
747 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
748 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
749}
750
37ccdcbe 751static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
752{
753 struct vcpu_svm *svm = to_svm(vcpu);
754 u32 ret = 0;
755
756 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
37ccdcbe
PB
757 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
758 return ret;
2809f5d2
GC
759}
760
761static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
762{
763 struct vcpu_svm *svm = to_svm(vcpu);
764
765 if (mask == 0)
766 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
767 else
768 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
769
770}
771
6aa8b732
AK
772static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
773{
a2fa3e9f
GH
774 struct vcpu_svm *svm = to_svm(vcpu);
775
f104765b 776 if (svm->vmcb->control.next_rip != 0) {
d2922422 777 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
6bc31bdc 778 svm->next_rip = svm->vmcb->control.next_rip;
f104765b 779 }
6bc31bdc 780
a2fa3e9f 781 if (!svm->next_rip) {
0ce97a2b 782 if (kvm_emulate_instruction(vcpu, EMULTYPE_SKIP) !=
f629cf84
GN
783 EMULATE_DONE)
784 printk(KERN_DEBUG "%s: NOP\n", __func__);
6aa8b732
AK
785 return;
786 }
5fdbf976
MT
787 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
788 printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
789 __func__, kvm_rip_read(vcpu), svm->next_rip);
6aa8b732 790
5fdbf976 791 kvm_rip_write(vcpu, svm->next_rip);
2809f5d2 792 svm_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
793}
794
cfcd20e5 795static void svm_queue_exception(struct kvm_vcpu *vcpu)
116a4752
JK
796{
797 struct vcpu_svm *svm = to_svm(vcpu);
cfcd20e5
WL
798 unsigned nr = vcpu->arch.exception.nr;
799 bool has_error_code = vcpu->arch.exception.has_error_code;
664f8e26 800 bool reinject = vcpu->arch.exception.injected;
cfcd20e5 801 u32 error_code = vcpu->arch.exception.error_code;
116a4752 802
e0231715
JR
803 /*
804 * If we are within a nested VM we'd better #VMEXIT and let the guest
805 * handle the exception
806 */
ce7ddec4
JR
807 if (!reinject &&
808 nested_svm_check_exception(svm, nr, has_error_code, error_code))
116a4752
JK
809 return;
810
da998b46
JM
811 kvm_deliver_exception_payload(&svm->vcpu);
812
2a6b20b8 813 if (nr == BP_VECTOR && !static_cpu_has(X86_FEATURE_NRIPS)) {
66b7138f
JK
814 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
815
816 /*
817 * For guest debugging where we have to reinject #BP if some
818 * INT3 is guest-owned:
819 * Emulate nRIP by moving RIP forward. Will fail if injection
820 * raises a fault that is not intercepted. Still better than
821 * failing in all cases.
822 */
823 skip_emulated_instruction(&svm->vcpu);
824 rip = kvm_rip_read(&svm->vcpu);
825 svm->int3_rip = rip + svm->vmcb->save.cs.base;
826 svm->int3_injected = rip - old_rip;
827 }
828
116a4752
JK
829 svm->vmcb->control.event_inj = nr
830 | SVM_EVTINJ_VALID
831 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
832 | SVM_EVTINJ_TYPE_EXEPT;
833 svm->vmcb->control.event_inj_err = error_code;
834}
835
67ec6607
JR
836static void svm_init_erratum_383(void)
837{
838 u32 low, high;
839 int err;
840 u64 val;
841
e6ee94d5 842 if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
67ec6607
JR
843 return;
844
845 /* Use _safe variants to not break nested virtualization */
846 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
847 if (err)
848 return;
849
850 val |= (1ULL << 47);
851
852 low = lower_32_bits(val);
853 high = upper_32_bits(val);
854
855 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
856
857 erratum_383_found = true;
858}
859
2b036c6b
BO
860static void svm_init_osvw(struct kvm_vcpu *vcpu)
861{
862 /*
863 * Guests should see errata 400 and 415 as fixed (assuming that
864 * HLT and IO instructions are intercepted).
865 */
866 vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
867 vcpu->arch.osvw.status = osvw_status & ~(6ULL);
868
869 /*
870 * By increasing VCPU's osvw.length to 3 we are telling the guest that
871 * all osvw.status bits inside that length, including bit 0 (which is
872 * reserved for erratum 298), are valid. However, if host processor's
873 * osvw_len is 0 then osvw_status[0] carries no information. We need to
874 * be conservative here and therefore we tell the guest that erratum 298
875 * is present (because we really don't know).
876 */
877 if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
878 vcpu->arch.osvw.status |= 1;
879}
880
6aa8b732
AK
881static int has_svm(void)
882{
63d1142f 883 const char *msg;
6aa8b732 884
63d1142f 885 if (!cpu_has_svm(&msg)) {
ff81ff10 886 printk(KERN_INFO "has_svm: %s\n", msg);
6aa8b732
AK
887 return 0;
888 }
889
6aa8b732
AK
890 return 1;
891}
892
13a34e06 893static void svm_hardware_disable(void)
6aa8b732 894{
fbc0db76
JR
895 /* Make sure we clean up behind us */
896 if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
897 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
898
2c8dceeb 899 cpu_svm_disable();
1018faa6
JR
900
901 amd_pmu_disable_virt();
6aa8b732
AK
902}
903
13a34e06 904static int svm_hardware_enable(void)
6aa8b732
AK
905{
906
0fe1e009 907 struct svm_cpu_data *sd;
6aa8b732 908 uint64_t efer;
6aa8b732
AK
909 struct desc_struct *gdt;
910 int me = raw_smp_processor_id();
911
10474ae8
AG
912 rdmsrl(MSR_EFER, efer);
913 if (efer & EFER_SVME)
914 return -EBUSY;
915
6aa8b732 916 if (!has_svm()) {
1f5b77f5 917 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
10474ae8 918 return -EINVAL;
6aa8b732 919 }
0fe1e009 920 sd = per_cpu(svm_data, me);
0fe1e009 921 if (!sd) {
1f5b77f5 922 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
10474ae8 923 return -EINVAL;
6aa8b732
AK
924 }
925
0fe1e009
TH
926 sd->asid_generation = 1;
927 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
928 sd->next_asid = sd->max_asid + 1;
ed3cd233 929 sd->min_asid = max_sev_asid + 1;
6aa8b732 930
45fc8757 931 gdt = get_current_gdt_rw();
0fe1e009 932 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
6aa8b732 933
9962d032 934 wrmsrl(MSR_EFER, efer | EFER_SVME);
6aa8b732 935
d0316554 936 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
10474ae8 937
fbc0db76
JR
938 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
939 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
89cbc767 940 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
fbc0db76
JR
941 }
942
2b036c6b
BO
943
944 /*
945 * Get OSVW bits.
946 *
947 * Note that it is possible to have a system with mixed processor
948 * revisions and therefore different OSVW bits. If bits are not the same
949 * on different processors then choose the worst case (i.e. if erratum
950 * is present on one processor and not on another then assume that the
951 * erratum is present everywhere).
952 */
953 if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
954 uint64_t len, status = 0;
955 int err;
956
957 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
958 if (!err)
959 status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
960 &err);
961
962 if (err)
963 osvw_status = osvw_len = 0;
964 else {
965 if (len < osvw_len)
966 osvw_len = len;
967 osvw_status |= status;
968 osvw_status &= (1ULL << osvw_len) - 1;
969 }
970 } else
971 osvw_status = osvw_len = 0;
972
67ec6607
JR
973 svm_init_erratum_383();
974
1018faa6
JR
975 amd_pmu_enable_virt();
976
10474ae8 977 return 0;
6aa8b732
AK
978}
979
0da1db75
JR
980static void svm_cpu_uninit(int cpu)
981{
0fe1e009 982 struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
0da1db75 983
0fe1e009 984 if (!sd)
0da1db75
JR
985 return;
986
987 per_cpu(svm_data, raw_smp_processor_id()) = NULL;
70cd94e6 988 kfree(sd->sev_vmcbs);
0fe1e009
TH
989 __free_page(sd->save_area);
990 kfree(sd);
0da1db75
JR
991}
992
6aa8b732
AK
993static int svm_cpu_init(int cpu)
994{
0fe1e009 995 struct svm_cpu_data *sd;
6aa8b732
AK
996 int r;
997
0fe1e009
TH
998 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
999 if (!sd)
6aa8b732 1000 return -ENOMEM;
0fe1e009 1001 sd->cpu = cpu;
6aa8b732 1002 r = -ENOMEM;
70cd94e6 1003 sd->save_area = alloc_page(GFP_KERNEL);
0fe1e009 1004 if (!sd->save_area)
6aa8b732
AK
1005 goto err_1;
1006
70cd94e6
BS
1007 if (svm_sev_enabled()) {
1008 r = -ENOMEM;
6da2ec56
KC
1009 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
1010 sizeof(void *),
1011 GFP_KERNEL);
70cd94e6
BS
1012 if (!sd->sev_vmcbs)
1013 goto err_1;
1014 }
1015
0fe1e009 1016 per_cpu(svm_data, cpu) = sd;
6aa8b732
AK
1017
1018 return 0;
1019
1020err_1:
0fe1e009 1021 kfree(sd);
6aa8b732
AK
1022 return r;
1023
1024}
1025
ac72a9b7
JR
1026static bool valid_msr_intercept(u32 index)
1027{
1028 int i;
1029
1030 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
1031 if (direct_access_msrs[i].index == index)
1032 return true;
1033
1034 return false;
1035}
1036
b2ac58f9
KA
1037static bool msr_write_intercepted(struct kvm_vcpu *vcpu, unsigned msr)
1038{
1039 u8 bit_write;
1040 unsigned long tmp;
1041 u32 offset;
1042 u32 *msrpm;
1043
1044 msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
1045 to_svm(vcpu)->msrpm;
1046
1047 offset = svm_msrpm_offset(msr);
1048 bit_write = 2 * (msr & 0x0f) + 1;
1049 tmp = msrpm[offset];
1050
1051 BUG_ON(offset == MSR_INVALID);
1052
1053 return !!test_bit(bit_write, &tmp);
1054}
1055
bfc733a7
RR
1056static void set_msr_interception(u32 *msrpm, unsigned msr,
1057 int read, int write)
6aa8b732 1058{
455716fa
JR
1059 u8 bit_read, bit_write;
1060 unsigned long tmp;
1061 u32 offset;
6aa8b732 1062
ac72a9b7
JR
1063 /*
1064 * If this warning triggers extend the direct_access_msrs list at the
1065 * beginning of the file
1066 */
1067 WARN_ON(!valid_msr_intercept(msr));
1068
455716fa
JR
1069 offset = svm_msrpm_offset(msr);
1070 bit_read = 2 * (msr & 0x0f);
1071 bit_write = 2 * (msr & 0x0f) + 1;
1072 tmp = msrpm[offset];
1073
1074 BUG_ON(offset == MSR_INVALID);
1075
1076 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp);
1077 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
1078
1079 msrpm[offset] = tmp;
6aa8b732
AK
1080}
1081
f65c229c 1082static void svm_vcpu_init_msrpm(u32 *msrpm)
6aa8b732
AK
1083{
1084 int i;
1085
f65c229c
JR
1086 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
1087
ac72a9b7
JR
1088 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1089 if (!direct_access_msrs[i].always)
1090 continue;
1091
1092 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
1093 }
f65c229c
JR
1094}
1095
323c3d80
JR
1096static void add_msr_offset(u32 offset)
1097{
1098 int i;
1099
1100 for (i = 0; i < MSRPM_OFFSETS; ++i) {
1101
1102 /* Offset already in list? */
1103 if (msrpm_offsets[i] == offset)
bfc733a7 1104 return;
323c3d80
JR
1105
1106 /* Slot used by another offset? */
1107 if (msrpm_offsets[i] != MSR_INVALID)
1108 continue;
1109
1110 /* Add offset to list */
1111 msrpm_offsets[i] = offset;
1112
1113 return;
6aa8b732 1114 }
323c3d80
JR
1115
1116 /*
1117 * If this BUG triggers the msrpm_offsets table has an overflow. Just
1118 * increase MSRPM_OFFSETS in this case.
1119 */
bfc733a7 1120 BUG();
6aa8b732
AK
1121}
1122
323c3d80 1123static void init_msrpm_offsets(void)
f65c229c 1124{
323c3d80 1125 int i;
f65c229c 1126
323c3d80
JR
1127 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
1128
1129 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1130 u32 offset;
1131
1132 offset = svm_msrpm_offset(direct_access_msrs[i].index);
1133 BUG_ON(offset == MSR_INVALID);
1134
1135 add_msr_offset(offset);
1136 }
f65c229c
JR
1137}
1138
24e09cbf
JR
1139static void svm_enable_lbrv(struct vcpu_svm *svm)
1140{
1141 u32 *msrpm = svm->msrpm;
1142
0dc92119 1143 svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1144 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
1145 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
1146 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
1147 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
1148}
1149
1150static void svm_disable_lbrv(struct vcpu_svm *svm)
1151{
1152 u32 *msrpm = svm->msrpm;
1153
0dc92119 1154 svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1155 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
1156 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
1157 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
1158 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
1159}
1160
4aebd0e9
LP
1161static void disable_nmi_singlestep(struct vcpu_svm *svm)
1162{
1163 svm->nmi_singlestep = false;
640bd6e5 1164
ab2f4d73
LP
1165 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
1166 /* Clear our flags if they were not set by the guest */
1167 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1168 svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
1169 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1170 svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
1171 }
4aebd0e9
LP
1172}
1173
5881f737 1174/* Note:
81811c16 1175 * This hash table is used to map VM_ID to a struct kvm_svm,
5881f737
SS
1176 * when handling AMD IOMMU GALOG notification to schedule in
1177 * a particular vCPU.
1178 */
1179#define SVM_VM_DATA_HASH_BITS 8
681bcea8 1180static DEFINE_HASHTABLE(svm_vm_data_hash, SVM_VM_DATA_HASH_BITS);
3f0d4db7
DV
1181static u32 next_vm_id = 0;
1182static bool next_vm_id_wrapped = 0;
681bcea8 1183static DEFINE_SPINLOCK(svm_vm_data_hash_lock);
5881f737
SS
1184
1185/* Note:
1186 * This function is called from IOMMU driver to notify
1187 * SVM to schedule in a particular vCPU of a particular VM.
1188 */
1189static int avic_ga_log_notifier(u32 ga_tag)
1190{
1191 unsigned long flags;
81811c16 1192 struct kvm_svm *kvm_svm;
5881f737
SS
1193 struct kvm_vcpu *vcpu = NULL;
1194 u32 vm_id = AVIC_GATAG_TO_VMID(ga_tag);
1195 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(ga_tag);
1196
1197 pr_debug("SVM: %s: vm_id=%#x, vcpu_id=%#x\n", __func__, vm_id, vcpu_id);
1198
1199 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16
SC
1200 hash_for_each_possible(svm_vm_data_hash, kvm_svm, hnode, vm_id) {
1201 if (kvm_svm->avic_vm_id != vm_id)
5881f737 1202 continue;
81811c16 1203 vcpu = kvm_get_vcpu_by_id(&kvm_svm->kvm, vcpu_id);
5881f737
SS
1204 break;
1205 }
1206 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1207
5881f737
SS
1208 /* Note:
1209 * At this point, the IOMMU should have already set the pending
1210 * bit in the vAPIC backing page. So, we just need to schedule
1211 * in the vcpu.
1212 */
1cf53587 1213 if (vcpu)
5881f737
SS
1214 kvm_vcpu_wake_up(vcpu);
1215
1216 return 0;
1217}
1218
e9df0942
BS
1219static __init int sev_hardware_setup(void)
1220{
1221 struct sev_user_data_status *status;
1222 int rc;
1223
1224 /* Maximum number of encrypted guests supported simultaneously */
1225 max_sev_asid = cpuid_ecx(0x8000001F);
1226
1227 if (!max_sev_asid)
1228 return 1;
1229
1654efcb
BS
1230 /* Minimum ASID value that should be used for SEV guest */
1231 min_sev_asid = cpuid_edx(0x8000001F);
1232
1233 /* Initialize SEV ASID bitmap */
a101c9d6 1234 sev_asid_bitmap = bitmap_zalloc(max_sev_asid, GFP_KERNEL);
1654efcb
BS
1235 if (!sev_asid_bitmap)
1236 return 1;
1237
e9df0942
BS
1238 status = kmalloc(sizeof(*status), GFP_KERNEL);
1239 if (!status)
1240 return 1;
1241
1242 /*
1243 * Check SEV platform status.
1244 *
1245 * PLATFORM_STATUS can be called in any state, if we failed to query
1246 * the PLATFORM status then either PSP firmware does not support SEV
1247 * feature or SEV firmware is dead.
1248 */
1249 rc = sev_platform_status(status, NULL);
1250 if (rc)
1251 goto err;
1252
1253 pr_info("SEV supported\n");
1254
1255err:
1256 kfree(status);
1257 return rc;
1258}
1259
8566ac8b
BM
1260static void grow_ple_window(struct kvm_vcpu *vcpu)
1261{
1262 struct vcpu_svm *svm = to_svm(vcpu);
1263 struct vmcb_control_area *control = &svm->vmcb->control;
1264 int old = control->pause_filter_count;
1265
1266 control->pause_filter_count = __grow_ple_window(old,
1267 pause_filter_count,
1268 pause_filter_count_grow,
1269 pause_filter_count_max);
1270
1271 if (control->pause_filter_count != old)
1272 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1273
1274 trace_kvm_ple_window_grow(vcpu->vcpu_id,
1275 control->pause_filter_count, old);
1276}
1277
1278static void shrink_ple_window(struct kvm_vcpu *vcpu)
1279{
1280 struct vcpu_svm *svm = to_svm(vcpu);
1281 struct vmcb_control_area *control = &svm->vmcb->control;
1282 int old = control->pause_filter_count;
1283
1284 control->pause_filter_count =
1285 __shrink_ple_window(old,
1286 pause_filter_count,
1287 pause_filter_count_shrink,
1288 pause_filter_count);
1289 if (control->pause_filter_count != old)
1290 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1291
1292 trace_kvm_ple_window_shrink(vcpu->vcpu_id,
1293 control->pause_filter_count, old);
1294}
1295
6aa8b732
AK
1296static __init int svm_hardware_setup(void)
1297{
1298 int cpu;
1299 struct page *iopm_pages;
f65c229c 1300 void *iopm_va;
6aa8b732
AK
1301 int r;
1302
6aa8b732
AK
1303 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
1304
1305 if (!iopm_pages)
1306 return -ENOMEM;
c8681339
AL
1307
1308 iopm_va = page_address(iopm_pages);
1309 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
6aa8b732
AK
1310 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
1311
323c3d80
JR
1312 init_msrpm_offsets();
1313
50a37eb4
JR
1314 if (boot_cpu_has(X86_FEATURE_NX))
1315 kvm_enable_efer_bits(EFER_NX);
1316
1b2fd70c
AG
1317 if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
1318 kvm_enable_efer_bits(EFER_FFXSR);
1319
92a1f12d 1320 if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
92a1f12d 1321 kvm_has_tsc_control = true;
bc9b961b
HZ
1322 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
1323 kvm_tsc_scaling_ratio_frac_bits = 32;
92a1f12d
JR
1324 }
1325
8566ac8b
BM
1326 /* Check for pause filtering support */
1327 if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
1328 pause_filter_count = 0;
1329 pause_filter_thresh = 0;
1330 } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
1331 pause_filter_thresh = 0;
1332 }
1333
236de055
AG
1334 if (nested) {
1335 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
eec4b140 1336 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
236de055
AG
1337 }
1338
e9df0942
BS
1339 if (sev) {
1340 if (boot_cpu_has(X86_FEATURE_SEV) &&
1341 IS_ENABLED(CONFIG_KVM_AMD_SEV)) {
1342 r = sev_hardware_setup();
1343 if (r)
1344 sev = false;
1345 } else {
1346 sev = false;
1347 }
1348 }
1349
3230bb47 1350 for_each_possible_cpu(cpu) {
6aa8b732
AK
1351 r = svm_cpu_init(cpu);
1352 if (r)
f65c229c 1353 goto err;
6aa8b732 1354 }
33bd6a0b 1355
2a6b20b8 1356 if (!boot_cpu_has(X86_FEATURE_NPT))
e3da3acd
JR
1357 npt_enabled = false;
1358
6c7dac72
JR
1359 if (npt_enabled && !npt) {
1360 printk(KERN_INFO "kvm: Nested Paging disabled\n");
1361 npt_enabled = false;
1362 }
1363
18552672 1364 if (npt_enabled) {
e3da3acd 1365 printk(KERN_INFO "kvm: Nested Paging enabled\n");
18552672 1366 kvm_enable_tdp();
5f4cb662
JR
1367 } else
1368 kvm_disable_tdp();
e3da3acd 1369
5b8abf1f
SS
1370 if (avic) {
1371 if (!npt_enabled ||
1372 !boot_cpu_has(X86_FEATURE_AVIC) ||
5881f737 1373 !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
5b8abf1f 1374 avic = false;
5881f737 1375 } else {
5b8abf1f 1376 pr_info("AVIC enabled\n");
5881f737 1377
5881f737
SS
1378 amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1379 }
5b8abf1f 1380 }
44a95dae 1381
89c8a498
JN
1382 if (vls) {
1383 if (!npt_enabled ||
5442c269 1384 !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
89c8a498
JN
1385 !IS_ENABLED(CONFIG_X86_64)) {
1386 vls = false;
1387 } else {
1388 pr_info("Virtual VMLOAD VMSAVE supported\n");
1389 }
1390 }
1391
640bd6e5
JN
1392 if (vgif) {
1393 if (!boot_cpu_has(X86_FEATURE_VGIF))
1394 vgif = false;
1395 else
1396 pr_info("Virtual GIF supported\n");
1397 }
1398
6aa8b732
AK
1399 return 0;
1400
f65c229c 1401err:
6aa8b732
AK
1402 __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
1403 iopm_base = 0;
1404 return r;
1405}
1406
1407static __exit void svm_hardware_unsetup(void)
1408{
0da1db75
JR
1409 int cpu;
1410
1654efcb 1411 if (svm_sev_enabled())
a101c9d6 1412 bitmap_free(sev_asid_bitmap);
1654efcb 1413
3230bb47 1414 for_each_possible_cpu(cpu)
0da1db75
JR
1415 svm_cpu_uninit(cpu);
1416
6aa8b732 1417 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
f65c229c 1418 iopm_base = 0;
6aa8b732
AK
1419}
1420
1421static void init_seg(struct vmcb_seg *seg)
1422{
1423 seg->selector = 0;
1424 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
e0231715 1425 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
6aa8b732
AK
1426 seg->limit = 0xffff;
1427 seg->base = 0;
1428}
1429
1430static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1431{
1432 seg->selector = 0;
1433 seg->attrib = SVM_SELECTOR_P_MASK | type;
1434 seg->limit = 0xffff;
1435 seg->base = 0;
1436}
1437
e79f245d
KA
1438static u64 svm_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1439{
1440 struct vcpu_svm *svm = to_svm(vcpu);
1441
1442 if (is_guest_mode(vcpu))
1443 return svm->nested.hsave->control.tsc_offset;
1444
1445 return vcpu->arch.tsc_offset;
1446}
1447
326e7425 1448static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
f4e1b3c8
ZA
1449{
1450 struct vcpu_svm *svm = to_svm(vcpu);
1451 u64 g_tsc_offset = 0;
1452
2030753d 1453 if (is_guest_mode(vcpu)) {
e79f245d 1454 /* Write L1's TSC offset. */
f4e1b3c8
ZA
1455 g_tsc_offset = svm->vmcb->control.tsc_offset -
1456 svm->nested.hsave->control.tsc_offset;
1457 svm->nested.hsave->control.tsc_offset = offset;
45c3af97
PB
1458 }
1459
1460 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1461 svm->vmcb->control.tsc_offset - g_tsc_offset,
1462 offset);
f4e1b3c8
ZA
1463
1464 svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
116a0a23
JR
1465
1466 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
326e7425 1467 return svm->vmcb->control.tsc_offset;
f4e1b3c8
ZA
1468}
1469
44a95dae
SS
1470static void avic_init_vmcb(struct vcpu_svm *svm)
1471{
1472 struct vmcb *vmcb = svm->vmcb;
81811c16 1473 struct kvm_svm *kvm_svm = to_kvm_svm(svm->vcpu.kvm);
d0ec49d4 1474 phys_addr_t bpa = __sme_set(page_to_phys(svm->avic_backing_page));
81811c16
SC
1475 phys_addr_t lpa = __sme_set(page_to_phys(kvm_svm->avic_logical_id_table_page));
1476 phys_addr_t ppa = __sme_set(page_to_phys(kvm_svm->avic_physical_id_table_page));
44a95dae
SS
1477
1478 vmcb->control.avic_backing_page = bpa & AVIC_HPA_MASK;
1479 vmcb->control.avic_logical_id = lpa & AVIC_HPA_MASK;
1480 vmcb->control.avic_physical_id = ppa & AVIC_HPA_MASK;
1481 vmcb->control.avic_physical_id |= AVIC_MAX_PHYSICAL_ID_COUNT;
1482 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
44a95dae
SS
1483}
1484
5690891b 1485static void init_vmcb(struct vcpu_svm *svm)
6aa8b732 1486{
e6101a96
JR
1487 struct vmcb_control_area *control = &svm->vmcb->control;
1488 struct vmcb_save_area *save = &svm->vmcb->save;
6aa8b732 1489
4ee546b4 1490 svm->vcpu.arch.hflags = 0;
bff78274 1491
4ee546b4
RJ
1492 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1493 set_cr_intercept(svm, INTERCEPT_CR3_READ);
1494 set_cr_intercept(svm, INTERCEPT_CR4_READ);
1495 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1496 set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1497 set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
3bbf3565
SS
1498 if (!kvm_vcpu_apicv_active(&svm->vcpu))
1499 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
6aa8b732 1500
5315c716 1501 set_dr_intercepts(svm);
6aa8b732 1502
18c918c5
JR
1503 set_exception_intercept(svm, PF_VECTOR);
1504 set_exception_intercept(svm, UD_VECTOR);
1505 set_exception_intercept(svm, MC_VECTOR);
54a20552 1506 set_exception_intercept(svm, AC_VECTOR);
cbdb967a 1507 set_exception_intercept(svm, DB_VECTOR);
9718420e
LA
1508 /*
1509 * Guest access to VMware backdoor ports could legitimately
1510 * trigger #GP because of TSS I/O permission bitmap.
1511 * We intercept those #GP and allow access to them anyway
1512 * as VMware does.
1513 */
1514 if (enable_vmware_backdoor)
1515 set_exception_intercept(svm, GP_VECTOR);
6aa8b732 1516
8a05a1b8
JR
1517 set_intercept(svm, INTERCEPT_INTR);
1518 set_intercept(svm, INTERCEPT_NMI);
1519 set_intercept(svm, INTERCEPT_SMI);
1520 set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
332b56e4 1521 set_intercept(svm, INTERCEPT_RDPMC);
8a05a1b8
JR
1522 set_intercept(svm, INTERCEPT_CPUID);
1523 set_intercept(svm, INTERCEPT_INVD);
8a05a1b8
JR
1524 set_intercept(svm, INTERCEPT_INVLPG);
1525 set_intercept(svm, INTERCEPT_INVLPGA);
1526 set_intercept(svm, INTERCEPT_IOIO_PROT);
1527 set_intercept(svm, INTERCEPT_MSR_PROT);
1528 set_intercept(svm, INTERCEPT_TASK_SWITCH);
1529 set_intercept(svm, INTERCEPT_SHUTDOWN);
1530 set_intercept(svm, INTERCEPT_VMRUN);
1531 set_intercept(svm, INTERCEPT_VMMCALL);
1532 set_intercept(svm, INTERCEPT_VMLOAD);
1533 set_intercept(svm, INTERCEPT_VMSAVE);
1534 set_intercept(svm, INTERCEPT_STGI);
1535 set_intercept(svm, INTERCEPT_CLGI);
1536 set_intercept(svm, INTERCEPT_SKINIT);
1537 set_intercept(svm, INTERCEPT_WBINVD);
81dd35d4 1538 set_intercept(svm, INTERCEPT_XSETBV);
7607b717 1539 set_intercept(svm, INTERCEPT_RSM);
6aa8b732 1540
4d5422ce 1541 if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
668fffa3
MT
1542 set_intercept(svm, INTERCEPT_MONITOR);
1543 set_intercept(svm, INTERCEPT_MWAIT);
1544 }
1545
caa057a2
WL
1546 if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1547 set_intercept(svm, INTERCEPT_HLT);
1548
d0ec49d4
TL
1549 control->iopm_base_pa = __sme_set(iopm_base);
1550 control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
6aa8b732
AK
1551 control->int_ctl = V_INTR_MASKING_MASK;
1552
1553 init_seg(&save->es);
1554 init_seg(&save->ss);
1555 init_seg(&save->ds);
1556 init_seg(&save->fs);
1557 init_seg(&save->gs);
1558
1559 save->cs.selector = 0xf000;
04b66839 1560 save->cs.base = 0xffff0000;
6aa8b732
AK
1561 /* Executable/Readable Code Segment */
1562 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1563 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1564 save->cs.limit = 0xffff;
6aa8b732
AK
1565
1566 save->gdtr.limit = 0xffff;
1567 save->idtr.limit = 0xffff;
1568
1569 init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1570 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1571
5690891b 1572 svm_set_efer(&svm->vcpu, 0);
d77c26fc 1573 save->dr6 = 0xffff0ff0;
f6e78475 1574 kvm_set_rflags(&svm->vcpu, 2);
6aa8b732 1575 save->rip = 0x0000fff0;
5fdbf976 1576 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
6aa8b732 1577
e0231715 1578 /*
18fa000a 1579 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
d28bc9dd 1580 * It also updates the guest-visible cr0 value.
6aa8b732 1581 */
79a8059d 1582 svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
ebae871a 1583 kvm_mmu_reset_context(&svm->vcpu);
18fa000a 1584
66aee91a 1585 save->cr4 = X86_CR4_PAE;
6aa8b732 1586 /* rdx = ?? */
709ddebf
JR
1587
1588 if (npt_enabled) {
1589 /* Setup VMCB for Nested Paging */
cea3a19b 1590 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
8a05a1b8 1591 clr_intercept(svm, INTERCEPT_INVLPG);
18c918c5 1592 clr_exception_intercept(svm, PF_VECTOR);
4ee546b4
RJ
1593 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1594 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
74545705 1595 save->g_pat = svm->vcpu.arch.pat;
709ddebf
JR
1596 save->cr3 = 0;
1597 save->cr4 = 0;
1598 }
f40f6a45 1599 svm->asid_generation = 0;
1371d904 1600
e6aa9abd 1601 svm->nested.vmcb = 0;
2af9194d
JR
1602 svm->vcpu.arch.hflags = 0;
1603
8566ac8b
BM
1604 if (pause_filter_count) {
1605 control->pause_filter_count = pause_filter_count;
1606 if (pause_filter_thresh)
1607 control->pause_filter_thresh = pause_filter_thresh;
8a05a1b8 1608 set_intercept(svm, INTERCEPT_PAUSE);
8566ac8b
BM
1609 } else {
1610 clr_intercept(svm, INTERCEPT_PAUSE);
565d0998
ML
1611 }
1612
67034bb9 1613 if (kvm_vcpu_apicv_active(&svm->vcpu))
44a95dae
SS
1614 avic_init_vmcb(svm);
1615
89c8a498
JN
1616 /*
1617 * If hardware supports Virtual VMLOAD VMSAVE then enable it
1618 * in VMCB and clear intercepts to avoid #VMEXIT.
