]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - arch/x86/kvm/svm.c
kvm: x86: Introduce x86 ops hook for pre-update APICv
[mirror_ubuntu-hirsute-kernel.git] / arch / x86 / kvm / svm.c
CommitLineData
20c8ccb1 1// SPDX-License-Identifier: GPL-2.0-only
6aa8b732
AK
2/*
3 * Kernel-based Virtual Machine driver for Linux
4 *
5 * AMD SVM support
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
9611c187 8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
9 *
10 * Authors:
11 * Yaniv Kamay <yaniv@qumranet.com>
12 * Avi Kivity <avi@qumranet.com>
6aa8b732 13 */
44a95dae
SS
14
15#define pr_fmt(fmt) "SVM: " fmt
16
edf88417
AK
17#include <linux/kvm_host.h>
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
5fdbf976 21#include "kvm_cache_regs.h"
fe4c7b19 22#include "x86.h"
66f7b72e 23#include "cpuid.h"
25462f7f 24#include "pmu.h"
e495606d 25
6aa8b732 26#include <linux/module.h>
ae759544 27#include <linux/mod_devicetable.h>
9d8f549d 28#include <linux/kernel.h>
6aa8b732
AK
29#include <linux/vmalloc.h>
30#include <linux/highmem.h>
e8edc6e0 31#include <linux/sched.h>
af658dca 32#include <linux/trace_events.h>
5a0e3ad6 33#include <linux/slab.h>
5881f737
SS
34#include <linux/amd-iommu.h>
35#include <linux/hashtable.h>
c207aee4 36#include <linux/frame.h>
e9df0942 37#include <linux/psp-sev.h>
1654efcb 38#include <linux/file.h>
89c50580
BS
39#include <linux/pagemap.h>
40#include <linux/swap.h>
33af3a7e 41#include <linux/rwsem.h>
6aa8b732 42
8221c137 43#include <asm/apic.h>
1018faa6 44#include <asm/perf_event.h>
67ec6607 45#include <asm/tlbflush.h>
e495606d 46#include <asm/desc.h>
facb0139 47#include <asm/debugreg.h>
631bc487 48#include <asm/kvm_para.h>
411b44ba 49#include <asm/irq_remapping.h>
28a27752 50#include <asm/spec-ctrl.h>
6aa8b732 51
63d1142f 52#include <asm/virtext.h>
229456fc 53#include "trace.h"
63d1142f 54
4ecac3fd
AK
55#define __ex(x) __kvm_handle_fault_on_reboot(x)
56
6aa8b732
AK
57MODULE_AUTHOR("Qumranet");
58MODULE_LICENSE("GPL");
59
ae759544
JT
60static const struct x86_cpu_id svm_cpu_id[] = {
61 X86_FEATURE_MATCH(X86_FEATURE_SVM),
62 {}
63};
64MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
65
6aa8b732
AK
66#define IOPM_ALLOC_ORDER 2
67#define MSRPM_ALLOC_ORDER 1
68
6aa8b732
AK
69#define SEG_TYPE_LDT 2
70#define SEG_TYPE_BUSY_TSS16 3
71
6bc31bdc
AP
72#define SVM_FEATURE_LBRV (1 << 1)
73#define SVM_FEATURE_SVML (1 << 2)
ddce97aa
AP
74#define SVM_FEATURE_TSC_RATE (1 << 4)
75#define SVM_FEATURE_VMCB_CLEAN (1 << 5)
76#define SVM_FEATURE_FLUSH_ASID (1 << 6)
77#define SVM_FEATURE_DECODE_ASSIST (1 << 7)
6bc31bdc 78#define SVM_FEATURE_PAUSE_FILTER (1 << 10)
80b7706e 79
340d3bc3
SS
80#define SVM_AVIC_DOORBELL 0xc001011b
81
410e4d57
JR
82#define NESTED_EXIT_HOST 0 /* Exit handled on host level */
83#define NESTED_EXIT_DONE 1 /* Exit caused nested vmexit */
84#define NESTED_EXIT_CONTINUE 2 /* Further checks needed */
85
24e09cbf
JR
86#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
87
fbc0db76 88#define TSC_RATIO_RSVD 0xffffff0000000000ULL
92a1f12d
JR
89#define TSC_RATIO_MIN 0x0000000000000001ULL
90#define TSC_RATIO_MAX 0x000000ffffffffffULL
fbc0db76 91
5446a979 92#define AVIC_HPA_MASK ~((0xFFFULL << 52) | 0xFFF)
44a95dae
SS
93
94/*
95 * 0xff is broadcast, so the max index allowed for physical APIC ID
96 * table is 0xfe. APIC IDs above 0xff are reserved.
97 */
98#define AVIC_MAX_PHYSICAL_ID_COUNT 255
99
18f40c53
SS
100#define AVIC_UNACCEL_ACCESS_WRITE_MASK 1
101#define AVIC_UNACCEL_ACCESS_OFFSET_MASK 0xFF0
102#define AVIC_UNACCEL_ACCESS_VECTOR_MASK 0xFFFFFFFF
103
5ea11f2b
SS
104/* AVIC GATAG is encoded using VM and VCPU IDs */
105#define AVIC_VCPU_ID_BITS 8
106#define AVIC_VCPU_ID_MASK ((1 << AVIC_VCPU_ID_BITS) - 1)
107
108#define AVIC_VM_ID_BITS 24
109#define AVIC_VM_ID_NR (1 << AVIC_VM_ID_BITS)
110#define AVIC_VM_ID_MASK ((1 << AVIC_VM_ID_BITS) - 1)
111
112#define AVIC_GATAG(x, y) (((x & AVIC_VM_ID_MASK) << AVIC_VCPU_ID_BITS) | \
113 (y & AVIC_VCPU_ID_MASK))
114#define AVIC_GATAG_TO_VMID(x) ((x >> AVIC_VCPU_ID_BITS) & AVIC_VM_ID_MASK)
115#define AVIC_GATAG_TO_VCPUID(x) (x & AVIC_VCPU_ID_MASK)
116
67ec6607
JR
117static bool erratum_383_found __read_mostly;
118
6c8166a7
AK
119static const u32 host_save_user_msrs[] = {
120#ifdef CONFIG_X86_64
121 MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
122 MSR_FS_BASE,
123#endif
124 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
46896c73 125 MSR_TSC_AUX,
6c8166a7
AK
126};
127
128#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
129
81811c16
SC
130struct kvm_sev_info {
131 bool active; /* SEV enabled guest */
132 unsigned int asid; /* ASID used for this guest */
133 unsigned int handle; /* SEV firmware handle */
134 int fd; /* SEV device fd */
135 unsigned long pages_locked; /* Number of pages locked */
136 struct list_head regions_list; /* List of registered regions */
137};
138
139struct kvm_svm {
140 struct kvm kvm;
141
142 /* Struct members for AVIC */
143 u32 avic_vm_id;
81811c16
SC
144 struct page *avic_logical_id_table_page;
145 struct page *avic_physical_id_table_page;
146 struct hlist_node hnode;
147
148 struct kvm_sev_info sev_info;
149};
150
6c8166a7
AK
151struct kvm_vcpu;
152
e6aa9abd
JR
153struct nested_state {
154 struct vmcb *hsave;
155 u64 hsave_msr;
4a810181 156 u64 vm_cr_msr;
e6aa9abd
JR
157 u64 vmcb;
158
159 /* These are the merged vectors */
160 u32 *msrpm;
161
162 /* gpa pointers to the real vectors */
163 u64 vmcb_msrpm;
ce2ac085 164 u64 vmcb_iopm;
aad42c64 165
cd3ff653
JR
166 /* A VMEXIT is required but not yet emulated */
167 bool exit_required;
168
aad42c64 169 /* cache for intercepts of the guest */
4ee546b4 170 u32 intercept_cr;
3aed041a 171 u32 intercept_dr;
aad42c64
JR
172 u32 intercept_exceptions;
173 u64 intercept;
174
5bd2edc3
JR
175 /* Nested Paging related state */
176 u64 nested_cr3;
e6aa9abd
JR
177};
178
323c3d80
JR
179#define MSRPM_OFFSETS 16
180static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
181
2b036c6b
BO
182/*
183 * Set osvw_len to higher value when updated Revision Guides
184 * are published and we know what the new status bits are
185 */
186static uint64_t osvw_len = 4, osvw_status;
187
6c8166a7
AK
188struct vcpu_svm {
189 struct kvm_vcpu vcpu;
190 struct vmcb *vmcb;
191 unsigned long vmcb_pa;
192 struct svm_cpu_data *svm_data;
193 uint64_t asid_generation;
194 uint64_t sysenter_esp;
195 uint64_t sysenter_eip;
46896c73 196 uint64_t tsc_aux;
6c8166a7 197
d1d93fa9
TL
198 u64 msr_decfg;
199
6c8166a7
AK
200 u64 next_rip;
201
202 u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
afe9e66f 203 struct {
dacccfdd
AK
204 u16 fs;
205 u16 gs;
206 u16 ldt;
afe9e66f
AK
207 u64 gs_base;
208 } host;
6c8166a7 209
b2ac58f9 210 u64 spec_ctrl;
ccbcd267
TG
211 /*
212 * Contains guest-controlled bits of VIRT_SPEC_CTRL, which will be
213 * translated into the appropriate L2_CFG bits on the host to
214 * perform speculative control.
215 */
216 u64 virt_spec_ctrl;
b2ac58f9 217
6c8166a7 218 u32 *msrpm;
6c8166a7 219
bd3d1ec3
AK
220 ulong nmi_iret_rip;
221
e6aa9abd 222 struct nested_state nested;
6be7d306
JK
223
224 bool nmi_singlestep;
ab2f4d73 225 u64 nmi_singlestep_guest_rflags;
66b7138f
JK
226
227 unsigned int3_injected;
228 unsigned long int3_rip;
fbc0db76 229
6092d3d3
JR
230 /* cached guest cpuid flags for faster access */
231 bool nrips_enabled : 1;
44a95dae 232
18f40c53 233 u32 ldr_reg;
98d90582 234 u32 dfr_reg;
44a95dae
SS
235 struct page *avic_backing_page;
236 u64 *avic_physical_id_cache;
8221c137 237 bool avic_is_running;
411b44ba
SS
238
239 /*
240 * Per-vcpu list of struct amd_svm_iommu_ir:
241 * This is used mainly to store interrupt remapping information used
242 * when update the vcpu affinity. This avoids the need to scan for
243 * IRTE and try to match ga_tag in the IOMMU driver.
244 */
245 struct list_head ir_list;
246 spinlock_t ir_list_lock;
70cd94e6
BS
247
248 /* which host CPU was used for running this vcpu */
249 unsigned int last_cpu;
411b44ba
SS
250};
251
252/*
253 * This is a wrapper of struct amd_iommu_ir_data.
254 */
255struct amd_svm_iommu_ir {
256 struct list_head node; /* Used by SVM for per-vcpu ir_list */
257 void *data; /* Storing pointer to struct amd_ir_data */
6c8166a7
AK
258};
259
44a95dae 260#define AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK (0xFF)
e44e3eac 261#define AVIC_LOGICAL_ID_ENTRY_VALID_BIT 31
44a95dae
SS
262#define AVIC_LOGICAL_ID_ENTRY_VALID_MASK (1 << 31)
263
264#define AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK (0xFFULL)
265#define AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK (0xFFFFFFFFFFULL << 12)
266#define AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK (1ULL << 62)
267#define AVIC_PHYSICAL_ID_ENTRY_VALID_MASK (1ULL << 63)
268
fbc0db76
JR
269static DEFINE_PER_CPU(u64, current_tsc_ratio);
270#define TSC_RATIO_DEFAULT 0x0100000000ULL
271
455716fa
JR
272#define MSR_INVALID 0xffffffffU
273
09941fbb 274static const struct svm_direct_access_msrs {
ac72a9b7
JR
275 u32 index; /* Index of the MSR */
276 bool always; /* True if intercept is always on */
277} direct_access_msrs[] = {
8c06585d 278 { .index = MSR_STAR, .always = true },
ac72a9b7
JR
279 { .index = MSR_IA32_SYSENTER_CS, .always = true },
280#ifdef CONFIG_X86_64
281 { .index = MSR_GS_BASE, .always = true },
282 { .index = MSR_FS_BASE, .always = true },
283 { .index = MSR_KERNEL_GS_BASE, .always = true },
284 { .index = MSR_LSTAR, .always = true },
285 { .index = MSR_CSTAR, .always = true },
286 { .index = MSR_SYSCALL_MASK, .always = true },
287#endif
b2ac58f9 288 { .index = MSR_IA32_SPEC_CTRL, .always = false },
15d45071 289 { .index = MSR_IA32_PRED_CMD, .always = false },
ac72a9b7
JR
290 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false },
291 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false },
292 { .index = MSR_IA32_LASTINTFROMIP, .always = false },
293 { .index = MSR_IA32_LASTINTTOIP, .always = false },
294 { .index = MSR_INVALID, .always = false },
6c8166a7
AK
295};
296
709ddebf
JR
297/* enable NPT for AMD64 and X86 with PAE */
298#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
299static bool npt_enabled = true;
300#else
e0231715 301static bool npt_enabled;
709ddebf 302#endif
6c7dac72 303
8566ac8b
BM
304/*
305 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
306 * pause_filter_count: On processors that support Pause filtering(indicated
307 * by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
308 * count value. On VMRUN this value is loaded into an internal counter.
309 * Each time a pause instruction is executed, this counter is decremented
310 * until it reaches zero at which time a #VMEXIT is generated if pause
311 * intercept is enabled. Refer to AMD APM Vol 2 Section 15.14.4 Pause
312 * Intercept Filtering for more details.
313 * This also indicate if ple logic enabled.
314 *
315 * pause_filter_thresh: In addition, some processor families support advanced
316 * pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
317 * the amount of time a guest is allowed to execute in a pause loop.
318 * In this mode, a 16-bit pause filter threshold field is added in the
319 * VMCB. The threshold value is a cycle count that is used to reset the
320 * pause counter. As with simple pause filtering, VMRUN loads the pause
321 * count value from VMCB into an internal counter. Then, on each pause
322 * instruction the hardware checks the elapsed number of cycles since
323 * the most recent pause instruction against the pause filter threshold.
324 * If the elapsed cycle count is greater than the pause filter threshold,
325 * then the internal pause count is reloaded from the VMCB and execution
326 * continues. If the elapsed cycle count is less than the pause filter
327 * threshold, then the internal pause count is decremented. If the count
328 * value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
329 * triggered. If advanced pause filtering is supported and pause filter
330 * threshold field is set to zero, the filter will operate in the simpler,
331 * count only mode.
332 */
333
334static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
335module_param(pause_filter_thresh, ushort, 0444);
336
337static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
338module_param(pause_filter_count, ushort, 0444);
339
340/* Default doubles per-vcpu window every exit. */
341static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
342module_param(pause_filter_count_grow, ushort, 0444);
343
344/* Default resets per-vcpu window every exit to pause_filter_count. */
345static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
346module_param(pause_filter_count_shrink, ushort, 0444);
347
348/* Default is to compute the maximum so we can never overflow. */
349static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
350module_param(pause_filter_count_max, ushort, 0444);
351
e2358851
DB
352/* allow nested paging (virtualized MMU) for all guests */
353static int npt = true;
6c7dac72 354module_param(npt, int, S_IRUGO);
e3da3acd 355
e2358851
DB
356/* allow nested virtualization in KVM/SVM */
357static int nested = true;
236de055
AG
358module_param(nested, int, S_IRUGO);
359
44a95dae
SS
360/* enable / disable AVIC */
361static int avic;
5b8abf1f 362#ifdef CONFIG_X86_LOCAL_APIC
44a95dae 363module_param(avic, int, S_IRUGO);
5b8abf1f 364#endif
44a95dae 365
d647eb63
PB
366/* enable/disable Next RIP Save */
367static int nrips = true;
368module_param(nrips, int, 0444);
369
89c8a498
JN
370/* enable/disable Virtual VMLOAD VMSAVE */
371static int vls = true;
372module_param(vls, int, 0444);
373
640bd6e5
JN
374/* enable/disable Virtual GIF */
375static int vgif = true;
376module_param(vgif, int, 0444);
5ea11f2b 377
e9df0942
BS
378/* enable/disable SEV support */
379static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
380module_param(sev, int, 0444);
381
6f2f8453
PB
382static bool __read_mostly dump_invalid_vmcb = 0;
383module_param(dump_invalid_vmcb, bool, 0644);
384
7607b717
BS
385static u8 rsm_ins_bytes[] = "\x0f\xaa";
386
79a8059d 387static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
c2ba05cc 388static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa);
a5c3832d 389static void svm_complete_interrupts(struct vcpu_svm *svm);
04d2cc77 390
410e4d57 391static int nested_svm_exit_handled(struct vcpu_svm *svm);
b8e88bc8 392static int nested_svm_intercept(struct vcpu_svm *svm);
cf74a78b 393static int nested_svm_vmexit(struct vcpu_svm *svm);
cf74a78b
AG
394static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
395 bool has_error_code, u32 error_code);
396
8d28fec4 397enum {
116a0a23
JR
398 VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
399 pause filter count */
f56838e4 400 VMCB_PERM_MAP, /* IOPM Base and MSRPM Base */
d48086d1 401 VMCB_ASID, /* ASID */
decdbf6a 402 VMCB_INTR, /* int_ctl, int_vector */
b2747166 403 VMCB_NPT, /* npt_en, nCR3, gPAT */
dcca1a65 404 VMCB_CR, /* CR0, CR3, CR4, EFER */
72214b96 405 VMCB_DR, /* DR6, DR7 */
17a703cb 406 VMCB_DT, /* GDT, IDT */
060d0c9a 407 VMCB_SEG, /* CS, DS, SS, ES, CPL */
0574dec0 408 VMCB_CR2, /* CR2 only */
b53ba3f9 409 VMCB_LBR, /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
44a95dae
SS
410 VMCB_AVIC, /* AVIC APIC_BAR, AVIC APIC_BACKING_PAGE,
411 * AVIC PHYSICAL_TABLE pointer,
412 * AVIC LOGICAL_TABLE pointer
413 */
8d28fec4
RJ
414 VMCB_DIRTY_MAX,
415};
416
0574dec0
JR
417/* TPR and CR2 are always written before VMRUN */
418#define VMCB_ALWAYS_DIRTY_MASK ((1U << VMCB_INTR) | (1U << VMCB_CR2))
8d28fec4 419
44a95dae
SS
420#define VMCB_AVIC_APIC_BAR_MASK 0xFFFFFFFFFF000ULL
421
33af3a7e
TL
422static int sev_flush_asids(void);
423static DECLARE_RWSEM(sev_deactivate_lock);
e3b9a9e1 424static DEFINE_MUTEX(sev_bitmap_lock);
ed3cd233 425static unsigned int max_sev_asid;
1654efcb
BS
426static unsigned int min_sev_asid;
427static unsigned long *sev_asid_bitmap;
33af3a7e 428static unsigned long *sev_reclaim_asid_bitmap;
89c50580 429#define __sme_page_pa(x) __sme_set(page_to_pfn(x) << PAGE_SHIFT)
1654efcb 430
1e80fdc0
BS
431struct enc_region {
432 struct list_head list;
433 unsigned long npages;
434 struct page **pages;
435 unsigned long uaddr;
436 unsigned long size;
437};
438
81811c16
SC
439
440static inline struct kvm_svm *to_kvm_svm(struct kvm *kvm)
441{
442 return container_of(kvm, struct kvm_svm, kvm);
443}
444
1654efcb
BS
445static inline bool svm_sev_enabled(void)
446{
853c1109 447 return IS_ENABLED(CONFIG_KVM_AMD_SEV) ? max_sev_asid : 0;
1654efcb
BS
448}
449
450static inline bool sev_guest(struct kvm *kvm)
451{
853c1109 452#ifdef CONFIG_KVM_AMD_SEV
81811c16 453 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
454
455 return sev->active;
853c1109
PB
456#else
457 return false;
458#endif
1654efcb 459}
ed3cd233 460
70cd94e6
BS
461static inline int sev_get_asid(struct kvm *kvm)
462{
81811c16 463 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
70cd94e6
BS
464
465 return sev->asid;
466}
467
8d28fec4
RJ
468static inline void mark_all_dirty(struct vmcb *vmcb)
469{
470 vmcb->control.clean = 0;
471}
472
473static inline void mark_all_clean(struct vmcb *vmcb)
474{
475 vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
476 & ~VMCB_ALWAYS_DIRTY_MASK;
477}
478
479static inline void mark_dirty(struct vmcb *vmcb, int bit)
480{
481 vmcb->control.clean &= ~(1 << bit);
482}
483
a2fa3e9f
GH
484static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
485{
fb3f0f51 486 return container_of(vcpu, struct vcpu_svm, vcpu);
a2fa3e9f
GH
487}
488
44a95dae
SS
489static inline void avic_update_vapic_bar(struct vcpu_svm *svm, u64 data)
490{
491 svm->vmcb->control.avic_vapic_bar = data & VMCB_AVIC_APIC_BAR_MASK;
492 mark_dirty(svm->vmcb, VMCB_AVIC);
493}
494
340d3bc3
SS
495static inline bool avic_vcpu_is_running(struct kvm_vcpu *vcpu)
496{
497 struct vcpu_svm *svm = to_svm(vcpu);
498 u64 *entry = svm->avic_physical_id_cache;
499
500 if (!entry)
501 return false;
502
503 return (READ_ONCE(*entry) & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
504}
505
384c6368
JR
506static void recalc_intercepts(struct vcpu_svm *svm)
507{
508 struct vmcb_control_area *c, *h;
509 struct nested_state *g;
510
116a0a23
JR
511 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
512
384c6368
JR
513 if (!is_guest_mode(&svm->vcpu))
514 return;
515
516 c = &svm->vmcb->control;
517 h = &svm->nested.hsave->control;
518 g = &svm->nested;
519
4ee546b4 520 c->intercept_cr = h->intercept_cr | g->intercept_cr;
3aed041a 521 c->intercept_dr = h->intercept_dr | g->intercept_dr;
bd89525a 522 c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
384c6368
JR
523 c->intercept = h->intercept | g->intercept;
524}
525
4ee546b4
RJ
526static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
527{
528 if (is_guest_mode(&svm->vcpu))
529 return svm->nested.hsave;
530 else
531 return svm->vmcb;
532}
533
534static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
535{
536 struct vmcb *vmcb = get_host_vmcb(svm);
537
538 vmcb->control.intercept_cr |= (1U << bit);
539
540 recalc_intercepts(svm);
541}
542
543static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
544{
545 struct vmcb *vmcb = get_host_vmcb(svm);
546
547 vmcb->control.intercept_cr &= ~(1U << bit);
548
549 recalc_intercepts(svm);
550}
551
552static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
553{
554 struct vmcb *vmcb = get_host_vmcb(svm);
555
556 return vmcb->control.intercept_cr & (1U << bit);
557}
558
5315c716 559static inline void set_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
560{
561 struct vmcb *vmcb = get_host_vmcb(svm);
562
5315c716
PB
563 vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
564 | (1 << INTERCEPT_DR1_READ)
565 | (1 << INTERCEPT_DR2_READ)
566 | (1 << INTERCEPT_DR3_READ)
567 | (1 << INTERCEPT_DR4_READ)
568 | (1 << INTERCEPT_DR5_READ)
569 | (1 << INTERCEPT_DR6_READ)
570 | (1 << INTERCEPT_DR7_READ)
571 | (1 << INTERCEPT_DR0_WRITE)
572 | (1 << INTERCEPT_DR1_WRITE)
573 | (1 << INTERCEPT_DR2_WRITE)
574 | (1 << INTERCEPT_DR3_WRITE)
575 | (1 << INTERCEPT_DR4_WRITE)
576 | (1 << INTERCEPT_DR5_WRITE)
577 | (1 << INTERCEPT_DR6_WRITE)
578 | (1 << INTERCEPT_DR7_WRITE);
3aed041a
JR
579
580 recalc_intercepts(svm);
581}
582
5315c716 583static inline void clr_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
584{
585 struct vmcb *vmcb = get_host_vmcb(svm);
586
5315c716 587 vmcb->control.intercept_dr = 0;
3aed041a
JR
588
589 recalc_intercepts(svm);
590}
591
18c918c5
JR
592static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
593{
594 struct vmcb *vmcb = get_host_vmcb(svm);
595
596 vmcb->control.intercept_exceptions |= (1U << bit);
597
598 recalc_intercepts(svm);
599}
600
601static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
602{
603 struct vmcb *vmcb = get_host_vmcb(svm);
604
605 vmcb->control.intercept_exceptions &= ~(1U << bit);
606
607 recalc_intercepts(svm);
608}
609
8a05a1b8
JR
610static inline void set_intercept(struct vcpu_svm *svm, int bit)
611{
612 struct vmcb *vmcb = get_host_vmcb(svm);
613
614 vmcb->control.intercept |= (1ULL << bit);
615
616 recalc_intercepts(svm);
617}
618
619static inline void clr_intercept(struct vcpu_svm *svm, int bit)
620{
621 struct vmcb *vmcb = get_host_vmcb(svm);
622
623 vmcb->control.intercept &= ~(1ULL << bit);
624
625 recalc_intercepts(svm);
626}
627
640bd6e5
JN
628static inline bool vgif_enabled(struct vcpu_svm *svm)
629{
630 return !!(svm->vmcb->control.int_ctl & V_GIF_ENABLE_MASK);
631}
632
2af9194d
JR
633static inline void enable_gif(struct vcpu_svm *svm)
634{
640bd6e5
JN
635 if (vgif_enabled(svm))
636 svm->vmcb->control.int_ctl |= V_GIF_MASK;
637 else
638 svm->vcpu.arch.hflags |= HF_GIF_MASK;
2af9194d
JR
639}
640
641static inline void disable_gif(struct vcpu_svm *svm)
642{
640bd6e5
JN
643 if (vgif_enabled(svm))
644 svm->vmcb->control.int_ctl &= ~V_GIF_MASK;
645 else
646 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
2af9194d
JR
647}
648
649static inline bool gif_set(struct vcpu_svm *svm)
650{
640bd6e5
JN
651 if (vgif_enabled(svm))
652 return !!(svm->vmcb->control.int_ctl & V_GIF_MASK);
653 else
654 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
2af9194d
JR
655}
656
4866d5e3 657static unsigned long iopm_base;
6aa8b732
AK
658
659struct kvm_ldttss_desc {
660 u16 limit0;
661 u16 base0;
e0231715
JR
662 unsigned base1:8, type:5, dpl:2, p:1;
663 unsigned limit1:4, zero0:3, g:1, base2:8;
6aa8b732
AK
664 u32 base3;
665 u32 zero1;
666} __attribute__((packed));
667
668struct svm_cpu_data {
669 int cpu;
670
5008fdf5
AK
671 u64 asid_generation;
672 u32 max_asid;
673 u32 next_asid;
4faefff3 674 u32 min_asid;
6aa8b732
AK
675 struct kvm_ldttss_desc *tss_desc;
676
677 struct page *save_area;
15d45071 678 struct vmcb *current_vmcb;
70cd94e6
BS
679
680 /* index = sev_asid, value = vmcb pointer */
681 struct vmcb **sev_vmcbs;
6aa8b732
AK
682};
683
684static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
685
09941fbb 686static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
6aa8b732 687
9d8f549d 688#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
6aa8b732
AK
689#define MSRS_RANGE_SIZE 2048
690#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
691
455716fa
JR
692static u32 svm_msrpm_offset(u32 msr)
693{
694 u32 offset;
695 int i;
696
697 for (i = 0; i < NUM_MSR_MAPS; i++) {
698 if (msr < msrpm_ranges[i] ||
699 msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
700 continue;
701
702 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
703 offset += (i * MSRS_RANGE_SIZE); /* add range offset */
704
705 /* Now we have the u8 offset - but need the u32 offset */
706 return offset / 4;
707 }
708
709 /* MSR not in any range */
710 return MSR_INVALID;
711}
712
6aa8b732
AK
713#define MAX_INST_SIZE 15
714
6aa8b732
AK
715static inline void clgi(void)
716{
ac5ffda2 717 asm volatile (__ex("clgi"));
6aa8b732
AK
718}
719
720static inline void stgi(void)
721{
ac5ffda2 722 asm volatile (__ex("stgi"));
6aa8b732
AK
723}
724
725static inline void invlpga(unsigned long addr, u32 asid)
726{
ac5ffda2 727 asm volatile (__ex("invlpga %1, %0") : : "c"(asid), "a"(addr));
6aa8b732
AK
728}
729
855feb67 730static int get_npt_level(struct kvm_vcpu *vcpu)
4b16184c
JR
731{
732#ifdef CONFIG_X86_64
2a7266a8 733 return PT64_ROOT_4LEVEL;
4b16184c
JR
734#else
735 return PT32E_ROOT_LEVEL;
736#endif
737}
738
6aa8b732
AK
739static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
740{
6dc696d4 741 vcpu->arch.efer = efer;
9167ab79
PB
742
743 if (!npt_enabled) {
744 /* Shadow paging assumes NX to be available. */
745 efer |= EFER_NX;
746
747 if (!(efer & EFER_LMA))
748 efer &= ~EFER_LME;
749 }
6aa8b732 750
9962d032 751 to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
dcca1a65 752 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
6aa8b732
AK
753}
754
6aa8b732
AK
755static int is_external_interrupt(u32 info)
756{
757 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
758 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
759}
760
37ccdcbe 761static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
762{
763 struct vcpu_svm *svm = to_svm(vcpu);
764 u32 ret = 0;
765
766 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
37ccdcbe
PB
767 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
768 return ret;
2809f5d2
GC
769}
770
771static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
772{
773 struct vcpu_svm *svm = to_svm(vcpu);
774
775 if (mask == 0)
776 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
777 else
778 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
779
780}
781
f8ea7c60 782static int skip_emulated_instruction(struct kvm_vcpu *vcpu)
6aa8b732 783{
a2fa3e9f
GH
784 struct vcpu_svm *svm = to_svm(vcpu);
785
d647eb63 786 if (nrips && svm->vmcb->control.next_rip != 0) {
d2922422 787 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
6bc31bdc 788 svm->next_rip = svm->vmcb->control.next_rip;
f104765b 789 }
6bc31bdc 790
1957aa63
SC
791 if (!svm->next_rip) {
792 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
793 return 0;
794 } else {
795 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
796 pr_err("%s: ip 0x%lx next 0x%llx\n",
797 __func__, kvm_rip_read(vcpu), svm->next_rip);
798 kvm_rip_write(vcpu, svm->next_rip);
799 }
2809f5d2 800 svm_set_interrupt_shadow(vcpu, 0);
f8ea7c60 801
60fc3d02 802 return 1;
6aa8b732
AK
803}
804
cfcd20e5 805static void svm_queue_exception(struct kvm_vcpu *vcpu)
116a4752
JK
806{
807 struct vcpu_svm *svm = to_svm(vcpu);
cfcd20e5
WL
808 unsigned nr = vcpu->arch.exception.nr;
809 bool has_error_code = vcpu->arch.exception.has_error_code;
664f8e26 810 bool reinject = vcpu->arch.exception.injected;
cfcd20e5 811 u32 error_code = vcpu->arch.exception.error_code;
116a4752 812
e0231715
JR
813 /*
814 * If we are within a nested VM we'd better #VMEXIT and let the guest
815 * handle the exception
816 */
ce7ddec4
JR
817 if (!reinject &&
818 nested_svm_check_exception(svm, nr, has_error_code, error_code))
116a4752
JK
819 return;
820
da998b46
JM
821 kvm_deliver_exception_payload(&svm->vcpu);
822
d647eb63 823 if (nr == BP_VECTOR && !nrips) {
66b7138f
JK
824 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
825
826 /*
827 * For guest debugging where we have to reinject #BP if some
828 * INT3 is guest-owned:
829 * Emulate nRIP by moving RIP forward. Will fail if injection
830 * raises a fault that is not intercepted. Still better than
831 * failing in all cases.
832 */
f8ea7c60 833 (void)skip_emulated_instruction(&svm->vcpu);
66b7138f
JK
834 rip = kvm_rip_read(&svm->vcpu);
835 svm->int3_rip = rip + svm->vmcb->save.cs.base;
836 svm->int3_injected = rip - old_rip;
837 }
838
116a4752
JK
839 svm->vmcb->control.event_inj = nr
840 | SVM_EVTINJ_VALID
841 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
842 | SVM_EVTINJ_TYPE_EXEPT;
843 svm->vmcb->control.event_inj_err = error_code;
844}
845
67ec6607
JR
846static void svm_init_erratum_383(void)
847{
848 u32 low, high;
849 int err;
850 u64 val;
851
e6ee94d5 852 if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
67ec6607
JR
853 return;
854
855 /* Use _safe variants to not break nested virtualization */
856 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
857 if (err)
858 return;
859
860 val |= (1ULL << 47);
861
862 low = lower_32_bits(val);
863 high = upper_32_bits(val);
864
865 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
866
867 erratum_383_found = true;
868}
869
2b036c6b
BO
870static void svm_init_osvw(struct kvm_vcpu *vcpu)
871{
872 /*
873 * Guests should see errata 400 and 415 as fixed (assuming that
874 * HLT and IO instructions are intercepted).
875 */
876 vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
877 vcpu->arch.osvw.status = osvw_status & ~(6ULL);
878
879 /*
880 * By increasing VCPU's osvw.length to 3 we are telling the guest that
881 * all osvw.status bits inside that length, including bit 0 (which is
882 * reserved for erratum 298), are valid. However, if host processor's
883 * osvw_len is 0 then osvw_status[0] carries no information. We need to
884 * be conservative here and therefore we tell the guest that erratum 298
885 * is present (because we really don't know).