1619 */
1620 if (vls) {
1621 clr_intercept(svm, INTERCEPT_VMLOAD);
1622 clr_intercept(svm, INTERCEPT_VMSAVE);
1623 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1624 }
1625
640bd6e5
JN
1626 if (vgif) {
1627 clr_intercept(svm, INTERCEPT_STGI);
1628 clr_intercept(svm, INTERCEPT_CLGI);
1629 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1630 }
1631
35c6f649 1632 if (sev_guest(svm->vcpu.kvm)) {
1654efcb 1633 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
35c6f649
BS
1634 clr_exception_intercept(svm, UD_VECTOR);
1635 }
1654efcb 1636
8d28fec4
RJ
1637 mark_all_dirty(svm->vmcb);
1638
2af9194d 1639 enable_gif(svm);
44a95dae
SS
1640
1641}
1642
d3e7dec0
DC
1643static u64 *avic_get_physical_id_entry(struct kvm_vcpu *vcpu,
1644 unsigned int index)
44a95dae
SS
1645{
1646 u64 *avic_physical_id_table;
81811c16 1647 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
44a95dae
SS
1648
1649 if (index >= AVIC_MAX_PHYSICAL_ID_COUNT)
1650 return NULL;
1651
81811c16 1652 avic_physical_id_table = page_address(kvm_svm->avic_physical_id_table_page);
44a95dae
SS
1653
1654 return &avic_physical_id_table[index];
1655}
1656
1657/**
1658 * Note:
1659 * AVIC hardware walks the nested page table to check permissions,
1660 * but does not use the SPA address specified in the leaf page
1661 * table entry since it uses address in the AVIC_BACKING_PAGE pointer
1662 * field of the VMCB. Therefore, we set up the
1663 * APIC_ACCESS_PAGE_PRIVATE_MEMSLOT (4KB) here.
1664 */
1665static int avic_init_access_page(struct kvm_vcpu *vcpu)
1666{
1667 struct kvm *kvm = vcpu->kvm;
30510387 1668 int ret = 0;
44a95dae 1669
30510387 1670 mutex_lock(&kvm->slots_lock);
44a95dae 1671 if (kvm->arch.apic_access_page_done)
30510387 1672 goto out;
44a95dae 1673
30510387
WW
1674 ret = __x86_set_memory_region(kvm,
1675 APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
1676 APIC_DEFAULT_PHYS_BASE,
1677 PAGE_SIZE);
44a95dae 1678 if (ret)
30510387 1679 goto out;
44a95dae
SS
1680
1681 kvm->arch.apic_access_page_done = true;
30510387
WW
1682out:
1683 mutex_unlock(&kvm->slots_lock);
1684 return ret;
44a95dae
SS
1685}
1686
1687static int avic_init_backing_page(struct kvm_vcpu *vcpu)
1688{
1689 int ret;
1690 u64 *entry, new_entry;
1691 int id = vcpu->vcpu_id;
1692 struct vcpu_svm *svm = to_svm(vcpu);
1693
1694 ret = avic_init_access_page(vcpu);
1695 if (ret)
1696 return ret;
1697
1698 if (id >= AVIC_MAX_PHYSICAL_ID_COUNT)
1699 return -EINVAL;
1700
1701 if (!svm->vcpu.arch.apic->regs)
1702 return -EINVAL;
1703
1704 svm->avic_backing_page = virt_to_page(svm->vcpu.arch.apic->regs);
1705
1706 /* Setting AVIC backing page address in the phy APIC ID table */
1707 entry = avic_get_physical_id_entry(vcpu, id);
1708 if (!entry)
1709 return -EINVAL;
1710
1711 new_entry = READ_ONCE(*entry);
d0ec49d4
TL
1712 new_entry = __sme_set((page_to_phys(svm->avic_backing_page) &
1713 AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK) |
1714 AVIC_PHYSICAL_ID_ENTRY_VALID_MASK);
44a95dae
SS
1715 WRITE_ONCE(*entry, new_entry);
1716
1717 svm->avic_physical_id_cache = entry;
1718
1719 return 0;
1720}
1721
1654efcb
BS
1722static void __sev_asid_free(int asid)
1723{
70cd94e6
BS
1724 struct svm_cpu_data *sd;
1725 int cpu, pos;
1654efcb
BS
1726
1727 pos = asid - 1;
1728 clear_bit(pos, sev_asid_bitmap);
70cd94e6
BS
1729
1730 for_each_possible_cpu(cpu) {
1731 sd = per_cpu(svm_data, cpu);
1732 sd->sev_vmcbs[pos] = NULL;
1733 }
1654efcb
BS
1734}
1735
1736static void sev_asid_free(struct kvm *kvm)
1737{
81811c16 1738 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
1739
1740 __sev_asid_free(sev->asid);
1741}
1742
59414c98
BS
1743static void sev_unbind_asid(struct kvm *kvm, unsigned int handle)
1744{
1745 struct sev_data_decommission *decommission;
1746 struct sev_data_deactivate *data;
1747
1748 if (!handle)
1749 return;
1750
1751 data = kzalloc(sizeof(*data), GFP_KERNEL);
1752 if (!data)
1753 return;
1754
1755 /* deactivate handle */
1756 data->handle = handle;
1757 sev_guest_deactivate(data, NULL);
1758
1759 wbinvd_on_all_cpus();
1760 sev_guest_df_flush(NULL);
1761 kfree(data);
1762
1763 decommission = kzalloc(sizeof(*decommission), GFP_KERNEL);
1764 if (!decommission)
1765 return;
1766
1767 /* decommission handle */
1768 decommission->handle = handle;
1769 sev_guest_decommission(decommission, NULL);
1770
1771 kfree(decommission);
1772}
1773
89c50580
BS
1774static struct page **sev_pin_memory(struct kvm *kvm, unsigned long uaddr,
1775 unsigned long ulen, unsigned long *n,
1776 int write)
1777{
81811c16 1778 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1779 unsigned long npages, npinned, size;
1780 unsigned long locked, lock_limit;
1781 struct page **pages;
86bf20cb
DC
1782 unsigned long first, last;
1783
1784 if (ulen == 0 || uaddr + ulen < uaddr)
1785 return NULL;
89c50580
BS
1786
1787 /* Calculate number of pages. */
1788 first = (uaddr & PAGE_MASK) >> PAGE_SHIFT;
1789 last = ((uaddr + ulen - 1) & PAGE_MASK) >> PAGE_SHIFT;
1790 npages = (last - first + 1);
1791
1792 locked = sev->pages_locked + npages;
1793 lock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
1794 if (locked > lock_limit && !capable(CAP_IPC_LOCK)) {
1795 pr_err("SEV: %lu locked pages exceed the lock limit of %lu.\n", locked, lock_limit);
1796 return NULL;
1797 }
1798
1799 /* Avoid using vmalloc for smaller buffers. */
1800 size = npages * sizeof(struct page *);
1801 if (size > PAGE_SIZE)
1ec69647
BG
1802 pages = __vmalloc(size, GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1803 PAGE_KERNEL);
89c50580 1804 else
1ec69647 1805 pages = kmalloc(size, GFP_KERNEL_ACCOUNT);
89c50580
BS
1806
1807 if (!pages)
1808 return NULL;
1809
1810 /* Pin the user virtual address. */
73b0140b 1811 npinned = get_user_pages_fast(uaddr, npages, FOLL_WRITE, pages);
89c50580
BS
1812 if (npinned != npages) {
1813 pr_err("SEV: Failure locking %lu pages.\n", npages);
1814 goto err;
1815 }
1816
1817 *n = npages;
1818 sev->pages_locked = locked;
1819
1820 return pages;
1821
1822err:
1823 if (npinned > 0)
1824 release_pages(pages, npinned);
1825
1826 kvfree(pages);
1827 return NULL;
1828}
1829
1830static void sev_unpin_memory(struct kvm *kvm, struct page **pages,
1831 unsigned long npages)
1832{
81811c16 1833 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1834
1835 release_pages(pages, npages);
1836 kvfree(pages);
1837 sev->pages_locked -= npages;
1838}
1839
1840static void sev_clflush_pages(struct page *pages[], unsigned long npages)
1841{
1842 uint8_t *page_virtual;
1843 unsigned long i;
1844
1845 if (npages == 0 || pages == NULL)
1846 return;
1847
1848 for (i = 0; i < npages; i++) {
1849 page_virtual = kmap_atomic(pages[i]);
1850 clflush_cache_range(page_virtual, PAGE_SIZE);
1851 kunmap_atomic(page_virtual);
1852 }
1853}
1854
1e80fdc0
BS
1855static void __unregister_enc_region_locked(struct kvm *kvm,
1856 struct enc_region *region)
1857{
1858 /*
1859 * The guest may change the memory encryption attribute from C=0 -> C=1
1860 * or vice versa for this memory range. Lets make sure caches are
1861 * flushed to ensure that guest data gets written into memory with
1862 * correct C-bit.
1863 */
1864 sev_clflush_pages(region->pages, region->npages);
1865
1866 sev_unpin_memory(kvm, region->pages, region->npages);
1867 list_del(&region->list);
1868 kfree(region);
1869}
1870
434a1e94
SC
1871static struct kvm *svm_vm_alloc(void)
1872{
1ec69647
BG
1873 struct kvm_svm *kvm_svm = __vmalloc(sizeof(struct kvm_svm),
1874 GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1875 PAGE_KERNEL);
81811c16 1876 return &kvm_svm->kvm;
434a1e94
SC
1877}
1878
1879static void svm_vm_free(struct kvm *kvm)
1880{
d1e5b0e9 1881 vfree(to_kvm_svm(kvm));
434a1e94
SC
1882}
1883
1654efcb
BS
1884static void sev_vm_destroy(struct kvm *kvm)
1885{
81811c16 1886 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
1887 struct list_head *head = &sev->regions_list;
1888 struct list_head *pos, *q;
59414c98 1889
1654efcb
BS
1890 if (!sev_guest(kvm))
1891 return;
1892
1e80fdc0
BS
1893 mutex_lock(&kvm->lock);
1894
1895 /*
1896 * if userspace was terminated before unregistering the memory regions
1897 * then lets unpin all the registered memory.
1898 */
1899 if (!list_empty(head)) {
1900 list_for_each_safe(pos, q, head) {
1901 __unregister_enc_region_locked(kvm,
1902 list_entry(pos, struct enc_region, list));
1903 }
1904 }
1905
1906 mutex_unlock(&kvm->lock);
1907
59414c98 1908 sev_unbind_asid(kvm, sev->handle);
1654efcb
BS
1909 sev_asid_free(kvm);
1910}
1911
44a95dae
SS
1912static void avic_vm_destroy(struct kvm *kvm)
1913{
5881f737 1914 unsigned long flags;
81811c16 1915 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
44a95dae 1916
3863dff0
DV
1917 if (!avic)
1918 return;
1919
81811c16
SC
1920 if (kvm_svm->avic_logical_id_table_page)
1921 __free_page(kvm_svm->avic_logical_id_table_page);
1922 if (kvm_svm->avic_physical_id_table_page)
1923 __free_page(kvm_svm->avic_physical_id_table_page);
5881f737
SS
1924
1925 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16 1926 hash_del(&kvm_svm->hnode);
5881f737 1927 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
44a95dae
SS
1928}
1929
1654efcb
BS
1930static void svm_vm_destroy(struct kvm *kvm)
1931{
1932 avic_vm_destroy(kvm);
1933 sev_vm_destroy(kvm);
1934}
1935
44a95dae
SS
1936static int avic_vm_init(struct kvm *kvm)
1937{
5881f737 1938 unsigned long flags;
3f0d4db7 1939 int err = -ENOMEM;
81811c16
SC
1940 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
1941 struct kvm_svm *k2;
44a95dae
SS
1942 struct page *p_page;
1943 struct page *l_page;
3f0d4db7 1944 u32 vm_id;
44a95dae
SS
1945
1946 if (!avic)
1947 return 0;
1948
1949 /* Allocating physical APIC ID table (4KB) */
1ec69647 1950 p_page = alloc_page(GFP_KERNEL_ACCOUNT);
44a95dae
SS
1951 if (!p_page)
1952 goto free_avic;
1953
81811c16 1954 kvm_svm->avic_physical_id_table_page = p_page;
44a95dae
SS
1955 clear_page(page_address(p_page));
1956
1957 /* Allocating logical APIC ID table (4KB) */
1ec69647 1958 l_page = alloc_page(GFP_KERNEL_ACCOUNT);
44a95dae
SS
1959 if (!l_page)
1960 goto free_avic;
1961
81811c16 1962 kvm_svm->avic_logical_id_table_page = l_page;
44a95dae
SS
1963 clear_page(page_address(l_page));
1964
5881f737 1965 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
3f0d4db7
DV
1966 again:
1967 vm_id = next_vm_id = (next_vm_id + 1) & AVIC_VM_ID_MASK;
1968 if (vm_id == 0) { /* id is 1-based, zero is not okay */
1969 next_vm_id_wrapped = 1;
1970 goto again;
1971 }
1972 /* Is it still in use? Only possible if wrapped at least once */
1973 if (next_vm_id_wrapped) {
81811c16
SC
1974 hash_for_each_possible(svm_vm_data_hash, k2, hnode, vm_id) {
1975 if (k2->avic_vm_id == vm_id)
3f0d4db7
DV
1976 goto again;
1977 }
1978 }
81811c16
SC
1979 kvm_svm->avic_vm_id = vm_id;
1980 hash_add(svm_vm_data_hash, &kvm_svm->hnode, kvm_svm->avic_vm_id);
5881f737
SS
1981 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1982
44a95dae
SS
1983 return 0;
1984
1985free_avic:
1986 avic_vm_destroy(kvm);
1987 return err;
6aa8b732
AK
1988}
1989
411b44ba
SS
1990static inline int
1991avic_update_iommu_vcpu_affinity(struct kvm_vcpu *vcpu, int cpu, bool r)
8221c137 1992{
411b44ba
SS
1993 int ret = 0;
1994 unsigned long flags;
1995 struct amd_svm_iommu_ir *ir;
8221c137
SS
1996 struct vcpu_svm *svm = to_svm(vcpu);
1997
411b44ba
SS
1998 if (!kvm_arch_has_assigned_device(vcpu->kvm))
1999 return 0;
8221c137 2000
411b44ba
SS
2001 /*
2002 * Here, we go through the per-vcpu ir_list to update all existing
2003 * interrupt remapping table entry targeting this vcpu.
2004 */
2005 spin_lock_irqsave(&svm->ir_list_lock, flags);
8221c137 2006
411b44ba
SS
2007 if (list_empty(&svm->ir_list))
2008 goto out;
8221c137 2009
411b44ba
SS
2010 list_for_each_entry(ir, &svm->ir_list, node) {
2011 ret = amd_iommu_update_ga(cpu, r, ir->data);
2012 if (ret)
2013 break;
2014 }
2015out:
2016 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
2017 return ret;
8221c137
SS
2018}
2019
2020static void avic_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2021{
2022 u64 entry;
2023 /* ID = 0xff (broadcast), ID > 0xff (reserved) */
7d669f50 2024 int h_physical_id = kvm_cpu_get_apicid(cpu);
8221c137
SS
2025 struct vcpu_svm *svm = to_svm(vcpu);
2026
2027 if (!kvm_vcpu_apicv_active(vcpu))
2028 return;
2029
c9bcd3e3
SS
2030 /*
2031 * Since the host physical APIC id is 8 bits,
2032 * we can support host APIC ID upto 255.
2033 */
2034 if (WARN_ON(h_physical_id > AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK))
8221c137
SS
2035 return;
2036
2037 entry = READ_ONCE(*(svm->avic_physical_id_cache));
2038 WARN_ON(entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
2039
2040 entry &= ~AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK;
2041 entry |= (h_physical_id & AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK);
2042
2043 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2044 if (svm->avic_is_running)
2045 entry |= AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2046
2047 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
411b44ba
SS
2048 avic_update_iommu_vcpu_affinity(vcpu, h_physical_id,
2049 svm->avic_is_running);
8221c137
SS
2050}
2051
2052static void avic_vcpu_put(struct kvm_vcpu *vcpu)
2053{
2054 u64 entry;
2055 struct vcpu_svm *svm = to_svm(vcpu);
2056
2057 if (!kvm_vcpu_apicv_active(vcpu))
2058 return;
2059
2060 entry = READ_ONCE(*(svm->avic_physical_id_cache));
411b44ba
SS
2061 if (entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK)
2062 avic_update_iommu_vcpu_affinity(vcpu, -1, 0);
2063
8221c137
SS
2064 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2065 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
6aa8b732
AK
2066}
2067
411b44ba
SS
2068/**
2069 * This function is called during VCPU halt/unhalt.
2070 */
2071static void avic_set_running(struct kvm_vcpu *vcpu, bool is_run)
2072{
2073 struct vcpu_svm *svm = to_svm(vcpu);
2074
2075 svm->avic_is_running = is_run;
2076 if (is_run)
2077 avic_vcpu_load(vcpu, vcpu->cpu);
2078 else
2079 avic_vcpu_put(vcpu);
2080}
2081
d28bc9dd 2082static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
04d2cc77
AK
2083{
2084 struct vcpu_svm *svm = to_svm(vcpu);
66f7b72e
JS
2085 u32 dummy;
2086 u32 eax = 1;
04d2cc77 2087
518e7b94 2088 vcpu->arch.microcode_version = 0x01000065;
b2ac58f9 2089 svm->spec_ctrl = 0;
ccbcd267 2090 svm->virt_spec_ctrl = 0;
b2ac58f9 2091
d28bc9dd
NA
2092 if (!init_event) {
2093 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
2094 MSR_IA32_APICBASE_ENABLE;
2095 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
2096 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
2097 }
5690891b 2098 init_vmcb(svm);
70433389 2099
e911eb3b 2100 kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, true);
de3cd117 2101 kvm_rdx_write(vcpu, eax);
44a95dae
SS
2102
2103 if (kvm_vcpu_apicv_active(vcpu) && !init_event)
2104 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
04d2cc77
AK
2105}
2106
dfa20099
SS
2107static int avic_init_vcpu(struct vcpu_svm *svm)
2108{
2109 int ret;
2110
67034bb9 2111 if (!kvm_vcpu_apicv_active(&svm->vcpu))
dfa20099
SS
2112 return 0;
2113
2114 ret = avic_init_backing_page(&svm->vcpu);
2115 if (ret)
2116 return ret;
2117
2118 INIT_LIST_HEAD(&svm->ir_list);
2119 spin_lock_init(&svm->ir_list_lock);
98d90582 2120 svm->dfr_reg = APIC_DFR_FLAT;
dfa20099
SS
2121
2122 return ret;
2123}
2124
fb3f0f51 2125static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 2126{
a2fa3e9f 2127 struct vcpu_svm *svm;
6aa8b732 2128 struct page *page;
f65c229c 2129 struct page *msrpm_pages;
b286d5d8 2130 struct page *hsave_page;
3d6368ef 2131 struct page *nested_msrpm_pages;
fb3f0f51 2132 int err;
6aa8b732 2133
1ec69647 2134 svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL_ACCOUNT);
fb3f0f51
RR
2135 if (!svm) {
2136 err = -ENOMEM;
2137 goto out;
2138 }
2139
1ec69647
BG
2140 svm->vcpu.arch.guest_fpu = kmem_cache_zalloc(x86_fpu_cache,
2141 GFP_KERNEL_ACCOUNT);
b666a4b6
MO
2142 if (!svm->vcpu.arch.guest_fpu) {
2143 printk(KERN_ERR "kvm: failed to allocate vcpu's fpu\n");
2144 err = -ENOMEM;
2145 goto free_partial_svm;
2146 }
2147
fb3f0f51
RR
2148 err = kvm_vcpu_init(&svm->vcpu, kvm, id);
2149 if (err)
2150 goto free_svm;
2151
b7af4043 2152 err = -ENOMEM;
1ec69647 2153 page = alloc_page(GFP_KERNEL_ACCOUNT);
b7af4043 2154 if (!page)
fb3f0f51 2155 goto uninit;
6aa8b732 2156
1ec69647 2157 msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
f65c229c 2158 if (!msrpm_pages)
b7af4043 2159 goto free_page1;
3d6368ef 2160
1ec69647 2161 nested_msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
3d6368ef 2162 if (!nested_msrpm_pages)
b7af4043 2163 goto free_page2;
f65c229c 2164
1ec69647 2165 hsave_page = alloc_page(GFP_KERNEL_ACCOUNT);
b286d5d8 2166 if (!hsave_page)
b7af4043
TY
2167 goto free_page3;
2168
dfa20099
SS
2169 err = avic_init_vcpu(svm);
2170 if (err)
2171 goto free_page4;
44a95dae 2172
8221c137
SS
2173 /* We initialize this flag to true to make sure that the is_running
2174 * bit would be set the first time the vcpu is loaded.
2175 */
2176 svm->avic_is_running = true;
2177
e6aa9abd 2178 svm->nested.hsave = page_address(hsave_page);
b286d5d8 2179
b7af4043
TY
2180 svm->msrpm = page_address(msrpm_pages);
2181 svm_vcpu_init_msrpm(svm->msrpm);
2182
e6aa9abd 2183 svm->nested.msrpm = page_address(nested_msrpm_pages);
323c3d80 2184 svm_vcpu_init_msrpm(svm->nested.msrpm);
3d6368ef 2185
a2fa3e9f
GH
2186 svm->vmcb = page_address(page);
2187 clear_page(svm->vmcb);
d0ec49d4 2188 svm->vmcb_pa = __sme_set(page_to_pfn(page) << PAGE_SHIFT);
a2fa3e9f 2189 svm->asid_generation = 0;
5690891b 2190 init_vmcb(svm);
6aa8b732 2191
2b036c6b
BO
2192 svm_init_osvw(&svm->vcpu);
2193
fb3f0f51 2194 return &svm->vcpu;
36241b8c 2195
44a95dae
SS
2196free_page4:
2197 __free_page(hsave_page);
b7af4043
TY
2198free_page3:
2199 __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
2200free_page2:
2201 __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
2202free_page1:
2203 __free_page(page);
fb3f0f51
RR
2204uninit:
2205 kvm_vcpu_uninit(&svm->vcpu);
2206free_svm:
b666a4b6
MO
2207 kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.guest_fpu);
2208free_partial_svm:
a4770347 2209 kmem_cache_free(kvm_vcpu_cache, svm);
fb3f0f51
RR
2210out:
2211 return ERR_PTR(err);
6aa8b732
AK
2212}
2213
fd65d314
JM
2214static void svm_clear_current_vmcb(struct vmcb *vmcb)
2215{
2216 int i;
2217
2218 for_each_online_cpu(i)
2219 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
2220}
2221
6aa8b732
AK
2222static void svm_free_vcpu(struct kvm_vcpu *vcpu)
2223{
a2fa3e9f
GH
2224 struct vcpu_svm *svm = to_svm(vcpu);
2225
fd65d314
JM
2226 /*
2227 * The vmcb page can be recycled, causing a false negative in
2228 * svm_vcpu_load(). So, ensure that no logical CPU has this
2229 * vmcb page recorded as its current vmcb.
2230 */
2231 svm_clear_current_vmcb(svm->vmcb);
2232
d0ec49d4 2233 __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
f65c229c 2234 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
e6aa9abd
JR
2235 __free_page(virt_to_page(svm->nested.hsave));
2236 __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
fb3f0f51 2237 kvm_vcpu_uninit(vcpu);
b666a4b6 2238 kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.guest_fpu);
a4770347 2239 kmem_cache_free(kvm_vcpu_cache, svm);
6aa8b732
AK
2240}
2241
15ad7146 2242static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2243{
a2fa3e9f 2244 struct vcpu_svm *svm = to_svm(vcpu);
15d45071 2245 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
15ad7146 2246 int i;
0cc5064d 2247
0cc5064d 2248 if (unlikely(cpu != vcpu->cpu)) {
4b656b12 2249 svm->asid_generation = 0;
8d28fec4 2250 mark_all_dirty(svm->vmcb);
0cc5064d 2251 }
94dfbdb3 2252
82ca2d10
AK
2253#ifdef CONFIG_X86_64
2254 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
2255#endif
dacccfdd
AK
2256 savesegment(fs, svm->host.fs);
2257 savesegment(gs, svm->host.gs);
2258 svm->host.ldt = kvm_read_ldt();
2259
94dfbdb3 2260 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2261 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
fbc0db76 2262
ad721883
HZ
2263 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
2264 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
2265 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
2266 __this_cpu_write(current_tsc_ratio, tsc_ratio);
2267 wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
2268 }
fbc0db76 2269 }
46896c73
PB
2270 /* This assumes that the kernel never uses MSR_TSC_AUX */
2271 if (static_cpu_has(X86_FEATURE_RDTSCP))
2272 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
8221c137 2273
15d45071
AR
2274 if (sd->current_vmcb != svm->vmcb) {
2275 sd->current_vmcb = svm->vmcb;
2276 indirect_branch_prediction_barrier();
2277 }
8221c137 2278 avic_vcpu_load(vcpu, cpu);
6aa8b732
AK
2279}
2280
2281static void svm_vcpu_put(struct kvm_vcpu *vcpu)
2282{
a2fa3e9f 2283 struct vcpu_svm *svm = to_svm(vcpu);
94dfbdb3
AL
2284 int i;
2285
8221c137
SS
2286 avic_vcpu_put(vcpu);
2287
e1beb1d3 2288 ++vcpu->stat.host_state_reload;
dacccfdd
AK
2289 kvm_load_ldt(svm->host.ldt);
2290#ifdef CONFIG_X86_64
2291 loadsegment(fs, svm->host.fs);
296f781a 2292 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
893a5ab6 2293 load_gs_index(svm->host.gs);
dacccfdd 2294#else
831ca609 2295#ifdef CONFIG_X86_32_LAZY_GS
dacccfdd 2296 loadsegment(gs, svm->host.gs);
831ca609 2297#endif
dacccfdd 2298#endif
94dfbdb3 2299 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2300 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
6aa8b732
AK
2301}
2302
8221c137
SS
2303static void svm_vcpu_blocking(struct kvm_vcpu *vcpu)
2304{
2305 avic_set_running(vcpu, false);
2306}
2307
2308static void svm_vcpu_unblocking(struct kvm_vcpu *vcpu)
2309{
2310 avic_set_running(vcpu, true);
2311}
2312
6aa8b732
AK
2313static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
2314{
9b611747
LP
2315 struct vcpu_svm *svm = to_svm(vcpu);
2316 unsigned long rflags = svm->vmcb->save.rflags;
2317
2318 if (svm->nmi_singlestep) {
2319 /* Hide our flags if they were not set by the guest */
2320 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
2321 rflags &= ~X86_EFLAGS_TF;
2322 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
2323 rflags &= ~X86_EFLAGS_RF;
2324 }
2325 return rflags;
6aa8b732
AK
2326}
2327
2328static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2329{
9b611747
LP
2330 if (to_svm(vcpu)->nmi_singlestep)
2331 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
2332
ae9fedc7 2333 /*
bb3541f1 2334 * Any change of EFLAGS.VM is accompanied by a reload of SS
ae9fedc7
PB
2335 * (caused by either a task switch or an inter-privilege IRET),
2336 * so we do not need to update the CPL here.
2337 */
a2fa3e9f 2338 to_svm(vcpu)->vmcb->save.rflags = rflags;
6aa8b732
AK
2339}
2340
6de4f3ad
AK
2341static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2342{
2343 switch (reg) {
2344 case VCPU_EXREG_PDPTR:
2345 BUG_ON(!npt_enabled);
9f8fe504 2346 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
6de4f3ad
AK
2347 break;
2348 default:
2349 BUG();
2350 }
2351}
2352
f0b85051
AG
2353static void svm_set_vintr(struct vcpu_svm *svm)
2354{
8a05a1b8 2355 set_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2356}
2357
2358static void svm_clear_vintr(struct vcpu_svm *svm)
2359{
8a05a1b8 2360 clr_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2361}
2362
6aa8b732
AK
2363static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
2364{
a2fa3e9f 2365 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
6aa8b732
AK
2366
2367 switch (seg) {
2368 case VCPU_SREG_CS: return &save->cs;
2369 case VCPU_SREG_DS: return &save->ds;
2370 case VCPU_SREG_ES: return &save->es;
2371 case VCPU_SREG_FS: return &save->fs;
2372 case VCPU_SREG_GS: return &save->gs;
2373 case VCPU_SREG_SS: return &save->ss;
2374 case VCPU_SREG_TR: return &save->tr;
2375 case VCPU_SREG_LDTR: return &save->ldtr;
2376 }
2377 BUG();
8b6d44c7 2378 return NULL;
6aa8b732
AK
2379}
2380
2381static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
2382{
2383 struct vmcb_seg *s = svm_seg(vcpu, seg);
2384
2385 return s->base;
2386}
2387
2388static void svm_get_segment(struct kvm_vcpu *vcpu,
2389 struct kvm_segment *var, int seg)
2390{
2391 struct vmcb_seg *s = svm_seg(vcpu, seg);
2392
2393 var->base = s->base;
2394 var->limit = s->limit;
2395 var->selector = s->selector;
2396 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
2397 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
2398 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
2399 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
2400 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
2401 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
2402 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
80112c89
JM
2403
2404 /*
2405 * AMD CPUs circa 2014 track the G bit for all segments except CS.
2406 * However, the SVM spec states that the G bit is not observed by the
2407 * CPU, and some VMware virtual CPUs drop the G bit for all segments.
2408 * So let's synthesize a legal G bit for all segments, this helps
2409 * running KVM nested. It also helps cross-vendor migration, because
2410 * Intel's vmentry has a check on the 'G' bit.
2411 */
2412 var->g = s->limit > 0xfffff;
25022acc 2413
e0231715
JR
2414 /*
2415 * AMD's VMCB does not have an explicit unusable field, so emulate it
19bca6ab
AP
2416 * for cross vendor migration purposes by "not present"
2417 */
8eae9570 2418 var->unusable = !var->present;
19bca6ab 2419
1fbdc7a5 2420 switch (seg) {
1fbdc7a5
AP
2421 case VCPU_SREG_TR:
2422 /*
2423 * Work around a bug where the busy flag in the tr selector
2424 * isn't exposed
2425 */
c0d09828 2426 var->type |= 0x2;
1fbdc7a5
AP
2427 break;
2428 case VCPU_SREG_DS:
2429 case VCPU_SREG_ES:
2430 case VCPU_SREG_FS:
2431 case VCPU_SREG_GS:
2432 /*
2433 * The accessed bit must always be set in the segment
2434 * descriptor cache, although it can be cleared in the
2435 * descriptor, the cached bit always remains at 1. Since
2436 * Intel has a check on this, set it here to support
2437 * cross-vendor migration.
2438 */
2439 if (!var->unusable)
2440 var->type |= 0x1;
2441 break;
b586eb02 2442 case VCPU_SREG_SS:
e0231715
JR
2443 /*
2444 * On AMD CPUs sometimes the DB bit in the segment
b586eb02
AP
2445 * descriptor is left as 1, although the whole segment has
2446 * been made unusable. Clear it here to pass an Intel VMX
2447 * entry check when cross vendor migrating.