886 */
887 if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
888 vcpu->arch.osvw.status |= 1;
889}
890
6aa8b732
AK
891static int has_svm(void)
892{
63d1142f 893 const char *msg;
6aa8b732 894
63d1142f 895 if (!cpu_has_svm(&msg)) {
ff81ff10 896 printk(KERN_INFO "has_svm: %s\n", msg);
6aa8b732
AK
897 return 0;
898 }
899
6aa8b732
AK
900 return 1;
901}
902
13a34e06 903static void svm_hardware_disable(void)
6aa8b732 904{
fbc0db76
JR
905 /* Make sure we clean up behind us */
906 if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
907 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
908
2c8dceeb 909 cpu_svm_disable();
1018faa6
JR
910
911 amd_pmu_disable_virt();
6aa8b732
AK
912}
913
13a34e06 914static int svm_hardware_enable(void)
6aa8b732
AK
915{
916
0fe1e009 917 struct svm_cpu_data *sd;
6aa8b732 918 uint64_t efer;
6aa8b732
AK
919 struct desc_struct *gdt;
920 int me = raw_smp_processor_id();
921
10474ae8
AG
922 rdmsrl(MSR_EFER, efer);
923 if (efer & EFER_SVME)
924 return -EBUSY;
925
6aa8b732 926 if (!has_svm()) {
1f5b77f5 927 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
10474ae8 928 return -EINVAL;
6aa8b732 929 }
0fe1e009 930 sd = per_cpu(svm_data, me);
0fe1e009 931 if (!sd) {
1f5b77f5 932 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
10474ae8 933 return -EINVAL;
6aa8b732
AK
934 }
935
0fe1e009
TH
936 sd->asid_generation = 1;
937 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
938 sd->next_asid = sd->max_asid + 1;
ed3cd233 939 sd->min_asid = max_sev_asid + 1;
6aa8b732 940
45fc8757 941 gdt = get_current_gdt_rw();
0fe1e009 942 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
6aa8b732 943
9962d032 944 wrmsrl(MSR_EFER, efer | EFER_SVME);
6aa8b732 945
d0316554 946 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
10474ae8 947
fbc0db76
JR
948 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
949 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
89cbc767 950 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
fbc0db76
JR
951 }
952
2b036c6b
BO
953
954 /*
955 * Get OSVW bits.
956 *
957 * Note that it is possible to have a system with mixed processor
958 * revisions and therefore different OSVW bits. If bits are not the same
959 * on different processors then choose the worst case (i.e. if erratum
960 * is present on one processor and not on another then assume that the
961 * erratum is present everywhere).
962 */
963 if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
964 uint64_t len, status = 0;
965 int err;
966
967 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
968 if (!err)
969 status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
970 &err);
971
972 if (err)
973 osvw_status = osvw_len = 0;
974 else {
975 if (len < osvw_len)
976 osvw_len = len;
977 osvw_status |= status;
978 osvw_status &= (1ULL << osvw_len) - 1;
979 }
980 } else
981 osvw_status = osvw_len = 0;
982
67ec6607
JR
983 svm_init_erratum_383();
984
1018faa6
JR
985 amd_pmu_enable_virt();
986
10474ae8 987 return 0;
6aa8b732
AK
988}
989
0da1db75
JR
990static void svm_cpu_uninit(int cpu)
991{
0fe1e009 992 struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
0da1db75 993
0fe1e009 994 if (!sd)
0da1db75
JR
995 return;
996
997 per_cpu(svm_data, raw_smp_processor_id()) = NULL;
70cd94e6 998 kfree(sd->sev_vmcbs);
0fe1e009
TH
999 __free_page(sd->save_area);
1000 kfree(sd);
0da1db75
JR
1001}
1002
6aa8b732
AK
1003static int svm_cpu_init(int cpu)
1004{
0fe1e009 1005 struct svm_cpu_data *sd;
6aa8b732
AK
1006 int r;
1007
0fe1e009
TH
1008 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
1009 if (!sd)
6aa8b732 1010 return -ENOMEM;
0fe1e009 1011 sd->cpu = cpu;
6aa8b732 1012 r = -ENOMEM;
70cd94e6 1013 sd->save_area = alloc_page(GFP_KERNEL);
0fe1e009 1014 if (!sd->save_area)
6aa8b732
AK
1015 goto err_1;
1016
70cd94e6
BS
1017 if (svm_sev_enabled()) {
1018 r = -ENOMEM;
6da2ec56
KC
1019 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
1020 sizeof(void *),
1021 GFP_KERNEL);
70cd94e6
BS
1022 if (!sd->sev_vmcbs)
1023 goto err_1;
1024 }
1025
0fe1e009 1026 per_cpu(svm_data, cpu) = sd;
6aa8b732
AK
1027
1028 return 0;
1029
1030err_1:
0fe1e009 1031 kfree(sd);
6aa8b732
AK
1032 return r;
1033
1034}
1035
ac72a9b7
JR
1036static bool valid_msr_intercept(u32 index)
1037{
1038 int i;
1039
1040 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
1041 if (direct_access_msrs[i].index == index)
1042 return true;
1043
1044 return false;
1045}
1046
b2ac58f9
KA
1047static bool msr_write_intercepted(struct kvm_vcpu *vcpu, unsigned msr)
1048{
1049 u8 bit_write;
1050 unsigned long tmp;
1051 u32 offset;
1052 u32 *msrpm;
1053
1054 msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
1055 to_svm(vcpu)->msrpm;
1056
1057 offset = svm_msrpm_offset(msr);
1058 bit_write = 2 * (msr & 0x0f) + 1;
1059 tmp = msrpm[offset];
1060
1061 BUG_ON(offset == MSR_INVALID);
1062
1063 return !!test_bit(bit_write, &tmp);
1064}
1065
bfc733a7
RR
1066static void set_msr_interception(u32 *msrpm, unsigned msr,
1067 int read, int write)
6aa8b732 1068{
455716fa
JR
1069 u8 bit_read, bit_write;
1070 unsigned long tmp;
1071 u32 offset;
6aa8b732 1072
ac72a9b7
JR
1073 /*
1074 * If this warning triggers extend the direct_access_msrs list at the
1075 * beginning of the file
1076 */
1077 WARN_ON(!valid_msr_intercept(msr));
1078
455716fa
JR
1079 offset = svm_msrpm_offset(msr);
1080 bit_read = 2 * (msr & 0x0f);
1081 bit_write = 2 * (msr & 0x0f) + 1;
1082 tmp = msrpm[offset];
1083
1084 BUG_ON(offset == MSR_INVALID);
1085
1086 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp);
1087 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
1088
1089 msrpm[offset] = tmp;
6aa8b732
AK
1090}
1091
f65c229c 1092static void svm_vcpu_init_msrpm(u32 *msrpm)
6aa8b732
AK
1093{
1094 int i;
1095
f65c229c
JR
1096 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
1097
ac72a9b7
JR
1098 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1099 if (!direct_access_msrs[i].always)
1100 continue;
1101
1102 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
1103 }
f65c229c
JR
1104}
1105
323c3d80
JR
1106static void add_msr_offset(u32 offset)
1107{
1108 int i;
1109
1110 for (i = 0; i < MSRPM_OFFSETS; ++i) {
1111
1112 /* Offset already in list? */
1113 if (msrpm_offsets[i] == offset)
bfc733a7 1114 return;
323c3d80
JR
1115
1116 /* Slot used by another offset? */
1117 if (msrpm_offsets[i] != MSR_INVALID)
1118 continue;
1119
1120 /* Add offset to list */
1121 msrpm_offsets[i] = offset;
1122
1123 return;
6aa8b732 1124 }
323c3d80
JR
1125
1126 /*
1127 * If this BUG triggers the msrpm_offsets table has an overflow. Just
1128 * increase MSRPM_OFFSETS in this case.
1129 */
bfc733a7 1130 BUG();
6aa8b732
AK
1131}
1132
323c3d80 1133static void init_msrpm_offsets(void)
f65c229c 1134{
323c3d80 1135 int i;
f65c229c 1136
323c3d80
JR
1137 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
1138
1139 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1140 u32 offset;
1141
1142 offset = svm_msrpm_offset(direct_access_msrs[i].index);
1143 BUG_ON(offset == MSR_INVALID);
1144
1145 add_msr_offset(offset);
1146 }
f65c229c
JR
1147}
1148
24e09cbf
JR
1149static void svm_enable_lbrv(struct vcpu_svm *svm)
1150{
1151 u32 *msrpm = svm->msrpm;
1152
0dc92119 1153 svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1154 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
1155 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
1156 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
1157 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
1158}
1159
1160static void svm_disable_lbrv(struct vcpu_svm *svm)
1161{
1162 u32 *msrpm = svm->msrpm;
1163
0dc92119 1164 svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1165 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
1166 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
1167 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
1168 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
1169}
1170
4aebd0e9
LP
1171static void disable_nmi_singlestep(struct vcpu_svm *svm)
1172{
1173 svm->nmi_singlestep = false;
640bd6e5 1174
ab2f4d73
LP
1175 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
1176 /* Clear our flags if they were not set by the guest */
1177 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1178 svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
1179 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1180 svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
1181 }
4aebd0e9
LP
1182}
1183
5881f737 1184/* Note:
81811c16 1185 * This hash table is used to map VM_ID to a struct kvm_svm,
5881f737
SS
1186 * when handling AMD IOMMU GALOG notification to schedule in
1187 * a particular vCPU.
1188 */
1189#define SVM_VM_DATA_HASH_BITS 8
681bcea8 1190static DEFINE_HASHTABLE(svm_vm_data_hash, SVM_VM_DATA_HASH_BITS);
3f0d4db7
DV
1191static u32 next_vm_id = 0;
1192static bool next_vm_id_wrapped = 0;
681bcea8 1193static DEFINE_SPINLOCK(svm_vm_data_hash_lock);
5881f737
SS
1194
1195/* Note:
1196 * This function is called from IOMMU driver to notify
1197 * SVM to schedule in a particular vCPU of a particular VM.
1198 */
1199static int avic_ga_log_notifier(u32 ga_tag)
1200{
1201 unsigned long flags;
81811c16 1202 struct kvm_svm *kvm_svm;
5881f737
SS
1203 struct kvm_vcpu *vcpu = NULL;
1204 u32 vm_id = AVIC_GATAG_TO_VMID(ga_tag);
1205 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(ga_tag);
1206
1207 pr_debug("SVM: %s: vm_id=%#x, vcpu_id=%#x\n", __func__, vm_id, vcpu_id);
1208
1209 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16
SC
1210 hash_for_each_possible(svm_vm_data_hash, kvm_svm, hnode, vm_id) {
1211 if (kvm_svm->avic_vm_id != vm_id)
5881f737 1212 continue;
81811c16 1213 vcpu = kvm_get_vcpu_by_id(&kvm_svm->kvm, vcpu_id);
5881f737
SS
1214 break;
1215 }
1216 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1217
5881f737
SS
1218 /* Note:
1219 * At this point, the IOMMU should have already set the pending
1220 * bit in the vAPIC backing page. So, we just need to schedule
1221 * in the vcpu.
1222 */
1cf53587 1223 if (vcpu)
5881f737
SS
1224 kvm_vcpu_wake_up(vcpu);
1225
1226 return 0;
1227}
1228
e9df0942
BS
1229static __init int sev_hardware_setup(void)
1230{
1231 struct sev_user_data_status *status;
1232 int rc;
1233
1234 /* Maximum number of encrypted guests supported simultaneously */
1235 max_sev_asid = cpuid_ecx(0x8000001F);
1236
1237 if (!max_sev_asid)
1238 return 1;
1239
1654efcb
BS
1240 /* Minimum ASID value that should be used for SEV guest */
1241 min_sev_asid = cpuid_edx(0x8000001F);
1242
33af3a7e 1243 /* Initialize SEV ASID bitmaps */
a101c9d6 1244 sev_asid_bitmap = bitmap_zalloc(max_sev_asid, GFP_KERNEL);
1654efcb
BS
1245 if (!sev_asid_bitmap)
1246 return 1;
1247
33af3a7e
TL
1248 sev_reclaim_asid_bitmap = bitmap_zalloc(max_sev_asid, GFP_KERNEL);
1249 if (!sev_reclaim_asid_bitmap)
1250 return 1;
1251
e9df0942
BS
1252 status = kmalloc(sizeof(*status), GFP_KERNEL);
1253 if (!status)
1254 return 1;
1255
1256 /*
1257 * Check SEV platform status.
1258 *
1259 * PLATFORM_STATUS can be called in any state, if we failed to query
1260 * the PLATFORM status then either PSP firmware does not support SEV
1261 * feature or SEV firmware is dead.
1262 */
1263 rc = sev_platform_status(status, NULL);
1264 if (rc)
1265 goto err;
1266
1267 pr_info("SEV supported\n");
1268
1269err:
1270 kfree(status);
1271 return rc;
1272}
1273
8566ac8b
BM
1274static void grow_ple_window(struct kvm_vcpu *vcpu)
1275{
1276 struct vcpu_svm *svm = to_svm(vcpu);
1277 struct vmcb_control_area *control = &svm->vmcb->control;
1278 int old = control->pause_filter_count;
1279
1280 control->pause_filter_count = __grow_ple_window(old,
1281 pause_filter_count,
1282 pause_filter_count_grow,
1283 pause_filter_count_max);
1284
4f75bcc3 1285 if (control->pause_filter_count != old) {
8566ac8b 1286 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
4f75bcc3
PX
1287 trace_kvm_ple_window_update(vcpu->vcpu_id,
1288 control->pause_filter_count, old);
1289 }
8566ac8b
BM
1290}
1291
1292static void shrink_ple_window(struct kvm_vcpu *vcpu)
1293{
1294 struct vcpu_svm *svm = to_svm(vcpu);
1295 struct vmcb_control_area *control = &svm->vmcb->control;
1296 int old = control->pause_filter_count;
1297
1298 control->pause_filter_count =
1299 __shrink_ple_window(old,
1300 pause_filter_count,
1301 pause_filter_count_shrink,
1302 pause_filter_count);
4f75bcc3 1303 if (control->pause_filter_count != old) {
8566ac8b 1304 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
4f75bcc3
PX
1305 trace_kvm_ple_window_update(vcpu->vcpu_id,
1306 control->pause_filter_count, old);
1307 }
8566ac8b
BM
1308}
1309
52918ed5
TL
1310/*
1311 * The default MMIO mask is a single bit (excluding the present bit),
1312 * which could conflict with the memory encryption bit. Check for
1313 * memory encryption support and override the default MMIO mask if
1314 * memory encryption is enabled.
1315 */
1316static __init void svm_adjust_mmio_mask(void)
1317{
1318 unsigned int enc_bit, mask_bit;
1319 u64 msr, mask;
1320
1321 /* If there is no memory encryption support, use existing mask */
1322 if (cpuid_eax(0x80000000) < 0x8000001f)
1323 return;
1324
1325 /* If memory encryption is not enabled, use existing mask */
1326 rdmsrl(MSR_K8_SYSCFG, msr);
1327 if (!(msr & MSR_K8_SYSCFG_MEM_ENCRYPT))
1328 return;
1329
1330 enc_bit = cpuid_ebx(0x8000001f) & 0x3f;
1331 mask_bit = boot_cpu_data.x86_phys_bits;
1332
1333 /* Increment the mask bit if it is the same as the encryption bit */
1334 if (enc_bit == mask_bit)
1335 mask_bit++;
1336
1337 /*
1338 * If the mask bit location is below 52, then some bits above the
1339 * physical addressing limit will always be reserved, so use the
1340 * rsvd_bits() function to generate the mask. This mask, along with
1341 * the present bit, will be used to generate a page fault with
1342 * PFER.RSV = 1.
1343 *
1344 * If the mask bit location is 52 (or above), then clear the mask.
1345 */
1346 mask = (mask_bit < 52) ? rsvd_bits(mask_bit, 51) | PT_PRESENT_MASK : 0;
1347
1348 kvm_mmu_set_mmio_spte_mask(mask, mask, PT_WRITABLE_MASK | PT_USER_MASK);
1349}
1350
6aa8b732
AK
1351static __init int svm_hardware_setup(void)
1352{
1353 int cpu;
1354 struct page *iopm_pages;
f65c229c 1355 void *iopm_va;
6aa8b732
AK
1356 int r;
1357
6aa8b732
AK
1358 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
1359
1360 if (!iopm_pages)
1361 return -ENOMEM;
c8681339
AL
1362
1363 iopm_va = page_address(iopm_pages);
1364 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
6aa8b732
AK
1365 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
1366
323c3d80
JR
1367 init_msrpm_offsets();
1368
50a37eb4
JR
1369 if (boot_cpu_has(X86_FEATURE_NX))
1370 kvm_enable_efer_bits(EFER_NX);
1371
1b2fd70c
AG
1372 if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
1373 kvm_enable_efer_bits(EFER_FFXSR);
1374
92a1f12d 1375 if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
92a1f12d 1376 kvm_has_tsc_control = true;
bc9b961b
HZ
1377 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
1378 kvm_tsc_scaling_ratio_frac_bits = 32;
92a1f12d
JR
1379 }
1380
8566ac8b
BM
1381 /* Check for pause filtering support */
1382 if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
1383 pause_filter_count = 0;
1384 pause_filter_thresh = 0;
1385 } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
1386 pause_filter_thresh = 0;
1387 }
1388
236de055
AG
1389 if (nested) {
1390 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
eec4b140 1391 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
236de055
AG
1392 }
1393
e9df0942
BS
1394 if (sev) {
1395 if (boot_cpu_has(X86_FEATURE_SEV) &&
1396 IS_ENABLED(CONFIG_KVM_AMD_SEV)) {
1397 r = sev_hardware_setup();
1398 if (r)
1399 sev = false;
1400 } else {
1401 sev = false;
1402 }
1403 }
1404
52918ed5
TL
1405 svm_adjust_mmio_mask();
1406
3230bb47 1407 for_each_possible_cpu(cpu) {
6aa8b732
AK
1408 r = svm_cpu_init(cpu);
1409 if (r)
f65c229c 1410 goto err;
6aa8b732 1411 }
33bd6a0b 1412
2a6b20b8 1413 if (!boot_cpu_has(X86_FEATURE_NPT))
e3da3acd
JR
1414 npt_enabled = false;
1415
6c7dac72
JR
1416 if (npt_enabled && !npt) {
1417 printk(KERN_INFO "kvm: Nested Paging disabled\n");
1418 npt_enabled = false;
1419 }
1420
18552672 1421 if (npt_enabled) {
e3da3acd 1422 printk(KERN_INFO "kvm: Nested Paging enabled\n");
18552672 1423 kvm_enable_tdp();
5f4cb662
JR
1424 } else
1425 kvm_disable_tdp();
e3da3acd 1426
d647eb63
PB
1427 if (nrips) {
1428 if (!boot_cpu_has(X86_FEATURE_NRIPS))
1429 nrips = false;
1430 }
1431
5b8abf1f
SS
1432 if (avic) {
1433 if (!npt_enabled ||
1434 !boot_cpu_has(X86_FEATURE_AVIC) ||
5881f737 1435 !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
5b8abf1f 1436 avic = false;
5881f737 1437 } else {
5b8abf1f 1438 pr_info("AVIC enabled\n");
5881f737 1439
5881f737
SS
1440 amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1441 }
5b8abf1f 1442 }
44a95dae 1443
89c8a498
JN
1444 if (vls) {
1445 if (!npt_enabled ||
5442c269 1446 !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
89c8a498
JN
1447 !IS_ENABLED(CONFIG_X86_64)) {
1448 vls = false;
1449 } else {
1450 pr_info("Virtual VMLOAD VMSAVE supported\n");
1451 }
1452 }
1453
640bd6e5
JN
1454 if (vgif) {
1455 if (!boot_cpu_has(X86_FEATURE_VGIF))
1456 vgif = false;
1457 else
1458 pr_info("Virtual GIF supported\n");
1459 }
1460
6aa8b732
AK
1461 return 0;
1462
f65c229c 1463err:
6aa8b732
AK
1464 __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
1465 iopm_base = 0;
1466 return r;
1467}
1468
1469static __exit void svm_hardware_unsetup(void)
1470{
0da1db75
JR
1471 int cpu;
1472
33af3a7e 1473 if (svm_sev_enabled()) {
a101c9d6 1474 bitmap_free(sev_asid_bitmap);
33af3a7e
TL
1475 bitmap_free(sev_reclaim_asid_bitmap);
1476
1477 sev_flush_asids();
1478 }
1654efcb 1479
3230bb47 1480 for_each_possible_cpu(cpu)
0da1db75
JR
1481 svm_cpu_uninit(cpu);
1482
6aa8b732 1483 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
f65c229c 1484 iopm_base = 0;
6aa8b732
AK
1485}
1486
1487static void init_seg(struct vmcb_seg *seg)
1488{
1489 seg->selector = 0;
1490 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
e0231715 1491 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
6aa8b732
AK
1492 seg->limit = 0xffff;
1493 seg->base = 0;
1494}
1495
1496static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1497{
1498 seg->selector = 0;
1499 seg->attrib = SVM_SELECTOR_P_MASK | type;
1500 seg->limit = 0xffff;
1501 seg->base = 0;
1502}
1503
e79f245d
KA
1504static u64 svm_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1505{
1506 struct vcpu_svm *svm = to_svm(vcpu);
1507
1508 if (is_guest_mode(vcpu))
1509 return svm->nested.hsave->control.tsc_offset;
1510
1511 return vcpu->arch.tsc_offset;
1512}
1513
326e7425 1514static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
f4e1b3c8
ZA
1515{
1516 struct vcpu_svm *svm = to_svm(vcpu);
1517 u64 g_tsc_offset = 0;
1518
2030753d 1519 if (is_guest_mode(vcpu)) {
e79f245d 1520 /* Write L1's TSC offset. */
f4e1b3c8
ZA
1521 g_tsc_offset = svm->vmcb->control.tsc_offset -
1522 svm->nested.hsave->control.tsc_offset;
1523 svm->nested.hsave->control.tsc_offset = offset;
45c3af97
PB
1524 }
1525
1526 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1527 svm->vmcb->control.tsc_offset - g_tsc_offset,
1528 offset);
f4e1b3c8
ZA
1529
1530 svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
116a0a23
JR
1531
1532 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
326e7425 1533 return svm->vmcb->control.tsc_offset;
f4e1b3c8
ZA
1534}
1535
44a95dae
SS
1536static void avic_init_vmcb(struct vcpu_svm *svm)
1537{
1538 struct vmcb *vmcb = svm->vmcb;
81811c16 1539 struct kvm_svm *kvm_svm = to_kvm_svm(svm->vcpu.kvm);
d0ec49d4 1540 phys_addr_t bpa = __sme_set(page_to_phys(svm->avic_backing_page));
81811c16
SC
1541 phys_addr_t lpa = __sme_set(page_to_phys(kvm_svm->avic_logical_id_table_page));
1542 phys_addr_t ppa = __sme_set(page_to_phys(kvm_svm->avic_physical_id_table_page));
44a95dae
SS
1543
1544 vmcb->control.avic_backing_page = bpa & AVIC_HPA_MASK;
1545 vmcb->control.avic_logical_id = lpa & AVIC_HPA_MASK;
1546 vmcb->control.avic_physical_id = ppa & AVIC_HPA_MASK;
1547 vmcb->control.avic_physical_id |= AVIC_MAX_PHYSICAL_ID_COUNT;
1548 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
44a95dae
SS
1549}
1550
5690891b 1551static void init_vmcb(struct vcpu_svm *svm)
6aa8b732 1552{
e6101a96
JR
1553 struct vmcb_control_area *control = &svm->vmcb->control;
1554 struct vmcb_save_area *save = &svm->vmcb->save;
6aa8b732 1555
4ee546b4 1556 svm->vcpu.arch.hflags = 0;
bff78274 1557
4ee546b4
RJ
1558 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1559 set_cr_intercept(svm, INTERCEPT_CR3_READ);
1560 set_cr_intercept(svm, INTERCEPT_CR4_READ);
1561 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1562 set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1563 set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
3bbf3565
SS
1564 if (!kvm_vcpu_apicv_active(&svm->vcpu))
1565 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
6aa8b732 1566
5315c716 1567 set_dr_intercepts(svm);
6aa8b732 1568
18c918c5
JR
1569 set_exception_intercept(svm, PF_VECTOR);
1570 set_exception_intercept(svm, UD_VECTOR);
1571 set_exception_intercept(svm, MC_VECTOR);
54a20552 1572 set_exception_intercept(svm, AC_VECTOR);
cbdb967a 1573 set_exception_intercept(svm, DB_VECTOR);
9718420e
LA
1574 /*
1575 * Guest access to VMware backdoor ports could legitimately
1576 * trigger #GP because of TSS I/O permission bitmap.
1577 * We intercept those #GP and allow access to them anyway
1578 * as VMware does.
1579 */
1580 if (enable_vmware_backdoor)
1581 set_exception_intercept(svm, GP_VECTOR);
6aa8b732 1582
8a05a1b8
JR
1583 set_intercept(svm, INTERCEPT_INTR);
1584 set_intercept(svm, INTERCEPT_NMI);
1585 set_intercept(svm, INTERCEPT_SMI);
1586 set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
332b56e4 1587 set_intercept(svm, INTERCEPT_RDPMC);
8a05a1b8
JR
1588 set_intercept(svm, INTERCEPT_CPUID);
1589 set_intercept(svm, INTERCEPT_INVD);
8a05a1b8
JR
1590 set_intercept(svm, INTERCEPT_INVLPG);
1591 set_intercept(svm, INTERCEPT_INVLPGA);
1592 set_intercept(svm, INTERCEPT_IOIO_PROT);
1593 set_intercept(svm, INTERCEPT_MSR_PROT);
1594 set_intercept(svm, INTERCEPT_TASK_SWITCH);
1595 set_intercept(svm, INTERCEPT_SHUTDOWN);
1596 set_intercept(svm, INTERCEPT_VMRUN);
1597 set_intercept(svm, INTERCEPT_VMMCALL);
1598 set_intercept(svm, INTERCEPT_VMLOAD);
1599 set_intercept(svm, INTERCEPT_VMSAVE);
1600 set_intercept(svm, INTERCEPT_STGI);
1601 set_intercept(svm, INTERCEPT_CLGI);
1602 set_intercept(svm, INTERCEPT_SKINIT);
1603 set_intercept(svm, INTERCEPT_WBINVD);
81dd35d4 1604 set_intercept(svm, INTERCEPT_XSETBV);
0cb8410b 1605 set_intercept(svm, INTERCEPT_RDPRU);
7607b717 1606 set_intercept(svm, INTERCEPT_RSM);
6aa8b732 1607
4d5422ce 1608 if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
668fffa3
MT
1609 set_intercept(svm, INTERCEPT_MONITOR);
1610 set_intercept(svm, INTERCEPT_MWAIT);
1611 }
1612
caa057a2
WL
1613 if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1614 set_intercept(svm, INTERCEPT_HLT);
1615
d0ec49d4
TL
1616 control->iopm_base_pa = __sme_set(iopm_base);
1617 control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
6aa8b732
AK
1618 control->int_ctl = V_INTR_MASKING_MASK;
1619
1620 init_seg(&save->es);
1621 init_seg(&save->ss);
1622 init_seg(&save->ds);
1623 init_seg(&save->fs);
1624 init_seg(&save->gs);
1625
1626 save->cs.selector = 0xf000;
04b66839 1627 save->cs.base = 0xffff0000;
6aa8b732
AK
1628 /* Executable/Readable Code Segment */
1629 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1630 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1631 save->cs.limit = 0xffff;
6aa8b732
AK
1632
1633 save->gdtr.limit = 0xffff;
1634 save->idtr.limit = 0xffff;
1635
1636 init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1637 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1638
5690891b 1639 svm_set_efer(&svm->vcpu, 0);
d77c26fc 1640 save->dr6 = 0xffff0ff0;
f6e78475 1641 kvm_set_rflags(&svm->vcpu, 2);
6aa8b732 1642 save->rip = 0x0000fff0;
5fdbf976 1643 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
6aa8b732 1644
e0231715 1645 /*
18fa000a 1646 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
d28bc9dd 1647 * It also updates the guest-visible cr0 value.
6aa8b732 1648 */
79a8059d 1649 svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
ebae871a 1650 kvm_mmu_reset_context(&svm->vcpu);
18fa000a 1651
66aee91a 1652 save->cr4 = X86_CR4_PAE;
6aa8b732 1653 /* rdx = ?? */
709ddebf
JR
1654
1655 if (npt_enabled) {
1656 /* Setup VMCB for Nested Paging */
cea3a19b 1657 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
8a05a1b8 1658 clr_intercept(svm, INTERCEPT_INVLPG);
18c918c5 1659 clr_exception_intercept(svm, PF_VECTOR);
4ee546b4
RJ
1660 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1661 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
74545705 1662 save->g_pat = svm->vcpu.arch.pat;
709ddebf
JR
1663 save->cr3 = 0;
1664 save->cr4 = 0;
1665 }
f40f6a45 1666 svm->asid_generation = 0;
1371d904 1667
e6aa9abd 1668 svm->nested.vmcb = 0;
2af9194d
JR
1669 svm->vcpu.arch.hflags = 0;
1670
8566ac8b
BM
1671 if (pause_filter_count) {
1672 control->pause_filter_count = pause_filter_count;
1673 if (pause_filter_thresh)
1674 control->pause_filter_thresh = pause_filter_thresh;
8a05a1b8 1675 set_intercept(svm, INTERCEPT_PAUSE);
8566ac8b
BM
1676 } else {
1677 clr_intercept(svm, INTERCEPT_PAUSE);
565d0998
ML
1678 }
1679
67034bb9 1680 if (kvm_vcpu_apicv_active(&svm->vcpu))
44a95dae
SS
1681 avic_init_vmcb(svm);
1682
89c8a498
JN
1683 /*
1684 * If hardware supports Virtual VMLOAD VMSAVE then enable it
1685 * in VMCB and clear intercepts to avoid #VMEXIT.
1686 */
1687 if (vls) {
1688 clr_intercept(svm, INTERCEPT_VMLOAD);
1689 clr_intercept(svm, INTERCEPT_VMSAVE);
1690 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1691 }
1692
640bd6e5
JN
1693 if (vgif) {
1694 clr_intercept(svm, INTERCEPT_STGI);
1695 clr_intercept(svm, INTERCEPT_CLGI);
1696 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1697 }
1698
35c6f649 1699 if (sev_guest(svm->vcpu.kvm)) {
1654efcb 1700 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
35c6f649
BS
1701 clr_exception_intercept(svm, UD_VECTOR);
1702 }
1654efcb 1703
8d28fec4
RJ
1704 mark_all_dirty(svm->vmcb);
1705
2af9194d 1706 enable_gif(svm);
44a95dae
SS
1707
1708}
1709
d3e7dec0
DC
1710static u64 *avic_get_physical_id_entry(struct kvm_vcpu *vcpu,
1711 unsigned int index)
44a95dae
SS
1712{
1713 u64 *avic_physical_id_table;
81811c16 1714 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
44a95dae
SS
1715
1716 if (index >= AVIC_MAX_PHYSICAL_ID_COUNT)
1717 return NULL;
1718
81811c16 1719 avic_physical_id_table = page_address(kvm_svm->avic_physical_id_table_page);
44a95dae
SS
1720
1721 return &avic_physical_id_table[index];
1722}
1723
1724/**
1725 * Note:
1726 * AVIC hardware walks the nested page table to check permissions,
1727 * but does not use the SPA address specified in the leaf page
1728 * table entry since it uses address in the AVIC_BACKING_PAGE pointer
1729 * field of the VMCB. Therefore, we set up the
1730 * APIC_ACCESS_PAGE_PRIVATE_MEMSLOT (4KB) here.