2448 */
2449 if (var->unusable)
2450 var->db = 0;
d9c1b543 2451 /* This is symmetric with svm_set_segment() */
33b458d2 2452 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
b586eb02 2453 break;
1fbdc7a5 2454 }
6aa8b732
AK
2455}
2456
2e4d2653
IE
2457static int svm_get_cpl(struct kvm_vcpu *vcpu)
2458{
2459 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2460
2461 return save->cpl;
2462}
2463
89a27f4d 2464static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2465{
a2fa3e9f
GH
2466 struct vcpu_svm *svm = to_svm(vcpu);
2467
89a27f4d
GN
2468 dt->size = svm->vmcb->save.idtr.limit;
2469 dt->address = svm->vmcb->save.idtr.base;
6aa8b732
AK
2470}
2471
89a27f4d 2472static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2473{
a2fa3e9f
GH
2474 struct vcpu_svm *svm = to_svm(vcpu);
2475
89a27f4d
GN
2476 svm->vmcb->save.idtr.limit = dt->size;
2477 svm->vmcb->save.idtr.base = dt->address ;
17a703cb 2478 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2479}
2480
89a27f4d 2481static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2482{
a2fa3e9f
GH
2483 struct vcpu_svm *svm = to_svm(vcpu);
2484
89a27f4d
GN
2485 dt->size = svm->vmcb->save.gdtr.limit;
2486 dt->address = svm->vmcb->save.gdtr.base;
6aa8b732
AK
2487}
2488
89a27f4d 2489static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2490{
a2fa3e9f
GH
2491 struct vcpu_svm *svm = to_svm(vcpu);
2492
89a27f4d
GN
2493 svm->vmcb->save.gdtr.limit = dt->size;
2494 svm->vmcb->save.gdtr.base = dt->address ;
17a703cb 2495 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2496}
2497
e8467fda
AK
2498static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2499{
2500}
2501
aff48baa
AK
2502static void svm_decache_cr3(struct kvm_vcpu *vcpu)
2503{
2504}
2505
25c4c276 2506static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3
AK
2507{
2508}
2509
d225157b
AK
2510static void update_cr0_intercept(struct vcpu_svm *svm)
2511{
2512 ulong gcr0 = svm->vcpu.arch.cr0;
2513 u64 *hcr0 = &svm->vmcb->save.cr0;
2514
bd7e5b08
PB
2515 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
2516 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
d225157b 2517
dcca1a65 2518 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2519
bd7e5b08 2520 if (gcr0 == *hcr0) {
4ee546b4
RJ
2521 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
2522 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b 2523 } else {
4ee546b4
RJ
2524 set_cr_intercept(svm, INTERCEPT_CR0_READ);
2525 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b
AK
2526 }
2527}
2528
6aa8b732
AK
2529static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2530{
a2fa3e9f
GH
2531 struct vcpu_svm *svm = to_svm(vcpu);
2532
05b3e0c2 2533#ifdef CONFIG_X86_64
f6801dff 2534 if (vcpu->arch.efer & EFER_LME) {
707d92fa 2535 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
f6801dff 2536 vcpu->arch.efer |= EFER_LMA;
2b5203ee 2537 svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
6aa8b732
AK
2538 }
2539
d77c26fc 2540 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
f6801dff 2541 vcpu->arch.efer &= ~EFER_LMA;
2b5203ee 2542 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
6aa8b732
AK
2543 }
2544 }
2545#endif
ad312c7c 2546 vcpu->arch.cr0 = cr0;
888f9f3e
AK
2547
2548 if (!npt_enabled)
2549 cr0 |= X86_CR0_PG | X86_CR0_WP;
02daab21 2550
bcf166a9
PB
2551 /*
2552 * re-enable caching here because the QEMU bios
2553 * does not do it - this results in some delay at
2554 * reboot
2555 */
2556 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
2557 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
a2fa3e9f 2558 svm->vmcb->save.cr0 = cr0;
dcca1a65 2559 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2560 update_cr0_intercept(svm);
6aa8b732
AK
2561}
2562
5e1746d6 2563static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 2564{
1e02ce4c 2565 unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
e5eab0ce
JR
2566 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
2567
5e1746d6
NHE
2568 if (cr4 & X86_CR4_VMXE)
2569 return 1;
2570
e5eab0ce 2571 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
c2ba05cc 2572 svm_flush_tlb(vcpu, true);
6394b649 2573
ec077263
JR
2574 vcpu->arch.cr4 = cr4;
2575 if (!npt_enabled)
2576 cr4 |= X86_CR4_PAE;
6394b649 2577 cr4 |= host_cr4_mce;
ec077263 2578 to_svm(vcpu)->vmcb->save.cr4 = cr4;
dcca1a65 2579 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
5e1746d6 2580 return 0;
6aa8b732
AK
2581}
2582
2583static void svm_set_segment(struct kvm_vcpu *vcpu,
2584 struct kvm_segment *var, int seg)
2585{
a2fa3e9f 2586 struct vcpu_svm *svm = to_svm(vcpu);
6aa8b732
AK
2587 struct vmcb_seg *s = svm_seg(vcpu, seg);
2588
2589 s->base = var->base;
2590 s->limit = var->limit;
2591 s->selector = var->selector;
d9c1b543
RP
2592 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
2593 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
2594 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
2595 s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
2596 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
2597 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
2598 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
2599 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
ae9fedc7
PB
2600
2601 /*
2602 * This is always accurate, except if SYSRET returned to a segment
2603 * with SS.DPL != 3. Intel does not have this quirk, and always
2604 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
2605 * would entail passing the CPL to userspace and back.
2606 */
2607 if (seg == VCPU_SREG_SS)
d9c1b543
RP
2608 /* This is symmetric with svm_get_segment() */
2609 svm->vmcb->save.cpl = (var->dpl & 3);
6aa8b732 2610
060d0c9a 2611 mark_dirty(svm->vmcb, VMCB_SEG);
6aa8b732
AK
2612}
2613
cbdb967a 2614static void update_bp_intercept(struct kvm_vcpu *vcpu)
6aa8b732 2615{
d0bfb940
JK
2616 struct vcpu_svm *svm = to_svm(vcpu);
2617
18c918c5 2618 clr_exception_intercept(svm, BP_VECTOR);
44c11430 2619
d0bfb940 2620 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
d0bfb940 2621 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
18c918c5 2622 set_exception_intercept(svm, BP_VECTOR);
d0bfb940
JK
2623 } else
2624 vcpu->guest_debug = 0;
44c11430
GN
2625}
2626
0fe1e009 2627static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
6aa8b732 2628{
0fe1e009
TH
2629 if (sd->next_asid > sd->max_asid) {
2630 ++sd->asid_generation;
4faefff3 2631 sd->next_asid = sd->min_asid;
a2fa3e9f 2632 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
6aa8b732
AK
2633 }
2634
0fe1e009
TH
2635 svm->asid_generation = sd->asid_generation;
2636 svm->vmcb->control.asid = sd->next_asid++;
d48086d1
JR
2637
2638 mark_dirty(svm->vmcb, VMCB_ASID);
6aa8b732
AK
2639}
2640
73aaf249
JK
2641static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
2642{
2643 return to_svm(vcpu)->vmcb->save.dr6;
2644}
2645
2646static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
2647{
2648 struct vcpu_svm *svm = to_svm(vcpu);
2649
2650 svm->vmcb->save.dr6 = value;
2651 mark_dirty(svm->vmcb, VMCB_DR);
2652}
2653
facb0139
PB
2654static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
2655{
2656 struct vcpu_svm *svm = to_svm(vcpu);
2657
2658 get_debugreg(vcpu->arch.db[0], 0);
2659 get_debugreg(vcpu->arch.db[1], 1);
2660 get_debugreg(vcpu->arch.db[2], 2);
2661 get_debugreg(vcpu->arch.db[3], 3);
2662 vcpu->arch.dr6 = svm_get_dr6(vcpu);
2663 vcpu->arch.dr7 = svm->vmcb->save.dr7;
2664
2665 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
2666 set_dr_intercepts(svm);
2667}
2668
020df079 2669static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
6aa8b732 2670{
42dbaa5a 2671 struct vcpu_svm *svm = to_svm(vcpu);
42dbaa5a 2672
020df079 2673 svm->vmcb->save.dr7 = value;
72214b96 2674 mark_dirty(svm->vmcb, VMCB_DR);
6aa8b732
AK
2675}
2676
851ba692 2677static int pf_interception(struct vcpu_svm *svm)
6aa8b732 2678{
0ede79e1 2679 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1261bfa3 2680 u64 error_code = svm->vmcb->control.exit_info_1;
6aa8b732 2681
1261bfa3 2682 return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
00b10fe1
BS
2683 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2684 svm->vmcb->control.insn_bytes : NULL,
d0006530
PB
2685 svm->vmcb->control.insn_len);
2686}
2687
2688static int npf_interception(struct vcpu_svm *svm)
2689{
0ede79e1 2690 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
d0006530
PB
2691 u64 error_code = svm->vmcb->control.exit_info_1;
2692
2693 trace_kvm_page_fault(fault_address, error_code);
2694 return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
00b10fe1
BS
2695 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2696 svm->vmcb->control.insn_bytes : NULL,
d0006530 2697 svm->vmcb->control.insn_len);
6aa8b732
AK
2698}
2699
851ba692 2700static int db_interception(struct vcpu_svm *svm)
d0bfb940 2701{
851ba692 2702 struct kvm_run *kvm_run = svm->vcpu.run;
99c22179 2703 struct kvm_vcpu *vcpu = &svm->vcpu;
851ba692 2704
d0bfb940 2705 if (!(svm->vcpu.guest_debug &
44c11430 2706 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
6be7d306 2707 !svm->nmi_singlestep) {
d0bfb940
JK
2708 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
2709 return 1;
2710 }
44c11430 2711
6be7d306 2712 if (svm->nmi_singlestep) {
4aebd0e9 2713 disable_nmi_singlestep(svm);
99c22179
VK
2714 /* Make sure we check for pending NMIs upon entry */
2715 kvm_make_request(KVM_REQ_EVENT, vcpu);
44c11430
GN
2716 }
2717
2718 if (svm->vcpu.guest_debug &
e0231715 2719 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
44c11430
GN
2720 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2721 kvm_run->debug.arch.pc =
2722 svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2723 kvm_run->debug.arch.exception = DB_VECTOR;
2724 return 0;
2725 }
2726
2727 return 1;
d0bfb940
JK
2728}
2729
851ba692 2730static int bp_interception(struct vcpu_svm *svm)
d0bfb940 2731{
851ba692
AK
2732 struct kvm_run *kvm_run = svm->vcpu.run;
2733
d0bfb940
JK
2734 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2735 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2736 kvm_run->debug.arch.exception = BP_VECTOR;
2737 return 0;
2738}
2739
851ba692 2740static int ud_interception(struct vcpu_svm *svm)
7aa81cc0 2741{
082d06ed 2742 return handle_ud(&svm->vcpu);
7aa81cc0
AL
2743}
2744
54a20552
EN
2745static int ac_interception(struct vcpu_svm *svm)
2746{
2747 kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
2748 return 1;
2749}
2750
9718420e
LA
2751static int gp_interception(struct vcpu_svm *svm)
2752{
2753 struct kvm_vcpu *vcpu = &svm->vcpu;
2754 u32 error_code = svm->vmcb->control.exit_info_1;
2755 int er;
2756
2757 WARN_ON_ONCE(!enable_vmware_backdoor);
2758
0ce97a2b 2759 er = kvm_emulate_instruction(vcpu,
9718420e
LA
2760 EMULTYPE_VMWARE | EMULTYPE_NO_UD_ON_FAIL);
2761 if (er == EMULATE_USER_EXIT)
2762 return 0;
2763 else if (er != EMULATE_DONE)
2764 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
2765 return 1;
2766}
2767
67ec6607
JR
2768static bool is_erratum_383(void)
2769{
2770 int err, i;
2771 u64 value;
2772
2773 if (!erratum_383_found)
2774 return false;
2775
2776 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
2777 if (err)
2778 return false;
2779
2780 /* Bit 62 may or may not be set for this mce */
2781 value &= ~(1ULL << 62);
2782
2783 if (value != 0xb600000000010015ULL)
2784 return false;
2785
2786 /* Clear MCi_STATUS registers */
2787 for (i = 0; i < 6; ++i)
2788 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
2789
2790 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
2791 if (!err) {
2792 u32 low, high;
2793
2794 value &= ~(1ULL << 2);
2795 low = lower_32_bits(value);
2796 high = upper_32_bits(value);
2797
2798 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2799 }
2800
2801 /* Flush tlb to evict multi-match entries */
2802 __flush_tlb_all();
2803
2804 return true;
2805}
2806
fe5913e4 2807static void svm_handle_mce(struct vcpu_svm *svm)
53371b50 2808{
67ec6607
JR
2809 if (is_erratum_383()) {
2810 /*
2811 * Erratum 383 triggered. Guest state is corrupt so kill the
2812 * guest.
2813 */
2814 pr_err("KVM: Guest triggered AMD Erratum 383\n");
2815
a8eeb04a 2816 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
67ec6607
JR
2817
2818 return;
2819 }
2820
53371b50
JR
2821 /*
2822 * On an #MC intercept the MCE handler is not called automatically in
2823 * the host. So do it by hand here.
2824 */
2825 asm volatile (
2826 "int $0x12\n");
2827 /* not sure if we ever come back to this point */
2828
fe5913e4
JR
2829 return;
2830}
2831
2832static int mc_interception(struct vcpu_svm *svm)
2833{
53371b50
JR
2834 return 1;
2835}
2836
851ba692 2837static int shutdown_interception(struct vcpu_svm *svm)
46fe4ddd 2838{
851ba692
AK
2839 struct kvm_run *kvm_run = svm->vcpu.run;
2840
46fe4ddd
JR
2841 /*
2842 * VMCB is undefined after a SHUTDOWN intercept
2843 * so reinitialize it.
2844 */
a2fa3e9f 2845 clear_page(svm->vmcb);
5690891b 2846 init_vmcb(svm);
46fe4ddd
JR
2847
2848 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2849 return 0;
2850}
2851
851ba692 2852static int io_interception(struct vcpu_svm *svm)
6aa8b732 2853{
cf8f70bf 2854 struct kvm_vcpu *vcpu = &svm->vcpu;
d77c26fc 2855 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
dca7f128 2856 int size, in, string;
039576c0 2857 unsigned port;
6aa8b732 2858
e756fc62 2859 ++svm->vcpu.stat.io_exits;
e70669ab 2860 string = (io_info & SVM_IOIO_STR_MASK) != 0;
039576c0 2861 in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
8370c3d0 2862 if (string)
0ce97a2b 2863 return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
cf8f70bf 2864
039576c0
AK
2865 port = io_info >> 16;
2866 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
cf8f70bf 2867 svm->next_rip = svm->vmcb->control.exit_info_2;
cf8f70bf 2868
dca7f128 2869 return kvm_fast_pio(&svm->vcpu, size, port, in);
6aa8b732
AK
2870}
2871
851ba692 2872static int nmi_interception(struct vcpu_svm *svm)
c47f098d
JR
2873{
2874 return 1;
2875}
2876
851ba692 2877static int intr_interception(struct vcpu_svm *svm)
a0698055
JR
2878{
2879 ++svm->vcpu.stat.irq_exits;
2880 return 1;
2881}
2882
851ba692 2883static int nop_on_interception(struct vcpu_svm *svm)
6aa8b732
AK
2884{
2885 return 1;
2886}
2887
851ba692 2888static int halt_interception(struct vcpu_svm *svm)
6aa8b732 2889{
5fdbf976 2890 svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
e756fc62 2891 return kvm_emulate_halt(&svm->vcpu);
6aa8b732
AK
2892}
2893
851ba692 2894static int vmmcall_interception(struct vcpu_svm *svm)
02e235bc 2895{
5fdbf976 2896 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
0d9c055e 2897 return kvm_emulate_hypercall(&svm->vcpu);
02e235bc
AK
2898}
2899
5bd2edc3
JR
2900static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
2901{
2902 struct vcpu_svm *svm = to_svm(vcpu);
2903
2904 return svm->nested.nested_cr3;
2905}
2906
e4e517b4
AK
2907static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
2908{
2909 struct vcpu_svm *svm = to_svm(vcpu);
2910 u64 cr3 = svm->nested.nested_cr3;
2911 u64 pdpte;
2912 int ret;
2913
d0ec49d4 2914 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(__sme_clr(cr3)), &pdpte,
54bf36aa 2915 offset_in_page(cr3) + index * 8, 8);
e4e517b4
AK
2916 if (ret)
2917 return 0;
2918 return pdpte;
2919}
2920
5bd2edc3
JR
2921static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
2922 unsigned long root)
2923{
2924 struct vcpu_svm *svm = to_svm(vcpu);
2925
d0ec49d4 2926 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 2927 mark_dirty(svm->vmcb, VMCB_NPT);
5bd2edc3
JR
2928}
2929
6389ee94
AK
2930static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
2931 struct x86_exception *fault)
5bd2edc3
JR
2932{
2933 struct vcpu_svm *svm = to_svm(vcpu);
2934
5e352519
PB
2935 if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
2936 /*
2937 * TODO: track the cause of the nested page fault, and
2938 * correctly fill in the high bits of exit_info_1.
2939 */
2940 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
2941 svm->vmcb->control.exit_code_hi = 0;
2942 svm->vmcb->control.exit_info_1 = (1ULL << 32);
2943 svm->vmcb->control.exit_info_2 = fault->address;
2944 }
2945
2946 svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
2947 svm->vmcb->control.exit_info_1 |= fault->error_code;
2948
2949 /*
2950 * The present bit is always zero for page structure faults on real
2951 * hardware.
2952 */
2953 if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
2954 svm->vmcb->control.exit_info_1 &= ~1;
5bd2edc3
JR
2955
2956 nested_svm_vmexit(svm);
2957}
2958
8a3c1a33 2959static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
4b16184c 2960{
ad896af0 2961 WARN_ON(mmu_is_nested(vcpu));
3cf85f9f
VK
2962
2963 vcpu->arch.mmu = &vcpu->arch.guest_mmu;
ad896af0 2964 kvm_init_shadow_mmu(vcpu);
44dd3ffa
VK
2965 vcpu->arch.mmu->set_cr3 = nested_svm_set_tdp_cr3;
2966 vcpu->arch.mmu->get_cr3 = nested_svm_get_tdp_cr3;
2967 vcpu->arch.mmu->get_pdptr = nested_svm_get_tdp_pdptr;
2968 vcpu->arch.mmu->inject_page_fault = nested_svm_inject_npf_exit;
2969 vcpu->arch.mmu->shadow_root_level = get_npt_level(vcpu);
2970 reset_shadow_zero_bits_mask(vcpu, vcpu->arch.mmu);
4b16184c 2971 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
4b16184c
JR
2972}
2973
2974static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
2975{
3cf85f9f 2976 vcpu->arch.mmu = &vcpu->arch.root_mmu;
44dd3ffa 2977 vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
4b16184c
JR
2978}
2979
c0725420
AG
2980static int nested_svm_check_permissions(struct vcpu_svm *svm)
2981{
e9196ceb
DC
2982 if (!(svm->vcpu.arch.efer & EFER_SVME) ||
2983 !is_paging(&svm->vcpu)) {
c0725420
AG
2984 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2985 return 1;
2986 }
2987
2988 if (svm->vmcb->save.cpl) {
2989 kvm_inject_gp(&svm->vcpu, 0);
2990 return 1;
2991 }
2992
e9196ceb 2993 return 0;
c0725420
AG
2994}
2995
cf74a78b
AG
2996static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
2997 bool has_error_code, u32 error_code)
2998{
b8e88bc8
JR
2999 int vmexit;
3000
2030753d 3001 if (!is_guest_mode(&svm->vcpu))
0295ad7d 3002 return 0;
cf74a78b 3003
adfe20fb
WL
3004 vmexit = nested_svm_intercept(svm);
3005 if (vmexit != NESTED_EXIT_DONE)
3006 return 0;
3007
0295ad7d
JR
3008 svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
3009 svm->vmcb->control.exit_code_hi = 0;
3010 svm->vmcb->control.exit_info_1 = error_code;
b96fb439
PB
3011
3012 /*
da998b46
JM
3013 * EXITINFO2 is undefined for all exception intercepts other
3014 * than #PF.
b96fb439 3015 */
adfe20fb
WL
3016 if (svm->vcpu.arch.exception.nested_apf)
3017 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.apf.nested_apf_token;
da998b46
JM
3018 else if (svm->vcpu.arch.exception.has_payload)
3019 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.exception.payload;
adfe20fb
WL
3020 else
3021 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
b8e88bc8 3022
adfe20fb 3023 svm->nested.exit_required = true;
b8e88bc8 3024 return vmexit;
cf74a78b
AG
3025}
3026
8fe54654
JR
3027/* This function returns true if it is save to enable the irq window */
3028static inline bool nested_svm_intr(struct vcpu_svm *svm)
cf74a78b 3029{
2030753d 3030 if (!is_guest_mode(&svm->vcpu))
8fe54654 3031 return true;
cf74a78b 3032
26666957 3033 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
8fe54654 3034 return true;
cf74a78b 3035
26666957 3036 if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
8fe54654 3037 return false;
cf74a78b 3038
a0a07cd2
GN
3039 /*
3040 * if vmexit was already requested (by intercepted exception
3041 * for instance) do not overwrite it with "external interrupt"
3042 * vmexit.
3043 */
3044 if (svm->nested.exit_required)
3045 return false;
3046
197717d5
JR
3047 svm->vmcb->control.exit_code = SVM_EXIT_INTR;
3048 svm->vmcb->control.exit_info_1 = 0;
3049 svm->vmcb->control.exit_info_2 = 0;
26666957 3050
cd3ff653
JR
3051 if (svm->nested.intercept & 1ULL) {
3052 /*
3053 * The #vmexit can't be emulated here directly because this
c5ec2e56 3054 * code path runs with irqs and preemption disabled. A
cd3ff653
JR
3055 * #vmexit emulation might sleep. Only signal request for
3056 * the #vmexit here.
3057 */
3058 svm->nested.exit_required = true;
236649de 3059 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
8fe54654 3060 return false;
cf74a78b
AG
3061 }
3062
8fe54654 3063 return true;
cf74a78b
AG
3064}
3065
887f500c
JR
3066/* This function returns true if it is save to enable the nmi window */
3067static inline bool nested_svm_nmi(struct vcpu_svm *svm)
3068{
2030753d 3069 if (!is_guest_mode(&svm->vcpu))
887f500c
JR
3070 return true;
3071
3072 if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
3073 return true;
3074
3075 svm->vmcb->control.exit_code = SVM_EXIT_NMI;
3076 svm->nested.exit_required = true;
3077
3078 return false;
cf74a78b
AG
3079}
3080
ce2ac085
JR
3081static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
3082{
9bf41833
JK
3083 unsigned port, size, iopm_len;
3084 u16 val, mask;
3085 u8 start_bit;
ce2ac085 3086 u64 gpa;
34f80cfa 3087
ce2ac085
JR
3088 if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
3089 return NESTED_EXIT_HOST;
34f80cfa 3090
ce2ac085 3091 port = svm->vmcb->control.exit_info_1 >> 16;
9bf41833
JK
3092 size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
3093 SVM_IOIO_SIZE_SHIFT;
ce2ac085 3094 gpa = svm->nested.vmcb_iopm + (port / 8);
9bf41833
JK
3095 start_bit = port % 8;
3096 iopm_len = (start_bit + size > 8) ? 2 : 1;
3097 mask = (0xf >> (4 - size)) << start_bit;
3098 val = 0;
ce2ac085 3099
54bf36aa 3100 if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
9bf41833 3101 return NESTED_EXIT_DONE;
ce2ac085 3102
9bf41833 3103 return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
34f80cfa
JR
3104}
3105
d2477826 3106static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
4c2161ae 3107{
0d6b3537
JR
3108 u32 offset, msr, value;
3109 int write, mask;
4c2161ae 3110
3d62d9aa 3111 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
d2477826 3112 return NESTED_EXIT_HOST;
3d62d9aa 3113
0d6b3537
JR
3114 msr = svm->vcpu.arch.regs[VCPU_REGS_RCX];
3115 offset = svm_msrpm_offset(msr);
3116 write = svm->vmcb->control.exit_info_1 & 1;
3117 mask = 1 << ((2 * (msr & 0xf)) + write);
3d62d9aa 3118
0d6b3537
JR
3119 if (offset == MSR_INVALID)
3120 return NESTED_EXIT_DONE;
4c2161ae 3121
0d6b3537
JR
3122 /* Offset is in 32 bit units but need in 8 bit units */
3123 offset *= 4;
4c2161ae 3124
54bf36aa 3125 if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
0d6b3537 3126 return NESTED_EXIT_DONE;
3d62d9aa 3127
0d6b3537 3128 return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
4c2161ae
JR
3129}
3130
ab2f4d73
LP
3131/* DB exceptions for our internal use must not cause vmexit */
3132static int nested_svm_intercept_db(struct vcpu_svm *svm)
3133{
3134 unsigned long dr6;
3135
3136 /* if we're not singlestepping, it's not ours */
3137 if (!svm->nmi_singlestep)
3138 return NESTED_EXIT_DONE;
3139
3140 /* if it's not a singlestep exception, it's not ours */
3141 if (kvm_get_dr(&svm->vcpu, 6, &dr6))
3142 return NESTED_EXIT_DONE;
3143 if (!(dr6 & DR6_BS))
3144 return NESTED_EXIT_DONE;
3145
3146 /* if the guest is singlestepping, it should get the vmexit */
3147 if (svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF) {
3148 disable_nmi_singlestep(svm);
3149 return NESTED_EXIT_DONE;
3150 }
3151
3152 /* it's ours, the nested hypervisor must not see this one */
3153 return NESTED_EXIT_HOST;
3154}
3155
410e4d57 3156static int nested_svm_exit_special(struct vcpu_svm *svm)
cf74a78b 3157{
cf74a78b 3158 u32 exit_code = svm->vmcb->control.exit_code;
4c2161ae 3159
410e4d57
JR
3160 switch (exit_code) {
3161 case SVM_EXIT_INTR:
3162 case SVM_EXIT_NMI:
ff47a49b 3163 case SVM_EXIT_EXCP_BASE + MC_VECTOR:
410e4d57 3164 return NESTED_EXIT_HOST;
410e4d57 3165 case SVM_EXIT_NPF:
e0231715 3166 /* For now we are always handling NPFs when using them */
410e4d57
JR
3167 if (npt_enabled)
3168 return NESTED_EXIT_HOST;
3169 break;
410e4d57 3170 case SVM_EXIT_EXCP_BASE + PF_VECTOR:
631bc487 3171 /* When we're shadowing, trap PFs, but not async PF */
1261bfa3 3172 if (!npt_enabled && svm->vcpu.arch.apf.host_apf_reason == 0)
410e4d57
JR
3173 return NESTED_EXIT_HOST;
3174 break;
3175 default:
3176 break;
cf74a78b
AG
3177 }
3178
410e4d57
JR
3179 return NESTED_EXIT_CONTINUE;
3180}
3181
3182/*
3183 * If this function returns true, this #vmexit was already handled
3184 */
b8e88bc8 3185static int nested_svm_intercept(struct vcpu_svm *svm)
410e4d57
JR
3186{
3187 u32 exit_code = svm->vmcb->control.exit_code;
3188 int vmexit = NESTED_EXIT_HOST;
3189
cf74a78b 3190 switch (exit_code) {
9c4e40b9 3191 case SVM_EXIT_MSR:
3d62d9aa 3192 vmexit = nested_svm_exit_handled_msr(svm);
9c4e40b9 3193 break;
ce2ac085
JR
3194 case SVM_EXIT_IOIO:
3195 vmexit = nested_svm_intercept_ioio(svm);
3196 break;
4ee546b4
RJ
3197 case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
3198 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
3199 if (svm->nested.intercept_cr & bit)
410e4d57 3200 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3201 break;
3202 }
3aed041a
JR
3203 case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
3204 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
3205 if (svm->nested.intercept_dr & bit)
410e4d57 3206 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3207 break;
3208 }
3209 case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
3210 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
ab2f4d73
LP
3211 if (svm->nested.intercept_exceptions & excp_bits) {
3212 if (exit_code == SVM_EXIT_EXCP_BASE + DB_VECTOR)
3213 vmexit = nested_svm_intercept_db(svm);
3214 else
3215 vmexit = NESTED_EXIT_DONE;
3216 }
631bc487
GN
3217 /* async page fault always cause vmexit */
3218 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
adfe20fb 3219 svm->vcpu.arch.exception.nested_apf != 0)
631bc487 3220 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3221 break;
3222 }
228070b1
JR
3223 case SVM_EXIT_ERR: {
3224 vmexit = NESTED_EXIT_DONE;
3225 break;
3226 }
cf74a78b
AG
3227 default: {
3228 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
aad42c64 3229 if (svm->nested.intercept & exit_bits)
410e4d57 3230 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3231 }
3232 }
3233
b8e88bc8
JR
3234 return vmexit;
3235}
3236
3237static int nested_svm_exit_handled(struct vcpu_svm *svm)
3238{
3239 int vmexit;
3240
3241 vmexit = nested_svm_intercept(svm);
3242
3243 if (vmexit == NESTED_EXIT_DONE)
9c4e40b9 3244 nested_svm_vmexit(svm);
9c4e40b9
JR
3245
3246 return vmexit;
cf74a78b
AG
3247}
3248
0460a979
JR
3249static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
3250{
3251 struct vmcb_control_area *dst = &dst_vmcb->control;
3252 struct vmcb_control_area *from = &from_vmcb->control;
3253
4ee546b4 3254 dst->intercept_cr = from->intercept_cr;
3aed041a 3255 dst->intercept_dr = from->intercept_dr;
0460a979
JR
3256 dst->intercept_exceptions = from->intercept_exceptions;
3257 dst->intercept = from->intercept;
3258 dst->iopm_base_pa = from->iopm_base_pa;
3259 dst->msrpm_base_pa = from->msrpm_base_pa;
3260 dst->tsc_offset = from->tsc_offset;
3261 dst->asid = from->asid;
3262 dst->tlb_ctl = from->tlb_ctl;
3263 dst->int_ctl = from->int_ctl;
3264 dst->int_vector = from->int_vector;
3265 dst->int_state = from->int_state;
3266 dst->exit_code = from->exit_code;
3267 dst->exit_code_hi = from->exit_code_hi;
3268 dst->exit_info_1 = from->exit_info_1;
3269 dst->exit_info_2 = from->exit_info_2;
3270 dst->exit_int_info = from->exit_int_info;
3271 dst->exit_int_info_err = from->exit_int_info_err;
3272 dst->nested_ctl = from->nested_ctl;
3273 dst->event_inj = from->event_inj;
3274 dst->event_inj_err = from->event_inj_err;
3275 dst->nested_cr3 = from->nested_cr3;
0dc92119 3276 dst->virt_ext = from->virt_ext;
e081354d
TW
3277 dst->pause_filter_count = from->pause_filter_count;
3278 dst->pause_filter_thresh = from->pause_filter_thresh;
0460a979
JR
3279}
3280
34f80cfa 3281static int nested_svm_vmexit(struct vcpu_svm *svm)
cf74a78b 3282{
8c5fbf1a 3283 int rc;
34f80cfa 3284 struct vmcb *nested_vmcb;
e6aa9abd 3285 struct vmcb *hsave = svm->nested.hsave;
33740e40 3286 struct vmcb *vmcb = svm->vmcb;
8c5fbf1a 3287 struct kvm_host_map map;
cf74a78b 3288
17897f36
JR
3289 trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
3290 vmcb->control.exit_info_1,
3291 vmcb->control.exit_info_2,
3292 vmcb->control.exit_int_info,
e097e5ff
SH
3293 vmcb->control.exit_int_info_err,
3294 KVM_ISA_SVM);
17897f36 3295
8f38302c 3296 rc = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->nested.vmcb), &map);
8c5fbf1a
KA
3297 if (rc) {
3298 if (rc == -EINVAL)
3299 kvm_inject_gp(&svm->vcpu, 0);
34f80cfa 3300 return 1;
8c5fbf1a
KA
3301 }
3302
3303 nested_vmcb = map.hva;
34f80cfa 3304
2030753d
JR
3305 /* Exit Guest-Mode */
3306 leave_guest_mode(&svm->vcpu);
06fc7772
JR
3307 svm->nested.vmcb = 0;
3308
cf74a78b 3309 /* Give the current vmcb to the guest */
33740e40
JR
3310 disable_gif(svm);
3311
3312 nested_vmcb->save.es = vmcb->save.es;
3313 nested_vmcb->save.cs = vmcb->save.cs;
3314 nested_vmcb->save.ss = vmcb->save.ss;
3315 nested_vmcb->save.ds = vmcb->save.ds;
3316 nested_vmcb->save.gdtr = vmcb->save.gdtr;
3317 nested_vmcb->save.idtr = vmcb->save.idtr;
3f6a9d16 3318 nested_vmcb->save.efer = svm->vcpu.arch.efer;
cdbbdc12 3319 nested_vmcb->save.cr0 = kvm_read_cr0(&svm->vcpu);
9f8fe504 3320 nested_vmcb->save.cr3 = kvm_read_cr3(&svm->vcpu);
33740e40 3321 nested_vmcb->save.cr2 = vmcb->save.cr2;
cdbbdc12 3322 nested_vmcb->save.cr4 = svm->vcpu.arch.cr4;
f6e78475 3323 nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
33740e40
JR
3324 nested_vmcb->save.rip = vmcb->save.rip;
3325 nested_vmcb->save.rsp = vmcb->save.rsp;
3326 nested_vmcb->save.rax = vmcb->save.rax;
3327 nested_vmcb->save.dr7 = vmcb->save.dr7;
3328 nested_vmcb->save.dr6 = vmcb->save.dr6;
3329 nested_vmcb->save.cpl = vmcb->save.cpl;
3330
3331 nested_vmcb->control.int_ctl = vmcb->control.int_ctl;
3332 nested_vmcb->control.int_vector = vmcb->control.int_vector;
3333 nested_vmcb->control.int_state = vmcb->control.int_state;
3334 nested_vmcb->control.exit_code = vmcb->control.exit_code;
3335 nested_vmcb->control.exit_code_hi = vmcb->control.exit_code_hi;
3336 nested_vmcb->control.exit_info_1 = vmcb->control.exit_info_1;
3337 nested_vmcb->control.exit_info_2 = vmcb->control.exit_info_2;
3338 nested_vmcb->control.exit_int_info = vmcb->control.exit_int_info;
3339 nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
6092d3d3
JR
3340
3341 if (svm->nrips_enabled)
3342 nested_vmcb->control.next_rip = vmcb->control.next_rip;
8d23c466
AG
3343
3344 /*
3345 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
3346 * to make sure that we do not lose injected events. So check event_inj
3347 * here and copy it to exit_int_info if it is valid.
3348 * Exit_int_info and event_inj can't be both valid because the case
3349 * below only happens on a VMRUN instruction intercept which has
3350 * no valid exit_int_info set.
3351 */
3352 if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
3353 struct vmcb_control_area *nc = &nested_vmcb->control;
3354
3355 nc->exit_int_info = vmcb->control.event_inj;
3356 nc->exit_int_info_err = vmcb->control.event_inj_err;
3357 }
3358
33740e40
JR
3359 nested_vmcb->control.tlb_ctl = 0;
3360 nested_vmcb->control.event_inj = 0;
3361 nested_vmcb->control.event_inj_err = 0;
cf74a78b 3362
e081354d
TW
3363 nested_vmcb->control.pause_filter_count =
3364 svm->vmcb->control.pause_filter_count;
3365 nested_vmcb->control.pause_filter_thresh =
3366 svm->vmcb->control.pause_filter_thresh;
3367
cf74a78b
AG
3368 /* We always set V_INTR_MASKING and remember the old value in hflags */
3369 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3370 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
3371
cf74a78b 3372 /* Restore the original control entries */
0460a979 3373 copy_vmcb_control_area(vmcb, hsave);
cf74a78b 3374
e79f245d 3375 svm->vcpu.arch.tsc_offset = svm->vmcb->control.tsc_offset;
219b65dc
AG
3376 kvm_clear_exception_queue(&svm->vcpu);
3377 kvm_clear_interrupt_queue(&svm->vcpu);
cf74a78b 3378
4b16184c
JR
3379 svm->nested.nested_cr3 = 0;
3380
cf74a78b
AG
3381 /* Restore selected save entries */
3382 svm->vmcb->save.es = hsave->save.es;
3383 svm->vmcb->save.cs = hsave->save.cs;
3384 svm->vmcb->save.ss = hsave->save.ss;
3385 svm->vmcb->save.ds = hsave->save.ds;
3386 svm->vmcb->save.gdtr = hsave->save.gdtr;
3387 svm->vmcb->save.idtr = hsave->save.idtr;
f6e78475 3388 kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
cf74a78b
AG
3389 svm_set_efer(&svm->vcpu, hsave->save.efer);
3390 svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
3391 svm_set_cr4(&svm->vcpu, hsave->save.cr4);
3392 if (npt_enabled) {
3393 svm->vmcb->save.cr3 = hsave->save.cr3;
3394 svm->vcpu.arch.cr3 = hsave->save.cr3;
3395 } else {
2390218b 3396 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
cf74a78b 3397 }
de3cd117 3398 kvm_rax_write(&svm->vcpu, hsave->save.rax);
e9c16c78
PB
3399 kvm_rsp_write(&svm->vcpu, hsave->save.rsp);
3400 kvm_rip_write(&svm->vcpu, hsave->save.rip);
cf74a78b
AG
3401 svm->vmcb->save.dr7 = 0;
3402 svm->vmcb->save.cpl = 0;
3403 svm->vmcb->control.exit_int_info = 0;
3404
8d28fec4
RJ
3405 mark_all_dirty(svm->vmcb);
3406
8c5fbf1a 3407 kvm_vcpu_unmap(&svm->vcpu, &map, true);
cf74a78b 3408
4b16184c 3409 nested_svm_uninit_mmu_context(&svm->vcpu);
cf74a78b
AG
3410 kvm_mmu_reset_context(&svm->vcpu);
3411 kvm_mmu_load(&svm->vcpu);
3412
619ad846
VK
3413 /*
3414 * Drop what we picked up for L2 via svm_complete_interrupts() so it
3415 * doesn't end up in L1.
3416 */
3417 svm->vcpu.arch.nmi_injected = false;
3418 kvm_clear_exception_queue(&svm->vcpu);
3419 kvm_clear_interrupt_queue(&svm->vcpu);
3420
cf74a78b
AG
3421 return 0;
3422}
3d6368ef 3423
9738b2c9 3424static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3d6368ef 3425{
323c3d80
JR
3426 /*
3427 * This function merges the msr permission bitmaps of kvm and the
c5ec2e56 3428 * nested vmcb. It is optimized in that it only merges the parts where
323c3d80
JR
3429 * the kvm msr permission bitmap may contain zero bits
3430 */
3d6368ef 3431 int i;
9738b2c9 3432
323c3d80
JR
3433 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3434 return true;
9738b2c9 3435
323c3d80
JR
3436 for (i = 0; i < MSRPM_OFFSETS; i++) {
3437 u32 value, p;
3438 u64 offset;
9738b2c9 3439
323c3d80
JR
3440 if (msrpm_offsets[i] == 0xffffffff)
3441 break;
3d6368ef 3442
0d6b3537
JR
3443 p = msrpm_offsets[i];
3444 offset = svm->nested.vmcb_msrpm + (p * 4);
323c3d80 3445
54bf36aa 3446 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
323c3d80
JR
3447 return false;
3448
3449 svm->nested.msrpm[p] = svm->msrpm[p] | value;
3450 }
3d6368ef 3451
d0ec49d4 3452 svm->vmcb->control.msrpm_base_pa = __sme_set(__pa(svm->nested.msrpm));
9738b2c9
JR
3453
3454 return true;
3d6368ef
AG
3455}
3456
52c65a30
JR
3457static bool nested_vmcb_checks(struct vmcb *vmcb)
3458{
3459 if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
3460 return false;
3461
dbe77584
JR
3462 if (vmcb->control.asid == 0)
3463 return false;
3464
cea3a19b
TL
3465 if ((vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) &&
3466 !npt_enabled)
4b16184c
JR
3467 return false;
3468
52c65a30
JR
3469 return true;
3470}
3471
c2634065 3472static void enter_svm_guest_mode(struct vcpu_svm *svm, u64 vmcb_gpa,
8c5fbf1a 3473 struct vmcb *nested_vmcb, struct kvm_host_map *map)
3d6368ef 3474{
f6e78475 3475 if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
3d6368ef
AG
3476 svm->vcpu.arch.hflags |= HF_HIF_MASK;
3477 else
3478 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
3479
cea3a19b 3480 if (nested_vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) {
4b16184c
JR
3481 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
3482 nested_svm_init_mmu_context(&svm->vcpu);
3483 }
3484
3d6368ef
AG
3485 /* Load the nested guest state */
3486 svm->vmcb->save.es = nested_vmcb->save.es;
3487 svm->vmcb->save.cs = nested_vmcb->save.cs;
3488 svm->vmcb->save.ss = nested_vmcb->save.ss;
3489 svm->vmcb->save.ds = nested_vmcb->save.ds;
3490 svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
3491 svm->vmcb->save.idtr = nested_vmcb->save.idtr;
f6e78475 3492 kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
3d6368ef
AG
3493 svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
3494 svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
3495 svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
3496 if (npt_enabled) {
3497 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
3498 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
0e5cbe36 3499 } else
2390218b 3500 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
0e5cbe36
JR
3501
3502 /* Guest paging mode is active - reset mmu */
3503 kvm_mmu_reset_context(&svm->vcpu);
3504
defbba56 3505 svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
de3cd117 3506 kvm_rax_write(&svm->vcpu, nested_vmcb->save.rax);
e9c16c78
PB
3507 kvm_rsp_write(&svm->vcpu, nested_vmcb->save.rsp);
3508 kvm_rip_write(&svm->vcpu, nested_vmcb->save.rip);
e0231715 3509
3d6368ef
AG
3510 /* In case we don't even reach vcpu_run, the fields are not updated */
3511 svm->vmcb->save.rax = nested_vmcb->save.rax;
3512 svm->vmcb->save.rsp = nested_vmcb->save.rsp;
3513 svm->vmcb->save.rip = nested_vmcb->save.rip;
3514 svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
3515 svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
3516 svm->vmcb->save.cpl = nested_vmcb->save.cpl;
3517
f7138538 3518 svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
ce2ac085 3519 svm->nested.vmcb_iopm = nested_vmcb->control.iopm_base_pa & ~0x0fffULL;
3d6368ef 3520
aad42c64 3521 /* cache intercepts */
4ee546b4 3522 svm->nested.intercept_cr = nested_vmcb->control.intercept_cr;
3aed041a 3523 svm->nested.intercept_dr = nested_vmcb->control.intercept_dr;
aad42c64
JR
3524 svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
3525 svm->nested.intercept = nested_vmcb->control.intercept;
3526
c2ba05cc 3527 svm_flush_tlb(&svm->vcpu, true);
3d6368ef 3528 svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3d6368ef
AG
3529 if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
3530 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
3531 else
3532 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
3533
88ab24ad
JR
3534 if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
3535 /* We only want the cr8 intercept bits of the guest */
4ee546b4
RJ
3536 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
3537 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
88ab24ad
JR
3538 }
3539
0d945bd9 3540 /* We don't want to see VMMCALLs from a nested guest */
8a05a1b8 3541 clr_intercept(svm, INTERCEPT_VMMCALL);
0d945bd9 3542
e79f245d
KA
3543 svm->vcpu.arch.tsc_offset += nested_vmcb->control.tsc_offset;
3544 svm->vmcb->control.tsc_offset = svm->vcpu.arch.tsc_offset;
3545
0dc92119 3546 svm->vmcb->control.virt_ext = nested_vmcb->control.virt_ext;
3d6368ef
AG
3547 svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
3548 svm->vmcb->control.int_state = nested_vmcb->control.int_state;
3d6368ef
AG
3549 svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
3550 svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
3551
e081354d
TW
3552 svm->vmcb->control.pause_filter_count =
3553 nested_vmcb->control.pause_filter_count;
3554 svm->vmcb->control.pause_filter_thresh =
3555 nested_vmcb->control.pause_filter_thresh;
3556
8c5fbf1a 3557 kvm_vcpu_unmap(&svm->vcpu, map, true);
9738b2c9 3558
2030753d
JR
3559 /* Enter Guest-Mode */
3560 enter_guest_mode(&svm->vcpu);
3561
384c6368
JR
3562 /*
3563 * Merge guest and host intercepts - must be called with vcpu in
3564 * guest-mode to take affect here
3565 */
3566 recalc_intercepts(svm);
3567
06fc7772 3568 svm->nested.vmcb = vmcb_gpa;
9738b2c9 3569
2af9194d 3570 enable_gif(svm);
3d6368ef 3571
8d28fec4 3572 mark_all_dirty(svm->vmcb);
c2634065
LP
3573}
3574
3575static bool nested_svm_vmrun(struct vcpu_svm *svm)
3576{
8c5fbf1a 3577 int rc;
c2634065
LP
3578 struct vmcb *nested_vmcb;
3579 struct vmcb *hsave = svm->nested.hsave;
3580 struct vmcb *vmcb = svm->vmcb;
8c5fbf1a 3581 struct kvm_host_map map;
c2634065
LP
3582 u64 vmcb_gpa;
3583
3584 vmcb_gpa = svm->vmcb->save.rax;
3585
8f38302c 3586 rc = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb_gpa), &map);
8c5fbf1a
KA
3587 if (rc) {
3588 if (rc == -EINVAL)
3589 kvm_inject_gp(&svm->vcpu, 0);
c2634065 3590 return false;
8c5fbf1a
KA
3591 }
3592
3593 nested_vmcb = map.hva;
c2634065
LP
3594
3595 if (!nested_vmcb_checks(nested_vmcb)) {
3596 nested_vmcb->control.exit_code = SVM_EXIT_ERR;
3597 nested_vmcb->control.exit_code_hi = 0;
3598 nested_vmcb->control.exit_info_1 = 0;
3599 nested_vmcb->control.exit_info_2 = 0;
3600
8c5fbf1a 3601 kvm_vcpu_unmap(&svm->vcpu, &map, true);
c2634065
LP
3602
3603 return false;
3604 }
3605
3606 trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
3607 nested_vmcb->save.rip,
3608 nested_vmcb->control.int_ctl,
3609 nested_vmcb->control.event_inj,
3610 nested_vmcb->control.nested_ctl);
3611
3612 trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
3613 nested_vmcb->control.intercept_cr >> 16,
3614 nested_vmcb->control.intercept_exceptions,
3615 nested_vmcb->control.intercept);
3616
3617 /* Clear internal status */
3618 kvm_clear_exception_queue(&svm->vcpu);
3619 kvm_clear_interrupt_queue(&svm->vcpu);
3620
3621 /*
3622 * Save the old vmcb, so we don't need to pick what we save, but can
3623 * restore everything when a VMEXIT occurs
3624 */
3625 hsave->save.es = vmcb->save.es;
3626 hsave->save.cs = vmcb->save.cs;
3627 hsave->save.ss = vmcb->save.ss;
3628 hsave->save.ds = vmcb->save.ds;
3629 hsave->save.gdtr = vmcb->save.gdtr;
3630 hsave->save.idtr = vmcb->save.idtr;
3631 hsave->save.efer = svm->vcpu.arch.efer;
3632 hsave->save.cr0 = kvm_read_cr0(&svm->vcpu);
3633 hsave->save.cr4 = svm->vcpu.arch.cr4;
3634 hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
3635 hsave->save.rip = kvm_rip_read(&svm->vcpu);
3636 hsave->save.rsp = vmcb->save.rsp;
3637 hsave->save.rax = vmcb->save.rax;
3638 if (npt_enabled)
3639 hsave->save.cr3 = vmcb->save.cr3;
3640 else
3641 hsave->save.cr3 = kvm_read_cr3(&svm->vcpu);
3642
3643 copy_vmcb_control_area(hsave, vmcb);
3644
8c5fbf1a 3645 enter_svm_guest_mode(svm, vmcb_gpa, nested_vmcb, &map);
8d28fec4 3646
9738b2c9 3647 return true;
3d6368ef
AG
3648}
3649
9966bf68 3650static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
5542675b
AG
3651{
3652 to_vmcb->save.fs = from_vmcb->save.fs;
3653 to_vmcb->save.gs = from_vmcb->save.gs;
3654 to_vmcb->save.tr = from_vmcb->save.tr;
3655 to_vmcb->save.ldtr = from_vmcb->save.ldtr;
3656 to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
3657 to_vmcb->save.star = from_vmcb->save.star;
3658 to_vmcb->save.lstar = from_vmcb->save.lstar;
3659 to_vmcb->save.cstar = from_vmcb->save.cstar;
3660 to_vmcb->save.sfmask = from_vmcb->save.sfmask;
3661 to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
3662 to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
3663 to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
5542675b
AG
3664}
3665
851ba692 3666static int vmload_interception(struct vcpu_svm *svm)
5542675b 3667{
9966bf68 3668 struct vmcb *nested_vmcb;
8c5fbf1a 3669 struct kvm_host_map map;
b742c1e6 3670 int ret;
9966bf68 3671
5542675b
AG
3672 if (nested_svm_check_permissions(svm))
3673 return 1;
3674
8c5fbf1a
KA
3675 ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3676 if (ret) {
3677 if (ret == -EINVAL)
3678 kvm_inject_gp(&svm->vcpu, 0);
9966bf68 3679 return 1;
8c5fbf1a
KA
3680 }
3681
3682 nested_vmcb = map.hva;
9966bf68 3683
e3e9ed3d 3684 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3685 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3686
9966bf68 3687 nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
8c5fbf1a 3688 kvm_vcpu_unmap(&svm->vcpu, &map, true);
5542675b 3689
b742c1e6 3690 return ret;
5542675b
AG
3691}
3692
851ba692 3693static int vmsave_interception(struct vcpu_svm *svm)
5542675b 3694{
9966bf68 3695 struct vmcb *nested_vmcb;
8c5fbf1a 3696 struct kvm_host_map map;
b742c1e6 3697 int ret;
9966bf68 3698
5542675b
AG
3699 if (nested_svm_check_permissions(svm))
3700 return 1;
3701
8c5fbf1a
KA
3702 ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3703 if (ret) {
3704 if (ret == -EINVAL)
3705 kvm_inject_gp(&svm->vcpu, 0);
9966bf68 3706 return 1;
8c5fbf1a
KA
3707 }
3708
3709 nested_vmcb = map.hva;
9966bf68 3710
e3e9ed3d 3711 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3712 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3713
9966bf68 3714 nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
8c5fbf1a 3715 kvm_vcpu_unmap(&svm->vcpu, &map, true);
5542675b 3716
b742c1e6 3717 return ret;
5542675b
AG
3718}
3719
851ba692 3720static int vmrun_interception(struct vcpu_svm *svm)
3d6368ef 3721{
3d6368ef
AG
3722 if (nested_svm_check_permissions(svm))
3723 return 1;
3724
b75f4eb3
RJ
3725 /* Save rip after vmrun instruction */
3726 kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
3d6368ef 3727
9738b2c9 3728 if (!nested_svm_vmrun(svm))
3d6368ef
AG
3729 return 1;
3730
9738b2c9 3731 if (!nested_svm_vmrun_msrpm(svm))
1f8da478
JR
3732 goto failed;
3733
3734 return 1;
3735
3736failed:
3737
3738 svm->vmcb->control.exit_code = SVM_EXIT_ERR;
3739 svm->vmcb->control.exit_code_hi = 0;
3740 svm->vmcb->control.exit_info_1 = 0;
3741 svm->vmcb->control.exit_info_2 = 0;
3742
3743 nested_svm_vmexit(svm);
3d6368ef
AG
3744
3745 return 1;
3746}
3747
851ba692 3748static int stgi_interception(struct vcpu_svm *svm)
1371d904 3749{
b742c1e6
LP
3750 int ret;
3751
1371d904
AG
3752 if (nested_svm_check_permissions(svm))
3753 return 1;
3754
640bd6e5
JN
3755 /*
3756 * If VGIF is enabled, the STGI intercept is only added to
cc3d967f 3757 * detect the opening of the SMI/NMI window; remove it now.
640bd6e5
JN
3758 */
3759 if (vgif_enabled(svm))
3760 clr_intercept(svm, INTERCEPT_STGI);
3761
1371d904 3762 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3763 ret = kvm_skip_emulated_instruction(&svm->vcpu);
3842d135 3764 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
1371d904 3765
2af9194d 3766 enable_gif(svm);
1371d904 3767
b742c1e6 3768 return ret;
1371d904
AG
3769}
3770
851ba692 3771static int clgi_interception(struct vcpu_svm *svm)
1371d904 3772{
b742c1e6
LP
3773 int ret;
3774
1371d904
AG
3775 if (nested_svm_check_permissions(svm))
3776 return 1;
3777
3778 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3779 ret = kvm_skip_emulated_instruction(&svm->vcpu);
1371d904 3780
2af9194d 3781 disable_gif(svm);
1371d904
AG
3782
3783 /* After a CLGI no interrupts should come */
340d3bc3
SS
3784 if (!kvm_vcpu_apicv_active(&svm->vcpu)) {
3785 svm_clear_vintr(svm);
3786 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3787 mark_dirty(svm->vmcb, VMCB_INTR);
3788 }
decdbf6a 3789
b742c1e6 3790 return ret;
1371d904
AG
3791}
3792
851ba692 3793static int invlpga_interception(struct vcpu_svm *svm)
ff092385
AG
3794{
3795 struct kvm_vcpu *vcpu = &svm->vcpu;
ff092385 3796
de3cd117
SC
3797 trace_kvm_invlpga(svm->vmcb->save.rip, kvm_rcx_read(&svm->vcpu),
3798 kvm_rax_read(&svm->vcpu));
ec1ff790 3799
ff092385 3800 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
de3cd117 3801 kvm_mmu_invlpg(vcpu, kvm_rax_read(&svm->vcpu));
ff092385
AG
3802
3803 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3804 return kvm_skip_emulated_instruction(&svm->vcpu);
ff092385
AG
3805}
3806
532a46b9
JR
3807static int skinit_interception(struct vcpu_svm *svm)
3808{
de3cd117 3809 trace_kvm_skinit(svm->vmcb->save.rip, kvm_rax_read(&svm->vcpu));
532a46b9
JR
3810
3811 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3812 return 1;
3813}
3814
dab429a7
DK
3815static int wbinvd_interception(struct vcpu_svm *svm)
3816{
6affcbed 3817 return kvm_emulate_wbinvd(&svm->vcpu);
dab429a7
DK
3818}
3819
81dd35d4
JR
3820static int xsetbv_interception(struct vcpu_svm *svm)
3821{
3822 u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
de3cd117 3823 u32 index = kvm_rcx_read(&svm->vcpu);
81dd35d4
JR
3824
3825 if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
3826 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3827 return kvm_skip_emulated_instruction(&svm->vcpu);
81dd35d4
JR
3828 }
3829
3830 return 1;
3831}
3832
851ba692 3833static int task_switch_interception(struct vcpu_svm *svm)
6aa8b732 3834{
37817f29 3835 u16 tss_selector;
64a7ec06
GN
3836 int reason;
3837 int int_type = svm->vmcb->control.exit_int_info &
3838 SVM_EXITINTINFO_TYPE_MASK;
8317c298 3839 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
fe8e7f83
GN
3840 uint32_t type =
3841 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
3842 uint32_t idt_v =
3843 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
e269fb21
JK
3844 bool has_error_code = false;
3845 u32 error_code = 0;
37817f29
IE
3846
3847 tss_selector = (u16)svm->vmcb->control.exit_info_1;
64a7ec06 3848
37817f29
IE
3849 if (svm->vmcb->control.exit_info_2 &
3850 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
64a7ec06
GN
3851 reason = TASK_SWITCH_IRET;
3852 else if (svm->vmcb->control.exit_info_2 &
3853 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
3854 reason = TASK_SWITCH_JMP;
fe8e7f83 3855 else if (idt_v)
64a7ec06
GN
3856 reason = TASK_SWITCH_GATE;
3857 else
3858 reason = TASK_SWITCH_CALL;
3859
fe8e7f83
GN
3860 if (reason == TASK_SWITCH_GATE) {
3861 switch (type) {
3862 case SVM_EXITINTINFO_TYPE_NMI:
3863 svm->vcpu.arch.nmi_injected = false;
3864 break;
3865 case SVM_EXITINTINFO_TYPE_EXEPT:
e269fb21
JK
3866 if (svm->vmcb->control.exit_info_2 &
3867 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
3868 has_error_code = true;
3869 error_code =
3870 (u32)svm->vmcb->control.exit_info_2;
3871 }
fe8e7f83
GN
3872 kvm_clear_exception_queue(&svm->vcpu);
3873 break;
3874 case SVM_EXITINTINFO_TYPE_INTR:
3875 kvm_clear_interrupt_queue(&svm->vcpu);
3876 break;
3877 default:
3878 break;
3879 }
3880 }
64a7ec06 3881
8317c298
GN
3882 if (reason != TASK_SWITCH_GATE ||
3883 int_type == SVM_EXITINTINFO_TYPE_SOFT ||
3884 (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
f629cf84
GN
3885 (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
3886 skip_emulated_instruction(&svm->vcpu);
64a7ec06 3887
7f3d35fd
KW
3888 if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
3889 int_vec = -1;
3890
3891 if (kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
acb54517
GN
3892 has_error_code, error_code) == EMULATE_FAIL) {
3893 svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3894 svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
3895 svm->vcpu.run->internal.ndata = 0;
3896 return 0;
3897 }
3898 return 1;
6aa8b732
AK
3899}
3900
851ba692 3901static int cpuid_interception(struct vcpu_svm *svm)
6aa8b732 3902{
5fdbf976 3903 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
6a908b62 3904 return kvm_emulate_cpuid(&svm->vcpu);
6aa8b732
AK
3905}
3906
851ba692 3907static int iret_interception(struct vcpu_svm *svm)
95ba8273
GN
3908{
3909 ++svm->vcpu.stat.nmi_window_exits;
8a05a1b8 3910 clr_intercept(svm, INTERCEPT_IRET);
44c11430 3911 svm->vcpu.arch.hflags |= HF_IRET_MASK;
bd3d1ec3 3912 svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
f303b4ce 3913 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
95ba8273
GN
3914 return 1;
3915}
3916
851ba692 3917static int invlpg_interception(struct vcpu_svm *svm)
a7052897 3918{
df4f3108 3919 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
0ce97a2b 3920 return kvm_emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
df4f3108
AP
3921
3922 kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
b742c1e6 3923 return kvm_skip_emulated_instruction(&svm->vcpu);
a7052897
MT
3924}
3925
851ba692 3926static int emulate_on_interception(struct vcpu_svm *svm)
6aa8b732 3927{
0ce97a2b 3928 return kvm_emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
6aa8b732
AK
3929}
3930
7607b717
BS
3931static int rsm_interception(struct vcpu_svm *svm)
3932{
35be0ade
SC
3933 return kvm_emulate_instruction_from_buffer(&svm->vcpu,
3934 rsm_ins_bytes, 2) == EMULATE_DONE;
7607b717
BS
3935}
3936
332b56e4
AK
3937static int rdpmc_interception(struct vcpu_svm *svm)
3938{
3939 int err;
3940
3941 if (!static_cpu_has(X86_FEATURE_NRIPS))
3942 return emulate_on_interception(svm);
3943
3944 err = kvm_rdpmc(&svm->vcpu);
6affcbed 3945 return kvm_complete_insn_gp(&svm->vcpu, err);
332b56e4
AK
3946}
3947
52eb5a6d
XL
3948static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
3949 unsigned long val)
628afd2a
JR
3950{
3951 unsigned long cr0 = svm->vcpu.arch.cr0;
3952 bool ret = false;
3953 u64 intercept;
3954
3955 intercept = svm->nested.intercept;
3956
3957 if (!is_guest_mode(&svm->vcpu) ||
3958 (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
3959 return false;
3960
3961 cr0 &= ~SVM_CR0_SELECTIVE_MASK;
3962 val &= ~SVM_CR0_SELECTIVE_MASK;
3963
3964 if (cr0 ^ val) {
3965 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3966 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
3967 }
3968
3969 return ret;
3970}
3971
7ff76d58
AP
3972#define CR_VALID (1ULL << 63)
3973
3974static int cr_interception(struct vcpu_svm *svm)
3975{
3976 int reg, cr;
3977 unsigned long val;
3978 int err;
3979
3980 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3981 return emulate_on_interception(svm);
3982
3983 if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
3984 return emulate_on_interception(svm);
3985
3986 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
5e57518d
DK
3987 if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
3988 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
3989 else
3990 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
7ff76d58
AP
3991
3992 err = 0;
3993 if (cr >= 16) { /* mov to cr */
3994 cr -= 16;
3995 val = kvm_register_read(&svm->vcpu, reg);
3996 switch (cr) {
3997 case 0:
628afd2a
JR
3998 if (!check_selective_cr0_intercepted(svm, val))
3999 err = kvm_set_cr0(&svm->vcpu, val);
977b2d03
JR
4000 else
4001 return 1;
4002
7ff76d58
AP
4003 break;
4004 case 3:
4005 err = kvm_set_cr3(&svm->vcpu, val);
4006 break;
4007 case 4:
4008 err = kvm_set_cr4(&svm->vcpu, val);
4009 break;
4010 case 8:
4011 err = kvm_set_cr8(&svm->vcpu, val);
4012 break;
4013 default:
4014 WARN(1, "unhandled write to CR%d", cr);
4015 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4016 return 1;
4017 }
4018 } else { /* mov from cr */
4019 switch (cr) {
4020 case 0:
4021 val = kvm_read_cr0(&svm->vcpu);
4022 break;
4023 case 2:
4024 val = svm->vcpu.arch.cr2;
4025 break;
4026 case 3:
9f8fe504 4027 val = kvm_read_cr3(&svm->vcpu);
7ff76d58
AP
4028 break;
4029 case 4:
4030 val = kvm_read_cr4(&svm->vcpu);
4031 break;
4032 case 8:
4033 val = kvm_get_cr8(&svm->vcpu);
4034 break;
4035 default:
4036 WARN(1, "unhandled read from CR%d", cr);
4037 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4038 return 1;
4039 }
4040 kvm_register_write(&svm->vcpu, reg, val);
4041 }
6affcbed 4042 return kvm_complete_insn_gp(&svm->vcpu, err);
7ff76d58
AP
4043}
4044
cae3797a
AP
4045static int dr_interception(struct vcpu_svm *svm)
4046{
4047 int reg, dr;
4048 unsigned long val;
cae3797a 4049
facb0139
PB
4050 if (svm->vcpu.guest_debug == 0) {
4051 /*
4052 * No more DR vmexits; force a reload of the debug registers
4053 * and reenter on this instruction. The next vmexit will
4054 * retrieve the full state of the debug registers.