1731 */
dcbcfa28 1732static int avic_update_access_page(struct kvm *kvm, bool activate)
44a95dae 1733{
30510387 1734 int ret = 0;
44a95dae 1735
30510387 1736 mutex_lock(&kvm->slots_lock);
dcbcfa28 1737 if (kvm->arch.apic_access_page_done == activate)
30510387 1738 goto out;
44a95dae 1739
30510387
WW
1740 ret = __x86_set_memory_region(kvm,
1741 APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
1742 APIC_DEFAULT_PHYS_BASE,
dcbcfa28 1743 activate ? PAGE_SIZE : 0);
44a95dae 1744 if (ret)
30510387 1745 goto out;
44a95dae 1746
dcbcfa28 1747 kvm->arch.apic_access_page_done = activate;
30510387
WW
1748out:
1749 mutex_unlock(&kvm->slots_lock);
1750 return ret;
44a95dae
SS
1751}
1752
1753static int avic_init_backing_page(struct kvm_vcpu *vcpu)
1754{
1755 int ret;
1756 u64 *entry, new_entry;
1757 int id = vcpu->vcpu_id;
1758 struct vcpu_svm *svm = to_svm(vcpu);
1759
dcbcfa28 1760 ret = avic_update_access_page(vcpu->kvm, true);
44a95dae
SS
1761 if (ret)
1762 return ret;
1763
1764 if (id >= AVIC_MAX_PHYSICAL_ID_COUNT)
1765 return -EINVAL;
1766
1767 if (!svm->vcpu.arch.apic->regs)
1768 return -EINVAL;
1769
1770 svm->avic_backing_page = virt_to_page(svm->vcpu.arch.apic->regs);
1771
1772 /* Setting AVIC backing page address in the phy APIC ID table */
1773 entry = avic_get_physical_id_entry(vcpu, id);
1774 if (!entry)
1775 return -EINVAL;
1776
d0ec49d4
TL
1777 new_entry = __sme_set((page_to_phys(svm->avic_backing_page) &
1778 AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK) |
1779 AVIC_PHYSICAL_ID_ENTRY_VALID_MASK);
44a95dae
SS
1780 WRITE_ONCE(*entry, new_entry);
1781
1782 svm->avic_physical_id_cache = entry;
1783
1784 return 0;
1785}
1786
e3b9a9e1 1787static void sev_asid_free(int asid)
1654efcb 1788{
70cd94e6
BS
1789 struct svm_cpu_data *sd;
1790 int cpu, pos;
1654efcb 1791
e3b9a9e1
TL
1792 mutex_lock(&sev_bitmap_lock);
1793
1654efcb 1794 pos = asid - 1;
33af3a7e 1795 __set_bit(pos, sev_reclaim_asid_bitmap);
70cd94e6
BS
1796
1797 for_each_possible_cpu(cpu) {
1798 sd = per_cpu(svm_data, cpu);
1799 sd->sev_vmcbs[pos] = NULL;
1800 }
1654efcb 1801
e3b9a9e1 1802 mutex_unlock(&sev_bitmap_lock);
1654efcb
BS
1803}
1804
59414c98
BS
1805static void sev_unbind_asid(struct kvm *kvm, unsigned int handle)
1806{
1807 struct sev_data_decommission *decommission;
1808 struct sev_data_deactivate *data;
1809
1810 if (!handle)
1811 return;
1812
1813 data = kzalloc(sizeof(*data), GFP_KERNEL);
1814 if (!data)
1815 return;
1816
1817 /* deactivate handle */
1818 data->handle = handle;
83af5e65 1819
33af3a7e
TL
1820 /* Guard DEACTIVATE against WBINVD/DF_FLUSH used in ASID recycling */
1821 down_read(&sev_deactivate_lock);
59414c98 1822 sev_guest_deactivate(data, NULL);
33af3a7e 1823 up_read(&sev_deactivate_lock);
83af5e65 1824
59414c98
BS
1825 kfree(data);
1826
1827 decommission = kzalloc(sizeof(*decommission), GFP_KERNEL);
1828 if (!decommission)
1829 return;
1830
1831 /* decommission handle */
1832 decommission->handle = handle;
1833 sev_guest_decommission(decommission, NULL);
1834
1835 kfree(decommission);
1836}
1837
89c50580
BS
1838static struct page **sev_pin_memory(struct kvm *kvm, unsigned long uaddr,
1839 unsigned long ulen, unsigned long *n,
1840 int write)
1841{
81811c16 1842 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1843 unsigned long npages, npinned, size;
1844 unsigned long locked, lock_limit;
1845 struct page **pages;
86bf20cb
DC
1846 unsigned long first, last;
1847
1848 if (ulen == 0 || uaddr + ulen < uaddr)
1849 return NULL;
89c50580
BS
1850
1851 /* Calculate number of pages. */
1852 first = (uaddr & PAGE_MASK) >> PAGE_SHIFT;
1853 last = ((uaddr + ulen - 1) & PAGE_MASK) >> PAGE_SHIFT;
1854 npages = (last - first + 1);
1855
1856 locked = sev->pages_locked + npages;
1857 lock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
1858 if (locked > lock_limit && !capable(CAP_IPC_LOCK)) {
1859 pr_err("SEV: %lu locked pages exceed the lock limit of %lu.\n", locked, lock_limit);
1860 return NULL;
1861 }
1862
1863 /* Avoid using vmalloc for smaller buffers. */
1864 size = npages * sizeof(struct page *);
1865 if (size > PAGE_SIZE)
1ec69647
BG
1866 pages = __vmalloc(size, GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1867 PAGE_KERNEL);
89c50580 1868 else
1ec69647 1869 pages = kmalloc(size, GFP_KERNEL_ACCOUNT);
89c50580
BS
1870
1871 if (!pages)
1872 return NULL;
1873
1874 /* Pin the user virtual address. */
73b0140b 1875 npinned = get_user_pages_fast(uaddr, npages, FOLL_WRITE, pages);
89c50580
BS
1876 if (npinned != npages) {
1877 pr_err("SEV: Failure locking %lu pages.\n", npages);
1878 goto err;
1879 }
1880
1881 *n = npages;
1882 sev->pages_locked = locked;
1883
1884 return pages;
1885
1886err:
1887 if (npinned > 0)
1888 release_pages(pages, npinned);
1889
1890 kvfree(pages);
1891 return NULL;
1892}
1893
1894static void sev_unpin_memory(struct kvm *kvm, struct page **pages,
1895 unsigned long npages)
1896{
81811c16 1897 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1898
1899 release_pages(pages, npages);
1900 kvfree(pages);
1901 sev->pages_locked -= npages;
1902}
1903
1904static void sev_clflush_pages(struct page *pages[], unsigned long npages)
1905{
1906 uint8_t *page_virtual;
1907 unsigned long i;
1908
1909 if (npages == 0 || pages == NULL)
1910 return;
1911
1912 for (i = 0; i < npages; i++) {
1913 page_virtual = kmap_atomic(pages[i]);
1914 clflush_cache_range(page_virtual, PAGE_SIZE);
1915 kunmap_atomic(page_virtual);
1916 }
1917}
1918
1e80fdc0
BS
1919static void __unregister_enc_region_locked(struct kvm *kvm,
1920 struct enc_region *region)
1921{
1922 /*
1923 * The guest may change the memory encryption attribute from C=0 -> C=1
1924 * or vice versa for this memory range. Lets make sure caches are
1925 * flushed to ensure that guest data gets written into memory with
1926 * correct C-bit.
1927 */
1928 sev_clflush_pages(region->pages, region->npages);
1929
1930 sev_unpin_memory(kvm, region->pages, region->npages);
1931 list_del(&region->list);
1932 kfree(region);
1933}
1934
434a1e94
SC
1935static struct kvm *svm_vm_alloc(void)
1936{
1ec69647
BG
1937 struct kvm_svm *kvm_svm = __vmalloc(sizeof(struct kvm_svm),
1938 GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1939 PAGE_KERNEL);
81811c16 1940 return &kvm_svm->kvm;
434a1e94
SC
1941}
1942
1943static void svm_vm_free(struct kvm *kvm)
1944{
d1e5b0e9 1945 vfree(to_kvm_svm(kvm));
434a1e94
SC
1946}
1947
1654efcb
BS
1948static void sev_vm_destroy(struct kvm *kvm)
1949{
81811c16 1950 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
1951 struct list_head *head = &sev->regions_list;
1952 struct list_head *pos, *q;
59414c98 1953
1654efcb
BS
1954 if (!sev_guest(kvm))
1955 return;
1956
1e80fdc0
BS
1957 mutex_lock(&kvm->lock);
1958
1959 /*
1960 * if userspace was terminated before unregistering the memory regions
1961 * then lets unpin all the registered memory.
1962 */
1963 if (!list_empty(head)) {
1964 list_for_each_safe(pos, q, head) {
1965 __unregister_enc_region_locked(kvm,
1966 list_entry(pos, struct enc_region, list));
1967 }
1968 }
1969
1970 mutex_unlock(&kvm->lock);
1971
59414c98 1972 sev_unbind_asid(kvm, sev->handle);
e3b9a9e1 1973 sev_asid_free(sev->asid);
1654efcb
BS
1974}
1975
44a95dae
SS
1976static void avic_vm_destroy(struct kvm *kvm)
1977{
5881f737 1978 unsigned long flags;
81811c16 1979 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
44a95dae 1980
3863dff0
DV
1981 if (!avic)
1982 return;
1983
81811c16
SC
1984 if (kvm_svm->avic_logical_id_table_page)
1985 __free_page(kvm_svm->avic_logical_id_table_page);
1986 if (kvm_svm->avic_physical_id_table_page)
1987 __free_page(kvm_svm->avic_physical_id_table_page);
5881f737
SS
1988
1989 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16 1990 hash_del(&kvm_svm->hnode);
5881f737 1991 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
44a95dae
SS
1992}
1993
1654efcb
BS
1994static void svm_vm_destroy(struct kvm *kvm)
1995{
1996 avic_vm_destroy(kvm);
1997 sev_vm_destroy(kvm);
1998}
1999
44a95dae
SS
2000static int avic_vm_init(struct kvm *kvm)
2001{
5881f737 2002 unsigned long flags;
3f0d4db7 2003 int err = -ENOMEM;
81811c16
SC
2004 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
2005 struct kvm_svm *k2;
44a95dae
SS
2006 struct page *p_page;
2007 struct page *l_page;
3f0d4db7 2008 u32 vm_id;
44a95dae
SS
2009
2010 if (!avic)
2011 return 0;
2012
2013 /* Allocating physical APIC ID table (4KB) */
1ec69647 2014 p_page = alloc_page(GFP_KERNEL_ACCOUNT);
44a95dae
SS
2015 if (!p_page)
2016 goto free_avic;
2017
81811c16 2018 kvm_svm->avic_physical_id_table_page = p_page;
44a95dae
SS
2019 clear_page(page_address(p_page));
2020
2021 /* Allocating logical APIC ID table (4KB) */
1ec69647 2022 l_page = alloc_page(GFP_KERNEL_ACCOUNT);
44a95dae
SS
2023 if (!l_page)
2024 goto free_avic;
2025
81811c16 2026 kvm_svm->avic_logical_id_table_page = l_page;
44a95dae
SS
2027 clear_page(page_address(l_page));
2028
5881f737 2029 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
3f0d4db7
DV
2030 again:
2031 vm_id = next_vm_id = (next_vm_id + 1) & AVIC_VM_ID_MASK;
2032 if (vm_id == 0) { /* id is 1-based, zero is not okay */
2033 next_vm_id_wrapped = 1;
2034 goto again;
2035 }
2036 /* Is it still in use? Only possible if wrapped at least once */
2037 if (next_vm_id_wrapped) {
81811c16
SC
2038 hash_for_each_possible(svm_vm_data_hash, k2, hnode, vm_id) {
2039 if (k2->avic_vm_id == vm_id)
3f0d4db7
DV
2040 goto again;
2041 }
2042 }
81811c16
SC
2043 kvm_svm->avic_vm_id = vm_id;
2044 hash_add(svm_vm_data_hash, &kvm_svm->hnode, kvm_svm->avic_vm_id);
5881f737
SS
2045 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
2046
44a95dae
SS
2047 return 0;
2048
2049free_avic:
2050 avic_vm_destroy(kvm);
2051 return err;
6aa8b732
AK
2052}
2053
4e19c36f
SS
2054static int svm_vm_init(struct kvm *kvm)
2055{
2056 if (avic) {
2057 int ret = avic_vm_init(kvm);
2058 if (ret)
2059 return ret;
2060 }
2061
2062 kvm_apicv_init(kvm, avic && irqchip_split(kvm));
2063 return 0;
2064}
2065
411b44ba
SS
2066static inline int
2067avic_update_iommu_vcpu_affinity(struct kvm_vcpu *vcpu, int cpu, bool r)
8221c137 2068{
411b44ba
SS
2069 int ret = 0;
2070 unsigned long flags;
2071 struct amd_svm_iommu_ir *ir;
8221c137
SS
2072 struct vcpu_svm *svm = to_svm(vcpu);
2073
411b44ba
SS
2074 if (!kvm_arch_has_assigned_device(vcpu->kvm))
2075 return 0;
8221c137 2076
411b44ba
SS
2077 /*
2078 * Here, we go through the per-vcpu ir_list to update all existing
2079 * interrupt remapping table entry targeting this vcpu.
2080 */
2081 spin_lock_irqsave(&svm->ir_list_lock, flags);
8221c137 2082
411b44ba
SS
2083 if (list_empty(&svm->ir_list))
2084 goto out;
8221c137 2085
411b44ba
SS
2086 list_for_each_entry(ir, &svm->ir_list, node) {
2087 ret = amd_iommu_update_ga(cpu, r, ir->data);
2088 if (ret)
2089 break;
2090 }
2091out:
2092 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
2093 return ret;
8221c137
SS
2094}
2095
2096static void avic_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2097{
2098 u64 entry;
2099 /* ID = 0xff (broadcast), ID > 0xff (reserved) */
7d669f50 2100 int h_physical_id = kvm_cpu_get_apicid(cpu);
8221c137
SS
2101 struct vcpu_svm *svm = to_svm(vcpu);
2102
2103 if (!kvm_vcpu_apicv_active(vcpu))
2104 return;
2105
c9bcd3e3
SS
2106 /*
2107 * Since the host physical APIC id is 8 bits,
2108 * we can support host APIC ID upto 255.
2109 */
2110 if (WARN_ON(h_physical_id > AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK))
8221c137
SS
2111 return;
2112
2113 entry = READ_ONCE(*(svm->avic_physical_id_cache));
2114 WARN_ON(entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
2115
2116 entry &= ~AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK;
2117 entry |= (h_physical_id & AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK);
2118
2119 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2120 if (svm->avic_is_running)
2121 entry |= AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2122
2123 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
411b44ba
SS
2124 avic_update_iommu_vcpu_affinity(vcpu, h_physical_id,
2125 svm->avic_is_running);
8221c137
SS
2126}
2127
2128static void avic_vcpu_put(struct kvm_vcpu *vcpu)
2129{
2130 u64 entry;
2131 struct vcpu_svm *svm = to_svm(vcpu);
2132
2133 if (!kvm_vcpu_apicv_active(vcpu))
2134 return;
2135
2136 entry = READ_ONCE(*(svm->avic_physical_id_cache));
411b44ba
SS
2137 if (entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK)
2138 avic_update_iommu_vcpu_affinity(vcpu, -1, 0);
2139
8221c137
SS
2140 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2141 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
6aa8b732
AK
2142}
2143
411b44ba
SS
2144/**
2145 * This function is called during VCPU halt/unhalt.
2146 */
2147static void avic_set_running(struct kvm_vcpu *vcpu, bool is_run)
2148{
2149 struct vcpu_svm *svm = to_svm(vcpu);
2150
2151 svm->avic_is_running = is_run;
2152 if (is_run)
2153 avic_vcpu_load(vcpu, vcpu->cpu);
2154 else
2155 avic_vcpu_put(vcpu);
2156}
2157
d28bc9dd 2158static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
04d2cc77
AK
2159{
2160 struct vcpu_svm *svm = to_svm(vcpu);
66f7b72e
JS
2161 u32 dummy;
2162 u32 eax = 1;
04d2cc77 2163
518e7b94 2164 vcpu->arch.microcode_version = 0x01000065;
b2ac58f9 2165 svm->spec_ctrl = 0;
ccbcd267 2166 svm->virt_spec_ctrl = 0;
b2ac58f9 2167
d28bc9dd
NA
2168 if (!init_event) {
2169 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
2170 MSR_IA32_APICBASE_ENABLE;
2171 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
2172 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
2173 }
5690891b 2174 init_vmcb(svm);
70433389 2175
e911eb3b 2176 kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, true);
de3cd117 2177 kvm_rdx_write(vcpu, eax);
44a95dae
SS
2178
2179 if (kvm_vcpu_apicv_active(vcpu) && !init_event)
2180 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
04d2cc77
AK
2181}
2182
dfa20099
SS
2183static int avic_init_vcpu(struct vcpu_svm *svm)
2184{
2185 int ret;
2186
67034bb9 2187 if (!kvm_vcpu_apicv_active(&svm->vcpu))
dfa20099
SS
2188 return 0;
2189
2190 ret = avic_init_backing_page(&svm->vcpu);
2191 if (ret)
2192 return ret;
2193
2194 INIT_LIST_HEAD(&svm->ir_list);
2195 spin_lock_init(&svm->ir_list_lock);
98d90582 2196 svm->dfr_reg = APIC_DFR_FLAT;
dfa20099
SS
2197
2198 return ret;
2199}
2200
987b2594 2201static int svm_create_vcpu(struct kvm_vcpu *vcpu)
6aa8b732 2202{
a2fa3e9f 2203 struct vcpu_svm *svm;
6aa8b732 2204 struct page *page;
f65c229c 2205 struct page *msrpm_pages;
b286d5d8 2206 struct page *hsave_page;
3d6368ef 2207 struct page *nested_msrpm_pages;
fb3f0f51 2208 int err;
6aa8b732 2209
a9dd6f09
SC
2210 BUILD_BUG_ON(offsetof(struct vcpu_svm, vcpu) != 0);
2211 svm = to_svm(vcpu);
fb3f0f51 2212
b7af4043 2213 err = -ENOMEM;
1ec69647 2214 page = alloc_page(GFP_KERNEL_ACCOUNT);
b7af4043 2215 if (!page)
987b2594 2216 goto out;
6aa8b732 2217
1ec69647 2218 msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
f65c229c 2219 if (!msrpm_pages)
b7af4043 2220 goto free_page1;
3d6368ef 2221
1ec69647 2222 nested_msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
3d6368ef 2223 if (!nested_msrpm_pages)
b7af4043 2224 goto free_page2;
f65c229c 2225
1ec69647 2226 hsave_page = alloc_page(GFP_KERNEL_ACCOUNT);
b286d5d8 2227 if (!hsave_page)
b7af4043
TY
2228 goto free_page3;
2229
dfa20099
SS
2230 err = avic_init_vcpu(svm);
2231 if (err)
2232 goto free_page4;
44a95dae 2233
8221c137
SS
2234 /* We initialize this flag to true to make sure that the is_running
2235 * bit would be set the first time the vcpu is loaded.
2236 */
2237 svm->avic_is_running = true;
2238
e6aa9abd 2239 svm->nested.hsave = page_address(hsave_page);
b286d5d8 2240
b7af4043
TY
2241 svm->msrpm = page_address(msrpm_pages);
2242 svm_vcpu_init_msrpm(svm->msrpm);
2243
e6aa9abd 2244 svm->nested.msrpm = page_address(nested_msrpm_pages);
323c3d80 2245 svm_vcpu_init_msrpm(svm->nested.msrpm);
3d6368ef 2246
a2fa3e9f
GH
2247 svm->vmcb = page_address(page);
2248 clear_page(svm->vmcb);
d0ec49d4 2249 svm->vmcb_pa = __sme_set(page_to_pfn(page) << PAGE_SHIFT);
a2fa3e9f 2250 svm->asid_generation = 0;
5690891b 2251 init_vmcb(svm);
6aa8b732 2252
7f27179a 2253 svm_init_osvw(vcpu);
2b036c6b 2254
a9dd6f09 2255 return 0;
36241b8c 2256
44a95dae
SS
2257free_page4:
2258 __free_page(hsave_page);
b7af4043
TY
2259free_page3:
2260 __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
2261free_page2:
2262 __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
2263free_page1:
2264 __free_page(page);
987b2594 2265out:
a9dd6f09 2266 return err;
6aa8b732
AK
2267}
2268
fd65d314
JM
2269static void svm_clear_current_vmcb(struct vmcb *vmcb)
2270{
2271 int i;
2272
2273 for_each_online_cpu(i)
2274 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
2275}
2276
6aa8b732
AK
2277static void svm_free_vcpu(struct kvm_vcpu *vcpu)
2278{
a2fa3e9f
GH
2279 struct vcpu_svm *svm = to_svm(vcpu);
2280
fd65d314
JM
2281 /*
2282 * The vmcb page can be recycled, causing a false negative in
2283 * svm_vcpu_load(). So, ensure that no logical CPU has this
2284 * vmcb page recorded as its current vmcb.
2285 */
2286 svm_clear_current_vmcb(svm->vmcb);
2287
d0ec49d4 2288 __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
f65c229c 2289 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
e6aa9abd
JR
2290 __free_page(virt_to_page(svm->nested.hsave));
2291 __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
6aa8b732
AK
2292}
2293
15ad7146 2294static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2295{
a2fa3e9f 2296 struct vcpu_svm *svm = to_svm(vcpu);
15d45071 2297 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
15ad7146 2298 int i;
0cc5064d 2299
0cc5064d 2300 if (unlikely(cpu != vcpu->cpu)) {
4b656b12 2301 svm->asid_generation = 0;
8d28fec4 2302 mark_all_dirty(svm->vmcb);
0cc5064d 2303 }
94dfbdb3 2304
82ca2d10
AK
2305#ifdef CONFIG_X86_64
2306 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
2307#endif
dacccfdd
AK
2308 savesegment(fs, svm->host.fs);
2309 savesegment(gs, svm->host.gs);
2310 svm->host.ldt = kvm_read_ldt();
2311
94dfbdb3 2312 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2313 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
fbc0db76 2314
ad721883
HZ
2315 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
2316 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
2317 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
2318 __this_cpu_write(current_tsc_ratio, tsc_ratio);
2319 wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
2320 }
fbc0db76 2321 }
46896c73
PB
2322 /* This assumes that the kernel never uses MSR_TSC_AUX */
2323 if (static_cpu_has(X86_FEATURE_RDTSCP))
2324 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
8221c137 2325
15d45071
AR
2326 if (sd->current_vmcb != svm->vmcb) {
2327 sd->current_vmcb = svm->vmcb;
2328 indirect_branch_prediction_barrier();
2329 }
8221c137 2330 avic_vcpu_load(vcpu, cpu);
6aa8b732
AK
2331}
2332
2333static void svm_vcpu_put(struct kvm_vcpu *vcpu)
2334{
a2fa3e9f 2335 struct vcpu_svm *svm = to_svm(vcpu);
94dfbdb3
AL
2336 int i;
2337
8221c137
SS
2338 avic_vcpu_put(vcpu);
2339
e1beb1d3 2340 ++vcpu->stat.host_state_reload;
dacccfdd
AK
2341 kvm_load_ldt(svm->host.ldt);
2342#ifdef CONFIG_X86_64
2343 loadsegment(fs, svm->host.fs);
296f781a 2344 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
893a5ab6 2345 load_gs_index(svm->host.gs);
dacccfdd 2346#else
831ca609 2347#ifdef CONFIG_X86_32_LAZY_GS
dacccfdd 2348 loadsegment(gs, svm->host.gs);
831ca609 2349#endif
dacccfdd 2350#endif
94dfbdb3 2351 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2352 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
6aa8b732
AK
2353}
2354
8221c137
SS
2355static void svm_vcpu_blocking(struct kvm_vcpu *vcpu)
2356{
2357 avic_set_running(vcpu, false);
2358}
2359
2360static void svm_vcpu_unblocking(struct kvm_vcpu *vcpu)
2361{
2362 avic_set_running(vcpu, true);
2363}
2364
6aa8b732
AK
2365static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
2366{
9b611747
LP
2367 struct vcpu_svm *svm = to_svm(vcpu);
2368 unsigned long rflags = svm->vmcb->save.rflags;
2369
2370 if (svm->nmi_singlestep) {
2371 /* Hide our flags if they were not set by the guest */
2372 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
2373 rflags &= ~X86_EFLAGS_TF;
2374 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
2375 rflags &= ~X86_EFLAGS_RF;
2376 }
2377 return rflags;
6aa8b732
AK
2378}
2379
2380static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2381{
9b611747
LP
2382 if (to_svm(vcpu)->nmi_singlestep)
2383 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
2384
ae9fedc7 2385 /*
bb3541f1 2386 * Any change of EFLAGS.VM is accompanied by a reload of SS
ae9fedc7
PB
2387 * (caused by either a task switch or an inter-privilege IRET),
2388 * so we do not need to update the CPL here.
2389 */
a2fa3e9f 2390 to_svm(vcpu)->vmcb->save.rflags = rflags;
6aa8b732
AK
2391}
2392
6de4f3ad
AK
2393static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2394{
2395 switch (reg) {
2396 case VCPU_EXREG_PDPTR:
2397 BUG_ON(!npt_enabled);
9f8fe504 2398 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
6de4f3ad
AK
2399 break;
2400 default:
34059c25 2401 WARN_ON_ONCE(1);
6de4f3ad
AK
2402 }
2403}
2404
f0b85051
AG
2405static void svm_set_vintr(struct vcpu_svm *svm)
2406{
8a05a1b8 2407 set_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2408}
2409
2410static void svm_clear_vintr(struct vcpu_svm *svm)
2411{
8a05a1b8 2412 clr_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2413}
2414
6aa8b732
AK
2415static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
2416{
a2fa3e9f 2417 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
6aa8b732
AK
2418
2419 switch (seg) {
2420 case VCPU_SREG_CS: return &save->cs;
2421 case VCPU_SREG_DS: return &save->ds;
2422 case VCPU_SREG_ES: return &save->es;
2423 case VCPU_SREG_FS: return &save->fs;
2424 case VCPU_SREG_GS: return &save->gs;
2425 case VCPU_SREG_SS: return &save->ss;
2426 case VCPU_SREG_TR: return &save->tr;
2427 case VCPU_SREG_LDTR: return &save->ldtr;
2428 }
2429 BUG();
8b6d44c7 2430 return NULL;
6aa8b732
AK
2431}
2432
2433static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
2434{
2435 struct vmcb_seg *s = svm_seg(vcpu, seg);
2436
2437 return s->base;
2438}
2439
2440static void svm_get_segment(struct kvm_vcpu *vcpu,
2441 struct kvm_segment *var, int seg)
2442{
2443 struct vmcb_seg *s = svm_seg(vcpu, seg);
2444
2445 var->base = s->base;
2446 var->limit = s->limit;
2447 var->selector = s->selector;
2448 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
2449 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
2450 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
2451 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
2452 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
2453 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
2454 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
80112c89
JM
2455
2456 /*
2457 * AMD CPUs circa 2014 track the G bit for all segments except CS.
2458 * However, the SVM spec states that the G bit is not observed by the
2459 * CPU, and some VMware virtual CPUs drop the G bit for all segments.
2460 * So let's synthesize a legal G bit for all segments, this helps
2461 * running KVM nested. It also helps cross-vendor migration, because
2462 * Intel's vmentry has a check on the 'G' bit.
2463 */
2464 var->g = s->limit > 0xfffff;
25022acc 2465
e0231715
JR
2466 /*
2467 * AMD's VMCB does not have an explicit unusable field, so emulate it
19bca6ab
AP
2468 * for cross vendor migration purposes by "not present"
2469 */
8eae9570 2470 var->unusable = !var->present;
19bca6ab 2471
1fbdc7a5 2472 switch (seg) {
1fbdc7a5
AP
2473 case VCPU_SREG_TR:
2474 /*
2475 * Work around a bug where the busy flag in the tr selector
2476 * isn't exposed
2477 */
c0d09828 2478 var->type |= 0x2;
1fbdc7a5
AP
2479 break;
2480 case VCPU_SREG_DS:
2481 case VCPU_SREG_ES:
2482 case VCPU_SREG_FS:
2483 case VCPU_SREG_GS:
2484 /*
2485 * The accessed bit must always be set in the segment
2486 * descriptor cache, although it can be cleared in the
2487 * descriptor, the cached bit always remains at 1. Since
2488 * Intel has a check on this, set it here to support
2489 * cross-vendor migration.
2490 */
2491 if (!var->unusable)
2492 var->type |= 0x1;
2493 break;
b586eb02 2494 case VCPU_SREG_SS:
e0231715
JR
2495 /*
2496 * On AMD CPUs sometimes the DB bit in the segment
b586eb02
AP
2497 * descriptor is left as 1, although the whole segment has
2498 * been made unusable. Clear it here to pass an Intel VMX
2499 * entry check when cross vendor migrating.
2500 */
2501 if (var->unusable)
2502 var->db = 0;
d9c1b543 2503 /* This is symmetric with svm_set_segment() */
33b458d2 2504 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
b586eb02 2505 break;
1fbdc7a5 2506 }
6aa8b732
AK
2507}
2508
2e4d2653
IE
2509static int svm_get_cpl(struct kvm_vcpu *vcpu)
2510{
2511 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2512
2513 return save->cpl;
2514}
2515
89a27f4d 2516static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2517{
a2fa3e9f
GH
2518 struct vcpu_svm *svm = to_svm(vcpu);
2519
89a27f4d
GN
2520 dt->size = svm->vmcb->save.idtr.limit;
2521 dt->address = svm->vmcb->save.idtr.base;
6aa8b732
AK
2522}
2523
89a27f4d 2524static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2525{
a2fa3e9f
GH
2526 struct vcpu_svm *svm = to_svm(vcpu);
2527
89a27f4d
GN
2528 svm->vmcb->save.idtr.limit = dt->size;
2529 svm->vmcb->save.idtr.base = dt->address ;
17a703cb 2530 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2531}
2532
89a27f4d 2533static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2534{
a2fa3e9f
GH
2535 struct vcpu_svm *svm = to_svm(vcpu);
2536
89a27f4d
GN
2537 dt->size = svm->vmcb->save.gdtr.limit;
2538 dt->address = svm->vmcb->save.gdtr.base;
6aa8b732
AK
2539}
2540
89a27f4d 2541static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2542{
a2fa3e9f
GH
2543 struct vcpu_svm *svm = to_svm(vcpu);
2544
89a27f4d
GN
2545 svm->vmcb->save.gdtr.limit = dt->size;
2546 svm->vmcb->save.gdtr.base = dt->address ;
17a703cb 2547 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2548}
2549
e8467fda
AK
2550static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2551{
2552}
2553
25c4c276 2554static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3
AK
2555{
2556}
2557
d225157b
AK
2558static void update_cr0_intercept(struct vcpu_svm *svm)
2559{
2560 ulong gcr0 = svm->vcpu.arch.cr0;
2561 u64 *hcr0 = &svm->vmcb->save.cr0;
2562
bd7e5b08
PB
2563 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
2564 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
d225157b 2565
dcca1a65 2566 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2567
bd7e5b08 2568 if (gcr0 == *hcr0) {
4ee546b4
RJ
2569 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
2570 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b 2571 } else {
4ee546b4
RJ
2572 set_cr_intercept(svm, INTERCEPT_CR0_READ);
2573 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b
AK
2574 }
2575}
2576
6aa8b732
AK
2577static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2578{
a2fa3e9f
GH
2579 struct vcpu_svm *svm = to_svm(vcpu);
2580
05b3e0c2 2581#ifdef CONFIG_X86_64
f6801dff 2582 if (vcpu->arch.efer & EFER_LME) {
707d92fa 2583 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
f6801dff 2584 vcpu->arch.efer |= EFER_LMA;
2b5203ee 2585 svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
6aa8b732
AK
2586 }
2587
d77c26fc 2588 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
f6801dff 2589 vcpu->arch.efer &= ~EFER_LMA;
2b5203ee 2590 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
6aa8b732
AK
2591 }
2592 }
2593#endif
ad312c7c 2594 vcpu->arch.cr0 = cr0;
888f9f3e
AK
2595
2596 if (!npt_enabled)
2597 cr0 |= X86_CR0_PG | X86_CR0_WP;
02daab21 2598
bcf166a9
PB
2599 /*
2600 * re-enable caching here because the QEMU bios
2601 * does not do it - this results in some delay at
2602 * reboot
2603 */
2604 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
2605 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
a2fa3e9f 2606 svm->vmcb->save.cr0 = cr0;
dcca1a65 2607 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2608 update_cr0_intercept(svm);
6aa8b732
AK
2609}
2610
5e1746d6 2611static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 2612{
1e02ce4c 2613 unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
e5eab0ce
JR
2614 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
2615
5e1746d6
NHE
2616 if (cr4 & X86_CR4_VMXE)
2617 return 1;
2618
e5eab0ce 2619 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
c2ba05cc 2620 svm_flush_tlb(vcpu, true);
6394b649 2621
ec077263
JR
2622 vcpu->arch.cr4 = cr4;
2623 if (!npt_enabled)
2624 cr4 |= X86_CR4_PAE;
6394b649 2625 cr4 |= host_cr4_mce;
ec077263 2626 to_svm(vcpu)->vmcb->save.cr4 = cr4;
dcca1a65 2627 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
5e1746d6 2628 return 0;
6aa8b732
AK
2629}
2630
2631static void svm_set_segment(struct kvm_vcpu *vcpu,
2632 struct kvm_segment *var, int seg)
2633{
a2fa3e9f 2634 struct vcpu_svm *svm = to_svm(vcpu);
6aa8b732
AK
2635 struct vmcb_seg *s = svm_seg(vcpu, seg);
2636
2637 s->base = var->base;
2638 s->limit = var->limit;
2639 s->selector = var->selector;
d9c1b543
RP
2640 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
2641 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
2642 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
2643 s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
2644 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
2645 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
2646 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
2647 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
ae9fedc7
PB
2648
2649 /*
2650 * This is always accurate, except if SYSRET returned to a segment
2651 * with SS.DPL != 3. Intel does not have this quirk, and always
2652 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
2653 * would entail passing the CPL to userspace and back.
2654 */
2655 if (seg == VCPU_SREG_SS)
d9c1b543
RP
2656 /* This is symmetric with svm_get_segment() */
2657 svm->vmcb->save.cpl = (var->dpl & 3);
6aa8b732 2658
060d0c9a 2659 mark_dirty(svm->vmcb, VMCB_SEG);
6aa8b732
AK
2660}
2661
cbdb967a 2662static void update_bp_intercept(struct kvm_vcpu *vcpu)
6aa8b732 2663{
d0bfb940
JK
2664 struct vcpu_svm *svm = to_svm(vcpu);
2665
18c918c5 2666 clr_exception_intercept(svm, BP_VECTOR);
44c11430 2667
d0bfb940 2668 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
d0bfb940 2669 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
18c918c5 2670 set_exception_intercept(svm, BP_VECTOR);
d0bfb940
JK
2671 } else
2672 vcpu->guest_debug = 0;
44c11430
GN
2673}
2674
0fe1e009 2675static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
6aa8b732 2676{
0fe1e009
TH
2677 if (sd->next_asid > sd->max_asid) {
2678 ++sd->asid_generation;
4faefff3 2679 sd->next_asid = sd->min_asid;
a2fa3e9f 2680 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
6aa8b732
AK
2681 }
2682
0fe1e009
TH
2683 svm->asid_generation = sd->asid_generation;
2684 svm->vmcb->control.asid = sd->next_asid++;
d48086d1
JR
2685
2686 mark_dirty(svm->vmcb, VMCB_ASID);
6aa8b732
AK
2687}
2688
73aaf249
JK
2689static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
2690{
2691 return to_svm(vcpu)->vmcb->save.dr6;
2692}
2693
2694static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
2695{
2696 struct vcpu_svm *svm = to_svm(vcpu);
2697
2698 svm->vmcb->save.dr6 = value;
2699 mark_dirty(svm->vmcb, VMCB_DR);
2700}
2701
facb0139
PB
2702static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
2703{
2704 struct vcpu_svm *svm = to_svm(vcpu);
2705
2706 get_debugreg(vcpu->arch.db[0], 0);
2707 get_debugreg(vcpu->arch.db[1], 1);
2708 get_debugreg(vcpu->arch.db[2], 2);
2709 get_debugreg(vcpu->arch.db[3], 3);
2710 vcpu->arch.dr6 = svm_get_dr6(vcpu);
2711 vcpu->arch.dr7 = svm->vmcb->save.dr7;
2712
2713 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
2714 set_dr_intercepts(svm);
2715}
2716
020df079 2717static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
6aa8b732 2718{
42dbaa5a 2719 struct vcpu_svm *svm = to_svm(vcpu);
42dbaa5a 2720
020df079 2721 svm->vmcb->save.dr7 = value;
72214b96 2722 mark_dirty(svm->vmcb, VMCB_DR);
6aa8b732
AK
2723}
2724
851ba692 2725static int pf_interception(struct vcpu_svm *svm)
6aa8b732 2726{
0ede79e1 2727 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1261bfa3 2728 u64 error_code = svm->vmcb->control.exit_info_1;
6aa8b732 2729
1261bfa3 2730 return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
00b10fe1
BS
2731 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2732 svm->vmcb->control.insn_bytes : NULL,
d0006530
PB
2733 svm->vmcb->control.insn_len);
2734}
2735
2736static int npf_interception(struct vcpu_svm *svm)
2737{
0ede79e1 2738 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
d0006530
PB
2739 u64 error_code = svm->vmcb->control.exit_info_1;
2740
2741 trace_kvm_page_fault(fault_address, error_code);
2742 return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
00b10fe1
BS
2743 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2744 svm->vmcb->control.insn_bytes : NULL,
d0006530 2745 svm->vmcb->control.insn_len);
6aa8b732
AK
2746}
2747
851ba692 2748static int db_interception(struct vcpu_svm *svm)
d0bfb940 2749{
851ba692 2750 struct kvm_run *kvm_run = svm->vcpu.run;
99c22179 2751 struct kvm_vcpu *vcpu = &svm->vcpu;
851ba692 2752
d0bfb940 2753 if (!(svm->vcpu.guest_debug &
44c11430 2754 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
6be7d306 2755 !svm->nmi_singlestep) {
d0bfb940
JK
2756 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
2757 return 1;
2758 }
44c11430 2759
6be7d306 2760 if (svm->nmi_singlestep) {
4aebd0e9 2761 disable_nmi_singlestep(svm);
99c22179
VK
2762 /* Make sure we check for pending NMIs upon entry */
2763 kvm_make_request(KVM_REQ_EVENT, vcpu);
44c11430
GN
2764 }
2765
2766 if (svm->vcpu.guest_debug &
e0231715 2767 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
44c11430
GN
2768 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2769 kvm_run->debug.arch.pc =
2770 svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2771 kvm_run->debug.arch.exception = DB_VECTOR;
2772 return 0;
2773 }
2774
2775 return 1;
d0bfb940
JK
2776}
2777
851ba692 2778static int bp_interception(struct vcpu_svm *svm)
d0bfb940 2779{
851ba692
AK
2780 struct kvm_run *kvm_run = svm->vcpu.run;
2781
d0bfb940
JK
2782 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2783 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2784 kvm_run->debug.arch.exception = BP_VECTOR;
2785 return 0;
2786}
2787
851ba692 2788static int ud_interception(struct vcpu_svm *svm)
7aa81cc0 2789{
082d06ed 2790 return handle_ud(&svm->vcpu);
7aa81cc0
AL
2791}
2792
54a20552
EN
2793static int ac_interception(struct vcpu_svm *svm)
2794{
2795 kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
2796 return 1;
2797}
2798
9718420e
LA
2799static int gp_interception(struct vcpu_svm *svm)
2800{
2801 struct kvm_vcpu *vcpu = &svm->vcpu;
2802 u32 error_code = svm->vmcb->control.exit_info_1;
9718420e
LA
2803
2804 WARN_ON_ONCE(!enable_vmware_backdoor);
2805
a6c6ed1e
SC
2806 /*
2807 * VMware backdoor emulation on #GP interception only handles IN{S},
2808 * OUT{S}, and RDPMC, none of which generate a non-zero error code.
2809 */
2810 if (error_code) {
2811 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
2812 return 1;
2813 }
60fc3d02 2814 return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP);
9718420e
LA
2815}
2816
67ec6607
JR
2817static bool is_erratum_383(void)
2818{
2819 int err, i;
2820 u64 value;
2821
2822 if (!erratum_383_found)
2823 return false;
2824
2825 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
2826 if (err)
2827 return false;
2828
2829 /* Bit 62 may or may not be set for this mce */
2830 value &= ~(1ULL << 62);
2831
2832 if (value != 0xb600000000010015ULL)
2833 return false;
2834
2835 /* Clear MCi_STATUS registers */
2836 for (i = 0; i < 6; ++i)
2837 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
2838
2839 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
2840 if (!err) {
2841 u32 low, high;
2842
2843 value &= ~(1ULL << 2);
2844 low = lower_32_bits(value);
2845 high = upper_32_bits(value);
2846
2847 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2848 }
2849
2850 /* Flush tlb to evict multi-match entries */
2851 __flush_tlb_all();
2852
2853 return true;
2854}
2855
fe5913e4 2856static void svm_handle_mce(struct vcpu_svm *svm)
53371b50 2857{
67ec6607
JR
2858 if (is_erratum_383()) {
2859 /*
2860 * Erratum 383 triggered. Guest state is corrupt so kill the
2861 * guest.
2862 */
2863 pr_err("KVM: Guest triggered AMD Erratum 383\n");
2864
a8eeb04a 2865 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
67ec6607
JR
2866
2867 return;
2868 }
2869
53371b50
JR
2870 /*
2871 * On an #MC intercept the MCE handler is not called automatically in
2872 * the host. So do it by hand here.
2873 */
2874 asm volatile (
2875 "int $0x12\n");
2876 /* not sure if we ever come back to this point */
2877
fe5913e4
JR
2878 return;
2879}
2880
2881static int mc_interception(struct vcpu_svm *svm)
2882{
53371b50
JR
2883 return 1;
2884}
2885
851ba692 2886static int shutdown_interception(struct vcpu_svm *svm)
46fe4ddd 2887{
851ba692
AK
2888 struct kvm_run *kvm_run = svm->vcpu.run;
2889
46fe4ddd
JR
2890 /*
2891 * VMCB is undefined after a SHUTDOWN intercept
2892 * so reinitialize it.
2893 */
a2fa3e9f 2894 clear_page(svm->vmcb);
5690891b 2895 init_vmcb(svm);
46fe4ddd
JR
2896
2897 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2898 return 0;
2899}
2900
851ba692 2901static int io_interception(struct vcpu_svm *svm)
6aa8b732 2902{
cf8f70bf 2903 struct kvm_vcpu *vcpu = &svm->vcpu;
d77c26fc 2904 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
dca7f128 2905 int size, in, string;
039576c0 2906 unsigned port;
6aa8b732 2907
e756fc62 2908 ++svm->vcpu.stat.io_exits;
e70669ab 2909 string = (io_info & SVM_IOIO_STR_MASK) != 0;
039576c0 2910 in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
8370c3d0 2911 if (string)
60fc3d02 2912 return kvm_emulate_instruction(vcpu, 0);
cf8f70bf 2913
039576c0
AK
2914 port = io_info >> 16;
2915 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
cf8f70bf 2916 svm->next_rip = svm->vmcb->control.exit_info_2;
cf8f70bf 2917
dca7f128 2918 return kvm_fast_pio(&svm->vcpu, size, port, in);
6aa8b732
AK
2919}
2920
851ba692 2921static int nmi_interception(struct vcpu_svm *svm)
c47f098d
JR
2922{
2923 return 1;
2924}
2925
851ba692 2926static int intr_interception(struct vcpu_svm *svm)
a0698055
JR
2927{
2928 ++svm->vcpu.stat.irq_exits;
2929 return 1;
2930}
2931
851ba692 2932static int nop_on_interception(struct vcpu_svm *svm)
6aa8b732
AK
2933{
2934 return 1;
2935}
2936
851ba692 2937static int halt_interception(struct vcpu_svm *svm)
6aa8b732 2938{
e756fc62 2939 return kvm_emulate_halt(&svm->vcpu);
6aa8b732
AK
2940}
2941
851ba692 2942static int vmmcall_interception(struct vcpu_svm *svm)
02e235bc 2943{
0d9c055e 2944 return kvm_emulate_hypercall(&svm->vcpu);
02e235bc
AK
2945}
2946
5bd2edc3
JR
2947static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
2948{
2949 struct vcpu_svm *svm = to_svm(vcpu);
2950
2951 return svm->nested.nested_cr3;
2952}
2953
e4e517b4
AK
2954static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
2955{
2956 struct vcpu_svm *svm = to_svm(vcpu);
2957 u64 cr3 = svm->nested.nested_cr3;
2958 u64 pdpte;
2959 int ret;
2960
d0ec49d4 2961 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(__sme_clr(cr3)), &pdpte,
54bf36aa 2962 offset_in_page(cr3) + index * 8, 8);
e4e517b4
AK
2963 if (ret)
2964 return 0;
2965 return pdpte;
2966}
2967
5bd2edc3
JR
2968static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
2969 unsigned long root)
2970{
2971 struct vcpu_svm *svm = to_svm(vcpu);
2972
d0ec49d4 2973 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 2974 mark_dirty(svm->vmcb, VMCB_NPT);
5bd2edc3
JR
2975}
2976
6389ee94
AK
2977static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
2978 struct x86_exception *fault)
5bd2edc3
JR
2979{
2980 struct vcpu_svm *svm = to_svm(vcpu);
2981
5e352519
PB
2982 if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
2983 /*
2984 * TODO: track the cause of the nested page fault, and
2985 * correctly fill in the high bits of exit_info_1.
2986 */
2987 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
2988 svm->vmcb->control.exit_code_hi = 0;
2989 svm->vmcb->control.exit_info_1 = (1ULL << 32);
2990 svm->vmcb->control.exit_info_2 = fault->address;
2991 }
2992
2993 svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
2994 svm->vmcb->control.exit_info_1 |= fault->error_code;
2995
2996 /*
2997 * The present bit is always zero for page structure faults on real
2998 * hardware.
2999 */
3000 if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
3001 svm->vmcb->control.exit_info_1 &= ~1;
5bd2edc3
JR
3002
3003 nested_svm_vmexit(svm);
3004}
3005
8a3c1a33 3006static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
4b16184c 3007{
ad896af0 3008 WARN_ON(mmu_is_nested(vcpu));
3cf85f9f
VK
3009
3010 vcpu->arch.mmu = &vcpu->arch.guest_mmu;
ad896af0 3011 kvm_init_shadow_mmu(vcpu);
44dd3ffa
VK
3012 vcpu->arch.mmu->set_cr3 = nested_svm_set_tdp_cr3;
3013 vcpu->arch.mmu->get_cr3 = nested_svm_get_tdp_cr3;
3014 vcpu->arch.mmu->get_pdptr = nested_svm_get_tdp_pdptr;
3015 vcpu->arch.mmu->inject_page_fault = nested_svm_inject_npf_exit;
3016 vcpu->arch.mmu->shadow_root_level = get_npt_level(vcpu);
3017 reset_shadow_zero_bits_mask(vcpu, vcpu->arch.mmu);
4b16184c 3018 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
4b16184c
JR
3019}
3020
3021static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
3022{
3cf85f9f 3023 vcpu->arch.mmu = &vcpu->arch.root_mmu;
44dd3ffa 3024 vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
4b16184c
JR
3025}
3026
c0725420
AG
3027static int nested_svm_check_permissions(struct vcpu_svm *svm)
3028{
e9196ceb
DC
3029 if (!(svm->vcpu.arch.efer & EFER_SVME) ||
3030 !is_paging(&svm->vcpu)) {
c0725420
AG
3031 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3032 return 1;
3033 }
3034
3035 if (svm->vmcb->save.cpl) {
3036 kvm_inject_gp(&svm->vcpu, 0);
3037 return 1;
3038 }
3039
e9196ceb 3040 return 0;
c0725420
AG
3041}
3042
cf74a78b
AG
3043static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
3044 bool has_error_code, u32 error_code)
3045{
b8e88bc8
JR
3046 int vmexit;
3047
2030753d 3048 if (!is_guest_mode(&svm->vcpu))
0295ad7d 3049 return 0;
cf74a78b 3050
adfe20fb
WL
3051 vmexit = nested_svm_intercept(svm);
3052 if (vmexit != NESTED_EXIT_DONE)
3053 return 0;
3054
0295ad7d
JR
3055 svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
3056 svm->vmcb->control.exit_code_hi = 0;
3057 svm->vmcb->control.exit_info_1 = error_code;
b96fb439
PB
3058
3059 /*
da998b46
JM
3060 * EXITINFO2 is undefined for all exception intercepts other
3061 * than #PF.
b96fb439 3062 */
adfe20fb
WL
3063 if (svm->vcpu.arch.exception.nested_apf)
3064 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.apf.nested_apf_token;
da998b46
JM
3065 else if (svm->vcpu.arch.exception.has_payload)
3066 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.exception.payload;
adfe20fb
WL
3067 else
3068 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
b8e88bc8 3069
adfe20fb 3070 svm->nested.exit_required = true;
b8e88bc8 3071 return vmexit;
cf74a78b
AG
3072}
3073
8fe54654
JR
3074/* This function returns true if it is save to enable the irq window */
3075static inline bool nested_svm_intr(struct vcpu_svm *svm)
cf74a78b 3076{
2030753d 3077 if (!is_guest_mode(&svm->vcpu))
8fe54654 3078 return true;
cf74a78b 3079
26666957 3080 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
8fe54654 3081 return true;
cf74a78b 3082
26666957 3083 if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
8fe54654 3084 return false;
cf74a78b 3085
a0a07cd2
GN
3086 /*
3087 * if vmexit was already requested (by intercepted exception
3088 * for instance) do not overwrite it with "external interrupt"
3089 * vmexit.
3090 */
3091 if (svm->nested.exit_required)
3092 return false;
3093
197717d5
JR
3094 svm->vmcb->control.exit_code = SVM_EXIT_INTR;
3095 svm->vmcb->control.exit_info_1 = 0;
3096 svm->vmcb->control.exit_info_2 = 0;
26666957 3097
cd3ff653
JR
3098 if (svm->nested.intercept & 1ULL) {
3099 /*
3100 * The #vmexit can't be emulated here directly because this
c5ec2e56 3101 * code path runs with irqs and preemption disabled. A
cd3ff653
JR
3102 * #vmexit emulation might sleep. Only signal request for
3103 * the #vmexit here.
3104 */
3105 svm->nested.exit_required = true;
236649de 3106 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
8fe54654 3107 return false;
cf74a78b
AG
3108 }
3109
8fe54654 3110 return true;
cf74a78b
AG
3111}
3112
887f500c
JR
3113/* This function returns true if it is save to enable the nmi window */
3114static inline bool nested_svm_nmi(struct vcpu_svm *svm)
3115{
2030753d 3116 if (!is_guest_mode(&svm->vcpu))
887f500c
JR
3117 return true;
3118
3119 if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
3120 return true;
3121
3122 svm->vmcb->control.exit_code = SVM_EXIT_NMI;
3123 svm->nested.exit_required = true;
3124
3125 return false;
cf74a78b
AG
3126}
3127
ce2ac085
JR
3128static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
3129{
9bf41833
JK
3130 unsigned port, size, iopm_len;
3131 u16 val, mask;
3132 u8 start_bit;
ce2ac085 3133 u64 gpa;
34f80cfa 3134
ce2ac085
JR
3135 if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
3136 return NESTED_EXIT_HOST;
34f80cfa 3137
ce2ac085 3138 port = svm->vmcb->control.exit_info_1 >> 16;
9bf41833
JK
3139 size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
3140 SVM_IOIO_SIZE_SHIFT;
ce2ac085 3141 gpa = svm->nested.vmcb_iopm + (port / 8);
9bf41833
JK
3142 start_bit = port % 8;
3143 iopm_len = (start_bit + size > 8) ? 2 : 1;
3144 mask = (0xf >> (4 - size)) << start_bit;
3145 val = 0;
ce2ac085 3146
54bf36aa 3147 if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
9bf41833 3148 return NESTED_EXIT_DONE;
ce2ac085 3149
9bf41833 3150 return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
34f80cfa
JR
3151}
3152
d2477826 3153static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
4c2161ae 3154{
0d6b3537
JR
3155 u32 offset, msr, value;
3156 int write, mask;
4c2161ae 3157
3d62d9aa 3158 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
d2477826 3159 return NESTED_EXIT_HOST;
3d62d9aa 3160
0d6b3537
JR
3161 msr = svm->vcpu.arch.regs[VCPU_REGS_RCX];
3162 offset = svm_msrpm_offset(msr);
3163 write = svm->vmcb->control.exit_info_1 & 1;
3164 mask = 1 << ((2 * (msr & 0xf)) + write);
3d62d9aa 3165
0d6b3537
JR
3166 if (offset == MSR_INVALID)
3167 return NESTED_EXIT_DONE;
4c2161ae 3168
0d6b3537
JR
3169 /* Offset is in 32 bit units but need in 8 bit units */
3170 offset *= 4;
4c2161ae 3171
54bf36aa 3172 if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
0d6b3537 3173 return NESTED_EXIT_DONE;
3d62d9aa 3174
0d6b3537 3175 return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
4c2161ae
JR
3176}
3177
ab2f4d73
LP
3178/* DB exceptions for our internal use must not cause vmexit */
3179static int nested_svm_intercept_db(struct vcpu_svm *svm)
3180{
3181 unsigned long dr6;
3182
3183 /* if we're not singlestepping, it's not ours */
3184 if (!svm->nmi_singlestep)
3185 return NESTED_EXIT_DONE;
3186
3187 /* if it's not a singlestep exception, it's not ours */
3188 if (kvm_get_dr(&svm->vcpu, 6, &dr6))
3189 return NESTED_EXIT_DONE;
3190 if (!(dr6 & DR6_BS))
3191 return NESTED_EXIT_DONE;
3192
3193 /* if the guest is singlestepping, it should get the vmexit */
3194 if (svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF) {
3195 disable_nmi_singlestep(svm);
3196 return NESTED_EXIT_DONE;
3197 }
3198
3199 /* it's ours, the nested hypervisor must not see this one */
3200 return NESTED_EXIT_HOST;
3201}
3202
410e4d57 3203static int nested_svm_exit_special(struct vcpu_svm *svm)
cf74a78b 3204{
cf74a78b 3205 u32 exit_code = svm->vmcb->control.exit_code;
4c2161ae 3206
410e4d57
JR
3207 switch (exit_code) {
3208 case SVM_EXIT_INTR:
3209 case SVM_EXIT_NMI:
ff47a49b 3210 case SVM_EXIT_EXCP_BASE + MC_VECTOR:
410e4d57 3211 return NESTED_EXIT_HOST;
410e4d57 3212 case SVM_EXIT_NPF:
e0231715 3213 /* For now we are always handling NPFs when using them */
410e4d57
JR
3214 if (npt_enabled)
3215 return NESTED_EXIT_HOST;
3216 break;
410e4d57 3217 case SVM_EXIT_EXCP_BASE + PF_VECTOR:
631bc487 3218 /* When we're shadowing, trap PFs, but not async PF */
1261bfa3 3219 if (!npt_enabled && svm->vcpu.arch.apf.host_apf_reason == 0)
410e4d57
JR
3220 return NESTED_EXIT_HOST;
3221 break;
3222 default:
3223 break;
cf74a78b
AG
3224 }
3225
410e4d57
JR
3226 return NESTED_EXIT_CONTINUE;
3227}
3228
3229/*
3230 * If this function returns true, this #vmexit was already handled
3231 */
b8e88bc8 3232static int nested_svm_intercept(struct vcpu_svm *svm)
410e4d57
JR
3233{
3234 u32 exit_code = svm->vmcb->control.exit_code;
3235 int vmexit = NESTED_EXIT_HOST;
3236
cf74a78b 3237 switch (exit_code) {
9c4e40b9 3238 case SVM_EXIT_MSR:
3d62d9aa 3239 vmexit = nested_svm_exit_handled_msr(svm);
9c4e40b9 3240 break;
ce2ac085
JR
3241 case SVM_EXIT_IOIO:
3242 vmexit = nested_svm_intercept_ioio(svm);
3243 break;
4ee546b4
RJ
3244 case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
3245 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
3246 if (svm->nested.intercept_cr & bit)
410e4d57 3247 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3248 break;
3249 }
3aed041a
JR
3250 case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
3251 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
3252 if (svm->nested.intercept_dr & bit)
410e4d57 3253 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3254 break;
3255 }
3256 case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
3257 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
ab2f4d73
LP
3258 if (svm->nested.intercept_exceptions & excp_bits) {
3259 if (exit_code == SVM_EXIT_EXCP_BASE + DB_VECTOR)
3260 vmexit = nested_svm_intercept_db(svm);
3261 else
3262 vmexit = NESTED_EXIT_DONE;
3263 }
631bc487
GN
3264 /* async page fault always cause vmexit */
3265 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
adfe20fb 3266 svm->vcpu.arch.exception.nested_apf != 0)
631bc487 3267 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3268 break;
3269 }
228070b1
JR
3270 case SVM_EXIT_ERR: {
3271 vmexit = NESTED_EXIT_DONE;
3272 break;
3273 }
cf74a78b
AG
3274 default: {
3275 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
aad42c64 3276 if (svm->nested.intercept & exit_bits)
410e4d57 3277 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3278 }
3279 }
3280
b8e88bc8
JR
3281 return vmexit;
3282}
3283
3284static int nested_svm_exit_handled(struct vcpu_svm *svm)
3285{
3286 int vmexit;
3287
3288 vmexit = nested_svm_intercept(svm);
3289
3290 if (vmexit == NESTED_EXIT_DONE)
9c4e40b9 3291 nested_svm_vmexit(svm);
9c4e40b9
JR
3292
3293 return vmexit;
cf74a78b
AG
3294}
3295
0460a979
JR
3296static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
3297{
3298 struct vmcb_control_area *dst = &dst_vmcb->control;
3299 struct vmcb_control_area *from = &from_vmcb->control;
3300
4ee546b4 3301 dst->intercept_cr = from->intercept_cr;
3aed041a 3302 dst->intercept_dr = from->intercept_dr;
0460a979
JR
3303 dst->intercept_exceptions = from->intercept_exceptions;
3304 dst->intercept = from->intercept;
3305 dst->iopm_base_pa = from->iopm_base_pa;
3306 dst->msrpm_base_pa = from->msrpm_base_pa;
3307 dst->tsc_offset = from->tsc_offset;
3308 dst->asid = from->asid;
3309 dst->tlb_ctl = from->tlb_ctl;
3310 dst->int_ctl = from->int_ctl;
3311 dst->int_vector = from->int_vector;
3312 dst->int_state = from->int_state;
3313 dst->exit_code = from->exit_code;
3314 dst->exit_code_hi = from->exit_code_hi;
3315 dst->exit_info_1 = from->exit_info_1;
3316 dst->exit_info_2 = from->exit_info_2;
3317 dst->exit_int_info = from->exit_int_info;
3318 dst->exit_int_info_err = from->exit_int_info_err;
3319 dst->nested_ctl = from->nested_ctl;
3320 dst->event_inj = from->event_inj;
3321 dst->event_inj_err = from->event_inj_err;
3322 dst->nested_cr3 = from->nested_cr3;
0dc92119 3323 dst->virt_ext = from->virt_ext;
e081354d
TW
3324 dst->pause_filter_count = from->pause_filter_count;
3325 dst->pause_filter_thresh = from->pause_filter_thresh;
0460a979
JR
3326}
3327
34f80cfa 3328static int nested_svm_vmexit(struct vcpu_svm *svm)
cf74a78b 3329{
8c5fbf1a 3330 int rc;
34f80cfa 3331 struct vmcb *nested_vmcb;
e6aa9abd 3332 struct vmcb *hsave = svm->nested.hsave;
33740e40 3333 struct vmcb *vmcb = svm->vmcb;
8c5fbf1a 3334 struct kvm_host_map map;
cf74a78b 3335
17897f36
JR
3336 trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
3337 vmcb->control.exit_info_1,
3338 vmcb->control.exit_info_2,
3339 vmcb->control.exit_int_info,
e097e5ff
SH
3340 vmcb->control.exit_int_info_err,
3341 KVM_ISA_SVM);
17897f36 3342
8f38302c 3343 rc = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->nested.vmcb), &map);
8c5fbf1a
KA
3344 if (rc) {
3345 if (rc == -EINVAL)
3346 kvm_inject_gp(&svm->vcpu, 0);
34f80cfa 3347 return 1;
8c5fbf1a
KA
3348 }
3349
3350 nested_vmcb = map.hva;
34f80cfa 3351
2030753d
JR
3352 /* Exit Guest-Mode */
3353 leave_guest_mode(&svm->vcpu);
06fc7772
JR
3354 svm->nested.vmcb = 0;
3355
cf74a78b 3356 /* Give the current vmcb to the guest */
33740e40
JR
3357 disable_gif(svm);
3358
3359 nested_vmcb->save.es = vmcb->save.es;
3360 nested_vmcb->save.cs = vmcb->save.cs;
3361 nested_vmcb->save.ss = vmcb->save.ss;
3362 nested_vmcb->save.ds = vmcb->save.ds;
3363 nested_vmcb->save.gdtr = vmcb->save.gdtr;
3364 nested_vmcb->save.idtr = vmcb->save.idtr;
3f6a9d16 3365 nested_vmcb->save.efer = svm->vcpu.arch.efer;
cdbbdc12 3366 nested_vmcb->save.cr0 = kvm_read_cr0(&svm->vcpu);
9f8fe504 3367 nested_vmcb->save.cr3 = kvm_read_cr3(&svm->vcpu);
33740e40 3368 nested_vmcb->save.cr2 = vmcb->save.cr2;
cdbbdc12 3369 nested_vmcb->save.cr4 = svm->vcpu.arch.cr4;
f6e78475 3370 nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
33740e40
JR
3371 nested_vmcb->save.rip = vmcb->save.rip;
3372 nested_vmcb->save.rsp = vmcb->save.rsp;
3373 nested_vmcb->save.rax = vmcb->save.rax;
3374 nested_vmcb->save.dr7 = vmcb->save.dr7;
3375 nested_vmcb->save.dr6 = vmcb->save.dr6;
3376 nested_vmcb->save.cpl = vmcb->save.cpl;
3377
3378 nested_vmcb->control.int_ctl = vmcb->control.int_ctl;
3379 nested_vmcb->control.int_vector = vmcb->control.int_vector;
3380 nested_vmcb->control.int_state = vmcb->control.int_state;
3381 nested_vmcb->control.exit_code = vmcb->control.exit_code;
3382 nested_vmcb->control.exit_code_hi = vmcb->control.exit_code_hi;
3383 nested_vmcb->control.exit_info_1 = vmcb->control.exit_info_1;
3384 nested_vmcb->control.exit_info_2 = vmcb->control.exit_info_2;
3385 nested_vmcb->control.exit_int_info = vmcb->control.exit_int_info;
3386 nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
6092d3d3
JR
3387
3388 if (svm->nrips_enabled)
3389 nested_vmcb->control.next_rip = vmcb->control.next_rip;
8d23c466
AG
3390
3391 /*
3392 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
3393 * to make sure that we do not lose injected events. So check event_inj
3394 * here and copy it to exit_int_info if it is valid.
3395 * Exit_int_info and event_inj can't be both valid because the case
3396 * below only happens on a VMRUN instruction intercept which has
3397 * no valid exit_int_info set.
3398 */
3399 if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
3400 struct vmcb_control_area *nc = &nested_vmcb->control;
3401
3402 nc->exit_int_info = vmcb->control.event_inj;
3403 nc->exit_int_info_err = vmcb->control.event_inj_err;
3404 }
3405
33740e40
JR
3406 nested_vmcb->control.tlb_ctl = 0;
3407 nested_vmcb->control.event_inj = 0;
3408 nested_vmcb->control.event_inj_err = 0;
cf74a78b 3409
e081354d
TW
3410 nested_vmcb->control.pause_filter_count =
3411 svm->vmcb->control.pause_filter_count;
3412 nested_vmcb->control.pause_filter_thresh =
3413 svm->vmcb->control.pause_filter_thresh;
3414
cf74a78b
AG
3415 /* We always set V_INTR_MASKING and remember the old value in hflags */
3416 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3417 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
3418
cf74a78b 3419 /* Restore the original control entries */
0460a979 3420 copy_vmcb_control_area(vmcb, hsave);
cf74a78b 3421
e79f245d 3422 svm->vcpu.arch.tsc_offset = svm->vmcb->control.tsc_offset;
219b65dc
AG
3423 kvm_clear_exception_queue(&svm->vcpu);
3424 kvm_clear_interrupt_queue(&svm->vcpu);
cf74a78b 3425
4b16184c
JR
3426 svm->nested.nested_cr3 = 0;
3427
cf74a78b
AG
3428 /* Restore selected save entries */
3429 svm->vmcb->save.es = hsave->save.es;
3430 svm->vmcb->save.cs = hsave->save.cs;
3431 svm->vmcb->save.ss = hsave->save.ss;
3432 svm->vmcb->save.ds = hsave->save.ds;
3433 svm->vmcb->save.gdtr = hsave->save.gdtr;
3434 svm->vmcb->save.idtr = hsave->save.idtr;
f6e78475 3435 kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
cf74a78b
AG
3436 svm_set_efer(&svm->vcpu, hsave->save.efer);
3437 svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
3438 svm_set_cr4(&svm->vcpu, hsave->save.cr4);
3439 if (npt_enabled) {
3440 svm->vmcb->save.cr3 = hsave->save.cr3;
3441 svm->vcpu.arch.cr3 = hsave->save.cr3;
3442 } else {
2390218b 3443 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
cf74a78b 3444 }
de3cd117 3445 kvm_rax_write(&svm->vcpu, hsave->save.rax);
e9c16c78
PB
3446 kvm_rsp_write(&svm->vcpu, hsave->save.rsp);
3447 kvm_rip_write(&svm->vcpu, hsave->save.rip);
cf74a78b
AG
3448 svm->vmcb->save.dr7 = 0;
3449 svm->vmcb->save.cpl = 0;
3450 svm->vmcb->control.exit_int_info = 0;
3451
8d28fec4
RJ
3452 mark_all_dirty(svm->vmcb);
3453
8c5fbf1a 3454 kvm_vcpu_unmap(&svm->vcpu, &map, true);
cf74a78b 3455
4b16184c 3456 nested_svm_uninit_mmu_context(&svm->vcpu);
cf74a78b
AG
3457 kvm_mmu_reset_context(&svm->vcpu);
3458 kvm_mmu_load(&svm->vcpu);
3459
619ad846
VK
3460 /*
3461 * Drop what we picked up for L2 via svm_complete_interrupts() so it
3462 * doesn't end up in L1.