4055 */
4056 clr_dr_intercepts(svm);
4057 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4058 return 1;
4059 }
4060
cae3797a
AP
4061 if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
4062 return emulate_on_interception(svm);
4063
4064 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
4065 dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
4066
4067 if (dr >= 16) { /* mov to DRn */
16f8a6f9
NA
4068 if (!kvm_require_dr(&svm->vcpu, dr - 16))
4069 return 1;
cae3797a
AP
4070 val = kvm_register_read(&svm->vcpu, reg);
4071 kvm_set_dr(&svm->vcpu, dr - 16, val);
4072 } else {
16f8a6f9
NA
4073 if (!kvm_require_dr(&svm->vcpu, dr))
4074 return 1;
4075 kvm_get_dr(&svm->vcpu, dr, &val);
4076 kvm_register_write(&svm->vcpu, reg, val);
cae3797a
AP
4077 }
4078
b742c1e6 4079 return kvm_skip_emulated_instruction(&svm->vcpu);
cae3797a
AP
4080}
4081
851ba692 4082static int cr8_write_interception(struct vcpu_svm *svm)
1d075434 4083{
851ba692 4084 struct kvm_run *kvm_run = svm->vcpu.run;
eea1cff9 4085 int r;
851ba692 4086
0a5fff19
GN
4087 u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
4088 /* instruction emulation calls kvm_set_cr8() */
7ff76d58 4089 r = cr_interception(svm);
35754c98 4090 if (lapic_in_kernel(&svm->vcpu))
7ff76d58 4091 return r;
0a5fff19 4092 if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
7ff76d58 4093 return r;
1d075434
JR
4094 kvm_run->exit_reason = KVM_EXIT_SET_TPR;
4095 return 0;
4096}
4097
801e459a
TL
4098static int svm_get_msr_feature(struct kvm_msr_entry *msr)
4099{
d1d93fa9
TL
4100 msr->data = 0;
4101
4102 switch (msr->index) {
4103 case MSR_F10H_DECFG:
4104 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
4105 msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
4106 break;
4107 default:
4108 return 1;
4109 }
4110
4111 return 0;
801e459a
TL
4112}
4113
609e36d3 4114static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 4115{
a2fa3e9f
GH
4116 struct vcpu_svm *svm = to_svm(vcpu);
4117
609e36d3 4118 switch (msr_info->index) {
8c06585d 4119 case MSR_STAR:
609e36d3 4120 msr_info->data = svm->vmcb->save.star;
6aa8b732 4121 break;
0e859cac 4122#ifdef CONFIG_X86_64
6aa8b732 4123 case MSR_LSTAR:
609e36d3 4124 msr_info->data = svm->vmcb->save.lstar;
6aa8b732
AK
4125 break;
4126 case MSR_CSTAR:
609e36d3 4127 msr_info->data = svm->vmcb->save.cstar;
6aa8b732
AK
4128 break;
4129 case MSR_KERNEL_GS_BASE:
609e36d3 4130 msr_info->data = svm->vmcb->save.kernel_gs_base;
6aa8b732
AK
4131 break;
4132 case MSR_SYSCALL_MASK:
609e36d3 4133 msr_info->data = svm->vmcb->save.sfmask;
6aa8b732
AK
4134 break;
4135#endif
4136 case MSR_IA32_SYSENTER_CS:
609e36d3 4137 msr_info->data = svm->vmcb->save.sysenter_cs;
6aa8b732
AK
4138 break;
4139 case MSR_IA32_SYSENTER_EIP:
609e36d3 4140 msr_info->data = svm->sysenter_eip;
6aa8b732
AK
4141 break;
4142 case MSR_IA32_SYSENTER_ESP:
609e36d3 4143 msr_info->data = svm->sysenter_esp;
6aa8b732 4144 break;
46896c73
PB
4145 case MSR_TSC_AUX:
4146 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4147 return 1;
4148 msr_info->data = svm->tsc_aux;
4149 break;
e0231715
JR
4150 /*
4151 * Nobody will change the following 5 values in the VMCB so we can
4152 * safely return them on rdmsr. They will always be 0 until LBRV is
4153 * implemented.
4154 */
a2938c80 4155 case MSR_IA32_DEBUGCTLMSR:
609e36d3 4156 msr_info->data = svm->vmcb->save.dbgctl;
a2938c80
JR
4157 break;
4158 case MSR_IA32_LASTBRANCHFROMIP:
609e36d3 4159 msr_info->data = svm->vmcb->save.br_from;
a2938c80
JR
4160 break;
4161 case MSR_IA32_LASTBRANCHTOIP:
609e36d3 4162 msr_info->data = svm->vmcb->save.br_to;
a2938c80
JR
4163 break;
4164 case MSR_IA32_LASTINTFROMIP:
609e36d3 4165 msr_info->data = svm->vmcb->save.last_excp_from;
a2938c80
JR
4166 break;
4167 case MSR_IA32_LASTINTTOIP:
609e36d3 4168 msr_info->data = svm->vmcb->save.last_excp_to;
a2938c80 4169 break;
b286d5d8 4170 case MSR_VM_HSAVE_PA:
609e36d3 4171 msr_info->data = svm->nested.hsave_msr;
b286d5d8 4172 break;
eb6f302e 4173 case MSR_VM_CR:
609e36d3 4174 msr_info->data = svm->nested.vm_cr_msr;
eb6f302e 4175 break;
b2ac58f9
KA
4176 case MSR_IA32_SPEC_CTRL:
4177 if (!msr_info->host_initiated &&
6ac2f49e
KRW
4178 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4179 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
b2ac58f9
KA
4180 return 1;
4181
4182 msr_info->data = svm->spec_ctrl;
4183 break;
bc226f07
TL
4184 case MSR_AMD64_VIRT_SPEC_CTRL:
4185 if (!msr_info->host_initiated &&
4186 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4187 return 1;
4188
4189 msr_info->data = svm->virt_spec_ctrl;
4190 break;
ae8b7875
BP
4191 case MSR_F15H_IC_CFG: {
4192
4193 int family, model;
4194
4195 family = guest_cpuid_family(vcpu);
4196 model = guest_cpuid_model(vcpu);
4197
4198 if (family < 0 || model < 0)
4199 return kvm_get_msr_common(vcpu, msr_info);
4200
4201 msr_info->data = 0;
4202
4203 if (family == 0x15 &&
4204 (model >= 0x2 && model < 0x20))
4205 msr_info->data = 0x1E;
4206 }
4207 break;
d1d93fa9
TL
4208 case MSR_F10H_DECFG:
4209 msr_info->data = svm->msr_decfg;
4210 break;
6aa8b732 4211 default:
609e36d3 4212 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
4213 }
4214 return 0;
4215}
4216
851ba692 4217static int rdmsr_interception(struct vcpu_svm *svm)
6aa8b732 4218{
de3cd117 4219 u32 ecx = kvm_rcx_read(&svm->vcpu);
609e36d3 4220 struct msr_data msr_info;
6aa8b732 4221
609e36d3
PB
4222 msr_info.index = ecx;
4223 msr_info.host_initiated = false;
4224 if (svm_get_msr(&svm->vcpu, &msr_info)) {
59200273 4225 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 4226 kvm_inject_gp(&svm->vcpu, 0);
b742c1e6 4227 return 1;
59200273 4228 } else {
609e36d3 4229 trace_kvm_msr_read(ecx, msr_info.data);
af9ca2d7 4230
de3cd117
SC
4231 kvm_rax_write(&svm->vcpu, msr_info.data & 0xffffffff);
4232 kvm_rdx_write(&svm->vcpu, msr_info.data >> 32);
5fdbf976 4233 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
b742c1e6 4234 return kvm_skip_emulated_instruction(&svm->vcpu);
6aa8b732 4235 }
6aa8b732
AK
4236}
4237
4a810181
JR
4238static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
4239{
4240 struct vcpu_svm *svm = to_svm(vcpu);
4241 int svm_dis, chg_mask;
4242
4243 if (data & ~SVM_VM_CR_VALID_MASK)
4244 return 1;
4245
4246 chg_mask = SVM_VM_CR_VALID_MASK;
4247
4248 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
4249 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
4250
4251 svm->nested.vm_cr_msr &= ~chg_mask;
4252 svm->nested.vm_cr_msr |= (data & chg_mask);
4253
4254 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
4255
4256 /* check for svm_disable while efer.svme is set */
4257 if (svm_dis && (vcpu->arch.efer & EFER_SVME))
4258 return 1;
4259
4260 return 0;
4261}
4262
8fe8ab46 4263static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
6aa8b732 4264{
a2fa3e9f
GH
4265 struct vcpu_svm *svm = to_svm(vcpu);
4266
8fe8ab46
WA
4267 u32 ecx = msr->index;
4268 u64 data = msr->data;
6aa8b732 4269 switch (ecx) {
15038e14
PB
4270 case MSR_IA32_CR_PAT:
4271 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
4272 return 1;
4273 vcpu->arch.pat = data;
4274 svm->vmcb->save.g_pat = data;
4275 mark_dirty(svm->vmcb, VMCB_NPT);
4276 break;
b2ac58f9
KA
4277 case MSR_IA32_SPEC_CTRL:
4278 if (!msr->host_initiated &&
6ac2f49e
KRW
4279 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4280 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
b2ac58f9
KA
4281 return 1;
4282
4283 /* The STIBP bit doesn't fault even if it's not advertised */
6ac2f49e 4284 if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD))
b2ac58f9
KA
4285 return 1;
4286
4287 svm->spec_ctrl = data;
4288
4289 if (!data)
4290 break;
4291
4292 /*
4293 * For non-nested:
4294 * When it's written (to non-zero) for the first time, pass
4295 * it through.
4296 *
4297 * For nested:
4298 * The handling of the MSR bitmap for L2 guests is done in
4299 * nested_svm_vmrun_msrpm.
4300 * We update the L1 MSR bit as well since it will end up
4301 * touching the MSR anyway now.
4302 */
4303 set_msr_interception(svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
4304 break;
15d45071
AR
4305 case MSR_IA32_PRED_CMD:
4306 if (!msr->host_initiated &&
e7c587da 4307 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
15d45071
AR
4308 return 1;
4309
4310 if (data & ~PRED_CMD_IBPB)
4311 return 1;
4312
4313 if (!data)
4314 break;
4315
4316 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
4317 if (is_guest_mode(vcpu))
4318 break;
4319 set_msr_interception(svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
4320 break;
bc226f07
TL
4321 case MSR_AMD64_VIRT_SPEC_CTRL:
4322 if (!msr->host_initiated &&
4323 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4324 return 1;
4325
4326 if (data & ~SPEC_CTRL_SSBD)
4327 return 1;
4328
4329 svm->virt_spec_ctrl = data;
4330 break;
8c06585d 4331 case MSR_STAR:
a2fa3e9f 4332 svm->vmcb->save.star = data;
6aa8b732 4333 break;
49b14f24 4334#ifdef CONFIG_X86_64
6aa8b732 4335 case MSR_LSTAR:
a2fa3e9f 4336 svm->vmcb->save.lstar = data;
6aa8b732
AK
4337 break;
4338 case MSR_CSTAR:
a2fa3e9f 4339 svm->vmcb->save.cstar = data;
6aa8b732
AK
4340 break;
4341 case MSR_KERNEL_GS_BASE:
a2fa3e9f 4342 svm->vmcb->save.kernel_gs_base = data;
6aa8b732
AK
4343 break;
4344 case MSR_SYSCALL_MASK:
a2fa3e9f 4345 svm->vmcb->save.sfmask = data;
6aa8b732
AK
4346 break;
4347#endif
4348 case MSR_IA32_SYSENTER_CS:
a2fa3e9f 4349 svm->vmcb->save.sysenter_cs = data;
6aa8b732
AK
4350 break;
4351 case MSR_IA32_SYSENTER_EIP:
017cb99e 4352 svm->sysenter_eip = data;
a2fa3e9f 4353 svm->vmcb->save.sysenter_eip = data;
6aa8b732
AK
4354 break;
4355 case MSR_IA32_SYSENTER_ESP:
017cb99e 4356 svm->sysenter_esp = data;
a2fa3e9f 4357 svm->vmcb->save.sysenter_esp = data;
6aa8b732 4358 break;
46896c73
PB
4359 case MSR_TSC_AUX:
4360 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4361 return 1;
4362
4363 /*
4364 * This is rare, so we update the MSR here instead of using
4365 * direct_access_msrs. Doing that would require a rdmsr in
4366 * svm_vcpu_put.
4367 */
4368 svm->tsc_aux = data;
4369 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
4370 break;
a2938c80 4371 case MSR_IA32_DEBUGCTLMSR:
2a6b20b8 4372 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
a737f256
CD
4373 vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
4374 __func__, data);
24e09cbf
JR
4375 break;
4376 }
4377 if (data & DEBUGCTL_RESERVED_BITS)
4378 return 1;
4379
4380 svm->vmcb->save.dbgctl = data;
b53ba3f9 4381 mark_dirty(svm->vmcb, VMCB_LBR);
24e09cbf
JR
4382 if (data & (1ULL<<0))
4383 svm_enable_lbrv(svm);
4384 else
4385 svm_disable_lbrv(svm);
a2938c80 4386 break;
b286d5d8 4387 case MSR_VM_HSAVE_PA:
e6aa9abd 4388 svm->nested.hsave_msr = data;
62b9abaa 4389 break;
3c5d0a44 4390 case MSR_VM_CR:
4a810181 4391 return svm_set_vm_cr(vcpu, data);
3c5d0a44 4392 case MSR_VM_IGNNE:
a737f256 4393 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
3c5d0a44 4394 break;
d1d93fa9
TL
4395 case MSR_F10H_DECFG: {
4396 struct kvm_msr_entry msr_entry;
4397
4398 msr_entry.index = msr->index;
4399 if (svm_get_msr_feature(&msr_entry))
4400 return 1;
4401
4402 /* Check the supported bits */
4403 if (data & ~msr_entry.data)
4404 return 1;
4405
4406 /* Don't allow the guest to change a bit, #GP */
4407 if (!msr->host_initiated && (data ^ msr_entry.data))
4408 return 1;
4409
4410 svm->msr_decfg = data;
4411 break;
4412 }
44a95dae
SS
4413 case MSR_IA32_APICBASE:
4414 if (kvm_vcpu_apicv_active(vcpu))
4415 avic_update_vapic_bar(to_svm(vcpu), data);
b2869f28 4416 /* Fall through */
6aa8b732 4417 default:
8fe8ab46 4418 return kvm_set_msr_common(vcpu, msr);
6aa8b732
AK
4419 }
4420 return 0;
4421}
4422
851ba692 4423static int wrmsr_interception(struct vcpu_svm *svm)
6aa8b732 4424{
8fe8ab46 4425 struct msr_data msr;
de3cd117 4426 u32 ecx = kvm_rcx_read(&svm->vcpu);
668f198f 4427 u64 data = kvm_read_edx_eax(&svm->vcpu);
af9ca2d7 4428
8fe8ab46
WA
4429 msr.data = data;
4430 msr.index = ecx;
4431 msr.host_initiated = false;
af9ca2d7 4432
5fdbf976 4433 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
854e8bb1 4434 if (kvm_set_msr(&svm->vcpu, &msr)) {
59200273 4435 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 4436 kvm_inject_gp(&svm->vcpu, 0);
b742c1e6 4437 return 1;
59200273
AK
4438 } else {
4439 trace_kvm_msr_write(ecx, data);
b742c1e6 4440 return kvm_skip_emulated_instruction(&svm->vcpu);
59200273 4441 }
6aa8b732
AK
4442}
4443
851ba692 4444static int msr_interception(struct vcpu_svm *svm)
6aa8b732 4445{
e756fc62 4446 if (svm->vmcb->control.exit_info_1)
851ba692 4447 return wrmsr_interception(svm);
6aa8b732 4448 else
851ba692 4449 return rdmsr_interception(svm);
6aa8b732
AK
4450}
4451
851ba692 4452static int interrupt_window_interception(struct vcpu_svm *svm)
c1150d8c 4453{
3842d135 4454 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
f0b85051 4455 svm_clear_vintr(svm);
85f455f7 4456 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
decdbf6a 4457 mark_dirty(svm->vmcb, VMCB_INTR);
675acb75 4458 ++svm->vcpu.stat.irq_window_exits;
c1150d8c
DL
4459 return 1;
4460}
4461
565d0998
ML
4462static int pause_interception(struct vcpu_svm *svm)
4463{
de63ad4c
LM
4464 struct kvm_vcpu *vcpu = &svm->vcpu;
4465 bool in_kernel = (svm_get_cpl(vcpu) == 0);
4466
8566ac8b
BM
4467 if (pause_filter_thresh)
4468 grow_ple_window(vcpu);
4469
de63ad4c 4470 kvm_vcpu_on_spin(vcpu, in_kernel);
565d0998
ML
4471 return 1;
4472}
4473
87c00572
GS
4474static int nop_interception(struct vcpu_svm *svm)
4475{
b742c1e6 4476 return kvm_skip_emulated_instruction(&(svm->vcpu));
87c00572
GS
4477}
4478
4479static int monitor_interception(struct vcpu_svm *svm)
4480{
4481 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
4482 return nop_interception(svm);
4483}
4484
4485static int mwait_interception(struct vcpu_svm *svm)
4486{
4487 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
4488 return nop_interception(svm);
4489}
4490
18f40c53
SS
4491enum avic_ipi_failure_cause {
4492 AVIC_IPI_FAILURE_INVALID_INT_TYPE,
4493 AVIC_IPI_FAILURE_TARGET_NOT_RUNNING,
4494 AVIC_IPI_FAILURE_INVALID_TARGET,
4495 AVIC_IPI_FAILURE_INVALID_BACKING_PAGE,
4496};
4497
4498static int avic_incomplete_ipi_interception(struct vcpu_svm *svm)
4499{
4500 u32 icrh = svm->vmcb->control.exit_info_1 >> 32;
4501 u32 icrl = svm->vmcb->control.exit_info_1;
4502 u32 id = svm->vmcb->control.exit_info_2 >> 32;
5446a979 4503 u32 index = svm->vmcb->control.exit_info_2 & 0xFF;
18f40c53
SS
4504 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4505
4506 trace_kvm_avic_incomplete_ipi(svm->vcpu.vcpu_id, icrh, icrl, id, index);
4507
4508 switch (id) {
4509 case AVIC_IPI_FAILURE_INVALID_INT_TYPE:
4510 /*
4511 * AVIC hardware handles the generation of
4512 * IPIs when the specified Message Type is Fixed
4513 * (also known as fixed delivery mode) and
4514 * the Trigger Mode is edge-triggered. The hardware
4515 * also supports self and broadcast delivery modes
4516 * specified via the Destination Shorthand(DSH)
4517 * field of the ICRL. Logical and physical APIC ID
4518 * formats are supported. All other IPI types cause
4519 * a #VMEXIT, which needs to emulated.
4520 */
4521 kvm_lapic_reg_write(apic, APIC_ICR2, icrh);
4522 kvm_lapic_reg_write(apic, APIC_ICR, icrl);
4523 break;
4524 case AVIC_IPI_FAILURE_TARGET_NOT_RUNNING: {
4a58038b
SS
4525 int i;
4526 struct kvm_vcpu *vcpu;
4527 struct kvm *kvm = svm->vcpu.kvm;
18f40c53
SS
4528 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4529
4530 /*
4a58038b
SS
4531 * At this point, we expect that the AVIC HW has already
4532 * set the appropriate IRR bits on the valid target
4533 * vcpus. So, we just need to kick the appropriate vcpu.
18f40c53 4534 */
4a58038b
SS
4535 kvm_for_each_vcpu(i, vcpu, kvm) {
4536 bool m = kvm_apic_match_dest(vcpu, apic,
4537 icrl & KVM_APIC_SHORT_MASK,
4538 GET_APIC_DEST_FIELD(icrh),
4539 icrl & KVM_APIC_DEST_MASK);
4540
4541 if (m && !avic_vcpu_is_running(vcpu))
4542 kvm_vcpu_wake_up(vcpu);
4543 }
18f40c53
SS
4544 break;
4545 }
4546 case AVIC_IPI_FAILURE_INVALID_TARGET:
37ef0c44
SS
4547 WARN_ONCE(1, "Invalid IPI target: index=%u, vcpu=%d, icr=%#0x:%#0x\n",
4548 index, svm->vcpu.vcpu_id, icrh, icrl);
18f40c53
SS
4549 break;
4550 case AVIC_IPI_FAILURE_INVALID_BACKING_PAGE:
4551 WARN_ONCE(1, "Invalid backing page\n");
4552 break;
4553 default:
4554 pr_err("Unknown IPI interception\n");
4555 }
4556
4557 return 1;
4558}
4559
4560static u32 *avic_get_logical_id_entry(struct kvm_vcpu *vcpu, u32 ldr, bool flat)
4561{
81811c16 4562 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
18f40c53
SS
4563 int index;
4564 u32 *logical_apic_id_table;
4565 int dlid = GET_APIC_LOGICAL_ID(ldr);
4566
4567 if (!dlid)
4568 return NULL;
4569
4570 if (flat) { /* flat */
4571 index = ffs(dlid) - 1;
4572 if (index > 7)
4573 return NULL;
4574 } else { /* cluster */
4575 int cluster = (dlid & 0xf0) >> 4;
4576 int apic = ffs(dlid & 0x0f) - 1;
4577
4578 if ((apic < 0) || (apic > 7) ||
4579 (cluster >= 0xf))
4580 return NULL;
4581 index = (cluster << 2) + apic;
4582 }
4583
81811c16 4584 logical_apic_id_table = (u32 *) page_address(kvm_svm->avic_logical_id_table_page);
18f40c53
SS
4585
4586 return &logical_apic_id_table[index];
4587}
4588
98d90582 4589static int avic_ldr_write(struct kvm_vcpu *vcpu, u8 g_physical_id, u32 ldr)
18f40c53
SS
4590{
4591 bool flat;
4592 u32 *entry, new_entry;
4593
4594 flat = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR) == APIC_DFR_FLAT;
4595 entry = avic_get_logical_id_entry(vcpu, ldr, flat);
4596 if (!entry)
4597 return -EINVAL;
4598
4599 new_entry = READ_ONCE(*entry);
4600 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK;
4601 new_entry |= (g_physical_id & AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK);
98d90582 4602 new_entry |= AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
18f40c53
SS
4603 WRITE_ONCE(*entry, new_entry);
4604
4605 return 0;
4606}
4607
98d90582
SS
4608static void avic_invalidate_logical_id_entry(struct kvm_vcpu *vcpu)
4609{
4610 struct vcpu_svm *svm = to_svm(vcpu);
4611 bool flat = svm->dfr_reg == APIC_DFR_FLAT;
4612 u32 *entry = avic_get_logical_id_entry(vcpu, svm->ldr_reg, flat);
4613
4614 if (entry)
e44e3eac 4615 clear_bit(AVIC_LOGICAL_ID_ENTRY_VALID_BIT, (unsigned long *)entry);
98d90582
SS
4616}
4617
18f40c53
SS
4618static int avic_handle_ldr_update(struct kvm_vcpu *vcpu)
4619{
98d90582 4620 int ret = 0;
18f40c53
SS
4621 struct vcpu_svm *svm = to_svm(vcpu);
4622 u32 ldr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_LDR);
4623
98d90582
SS
4624 if (ldr == svm->ldr_reg)
4625 return 0;
18f40c53 4626
98d90582
SS
4627 avic_invalidate_logical_id_entry(vcpu);
4628
4629 if (ldr)
4630 ret = avic_ldr_write(vcpu, vcpu->vcpu_id, ldr);
4631
4632 if (!ret)
18f40c53 4633 svm->ldr_reg = ldr;
98d90582 4634
18f40c53
SS
4635 return ret;
4636}
4637
4638static int avic_handle_apic_id_update(struct kvm_vcpu *vcpu)
4639{
4640 u64 *old, *new;
4641 struct vcpu_svm *svm = to_svm(vcpu);
4642 u32 apic_id_reg = kvm_lapic_get_reg(vcpu->arch.apic, APIC_ID);
4643 u32 id = (apic_id_reg >> 24) & 0xff;
4644
4645 if (vcpu->vcpu_id == id)
4646 return 0;
4647
4648 old = avic_get_physical_id_entry(vcpu, vcpu->vcpu_id);
4649 new = avic_get_physical_id_entry(vcpu, id);
4650 if (!new || !old)
4651 return 1;
4652
4653 /* We need to move physical_id_entry to new offset */
4654 *new = *old;
4655 *old = 0ULL;
4656 to_svm(vcpu)->avic_physical_id_cache = new;
4657
4658 /*
4659 * Also update the guest physical APIC ID in the logical
4660 * APIC ID table entry if already setup the LDR.
4661 */
4662 if (svm->ldr_reg)
4663 avic_handle_ldr_update(vcpu);
4664
4665 return 0;
4666}
4667
98d90582 4668static void avic_handle_dfr_update(struct kvm_vcpu *vcpu)
18f40c53
SS
4669{
4670 struct vcpu_svm *svm = to_svm(vcpu);
18f40c53 4671 u32 dfr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR);
18f40c53 4672
98d90582
SS
4673 if (svm->dfr_reg == dfr)
4674 return;
18f40c53 4675
98d90582
SS
4676 avic_invalidate_logical_id_entry(vcpu);
4677 svm->dfr_reg = dfr;
18f40c53
SS
4678}
4679
4680static int avic_unaccel_trap_write(struct vcpu_svm *svm)
4681{
4682 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4683 u32 offset = svm->vmcb->control.exit_info_1 &
4684 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4685
4686 switch (offset) {
4687 case APIC_ID:
4688 if (avic_handle_apic_id_update(&svm->vcpu))
4689 return 0;
4690 break;
4691 case APIC_LDR:
4692 if (avic_handle_ldr_update(&svm->vcpu))
4693 return 0;
4694 break;
4695 case APIC_DFR:
4696 avic_handle_dfr_update(&svm->vcpu);
4697 break;
4698 default:
4699 break;
4700 }
4701
4702 kvm_lapic_reg_write(apic, offset, kvm_lapic_get_reg(apic, offset));
4703
4704 return 1;
4705}
4706
4707static bool is_avic_unaccelerated_access_trap(u32 offset)
4708{
4709 bool ret = false;
4710
4711 switch (offset) {
4712 case APIC_ID:
4713 case APIC_EOI:
4714 case APIC_RRR:
4715 case APIC_LDR:
4716 case APIC_DFR:
4717 case APIC_SPIV:
4718 case APIC_ESR:
4719 case APIC_ICR:
4720 case APIC_LVTT:
4721 case APIC_LVTTHMR:
4722 case APIC_LVTPC:
4723 case APIC_LVT0:
4724 case APIC_LVT1:
4725 case APIC_LVTERR:
4726 case APIC_TMICT:
4727 case APIC_TDCR:
4728 ret = true;
4729 break;
4730 default:
4731 break;
4732 }
4733 return ret;
4734}
4735
4736static int avic_unaccelerated_access_interception(struct vcpu_svm *svm)
4737{
4738 int ret = 0;
4739 u32 offset = svm->vmcb->control.exit_info_1 &
4740 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4741 u32 vector = svm->vmcb->control.exit_info_2 &
4742 AVIC_UNACCEL_ACCESS_VECTOR_MASK;
4743 bool write = (svm->vmcb->control.exit_info_1 >> 32) &
4744 AVIC_UNACCEL_ACCESS_WRITE_MASK;
4745 bool trap = is_avic_unaccelerated_access_trap(offset);
4746
4747 trace_kvm_avic_unaccelerated_access(svm->vcpu.vcpu_id, offset,
4748 trap, write, vector);
4749 if (trap) {
4750 /* Handling Trap */
4751 WARN_ONCE(!write, "svm: Handling trap read.\n");
4752 ret = avic_unaccel_trap_write(svm);
4753 } else {
4754 /* Handling Fault */
0ce97a2b 4755 ret = (kvm_emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE);
18f40c53
SS
4756 }
4757
4758 return ret;
4759}
4760
09941fbb 4761static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
7ff76d58
AP
4762 [SVM_EXIT_READ_CR0] = cr_interception,
4763 [SVM_EXIT_READ_CR3] = cr_interception,
4764 [SVM_EXIT_READ_CR4] = cr_interception,
4765 [SVM_EXIT_READ_CR8] = cr_interception,
5e57518d 4766 [SVM_EXIT_CR0_SEL_WRITE] = cr_interception,
628afd2a 4767 [SVM_EXIT_WRITE_CR0] = cr_interception,
7ff76d58
AP
4768 [SVM_EXIT_WRITE_CR3] = cr_interception,
4769 [SVM_EXIT_WRITE_CR4] = cr_interception,
e0231715 4770 [SVM_EXIT_WRITE_CR8] = cr8_write_interception,
cae3797a
AP
4771 [SVM_EXIT_READ_DR0] = dr_interception,
4772 [SVM_EXIT_READ_DR1] = dr_interception,
4773 [SVM_EXIT_READ_DR2] = dr_interception,
4774 [SVM_EXIT_READ_DR3] = dr_interception,
4775 [SVM_EXIT_READ_DR4] = dr_interception,
4776 [SVM_EXIT_READ_DR5] = dr_interception,
4777 [SVM_EXIT_READ_DR6] = dr_interception,
4778 [SVM_EXIT_READ_DR7] = dr_interception,
4779 [SVM_EXIT_WRITE_DR0] = dr_interception,
4780 [SVM_EXIT_WRITE_DR1] = dr_interception,
4781 [SVM_EXIT_WRITE_DR2] = dr_interception,
4782 [SVM_EXIT_WRITE_DR3] = dr_interception,
4783 [SVM_EXIT_WRITE_DR4] = dr_interception,
4784 [SVM_EXIT_WRITE_DR5] = dr_interception,
4785 [SVM_EXIT_WRITE_DR6] = dr_interception,
4786 [SVM_EXIT_WRITE_DR7] = dr_interception,
d0bfb940
JK
4787 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception,
4788 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception,
7aa81cc0 4789 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception,
e0231715 4790 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception,
e0231715 4791 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception,
54a20552 4792 [SVM_EXIT_EXCP_BASE + AC_VECTOR] = ac_interception,
9718420e 4793 [SVM_EXIT_EXCP_BASE + GP_VECTOR] = gp_interception,
e0231715 4794 [SVM_EXIT_INTR] = intr_interception,
c47f098d 4795 [SVM_EXIT_NMI] = nmi_interception,
6aa8b732
AK
4796 [SVM_EXIT_SMI] = nop_on_interception,
4797 [SVM_EXIT_INIT] = nop_on_interception,
c1150d8c 4798 [SVM_EXIT_VINTR] = interrupt_window_interception,
332b56e4 4799 [SVM_EXIT_RDPMC] = rdpmc_interception,
6aa8b732 4800 [SVM_EXIT_CPUID] = cpuid_interception,
95ba8273 4801 [SVM_EXIT_IRET] = iret_interception,
cf5a94d1 4802 [SVM_EXIT_INVD] = emulate_on_interception,
565d0998 4803 [SVM_EXIT_PAUSE] = pause_interception,
6aa8b732 4804 [SVM_EXIT_HLT] = halt_interception,
a7052897 4805 [SVM_EXIT_INVLPG] = invlpg_interception,
ff092385 4806 [SVM_EXIT_INVLPGA] = invlpga_interception,
e0231715 4807 [SVM_EXIT_IOIO] = io_interception,
6aa8b732
AK
4808 [SVM_EXIT_MSR] = msr_interception,
4809 [SVM_EXIT_TASK_SWITCH] = task_switch_interception,
46fe4ddd 4810 [SVM_EXIT_SHUTDOWN] = shutdown_interception,
3d6368ef 4811 [SVM_EXIT_VMRUN] = vmrun_interception,
02e235bc 4812 [SVM_EXIT_VMMCALL] = vmmcall_interception,
5542675b
AG
4813 [SVM_EXIT_VMLOAD] = vmload_interception,
4814 [SVM_EXIT_VMSAVE] = vmsave_interception,
1371d904
AG
4815 [SVM_EXIT_STGI] = stgi_interception,
4816 [SVM_EXIT_CLGI] = clgi_interception,
532a46b9 4817 [SVM_EXIT_SKINIT] = skinit_interception,
dab429a7 4818 [SVM_EXIT_WBINVD] = wbinvd_interception,
87c00572
GS
4819 [SVM_EXIT_MONITOR] = monitor_interception,
4820 [SVM_EXIT_MWAIT] = mwait_interception,
81dd35d4 4821 [SVM_EXIT_XSETBV] = xsetbv_interception,
d0006530 4822 [SVM_EXIT_NPF] = npf_interception,
7607b717 4823 [SVM_EXIT_RSM] = rsm_interception,
18f40c53
SS
4824 [SVM_EXIT_AVIC_INCOMPLETE_IPI] = avic_incomplete_ipi_interception,
4825 [SVM_EXIT_AVIC_UNACCELERATED_ACCESS] = avic_unaccelerated_access_interception,
6aa8b732
AK
4826};
4827
ae8cc059 4828static void dump_vmcb(struct kvm_vcpu *vcpu)
3f10c846
JR
4829{
4830 struct vcpu_svm *svm = to_svm(vcpu);
4831 struct vmcb_control_area *control = &svm->vmcb->control;
4832 struct vmcb_save_area *save = &svm->vmcb->save;
4833
6f2f8453
PB
4834 if (!dump_invalid_vmcb) {
4835 pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n");
4836 return;
4837 }
4838
3f10c846 4839 pr_err("VMCB Control Area:\n");
ae8cc059
JP
4840 pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
4841 pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
4842 pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
4843 pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
4844 pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
4845 pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
4846 pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
1d8fb44a
BM
4847 pr_err("%-20s%d\n", "pause filter threshold:",
4848 control->pause_filter_thresh);
ae8cc059
JP
4849 pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
4850 pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
4851 pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
4852 pr_err("%-20s%d\n", "asid:", control->asid);
4853 pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
4854 pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
4855 pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
4856 pr_err("%-20s%08x\n", "int_state:", control->int_state);
4857 pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
4858 pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
4859 pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
4860 pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
4861 pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
4862 pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
4863 pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
44a95dae 4864 pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
ae8cc059
JP
4865 pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
4866 pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
0dc92119 4867 pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
ae8cc059 4868 pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
44a95dae
SS
4869 pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
4870 pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
4871 pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
3f10c846 4872 pr_err("VMCB State Save Area:\n");
ae8cc059
JP
4873 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4874 "es:",
4875 save->es.selector, save->es.attrib,
4876 save->es.limit, save->es.base);
4877 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4878 "cs:",
4879 save->cs.selector, save->cs.attrib,
4880 save->cs.limit, save->cs.base);
4881 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4882 "ss:",
4883 save->ss.selector, save->ss.attrib,
4884 save->ss.limit, save->ss.base);
4885 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4886 "ds:",
4887 save->ds.selector, save->ds.attrib,
4888 save->ds.limit, save->ds.base);
4889 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4890 "fs:",
4891 save->fs.selector, save->fs.attrib,
4892 save->fs.limit, save->fs.base);
4893 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4894 "gs:",
4895 save->gs.selector, save->gs.attrib,
4896 save->gs.limit, save->gs.base);
4897 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4898 "gdtr:",
4899 save->gdtr.selector, save->gdtr.attrib,
4900 save->gdtr.limit, save->gdtr.base);
4901 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4902 "ldtr:",
4903 save->ldtr.selector, save->ldtr.attrib,
4904 save->ldtr.limit, save->ldtr.base);
4905 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4906 "idtr:",
4907 save->idtr.selector, save->idtr.attrib,
4908 save->idtr.limit, save->idtr.base);
4909 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4910 "tr:",
4911 save->tr.selector, save->tr.attrib,
4912 save->tr.limit, save->tr.base);
3f10c846
JR
4913 pr_err("cpl: %d efer: %016llx\n",
4914 save->cpl, save->efer);
ae8cc059
JP
4915 pr_err("%-15s %016llx %-13s %016llx\n",
4916 "cr0:", save->cr0, "cr2:", save->cr2);
4917 pr_err("%-15s %016llx %-13s %016llx\n",
4918 "cr3:", save->cr3, "cr4:", save->cr4);
4919 pr_err("%-15s %016llx %-13s %016llx\n",
4920 "dr6:", save->dr6, "dr7:", save->dr7);
4921 pr_err("%-15s %016llx %-13s %016llx\n",
4922 "rip:", save->rip, "rflags:", save->rflags);
4923 pr_err("%-15s %016llx %-13s %016llx\n",
4924 "rsp:", save->rsp, "rax:", save->rax);
4925 pr_err("%-15s %016llx %-13s %016llx\n",
4926 "star:", save->star, "lstar:", save->lstar);
4927 pr_err("%-15s %016llx %-13s %016llx\n",
4928 "cstar:", save->cstar, "sfmask:", save->sfmask);
4929 pr_err("%-15s %016llx %-13s %016llx\n",
4930 "kernel_gs_base:", save->kernel_gs_base,
4931 "sysenter_cs:", save->sysenter_cs);
4932 pr_err("%-15s %016llx %-13s %016llx\n",
4933 "sysenter_esp:", save->sysenter_esp,
4934 "sysenter_eip:", save->sysenter_eip);
4935 pr_err("%-15s %016llx %-13s %016llx\n",
4936 "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
4937 pr_err("%-15s %016llx %-13s %016llx\n",
4938 "br_from:", save->br_from, "br_to:", save->br_to);
4939 pr_err("%-15s %016llx %-13s %016llx\n",
4940 "excp_from:", save->last_excp_from,
4941 "excp_to:", save->last_excp_to);
3f10c846
JR
4942}
4943
586f9607
AK
4944static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
4945{
4946 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
4947
4948 *info1 = control->exit_info_1;
4949 *info2 = control->exit_info_2;
4950}
4951
851ba692 4952static int handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 4953{
04d2cc77 4954 struct vcpu_svm *svm = to_svm(vcpu);
851ba692 4955 struct kvm_run *kvm_run = vcpu->run;
a2fa3e9f 4956 u32 exit_code = svm->vmcb->control.exit_code;
6aa8b732 4957
8b89fe1f
PB
4958 trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
4959
4ee546b4 4960 if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
2be4fc7a
JR
4961 vcpu->arch.cr0 = svm->vmcb->save.cr0;
4962 if (npt_enabled)
4963 vcpu->arch.cr3 = svm->vmcb->save.cr3;
af9ca2d7 4964
cd3ff653
JR
4965 if (unlikely(svm->nested.exit_required)) {
4966 nested_svm_vmexit(svm);
4967 svm->nested.exit_required = false;
4968
4969 return 1;
4970 }
4971
2030753d 4972 if (is_guest_mode(vcpu)) {
410e4d57
JR
4973 int vmexit;
4974
d8cabddf
JR
4975 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
4976 svm->vmcb->control.exit_info_1,
4977 svm->vmcb->control.exit_info_2,
4978 svm->vmcb->control.exit_int_info,
e097e5ff
SH
4979 svm->vmcb->control.exit_int_info_err,
4980 KVM_ISA_SVM);
d8cabddf 4981
410e4d57
JR
4982 vmexit = nested_svm_exit_special(svm);
4983
4984 if (vmexit == NESTED_EXIT_CONTINUE)
4985 vmexit = nested_svm_exit_handled(svm);
4986
4987 if (vmexit == NESTED_EXIT_DONE)
cf74a78b 4988 return 1;
cf74a78b
AG
4989 }
4990
a5c3832d
JR
4991 svm_complete_interrupts(svm);
4992
04d2cc77
AK
4993 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
4994 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
4995 kvm_run->fail_entry.hardware_entry_failure_reason
4996 = svm->vmcb->control.exit_code;
3f10c846 4997 dump_vmcb(vcpu);
04d2cc77
AK
4998 return 0;
4999 }
5000
a2fa3e9f 5001 if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
709ddebf 5002 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
55c5e464
JR
5003 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
5004 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
6614c7d0 5005 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
6aa8b732 5006 "exit_code 0x%x\n",
b8688d51 5007 __func__, svm->vmcb->control.exit_int_info,
6aa8b732
AK
5008 exit_code);
5009
9d8f549d 5010 if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
56919c5c 5011 || !svm_exit_handlers[exit_code]) {
faac2458 5012 WARN_ONCE(1, "svm: unexpected exit reason 0x%x\n", exit_code);
2bc19dc3
MT
5013 kvm_queue_exception(vcpu, UD_VECTOR);
5014 return 1;
6aa8b732
AK
5015 }
5016
851ba692 5017 return svm_exit_handlers[exit_code](svm);
6aa8b732
AK
5018}
5019
5020static void reload_tss(struct kvm_vcpu *vcpu)
5021{
5022 int cpu = raw_smp_processor_id();
5023
0fe1e009
TH
5024 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5025 sd->tss_desc->type = 9; /* available 32/64-bit TSS */
6aa8b732
AK
5026 load_TR_desc();
5027}
5028
70cd94e6
BS
5029static void pre_sev_run(struct vcpu_svm *svm, int cpu)
5030{
5031 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5032 int asid = sev_get_asid(svm->vcpu.kvm);
5033
5034 /* Assign the asid allocated with this SEV guest */
5035 svm->vmcb->control.asid = asid;
5036
5037 /*
5038 * Flush guest TLB:
5039 *
5040 * 1) when different VMCB for the same ASID is to be run on the same host CPU.
5041 * 2) or this VMCB was executed on different host CPU in previous VMRUNs.
5042 */
5043 if (sd->sev_vmcbs[asid] == svm->vmcb &&
5044 svm->last_cpu == cpu)
5045 return;
5046
5047 svm->last_cpu = cpu;
5048 sd->sev_vmcbs[asid] = svm->vmcb;
5049 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5050 mark_dirty(svm->vmcb, VMCB_ASID);
5051}
5052
e756fc62 5053static void pre_svm_run(struct vcpu_svm *svm)
6aa8b732
AK
5054{
5055 int cpu = raw_smp_processor_id();
5056
0fe1e009 5057 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
6aa8b732 5058
70cd94e6
BS
5059 if (sev_guest(svm->vcpu.kvm))
5060 return pre_sev_run(svm, cpu);
5061
4b656b12 5062 /* FIXME: handle wraparound of asid_generation */
0fe1e009
TH
5063 if (svm->asid_generation != sd->asid_generation)
5064 new_asid(svm, sd);
6aa8b732
AK
5065}
5066
95ba8273
GN
5067static void svm_inject_nmi(struct kvm_vcpu *vcpu)
5068{
5069 struct vcpu_svm *svm = to_svm(vcpu);
5070
5071 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
5072 vcpu->arch.hflags |= HF_NMI_MASK;
8a05a1b8 5073 set_intercept(svm, INTERCEPT_IRET);
95ba8273
GN
5074 ++vcpu->stat.nmi_injections;
5075}
6aa8b732 5076
85f455f7 5077static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
6aa8b732
AK
5078{
5079 struct vmcb_control_area *control;
5080
340d3bc3 5081 /* The following fields are ignored when AVIC is enabled */
e756fc62 5082 control = &svm->vmcb->control;
85f455f7 5083 control->int_vector = irq;
6aa8b732
AK
5084 control->int_ctl &= ~V_INTR_PRIO_MASK;
5085 control->int_ctl |= V_IRQ_MASK |
5086 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
decdbf6a 5087 mark_dirty(svm->vmcb, VMCB_INTR);
6aa8b732
AK
5088}
5089
66fd3f7f 5090static void svm_set_irq(struct kvm_vcpu *vcpu)
2a8067f1
ED
5091{
5092 struct vcpu_svm *svm = to_svm(vcpu);
5093
2af9194d 5094 BUG_ON(!(gif_set(svm)));
cf74a78b 5095
9fb2d2b4
GN
5096 trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
5097 ++vcpu->stat.irq_injections;
5098
219b65dc
AG
5099 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
5100 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
2a8067f1
ED
5101}
5102
3bbf3565
SS
5103static inline bool svm_nested_virtualize_tpr(struct kvm_vcpu *vcpu)
5104{
5105 return is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK);
5106}
5107
95ba8273 5108static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
aaacfc9a
JR
5109{
5110 struct vcpu_svm *svm = to_svm(vcpu);
aaacfc9a 5111
3bbf3565
SS
5112 if (svm_nested_virtualize_tpr(vcpu) ||
5113 kvm_vcpu_apicv_active(vcpu))
88ab24ad
JR
5114 return;
5115
596f3142
RK
5116 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5117
95ba8273 5118 if (irr == -1)
aaacfc9a
JR
5119 return;
5120
95ba8273 5121 if (tpr >= irr)
4ee546b4 5122 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
95ba8273 5123}
aaacfc9a 5124
8d860bbe 5125static void svm_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
8d14695f
YZ
5126{
5127 return;
5128}
5129
b2a05fef 5130static bool svm_get_enable_apicv(struct kvm_vcpu *vcpu)
d62caabb 5131{
67034bb9 5132 return avic && irqchip_split(vcpu->kvm);
44a95dae
SS
5133}
5134
5135static void svm_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
5136{
d62caabb
AS
5137}
5138
67c9dddc 5139static void svm_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
44a95dae 5140{
d62caabb
AS
5141}
5142
44a95dae 5143/* Note: Currently only used by Hyper-V. */
d62caabb 5144static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
c7c9c56c 5145{
44a95dae
SS
5146 struct vcpu_svm *svm = to_svm(vcpu);
5147 struct vmcb *vmcb = svm->vmcb;
5148
c57cd3c8
SS
5149 if (kvm_vcpu_apicv_active(vcpu))
5150 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
5151 else
5152 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
5153 mark_dirty(vmcb, VMCB_AVIC);
c7c9c56c
YZ
5154}
5155
6308630b 5156static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c
YZ
5157{
5158 return;
5159}
5160
340d3bc3
SS
5161static void svm_deliver_avic_intr(struct kvm_vcpu *vcpu, int vec)
5162{
5163 kvm_lapic_set_irr(vec, vcpu->arch.apic);
5164 smp_mb__after_atomic();
5165
0532dd52
SS
5166 if (avic_vcpu_is_running(vcpu)) {
5167 int cpuid = vcpu->cpu;
5168
5169 if (cpuid != get_cpu())
5170 wrmsrl(SVM_AVIC_DOORBELL, kvm_cpu_get_apicid(cpuid));
5171 put_cpu();
5172 } else
340d3bc3
SS
5173 kvm_vcpu_wake_up(vcpu);
5174}
5175
411b44ba
SS
5176static void svm_ir_list_del(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5177{
5178 unsigned long flags;
5179 struct amd_svm_iommu_ir *cur;
5180
5181 spin_lock_irqsave(&svm->ir_list_lock, flags);
5182 list_for_each_entry(cur, &svm->ir_list, node) {
5183 if (cur->data != pi->ir_data)
5184 continue;
5185 list_del(&cur->node);
5186 kfree(cur);
5187 break;
5188 }
5189 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5190}
5191
5192static int svm_ir_list_add(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5193{
5194 int ret = 0;
5195 unsigned long flags;
5196 struct amd_svm_iommu_ir *ir;
5197
5198 /**
5199 * In some cases, the existing irte is updaed and re-set,
5200 * so we need to check here if it's already been * added
5201 * to the ir_list.
5202 */
5203 if (pi->ir_data && (pi->prev_ga_tag != 0)) {
5204 struct kvm *kvm = svm->vcpu.kvm;
5205 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(pi->prev_ga_tag);
5206 struct kvm_vcpu *prev_vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
5207 struct vcpu_svm *prev_svm;
5208
5209 if (!prev_vcpu) {
5210 ret = -EINVAL;
5211 goto out;
5212 }
5213
5214 prev_svm = to_svm(prev_vcpu);
5215 svm_ir_list_del(prev_svm, pi);
5216 }
5217
5218 /**
5219 * Allocating new amd_iommu_pi_data, which will get
5220 * add to the per-vcpu ir_list.
5221 */
1ec69647 5222 ir = kzalloc(sizeof(struct amd_svm_iommu_ir), GFP_KERNEL_ACCOUNT);
411b44ba
SS
5223 if (!ir) {
5224 ret = -ENOMEM;
5225 goto out;
5226 }
5227 ir->data = pi->ir_data;
5228
5229 spin_lock_irqsave(&svm->ir_list_lock, flags);
5230 list_add(&ir->node, &svm->ir_list);
5231 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5232out:
5233 return ret;
5234}
5235
5236/**
5237 * Note:
5238 * The HW cannot support posting multicast/broadcast
5239 * interrupts to a vCPU. So, we still use legacy interrupt
5240 * remapping for these kind of interrupts.
5241 *
5242 * For lowest-priority interrupts, we only support
5243 * those with single CPU as the destination, e.g. user
5244 * configures the interrupts via /proc/irq or uses
5245 * irqbalance to make the interrupts single-CPU.
5246 */
5247static int
5248get_pi_vcpu_info(struct kvm *kvm, struct kvm_kernel_irq_routing_entry *e,
5249 struct vcpu_data *vcpu_info, struct vcpu_svm **svm)
5250{
5251 struct kvm_lapic_irq irq;
5252 struct kvm_vcpu *vcpu = NULL;
5253
5254 kvm_set_msi_irq(kvm, e, &irq);
5255
5256 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
5257 pr_debug("SVM: %s: use legacy intr remap mode for irq %u\n",
5258 __func__, irq.vector);
5259 return -1;
5260 }
5261
5262 pr_debug("SVM: %s: use GA mode for irq %u\n", __func__,
5263 irq.vector);
5264 *svm = to_svm(vcpu);
d0ec49d4 5265 vcpu_info->pi_desc_addr = __sme_set(page_to_phys((*svm)->avic_backing_page));
411b44ba
SS
5266 vcpu_info->vector = irq.vector;
5267
5268 return 0;
5269}
5270
5271/*
5272 * svm_update_pi_irte - set IRTE for Posted-Interrupts
5273 *
5274 * @kvm: kvm
5275 * @host_irq: host irq of the interrupt
5276 * @guest_irq: gsi of the interrupt
5277 * @set: set or unset PI
5278 * returns 0 on success, < 0 on failure
5279 */
5280static int svm_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
5281 uint32_t guest_irq, bool set)
5282{
5283 struct kvm_kernel_irq_routing_entry *e;
5284 struct kvm_irq_routing_table *irq_rt;
5285 int idx, ret = -EINVAL;
5286
5287 if (!kvm_arch_has_assigned_device(kvm) ||
5288 !irq_remapping_cap(IRQ_POSTING_CAP))
5289 return 0;
5290
5291 pr_debug("SVM: %s: host_irq=%#x, guest_irq=%#x, set=%#x\n",
5292 __func__, host_irq, guest_irq, set);
5293
5294 idx = srcu_read_lock(&kvm->irq_srcu);
5295 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
5296 WARN_ON(guest_irq >= irq_rt->nr_rt_entries);
5297
5298 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
5299 struct vcpu_data vcpu_info;
5300 struct vcpu_svm *svm = NULL;
5301
5302 if (e->type != KVM_IRQ_ROUTING_MSI)
5303 continue;
5304
5305 /**
5306 * Here, we setup with legacy mode in the following cases:
5307 * 1. When cannot target interrupt to a specific vcpu.
5308 * 2. Unsetting posted interrupt.
5309 * 3. APIC virtialization is disabled for the vcpu.
5310 */
5311 if (!get_pi_vcpu_info(kvm, e, &vcpu_info, &svm) && set &&
5312 kvm_vcpu_apicv_active(&svm->vcpu)) {
5313 struct amd_iommu_pi_data pi;
5314
5315 /* Try to enable guest_mode in IRTE */
d0ec49d4
TL
5316 pi.base = __sme_set(page_to_phys(svm->avic_backing_page) &
5317 AVIC_HPA_MASK);
81811c16 5318 pi.ga_tag = AVIC_GATAG(to_kvm_svm(kvm)->avic_vm_id,
411b44ba
SS
5319 svm->vcpu.vcpu_id);
5320 pi.is_guest_mode = true;
5321 pi.vcpu_data = &vcpu_info;
5322 ret = irq_set_vcpu_affinity(host_irq, &pi);
5323
5324 /**
5325 * Here, we successfully setting up vcpu affinity in
5326 * IOMMU guest mode. Now, we need to store the posted
5327 * interrupt information in a per-vcpu ir_list so that
5328 * we can reference to them directly when we update vcpu
5329 * scheduling information in IOMMU irte.
5330 */
5331 if (!ret && pi.is_guest_mode)
5332 svm_ir_list_add(svm, &pi);
5333 } else {
5334 /* Use legacy mode in IRTE */
5335 struct amd_iommu_pi_data pi;
5336
5337 /**
5338 * Here, pi is used to:
5339 * - Tell IOMMU to use legacy mode for this interrupt.
5340 * - Retrieve ga_tag of prior interrupt remapping data.
5341 */
5342 pi.is_guest_mode = false;
5343 ret = irq_set_vcpu_affinity(host_irq, &pi);
5344
5345 /**
5346 * Check if the posted interrupt was previously
5347 * setup with the guest_mode by checking if the ga_tag
5348 * was cached. If so, we need to clean up the per-vcpu
5349 * ir_list.
5350 */
5351 if (!ret && pi.prev_ga_tag) {
5352 int id = AVIC_GATAG_TO_VCPUID(pi.prev_ga_tag);
5353 struct kvm_vcpu *vcpu;
5354
5355 vcpu = kvm_get_vcpu_by_id(kvm, id);
5356 if (vcpu)
5357 svm_ir_list_del(to_svm(vcpu), &pi);
5358 }
5359 }
5360
5361 if (!ret && svm) {
2698d82e 5362 trace_kvm_pi_irte_update(host_irq, svm->vcpu.vcpu_id,
5363 e->gsi, vcpu_info.vector,
411b44ba
SS
5364 vcpu_info.pi_desc_addr, set);
5365 }
5366
5367 if (ret < 0) {
5368 pr_err("%s: failed to update PI IRTE\n", __func__);
5369 goto out;
5370 }
5371 }
5372
5373 ret = 0;
5374out:
5375 srcu_read_unlock(&kvm->irq_srcu, idx);
5376 return ret;
5377}
5378
95ba8273
GN
5379static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
5380{
5381 struct vcpu_svm *svm = to_svm(vcpu);
5382 struct vmcb *vmcb = svm->vmcb;
924584cc
JR
5383 int ret;
5384 ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
5385 !(svm->vcpu.arch.hflags & HF_NMI_MASK);
5386 ret = ret && gif_set(svm) && nested_svm_nmi(svm);
5387
5388 return ret;
aaacfc9a
JR
5389}
5390
3cfc3092
JK
5391static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
5392{
5393 struct vcpu_svm *svm = to_svm(vcpu);
5394
5395 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
5396}
5397
5398static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5399{
5400 struct vcpu_svm *svm = to_svm(vcpu);
5401
5402 if (masked) {
5403 svm->vcpu.arch.hflags |= HF_NMI_MASK;
8a05a1b8 5404 set_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5405 } else {
5406 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
8a05a1b8 5407 clr_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5408 }
5409}
5410
78646121
GN
5411static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
5412{
5413 struct vcpu_svm *svm = to_svm(vcpu);
5414 struct vmcb *vmcb = svm->vmcb;
7fcdb510
JR
5415 int ret;
5416
5417 if (!gif_set(svm) ||
5418 (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
5419 return 0;
5420
f6e78475 5421 ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
7fcdb510 5422
2030753d 5423 if (is_guest_mode(vcpu))
7fcdb510
JR
5424 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
5425
5426 return ret;
78646121
GN
5427}
5428
c9a7953f 5429static void enable_irq_window(struct kvm_vcpu *vcpu)
6aa8b732 5430{
219b65dc 5431 struct vcpu_svm *svm = to_svm(vcpu);
219b65dc 5432
340d3bc3
SS
5433 if (kvm_vcpu_apicv_active(vcpu))
5434 return;
5435
e0231715
JR
5436 /*
5437 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
5438 * 1, because that's a separate STGI/VMRUN intercept. The next time we
5439 * get that intercept, this function will be called again though and
640bd6e5
JN
5440 * we'll get the vintr intercept. However, if the vGIF feature is
5441 * enabled, the STGI interception will not occur. Enable the irq
5442 * window under the assumption that the hardware will set the GIF.
e0231715 5443 */
640bd6e5 5444 if ((vgif_enabled(svm) || gif_set(svm)) && nested_svm_intr(svm)) {
219b65dc
AG
5445 svm_set_vintr(svm);
5446 svm_inject_irq(svm, 0x0);
5447 }
85f455f7
ED
5448}
5449
c9a7953f 5450static void enable_nmi_window(struct kvm_vcpu *vcpu)
c1150d8c 5451{
04d2cc77 5452 struct vcpu_svm *svm = to_svm(vcpu);
c1150d8c 5453
44c11430
GN
5454 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
5455 == HF_NMI_MASK)
c9a7953f 5456 return; /* IRET will cause a vm exit */
44c11430 5457
640bd6e5
JN
5458 if (!gif_set(svm)) {
5459 if (vgif_enabled(svm))
5460 set_intercept(svm, INTERCEPT_STGI);
1a5e1852 5461 return; /* STGI will cause a vm exit */
640bd6e5 5462 }
1a5e1852
LP
5463
5464 if (svm->nested.exit_required)
5465 return; /* we're not going to run the guest yet */
5466
e0231715
JR
5467 /*
5468 * Something prevents NMI from been injected. Single step over possible
5469 * problem (IRET or exception injection or interrupt shadow)
5470 */
ab2f4d73 5471 svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
6be7d306 5472 svm->nmi_singlestep = true;
44c11430 5473 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
c1150d8c
DL
5474}
5475
cbc94022
IE
5476static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
5477{
5478 return 0;
5479}
5480
2ac52ab8
SC
5481static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
5482{
5483 return 0;
5484}
5485
c2ba05cc 5486static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa)
d9e368d6 5487{
38e5e92f
JR
5488 struct vcpu_svm *svm = to_svm(vcpu);
5489
5490 if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
5491 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5492 else
5493 svm->asid_generation--;
d9e368d6
AK
5494}
5495
faff8758
JS
5496static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
5497{
5498 struct vcpu_svm *svm = to_svm(vcpu);
5499
5500 invlpga(gva, svm->vmcb->control.asid);
5501}
5502
04d2cc77
AK
5503static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
5504{
5505}
5506
d7bf8221
JR
5507static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
5508{
5509 struct vcpu_svm *svm = to_svm(vcpu);
5510
3bbf3565 5511 if (svm_nested_virtualize_tpr(vcpu))
88ab24ad
JR
5512 return;
5513
4ee546b4 5514 if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
d7bf8221 5515 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
615d5193 5516 kvm_set_cr8(vcpu, cr8);
d7bf8221
JR
5517 }
5518}
5519
649d6864
JR
5520static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
5521{
5522 struct vcpu_svm *svm = to_svm(vcpu);
5523 u64 cr8;
5524
3bbf3565
SS
5525 if (svm_nested_virtualize_tpr(vcpu) ||
5526 kvm_vcpu_apicv_active(vcpu))
88ab24ad
JR
5527 return;
5528
649d6864
JR
5529 cr8 = kvm_get_cr8(vcpu);
5530 svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
5531 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
5532}
5533
9222be18
GN
5534static void svm_complete_interrupts(struct vcpu_svm *svm)
5535{
5536 u8 vector;
5537 int type;
5538 u32 exitintinfo = svm->vmcb->control.exit_int_info;
66b7138f
JK
5539 unsigned int3_injected = svm->int3_injected;
5540
5541 svm->int3_injected = 0;
9222be18 5542
bd3d1ec3
AK
5543 /*
5544 * If we've made progress since setting HF_IRET_MASK, we've
5545 * executed an IRET and can allow NMI injection.
5546 */
5547 if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
5548 && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
44c11430 5549 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3842d135
AK
5550 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5551 }
44c11430 5552
9222be18
GN
5553 svm->vcpu.arch.nmi_injected = false;
5554 kvm_clear_exception_queue(&svm->vcpu);
5555 kvm_clear_interrupt_queue(&svm->vcpu);
5556
5557 if (!(exitintinfo & SVM_EXITINTINFO_VALID))
5558 return;
5559
3842d135
AK
5560 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5561
9222be18
GN
5562 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
5563 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
5564
5565 switch (type) {
5566 case SVM_EXITINTINFO_TYPE_NMI:
5567 svm->vcpu.arch.nmi_injected = true;
5568 break;
5569 case SVM_EXITINTINFO_TYPE_EXEPT:
66b7138f
JK
5570 /*
5571 * In case of software exceptions, do not reinject the vector,
5572 * but re-execute the instruction instead. Rewind RIP first
5573 * if we emulated INT3 before.
5574 */
5575 if (kvm_exception_is_soft(vector)) {
5576 if (vector == BP_VECTOR && int3_injected &&
5577 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
5578 kvm_rip_write(&svm->vcpu,
5579 kvm_rip_read(&svm->vcpu) -
5580 int3_injected);
9222be18 5581 break;
66b7138f 5582 }
9222be18
GN
5583 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
5584 u32 err = svm->vmcb->control.exit_int_info_err;
ce7ddec4 5585 kvm_requeue_exception_e(&svm->vcpu, vector, err);
9222be18
GN
5586
5587 } else
ce7ddec4 5588 kvm_requeue_exception(&svm->vcpu, vector);
9222be18
GN
5589 break;
5590 case SVM_EXITINTINFO_TYPE_INTR:
66fd3f7f 5591 kvm_queue_interrupt(&svm->vcpu, vector, false);
9222be18
GN
5592 break;
5593 default:
5594 break;
5595 }
5596}
5597
b463a6f7
AK
5598static void svm_cancel_injection(struct kvm_vcpu *vcpu)
5599{
5600 struct vcpu_svm *svm = to_svm(vcpu);
5601 struct vmcb_control_area *control = &svm->vmcb->control;
5602
5603 control->exit_int_info = control->event_inj;
5604 control->exit_int_info_err = control->event_inj_err;
5605 control->event_inj = 0;
5606 svm_complete_interrupts(svm);
5607}
5608
851ba692 5609static void svm_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 5610{
a2fa3e9f 5611 struct vcpu_svm *svm = to_svm(vcpu);
d9e368d6 5612
2041a06a
JR
5613 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
5614 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
5615 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
5616
cd3ff653
JR
5617 /*
5618 * A vmexit emulation is required before the vcpu can be executed
5619 * again.
5620 */
5621 if (unlikely(svm->nested.exit_required))
5622 return;
5623
a12713c2
LP
5624 /*
5625 * Disable singlestep if we're injecting an interrupt/exception.
5626 * We don't want our modified rflags to be pushed on the stack where
5627 * we might not be able to easily reset them if we disabled NMI
5628 * singlestep later.
5629 */
5630 if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
5631 /*
5632 * Event injection happens before external interrupts cause a
5633 * vmexit and interrupts are disabled here, so smp_send_reschedule
5634 * is enough to force an immediate vmexit.
5635 */
5636 disable_nmi_singlestep(svm);
5637 smp_send_reschedule(vcpu->cpu);
5638 }
5639
e756fc62 5640 pre_svm_run(svm);
6aa8b732 5641
649d6864
JR
5642 sync_lapic_to_cr8(vcpu);
5643
cda0ffdd 5644 svm->vmcb->save.cr2 = vcpu->arch.cr2;
6aa8b732 5645
04d2cc77 5646 clgi();
1811d979 5647 kvm_load_guest_xcr0(vcpu);
04d2cc77 5648
b6c4bc65
WL
5649 if (lapic_in_kernel(vcpu) &&
5650 vcpu->arch.apic->lapic_timer.timer_advance_ns)
5651 kvm_wait_lapic_expire(vcpu);
5652
b2ac58f9
KA
5653 /*
5654 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
5655 * it's non-zero. Since vmentry is serialising on affected CPUs, there
5656 * is no need to worry about the conditional branch over the wrmsr
5657 * being speculatively taken.