3463 */
3464 svm->vcpu.arch.nmi_injected = false;
3465 kvm_clear_exception_queue(&svm->vcpu);
3466 kvm_clear_interrupt_queue(&svm->vcpu);
3467
cf74a78b
AG
3468 return 0;
3469}
3d6368ef 3470
9738b2c9 3471static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3d6368ef 3472{
323c3d80
JR
3473 /*
3474 * This function merges the msr permission bitmaps of kvm and the
c5ec2e56 3475 * nested vmcb. It is optimized in that it only merges the parts where
323c3d80
JR
3476 * the kvm msr permission bitmap may contain zero bits
3477 */
3d6368ef 3478 int i;
9738b2c9 3479
323c3d80
JR
3480 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3481 return true;
9738b2c9 3482
323c3d80
JR
3483 for (i = 0; i < MSRPM_OFFSETS; i++) {
3484 u32 value, p;
3485 u64 offset;
9738b2c9 3486
323c3d80
JR
3487 if (msrpm_offsets[i] == 0xffffffff)
3488 break;
3d6368ef 3489
0d6b3537
JR
3490 p = msrpm_offsets[i];
3491 offset = svm->nested.vmcb_msrpm + (p * 4);
323c3d80 3492
54bf36aa 3493 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
323c3d80
JR
3494 return false;
3495
3496 svm->nested.msrpm[p] = svm->msrpm[p] | value;
3497 }
3d6368ef 3498
d0ec49d4 3499 svm->vmcb->control.msrpm_base_pa = __sme_set(__pa(svm->nested.msrpm));
9738b2c9
JR
3500
3501 return true;
3d6368ef
AG
3502}
3503
52c65a30
JR
3504static bool nested_vmcb_checks(struct vmcb *vmcb)
3505{
3506 if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
3507 return false;
3508
dbe77584
JR
3509 if (vmcb->control.asid == 0)
3510 return false;
3511
cea3a19b
TL
3512 if ((vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) &&
3513 !npt_enabled)
4b16184c
JR
3514 return false;
3515
52c65a30
JR
3516 return true;
3517}
3518
c2634065 3519static void enter_svm_guest_mode(struct vcpu_svm *svm, u64 vmcb_gpa,
8c5fbf1a 3520 struct vmcb *nested_vmcb, struct kvm_host_map *map)
3d6368ef 3521{
f6e78475 3522 if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
3d6368ef
AG
3523 svm->vcpu.arch.hflags |= HF_HIF_MASK;
3524 else
3525 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
3526
cea3a19b 3527 if (nested_vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) {
4b16184c
JR
3528 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
3529 nested_svm_init_mmu_context(&svm->vcpu);
3530 }
3531
3d6368ef
AG
3532 /* Load the nested guest state */
3533 svm->vmcb->save.es = nested_vmcb->save.es;
3534 svm->vmcb->save.cs = nested_vmcb->save.cs;
3535 svm->vmcb->save.ss = nested_vmcb->save.ss;
3536 svm->vmcb->save.ds = nested_vmcb->save.ds;
3537 svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
3538 svm->vmcb->save.idtr = nested_vmcb->save.idtr;
f6e78475 3539 kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
3d6368ef
AG
3540 svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
3541 svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
3542 svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
3543 if (npt_enabled) {
3544 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
3545 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
0e5cbe36 3546 } else
2390218b 3547 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
0e5cbe36
JR
3548
3549 /* Guest paging mode is active - reset mmu */
3550 kvm_mmu_reset_context(&svm->vcpu);
3551
defbba56 3552 svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
de3cd117 3553 kvm_rax_write(&svm->vcpu, nested_vmcb->save.rax);
e9c16c78
PB
3554 kvm_rsp_write(&svm->vcpu, nested_vmcb->save.rsp);
3555 kvm_rip_write(&svm->vcpu, nested_vmcb->save.rip);
e0231715 3556
3d6368ef
AG
3557 /* In case we don't even reach vcpu_run, the fields are not updated */
3558 svm->vmcb->save.rax = nested_vmcb->save.rax;
3559 svm->vmcb->save.rsp = nested_vmcb->save.rsp;
3560 svm->vmcb->save.rip = nested_vmcb->save.rip;
3561 svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
3562 svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
3563 svm->vmcb->save.cpl = nested_vmcb->save.cpl;
3564
f7138538 3565 svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
ce2ac085 3566 svm->nested.vmcb_iopm = nested_vmcb->control.iopm_base_pa & ~0x0fffULL;
3d6368ef 3567
aad42c64 3568 /* cache intercepts */
4ee546b4 3569 svm->nested.intercept_cr = nested_vmcb->control.intercept_cr;
3aed041a 3570 svm->nested.intercept_dr = nested_vmcb->control.intercept_dr;
aad42c64
JR
3571 svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
3572 svm->nested.intercept = nested_vmcb->control.intercept;
3573
c2ba05cc 3574 svm_flush_tlb(&svm->vcpu, true);
3d6368ef 3575 svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3d6368ef
AG
3576 if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
3577 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
3578 else
3579 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
3580
88ab24ad
JR
3581 if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
3582 /* We only want the cr8 intercept bits of the guest */
4ee546b4
RJ
3583 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
3584 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
88ab24ad
JR
3585 }
3586
0d945bd9 3587 /* We don't want to see VMMCALLs from a nested guest */
8a05a1b8 3588 clr_intercept(svm, INTERCEPT_VMMCALL);
0d945bd9 3589
e79f245d
KA
3590 svm->vcpu.arch.tsc_offset += nested_vmcb->control.tsc_offset;
3591 svm->vmcb->control.tsc_offset = svm->vcpu.arch.tsc_offset;
3592
0dc92119 3593 svm->vmcb->control.virt_ext = nested_vmcb->control.virt_ext;
3d6368ef
AG
3594 svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
3595 svm->vmcb->control.int_state = nested_vmcb->control.int_state;
3d6368ef
AG
3596 svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
3597 svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
3598
e081354d
TW
3599 svm->vmcb->control.pause_filter_count =
3600 nested_vmcb->control.pause_filter_count;
3601 svm->vmcb->control.pause_filter_thresh =
3602 nested_vmcb->control.pause_filter_thresh;
3603
8c5fbf1a 3604 kvm_vcpu_unmap(&svm->vcpu, map, true);
9738b2c9 3605
2030753d
JR
3606 /* Enter Guest-Mode */
3607 enter_guest_mode(&svm->vcpu);
3608
384c6368
JR
3609 /*
3610 * Merge guest and host intercepts - must be called with vcpu in
3611 * guest-mode to take affect here
3612 */
3613 recalc_intercepts(svm);
3614
06fc7772 3615 svm->nested.vmcb = vmcb_gpa;
9738b2c9 3616
2af9194d 3617 enable_gif(svm);
3d6368ef 3618
8d28fec4 3619 mark_all_dirty(svm->vmcb);
c2634065
LP
3620}
3621
e7134c1b 3622static int nested_svm_vmrun(struct vcpu_svm *svm)
c2634065 3623{
c8e16b78 3624 int ret;
c2634065
LP
3625 struct vmcb *nested_vmcb;
3626 struct vmcb *hsave = svm->nested.hsave;
3627 struct vmcb *vmcb = svm->vmcb;
8c5fbf1a 3628 struct kvm_host_map map;
c2634065
LP
3629 u64 vmcb_gpa;
3630
3631 vmcb_gpa = svm->vmcb->save.rax;
3632
c8e16b78 3633 ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb_gpa), &map);
a061985b 3634 if (ret == -EINVAL) {
c8e16b78 3635 kvm_inject_gp(&svm->vcpu, 0);
e7134c1b 3636 return 1;
c8e16b78
VK
3637 } else if (ret) {
3638 return kvm_skip_emulated_instruction(&svm->vcpu);
8c5fbf1a
KA
3639 }
3640
c8e16b78
VK
3641 ret = kvm_skip_emulated_instruction(&svm->vcpu);
3642
8c5fbf1a 3643 nested_vmcb = map.hva;
c2634065
LP
3644
3645 if (!nested_vmcb_checks(nested_vmcb)) {
3646 nested_vmcb->control.exit_code = SVM_EXIT_ERR;
3647 nested_vmcb->control.exit_code_hi = 0;
3648 nested_vmcb->control.exit_info_1 = 0;
3649 nested_vmcb->control.exit_info_2 = 0;
3650
8c5fbf1a 3651 kvm_vcpu_unmap(&svm->vcpu, &map, true);
c2634065 3652
c8e16b78 3653 return ret;
c2634065
LP
3654 }
3655
3656 trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
3657 nested_vmcb->save.rip,
3658 nested_vmcb->control.int_ctl,
3659 nested_vmcb->control.event_inj,
3660 nested_vmcb->control.nested_ctl);
3661
3662 trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
3663 nested_vmcb->control.intercept_cr >> 16,
3664 nested_vmcb->control.intercept_exceptions,
3665 nested_vmcb->control.intercept);
3666
3667 /* Clear internal status */
3668 kvm_clear_exception_queue(&svm->vcpu);
3669 kvm_clear_interrupt_queue(&svm->vcpu);
3670
3671 /*
3672 * Save the old vmcb, so we don't need to pick what we save, but can
3673 * restore everything when a VMEXIT occurs
3674 */
3675 hsave->save.es = vmcb->save.es;
3676 hsave->save.cs = vmcb->save.cs;
3677 hsave->save.ss = vmcb->save.ss;
3678 hsave->save.ds = vmcb->save.ds;
3679 hsave->save.gdtr = vmcb->save.gdtr;
3680 hsave->save.idtr = vmcb->save.idtr;
3681 hsave->save.efer = svm->vcpu.arch.efer;
3682 hsave->save.cr0 = kvm_read_cr0(&svm->vcpu);
3683 hsave->save.cr4 = svm->vcpu.arch.cr4;
3684 hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
3685 hsave->save.rip = kvm_rip_read(&svm->vcpu);
3686 hsave->save.rsp = vmcb->save.rsp;
3687 hsave->save.rax = vmcb->save.rax;
3688 if (npt_enabled)
3689 hsave->save.cr3 = vmcb->save.cr3;
3690 else
3691 hsave->save.cr3 = kvm_read_cr3(&svm->vcpu);
3692
3693 copy_vmcb_control_area(hsave, vmcb);
3694
8c5fbf1a 3695 enter_svm_guest_mode(svm, vmcb_gpa, nested_vmcb, &map);
8d28fec4 3696
e7134c1b
VK
3697 if (!nested_svm_vmrun_msrpm(svm)) {
3698 svm->vmcb->control.exit_code = SVM_EXIT_ERR;
3699 svm->vmcb->control.exit_code_hi = 0;
3700 svm->vmcb->control.exit_info_1 = 0;
3701 svm->vmcb->control.exit_info_2 = 0;
3702
3703 nested_svm_vmexit(svm);
3704 }
3705
c8e16b78 3706 return ret;
3d6368ef
AG
3707}
3708
9966bf68 3709static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
5542675b
AG
3710{
3711 to_vmcb->save.fs = from_vmcb->save.fs;
3712 to_vmcb->save.gs = from_vmcb->save.gs;
3713 to_vmcb->save.tr = from_vmcb->save.tr;
3714 to_vmcb->save.ldtr = from_vmcb->save.ldtr;
3715 to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
3716 to_vmcb->save.star = from_vmcb->save.star;
3717 to_vmcb->save.lstar = from_vmcb->save.lstar;
3718 to_vmcb->save.cstar = from_vmcb->save.cstar;
3719 to_vmcb->save.sfmask = from_vmcb->save.sfmask;
3720 to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
3721 to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
3722 to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
5542675b
AG
3723}
3724
851ba692 3725static int vmload_interception(struct vcpu_svm *svm)
5542675b 3726{
9966bf68 3727 struct vmcb *nested_vmcb;
8c5fbf1a 3728 struct kvm_host_map map;
b742c1e6 3729 int ret;
9966bf68 3730
5542675b
AG
3731 if (nested_svm_check_permissions(svm))
3732 return 1;
3733
8c5fbf1a
KA
3734 ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3735 if (ret) {
3736 if (ret == -EINVAL)
3737 kvm_inject_gp(&svm->vcpu, 0);
9966bf68 3738 return 1;
8c5fbf1a
KA
3739 }
3740
3741 nested_vmcb = map.hva;
9966bf68 3742
b742c1e6 3743 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3744
9966bf68 3745 nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
8c5fbf1a 3746 kvm_vcpu_unmap(&svm->vcpu, &map, true);
5542675b 3747
b742c1e6 3748 return ret;
5542675b
AG
3749}
3750
851ba692 3751static int vmsave_interception(struct vcpu_svm *svm)
5542675b 3752{
9966bf68 3753 struct vmcb *nested_vmcb;
8c5fbf1a 3754 struct kvm_host_map map;
b742c1e6 3755 int ret;
9966bf68 3756
5542675b
AG
3757 if (nested_svm_check_permissions(svm))
3758 return 1;
3759
8c5fbf1a
KA
3760 ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3761 if (ret) {
3762 if (ret == -EINVAL)
3763 kvm_inject_gp(&svm->vcpu, 0);
9966bf68 3764 return 1;
8c5fbf1a
KA
3765 }
3766
3767 nested_vmcb = map.hva;
9966bf68 3768
b742c1e6 3769 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3770
9966bf68 3771 nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
8c5fbf1a 3772 kvm_vcpu_unmap(&svm->vcpu, &map, true);
5542675b 3773
b742c1e6 3774 return ret;
5542675b
AG
3775}
3776
851ba692 3777static int vmrun_interception(struct vcpu_svm *svm)
3d6368ef 3778{
3d6368ef
AG
3779 if (nested_svm_check_permissions(svm))
3780 return 1;
3781
e7134c1b 3782 return nested_svm_vmrun(svm);
3d6368ef
AG
3783}
3784
851ba692 3785static int stgi_interception(struct vcpu_svm *svm)
1371d904 3786{
b742c1e6
LP
3787 int ret;
3788
1371d904
AG
3789 if (nested_svm_check_permissions(svm))
3790 return 1;
3791
640bd6e5
JN
3792 /*
3793 * If VGIF is enabled, the STGI intercept is only added to
cc3d967f 3794 * detect the opening of the SMI/NMI window; remove it now.
640bd6e5
JN
3795 */
3796 if (vgif_enabled(svm))
3797 clr_intercept(svm, INTERCEPT_STGI);
3798
b742c1e6 3799 ret = kvm_skip_emulated_instruction(&svm->vcpu);
3842d135 3800 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
1371d904 3801
2af9194d 3802 enable_gif(svm);
1371d904 3803
b742c1e6 3804 return ret;
1371d904
AG
3805}
3806
851ba692 3807static int clgi_interception(struct vcpu_svm *svm)
1371d904 3808{
b742c1e6
LP
3809 int ret;
3810
1371d904
AG
3811 if (nested_svm_check_permissions(svm))
3812 return 1;
3813
b742c1e6 3814 ret = kvm_skip_emulated_instruction(&svm->vcpu);
1371d904 3815
2af9194d 3816 disable_gif(svm);
1371d904
AG
3817
3818 /* After a CLGI no interrupts should come */
340d3bc3
SS
3819 if (!kvm_vcpu_apicv_active(&svm->vcpu)) {
3820 svm_clear_vintr(svm);
3821 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3822 mark_dirty(svm->vmcb, VMCB_INTR);
3823 }
decdbf6a 3824
b742c1e6 3825 return ret;
1371d904
AG
3826}
3827
851ba692 3828static int invlpga_interception(struct vcpu_svm *svm)
ff092385
AG
3829{
3830 struct kvm_vcpu *vcpu = &svm->vcpu;
ff092385 3831
de3cd117
SC
3832 trace_kvm_invlpga(svm->vmcb->save.rip, kvm_rcx_read(&svm->vcpu),
3833 kvm_rax_read(&svm->vcpu));
ec1ff790 3834
ff092385 3835 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
de3cd117 3836 kvm_mmu_invlpg(vcpu, kvm_rax_read(&svm->vcpu));
ff092385 3837
b742c1e6 3838 return kvm_skip_emulated_instruction(&svm->vcpu);
ff092385
AG
3839}
3840
532a46b9
JR
3841static int skinit_interception(struct vcpu_svm *svm)
3842{
de3cd117 3843 trace_kvm_skinit(svm->vmcb->save.rip, kvm_rax_read(&svm->vcpu));
532a46b9
JR
3844
3845 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3846 return 1;
3847}
3848
dab429a7
DK
3849static int wbinvd_interception(struct vcpu_svm *svm)
3850{
6affcbed 3851 return kvm_emulate_wbinvd(&svm->vcpu);
dab429a7
DK
3852}
3853
81dd35d4
JR
3854static int xsetbv_interception(struct vcpu_svm *svm)
3855{
3856 u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
de3cd117 3857 u32 index = kvm_rcx_read(&svm->vcpu);
81dd35d4
JR
3858
3859 if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
b742c1e6 3860 return kvm_skip_emulated_instruction(&svm->vcpu);
81dd35d4
JR
3861 }
3862
3863 return 1;
3864}
3865
0cb8410b
JM
3866static int rdpru_interception(struct vcpu_svm *svm)
3867{
3868 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3869 return 1;
3870}
3871
851ba692 3872static int task_switch_interception(struct vcpu_svm *svm)
6aa8b732 3873{
37817f29 3874 u16 tss_selector;
64a7ec06
GN
3875 int reason;
3876 int int_type = svm->vmcb->control.exit_int_info &
3877 SVM_EXITINTINFO_TYPE_MASK;
8317c298 3878 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
fe8e7f83
GN
3879 uint32_t type =
3880 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
3881 uint32_t idt_v =
3882 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
e269fb21
JK
3883 bool has_error_code = false;
3884 u32 error_code = 0;
37817f29
IE
3885
3886 tss_selector = (u16)svm->vmcb->control.exit_info_1;
64a7ec06 3887
37817f29
IE
3888 if (svm->vmcb->control.exit_info_2 &
3889 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
64a7ec06
GN
3890 reason = TASK_SWITCH_IRET;
3891 else if (svm->vmcb->control.exit_info_2 &
3892 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
3893 reason = TASK_SWITCH_JMP;
fe8e7f83 3894 else if (idt_v)
64a7ec06
GN
3895 reason = TASK_SWITCH_GATE;
3896 else
3897 reason = TASK_SWITCH_CALL;
3898
fe8e7f83
GN
3899 if (reason == TASK_SWITCH_GATE) {
3900 switch (type) {
3901 case SVM_EXITINTINFO_TYPE_NMI:
3902 svm->vcpu.arch.nmi_injected = false;
3903 break;
3904 case SVM_EXITINTINFO_TYPE_EXEPT:
e269fb21
JK
3905 if (svm->vmcb->control.exit_info_2 &
3906 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
3907 has_error_code = true;
3908 error_code =
3909 (u32)svm->vmcb->control.exit_info_2;
3910 }
fe8e7f83
GN
3911 kvm_clear_exception_queue(&svm->vcpu);
3912 break;
3913 case SVM_EXITINTINFO_TYPE_INTR:
3914 kvm_clear_interrupt_queue(&svm->vcpu);
3915 break;
3916 default:
3917 break;
3918 }
3919 }
64a7ec06 3920
8317c298
GN
3921 if (reason != TASK_SWITCH_GATE ||
3922 int_type == SVM_EXITINTINFO_TYPE_SOFT ||
3923 (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
f8ea7c60 3924 (int_vec == OF_VECTOR || int_vec == BP_VECTOR))) {
60fc3d02 3925 if (!skip_emulated_instruction(&svm->vcpu))
738fece4 3926 return 0;
f8ea7c60 3927 }
64a7ec06 3928
7f3d35fd
KW
3929 if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
3930 int_vec = -1;
3931
1051778f 3932 return kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
60fc3d02 3933 has_error_code, error_code);
6aa8b732
AK
3934}
3935
851ba692 3936static int cpuid_interception(struct vcpu_svm *svm)
6aa8b732 3937{
6a908b62 3938 return kvm_emulate_cpuid(&svm->vcpu);
6aa8b732
AK
3939}
3940
851ba692 3941static int iret_interception(struct vcpu_svm *svm)
95ba8273
GN
3942{
3943 ++svm->vcpu.stat.nmi_window_exits;
8a05a1b8 3944 clr_intercept(svm, INTERCEPT_IRET);
44c11430 3945 svm->vcpu.arch.hflags |= HF_IRET_MASK;
bd3d1ec3 3946 svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
f303b4ce 3947 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
95ba8273
GN
3948 return 1;
3949}
3950
851ba692 3951static int invlpg_interception(struct vcpu_svm *svm)
a7052897 3952{
df4f3108 3953 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
60fc3d02 3954 return kvm_emulate_instruction(&svm->vcpu, 0);
df4f3108
AP
3955
3956 kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
b742c1e6 3957 return kvm_skip_emulated_instruction(&svm->vcpu);
a7052897
MT
3958}
3959
851ba692 3960static int emulate_on_interception(struct vcpu_svm *svm)
6aa8b732 3961{
60fc3d02 3962 return kvm_emulate_instruction(&svm->vcpu, 0);
6aa8b732
AK
3963}
3964
7607b717
BS
3965static int rsm_interception(struct vcpu_svm *svm)
3966{
60fc3d02 3967 return kvm_emulate_instruction_from_buffer(&svm->vcpu, rsm_ins_bytes, 2);
7607b717
BS
3968}
3969
332b56e4
AK
3970static int rdpmc_interception(struct vcpu_svm *svm)
3971{
3972 int err;
3973
d647eb63 3974 if (!nrips)
332b56e4
AK
3975 return emulate_on_interception(svm);
3976
3977 err = kvm_rdpmc(&svm->vcpu);
6affcbed 3978 return kvm_complete_insn_gp(&svm->vcpu, err);
332b56e4
AK
3979}
3980
52eb5a6d
XL
3981static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
3982 unsigned long val)
628afd2a
JR
3983{
3984 unsigned long cr0 = svm->vcpu.arch.cr0;
3985 bool ret = false;
3986 u64 intercept;
3987
3988 intercept = svm->nested.intercept;
3989
3990 if (!is_guest_mode(&svm->vcpu) ||
3991 (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
3992 return false;
3993
3994 cr0 &= ~SVM_CR0_SELECTIVE_MASK;
3995 val &= ~SVM_CR0_SELECTIVE_MASK;
3996
3997 if (cr0 ^ val) {
3998 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3999 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
4000 }
4001
4002 return ret;
4003}
4004
7ff76d58
AP
4005#define CR_VALID (1ULL << 63)
4006
4007static int cr_interception(struct vcpu_svm *svm)
4008{
4009 int reg, cr;
4010 unsigned long val;
4011 int err;
4012
4013 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
4014 return emulate_on_interception(svm);
4015
4016 if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
4017 return emulate_on_interception(svm);
4018
4019 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
5e57518d
DK
4020 if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
4021 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
4022 else
4023 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
7ff76d58
AP
4024
4025 err = 0;
4026 if (cr >= 16) { /* mov to cr */
4027 cr -= 16;
4028 val = kvm_register_read(&svm->vcpu, reg);
4029 switch (cr) {
4030 case 0:
628afd2a
JR
4031 if (!check_selective_cr0_intercepted(svm, val))
4032 err = kvm_set_cr0(&svm->vcpu, val);
977b2d03
JR
4033 else
4034 return 1;
4035
7ff76d58
AP
4036 break;
4037 case 3:
4038 err = kvm_set_cr3(&svm->vcpu, val);
4039 break;
4040 case 4:
4041 err = kvm_set_cr4(&svm->vcpu, val);
4042 break;
4043 case 8:
4044 err = kvm_set_cr8(&svm->vcpu, val);
4045 break;
4046 default:
4047 WARN(1, "unhandled write to CR%d", cr);
4048 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4049 return 1;
4050 }
4051 } else { /* mov from cr */
4052 switch (cr) {
4053 case 0:
4054 val = kvm_read_cr0(&svm->vcpu);
4055 break;
4056 case 2:
4057 val = svm->vcpu.arch.cr2;
4058 break;
4059 case 3:
9f8fe504 4060 val = kvm_read_cr3(&svm->vcpu);
7ff76d58
AP
4061 break;
4062 case 4:
4063 val = kvm_read_cr4(&svm->vcpu);
4064 break;
4065 case 8:
4066 val = kvm_get_cr8(&svm->vcpu);
4067 break;
4068 default:
4069 WARN(1, "unhandled read from CR%d", cr);
4070 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4071 return 1;
4072 }
4073 kvm_register_write(&svm->vcpu, reg, val);
4074 }
6affcbed 4075 return kvm_complete_insn_gp(&svm->vcpu, err);
7ff76d58
AP
4076}
4077
cae3797a
AP
4078static int dr_interception(struct vcpu_svm *svm)
4079{
4080 int reg, dr;
4081 unsigned long val;
cae3797a 4082
facb0139
PB
4083 if (svm->vcpu.guest_debug == 0) {
4084 /*
4085 * No more DR vmexits; force a reload of the debug registers
4086 * and reenter on this instruction. The next vmexit will
4087 * retrieve the full state of the debug registers.
4088 */
4089 clr_dr_intercepts(svm);
4090 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4091 return 1;
4092 }
4093
cae3797a
AP
4094 if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
4095 return emulate_on_interception(svm);
4096
4097 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
4098 dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
4099
4100 if (dr >= 16) { /* mov to DRn */
16f8a6f9
NA
4101 if (!kvm_require_dr(&svm->vcpu, dr - 16))
4102 return 1;
cae3797a
AP
4103 val = kvm_register_read(&svm->vcpu, reg);
4104 kvm_set_dr(&svm->vcpu, dr - 16, val);
4105 } else {
16f8a6f9
NA
4106 if (!kvm_require_dr(&svm->vcpu, dr))
4107 return 1;
4108 kvm_get_dr(&svm->vcpu, dr, &val);
4109 kvm_register_write(&svm->vcpu, reg, val);
cae3797a
AP
4110 }
4111
b742c1e6 4112 return kvm_skip_emulated_instruction(&svm->vcpu);
cae3797a
AP
4113}
4114
851ba692 4115static int cr8_write_interception(struct vcpu_svm *svm)
1d075434 4116{
851ba692 4117 struct kvm_run *kvm_run = svm->vcpu.run;
eea1cff9 4118 int r;
851ba692 4119
0a5fff19
GN
4120 u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
4121 /* instruction emulation calls kvm_set_cr8() */
7ff76d58 4122 r = cr_interception(svm);
35754c98 4123 if (lapic_in_kernel(&svm->vcpu))
7ff76d58 4124 return r;
0a5fff19 4125 if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
7ff76d58 4126 return r;
1d075434
JR
4127 kvm_run->exit_reason = KVM_EXIT_SET_TPR;
4128 return 0;
4129}
4130
801e459a
TL
4131static int svm_get_msr_feature(struct kvm_msr_entry *msr)
4132{
d1d93fa9
TL
4133 msr->data = 0;
4134
4135 switch (msr->index) {
4136 case MSR_F10H_DECFG:
4137 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
4138 msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
4139 break;
4140 default:
4141 return 1;
4142 }
4143
4144 return 0;
801e459a
TL
4145}
4146
609e36d3 4147static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 4148{
a2fa3e9f
GH
4149 struct vcpu_svm *svm = to_svm(vcpu);
4150
609e36d3 4151 switch (msr_info->index) {
8c06585d 4152 case MSR_STAR:
609e36d3 4153 msr_info->data = svm->vmcb->save.star;
6aa8b732 4154 break;
0e859cac 4155#ifdef CONFIG_X86_64
6aa8b732 4156 case MSR_LSTAR:
609e36d3 4157 msr_info->data = svm->vmcb->save.lstar;
6aa8b732
AK
4158 break;
4159 case MSR_CSTAR:
609e36d3 4160 msr_info->data = svm->vmcb->save.cstar;
6aa8b732
AK
4161 break;
4162 case MSR_KERNEL_GS_BASE:
609e36d3 4163 msr_info->data = svm->vmcb->save.kernel_gs_base;
6aa8b732
AK
4164 break;
4165 case MSR_SYSCALL_MASK:
609e36d3 4166 msr_info->data = svm->vmcb->save.sfmask;
6aa8b732
AK
4167 break;
4168#endif
4169 case MSR_IA32_SYSENTER_CS:
609e36d3 4170 msr_info->data = svm->vmcb->save.sysenter_cs;
6aa8b732
AK
4171 break;
4172 case MSR_IA32_SYSENTER_EIP:
609e36d3 4173 msr_info->data = svm->sysenter_eip;
6aa8b732
AK
4174 break;
4175 case MSR_IA32_SYSENTER_ESP:
609e36d3 4176 msr_info->data = svm->sysenter_esp;
6aa8b732 4177 break;
46896c73
PB
4178 case MSR_TSC_AUX:
4179 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4180 return 1;
4181 msr_info->data = svm->tsc_aux;
4182 break;
e0231715
JR
4183 /*
4184 * Nobody will change the following 5 values in the VMCB so we can
4185 * safely return them on rdmsr. They will always be 0 until LBRV is
4186 * implemented.
4187 */
a2938c80 4188 case MSR_IA32_DEBUGCTLMSR:
609e36d3 4189 msr_info->data = svm->vmcb->save.dbgctl;
a2938c80
JR
4190 break;
4191 case MSR_IA32_LASTBRANCHFROMIP:
609e36d3 4192 msr_info->data = svm->vmcb->save.br_from;
a2938c80
JR
4193 break;
4194 case MSR_IA32_LASTBRANCHTOIP:
609e36d3 4195 msr_info->data = svm->vmcb->save.br_to;
a2938c80
JR
4196 break;
4197 case MSR_IA32_LASTINTFROMIP:
609e36d3 4198 msr_info->data = svm->vmcb->save.last_excp_from;
a2938c80
JR
4199 break;
4200 case MSR_IA32_LASTINTTOIP:
609e36d3 4201 msr_info->data = svm->vmcb->save.last_excp_to;
a2938c80 4202 break;
b286d5d8 4203 case MSR_VM_HSAVE_PA:
609e36d3 4204 msr_info->data = svm->nested.hsave_msr;
b286d5d8 4205 break;
eb6f302e 4206 case MSR_VM_CR:
609e36d3 4207 msr_info->data = svm->nested.vm_cr_msr;
eb6f302e 4208 break;
b2ac58f9
KA
4209 case MSR_IA32_SPEC_CTRL:
4210 if (!msr_info->host_initiated &&
6ac2f49e
KRW
4211 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4212 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
b2ac58f9
KA
4213 return 1;
4214
4215 msr_info->data = svm->spec_ctrl;
4216 break;
bc226f07
TL
4217 case MSR_AMD64_VIRT_SPEC_CTRL:
4218 if (!msr_info->host_initiated &&
4219 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4220 return 1;
4221
4222 msr_info->data = svm->virt_spec_ctrl;
4223 break;
ae8b7875
BP
4224 case MSR_F15H_IC_CFG: {
4225
4226 int family, model;
4227
4228 family = guest_cpuid_family(vcpu);
4229 model = guest_cpuid_model(vcpu);
4230
4231 if (family < 0 || model < 0)
4232 return kvm_get_msr_common(vcpu, msr_info);
4233
4234 msr_info->data = 0;
4235
4236 if (family == 0x15 &&
4237 (model >= 0x2 && model < 0x20))
4238 msr_info->data = 0x1E;
4239 }
4240 break;
d1d93fa9
TL
4241 case MSR_F10H_DECFG:
4242 msr_info->data = svm->msr_decfg;
4243 break;
6aa8b732 4244 default:
609e36d3 4245 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
4246 }
4247 return 0;
4248}
4249
851ba692 4250static int rdmsr_interception(struct vcpu_svm *svm)
6aa8b732 4251{
1edce0a9 4252 return kvm_emulate_rdmsr(&svm->vcpu);
6aa8b732
AK
4253}
4254
4a810181
JR
4255static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
4256{
4257 struct vcpu_svm *svm = to_svm(vcpu);
4258 int svm_dis, chg_mask;
4259
4260 if (data & ~SVM_VM_CR_VALID_MASK)
4261 return 1;
4262
4263 chg_mask = SVM_VM_CR_VALID_MASK;
4264
4265 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
4266 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
4267
4268 svm->nested.vm_cr_msr &= ~chg_mask;
4269 svm->nested.vm_cr_msr |= (data & chg_mask);
4270
4271 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
4272
4273 /* check for svm_disable while efer.svme is set */
4274 if (svm_dis && (vcpu->arch.efer & EFER_SVME))
4275 return 1;
4276
4277 return 0;
4278}
4279
8fe8ab46 4280static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
6aa8b732 4281{
a2fa3e9f
GH
4282 struct vcpu_svm *svm = to_svm(vcpu);
4283
8fe8ab46
WA
4284 u32 ecx = msr->index;
4285 u64 data = msr->data;
6aa8b732 4286 switch (ecx) {
15038e14
PB
4287 case MSR_IA32_CR_PAT:
4288 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
4289 return 1;
4290 vcpu->arch.pat = data;
4291 svm->vmcb->save.g_pat = data;
4292 mark_dirty(svm->vmcb, VMCB_NPT);
4293 break;
b2ac58f9
KA
4294 case MSR_IA32_SPEC_CTRL:
4295 if (!msr->host_initiated &&
6ac2f49e
KRW
4296 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4297 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
b2ac58f9
KA
4298 return 1;
4299
6441fa61 4300 if (data & ~kvm_spec_ctrl_valid_bits(vcpu))
b2ac58f9
KA
4301 return 1;
4302
4303 svm->spec_ctrl = data;
b2ac58f9
KA
4304 if (!data)
4305 break;
4306
4307 /*
4308 * For non-nested:
4309 * When it's written (to non-zero) for the first time, pass
4310 * it through.
4311 *
4312 * For nested:
4313 * The handling of the MSR bitmap for L2 guests is done in
4314 * nested_svm_vmrun_msrpm.
4315 * We update the L1 MSR bit as well since it will end up
4316 * touching the MSR anyway now.
4317 */
4318 set_msr_interception(svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
4319 break;
15d45071
AR
4320 case MSR_IA32_PRED_CMD:
4321 if (!msr->host_initiated &&
e7c587da 4322 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
15d45071
AR
4323 return 1;
4324
4325 if (data & ~PRED_CMD_IBPB)
4326 return 1;
6441fa61
PB
4327 if (!boot_cpu_has(X86_FEATURE_AMD_IBPB))
4328 return 1;
15d45071
AR
4329 if (!data)
4330 break;
4331
4332 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
15d45071
AR
4333 set_msr_interception(svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
4334 break;
bc226f07
TL
4335 case MSR_AMD64_VIRT_SPEC_CTRL:
4336 if (!msr->host_initiated &&
4337 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4338 return 1;
4339
4340 if (data & ~SPEC_CTRL_SSBD)
4341 return 1;
4342
4343 svm->virt_spec_ctrl = data;
4344 break;
8c06585d 4345 case MSR_STAR:
a2fa3e9f 4346 svm->vmcb->save.star = data;
6aa8b732 4347 break;
49b14f24 4348#ifdef CONFIG_X86_64
6aa8b732 4349 case MSR_LSTAR:
a2fa3e9f 4350 svm->vmcb->save.lstar = data;
6aa8b732
AK
4351 break;
4352 case MSR_CSTAR:
a2fa3e9f 4353 svm->vmcb->save.cstar = data;
6aa8b732
AK
4354 break;
4355 case MSR_KERNEL_GS_BASE:
a2fa3e9f 4356 svm->vmcb->save.kernel_gs_base = data;
6aa8b732
AK
4357 break;
4358 case MSR_SYSCALL_MASK:
a2fa3e9f 4359 svm->vmcb->save.sfmask = data;
6aa8b732
AK
4360 break;
4361#endif
4362 case MSR_IA32_SYSENTER_CS:
a2fa3e9f 4363 svm->vmcb->save.sysenter_cs = data;
6aa8b732
AK
4364 break;
4365 case MSR_IA32_SYSENTER_EIP:
017cb99e 4366 svm->sysenter_eip = data;
a2fa3e9f 4367 svm->vmcb->save.sysenter_eip = data;
6aa8b732
AK
4368 break;
4369 case MSR_IA32_SYSENTER_ESP:
017cb99e 4370 svm->sysenter_esp = data;
a2fa3e9f 4371 svm->vmcb->save.sysenter_esp = data;
6aa8b732 4372 break;
46896c73
PB
4373 case MSR_TSC_AUX:
4374 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4375 return 1;
4376
4377 /*
4378 * This is rare, so we update the MSR here instead of using
4379 * direct_access_msrs. Doing that would require a rdmsr in
4380 * svm_vcpu_put.
4381 */
4382 svm->tsc_aux = data;
4383 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
4384 break;
a2938c80 4385 case MSR_IA32_DEBUGCTLMSR:
2a6b20b8 4386 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
a737f256
CD
4387 vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
4388 __func__, data);
24e09cbf
JR
4389 break;
4390 }
4391 if (data & DEBUGCTL_RESERVED_BITS)
4392 return 1;
4393
4394 svm->vmcb->save.dbgctl = data;
b53ba3f9 4395 mark_dirty(svm->vmcb, VMCB_LBR);
24e09cbf
JR
4396 if (data & (1ULL<<0))
4397 svm_enable_lbrv(svm);
4398 else
4399 svm_disable_lbrv(svm);
a2938c80 4400 break;
b286d5d8 4401 case MSR_VM_HSAVE_PA:
e6aa9abd 4402 svm->nested.hsave_msr = data;
62b9abaa 4403 break;
3c5d0a44 4404 case MSR_VM_CR:
4a810181 4405 return svm_set_vm_cr(vcpu, data);
3c5d0a44 4406 case MSR_VM_IGNNE:
a737f256 4407 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
3c5d0a44 4408 break;
d1d93fa9
TL
4409 case MSR_F10H_DECFG: {
4410 struct kvm_msr_entry msr_entry;
4411
4412 msr_entry.index = msr->index;
4413 if (svm_get_msr_feature(&msr_entry))
4414 return 1;
4415
4416 /* Check the supported bits */
4417 if (data & ~msr_entry.data)
4418 return 1;
4419
4420 /* Don't allow the guest to change a bit, #GP */
4421 if (!msr->host_initiated && (data ^ msr_entry.data))
4422 return 1;
4423
4424 svm->msr_decfg = data;
4425 break;
4426 }
44a95dae
SS
4427 case MSR_IA32_APICBASE:
4428 if (kvm_vcpu_apicv_active(vcpu))
4429 avic_update_vapic_bar(to_svm(vcpu), data);
b2869f28 4430 /* Fall through */
6aa8b732 4431 default:
8fe8ab46 4432 return kvm_set_msr_common(vcpu, msr);
6aa8b732
AK
4433 }
4434 return 0;
4435}
4436
851ba692 4437static int wrmsr_interception(struct vcpu_svm *svm)
6aa8b732 4438{
1edce0a9 4439 return kvm_emulate_wrmsr(&svm->vcpu);
6aa8b732
AK
4440}
4441
851ba692 4442static int msr_interception(struct vcpu_svm *svm)
6aa8b732 4443{
e756fc62 4444 if (svm->vmcb->control.exit_info_1)
851ba692 4445 return wrmsr_interception(svm);
6aa8b732 4446 else
851ba692 4447 return rdmsr_interception(svm);
6aa8b732
AK
4448}
4449
851ba692 4450static int interrupt_window_interception(struct vcpu_svm *svm)
c1150d8c 4451{
3842d135 4452 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
f0b85051 4453 svm_clear_vintr(svm);
85f455f7 4454 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
decdbf6a 4455 mark_dirty(svm->vmcb, VMCB_INTR);
675acb75 4456 ++svm->vcpu.stat.irq_window_exits;
c1150d8c
DL
4457 return 1;
4458}
4459
565d0998
ML
4460static int pause_interception(struct vcpu_svm *svm)
4461{
de63ad4c
LM
4462 struct kvm_vcpu *vcpu = &svm->vcpu;
4463 bool in_kernel = (svm_get_cpl(vcpu) == 0);
4464
8566ac8b
BM
4465 if (pause_filter_thresh)
4466 grow_ple_window(vcpu);
4467
de63ad4c 4468 kvm_vcpu_on_spin(vcpu, in_kernel);
565d0998
ML
4469 return 1;
4470}
4471
87c00572
GS
4472static int nop_interception(struct vcpu_svm *svm)
4473{
b742c1e6 4474 return kvm_skip_emulated_instruction(&(svm->vcpu));
87c00572
GS
4475}
4476
4477static int monitor_interception(struct vcpu_svm *svm)
4478{
4479 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
4480 return nop_interception(svm);
4481}
4482
4483static int mwait_interception(struct vcpu_svm *svm)
4484{
4485 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
4486 return nop_interception(svm);
4487}
4488
18f40c53
SS
4489enum avic_ipi_failure_cause {
4490 AVIC_IPI_FAILURE_INVALID_INT_TYPE,
4491 AVIC_IPI_FAILURE_TARGET_NOT_RUNNING,
4492 AVIC_IPI_FAILURE_INVALID_TARGET,
4493 AVIC_IPI_FAILURE_INVALID_BACKING_PAGE,
4494};
4495
4496static int avic_incomplete_ipi_interception(struct vcpu_svm *svm)
4497{
4498 u32 icrh = svm->vmcb->control.exit_info_1 >> 32;
4499 u32 icrl = svm->vmcb->control.exit_info_1;
4500 u32 id = svm->vmcb->control.exit_info_2 >> 32;
5446a979 4501 u32 index = svm->vmcb->control.exit_info_2 & 0xFF;
18f40c53
SS
4502 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4503
4504 trace_kvm_avic_incomplete_ipi(svm->vcpu.vcpu_id, icrh, icrl, id, index);
4505
4506 switch (id) {
4507 case AVIC_IPI_FAILURE_INVALID_INT_TYPE:
4508 /*
4509 * AVIC hardware handles the generation of
4510 * IPIs when the specified Message Type is Fixed
4511 * (also known as fixed delivery mode) and
4512 * the Trigger Mode is edge-triggered. The hardware
4513 * also supports self and broadcast delivery modes
4514 * specified via the Destination Shorthand(DSH)
4515 * field of the ICRL. Logical and physical APIC ID
4516 * formats are supported. All other IPI types cause
4517 * a #VMEXIT, which needs to emulated.
4518 */
4519 kvm_lapic_reg_write(apic, APIC_ICR2, icrh);
4520 kvm_lapic_reg_write(apic, APIC_ICR, icrl);
4521 break;
4522 case AVIC_IPI_FAILURE_TARGET_NOT_RUNNING: {
4a58038b
SS
4523 int i;
4524 struct kvm_vcpu *vcpu;
4525 struct kvm *kvm = svm->vcpu.kvm;
18f40c53
SS
4526 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4527
4528 /*
4a58038b
SS
4529 * At this point, we expect that the AVIC HW has already
4530 * set the appropriate IRR bits on the valid target
4531 * vcpus. So, we just need to kick the appropriate vcpu.
18f40c53 4532 */
4a58038b
SS
4533 kvm_for_each_vcpu(i, vcpu, kvm) {
4534 bool m = kvm_apic_match_dest(vcpu, apic,
ac8ef992 4535 icrl & APIC_SHORT_MASK,
4a58038b 4536 GET_APIC_DEST_FIELD(icrh),
ac8ef992 4537 icrl & APIC_DEST_MASK);
4a58038b
SS
4538
4539 if (m && !avic_vcpu_is_running(vcpu))
4540 kvm_vcpu_wake_up(vcpu);
4541 }
18f40c53
SS
4542 break;
4543 }
4544 case AVIC_IPI_FAILURE_INVALID_TARGET:
37ef0c44
SS
4545 WARN_ONCE(1, "Invalid IPI target: index=%u, vcpu=%d, icr=%#0x:%#0x\n",
4546 index, svm->vcpu.vcpu_id, icrh, icrl);
18f40c53
SS
4547 break;
4548 case AVIC_IPI_FAILURE_INVALID_BACKING_PAGE:
4549 WARN_ONCE(1, "Invalid backing page\n");
4550 break;
4551 default:
4552 pr_err("Unknown IPI interception\n");
4553 }
4554
4555 return 1;
4556}
4557
4558static u32 *avic_get_logical_id_entry(struct kvm_vcpu *vcpu, u32 ldr, bool flat)
4559{
81811c16 4560 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
18f40c53
SS
4561 int index;
4562 u32 *logical_apic_id_table;
4563 int dlid = GET_APIC_LOGICAL_ID(ldr);
4564
4565 if (!dlid)
4566 return NULL;
4567
4568 if (flat) { /* flat */
4569 index = ffs(dlid) - 1;
4570 if (index > 7)
4571 return NULL;
4572 } else { /* cluster */
4573 int cluster = (dlid & 0xf0) >> 4;
4574 int apic = ffs(dlid & 0x0f) - 1;
4575
4576 if ((apic < 0) || (apic > 7) ||
4577 (cluster >= 0xf))
4578 return NULL;
4579 index = (cluster << 2) + apic;
4580 }
4581
81811c16 4582 logical_apic_id_table = (u32 *) page_address(kvm_svm->avic_logical_id_table_page);
18f40c53
SS
4583
4584 return &logical_apic_id_table[index];
4585}
4586
98d90582 4587static int avic_ldr_write(struct kvm_vcpu *vcpu, u8 g_physical_id, u32 ldr)
18f40c53
SS
4588{
4589 bool flat;
4590 u32 *entry, new_entry;
4591
4592 flat = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR) == APIC_DFR_FLAT;
4593 entry = avic_get_logical_id_entry(vcpu, ldr, flat);
4594 if (!entry)
4595 return -EINVAL;
4596
4597 new_entry = READ_ONCE(*entry);
4598 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK;
4599 new_entry |= (g_physical_id & AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK);
98d90582 4600 new_entry |= AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
18f40c53
SS
4601 WRITE_ONCE(*entry, new_entry);
4602
4603 return 0;
4604}
4605
98d90582
SS
4606static void avic_invalidate_logical_id_entry(struct kvm_vcpu *vcpu)
4607{
4608 struct vcpu_svm *svm = to_svm(vcpu);
4609 bool flat = svm->dfr_reg == APIC_DFR_FLAT;
4610 u32 *entry = avic_get_logical_id_entry(vcpu, svm->ldr_reg, flat);
4611
4612 if (entry)
e44e3eac 4613 clear_bit(AVIC_LOGICAL_ID_ENTRY_VALID_BIT, (unsigned long *)entry);
98d90582
SS
4614}
4615
18f40c53
SS
4616static int avic_handle_ldr_update(struct kvm_vcpu *vcpu)
4617{
98d90582 4618 int ret = 0;
18f40c53
SS
4619 struct vcpu_svm *svm = to_svm(vcpu);
4620 u32 ldr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_LDR);
5c94ac5d 4621 u32 id = kvm_xapic_id(vcpu->arch.apic);
18f40c53 4622
98d90582
SS
4623 if (ldr == svm->ldr_reg)
4624 return 0;
18f40c53 4625
98d90582
SS
4626 avic_invalidate_logical_id_entry(vcpu);
4627
4628 if (ldr)
5c94ac5d 4629 ret = avic_ldr_write(vcpu, id, ldr);
98d90582
SS
4630
4631 if (!ret)
18f40c53 4632 svm->ldr_reg = ldr;
98d90582 4633
18f40c53
SS
4634 return ret;
4635}
4636
4637static int avic_handle_apic_id_update(struct kvm_vcpu *vcpu)
4638{
4639 u64 *old, *new;
4640 struct vcpu_svm *svm = to_svm(vcpu);
5c94ac5d 4641 u32 id = kvm_xapic_id(vcpu->arch.apic);
18f40c53
SS
4642
4643 if (vcpu->vcpu_id == id)
4644 return 0;
4645
4646 old = avic_get_physical_id_entry(vcpu, vcpu->vcpu_id);
4647 new = avic_get_physical_id_entry(vcpu, id);
4648 if (!new || !old)
4649 return 1;
4650
4651 /* We need to move physical_id_entry to new offset */
4652 *new = *old;
4653 *old = 0ULL;
4654 to_svm(vcpu)->avic_physical_id_cache = new;
4655
4656 /*
4657 * Also update the guest physical APIC ID in the logical
4658 * APIC ID table entry if already setup the LDR.
4659 */
4660 if (svm->ldr_reg)
4661 avic_handle_ldr_update(vcpu);
4662
4663 return 0;
4664}
4665
98d90582 4666static void avic_handle_dfr_update(struct kvm_vcpu *vcpu)
18f40c53
SS
4667{
4668 struct vcpu_svm *svm = to_svm(vcpu);
18f40c53 4669 u32 dfr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR);
18f40c53 4670
98d90582
SS
4671 if (svm->dfr_reg == dfr)
4672 return;
18f40c53 4673
98d90582
SS
4674 avic_invalidate_logical_id_entry(vcpu);
4675 svm->dfr_reg = dfr;
18f40c53
SS
4676}
4677
4678static int avic_unaccel_trap_write(struct vcpu_svm *svm)
4679{
4680 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4681 u32 offset = svm->vmcb->control.exit_info_1 &
4682 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4683
4684 switch (offset) {
4685 case APIC_ID:
4686 if (avic_handle_apic_id_update(&svm->vcpu))
4687 return 0;
4688 break;
4689 case APIC_LDR:
4690 if (avic_handle_ldr_update(&svm->vcpu))
4691 return 0;
4692 break;
4693 case APIC_DFR:
4694 avic_handle_dfr_update(&svm->vcpu);
4695 break;
4696 default:
4697 break;
4698 }
4699
4700 kvm_lapic_reg_write(apic, offset, kvm_lapic_get_reg(apic, offset));
4701
4702 return 1;
4703}
4704
4705static bool is_avic_unaccelerated_access_trap(u32 offset)
4706{
4707 bool ret = false;
4708
4709 switch (offset) {
4710 case APIC_ID:
4711 case APIC_EOI:
4712 case APIC_RRR:
4713 case APIC_LDR:
4714 case APIC_DFR:
4715 case APIC_SPIV:
4716 case APIC_ESR:
4717 case APIC_ICR:
4718 case APIC_LVTT:
4719 case APIC_LVTTHMR:
4720 case APIC_LVTPC:
4721 case APIC_LVT0:
4722 case APIC_LVT1:
4723 case APIC_LVTERR:
4724 case APIC_TMICT:
4725 case APIC_TDCR:
4726 ret = true;
4727 break;
4728 default:
4729 break;
4730 }
4731 return ret;
4732}
4733
4734static int avic_unaccelerated_access_interception(struct vcpu_svm *svm)
4735{
4736 int ret = 0;
4737 u32 offset = svm->vmcb->control.exit_info_1 &
4738 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4739 u32 vector = svm->vmcb->control.exit_info_2 &
4740 AVIC_UNACCEL_ACCESS_VECTOR_MASK;
4741 bool write = (svm->vmcb->control.exit_info_1 >> 32) &
4742 AVIC_UNACCEL_ACCESS_WRITE_MASK;
4743 bool trap = is_avic_unaccelerated_access_trap(offset);
4744
4745 trace_kvm_avic_unaccelerated_access(svm->vcpu.vcpu_id, offset,
4746 trap, write, vector);
4747 if (trap) {
4748 /* Handling Trap */
4749 WARN_ONCE(!write, "svm: Handling trap read.\n");
4750 ret = avic_unaccel_trap_write(svm);
4751 } else {
4752 /* Handling Fault */
60fc3d02 4753 ret = kvm_emulate_instruction(&svm->vcpu, 0);
18f40c53
SS
4754 }
4755
4756 return ret;
4757}
4758
09941fbb 4759static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
7ff76d58
AP
4760 [SVM_EXIT_READ_CR0] = cr_interception,
4761 [SVM_EXIT_READ_CR3] = cr_interception,
4762 [SVM_EXIT_READ_CR4] = cr_interception,
4763 [SVM_EXIT_READ_CR8] = cr_interception,
5e57518d 4764 [SVM_EXIT_CR0_SEL_WRITE] = cr_interception,
628afd2a 4765 [SVM_EXIT_WRITE_CR0] = cr_interception,
7ff76d58
AP
4766 [SVM_EXIT_WRITE_CR3] = cr_interception,
4767 [SVM_EXIT_WRITE_CR4] = cr_interception,
e0231715 4768 [SVM_EXIT_WRITE_CR8] = cr8_write_interception,
cae3797a
AP
4769 [SVM_EXIT_READ_DR0] = dr_interception,
4770 [SVM_EXIT_READ_DR1] = dr_interception,
4771 [SVM_EXIT_READ_DR2] = dr_interception,
4772 [SVM_EXIT_READ_DR3] = dr_interception,
4773 [SVM_EXIT_READ_DR4] = dr_interception,
4774 [SVM_EXIT_READ_DR5] = dr_interception,
4775 [SVM_EXIT_READ_DR6] = dr_interception,
4776 [SVM_EXIT_READ_DR7] = dr_interception,
4777 [SVM_EXIT_WRITE_DR0] = dr_interception,
4778 [SVM_EXIT_WRITE_DR1] = dr_interception,
4779 [SVM_EXIT_WRITE_DR2] = dr_interception,
4780 [SVM_EXIT_WRITE_DR3] = dr_interception,
4781 [SVM_EXIT_WRITE_DR4] = dr_interception,
4782 [SVM_EXIT_WRITE_DR5] = dr_interception,
4783 [SVM_EXIT_WRITE_DR6] = dr_interception,
4784 [SVM_EXIT_WRITE_DR7] = dr_interception,
d0bfb940
JK
4785 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception,
4786 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception,
7aa81cc0 4787 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception,
e0231715 4788 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception,
e0231715 4789 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception,
54a20552 4790 [SVM_EXIT_EXCP_BASE + AC_VECTOR] = ac_interception,
9718420e 4791 [SVM_EXIT_EXCP_BASE + GP_VECTOR] = gp_interception,
e0231715 4792 [SVM_EXIT_INTR] = intr_interception,
c47f098d 4793 [SVM_EXIT_NMI] = nmi_interception,
6aa8b732
AK
4794 [SVM_EXIT_SMI] = nop_on_interception,
4795 [SVM_EXIT_INIT] = nop_on_interception,
c1150d8c 4796 [SVM_EXIT_VINTR] = interrupt_window_interception,
332b56e4 4797 [SVM_EXIT_RDPMC] = rdpmc_interception,
6aa8b732 4798 [SVM_EXIT_CPUID] = cpuid_interception,
95ba8273 4799 [SVM_EXIT_IRET] = iret_interception,
cf5a94d1 4800 [SVM_EXIT_INVD] = emulate_on_interception,
565d0998 4801 [SVM_EXIT_PAUSE] = pause_interception,
6aa8b732 4802 [SVM_EXIT_HLT] = halt_interception,
a7052897 4803 [SVM_EXIT_INVLPG] = invlpg_interception,
ff092385 4804 [SVM_EXIT_INVLPGA] = invlpga_interception,
e0231715 4805 [SVM_EXIT_IOIO] = io_interception,
6aa8b732
AK
4806 [SVM_EXIT_MSR] = msr_interception,
4807 [SVM_EXIT_TASK_SWITCH] = task_switch_interception,
46fe4ddd 4808 [SVM_EXIT_SHUTDOWN] = shutdown_interception,
3d6368ef 4809 [SVM_EXIT_VMRUN] = vmrun_interception,
02e235bc 4810 [SVM_EXIT_VMMCALL] = vmmcall_interception,
5542675b
AG
4811 [SVM_EXIT_VMLOAD] = vmload_interception,
4812 [SVM_EXIT_VMSAVE] = vmsave_interception,
1371d904
AG
4813 [SVM_EXIT_STGI] = stgi_interception,
4814 [SVM_EXIT_CLGI] = clgi_interception,
532a46b9 4815 [SVM_EXIT_SKINIT] = skinit_interception,
dab429a7 4816 [SVM_EXIT_WBINVD] = wbinvd_interception,
87c00572
GS
4817 [SVM_EXIT_MONITOR] = monitor_interception,
4818 [SVM_EXIT_MWAIT] = mwait_interception,
81dd35d4 4819 [SVM_EXIT_XSETBV] = xsetbv_interception,
0cb8410b 4820 [SVM_EXIT_RDPRU] = rdpru_interception,
d0006530 4821 [SVM_EXIT_NPF] = npf_interception,
7607b717 4822 [SVM_EXIT_RSM] = rsm_interception,
18f40c53
SS
4823 [SVM_EXIT_AVIC_INCOMPLETE_IPI] = avic_incomplete_ipi_interception,
4824 [SVM_EXIT_AVIC_UNACCELERATED_ACCESS] = avic_unaccelerated_access_interception,
6aa8b732
AK
4825};
4826
ae8cc059 4827static void dump_vmcb(struct kvm_vcpu *vcpu)
3f10c846
JR
4828{
4829 struct vcpu_svm *svm = to_svm(vcpu);
4830 struct vmcb_control_area *control = &svm->vmcb->control;
4831 struct vmcb_save_area *save = &svm->vmcb->save;
4832
6f2f8453
PB
4833 if (!dump_invalid_vmcb) {
4834 pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n");
4835 return;
4836 }
4837
3f10c846 4838 pr_err("VMCB Control Area:\n");
ae8cc059
JP
4839 pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
4840 pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
4841 pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
4842 pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
4843 pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
4844 pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
4845 pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
1d8fb44a
BM
4846 pr_err("%-20s%d\n", "pause filter threshold:",
4847 control->pause_filter_thresh);
ae8cc059
JP
4848 pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
4849 pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
4850 pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
4851 pr_err("%-20s%d\n", "asid:", control->asid);
4852 pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
4853 pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
4854 pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
4855 pr_err("%-20s%08x\n", "int_state:", control->int_state);
4856 pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
4857 pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
4858 pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
4859 pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
4860 pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
4861 pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
4862 pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
44a95dae 4863 pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
ae8cc059
JP
4864 pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
4865 pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
0dc92119 4866 pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
ae8cc059 4867 pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
44a95dae
SS
4868 pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
4869 pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
4870 pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
3f10c846 4871 pr_err("VMCB State Save Area:\n");
ae8cc059
JP
4872 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4873 "es:",
4874 save->es.selector, save->es.attrib,
4875 save->es.limit, save->es.base);
4876 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4877 "cs:",
4878 save->cs.selector, save->cs.attrib,
4879 save->cs.limit, save->cs.base);
4880 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4881 "ss:",
4882 save->ss.selector, save->ss.attrib,
4883 save->ss.limit, save->ss.base);
4884 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4885 "ds:",
4886 save->ds.selector, save->ds.attrib,
4887 save->ds.limit, save->ds.base);
4888 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4889 "fs:",
4890 save->fs.selector, save->fs.attrib,
4891 save->fs.limit, save->fs.base);
4892 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4893 "gs:",
4894 save->gs.selector, save->gs.attrib,
4895 save->gs.limit, save->gs.base);
4896 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4897 "gdtr:",
4898 save->gdtr.selector, save->gdtr.attrib,
4899 save->gdtr.limit, save->gdtr.base);
4900 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4901 "ldtr:",
4902 save->ldtr.selector, save->ldtr.attrib,
4903 save->ldtr.limit, save->ldtr.base);
4904 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4905 "idtr:",
4906 save->idtr.selector, save->idtr.attrib,
4907 save->idtr.limit, save->idtr.base);
4908 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4909 "tr:",
4910 save->tr.selector, save->tr.attrib,
4911 save->tr.limit, save->tr.base);
3f10c846
JR
4912 pr_err("cpl: %d efer: %016llx\n",
4913 save->cpl, save->efer);
ae8cc059
JP
4914 pr_err("%-15s %016llx %-13s %016llx\n",
4915 "cr0:", save->cr0, "cr2:", save->cr2);
4916 pr_err("%-15s %016llx %-13s %016llx\n",
4917 "cr3:", save->cr3, "cr4:", save->cr4);
4918 pr_err("%-15s %016llx %-13s %016llx\n",
4919 "dr6:", save->dr6, "dr7:", save->dr7);
4920 pr_err("%-15s %016llx %-13s %016llx\n",
4921 "rip:", save->rip, "rflags:", save->rflags);
4922 pr_err("%-15s %016llx %-13s %016llx\n",
4923 "rsp:", save->rsp, "rax:", save->rax);
4924 pr_err("%-15s %016llx %-13s %016llx\n",
4925 "star:", save->star, "lstar:", save->lstar);
4926 pr_err("%-15s %016llx %-13s %016llx\n",
4927 "cstar:", save->cstar, "sfmask:", save->sfmask);
4928 pr_err("%-15s %016llx %-13s %016llx\n",
4929 "kernel_gs_base:", save->kernel_gs_base,
4930 "sysenter_cs:", save->sysenter_cs);
4931 pr_err("%-15s %016llx %-13s %016llx\n",
4932 "sysenter_esp:", save->sysenter_esp,
4933 "sysenter_eip:", save->sysenter_eip);
4934 pr_err("%-15s %016llx %-13s %016llx\n",
4935 "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
4936 pr_err("%-15s %016llx %-13s %016llx\n",
4937 "br_from:", save->br_from, "br_to:", save->br_to);
4938 pr_err("%-15s %016llx %-13s %016llx\n",
4939 "excp_from:", save->last_excp_from,
4940 "excp_to:", save->last_excp_to);
3f10c846
JR
4941}
4942
586f9607
AK
4943static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
4944{
4945 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
4946
4947 *info1 = control->exit_info_1;
4948 *info2 = control->exit_info_2;
4949}
4950
1e9e2622
WL
4951static int handle_exit(struct kvm_vcpu *vcpu,
4952 enum exit_fastpath_completion exit_fastpath)
6aa8b732 4953{
04d2cc77 4954 struct vcpu_svm *svm = to_svm(vcpu);
851ba692 4955 struct kvm_run *kvm_run = vcpu->run;
a2fa3e9f 4956 u32 exit_code = svm->vmcb->control.exit_code;
6aa8b732 4957
8b89fe1f
PB
4958 trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
4959
4ee546b4 4960 if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
2be4fc7a
JR
4961 vcpu->arch.cr0 = svm->vmcb->save.cr0;
4962 if (npt_enabled)
4963 vcpu->arch.cr3 = svm->vmcb->save.cr3;
af9ca2d7 4964
cd3ff653
JR
4965 if (unlikely(svm->nested.exit_required)) {
4966 nested_svm_vmexit(svm);
4967 svm->nested.exit_required = false;
4968
4969 return 1;
4970 }
4971
2030753d 4972 if (is_guest_mode(vcpu)) {
410e4d57
JR
4973 int vmexit;
4974
d8cabddf
JR
4975 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
4976 svm->vmcb->control.exit_info_1,
4977 svm->vmcb->control.exit_info_2,
4978 svm->vmcb->control.exit_int_info,
e097e5ff
SH
4979 svm->vmcb->control.exit_int_info_err,
4980 KVM_ISA_SVM);
d8cabddf 4981
410e4d57
JR
4982 vmexit = nested_svm_exit_special(svm);
4983
4984 if (vmexit == NESTED_EXIT_CONTINUE)
4985 vmexit = nested_svm_exit_handled(svm);
4986
4987 if (vmexit == NESTED_EXIT_DONE)
cf74a78b 4988 return 1;
cf74a78b
AG
4989 }
4990
a5c3832d
JR
4991 svm_complete_interrupts(svm);
4992
04d2cc77
AK
4993 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
4994 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
4995 kvm_run->fail_entry.hardware_entry_failure_reason
4996 = svm->vmcb->control.exit_code;
3f10c846 4997 dump_vmcb(vcpu);
04d2cc77
AK
4998 return 0;
4999 }
5000
a2fa3e9f 5001 if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
709ddebf 5002 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
55c5e464
JR
5003 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
5004 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
6614c7d0 5005 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
6aa8b732 5006 "exit_code 0x%x\n",
b8688d51 5007 __func__, svm->vmcb->control.exit_int_info,
6aa8b732
AK
5008 exit_code);
5009
1e9e2622
WL
5010 if (exit_fastpath == EXIT_FASTPATH_SKIP_EMUL_INS) {
5011 kvm_skip_emulated_instruction(vcpu);
5012 return 1;
5013 } else if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
56919c5c 5014 || !svm_exit_handlers[exit_code]) {
7396d337
LA
5015 vcpu_unimpl(vcpu, "svm: unexpected exit reason 0x%x\n", exit_code);
5016 dump_vmcb(vcpu);
5017 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5018 vcpu->run->internal.suberror =
5019 KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
5020 vcpu->run->internal.ndata = 1;
5021 vcpu->run->internal.data[0] = exit_code;
5022 return 0;
6aa8b732
AK
5023 }
5024
3dcb2a3f
AA
5025#ifdef CONFIG_RETPOLINE
5026 if (exit_code == SVM_EXIT_MSR)
5027 return msr_interception(svm);
5028 else if (exit_code == SVM_EXIT_VINTR)
5029 return interrupt_window_interception(svm);
5030 else if (exit_code == SVM_EXIT_INTR)
5031 return intr_interception(svm);
5032 else if (exit_code == SVM_EXIT_HLT)
5033 return halt_interception(svm);
5034 else if (exit_code == SVM_EXIT_NPF)
5035 return npf_interception(svm);
5036#endif
851ba692 5037 return svm_exit_handlers[exit_code](svm);
6aa8b732
AK
5038}
5039
5040static void reload_tss(struct kvm_vcpu *vcpu)
5041{
5042 int cpu = raw_smp_processor_id();
5043
0fe1e009
TH
5044 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5045 sd->tss_desc->type = 9; /* available 32/64-bit TSS */
6aa8b732
AK
5046 load_TR_desc();
5047}
5048
70cd94e6
BS
5049static void pre_sev_run(struct vcpu_svm *svm, int cpu)
5050{
5051 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5052 int asid = sev_get_asid(svm->vcpu.kvm);
5053
5054 /* Assign the asid allocated with this SEV guest */
5055 svm->vmcb->control.asid = asid;
5056
5057 /*
5058 * Flush guest TLB:
5059 *
5060 * 1) when different VMCB for the same ASID is to be run on the same host CPU.
5061 * 2) or this VMCB was executed on different host CPU in previous VMRUNs.
5062 */
5063 if (sd->sev_vmcbs[asid] == svm->vmcb &&
5064 svm->last_cpu == cpu)
5065 return;
5066
5067 svm->last_cpu = cpu;
5068 sd->sev_vmcbs[asid] = svm->vmcb;
5069 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5070 mark_dirty(svm->vmcb, VMCB_ASID);
5071}
5072
e756fc62 5073static void pre_svm_run(struct vcpu_svm *svm)
6aa8b732
AK
5074{
5075 int cpu = raw_smp_processor_id();
5076
0fe1e009 5077 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
6aa8b732 5078
70cd94e6
BS
5079 if (sev_guest(svm->vcpu.kvm))
5080 return pre_sev_run(svm, cpu);
5081
4b656b12 5082 /* FIXME: handle wraparound of asid_generation */
0fe1e009
TH
5083 if (svm->asid_generation != sd->asid_generation)
5084 new_asid(svm, sd);
6aa8b732
AK
5085}
5086
95ba8273
GN
5087static void svm_inject_nmi(struct kvm_vcpu *vcpu)
5088{
5089 struct vcpu_svm *svm = to_svm(vcpu);
5090
5091 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
5092 vcpu->arch.hflags |= HF_NMI_MASK;
8a05a1b8 5093 set_intercept(svm, INTERCEPT_IRET);
95ba8273
GN
5094 ++vcpu->stat.nmi_injections;
5095}
6aa8b732 5096
85f455f7 5097static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
6aa8b732
AK
5098{
5099 struct vmcb_control_area *control;
5100
340d3bc3 5101 /* The following fields are ignored when AVIC is enabled */
e756fc62 5102 control = &svm->vmcb->control;
85f455f7 5103 control->int_vector = irq;
6aa8b732
AK
5104 control->int_ctl &= ~V_INTR_PRIO_MASK;
5105 control->int_ctl |= V_IRQ_MASK |
5106 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
decdbf6a 5107 mark_dirty(svm->vmcb, VMCB_INTR);
6aa8b732
AK
5108}
5109
66fd3f7f 5110static void svm_set_irq(struct kvm_vcpu *vcpu)
2a8067f1
ED
5111{
5112 struct vcpu_svm *svm = to_svm(vcpu);
5113
2af9194d 5114 BUG_ON(!(gif_set(svm)));
cf74a78b 5115
9fb2d2b4
GN
5116 trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
5117 ++vcpu->stat.irq_injections;
5118
219b65dc
AG
5119 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
5120 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
2a8067f1
ED
5121}
5122
3bbf3565
SS
5123static inline bool svm_nested_virtualize_tpr(struct kvm_vcpu *vcpu)
5124{
5125 return is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK);
5126}
5127
95ba8273 5128static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
aaacfc9a
JR
5129{
5130 struct vcpu_svm *svm = to_svm(vcpu);
aaacfc9a 5131
49d654d8 5132 if (svm_nested_virtualize_tpr(vcpu))
88ab24ad
JR
5133 return;
5134
596f3142
RK
5135 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5136
95ba8273 5137 if (irr == -1)
aaacfc9a
JR
5138 return;
5139
95ba8273 5140 if (tpr >= irr)
4ee546b4 5141 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
95ba8273 5142}
aaacfc9a 5143
8d860bbe 5144static void svm_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
8d14695f
YZ
5145{
5146 return;
5147}
5148
44a95dae
SS
5149static void svm_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
5150{
d62caabb
AS
5151}
5152
67c9dddc 5153static void svm_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
44a95dae 5154{
d62caabb
AS
5155}
5156
8937d762
SS
5157static int svm_set_pi_irte_mode(struct kvm_vcpu *vcpu, bool activate)
5158{
5159 int ret = 0;
5160 unsigned long flags;
5161 struct amd_svm_iommu_ir *ir;
5162 struct vcpu_svm *svm = to_svm(vcpu);
5163
5164 if (!kvm_arch_has_assigned_device(vcpu->kvm))
5165 return 0;
5166
5167 /*
5168 * Here, we go through the per-vcpu ir_list to update all existing
5169 * interrupt remapping table entry targeting this vcpu.
5170 */
5171 spin_lock_irqsave(&svm->ir_list_lock, flags);
5172
5173 if (list_empty(&svm->ir_list))
5174 goto out;
5175
5176 list_for_each_entry(ir, &svm->ir_list, node) {
5177 if (activate)
5178 ret = amd_iommu_activate_guest_mode(ir->data);
5179 else
5180 ret = amd_iommu_deactivate_guest_mode(ir->data);
5181 if (ret)
5182 break;
5183 }
5184out:
5185 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5186 return ret;
5187}
5188
44a95dae 5189/* Note: Currently only used by Hyper-V. */
d62caabb 5190static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
c7c9c56c 5191{
44a95dae
SS
5192 struct vcpu_svm *svm = to_svm(vcpu);
5193 struct vmcb *vmcb = svm->vmcb;
8937d762 5194 bool activated = kvm_vcpu_apicv_active(vcpu);
44a95dae 5195
8937d762 5196 if (activated)
c57cd3c8
SS
5197 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
5198 else
5199 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
5200 mark_dirty(vmcb, VMCB_AVIC);
8937d762
SS
5201
5202 svm_set_pi_irte_mode(vcpu, activated);
c7c9c56c
YZ
5203}
5204
6308630b 5205static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c
YZ
5206{
5207 return;
5208}
5209
340d3bc3
SS
5210static void svm_deliver_avic_intr(struct kvm_vcpu *vcpu, int vec)
5211{
5212 kvm_lapic_set_irr(vec, vcpu->arch.apic);
5213 smp_mb__after_atomic();
5214
0532dd52
SS
5215 if (avic_vcpu_is_running(vcpu)) {
5216 int cpuid = vcpu->cpu;
5217
5218 if (cpuid != get_cpu())
5219 wrmsrl(SVM_AVIC_DOORBELL, kvm_cpu_get_apicid(cpuid));
5220 put_cpu();
5221 } else
340d3bc3
SS
5222 kvm_vcpu_wake_up(vcpu);
5223}
5224
17e433b5
WL
5225static bool svm_dy_apicv_has_pending_interrupt(struct kvm_vcpu *vcpu)
5226{
5227 return false;
5228}
5229
411b44ba
SS
5230static void svm_ir_list_del(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5231{
5232 unsigned long flags;
5233 struct amd_svm_iommu_ir *cur;
5234
5235 spin_lock_irqsave(&svm->ir_list_lock, flags);
5236 list_for_each_entry(cur, &svm->ir_list, node) {
5237 if (cur->data != pi->ir_data)
5238 continue;
5239 list_del(&cur->node);
5240 kfree(cur);
5241 break;
5242 }
5243 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5244}
5245
5246static int svm_ir_list_add(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5247{
5248 int ret = 0;
5249 unsigned long flags;
5250 struct amd_svm_iommu_ir *ir;
5251
5252 /**
5253 * In some cases, the existing irte is updaed and re-set,
5254 * so we need to check here if it's already been * added
5255 * to the ir_list.
5256 */
5257 if (pi->ir_data && (pi->prev_ga_tag != 0)) {
5258 struct kvm *kvm = svm->vcpu.kvm;
5259 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(pi->prev_ga_tag);
5260 struct kvm_vcpu *prev_vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
5261 struct vcpu_svm *prev_svm;
5262
5263 if (!prev_vcpu) {
5264 ret = -EINVAL;
5265 goto out;
5266 }
5267
5268 prev_svm = to_svm(prev_vcpu);
5269 svm_ir_list_del(prev_svm, pi);
5270 }
5271
5272 /**
5273 * Allocating new amd_iommu_pi_data, which will get
5274 * add to the per-vcpu ir_list.