5658 */
ccbcd267 5659 x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
b2ac58f9 5660
024d83ca
TG
5661 local_irq_enable();
5662
6aa8b732 5663 asm volatile (
7454766f
AK
5664 "push %%" _ASM_BP "; \n\t"
5665 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
5666 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
5667 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
5668 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
5669 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
5670 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
05b3e0c2 5671#ifdef CONFIG_X86_64
fb3f0f51
RR
5672 "mov %c[r8](%[svm]), %%r8 \n\t"
5673 "mov %c[r9](%[svm]), %%r9 \n\t"
5674 "mov %c[r10](%[svm]), %%r10 \n\t"
5675 "mov %c[r11](%[svm]), %%r11 \n\t"
5676 "mov %c[r12](%[svm]), %%r12 \n\t"
5677 "mov %c[r13](%[svm]), %%r13 \n\t"
5678 "mov %c[r14](%[svm]), %%r14 \n\t"
5679 "mov %c[r15](%[svm]), %%r15 \n\t"
6aa8b732
AK
5680#endif
5681
6aa8b732 5682 /* Enter guest mode */
7454766f
AK
5683 "push %%" _ASM_AX " \n\t"
5684 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
ac5ffda2
UB
5685 __ex("vmload %%" _ASM_AX) "\n\t"
5686 __ex("vmrun %%" _ASM_AX) "\n\t"
5687 __ex("vmsave %%" _ASM_AX) "\n\t"
7454766f 5688 "pop %%" _ASM_AX " \n\t"
6aa8b732
AK
5689
5690 /* Save guest registers, load host registers */
7454766f
AK
5691 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
5692 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
5693 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
5694 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
5695 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
5696 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
05b3e0c2 5697#ifdef CONFIG_X86_64
fb3f0f51
RR
5698 "mov %%r8, %c[r8](%[svm]) \n\t"
5699 "mov %%r9, %c[r9](%[svm]) \n\t"
5700 "mov %%r10, %c[r10](%[svm]) \n\t"
5701 "mov %%r11, %c[r11](%[svm]) \n\t"
5702 "mov %%r12, %c[r12](%[svm]) \n\t"
5703 "mov %%r13, %c[r13](%[svm]) \n\t"
5704 "mov %%r14, %c[r14](%[svm]) \n\t"
5705 "mov %%r15, %c[r15](%[svm]) \n\t"
0cb5b306
JM
5706 /*
5707 * Clear host registers marked as clobbered to prevent
5708 * speculative use.
5709 */
43ce76ce
UB
5710 "xor %%r8d, %%r8d \n\t"
5711 "xor %%r9d, %%r9d \n\t"
5712 "xor %%r10d, %%r10d \n\t"
5713 "xor %%r11d, %%r11d \n\t"
5714 "xor %%r12d, %%r12d \n\t"
5715 "xor %%r13d, %%r13d \n\t"
5716 "xor %%r14d, %%r14d \n\t"
5717 "xor %%r15d, %%r15d \n\t"
6aa8b732 5718#endif
43ce76ce
UB
5719 "xor %%ebx, %%ebx \n\t"
5720 "xor %%ecx, %%ecx \n\t"
5721 "xor %%edx, %%edx \n\t"
5722 "xor %%esi, %%esi \n\t"
5723 "xor %%edi, %%edi \n\t"
7454766f 5724 "pop %%" _ASM_BP
6aa8b732 5725 :
fb3f0f51 5726 : [svm]"a"(svm),
6aa8b732 5727 [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
ad312c7c
ZX
5728 [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
5729 [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
5730 [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
5731 [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
5732 [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
5733 [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
05b3e0c2 5734#ifdef CONFIG_X86_64
ad312c7c
ZX
5735 , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
5736 [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
5737 [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
5738 [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
5739 [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
5740 [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
5741 [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
5742 [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
6aa8b732 5743#endif
54a08c04
LV
5744 : "cc", "memory"
5745#ifdef CONFIG_X86_64
7454766f 5746 , "rbx", "rcx", "rdx", "rsi", "rdi"
54a08c04 5747 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
7454766f
AK
5748#else
5749 , "ebx", "ecx", "edx", "esi", "edi"
54a08c04
LV
5750#endif
5751 );
6aa8b732 5752
15e6c22f
TG
5753 /* Eliminate branch target predictions from guest mode */
5754 vmexit_fill_RSB();
5755
5756#ifdef CONFIG_X86_64
5757 wrmsrl(MSR_GS_BASE, svm->host.gs_base);
5758#else
5759 loadsegment(fs, svm->host.fs);
5760#ifndef CONFIG_X86_32_LAZY_GS
5761 loadsegment(gs, svm->host.gs);
5762#endif
5763#endif
5764
b2ac58f9
KA
5765 /*
5766 * We do not use IBRS in the kernel. If this vCPU has used the
5767 * SPEC_CTRL MSR it may have left it on; save the value and
5768 * turn it off. This is much more efficient than blindly adding
5769 * it to the atomic save/restore list. Especially as the former
5770 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
5771 *
5772 * For non-nested case:
5773 * If the L01 MSR bitmap does not intercept the MSR, then we need to
5774 * save it.
5775 *
5776 * For nested case:
5777 * If the L02 MSR bitmap does not intercept the MSR, then we need to
5778 * save it.
5779 */
946fbbc1 5780 if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
ecb586bd 5781 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
b2ac58f9 5782
6aa8b732
AK
5783 reload_tss(vcpu);
5784
56ba47dd
AK
5785 local_irq_disable();
5786
024d83ca
TG
5787 x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
5788
13c34e07
AK
5789 vcpu->arch.cr2 = svm->vmcb->save.cr2;
5790 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
5791 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
5792 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
5793
3781c01c 5794 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5795 kvm_before_interrupt(&svm->vcpu);
3781c01c 5796
1811d979 5797 kvm_put_guest_xcr0(vcpu);
3781c01c
JR
5798 stgi();
5799
5800 /* Any pending NMI will happen here */
5801
5802 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5803 kvm_after_interrupt(&svm->vcpu);
3781c01c 5804
d7bf8221
JR
5805 sync_cr8_to_lapic(vcpu);
5806
a2fa3e9f 5807 svm->next_rip = 0;
9222be18 5808
38e5e92f
JR
5809 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
5810
631bc487
GN
5811 /* if exit due to PF check for async PF */
5812 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
1261bfa3 5813 svm->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
631bc487 5814
6de4f3ad
AK
5815 if (npt_enabled) {
5816 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
5817 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
5818 }
fe5913e4
JR
5819
5820 /*
5821 * We need to handle MC intercepts here before the vcpu has a chance to
5822 * change the physical cpu
5823 */
5824 if (unlikely(svm->vmcb->control.exit_code ==
5825 SVM_EXIT_EXCP_BASE + MC_VECTOR))
5826 svm_handle_mce(svm);
8d28fec4
RJ
5827
5828 mark_all_clean(svm->vmcb);
6aa8b732 5829}
c207aee4 5830STACK_FRAME_NON_STANDARD(svm_vcpu_run);
6aa8b732 5831
6aa8b732
AK
5832static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5833{
a2fa3e9f
GH
5834 struct vcpu_svm *svm = to_svm(vcpu);
5835
d0ec49d4 5836 svm->vmcb->save.cr3 = __sme_set(root);
dcca1a65 5837 mark_dirty(svm->vmcb, VMCB_CR);
6aa8b732
AK
5838}
5839
1c97f0a0
JR
5840static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5841{
5842 struct vcpu_svm *svm = to_svm(vcpu);
5843
d0ec49d4 5844 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 5845 mark_dirty(svm->vmcb, VMCB_NPT);
1c97f0a0
JR
5846
5847 /* Also sync guest cr3 here in case we live migrate */
9f8fe504 5848 svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
dcca1a65 5849 mark_dirty(svm->vmcb, VMCB_CR);
1c97f0a0
JR
5850}
5851
6aa8b732
AK
5852static int is_disabled(void)
5853{
6031a61c
JR
5854 u64 vm_cr;
5855
5856 rdmsrl(MSR_VM_CR, vm_cr);
5857 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
5858 return 1;
5859
6aa8b732
AK
5860 return 0;
5861}
5862
102d8325
IM
5863static void
5864svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5865{
5866 /*
5867 * Patch in the VMMCALL instruction:
5868 */
5869 hypercall[0] = 0x0f;
5870 hypercall[1] = 0x01;
5871 hypercall[2] = 0xd9;
102d8325
IM
5872}
5873
002c7f7c
YS
5874static void svm_check_processor_compat(void *rtn)
5875{
5876 *(int *)rtn = 0;
5877}
5878
774ead3a
AK
5879static bool svm_cpu_has_accelerated_tpr(void)
5880{
5881 return false;
5882}
5883
bc226f07 5884static bool svm_has_emulated_msr(int index)
6d396b55 5885{
e87555e5
VK
5886 switch (index) {
5887 case MSR_IA32_MCG_EXT_CTL:
5888 return false;
5889 default:
5890 break;
5891 }
5892
6d396b55
PB
5893 return true;
5894}
5895
fc07e76a
PB
5896static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
5897{
5898 return 0;
5899}
5900
0e851880
SY
5901static void svm_cpuid_update(struct kvm_vcpu *vcpu)
5902{
6092d3d3
JR
5903 struct vcpu_svm *svm = to_svm(vcpu);
5904
5905 /* Update nrips enabled cache */
d6321d49 5906 svm->nrips_enabled = !!guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
46781eae
SS
5907
5908 if (!kvm_vcpu_apicv_active(vcpu))
5909 return;
5910
1b4d56b8 5911 guest_cpuid_clear(vcpu, X86_FEATURE_X2APIC);
0e851880
SY
5912}
5913
d4330ef2
JR
5914static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
5915{
c2c63a49 5916 switch (func) {
46781eae
SS
5917 case 0x1:
5918 if (avic)
5919 entry->ecx &= ~bit(X86_FEATURE_X2APIC);
5920 break;
4c62a2dc
JR
5921 case 0x80000001:
5922 if (nested)
5923 entry->ecx |= (1 << 2); /* Set SVM bit */
5924 break;
c2c63a49
JR
5925 case 0x8000000A:
5926 entry->eax = 1; /* SVM revision 1 */
5927 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
5928 ASID emulation to nested SVM */
5929 entry->ecx = 0; /* Reserved */
7a190667
JR
5930 entry->edx = 0; /* Per default do not support any
5931 additional features */
5932
5933 /* Support next_rip if host supports it */
2a6b20b8 5934 if (boot_cpu_has(X86_FEATURE_NRIPS))
7a190667 5935 entry->edx |= SVM_FEATURE_NRIP;
c2c63a49 5936
3d4aeaad
JR
5937 /* Support NPT for the guest if enabled */
5938 if (npt_enabled)
5939 entry->edx |= SVM_FEATURE_NPT;
5940
c2c63a49 5941 break;
8765d753
BS
5942 case 0x8000001F:
5943 /* Support memory encryption cpuid if host supports it */
5944 if (boot_cpu_has(X86_FEATURE_SEV))
5945 cpuid(0x8000001f, &entry->eax, &entry->ebx,
5946 &entry->ecx, &entry->edx);
5947
c2c63a49 5948 }
d4330ef2
JR
5949}
5950
17cc3935 5951static int svm_get_lpage_level(void)
344f414f 5952{
17cc3935 5953 return PT_PDPE_LEVEL;
344f414f
JR
5954}
5955
4e47c7a6
SY
5956static bool svm_rdtscp_supported(void)
5957{
46896c73 5958 return boot_cpu_has(X86_FEATURE_RDTSCP);
4e47c7a6
SY
5959}
5960
ad756a16
MJ
5961static bool svm_invpcid_supported(void)
5962{
5963 return false;
5964}
5965
93c4adc7
PB
5966static bool svm_mpx_supported(void)
5967{
5968 return false;
5969}
5970
55412b2e
WL
5971static bool svm_xsaves_supported(void)
5972{
5973 return false;
5974}
5975
66336cab
PB
5976static bool svm_umip_emulated(void)
5977{
5978 return false;
5979}
5980
86f5201d
CP
5981static bool svm_pt_supported(void)
5982{
5983 return false;
5984}
5985
f5f48ee1
SY
5986static bool svm_has_wbinvd_exit(void)
5987{
5988 return true;
5989}
5990
8061252e 5991#define PRE_EX(exit) { .exit_code = (exit), \
40e19b51 5992 .stage = X86_ICPT_PRE_EXCEPT, }
cfec82cb 5993#define POST_EX(exit) { .exit_code = (exit), \
40e19b51 5994 .stage = X86_ICPT_POST_EXCEPT, }
d7eb8203 5995#define POST_MEM(exit) { .exit_code = (exit), \
40e19b51 5996 .stage = X86_ICPT_POST_MEMACCESS, }
cfec82cb 5997
09941fbb 5998static const struct __x86_intercept {
cfec82cb
JR
5999 u32 exit_code;
6000 enum x86_intercept_stage stage;
cfec82cb
JR
6001} x86_intercept_map[] = {
6002 [x86_intercept_cr_read] = POST_EX(SVM_EXIT_READ_CR0),
6003 [x86_intercept_cr_write] = POST_EX(SVM_EXIT_WRITE_CR0),
6004 [x86_intercept_clts] = POST_EX(SVM_EXIT_WRITE_CR0),
6005 [x86_intercept_lmsw] = POST_EX(SVM_EXIT_WRITE_CR0),
6006 [x86_intercept_smsw] = POST_EX(SVM_EXIT_READ_CR0),
3b88e41a
JR
6007 [x86_intercept_dr_read] = POST_EX(SVM_EXIT_READ_DR0),
6008 [x86_intercept_dr_write] = POST_EX(SVM_EXIT_WRITE_DR0),
dee6bb70
JR
6009 [x86_intercept_sldt] = POST_EX(SVM_EXIT_LDTR_READ),
6010 [x86_intercept_str] = POST_EX(SVM_EXIT_TR_READ),
6011 [x86_intercept_lldt] = POST_EX(SVM_EXIT_LDTR_WRITE),
6012 [x86_intercept_ltr] = POST_EX(SVM_EXIT_TR_WRITE),
6013 [x86_intercept_sgdt] = POST_EX(SVM_EXIT_GDTR_READ),
6014 [x86_intercept_sidt] = POST_EX(SVM_EXIT_IDTR_READ),
6015 [x86_intercept_lgdt] = POST_EX(SVM_EXIT_GDTR_WRITE),
6016 [x86_intercept_lidt] = POST_EX(SVM_EXIT_IDTR_WRITE),
01de8b09
JR
6017 [x86_intercept_vmrun] = POST_EX(SVM_EXIT_VMRUN),
6018 [x86_intercept_vmmcall] = POST_EX(SVM_EXIT_VMMCALL),
6019 [x86_intercept_vmload] = POST_EX(SVM_EXIT_VMLOAD),
6020 [x86_intercept_vmsave] = POST_EX(SVM_EXIT_VMSAVE),
6021 [x86_intercept_stgi] = POST_EX(SVM_EXIT_STGI),
6022 [x86_intercept_clgi] = POST_EX(SVM_EXIT_CLGI),
6023 [x86_intercept_skinit] = POST_EX(SVM_EXIT_SKINIT),
6024 [x86_intercept_invlpga] = POST_EX(SVM_EXIT_INVLPGA),
d7eb8203
JR
6025 [x86_intercept_rdtscp] = POST_EX(SVM_EXIT_RDTSCP),
6026 [x86_intercept_monitor] = POST_MEM(SVM_EXIT_MONITOR),
6027 [x86_intercept_mwait] = POST_EX(SVM_EXIT_MWAIT),
8061252e
JR
6028 [x86_intercept_invlpg] = POST_EX(SVM_EXIT_INVLPG),
6029 [x86_intercept_invd] = POST_EX(SVM_EXIT_INVD),
6030 [x86_intercept_wbinvd] = POST_EX(SVM_EXIT_WBINVD),
6031 [x86_intercept_wrmsr] = POST_EX(SVM_EXIT_MSR),
6032 [x86_intercept_rdtsc] = POST_EX(SVM_EXIT_RDTSC),
6033 [x86_intercept_rdmsr] = POST_EX(SVM_EXIT_MSR),
6034 [x86_intercept_rdpmc] = POST_EX(SVM_EXIT_RDPMC),
6035 [x86_intercept_cpuid] = PRE_EX(SVM_EXIT_CPUID),
6036 [x86_intercept_rsm] = PRE_EX(SVM_EXIT_RSM),
bf608f88
JR
6037 [x86_intercept_pause] = PRE_EX(SVM_EXIT_PAUSE),
6038 [x86_intercept_pushf] = PRE_EX(SVM_EXIT_PUSHF),
6039 [x86_intercept_popf] = PRE_EX(SVM_EXIT_POPF),
6040 [x86_intercept_intn] = PRE_EX(SVM_EXIT_SWINT),
6041 [x86_intercept_iret] = PRE_EX(SVM_EXIT_IRET),
6042 [x86_intercept_icebp] = PRE_EX(SVM_EXIT_ICEBP),
6043 [x86_intercept_hlt] = POST_EX(SVM_EXIT_HLT),
f6511935
JR
6044 [x86_intercept_in] = POST_EX(SVM_EXIT_IOIO),
6045 [x86_intercept_ins] = POST_EX(SVM_EXIT_IOIO),
6046 [x86_intercept_out] = POST_EX(SVM_EXIT_IOIO),
6047 [x86_intercept_outs] = POST_EX(SVM_EXIT_IOIO),
cfec82cb
JR
6048};
6049
8061252e 6050#undef PRE_EX
cfec82cb 6051#undef POST_EX
d7eb8203 6052#undef POST_MEM
cfec82cb 6053
8a76d7f2
JR
6054static int svm_check_intercept(struct kvm_vcpu *vcpu,
6055 struct x86_instruction_info *info,
6056 enum x86_intercept_stage stage)
6057{
cfec82cb
JR
6058 struct vcpu_svm *svm = to_svm(vcpu);
6059 int vmexit, ret = X86EMUL_CONTINUE;
6060 struct __x86_intercept icpt_info;
6061 struct vmcb *vmcb = svm->vmcb;
6062
6063 if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
6064 goto out;
6065
6066 icpt_info = x86_intercept_map[info->intercept];
6067
40e19b51 6068 if (stage != icpt_info.stage)
cfec82cb
JR
6069 goto out;
6070
6071 switch (icpt_info.exit_code) {
6072 case SVM_EXIT_READ_CR0:
6073 if (info->intercept == x86_intercept_cr_read)
6074 icpt_info.exit_code += info->modrm_reg;
6075 break;
6076 case SVM_EXIT_WRITE_CR0: {
6077 unsigned long cr0, val;
6078 u64 intercept;
6079
6080 if (info->intercept == x86_intercept_cr_write)
6081 icpt_info.exit_code += info->modrm_reg;
6082
62baf44c
JK
6083 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
6084 info->intercept == x86_intercept_clts)
cfec82cb
JR
6085 break;
6086
6087 intercept = svm->nested.intercept;
6088
6089 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
6090 break;
6091
6092 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
6093 val = info->src_val & ~SVM_CR0_SELECTIVE_MASK;
6094
6095 if (info->intercept == x86_intercept_lmsw) {
6096 cr0 &= 0xfUL;
6097 val &= 0xfUL;
6098 /* lmsw can't clear PE - catch this here */
6099 if (cr0 & X86_CR0_PE)
6100 val |= X86_CR0_PE;
6101 }
6102
6103 if (cr0 ^ val)
6104 icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
6105
6106 break;
6107 }
3b88e41a
JR
6108 case SVM_EXIT_READ_DR0:
6109 case SVM_EXIT_WRITE_DR0:
6110 icpt_info.exit_code += info->modrm_reg;
6111 break;
8061252e
JR
6112 case SVM_EXIT_MSR:
6113 if (info->intercept == x86_intercept_wrmsr)
6114 vmcb->control.exit_info_1 = 1;
6115 else
6116 vmcb->control.exit_info_1 = 0;
6117 break;
bf608f88
JR
6118 case SVM_EXIT_PAUSE:
6119 /*
6120 * We get this for NOP only, but pause
6121 * is rep not, check this here
6122 */
6123 if (info->rep_prefix != REPE_PREFIX)
6124 goto out;
49a8afca 6125 break;
f6511935
JR
6126 case SVM_EXIT_IOIO: {
6127 u64 exit_info;
6128 u32 bytes;
6129
f6511935
JR
6130 if (info->intercept == x86_intercept_in ||
6131 info->intercept == x86_intercept_ins) {
6cbc5f5a
JK
6132 exit_info = ((info->src_val & 0xffff) << 16) |
6133 SVM_IOIO_TYPE_MASK;
f6511935 6134 bytes = info->dst_bytes;
6493f157 6135 } else {
6cbc5f5a 6136 exit_info = (info->dst_val & 0xffff) << 16;
6493f157 6137 bytes = info->src_bytes;
f6511935
JR
6138 }
6139
6140 if (info->intercept == x86_intercept_outs ||
6141 info->intercept == x86_intercept_ins)
6142 exit_info |= SVM_IOIO_STR_MASK;
6143
6144 if (info->rep_prefix)
6145 exit_info |= SVM_IOIO_REP_MASK;
6146
6147 bytes = min(bytes, 4u);
6148
6149 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
6150
6151 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
6152
6153 vmcb->control.exit_info_1 = exit_info;
6154 vmcb->control.exit_info_2 = info->next_rip;
6155
6156 break;
6157 }
cfec82cb
JR
6158 default:
6159 break;
6160 }
6161
f104765b
BD
6162 /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
6163 if (static_cpu_has(X86_FEATURE_NRIPS))
6164 vmcb->control.next_rip = info->next_rip;
cfec82cb
JR
6165 vmcb->control.exit_code = icpt_info.exit_code;
6166 vmexit = nested_svm_exit_handled(svm);
6167
6168 ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
6169 : X86EMUL_CONTINUE;
6170
6171out:
6172 return ret;
8a76d7f2
JR
6173}
6174
a547c6db
YZ
6175static void svm_handle_external_intr(struct kvm_vcpu *vcpu)
6176{
6177 local_irq_enable();
f2485b3e
PB
6178 /*
6179 * We must have an instruction with interrupts enabled, so
6180 * the timer interrupt isn't delayed by the interrupt shadow.
6181 */
6182 asm("nop");
6183 local_irq_disable();
a547c6db
YZ
6184}
6185
ae97a3b8
RK
6186static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
6187{
8566ac8b
BM
6188 if (pause_filter_thresh)
6189 shrink_ple_window(vcpu);
ae97a3b8
RK
6190}
6191
be8ca170
SS
6192static inline void avic_post_state_restore(struct kvm_vcpu *vcpu)
6193{
6194 if (avic_handle_apic_id_update(vcpu) != 0)
6195 return;
98d90582 6196 avic_handle_dfr_update(vcpu);
be8ca170
SS
6197 avic_handle_ldr_update(vcpu);
6198}
6199
74f16909
BP
6200static void svm_setup_mce(struct kvm_vcpu *vcpu)
6201{
6202 /* [63:9] are reserved. */
6203 vcpu->arch.mcg_cap &= 0x1ff;
6204}
6205
72d7b374
LP
6206static int svm_smi_allowed(struct kvm_vcpu *vcpu)
6207{
05cade71
LP
6208 struct vcpu_svm *svm = to_svm(vcpu);
6209
6210 /* Per APM Vol.2 15.22.2 "Response to SMI" */
6211 if (!gif_set(svm))
6212 return 0;
6213
6214 if (is_guest_mode(&svm->vcpu) &&
6215 svm->nested.intercept & (1ULL << INTERCEPT_SMI)) {
6216 /* TODO: Might need to set exit_info_1 and exit_info_2 here */
6217 svm->vmcb->control.exit_code = SVM_EXIT_SMI;
6218 svm->nested.exit_required = true;
6219 return 0;
6220 }
6221
72d7b374
LP
6222 return 1;
6223}
6224
0234bf88
LP
6225static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
6226{
05cade71
LP
6227 struct vcpu_svm *svm = to_svm(vcpu);
6228 int ret;
6229
6230 if (is_guest_mode(vcpu)) {
6231 /* FED8h - SVM Guest */
6232 put_smstate(u64, smstate, 0x7ed8, 1);
6233 /* FEE0h - SVM Guest VMCB Physical Address */
6234 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb);
6235
6236 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
6237 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
6238 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
6239
6240 ret = nested_svm_vmexit(svm);
6241 if (ret)
6242 return ret;
6243 }
0234bf88
LP
6244 return 0;
6245}
6246
ed19321f 6247static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
0234bf88 6248{
05cade71
LP
6249 struct vcpu_svm *svm = to_svm(vcpu);
6250 struct vmcb *nested_vmcb;
8c5fbf1a 6251 struct kvm_host_map map;
ed19321f
SC
6252 u64 guest;
6253 u64 vmcb;
05cade71 6254
ed19321f
SC
6255 guest = GET_SMSTATE(u64, smstate, 0x7ed8);
6256 vmcb = GET_SMSTATE(u64, smstate, 0x7ee0);
05cade71 6257
ed19321f 6258 if (guest) {
8c5fbf1a 6259 if (kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb), &map) == -EINVAL)
9ec19493 6260 return 1;
8c5fbf1a
KA
6261 nested_vmcb = map.hva;
6262 enter_svm_guest_mode(svm, vmcb, nested_vmcb, &map);
05cade71 6263 }
9ec19493 6264 return 0;
0234bf88
LP
6265}
6266
cc3d967f
LP
6267static int enable_smi_window(struct kvm_vcpu *vcpu)
6268{
6269 struct vcpu_svm *svm = to_svm(vcpu);
6270
6271 if (!gif_set(svm)) {
6272 if (vgif_enabled(svm))
6273 set_intercept(svm, INTERCEPT_STGI);
6274 /* STGI will cause a vm exit */
6275 return 1;
6276 }
6277 return 0;
6278}
6279
1654efcb
BS
6280static int sev_asid_new(void)
6281{
6282 int pos;
6283
6284 /*
6285 * SEV-enabled guest must use asid from min_sev_asid to max_sev_asid.
6286 */
6287 pos = find_next_zero_bit(sev_asid_bitmap, max_sev_asid, min_sev_asid - 1);
6288 if (pos >= max_sev_asid)
6289 return -EBUSY;
6290
6291 set_bit(pos, sev_asid_bitmap);
6292 return pos + 1;
6293}
6294
6295static int sev_guest_init(struct kvm *kvm, struct kvm_sev_cmd *argp)
6296{
81811c16 6297 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
6298 int asid, ret;
6299
6300 ret = -EBUSY;
3f14a89d
DR
6301 if (unlikely(sev->active))
6302 return ret;
6303
1654efcb
BS
6304 asid = sev_asid_new();
6305 if (asid < 0)
6306 return ret;
6307
6308 ret = sev_platform_init(&argp->error);
6309 if (ret)
6310 goto e_free;
6311
6312 sev->active = true;
6313 sev->asid = asid;
1e80fdc0 6314 INIT_LIST_HEAD(&sev->regions_list);
1654efcb
BS
6315
6316 return 0;
6317
6318e_free:
6319 __sev_asid_free(asid);
6320 return ret;
6321}
6322
59414c98
BS
6323static int sev_bind_asid(struct kvm *kvm, unsigned int handle, int *error)
6324{
6325 struct sev_data_activate *data;
6326 int asid = sev_get_asid(kvm);
6327 int ret;
6328
6329 wbinvd_on_all_cpus();
6330
6331 ret = sev_guest_df_flush(error);
6332 if (ret)
6333 return ret;
6334
1ec69647 6335 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
59414c98
BS
6336 if (!data)
6337 return -ENOMEM;
6338
6339 /* activate ASID on the given handle */
6340 data->handle = handle;
6341 data->asid = asid;
6342 ret = sev_guest_activate(data, error);
6343 kfree(data);
6344
6345 return ret;
6346}
6347
89c50580 6348static int __sev_issue_cmd(int fd, int id, void *data, int *error)
59414c98
BS
6349{
6350 struct fd f;
6351 int ret;
6352
6353 f = fdget(fd);
6354 if (!f.file)
6355 return -EBADF;
6356
6357 ret = sev_issue_cmd_external_user(f.file, id, data, error);
6358
6359 fdput(f);
6360 return ret;
6361}
6362
89c50580
BS
6363static int sev_issue_cmd(struct kvm *kvm, int id, void *data, int *error)
6364{
81811c16 6365 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6366
6367 return __sev_issue_cmd(sev->fd, id, data, error);
6368}
6369
59414c98
BS
6370static int sev_launch_start(struct kvm *kvm, struct kvm_sev_cmd *argp)
6371{
81811c16 6372 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
59414c98
BS
6373 struct sev_data_launch_start *start;
6374 struct kvm_sev_launch_start params;
6375 void *dh_blob, *session_blob;
6376 int *error = &argp->error;
6377 int ret;
6378
6379 if (!sev_guest(kvm))
6380 return -ENOTTY;
6381
6382 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6383 return -EFAULT;
6384
1ec69647 6385 start = kzalloc(sizeof(*start), GFP_KERNEL_ACCOUNT);
59414c98
BS
6386 if (!start)
6387 return -ENOMEM;
6388
6389 dh_blob = NULL;
6390 if (params.dh_uaddr) {
6391 dh_blob = psp_copy_user_blob(params.dh_uaddr, params.dh_len);
6392 if (IS_ERR(dh_blob)) {
6393 ret = PTR_ERR(dh_blob);
6394 goto e_free;
6395 }
6396
6397 start->dh_cert_address = __sme_set(__pa(dh_blob));
6398 start->dh_cert_len = params.dh_len;
6399 }
6400
6401 session_blob = NULL;
6402 if (params.session_uaddr) {
6403 session_blob = psp_copy_user_blob(params.session_uaddr, params.session_len);
6404 if (IS_ERR(session_blob)) {
6405 ret = PTR_ERR(session_blob);
6406 goto e_free_dh;
6407 }
6408
6409 start->session_address = __sme_set(__pa(session_blob));
6410 start->session_len = params.session_len;
6411 }
6412
6413 start->handle = params.handle;
6414 start->policy = params.policy;
6415
6416 /* create memory encryption context */
89c50580 6417 ret = __sev_issue_cmd(argp->sev_fd, SEV_CMD_LAUNCH_START, start, error);
59414c98
BS
6418 if (ret)
6419 goto e_free_session;
6420
6421 /* Bind ASID to this guest */
6422 ret = sev_bind_asid(kvm, start->handle, error);
6423 if (ret)
6424 goto e_free_session;
6425
6426 /* return handle to userspace */
6427 params.handle = start->handle;
6428 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params))) {
6429 sev_unbind_asid(kvm, start->handle);
6430 ret = -EFAULT;
6431 goto e_free_session;
6432 }
6433
6434 sev->handle = start->handle;
6435 sev->fd = argp->sev_fd;
6436
6437e_free_session:
6438 kfree(session_blob);
6439e_free_dh:
6440 kfree(dh_blob);
6441e_free:
6442 kfree(start);
6443 return ret;
6444}
6445
ede885ec
DR
6446static unsigned long get_num_contig_pages(unsigned long idx,
6447 struct page **inpages, unsigned long npages)
89c50580
BS
6448{
6449 unsigned long paddr, next_paddr;
ede885ec 6450 unsigned long i = idx + 1, pages = 1;
89c50580
BS
6451
6452 /* find the number of contiguous pages starting from idx */
6453 paddr = __sme_page_pa(inpages[idx]);
6454 while (i < npages) {
6455 next_paddr = __sme_page_pa(inpages[i++]);
6456 if ((paddr + PAGE_SIZE) == next_paddr) {
6457 pages++;
6458 paddr = next_paddr;
6459 continue;
6460 }
6461 break;
6462 }
6463
6464 return pages;
6465}
6466
6467static int sev_launch_update_data(struct kvm *kvm, struct kvm_sev_cmd *argp)
6468{
ede885ec 6469 unsigned long vaddr, vaddr_end, next_vaddr, npages, pages, size, i;
81811c16 6470 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6471 struct kvm_sev_launch_update_data params;
6472 struct sev_data_launch_update_data *data;
6473 struct page **inpages;
ede885ec 6474 int ret;
89c50580
BS
6475
6476 if (!sev_guest(kvm))
6477 return -ENOTTY;
6478
6479 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6480 return -EFAULT;
6481
1ec69647 6482 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
89c50580
BS
6483 if (!data)
6484 return -ENOMEM;
6485
6486 vaddr = params.uaddr;
6487 size = params.len;
6488 vaddr_end = vaddr + size;
6489
6490 /* Lock the user memory. */
6491 inpages = sev_pin_memory(kvm, vaddr, size, &npages, 1);
6492 if (!inpages) {
6493 ret = -ENOMEM;
6494 goto e_free;
6495 }
6496
6497 /*
6498 * The LAUNCH_UPDATE command will perform in-place encryption of the
6499 * memory content (i.e it will write the same memory region with C=1).