5275 */
1ec69647 5276 ir = kzalloc(sizeof(struct amd_svm_iommu_ir), GFP_KERNEL_ACCOUNT);
411b44ba
SS
5277 if (!ir) {
5278 ret = -ENOMEM;
5279 goto out;
5280 }
5281 ir->data = pi->ir_data;
5282
5283 spin_lock_irqsave(&svm->ir_list_lock, flags);
5284 list_add(&ir->node, &svm->ir_list);
5285 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5286out:
5287 return ret;
5288}
5289
5290/**
5291 * Note:
5292 * The HW cannot support posting multicast/broadcast
5293 * interrupts to a vCPU. So, we still use legacy interrupt
5294 * remapping for these kind of interrupts.
5295 *
5296 * For lowest-priority interrupts, we only support
5297 * those with single CPU as the destination, e.g. user
5298 * configures the interrupts via /proc/irq or uses
5299 * irqbalance to make the interrupts single-CPU.
5300 */
5301static int
5302get_pi_vcpu_info(struct kvm *kvm, struct kvm_kernel_irq_routing_entry *e,
5303 struct vcpu_data *vcpu_info, struct vcpu_svm **svm)
5304{
5305 struct kvm_lapic_irq irq;
5306 struct kvm_vcpu *vcpu = NULL;
5307
5308 kvm_set_msi_irq(kvm, e, &irq);
5309
fdcf7562
AG
5310 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu) ||
5311 !kvm_irq_is_postable(&irq)) {
411b44ba
SS
5312 pr_debug("SVM: %s: use legacy intr remap mode for irq %u\n",
5313 __func__, irq.vector);
5314 return -1;
5315 }
5316
5317 pr_debug("SVM: %s: use GA mode for irq %u\n", __func__,
5318 irq.vector);
5319 *svm = to_svm(vcpu);
d0ec49d4 5320 vcpu_info->pi_desc_addr = __sme_set(page_to_phys((*svm)->avic_backing_page));
411b44ba
SS
5321 vcpu_info->vector = irq.vector;
5322
5323 return 0;
5324}
5325
5326/*
5327 * svm_update_pi_irte - set IRTE for Posted-Interrupts
5328 *
5329 * @kvm: kvm
5330 * @host_irq: host irq of the interrupt
5331 * @guest_irq: gsi of the interrupt
5332 * @set: set or unset PI
5333 * returns 0 on success, < 0 on failure
5334 */
5335static int svm_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
5336 uint32_t guest_irq, bool set)
5337{
5338 struct kvm_kernel_irq_routing_entry *e;
5339 struct kvm_irq_routing_table *irq_rt;
5340 int idx, ret = -EINVAL;
5341
5342 if (!kvm_arch_has_assigned_device(kvm) ||
5343 !irq_remapping_cap(IRQ_POSTING_CAP))
5344 return 0;
5345
5346 pr_debug("SVM: %s: host_irq=%#x, guest_irq=%#x, set=%#x\n",
5347 __func__, host_irq, guest_irq, set);
5348
5349 idx = srcu_read_lock(&kvm->irq_srcu);
5350 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
5351 WARN_ON(guest_irq >= irq_rt->nr_rt_entries);
5352
5353 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
5354 struct vcpu_data vcpu_info;
5355 struct vcpu_svm *svm = NULL;
5356
5357 if (e->type != KVM_IRQ_ROUTING_MSI)
5358 continue;
5359
5360 /**
5361 * Here, we setup with legacy mode in the following cases:
5362 * 1. When cannot target interrupt to a specific vcpu.
5363 * 2. Unsetting posted interrupt.
5364 * 3. APIC virtialization is disabled for the vcpu.
fdcf7562 5365 * 4. IRQ has incompatible delivery mode (SMI, INIT, etc)
411b44ba
SS
5366 */
5367 if (!get_pi_vcpu_info(kvm, e, &vcpu_info, &svm) && set &&
5368 kvm_vcpu_apicv_active(&svm->vcpu)) {
5369 struct amd_iommu_pi_data pi;
5370
5371 /* Try to enable guest_mode in IRTE */
d0ec49d4
TL
5372 pi.base = __sme_set(page_to_phys(svm->avic_backing_page) &
5373 AVIC_HPA_MASK);
81811c16 5374 pi.ga_tag = AVIC_GATAG(to_kvm_svm(kvm)->avic_vm_id,
411b44ba
SS
5375 svm->vcpu.vcpu_id);
5376 pi.is_guest_mode = true;
5377 pi.vcpu_data = &vcpu_info;
5378 ret = irq_set_vcpu_affinity(host_irq, &pi);
5379
5380 /**
5381 * Here, we successfully setting up vcpu affinity in
5382 * IOMMU guest mode. Now, we need to store the posted
5383 * interrupt information in a per-vcpu ir_list so that
5384 * we can reference to them directly when we update vcpu
5385 * scheduling information in IOMMU irte.
5386 */
5387 if (!ret && pi.is_guest_mode)
5388 svm_ir_list_add(svm, &pi);
5389 } else {
5390 /* Use legacy mode in IRTE */
5391 struct amd_iommu_pi_data pi;
5392
5393 /**
5394 * Here, pi is used to:
5395 * - Tell IOMMU to use legacy mode for this interrupt.
5396 * - Retrieve ga_tag of prior interrupt remapping data.
5397 */
5398 pi.is_guest_mode = false;
5399 ret = irq_set_vcpu_affinity(host_irq, &pi);
5400
5401 /**
5402 * Check if the posted interrupt was previously
5403 * setup with the guest_mode by checking if the ga_tag
5404 * was cached. If so, we need to clean up the per-vcpu
5405 * ir_list.
5406 */
5407 if (!ret && pi.prev_ga_tag) {
5408 int id = AVIC_GATAG_TO_VCPUID(pi.prev_ga_tag);
5409 struct kvm_vcpu *vcpu;
5410
5411 vcpu = kvm_get_vcpu_by_id(kvm, id);
5412 if (vcpu)
5413 svm_ir_list_del(to_svm(vcpu), &pi);
5414 }
5415 }
5416
5417 if (!ret && svm) {
2698d82e 5418 trace_kvm_pi_irte_update(host_irq, svm->vcpu.vcpu_id,
5419 e->gsi, vcpu_info.vector,
411b44ba
SS
5420 vcpu_info.pi_desc_addr, set);
5421 }
5422
5423 if (ret < 0) {
5424 pr_err("%s: failed to update PI IRTE\n", __func__);
5425 goto out;
5426 }
5427 }
5428
5429 ret = 0;
5430out:
5431 srcu_read_unlock(&kvm->irq_srcu, idx);
5432 return ret;
5433}
5434
95ba8273
GN
5435static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
5436{
5437 struct vcpu_svm *svm = to_svm(vcpu);
5438 struct vmcb *vmcb = svm->vmcb;
924584cc
JR
5439 int ret;
5440 ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
5441 !(svm->vcpu.arch.hflags & HF_NMI_MASK);
5442 ret = ret && gif_set(svm) && nested_svm_nmi(svm);
5443
5444 return ret;
aaacfc9a
JR
5445}
5446
3cfc3092
JK
5447static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
5448{
5449 struct vcpu_svm *svm = to_svm(vcpu);
5450
5451 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
5452}
5453
5454static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5455{
5456 struct vcpu_svm *svm = to_svm(vcpu);
5457
5458 if (masked) {
5459 svm->vcpu.arch.hflags |= HF_NMI_MASK;
8a05a1b8 5460 set_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5461 } else {
5462 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
8a05a1b8 5463 clr_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5464 }
5465}
5466
78646121
GN
5467static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
5468{
5469 struct vcpu_svm *svm = to_svm(vcpu);
5470 struct vmcb *vmcb = svm->vmcb;
7fcdb510
JR
5471 int ret;
5472
5473 if (!gif_set(svm) ||
5474 (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
5475 return 0;
5476
f6e78475 5477 ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
7fcdb510 5478
2030753d 5479 if (is_guest_mode(vcpu))
7fcdb510
JR
5480 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
5481
5482 return ret;
78646121
GN
5483}
5484
c9a7953f 5485static void enable_irq_window(struct kvm_vcpu *vcpu)
6aa8b732 5486{
219b65dc 5487 struct vcpu_svm *svm = to_svm(vcpu);
219b65dc 5488
340d3bc3
SS
5489 if (kvm_vcpu_apicv_active(vcpu))
5490 return;
5491
e0231715
JR
5492 /*
5493 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
5494 * 1, because that's a separate STGI/VMRUN intercept. The next time we
5495 * get that intercept, this function will be called again though and
640bd6e5
JN
5496 * we'll get the vintr intercept. However, if the vGIF feature is
5497 * enabled, the STGI interception will not occur. Enable the irq
5498 * window under the assumption that the hardware will set the GIF.
e0231715 5499 */
640bd6e5 5500 if ((vgif_enabled(svm) || gif_set(svm)) && nested_svm_intr(svm)) {
219b65dc
AG
5501 svm_set_vintr(svm);
5502 svm_inject_irq(svm, 0x0);
5503 }
85f455f7
ED
5504}
5505
c9a7953f 5506static void enable_nmi_window(struct kvm_vcpu *vcpu)
c1150d8c 5507{
04d2cc77 5508 struct vcpu_svm *svm = to_svm(vcpu);
c1150d8c 5509
44c11430
GN
5510 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
5511 == HF_NMI_MASK)
c9a7953f 5512 return; /* IRET will cause a vm exit */
44c11430 5513
640bd6e5
JN
5514 if (!gif_set(svm)) {
5515 if (vgif_enabled(svm))
5516 set_intercept(svm, INTERCEPT_STGI);
1a5e1852 5517 return; /* STGI will cause a vm exit */
640bd6e5 5518 }
1a5e1852
LP
5519
5520 if (svm->nested.exit_required)
5521 return; /* we're not going to run the guest yet */
5522
e0231715
JR
5523 /*
5524 * Something prevents NMI from been injected. Single step over possible
5525 * problem (IRET or exception injection or interrupt shadow)
5526 */
ab2f4d73 5527 svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
6be7d306 5528 svm->nmi_singlestep = true;
44c11430 5529 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
c1150d8c
DL
5530}
5531
cbc94022
IE
5532static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
5533{
5534 return 0;
5535}
5536
2ac52ab8
SC
5537static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
5538{
5539 return 0;
5540}
5541
c2ba05cc 5542static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa)
d9e368d6 5543{
38e5e92f
JR
5544 struct vcpu_svm *svm = to_svm(vcpu);
5545
5546 if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
5547 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5548 else
5549 svm->asid_generation--;
d9e368d6
AK
5550}
5551
faff8758
JS
5552static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
5553{
5554 struct vcpu_svm *svm = to_svm(vcpu);
5555
5556 invlpga(gva, svm->vmcb->control.asid);
5557}
5558
04d2cc77
AK
5559static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
5560{
5561}
5562
d7bf8221
JR
5563static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
5564{
5565 struct vcpu_svm *svm = to_svm(vcpu);
5566
3bbf3565 5567 if (svm_nested_virtualize_tpr(vcpu))
88ab24ad
JR
5568 return;
5569
4ee546b4 5570 if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
d7bf8221 5571 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
615d5193 5572 kvm_set_cr8(vcpu, cr8);
d7bf8221
JR
5573 }
5574}
5575
649d6864
JR
5576static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
5577{
5578 struct vcpu_svm *svm = to_svm(vcpu);
5579 u64 cr8;
5580
3bbf3565
SS
5581 if (svm_nested_virtualize_tpr(vcpu) ||
5582 kvm_vcpu_apicv_active(vcpu))
88ab24ad
JR
5583 return;
5584
649d6864
JR
5585 cr8 = kvm_get_cr8(vcpu);
5586 svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
5587 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
5588}
5589
9222be18
GN
5590static void svm_complete_interrupts(struct vcpu_svm *svm)
5591{
5592 u8 vector;
5593 int type;
5594 u32 exitintinfo = svm->vmcb->control.exit_int_info;
66b7138f
JK
5595 unsigned int3_injected = svm->int3_injected;
5596
5597 svm->int3_injected = 0;
9222be18 5598
bd3d1ec3
AK
5599 /*
5600 * If we've made progress since setting HF_IRET_MASK, we've
5601 * executed an IRET and can allow NMI injection.
5602 */
5603 if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
5604 && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
44c11430 5605 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3842d135
AK
5606 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5607 }
44c11430 5608
9222be18
GN
5609 svm->vcpu.arch.nmi_injected = false;
5610 kvm_clear_exception_queue(&svm->vcpu);
5611 kvm_clear_interrupt_queue(&svm->vcpu);
5612
5613 if (!(exitintinfo & SVM_EXITINTINFO_VALID))
5614 return;
5615
3842d135
AK
5616 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5617
9222be18
GN
5618 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
5619 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
5620
5621 switch (type) {
5622 case SVM_EXITINTINFO_TYPE_NMI:
5623 svm->vcpu.arch.nmi_injected = true;
5624 break;
5625 case SVM_EXITINTINFO_TYPE_EXEPT:
66b7138f
JK
5626 /*
5627 * In case of software exceptions, do not reinject the vector,
5628 * but re-execute the instruction instead. Rewind RIP first
5629 * if we emulated INT3 before.
5630 */
5631 if (kvm_exception_is_soft(vector)) {
5632 if (vector == BP_VECTOR && int3_injected &&
5633 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
5634 kvm_rip_write(&svm->vcpu,
5635 kvm_rip_read(&svm->vcpu) -
5636 int3_injected);
9222be18 5637 break;
66b7138f 5638 }
9222be18
GN
5639 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
5640 u32 err = svm->vmcb->control.exit_int_info_err;
ce7ddec4 5641 kvm_requeue_exception_e(&svm->vcpu, vector, err);
9222be18
GN
5642
5643 } else
ce7ddec4 5644 kvm_requeue_exception(&svm->vcpu, vector);
9222be18
GN
5645 break;
5646 case SVM_EXITINTINFO_TYPE_INTR:
66fd3f7f 5647 kvm_queue_interrupt(&svm->vcpu, vector, false);
9222be18
GN
5648 break;
5649 default:
5650 break;
5651 }
5652}
5653
b463a6f7
AK
5654static void svm_cancel_injection(struct kvm_vcpu *vcpu)
5655{
5656 struct vcpu_svm *svm = to_svm(vcpu);
5657 struct vmcb_control_area *control = &svm->vmcb->control;
5658
5659 control->exit_int_info = control->event_inj;
5660 control->exit_int_info_err = control->event_inj_err;
5661 control->event_inj = 0;
5662 svm_complete_interrupts(svm);
5663}
5664
851ba692 5665static void svm_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 5666{
a2fa3e9f 5667 struct vcpu_svm *svm = to_svm(vcpu);
d9e368d6 5668
2041a06a
JR
5669 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
5670 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
5671 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
5672
cd3ff653
JR
5673 /*
5674 * A vmexit emulation is required before the vcpu can be executed
5675 * again.
5676 */
5677 if (unlikely(svm->nested.exit_required))
5678 return;
5679
a12713c2
LP
5680 /*
5681 * Disable singlestep if we're injecting an interrupt/exception.
5682 * We don't want our modified rflags to be pushed on the stack where
5683 * we might not be able to easily reset them if we disabled NMI
5684 * singlestep later.
5685 */
5686 if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
5687 /*
5688 * Event injection happens before external interrupts cause a
5689 * vmexit and interrupts are disabled here, so smp_send_reschedule
5690 * is enough to force an immediate vmexit.
5691 */
5692 disable_nmi_singlestep(svm);
5693 smp_send_reschedule(vcpu->cpu);
5694 }
5695
e756fc62 5696 pre_svm_run(svm);
6aa8b732 5697
649d6864
JR
5698 sync_lapic_to_cr8(vcpu);
5699
cda0ffdd 5700 svm->vmcb->save.cr2 = vcpu->arch.cr2;
6aa8b732 5701
04d2cc77 5702 clgi();
139a12cf 5703 kvm_load_guest_xsave_state(vcpu);
04d2cc77 5704
b6c4bc65
WL
5705 if (lapic_in_kernel(vcpu) &&
5706 vcpu->arch.apic->lapic_timer.timer_advance_ns)
5707 kvm_wait_lapic_expire(vcpu);
5708
b2ac58f9
KA
5709 /*
5710 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
5711 * it's non-zero. Since vmentry is serialising on affected CPUs, there
5712 * is no need to worry about the conditional branch over the wrmsr
5713 * being speculatively taken.
5714 */
ccbcd267 5715 x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
b2ac58f9 5716
024d83ca
TG
5717 local_irq_enable();
5718
6aa8b732 5719 asm volatile (
7454766f
AK
5720 "push %%" _ASM_BP "; \n\t"
5721 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
5722 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
5723 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
5724 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
5725 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
5726 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
05b3e0c2 5727#ifdef CONFIG_X86_64
fb3f0f51
RR
5728 "mov %c[r8](%[svm]), %%r8 \n\t"
5729 "mov %c[r9](%[svm]), %%r9 \n\t"
5730 "mov %c[r10](%[svm]), %%r10 \n\t"
5731 "mov %c[r11](%[svm]), %%r11 \n\t"
5732 "mov %c[r12](%[svm]), %%r12 \n\t"
5733 "mov %c[r13](%[svm]), %%r13 \n\t"
5734 "mov %c[r14](%[svm]), %%r14 \n\t"
5735 "mov %c[r15](%[svm]), %%r15 \n\t"
6aa8b732
AK
5736#endif
5737
6aa8b732 5738 /* Enter guest mode */
7454766f
AK
5739 "push %%" _ASM_AX " \n\t"
5740 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
ac5ffda2
UB
5741 __ex("vmload %%" _ASM_AX) "\n\t"
5742 __ex("vmrun %%" _ASM_AX) "\n\t"
5743 __ex("vmsave %%" _ASM_AX) "\n\t"
7454766f 5744 "pop %%" _ASM_AX " \n\t"
6aa8b732
AK
5745
5746 /* Save guest registers, load host registers */
7454766f
AK
5747 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
5748 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
5749 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
5750 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
5751 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
5752 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
05b3e0c2 5753#ifdef CONFIG_X86_64
fb3f0f51
RR
5754 "mov %%r8, %c[r8](%[svm]) \n\t"
5755 "mov %%r9, %c[r9](%[svm]) \n\t"
5756 "mov %%r10, %c[r10](%[svm]) \n\t"
5757 "mov %%r11, %c[r11](%[svm]) \n\t"
5758 "mov %%r12, %c[r12](%[svm]) \n\t"
5759 "mov %%r13, %c[r13](%[svm]) \n\t"
5760 "mov %%r14, %c[r14](%[svm]) \n\t"
5761 "mov %%r15, %c[r15](%[svm]) \n\t"
0cb5b306
JM
5762 /*
5763 * Clear host registers marked as clobbered to prevent
5764 * speculative use.
5765 */
43ce76ce
UB
5766 "xor %%r8d, %%r8d \n\t"
5767 "xor %%r9d, %%r9d \n\t"
5768 "xor %%r10d, %%r10d \n\t"
5769 "xor %%r11d, %%r11d \n\t"
5770 "xor %%r12d, %%r12d \n\t"
5771 "xor %%r13d, %%r13d \n\t"
5772 "xor %%r14d, %%r14d \n\t"
5773 "xor %%r15d, %%r15d \n\t"
6aa8b732 5774#endif
43ce76ce
UB
5775 "xor %%ebx, %%ebx \n\t"
5776 "xor %%ecx, %%ecx \n\t"
5777 "xor %%edx, %%edx \n\t"
5778 "xor %%esi, %%esi \n\t"
5779 "xor %%edi, %%edi \n\t"
7454766f 5780 "pop %%" _ASM_BP
6aa8b732 5781 :
fb3f0f51 5782 : [svm]"a"(svm),
6aa8b732 5783 [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
ad312c7c
ZX
5784 [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
5785 [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
5786 [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
5787 [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
5788 [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
5789 [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
05b3e0c2 5790#ifdef CONFIG_X86_64
ad312c7c
ZX
5791 , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
5792 [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
5793 [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
5794 [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
5795 [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
5796 [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
5797 [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
5798 [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
6aa8b732 5799#endif
54a08c04
LV
5800 : "cc", "memory"
5801#ifdef CONFIG_X86_64
7454766f 5802 , "rbx", "rcx", "rdx", "rsi", "rdi"
54a08c04 5803 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
7454766f
AK
5804#else
5805 , "ebx", "ecx", "edx", "esi", "edi"
54a08c04
LV
5806#endif
5807 );
6aa8b732 5808
15e6c22f
TG
5809 /* Eliminate branch target predictions from guest mode */
5810 vmexit_fill_RSB();
5811
5812#ifdef CONFIG_X86_64
5813 wrmsrl(MSR_GS_BASE, svm->host.gs_base);
5814#else
5815 loadsegment(fs, svm->host.fs);
5816#ifndef CONFIG_X86_32_LAZY_GS
5817 loadsegment(gs, svm->host.gs);
5818#endif
5819#endif
5820
b2ac58f9
KA
5821 /*
5822 * We do not use IBRS in the kernel. If this vCPU has used the
5823 * SPEC_CTRL MSR it may have left it on; save the value and
5824 * turn it off. This is much more efficient than blindly adding
5825 * it to the atomic save/restore list. Especially as the former
5826 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
5827 *
5828 * For non-nested case:
5829 * If the L01 MSR bitmap does not intercept the MSR, then we need to
5830 * save it.
5831 *
5832 * For nested case:
5833 * If the L02 MSR bitmap does not intercept the MSR, then we need to
5834 * save it.
5835 */
946fbbc1 5836 if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
ecb586bd 5837 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
b2ac58f9 5838
6aa8b732
AK
5839 reload_tss(vcpu);
5840
56ba47dd
AK
5841 local_irq_disable();
5842
024d83ca
TG
5843 x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
5844
13c34e07
AK
5845 vcpu->arch.cr2 = svm->vmcb->save.cr2;
5846 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
5847 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
5848 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
5849
3781c01c 5850 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5851 kvm_before_interrupt(&svm->vcpu);
3781c01c 5852
139a12cf 5853 kvm_load_host_xsave_state(vcpu);
3781c01c
JR
5854 stgi();
5855
5856 /* Any pending NMI will happen here */
5857
5858 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5859 kvm_after_interrupt(&svm->vcpu);
3781c01c 5860
d7bf8221
JR
5861 sync_cr8_to_lapic(vcpu);
5862
a2fa3e9f 5863 svm->next_rip = 0;
9222be18 5864
38e5e92f
JR
5865 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
5866
631bc487
GN
5867 /* if exit due to PF check for async PF */
5868 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
1261bfa3 5869 svm->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
631bc487 5870
6de4f3ad
AK
5871 if (npt_enabled) {
5872 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
5873 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
5874 }
fe5913e4
JR
5875
5876 /*
5877 * We need to handle MC intercepts here before the vcpu has a chance to
5878 * change the physical cpu
5879 */
5880 if (unlikely(svm->vmcb->control.exit_code ==
5881 SVM_EXIT_EXCP_BASE + MC_VECTOR))
5882 svm_handle_mce(svm);
8d28fec4
RJ
5883
5884 mark_all_clean(svm->vmcb);
6aa8b732 5885}
c207aee4 5886STACK_FRAME_NON_STANDARD(svm_vcpu_run);
6aa8b732 5887
6aa8b732
AK
5888static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5889{
a2fa3e9f
GH
5890 struct vcpu_svm *svm = to_svm(vcpu);
5891
d0ec49d4 5892 svm->vmcb->save.cr3 = __sme_set(root);
dcca1a65 5893 mark_dirty(svm->vmcb, VMCB_CR);
6aa8b732
AK
5894}
5895
1c97f0a0
JR
5896static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5897{
5898 struct vcpu_svm *svm = to_svm(vcpu);
5899
d0ec49d4 5900 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 5901 mark_dirty(svm->vmcb, VMCB_NPT);
1c97f0a0
JR
5902
5903 /* Also sync guest cr3 here in case we live migrate */
9f8fe504 5904 svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
dcca1a65 5905 mark_dirty(svm->vmcb, VMCB_CR);
1c97f0a0
JR
5906}
5907
6aa8b732
AK
5908static int is_disabled(void)
5909{
6031a61c
JR
5910 u64 vm_cr;
5911
5912 rdmsrl(MSR_VM_CR, vm_cr);
5913 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
5914 return 1;
5915
6aa8b732
AK
5916 return 0;
5917}
5918
102d8325
IM
5919static void
5920svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5921{
5922 /*
5923 * Patch in the VMMCALL instruction:
5924 */
5925 hypercall[0] = 0x0f;
5926 hypercall[1] = 0x01;
5927 hypercall[2] = 0xd9;
102d8325
IM
5928}
5929
f257d6dc 5930static int __init svm_check_processor_compat(void)
002c7f7c 5931{
f257d6dc 5932 return 0;
002c7f7c
YS
5933}
5934
774ead3a
AK
5935static bool svm_cpu_has_accelerated_tpr(void)
5936{
5937 return false;
5938}
5939
bc226f07 5940static bool svm_has_emulated_msr(int index)
6d396b55 5941{
e87555e5
VK
5942 switch (index) {
5943 case MSR_IA32_MCG_EXT_CTL:
95c5c7c7 5944 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
e87555e5
VK
5945 return false;
5946 default:
5947 break;
5948 }
5949
6d396b55
PB
5950 return true;
5951}
5952
fc07e76a
PB
5953static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
5954{
5955 return 0;
5956}
5957
0e851880
SY
5958static void svm_cpuid_update(struct kvm_vcpu *vcpu)
5959{
6092d3d3
JR
5960 struct vcpu_svm *svm = to_svm(vcpu);
5961
7204160e 5962 vcpu->arch.xsaves_enabled = guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
96be4e06 5963 boot_cpu_has(X86_FEATURE_XSAVE) &&
7204160e
AL
5964 boot_cpu_has(X86_FEATURE_XSAVES);
5965
6092d3d3 5966 /* Update nrips enabled cache */
d6321d49 5967 svm->nrips_enabled = !!guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
46781eae
SS
5968
5969 if (!kvm_vcpu_apicv_active(vcpu))
5970 return;
5971
1b4d56b8 5972 guest_cpuid_clear(vcpu, X86_FEATURE_X2APIC);
0e851880
SY
5973}
5974
87382003 5975#define F feature_bit
50896de4 5976
d4330ef2
JR
5977static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
5978{
c2c63a49 5979 switch (func) {
46781eae
SS
5980 case 0x1:
5981 if (avic)
87382003 5982 entry->ecx &= ~F(X2APIC);
46781eae 5983 break;
4c62a2dc
JR
5984 case 0x80000001:
5985 if (nested)
5986 entry->ecx |= (1 << 2); /* Set SVM bit */
5987 break;
50896de4
PB
5988 case 0x80000008:
5989 if (boot_cpu_has(X86_FEATURE_LS_CFG_SSBD) ||
5990 boot_cpu_has(X86_FEATURE_AMD_SSBD))
5991 entry->ebx |= F(VIRT_SSBD);
5992 break;
c2c63a49
JR
5993 case 0x8000000A:
5994 entry->eax = 1; /* SVM revision 1 */
5995 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
5996 ASID emulation to nested SVM */
5997 entry->ecx = 0; /* Reserved */
7a190667
JR
5998 entry->edx = 0; /* Per default do not support any
5999 additional features */
6000
6001 /* Support next_rip if host supports it */
2a6b20b8 6002 if (boot_cpu_has(X86_FEATURE_NRIPS))
50896de4 6003 entry->edx |= F(NRIPS);
c2c63a49 6004
3d4aeaad
JR
6005 /* Support NPT for the guest if enabled */
6006 if (npt_enabled)
50896de4 6007 entry->edx |= F(NPT);
3d4aeaad 6008
c2c63a49 6009 }
d4330ef2
JR
6010}
6011
17cc3935 6012static int svm_get_lpage_level(void)
344f414f 6013{
17cc3935 6014 return PT_PDPE_LEVEL;
344f414f
JR
6015}
6016
4e47c7a6
SY
6017static bool svm_rdtscp_supported(void)
6018{
46896c73 6019 return boot_cpu_has(X86_FEATURE_RDTSCP);
4e47c7a6
SY
6020}
6021
ad756a16
MJ
6022static bool svm_invpcid_supported(void)
6023{
6024 return false;
6025}
6026
93c4adc7
PB
6027static bool svm_mpx_supported(void)
6028{
6029 return false;
6030}
6031
55412b2e
WL
6032static bool svm_xsaves_supported(void)
6033{
52297436 6034 return boot_cpu_has(X86_FEATURE_XSAVES);
55412b2e
WL
6035}
6036
66336cab
PB
6037static bool svm_umip_emulated(void)
6038{
6039 return false;
6040}
6041
86f5201d
CP
6042static bool svm_pt_supported(void)
6043{
6044 return false;
6045}
6046
f5f48ee1
SY
6047static bool svm_has_wbinvd_exit(void)
6048{
6049 return true;
6050}
6051
a47970ed
JA
6052static bool svm_pku_supported(void)
6053{
6054 return false;
6055}
6056
8061252e 6057#define PRE_EX(exit) { .exit_code = (exit), \
40e19b51 6058 .stage = X86_ICPT_PRE_EXCEPT, }
cfec82cb 6059#define POST_EX(exit) { .exit_code = (exit), \
40e19b51 6060 .stage = X86_ICPT_POST_EXCEPT, }
d7eb8203 6061#define POST_MEM(exit) { .exit_code = (exit), \
40e19b51 6062 .stage = X86_ICPT_POST_MEMACCESS, }
cfec82cb 6063
09941fbb 6064static const struct __x86_intercept {
cfec82cb
JR
6065 u32 exit_code;
6066 enum x86_intercept_stage stage;
cfec82cb
JR
6067} x86_intercept_map[] = {
6068 [x86_intercept_cr_read] = POST_EX(SVM_EXIT_READ_CR0),
6069 [x86_intercept_cr_write] = POST_EX(SVM_EXIT_WRITE_CR0),
6070 [x86_intercept_clts] = POST_EX(SVM_EXIT_WRITE_CR0),
6071 [x86_intercept_lmsw] = POST_EX(SVM_EXIT_WRITE_CR0),
6072 [x86_intercept_smsw] = POST_EX(SVM_EXIT_READ_CR0),
3b88e41a
JR
6073 [x86_intercept_dr_read] = POST_EX(SVM_EXIT_READ_DR0),
6074 [x86_intercept_dr_write] = POST_EX(SVM_EXIT_WRITE_DR0),
dee6bb70
JR
6075 [x86_intercept_sldt] = POST_EX(SVM_EXIT_LDTR_READ),
6076 [x86_intercept_str] = POST_EX(SVM_EXIT_TR_READ),
6077 [x86_intercept_lldt] = POST_EX(SVM_EXIT_LDTR_WRITE),
6078 [x86_intercept_ltr] = POST_EX(SVM_EXIT_TR_WRITE),
6079 [x86_intercept_sgdt] = POST_EX(SVM_EXIT_GDTR_READ),
6080 [x86_intercept_sidt] = POST_EX(SVM_EXIT_IDTR_READ),
6081 [x86_intercept_lgdt] = POST_EX(SVM_EXIT_GDTR_WRITE),
6082 [x86_intercept_lidt] = POST_EX(SVM_EXIT_IDTR_WRITE),
01de8b09
JR
6083 [x86_intercept_vmrun] = POST_EX(SVM_EXIT_VMRUN),
6084 [x86_intercept_vmmcall] = POST_EX(SVM_EXIT_VMMCALL),
6085 [x86_intercept_vmload] = POST_EX(SVM_EXIT_VMLOAD),
6086 [x86_intercept_vmsave] = POST_EX(SVM_EXIT_VMSAVE),
6087 [x86_intercept_stgi] = POST_EX(SVM_EXIT_STGI),
6088 [x86_intercept_clgi] = POST_EX(SVM_EXIT_CLGI),
6089 [x86_intercept_skinit] = POST_EX(SVM_EXIT_SKINIT),
6090 [x86_intercept_invlpga] = POST_EX(SVM_EXIT_INVLPGA),
d7eb8203
JR
6091 [x86_intercept_rdtscp] = POST_EX(SVM_EXIT_RDTSCP),
6092 [x86_intercept_monitor] = POST_MEM(SVM_EXIT_MONITOR),
6093 [x86_intercept_mwait] = POST_EX(SVM_EXIT_MWAIT),
8061252e
JR
6094 [x86_intercept_invlpg] = POST_EX(SVM_EXIT_INVLPG),
6095 [x86_intercept_invd] = POST_EX(SVM_EXIT_INVD),
6096 [x86_intercept_wbinvd] = POST_EX(SVM_EXIT_WBINVD),
6097 [x86_intercept_wrmsr] = POST_EX(SVM_EXIT_MSR),
6098 [x86_intercept_rdtsc] = POST_EX(SVM_EXIT_RDTSC),
6099 [x86_intercept_rdmsr] = POST_EX(SVM_EXIT_MSR),
6100 [x86_intercept_rdpmc] = POST_EX(SVM_EXIT_RDPMC),
6101 [x86_intercept_cpuid] = PRE_EX(SVM_EXIT_CPUID),
6102 [x86_intercept_rsm] = PRE_EX(SVM_EXIT_RSM),
bf608f88
JR
6103 [x86_intercept_pause] = PRE_EX(SVM_EXIT_PAUSE),
6104 [x86_intercept_pushf] = PRE_EX(SVM_EXIT_PUSHF),
6105 [x86_intercept_popf] = PRE_EX(SVM_EXIT_POPF),
6106 [x86_intercept_intn] = PRE_EX(SVM_EXIT_SWINT),
6107 [x86_intercept_iret] = PRE_EX(SVM_EXIT_IRET),
6108 [x86_intercept_icebp] = PRE_EX(SVM_EXIT_ICEBP),
6109 [x86_intercept_hlt] = POST_EX(SVM_EXIT_HLT),
f6511935
JR
6110 [x86_intercept_in] = POST_EX(SVM_EXIT_IOIO),
6111 [x86_intercept_ins] = POST_EX(SVM_EXIT_IOIO),
6112 [x86_intercept_out] = POST_EX(SVM_EXIT_IOIO),
6113 [x86_intercept_outs] = POST_EX(SVM_EXIT_IOIO),
02d4160f 6114 [x86_intercept_xsetbv] = PRE_EX(SVM_EXIT_XSETBV),
cfec82cb
JR
6115};
6116
8061252e 6117#undef PRE_EX
cfec82cb 6118#undef POST_EX
d7eb8203 6119#undef POST_MEM
cfec82cb 6120
8a76d7f2
JR
6121static int svm_check_intercept(struct kvm_vcpu *vcpu,
6122 struct x86_instruction_info *info,
6123 enum x86_intercept_stage stage)
6124{
cfec82cb
JR
6125 struct vcpu_svm *svm = to_svm(vcpu);
6126 int vmexit, ret = X86EMUL_CONTINUE;
6127 struct __x86_intercept icpt_info;
6128 struct vmcb *vmcb = svm->vmcb;
6129
6130 if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
6131 goto out;
6132
6133 icpt_info = x86_intercept_map[info->intercept];
6134
40e19b51 6135 if (stage != icpt_info.stage)
cfec82cb
JR
6136 goto out;
6137
6138 switch (icpt_info.exit_code) {
6139 case SVM_EXIT_READ_CR0:
6140 if (info->intercept == x86_intercept_cr_read)
6141 icpt_info.exit_code += info->modrm_reg;
6142 break;
6143 case SVM_EXIT_WRITE_CR0: {
6144 unsigned long cr0, val;
6145 u64 intercept;
6146
6147 if (info->intercept == x86_intercept_cr_write)
6148 icpt_info.exit_code += info->modrm_reg;
6149
62baf44c
JK
6150 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
6151 info->intercept == x86_intercept_clts)
cfec82cb
JR
6152 break;
6153
6154 intercept = svm->nested.intercept;
6155
6156 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
6157 break;
6158
6159 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
6160 val = info->src_val & ~SVM_CR0_SELECTIVE_MASK;
6161
6162 if (info->intercept == x86_intercept_lmsw) {
6163 cr0 &= 0xfUL;
6164 val &= 0xfUL;
6165 /* lmsw can't clear PE - catch this here */
6166 if (cr0 & X86_CR0_PE)
6167 val |= X86_CR0_PE;
6168 }
6169
6170 if (cr0 ^ val)
6171 icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
6172
6173 break;
6174 }
3b88e41a
JR
6175 case SVM_EXIT_READ_DR0:
6176 case SVM_EXIT_WRITE_DR0:
6177 icpt_info.exit_code += info->modrm_reg;
6178 break;
8061252e
JR
6179 case SVM_EXIT_MSR:
6180 if (info->intercept == x86_intercept_wrmsr)
6181 vmcb->control.exit_info_1 = 1;
6182 else
6183 vmcb->control.exit_info_1 = 0;
6184 break;
bf608f88
JR
6185 case SVM_EXIT_PAUSE:
6186 /*
6187 * We get this for NOP only, but pause
6188 * is rep not, check this here
6189 */
6190 if (info->rep_prefix != REPE_PREFIX)
6191 goto out;
49a8afca 6192 break;
f6511935
JR
6193 case SVM_EXIT_IOIO: {
6194 u64 exit_info;
6195 u32 bytes;
6196
f6511935
JR
6197 if (info->intercept == x86_intercept_in ||
6198 info->intercept == x86_intercept_ins) {
6cbc5f5a
JK
6199 exit_info = ((info->src_val & 0xffff) << 16) |
6200 SVM_IOIO_TYPE_MASK;
f6511935 6201 bytes = info->dst_bytes;
6493f157 6202 } else {
6cbc5f5a 6203 exit_info = (info->dst_val & 0xffff) << 16;
6493f157 6204 bytes = info->src_bytes;
f6511935
JR
6205 }
6206
6207 if (info->intercept == x86_intercept_outs ||
6208 info->intercept == x86_intercept_ins)
6209 exit_info |= SVM_IOIO_STR_MASK;
6210
6211 if (info->rep_prefix)
6212 exit_info |= SVM_IOIO_REP_MASK;
6213
6214 bytes = min(bytes, 4u);
6215
6216 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
6217
6218 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
6219
6220 vmcb->control.exit_info_1 = exit_info;
6221 vmcb->control.exit_info_2 = info->next_rip;
6222
6223 break;
6224 }
cfec82cb
JR
6225 default:
6226 break;
6227 }
6228
f104765b
BD
6229 /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
6230 if (static_cpu_has(X86_FEATURE_NRIPS))
6231 vmcb->control.next_rip = info->next_rip;
cfec82cb
JR
6232 vmcb->control.exit_code = icpt_info.exit_code;
6233 vmexit = nested_svm_exit_handled(svm);
6234
6235 ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
6236 : X86EMUL_CONTINUE;
6237
6238out:
6239 return ret;
8a76d7f2
JR
6240}
6241
1e9e2622
WL
6242static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu,
6243 enum exit_fastpath_completion *exit_fastpath)
a547c6db 6244{
1e9e2622
WL
6245 if (!is_guest_mode(vcpu) &&
6246 to_svm(vcpu)->vmcb->control.exit_code == EXIT_REASON_MSR_WRITE)
6247 *exit_fastpath = handle_fastpath_set_msr_irqoff(vcpu);
a547c6db
YZ
6248}
6249
ae97a3b8
RK
6250static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
6251{
8566ac8b
BM
6252 if (pause_filter_thresh)
6253 shrink_ple_window(vcpu);
ae97a3b8
RK
6254}
6255
be8ca170
SS
6256static inline void avic_post_state_restore(struct kvm_vcpu *vcpu)
6257{
6258 if (avic_handle_apic_id_update(vcpu) != 0)
6259 return;
98d90582 6260 avic_handle_dfr_update(vcpu);
be8ca170
SS
6261 avic_handle_ldr_update(vcpu);
6262}
6263
74f16909
BP
6264static void svm_setup_mce(struct kvm_vcpu *vcpu)
6265{
6266 /* [63:9] are reserved. */
6267 vcpu->arch.mcg_cap &= 0x1ff;
6268}
6269
72d7b374
LP
6270static int svm_smi_allowed(struct kvm_vcpu *vcpu)
6271{
05cade71
LP
6272 struct vcpu_svm *svm = to_svm(vcpu);
6273
6274 /* Per APM Vol.2 15.22.2 "Response to SMI" */
6275 if (!gif_set(svm))
6276 return 0;
6277
6278 if (is_guest_mode(&svm->vcpu) &&
6279 svm->nested.intercept & (1ULL << INTERCEPT_SMI)) {
6280 /* TODO: Might need to set exit_info_1 and exit_info_2 here */
6281 svm->vmcb->control.exit_code = SVM_EXIT_SMI;
6282 svm->nested.exit_required = true;
6283 return 0;
6284 }
6285
72d7b374
LP
6286 return 1;
6287}
6288
0234bf88
LP
6289static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
6290{
05cade71
LP
6291 struct vcpu_svm *svm = to_svm(vcpu);
6292 int ret;
6293
6294 if (is_guest_mode(vcpu)) {
6295 /* FED8h - SVM Guest */
6296 put_smstate(u64, smstate, 0x7ed8, 1);
6297 /* FEE0h - SVM Guest VMCB Physical Address */
6298 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb);
6299
6300 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
6301 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
6302 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
6303
6304 ret = nested_svm_vmexit(svm);
6305 if (ret)
6306 return ret;
6307 }
0234bf88
LP
6308 return 0;
6309}
6310
ed19321f 6311static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
0234bf88 6312{
05cade71
LP
6313 struct vcpu_svm *svm = to_svm(vcpu);
6314 struct vmcb *nested_vmcb;
8c5fbf1a 6315 struct kvm_host_map map;
ed19321f
SC
6316 u64 guest;
6317 u64 vmcb;
05cade71 6318
ed19321f
SC
6319 guest = GET_SMSTATE(u64, smstate, 0x7ed8);
6320 vmcb = GET_SMSTATE(u64, smstate, 0x7ee0);
05cade71 6321
ed19321f 6322 if (guest) {
8c5fbf1a 6323 if (kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb), &map) == -EINVAL)
9ec19493 6324 return 1;
8c5fbf1a
KA
6325 nested_vmcb = map.hva;
6326 enter_svm_guest_mode(svm, vmcb, nested_vmcb, &map);
05cade71 6327 }
9ec19493 6328 return 0;
0234bf88
LP
6329}
6330
cc3d967f
LP
6331static int enable_smi_window(struct kvm_vcpu *vcpu)
6332{
6333 struct vcpu_svm *svm = to_svm(vcpu);
6334
6335 if (!gif_set(svm)) {
6336 if (vgif_enabled(svm))
6337 set_intercept(svm, INTERCEPT_STGI);
6338 /* STGI will cause a vm exit */
6339 return 1;
6340 }
6341 return 0;
6342}
6343
33af3a7e
TL
6344static int sev_flush_asids(void)
6345{
6346 int ret, error;
6347
6348 /*
6349 * DEACTIVATE will clear the WBINVD indicator causing DF_FLUSH to fail,
6350 * so it must be guarded.