6500 * It's possible that the cache may contain the data with C=0, i.e.,
6501 * unencrypted so invalidate it first.
6502 */
6503 sev_clflush_pages(inpages, npages);
6504
6505 for (i = 0; vaddr < vaddr_end; vaddr = next_vaddr, i += pages) {
6506 int offset, len;
6507
6508 /*
6509 * If the user buffer is not page-aligned, calculate the offset
6510 * within the page.
6511 */
6512 offset = vaddr & (PAGE_SIZE - 1);
6513
6514 /* Calculate the number of pages that can be encrypted in one go. */
6515 pages = get_num_contig_pages(i, inpages, npages);
6516
6517 len = min_t(size_t, ((pages * PAGE_SIZE) - offset), size);
6518
6519 data->handle = sev->handle;
6520 data->len = len;
6521 data->address = __sme_page_pa(inpages[i]) + offset;
6522 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_DATA, data, &argp->error);
6523 if (ret)
6524 goto e_unpin;
6525
6526 size -= len;
6527 next_vaddr = vaddr + len;
6528 }
6529
6530e_unpin:
6531 /* content of memory is updated, mark pages dirty */
6532 for (i = 0; i < npages; i++) {
6533 set_page_dirty_lock(inpages[i]);
6534 mark_page_accessed(inpages[i]);
6535 }
6536 /* unlock the user pages */
6537 sev_unpin_memory(kvm, inpages, npages);
6538e_free:
6539 kfree(data);
6540 return ret;
6541}
6542
0d0736f7
BS
6543static int sev_launch_measure(struct kvm *kvm, struct kvm_sev_cmd *argp)
6544{
3e233385 6545 void __user *measure = (void __user *)(uintptr_t)argp->data;
81811c16 6546 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
0d0736f7
BS
6547 struct sev_data_launch_measure *data;
6548 struct kvm_sev_launch_measure params;
3e233385 6549 void __user *p = NULL;
0d0736f7
BS
6550 void *blob = NULL;
6551 int ret;
6552
6553 if (!sev_guest(kvm))
6554 return -ENOTTY;
6555
3e233385 6556 if (copy_from_user(&params, measure, sizeof(params)))
0d0736f7
BS
6557 return -EFAULT;
6558
1ec69647 6559 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
0d0736f7
BS
6560 if (!data)
6561 return -ENOMEM;
6562
6563 /* User wants to query the blob length */
6564 if (!params.len)
6565 goto cmd;
6566
3e233385
BS
6567 p = (void __user *)(uintptr_t)params.uaddr;
6568 if (p) {
0d0736f7
BS
6569 if (params.len > SEV_FW_BLOB_MAX_SIZE) {
6570 ret = -EINVAL;
6571 goto e_free;
6572 }
6573
0d0736f7
BS
6574 ret = -ENOMEM;
6575 blob = kmalloc(params.len, GFP_KERNEL);
6576 if (!blob)
6577 goto e_free;
6578
6579 data->address = __psp_pa(blob);
6580 data->len = params.len;
6581 }
6582
6583cmd:
6584 data->handle = sev->handle;
6585 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_MEASURE, data, &argp->error);
6586
6587 /*
6588 * If we query the session length, FW responded with expected data.
6589 */
6590 if (!params.len)
6591 goto done;
6592
6593 if (ret)
6594 goto e_free_blob;
6595
6596 if (blob) {
3e233385 6597 if (copy_to_user(p, blob, params.len))
0d0736f7
BS
6598 ret = -EFAULT;
6599 }
6600
6601done:
6602 params.len = data->len;
3e233385 6603 if (copy_to_user(measure, &params, sizeof(params)))
0d0736f7
BS
6604 ret = -EFAULT;
6605e_free_blob:
6606 kfree(blob);
6607e_free:
6608 kfree(data);
6609 return ret;
6610}
6611
5bdb0e2f
BS
6612static int sev_launch_finish(struct kvm *kvm, struct kvm_sev_cmd *argp)
6613{
81811c16 6614 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
5bdb0e2f
BS
6615 struct sev_data_launch_finish *data;
6616 int ret;
6617
6618 if (!sev_guest(kvm))
6619 return -ENOTTY;
6620
1ec69647 6621 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
5bdb0e2f
BS
6622 if (!data)
6623 return -ENOMEM;
6624
6625 data->handle = sev->handle;
6626 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_FINISH, data, &argp->error);
6627
6628 kfree(data);
6629 return ret;
6630}
6631
255d9e75
BS
6632static int sev_guest_status(struct kvm *kvm, struct kvm_sev_cmd *argp)
6633{
81811c16 6634 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
255d9e75
BS
6635 struct kvm_sev_guest_status params;
6636 struct sev_data_guest_status *data;
6637 int ret;
6638
6639 if (!sev_guest(kvm))
6640 return -ENOTTY;
6641
1ec69647 6642 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
255d9e75
BS
6643 if (!data)
6644 return -ENOMEM;
6645
6646 data->handle = sev->handle;
6647 ret = sev_issue_cmd(kvm, SEV_CMD_GUEST_STATUS, data, &argp->error);
6648 if (ret)
6649 goto e_free;
6650
6651 params.policy = data->policy;
6652 params.state = data->state;
6653 params.handle = data->handle;
6654
6655 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params)))
6656 ret = -EFAULT;
6657e_free:
6658 kfree(data);
6659 return ret;
6660}
6661
24f41fb2
BS
6662static int __sev_issue_dbg_cmd(struct kvm *kvm, unsigned long src,
6663 unsigned long dst, int size,
6664 int *error, bool enc)
6665{
81811c16 6666 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
24f41fb2
BS
6667 struct sev_data_dbg *data;
6668 int ret;
6669
1ec69647 6670 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
24f41fb2
BS
6671 if (!data)
6672 return -ENOMEM;
6673
6674 data->handle = sev->handle;
6675 data->dst_addr = dst;
6676 data->src_addr = src;
6677 data->len = size;
6678
6679 ret = sev_issue_cmd(kvm,
6680 enc ? SEV_CMD_DBG_ENCRYPT : SEV_CMD_DBG_DECRYPT,
6681 data, error);
6682 kfree(data);
6683 return ret;
6684}
6685
6686static int __sev_dbg_decrypt(struct kvm *kvm, unsigned long src_paddr,
6687 unsigned long dst_paddr, int sz, int *err)
6688{
6689 int offset;
6690
6691 /*
6692 * Its safe to read more than we are asked, caller should ensure that
6693 * destination has enough space.
6694 */
6695 src_paddr = round_down(src_paddr, 16);
6696 offset = src_paddr & 15;
6697 sz = round_up(sz + offset, 16);
6698
6699 return __sev_issue_dbg_cmd(kvm, src_paddr, dst_paddr, sz, err, false);
6700}
6701
6702static int __sev_dbg_decrypt_user(struct kvm *kvm, unsigned long paddr,
6703 unsigned long __user dst_uaddr,
6704 unsigned long dst_paddr,
6705 int size, int *err)
6706{
6707 struct page *tpage = NULL;
6708 int ret, offset;
6709
6710 /* if inputs are not 16-byte then use intermediate buffer */
6711 if (!IS_ALIGNED(dst_paddr, 16) ||
6712 !IS_ALIGNED(paddr, 16) ||
6713 !IS_ALIGNED(size, 16)) {
6714 tpage = (void *)alloc_page(GFP_KERNEL);
6715 if (!tpage)
6716 return -ENOMEM;
6717
6718 dst_paddr = __sme_page_pa(tpage);
6719 }
6720
6721 ret = __sev_dbg_decrypt(kvm, paddr, dst_paddr, size, err);
6722 if (ret)
6723 goto e_free;
6724
6725 if (tpage) {
6726 offset = paddr & 15;
6727 if (copy_to_user((void __user *)(uintptr_t)dst_uaddr,
6728 page_address(tpage) + offset, size))
6729 ret = -EFAULT;
6730 }
6731
6732e_free:
6733 if (tpage)
6734 __free_page(tpage);
6735
6736 return ret;
6737}
6738
7d1594f5
BS
6739static int __sev_dbg_encrypt_user(struct kvm *kvm, unsigned long paddr,
6740 unsigned long __user vaddr,
6741 unsigned long dst_paddr,
6742 unsigned long __user dst_vaddr,
6743 int size, int *error)
6744{
6745 struct page *src_tpage = NULL;
6746 struct page *dst_tpage = NULL;
6747 int ret, len = size;
6748
6749 /* If source buffer is not aligned then use an intermediate buffer */
6750 if (!IS_ALIGNED(vaddr, 16)) {
6751 src_tpage = alloc_page(GFP_KERNEL);
6752 if (!src_tpage)
6753 return -ENOMEM;
6754
6755 if (copy_from_user(page_address(src_tpage),
6756 (void __user *)(uintptr_t)vaddr, size)) {
6757 __free_page(src_tpage);
6758 return -EFAULT;
6759 }
6760
6761 paddr = __sme_page_pa(src_tpage);
6762 }
6763
6764 /*
6765 * If destination buffer or length is not aligned then do read-modify-write:
6766 * - decrypt destination in an intermediate buffer
6767 * - copy the source buffer in an intermediate buffer
6768 * - use the intermediate buffer as source buffer
6769 */
6770 if (!IS_ALIGNED(dst_vaddr, 16) || !IS_ALIGNED(size, 16)) {
6771 int dst_offset;
6772
6773 dst_tpage = alloc_page(GFP_KERNEL);
6774 if (!dst_tpage) {
6775 ret = -ENOMEM;
6776 goto e_free;
6777 }
6778
6779 ret = __sev_dbg_decrypt(kvm, dst_paddr,
6780 __sme_page_pa(dst_tpage), size, error);
6781 if (ret)
6782 goto e_free;
6783
6784 /*
6785 * If source is kernel buffer then use memcpy() otherwise
6786 * copy_from_user().
6787 */
6788 dst_offset = dst_paddr & 15;
6789
6790 if (src_tpage)
6791 memcpy(page_address(dst_tpage) + dst_offset,
6792 page_address(src_tpage), size);
6793 else {
6794 if (copy_from_user(page_address(dst_tpage) + dst_offset,
6795 (void __user *)(uintptr_t)vaddr, size)) {
6796 ret = -EFAULT;
6797 goto e_free;
6798 }
6799 }
6800
6801 paddr = __sme_page_pa(dst_tpage);
6802 dst_paddr = round_down(dst_paddr, 16);
6803 len = round_up(size, 16);
6804 }
6805
6806 ret = __sev_issue_dbg_cmd(kvm, paddr, dst_paddr, len, error, true);
6807
6808e_free:
6809 if (src_tpage)
6810 __free_page(src_tpage);
6811 if (dst_tpage)
6812 __free_page(dst_tpage);
6813 return ret;
6814}
6815
24f41fb2
BS
6816static int sev_dbg_crypt(struct kvm *kvm, struct kvm_sev_cmd *argp, bool dec)
6817{
6818 unsigned long vaddr, vaddr_end, next_vaddr;
0186ec82 6819 unsigned long dst_vaddr;
24f41fb2
BS
6820 struct page **src_p, **dst_p;
6821 struct kvm_sev_dbg debug;
6822 unsigned long n;
b86bc285
DR
6823 unsigned int size;
6824 int ret;
24f41fb2
BS
6825
6826 if (!sev_guest(kvm))
6827 return -ENOTTY;
6828
6829 if (copy_from_user(&debug, (void __user *)(uintptr_t)argp->data, sizeof(debug)))
6830 return -EFAULT;
6831
b86bc285
DR
6832 if (!debug.len || debug.src_uaddr + debug.len < debug.src_uaddr)
6833 return -EINVAL;
6834 if (!debug.dst_uaddr)
6835 return -EINVAL;
6836
24f41fb2
BS
6837 vaddr = debug.src_uaddr;
6838 size = debug.len;
6839 vaddr_end = vaddr + size;
6840 dst_vaddr = debug.dst_uaddr;
24f41fb2
BS
6841
6842 for (; vaddr < vaddr_end; vaddr = next_vaddr) {
6843 int len, s_off, d_off;
6844
6845 /* lock userspace source and destination page */
6846 src_p = sev_pin_memory(kvm, vaddr & PAGE_MASK, PAGE_SIZE, &n, 0);
6847 if (!src_p)
6848 return -EFAULT;
6849
6850 dst_p = sev_pin_memory(kvm, dst_vaddr & PAGE_MASK, PAGE_SIZE, &n, 1);
6851 if (!dst_p) {
6852 sev_unpin_memory(kvm, src_p, n);
6853 return -EFAULT;
6854 }
6855
6856 /*
6857 * The DBG_{DE,EN}CRYPT commands will perform {dec,en}cryption of the
6858 * memory content (i.e it will write the same memory region with C=1).
6859 * It's possible that the cache may contain the data with C=0, i.e.,
6860 * unencrypted so invalidate it first.
6861 */
6862 sev_clflush_pages(src_p, 1);
6863 sev_clflush_pages(dst_p, 1);
6864
6865 /*
6866 * Since user buffer may not be page aligned, calculate the
6867 * offset within the page.
6868 */
6869 s_off = vaddr & ~PAGE_MASK;
6870 d_off = dst_vaddr & ~PAGE_MASK;
6871 len = min_t(size_t, (PAGE_SIZE - s_off), size);
6872
7d1594f5
BS
6873 if (dec)
6874 ret = __sev_dbg_decrypt_user(kvm,
6875 __sme_page_pa(src_p[0]) + s_off,
6876 dst_vaddr,
6877 __sme_page_pa(dst_p[0]) + d_off,
6878 len, &argp->error);
6879 else
6880 ret = __sev_dbg_encrypt_user(kvm,
6881 __sme_page_pa(src_p[0]) + s_off,
6882 vaddr,
6883 __sme_page_pa(dst_p[0]) + d_off,
6884 dst_vaddr,
6885 len, &argp->error);
24f41fb2 6886
b86bc285
DR
6887 sev_unpin_memory(kvm, src_p, n);
6888 sev_unpin_memory(kvm, dst_p, n);
24f41fb2
BS
6889
6890 if (ret)
6891 goto err;
6892
6893 next_vaddr = vaddr + len;
6894 dst_vaddr = dst_vaddr + len;
6895 size -= len;
6896 }
6897err:
6898 return ret;
6899}
6900
9f5b5b95
BS
6901static int sev_launch_secret(struct kvm *kvm, struct kvm_sev_cmd *argp)
6902{
81811c16 6903 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
9f5b5b95
BS
6904 struct sev_data_launch_secret *data;
6905 struct kvm_sev_launch_secret params;
6906 struct page **pages;
6907 void *blob, *hdr;
6908 unsigned long n;
9c5e0afa 6909 int ret, offset;
9f5b5b95
BS
6910
6911 if (!sev_guest(kvm))
6912 return -ENOTTY;
6913
6914 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6915 return -EFAULT;
6916
6917 pages = sev_pin_memory(kvm, params.guest_uaddr, params.guest_len, &n, 1);
6918 if (!pages)
6919 return -ENOMEM;
6920
6921 /*
6922 * The secret must be copied into contiguous memory region, lets verify
6923 * that userspace memory pages are contiguous before we issue command.
6924 */
6925 if (get_num_contig_pages(0, pages, n) != n) {
6926 ret = -EINVAL;
6927 goto e_unpin_memory;
6928 }
6929
6930 ret = -ENOMEM;
1ec69647 6931 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
9f5b5b95
BS
6932 if (!data)
6933 goto e_unpin_memory;
6934
9c5e0afa
BS
6935 offset = params.guest_uaddr & (PAGE_SIZE - 1);
6936 data->guest_address = __sme_page_pa(pages[0]) + offset;
6937 data->guest_len = params.guest_len;
6938
9f5b5b95
BS
6939 blob = psp_copy_user_blob(params.trans_uaddr, params.trans_len);
6940 if (IS_ERR(blob)) {
6941 ret = PTR_ERR(blob);
6942 goto e_free;
6943 }
6944
6945 data->trans_address = __psp_pa(blob);
6946 data->trans_len = params.trans_len;
6947
6948 hdr = psp_copy_user_blob(params.hdr_uaddr, params.hdr_len);
6949 if (IS_ERR(hdr)) {
6950 ret = PTR_ERR(hdr);
6951 goto e_free_blob;
6952 }
9c5e0afa
BS
6953 data->hdr_address = __psp_pa(hdr);
6954 data->hdr_len = params.hdr_len;
9f5b5b95
BS
6955
6956 data->handle = sev->handle;
6957 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_SECRET, data, &argp->error);
6958
6959 kfree(hdr);
6960
6961e_free_blob:
6962 kfree(blob);
6963e_free:
6964 kfree(data);
6965e_unpin_memory:
6966 sev_unpin_memory(kvm, pages, n);
6967 return ret;
6968}
6969
1654efcb
BS
6970static int svm_mem_enc_op(struct kvm *kvm, void __user *argp)
6971{
6972 struct kvm_sev_cmd sev_cmd;
6973 int r;
6974
6975 if (!svm_sev_enabled())
6976 return -ENOTTY;
6977
6978 if (copy_from_user(&sev_cmd, argp, sizeof(struct kvm_sev_cmd)))
6979 return -EFAULT;
6980
6981 mutex_lock(&kvm->lock);
6982
6983 switch (sev_cmd.id) {
6984 case KVM_SEV_INIT:
6985 r = sev_guest_init(kvm, &sev_cmd);
6986 break;
59414c98
BS
6987 case KVM_SEV_LAUNCH_START:
6988 r = sev_launch_start(kvm, &sev_cmd);
6989 break;
89c50580
BS
6990 case KVM_SEV_LAUNCH_UPDATE_DATA:
6991 r = sev_launch_update_data(kvm, &sev_cmd);
6992 break;
0d0736f7
BS
6993 case KVM_SEV_LAUNCH_MEASURE:
6994 r = sev_launch_measure(kvm, &sev_cmd);
6995 break;
5bdb0e2f
BS
6996 case KVM_SEV_LAUNCH_FINISH:
6997 r = sev_launch_finish(kvm, &sev_cmd);
6998 break;
255d9e75
BS
6999 case KVM_SEV_GUEST_STATUS:
7000 r = sev_guest_status(kvm, &sev_cmd);
7001 break;
24f41fb2
BS
7002 case KVM_SEV_DBG_DECRYPT:
7003 r = sev_dbg_crypt(kvm, &sev_cmd, true);
7004 break;
7d1594f5
BS
7005 case KVM_SEV_DBG_ENCRYPT:
7006 r = sev_dbg_crypt(kvm, &sev_cmd, false);
7007 break;
9f5b5b95
BS
7008 case KVM_SEV_LAUNCH_SECRET:
7009 r = sev_launch_secret(kvm, &sev_cmd);
7010 break;
1654efcb
BS
7011 default:
7012 r = -EINVAL;
7013 goto out;
7014 }
7015
7016 if (copy_to_user(argp, &sev_cmd, sizeof(struct kvm_sev_cmd)))
7017 r = -EFAULT;
7018
7019out:
7020 mutex_unlock(&kvm->lock);
7021 return r;
7022}
7023
1e80fdc0
BS
7024static int svm_register_enc_region(struct kvm *kvm,
7025 struct kvm_enc_region *range)
7026{
81811c16 7027 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
7028 struct enc_region *region;
7029 int ret = 0;
7030
7031 if (!sev_guest(kvm))
7032 return -ENOTTY;
7033
86bf20cb
DC
7034 if (range->addr > ULONG_MAX || range->size > ULONG_MAX)
7035 return -EINVAL;
7036
1ec69647 7037 region = kzalloc(sizeof(*region), GFP_KERNEL_ACCOUNT);
1e80fdc0
BS
7038 if (!region)
7039 return -ENOMEM;
7040
7041 region->pages = sev_pin_memory(kvm, range->addr, range->size, &region->npages, 1);
7042 if (!region->pages) {
7043 ret = -ENOMEM;
7044 goto e_free;
7045 }
7046
7047 /*
7048 * The guest may change the memory encryption attribute from C=0 -> C=1
7049 * or vice versa for this memory range. Lets make sure caches are
7050 * flushed to ensure that guest data gets written into memory with
7051 * correct C-bit.
7052 */
7053 sev_clflush_pages(region->pages, region->npages);
7054
7055 region->uaddr = range->addr;
7056 region->size = range->size;
7057
7058 mutex_lock(&kvm->lock);
7059 list_add_tail(&region->list, &sev->regions_list);
7060 mutex_unlock(&kvm->lock);
7061
7062 return ret;
7063
7064e_free:
7065 kfree(region);
7066 return ret;
7067}
7068
7069static struct enc_region *
7070find_enc_region(struct kvm *kvm, struct kvm_enc_region *range)
7071{
81811c16 7072 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
7073 struct list_head *head = &sev->regions_list;
7074 struct enc_region *i;
7075
7076 list_for_each_entry(i, head, list) {
7077 if (i->uaddr == range->addr &&
7078 i->size == range->size)
7079 return i;
7080 }
7081
7082 return NULL;
7083}
7084
7085
7086static int svm_unregister_enc_region(struct kvm *kvm,
7087 struct kvm_enc_region *range)
7088{
7089 struct enc_region *region;
7090 int ret;
7091
7092 mutex_lock(&kvm->lock);
7093
7094 if (!sev_guest(kvm)) {
7095 ret = -ENOTTY;
7096 goto failed;
7097 }
7098
7099 region = find_enc_region(kvm, range);
7100 if (!region) {
7101 ret = -EINVAL;
7102 goto failed;
7103 }
7104
7105 __unregister_enc_region_locked(kvm, region);
7106
7107 mutex_unlock(&kvm->lock);
7108 return 0;
7109
7110failed:
7111 mutex_unlock(&kvm->lock);
7112 return ret;
7113}
7114
e2e871ab
VK
7115static uint16_t nested_get_evmcs_version(struct kvm_vcpu *vcpu)
7116{
7117 /* Not supported */
7118 return 0;
7119}
7120
57b119da
VK
7121static int nested_enable_evmcs(struct kvm_vcpu *vcpu,
7122 uint16_t *vmcs_version)
7123{
7124 /* Intel-only feature */
7125 return -ENODEV;
7126}
7127
05d5a486
SB
7128static bool svm_need_emulation_on_page_fault(struct kvm_vcpu *vcpu)
7129{
7130 bool is_user, smap;
7131
7132 is_user = svm_get_cpl(vcpu) == 3;
7133 smap = !kvm_read_cr4_bits(vcpu, X86_CR4_SMAP);
7134
7135 /*
7136 * Detect and workaround Errata 1096 Fam_17h_00_0Fh
7137 *
7138 * In non SEV guest, hypervisor will be able to read the guest
7139 * memory to decode the instruction pointer when insn_len is zero
7140 * so we return true to indicate that decoding is possible.
7141 *
7142 * But in the SEV guest, the guest memory is encrypted with the
7143 * guest specific key and hypervisor will not be able to decode the
7144 * instruction pointer so we will not able to workaround it. Lets
7145 * print the error and request to kill the guest.
7146 */
7147 if (is_user && smap) {
7148 if (!sev_guest(vcpu->kvm))
7149 return true;
7150
7151 pr_err_ratelimited("KVM: Guest triggered AMD Erratum 1096\n");
7152 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
7153 }
7154
7155 return false;
7156}
7157
404f6aac 7158static struct kvm_x86_ops svm_x86_ops __ro_after_init = {
6aa8b732
AK
7159 .cpu_has_kvm_support = has_svm,
7160 .disabled_by_bios = is_disabled,
7161 .hardware_setup = svm_hardware_setup,
7162 .hardware_unsetup = svm_hardware_unsetup,
002c7f7c 7163 .check_processor_compatibility = svm_check_processor_compat,
6aa8b732
AK
7164 .hardware_enable = svm_hardware_enable,
7165 .hardware_disable = svm_hardware_disable,
774ead3a 7166 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
bc226f07 7167 .has_emulated_msr = svm_has_emulated_msr,
6aa8b732
AK
7168
7169 .vcpu_create = svm_create_vcpu,
7170 .vcpu_free = svm_free_vcpu,
04d2cc77 7171 .vcpu_reset = svm_vcpu_reset,
6aa8b732 7172
434a1e94
SC
7173 .vm_alloc = svm_vm_alloc,
7174 .vm_free = svm_vm_free,
44a95dae 7175 .vm_init = avic_vm_init,
1654efcb 7176 .vm_destroy = svm_vm_destroy,
44a95dae 7177
04d2cc77 7178 .prepare_guest_switch = svm_prepare_guest_switch,
6aa8b732
AK
7179 .vcpu_load = svm_vcpu_load,
7180 .vcpu_put = svm_vcpu_put,
8221c137
SS
7181 .vcpu_blocking = svm_vcpu_blocking,
7182 .vcpu_unblocking = svm_vcpu_unblocking,
6aa8b732 7183
a96036b8 7184 .update_bp_intercept = update_bp_intercept,
801e459a 7185 .get_msr_feature = svm_get_msr_feature,
6aa8b732
AK
7186 .get_msr = svm_get_msr,
7187 .set_msr = svm_set_msr,
7188 .get_segment_base = svm_get_segment_base,
7189 .get_segment = svm_get_segment,
7190 .set_segment = svm_set_segment,
2e4d2653 7191 .get_cpl = svm_get_cpl,
1747fb71 7192 .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
e8467fda 7193 .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
aff48baa 7194 .decache_cr3 = svm_decache_cr3,
25c4c276 7195 .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
6aa8b732 7196 .set_cr0 = svm_set_cr0,
6aa8b732
AK
7197 .set_cr3 = svm_set_cr3,
7198 .set_cr4 = svm_set_cr4,
7199 .set_efer = svm_set_efer,
7200 .get_idt = svm_get_idt,
7201 .set_idt = svm_set_idt,
7202 .get_gdt = svm_get_gdt,
7203 .set_gdt = svm_set_gdt,
73aaf249
JK
7204 .get_dr6 = svm_get_dr6,
7205 .set_dr6 = svm_set_dr6,
020df079 7206 .set_dr7 = svm_set_dr7,
facb0139 7207 .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
6de4f3ad 7208 .cache_reg = svm_cache_reg,
6aa8b732
AK
7209 .get_rflags = svm_get_rflags,
7210 .set_rflags = svm_set_rflags,
be94f6b7 7211
6aa8b732 7212 .tlb_flush = svm_flush_tlb,
faff8758 7213 .tlb_flush_gva = svm_flush_tlb_gva,
6aa8b732 7214
6aa8b732 7215 .run = svm_vcpu_run,
04d2cc77 7216 .handle_exit = handle_exit,
6aa8b732 7217 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
7218 .set_interrupt_shadow = svm_set_interrupt_shadow,
7219 .get_interrupt_shadow = svm_get_interrupt_shadow,
102d8325 7220 .patch_hypercall = svm_patch_hypercall,
2a8067f1 7221 .set_irq = svm_set_irq,
95ba8273 7222 .set_nmi = svm_inject_nmi,
298101da 7223 .queue_exception = svm_queue_exception,
b463a6f7 7224 .cancel_injection = svm_cancel_injection,
78646121 7225 .interrupt_allowed = svm_interrupt_allowed,
95ba8273 7226 .nmi_allowed = svm_nmi_allowed,
3cfc3092
JK
7227 .get_nmi_mask = svm_get_nmi_mask,
7228 .set_nmi_mask = svm_set_nmi_mask,
95ba8273
GN
7229 .enable_nmi_window = enable_nmi_window,
7230 .enable_irq_window = enable_irq_window,
7231 .update_cr8_intercept = update_cr8_intercept,
8d860bbe 7232 .set_virtual_apic_mode = svm_set_virtual_apic_mode,
d62caabb
AS
7233 .get_enable_apicv = svm_get_enable_apicv,
7234 .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
c7c9c56c 7235 .load_eoi_exitmap = svm_load_eoi_exitmap,
44a95dae
SS
7236 .hwapic_irr_update = svm_hwapic_irr_update,
7237 .hwapic_isr_update = svm_hwapic_isr_update,
fa59cc00 7238 .sync_pir_to_irr = kvm_lapic_find_highest_irr,
be8ca170 7239 .apicv_post_state_restore = avic_post_state_restore,
cbc94022
IE
7240
7241 .set_tss_addr = svm_set_tss_addr,
2ac52ab8 7242 .set_identity_map_addr = svm_set_identity_map_addr,
67253af5 7243 .get_tdp_level = get_npt_level,
4b12f0de 7244 .get_mt_mask = svm_get_mt_mask,
229456fc 7245
586f9607 7246 .get_exit_info = svm_get_exit_info,
586f9607 7247
17cc3935 7248 .get_lpage_level = svm_get_lpage_level,
0e851880
SY
7249
7250 .cpuid_update = svm_cpuid_update,
4e47c7a6
SY
7251
7252 .rdtscp_supported = svm_rdtscp_supported,
ad756a16 7253 .invpcid_supported = svm_invpcid_supported,
93c4adc7 7254 .mpx_supported = svm_mpx_supported,
55412b2e 7255 .xsaves_supported = svm_xsaves_supported,
66336cab 7256 .umip_emulated = svm_umip_emulated,
86f5201d 7257 .pt_supported = svm_pt_supported,
d4330ef2
JR
7258
7259 .set_supported_cpuid = svm_set_supported_cpuid,
f5f48ee1
SY
7260
7261 .has_wbinvd_exit = svm_has_wbinvd_exit,
99e3e30a 7262
e79f245d 7263 .read_l1_tsc_offset = svm_read_l1_tsc_offset,
326e7425 7264 .write_l1_tsc_offset = svm_write_l1_tsc_offset,
1c97f0a0
JR
7265
7266 .set_tdp_cr3 = set_tdp_cr3,
8a76d7f2
JR
7267
7268 .check_intercept = svm_check_intercept,
a547c6db 7269 .handle_external_intr = svm_handle_external_intr,
ae97a3b8 7270
d264ee0c
SC
7271 .request_immediate_exit = __kvm_request_immediate_exit,
7272
ae97a3b8 7273 .sched_in = svm_sched_in,
25462f7f
WH
7274
7275 .pmu_ops = &amd_pmu_ops,
340d3bc3 7276 .deliver_posted_interrupt = svm_deliver_avic_intr,
411b44ba 7277 .update_pi_irte = svm_update_pi_irte,
74f16909 7278 .setup_mce = svm_setup_mce,
0234bf88 7279
72d7b374 7280 .smi_allowed = svm_smi_allowed,
0234bf88
LP
7281 .pre_enter_smm = svm_pre_enter_smm,
7282 .pre_leave_smm = svm_pre_leave_smm,
cc3d967f 7283 .enable_smi_window = enable_smi_window,
1654efcb
BS
7284
7285 .mem_enc_op = svm_mem_enc_op,
1e80fdc0
BS
7286 .mem_enc_reg_region = svm_register_enc_region,
7287 .mem_enc_unreg_region = svm_unregister_enc_region,
57b119da
VK
7288
7289 .nested_enable_evmcs = nested_enable_evmcs,
e2e871ab 7290 .nested_get_evmcs_version = nested_get_evmcs_version,
05d5a486
SB
7291
7292 .need_emulation_on_page_fault = svm_need_emulation_on_page_fault,
6aa8b732
AK
7293};
7294
7295static int __init svm_init(void)
7296{
cb498ea2 7297 return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
0ee75bea 7298 __alignof__(struct vcpu_svm), THIS_MODULE);
6aa8b732
AK
7299}
7300
7301static void __exit svm_exit(void)
7302{
cb498ea2 7303 kvm_exit();
6aa8b732
AK
7304}
7305
7306module_init(svm_init)
7307module_exit(svm_exit)