6351 */
6352 down_write(&sev_deactivate_lock);
6353
6354 wbinvd_on_all_cpus();
6355 ret = sev_guest_df_flush(&error);
6356
6357 up_write(&sev_deactivate_lock);
6358
6359 if (ret)
6360 pr_err("SEV: DF_FLUSH failed, ret=%d, error=%#x\n", ret, error);
6361
6362 return ret;
6363}
6364
6365/* Must be called with the sev_bitmap_lock held */
6366static bool __sev_recycle_asids(void)
6367{
6368 int pos;
6369
6370 /* Check if there are any ASIDs to reclaim before performing a flush */
6371 pos = find_next_bit(sev_reclaim_asid_bitmap,
6372 max_sev_asid, min_sev_asid - 1);
6373 if (pos >= max_sev_asid)
6374 return false;
6375
6376 if (sev_flush_asids())
6377 return false;
6378
6379 bitmap_xor(sev_asid_bitmap, sev_asid_bitmap, sev_reclaim_asid_bitmap,
6380 max_sev_asid);
6381 bitmap_zero(sev_reclaim_asid_bitmap, max_sev_asid);
6382
6383 return true;
6384}
6385
1654efcb
BS
6386static int sev_asid_new(void)
6387{
33af3a7e 6388 bool retry = true;
1654efcb
BS
6389 int pos;
6390
e3b9a9e1
TL
6391 mutex_lock(&sev_bitmap_lock);
6392
1654efcb
BS
6393 /*
6394 * SEV-enabled guest must use asid from min_sev_asid to max_sev_asid.
6395 */
33af3a7e 6396again:
1654efcb 6397 pos = find_next_zero_bit(sev_asid_bitmap, max_sev_asid, min_sev_asid - 1);
e3b9a9e1 6398 if (pos >= max_sev_asid) {
33af3a7e
TL
6399 if (retry && __sev_recycle_asids()) {
6400 retry = false;
6401 goto again;
6402 }
e3b9a9e1 6403 mutex_unlock(&sev_bitmap_lock);
1654efcb 6404 return -EBUSY;
e3b9a9e1
TL
6405 }
6406
6407 __set_bit(pos, sev_asid_bitmap);
6408
6409 mutex_unlock(&sev_bitmap_lock);
1654efcb 6410
1654efcb
BS
6411 return pos + 1;
6412}
6413
6414static int sev_guest_init(struct kvm *kvm, struct kvm_sev_cmd *argp)
6415{
81811c16 6416 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
6417 int asid, ret;
6418
6419 ret = -EBUSY;
3f14a89d
DR
6420 if (unlikely(sev->active))
6421 return ret;
6422
1654efcb
BS
6423 asid = sev_asid_new();
6424 if (asid < 0)
6425 return ret;
6426
6427 ret = sev_platform_init(&argp->error);
6428 if (ret)
6429 goto e_free;
6430
6431 sev->active = true;
6432 sev->asid = asid;
1e80fdc0 6433 INIT_LIST_HEAD(&sev->regions_list);
1654efcb
BS
6434
6435 return 0;
6436
6437e_free:
e3b9a9e1 6438 sev_asid_free(asid);
1654efcb
BS
6439 return ret;
6440}
6441
59414c98
BS
6442static int sev_bind_asid(struct kvm *kvm, unsigned int handle, int *error)
6443{
6444 struct sev_data_activate *data;
6445 int asid = sev_get_asid(kvm);
6446 int ret;
6447
1ec69647 6448 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
59414c98
BS
6449 if (!data)
6450 return -ENOMEM;
6451
6452 /* activate ASID on the given handle */
6453 data->handle = handle;
6454 data->asid = asid;
6455 ret = sev_guest_activate(data, error);
6456 kfree(data);
6457
6458 return ret;
6459}
6460
89c50580 6461static int __sev_issue_cmd(int fd, int id, void *data, int *error)
59414c98
BS
6462{
6463 struct fd f;
6464 int ret;
6465
6466 f = fdget(fd);
6467 if (!f.file)
6468 return -EBADF;
6469
6470 ret = sev_issue_cmd_external_user(f.file, id, data, error);
6471
6472 fdput(f);
6473 return ret;
6474}
6475
89c50580
BS
6476static int sev_issue_cmd(struct kvm *kvm, int id, void *data, int *error)
6477{
81811c16 6478 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6479
6480 return __sev_issue_cmd(sev->fd, id, data, error);
6481}
6482
59414c98
BS
6483static int sev_launch_start(struct kvm *kvm, struct kvm_sev_cmd *argp)
6484{
81811c16 6485 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
59414c98
BS
6486 struct sev_data_launch_start *start;
6487 struct kvm_sev_launch_start params;
6488 void *dh_blob, *session_blob;
6489 int *error = &argp->error;
6490 int ret;
6491
6492 if (!sev_guest(kvm))
6493 return -ENOTTY;
6494
6495 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6496 return -EFAULT;
6497
1ec69647 6498 start = kzalloc(sizeof(*start), GFP_KERNEL_ACCOUNT);
59414c98
BS
6499 if (!start)
6500 return -ENOMEM;
6501
6502 dh_blob = NULL;
6503 if (params.dh_uaddr) {
6504 dh_blob = psp_copy_user_blob(params.dh_uaddr, params.dh_len);
6505 if (IS_ERR(dh_blob)) {
6506 ret = PTR_ERR(dh_blob);
6507 goto e_free;
6508 }
6509
6510 start->dh_cert_address = __sme_set(__pa(dh_blob));
6511 start->dh_cert_len = params.dh_len;
6512 }
6513
6514 session_blob = NULL;
6515 if (params.session_uaddr) {
6516 session_blob = psp_copy_user_blob(params.session_uaddr, params.session_len);
6517 if (IS_ERR(session_blob)) {
6518 ret = PTR_ERR(session_blob);
6519 goto e_free_dh;
6520 }
6521
6522 start->session_address = __sme_set(__pa(session_blob));
6523 start->session_len = params.session_len;
6524 }
6525
6526 start->handle = params.handle;
6527 start->policy = params.policy;
6528
6529 /* create memory encryption context */
89c50580 6530 ret = __sev_issue_cmd(argp->sev_fd, SEV_CMD_LAUNCH_START, start, error);
59414c98
BS
6531 if (ret)
6532 goto e_free_session;
6533
6534 /* Bind ASID to this guest */
6535 ret = sev_bind_asid(kvm, start->handle, error);
6536 if (ret)
6537 goto e_free_session;
6538
6539 /* return handle to userspace */
6540 params.handle = start->handle;
6541 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params))) {
6542 sev_unbind_asid(kvm, start->handle);
6543 ret = -EFAULT;
6544 goto e_free_session;
6545 }
6546
6547 sev->handle = start->handle;
6548 sev->fd = argp->sev_fd;
6549
6550e_free_session:
6551 kfree(session_blob);
6552e_free_dh:
6553 kfree(dh_blob);
6554e_free:
6555 kfree(start);
6556 return ret;
6557}
6558
ede885ec
DR
6559static unsigned long get_num_contig_pages(unsigned long idx,
6560 struct page **inpages, unsigned long npages)
89c50580
BS
6561{
6562 unsigned long paddr, next_paddr;
ede885ec 6563 unsigned long i = idx + 1, pages = 1;
89c50580
BS
6564
6565 /* find the number of contiguous pages starting from idx */
6566 paddr = __sme_page_pa(inpages[idx]);
6567 while (i < npages) {
6568 next_paddr = __sme_page_pa(inpages[i++]);
6569 if ((paddr + PAGE_SIZE) == next_paddr) {
6570 pages++;
6571 paddr = next_paddr;
6572 continue;
6573 }
6574 break;
6575 }
6576
6577 return pages;
6578}
6579
6580static int sev_launch_update_data(struct kvm *kvm, struct kvm_sev_cmd *argp)
6581{
ede885ec 6582 unsigned long vaddr, vaddr_end, next_vaddr, npages, pages, size, i;
81811c16 6583 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6584 struct kvm_sev_launch_update_data params;
6585 struct sev_data_launch_update_data *data;
6586 struct page **inpages;
ede885ec 6587 int ret;
89c50580
BS
6588
6589 if (!sev_guest(kvm))
6590 return -ENOTTY;
6591
6592 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6593 return -EFAULT;
6594
1ec69647 6595 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
89c50580
BS
6596 if (!data)
6597 return -ENOMEM;
6598
6599 vaddr = params.uaddr;
6600 size = params.len;
6601 vaddr_end = vaddr + size;
6602
6603 /* Lock the user memory. */
6604 inpages = sev_pin_memory(kvm, vaddr, size, &npages, 1);
6605 if (!inpages) {
6606 ret = -ENOMEM;
6607 goto e_free;
6608 }
6609
6610 /*
6611 * The LAUNCH_UPDATE command will perform in-place encryption of the
6612 * memory content (i.e it will write the same memory region with C=1).
6613 * It's possible that the cache may contain the data with C=0, i.e.,
6614 * unencrypted so invalidate it first.
6615 */
6616 sev_clflush_pages(inpages, npages);
6617
6618 for (i = 0; vaddr < vaddr_end; vaddr = next_vaddr, i += pages) {
6619 int offset, len;
6620
6621 /*
6622 * If the user buffer is not page-aligned, calculate the offset
6623 * within the page.
6624 */
6625 offset = vaddr & (PAGE_SIZE - 1);
6626
6627 /* Calculate the number of pages that can be encrypted in one go. */
6628 pages = get_num_contig_pages(i, inpages, npages);
6629
6630 len = min_t(size_t, ((pages * PAGE_SIZE) - offset), size);
6631
6632 data->handle = sev->handle;
6633 data->len = len;
6634 data->address = __sme_page_pa(inpages[i]) + offset;
6635 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_DATA, data, &argp->error);
6636 if (ret)
6637 goto e_unpin;
6638
6639 size -= len;
6640 next_vaddr = vaddr + len;
6641 }
6642
6643e_unpin:
6644 /* content of memory is updated, mark pages dirty */
6645 for (i = 0; i < npages; i++) {
6646 set_page_dirty_lock(inpages[i]);
6647 mark_page_accessed(inpages[i]);
6648 }
6649 /* unlock the user pages */
6650 sev_unpin_memory(kvm, inpages, npages);
6651e_free:
6652 kfree(data);
6653 return ret;
6654}
6655
0d0736f7
BS
6656static int sev_launch_measure(struct kvm *kvm, struct kvm_sev_cmd *argp)
6657{
3e233385 6658 void __user *measure = (void __user *)(uintptr_t)argp->data;
81811c16 6659 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
0d0736f7
BS
6660 struct sev_data_launch_measure *data;
6661 struct kvm_sev_launch_measure params;
3e233385 6662 void __user *p = NULL;
0d0736f7
BS
6663 void *blob = NULL;
6664 int ret;
6665
6666 if (!sev_guest(kvm))
6667 return -ENOTTY;
6668
3e233385 6669 if (copy_from_user(&params, measure, sizeof(params)))
0d0736f7
BS
6670 return -EFAULT;
6671
1ec69647 6672 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
0d0736f7
BS
6673 if (!data)
6674 return -ENOMEM;
6675
6676 /* User wants to query the blob length */
6677 if (!params.len)
6678 goto cmd;
6679
3e233385
BS
6680 p = (void __user *)(uintptr_t)params.uaddr;
6681 if (p) {
0d0736f7
BS
6682 if (params.len > SEV_FW_BLOB_MAX_SIZE) {
6683 ret = -EINVAL;
6684 goto e_free;
6685 }
6686
0d0736f7
BS
6687 ret = -ENOMEM;
6688 blob = kmalloc(params.len, GFP_KERNEL);
6689 if (!blob)
6690 goto e_free;
6691
6692 data->address = __psp_pa(blob);
6693 data->len = params.len;
6694 }
6695
6696cmd:
6697 data->handle = sev->handle;
6698 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_MEASURE, data, &argp->error);
6699
6700 /*
6701 * If we query the session length, FW responded with expected data.
6702 */
6703 if (!params.len)
6704 goto done;
6705
6706 if (ret)
6707 goto e_free_blob;
6708
6709 if (blob) {
3e233385 6710 if (copy_to_user(p, blob, params.len))
0d0736f7
BS
6711 ret = -EFAULT;
6712 }
6713
6714done:
6715 params.len = data->len;
3e233385 6716 if (copy_to_user(measure, &params, sizeof(params)))
0d0736f7
BS
6717 ret = -EFAULT;
6718e_free_blob:
6719 kfree(blob);
6720e_free:
6721 kfree(data);
6722 return ret;
6723}
6724
5bdb0e2f
BS
6725static int sev_launch_finish(struct kvm *kvm, struct kvm_sev_cmd *argp)
6726{
81811c16 6727 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
5bdb0e2f
BS
6728 struct sev_data_launch_finish *data;
6729 int ret;
6730
6731 if (!sev_guest(kvm))
6732 return -ENOTTY;
6733
1ec69647 6734 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
5bdb0e2f
BS
6735 if (!data)
6736 return -ENOMEM;
6737
6738 data->handle = sev->handle;
6739 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_FINISH, data, &argp->error);
6740
6741 kfree(data);
6742 return ret;
6743}
6744
255d9e75
BS
6745static int sev_guest_status(struct kvm *kvm, struct kvm_sev_cmd *argp)
6746{
81811c16 6747 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
255d9e75
BS
6748 struct kvm_sev_guest_status params;
6749 struct sev_data_guest_status *data;
6750 int ret;
6751
6752 if (!sev_guest(kvm))
6753 return -ENOTTY;
6754
1ec69647 6755 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
255d9e75
BS
6756 if (!data)
6757 return -ENOMEM;
6758
6759 data->handle = sev->handle;
6760 ret = sev_issue_cmd(kvm, SEV_CMD_GUEST_STATUS, data, &argp->error);
6761 if (ret)
6762 goto e_free;
6763
6764 params.policy = data->policy;
6765 params.state = data->state;
6766 params.handle = data->handle;
6767
6768 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params)))
6769 ret = -EFAULT;
6770e_free:
6771 kfree(data);
6772 return ret;
6773}
6774
24f41fb2
BS
6775static int __sev_issue_dbg_cmd(struct kvm *kvm, unsigned long src,
6776 unsigned long dst, int size,
6777 int *error, bool enc)
6778{
81811c16 6779 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
24f41fb2
BS
6780 struct sev_data_dbg *data;
6781 int ret;
6782
1ec69647 6783 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
24f41fb2
BS
6784 if (!data)
6785 return -ENOMEM;
6786
6787 data->handle = sev->handle;
6788 data->dst_addr = dst;
6789 data->src_addr = src;
6790 data->len = size;
6791
6792 ret = sev_issue_cmd(kvm,
6793 enc ? SEV_CMD_DBG_ENCRYPT : SEV_CMD_DBG_DECRYPT,
6794 data, error);
6795 kfree(data);
6796 return ret;
6797}
6798
6799static int __sev_dbg_decrypt(struct kvm *kvm, unsigned long src_paddr,
6800 unsigned long dst_paddr, int sz, int *err)
6801{
6802 int offset;
6803
6804 /*
6805 * Its safe to read more than we are asked, caller should ensure that
6806 * destination has enough space.
6807 */
6808 src_paddr = round_down(src_paddr, 16);
6809 offset = src_paddr & 15;
6810 sz = round_up(sz + offset, 16);
6811
6812 return __sev_issue_dbg_cmd(kvm, src_paddr, dst_paddr, sz, err, false);
6813}
6814
6815static int __sev_dbg_decrypt_user(struct kvm *kvm, unsigned long paddr,
6816 unsigned long __user dst_uaddr,
6817 unsigned long dst_paddr,
6818 int size, int *err)
6819{
6820 struct page *tpage = NULL;
6821 int ret, offset;
6822
6823 /* if inputs are not 16-byte then use intermediate buffer */
6824 if (!IS_ALIGNED(dst_paddr, 16) ||
6825 !IS_ALIGNED(paddr, 16) ||
6826 !IS_ALIGNED(size, 16)) {
6827 tpage = (void *)alloc_page(GFP_KERNEL);
6828 if (!tpage)
6829 return -ENOMEM;
6830
6831 dst_paddr = __sme_page_pa(tpage);
6832 }
6833
6834 ret = __sev_dbg_decrypt(kvm, paddr, dst_paddr, size, err);
6835 if (ret)
6836 goto e_free;
6837
6838 if (tpage) {
6839 offset = paddr & 15;
6840 if (copy_to_user((void __user *)(uintptr_t)dst_uaddr,
6841 page_address(tpage) + offset, size))
6842 ret = -EFAULT;
6843 }
6844
6845e_free:
6846 if (tpage)
6847 __free_page(tpage);
6848
6849 return ret;
6850}
6851
7d1594f5
BS
6852static int __sev_dbg_encrypt_user(struct kvm *kvm, unsigned long paddr,
6853 unsigned long __user vaddr,
6854 unsigned long dst_paddr,
6855 unsigned long __user dst_vaddr,
6856 int size, int *error)
6857{
6858 struct page *src_tpage = NULL;
6859 struct page *dst_tpage = NULL;
6860 int ret, len = size;
6861
6862 /* If source buffer is not aligned then use an intermediate buffer */
6863 if (!IS_ALIGNED(vaddr, 16)) {
6864 src_tpage = alloc_page(GFP_KERNEL);
6865 if (!src_tpage)
6866 return -ENOMEM;
6867
6868 if (copy_from_user(page_address(src_tpage),
6869 (void __user *)(uintptr_t)vaddr, size)) {
6870 __free_page(src_tpage);
6871 return -EFAULT;
6872 }
6873
6874 paddr = __sme_page_pa(src_tpage);
6875 }
6876
6877 /*
6878 * If destination buffer or length is not aligned then do read-modify-write:
6879 * - decrypt destination in an intermediate buffer
6880 * - copy the source buffer in an intermediate buffer
6881 * - use the intermediate buffer as source buffer
6882 */
6883 if (!IS_ALIGNED(dst_vaddr, 16) || !IS_ALIGNED(size, 16)) {
6884 int dst_offset;
6885
6886 dst_tpage = alloc_page(GFP_KERNEL);
6887 if (!dst_tpage) {
6888 ret = -ENOMEM;
6889 goto e_free;
6890 }
6891
6892 ret = __sev_dbg_decrypt(kvm, dst_paddr,
6893 __sme_page_pa(dst_tpage), size, error);
6894 if (ret)
6895 goto e_free;
6896
6897 /*
6898 * If source is kernel buffer then use memcpy() otherwise
6899 * copy_from_user().
6900 */
6901 dst_offset = dst_paddr & 15;
6902
6903 if (src_tpage)
6904 memcpy(page_address(dst_tpage) + dst_offset,
6905 page_address(src_tpage), size);
6906 else {
6907 if (copy_from_user(page_address(dst_tpage) + dst_offset,
6908 (void __user *)(uintptr_t)vaddr, size)) {
6909 ret = -EFAULT;
6910 goto e_free;
6911 }
6912 }
6913
6914 paddr = __sme_page_pa(dst_tpage);
6915 dst_paddr = round_down(dst_paddr, 16);
6916 len = round_up(size, 16);
6917 }
6918
6919 ret = __sev_issue_dbg_cmd(kvm, paddr, dst_paddr, len, error, true);
6920
6921e_free:
6922 if (src_tpage)
6923 __free_page(src_tpage);
6924 if (dst_tpage)
6925 __free_page(dst_tpage);
6926 return ret;
6927}
6928
24f41fb2
BS
6929static int sev_dbg_crypt(struct kvm *kvm, struct kvm_sev_cmd *argp, bool dec)
6930{
6931 unsigned long vaddr, vaddr_end, next_vaddr;
0186ec82 6932 unsigned long dst_vaddr;
24f41fb2
BS
6933 struct page **src_p, **dst_p;
6934 struct kvm_sev_dbg debug;
6935 unsigned long n;
b86bc285
DR
6936 unsigned int size;
6937 int ret;
24f41fb2
BS
6938
6939 if (!sev_guest(kvm))
6940 return -ENOTTY;
6941
6942 if (copy_from_user(&debug, (void __user *)(uintptr_t)argp->data, sizeof(debug)))
6943 return -EFAULT;
6944
b86bc285
DR
6945 if (!debug.len || debug.src_uaddr + debug.len < debug.src_uaddr)
6946 return -EINVAL;
6947 if (!debug.dst_uaddr)
6948 return -EINVAL;
6949
24f41fb2
BS
6950 vaddr = debug.src_uaddr;
6951 size = debug.len;
6952 vaddr_end = vaddr + size;
6953 dst_vaddr = debug.dst_uaddr;
24f41fb2
BS
6954
6955 for (; vaddr < vaddr_end; vaddr = next_vaddr) {
6956 int len, s_off, d_off;
6957
6958 /* lock userspace source and destination page */
6959 src_p = sev_pin_memory(kvm, vaddr & PAGE_MASK, PAGE_SIZE, &n, 0);
6960 if (!src_p)
6961 return -EFAULT;
6962
6963 dst_p = sev_pin_memory(kvm, dst_vaddr & PAGE_MASK, PAGE_SIZE, &n, 1);
6964 if (!dst_p) {
6965 sev_unpin_memory(kvm, src_p, n);
6966 return -EFAULT;
6967 }
6968
6969 /*
6970 * The DBG_{DE,EN}CRYPT commands will perform {dec,en}cryption of the
6971 * memory content (i.e it will write the same memory region with C=1).
6972 * It's possible that the cache may contain the data with C=0, i.e.,
6973 * unencrypted so invalidate it first.
6974 */
6975 sev_clflush_pages(src_p, 1);
6976 sev_clflush_pages(dst_p, 1);
6977
6978 /*
6979 * Since user buffer may not be page aligned, calculate the
6980 * offset within the page.
6981 */
6982 s_off = vaddr & ~PAGE_MASK;
6983 d_off = dst_vaddr & ~PAGE_MASK;
6984 len = min_t(size_t, (PAGE_SIZE - s_off), size);
6985
7d1594f5
BS
6986 if (dec)
6987 ret = __sev_dbg_decrypt_user(kvm,
6988 __sme_page_pa(src_p[0]) + s_off,
6989 dst_vaddr,
6990 __sme_page_pa(dst_p[0]) + d_off,
6991 len, &argp->error);
6992 else
6993 ret = __sev_dbg_encrypt_user(kvm,
6994 __sme_page_pa(src_p[0]) + s_off,
6995 vaddr,
6996 __sme_page_pa(dst_p[0]) + d_off,
6997 dst_vaddr,
6998 len, &argp->error);
24f41fb2 6999
b86bc285
DR
7000 sev_unpin_memory(kvm, src_p, n);
7001 sev_unpin_memory(kvm, dst_p, n);
24f41fb2
BS
7002
7003 if (ret)
7004 goto err;
7005
7006 next_vaddr = vaddr + len;
7007 dst_vaddr = dst_vaddr + len;
7008 size -= len;
7009 }
7010err:
7011 return ret;
7012}
7013
9f5b5b95
BS
7014static int sev_launch_secret(struct kvm *kvm, struct kvm_sev_cmd *argp)
7015{
81811c16 7016 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
9f5b5b95
BS
7017 struct sev_data_launch_secret *data;
7018 struct kvm_sev_launch_secret params;
7019 struct page **pages;
7020 void *blob, *hdr;
7021 unsigned long n;
9c5e0afa 7022 int ret, offset;
9f5b5b95
BS
7023
7024 if (!sev_guest(kvm))
7025 return -ENOTTY;
7026
7027 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
7028 return -EFAULT;
7029
7030 pages = sev_pin_memory(kvm, params.guest_uaddr, params.guest_len, &n, 1);
7031 if (!pages)
7032 return -ENOMEM;
7033
7034 /*
7035 * The secret must be copied into contiguous memory region, lets verify
7036 * that userspace memory pages are contiguous before we issue command.
7037 */
7038 if (get_num_contig_pages(0, pages, n) != n) {
7039 ret = -EINVAL;
7040 goto e_unpin_memory;
7041 }
7042
7043 ret = -ENOMEM;
1ec69647 7044 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
9f5b5b95
BS
7045 if (!data)
7046 goto e_unpin_memory;
7047
9c5e0afa
BS
7048 offset = params.guest_uaddr & (PAGE_SIZE - 1);
7049 data->guest_address = __sme_page_pa(pages[0]) + offset;
7050 data->guest_len = params.guest_len;
7051
9f5b5b95
BS
7052 blob = psp_copy_user_blob(params.trans_uaddr, params.trans_len);
7053 if (IS_ERR(blob)) {
7054 ret = PTR_ERR(blob);
7055 goto e_free;
7056 }
7057
7058 data->trans_address = __psp_pa(blob);
7059 data->trans_len = params.trans_len;
7060
7061 hdr = psp_copy_user_blob(params.hdr_uaddr, params.hdr_len);
7062 if (IS_ERR(hdr)) {
7063 ret = PTR_ERR(hdr);
7064 goto e_free_blob;
7065 }
9c5e0afa
BS
7066 data->hdr_address = __psp_pa(hdr);
7067 data->hdr_len = params.hdr_len;
9f5b5b95
BS
7068
7069 data->handle = sev->handle;
7070 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_SECRET, data, &argp->error);
7071
7072 kfree(hdr);
7073
7074e_free_blob:
7075 kfree(blob);
7076e_free:
7077 kfree(data);
7078e_unpin_memory:
7079 sev_unpin_memory(kvm, pages, n);
7080 return ret;
7081}
7082
1654efcb
BS
7083static int svm_mem_enc_op(struct kvm *kvm, void __user *argp)
7084{
7085 struct kvm_sev_cmd sev_cmd;
7086 int r;
7087
7088 if (!svm_sev_enabled())
7089 return -ENOTTY;
7090
7091 if (copy_from_user(&sev_cmd, argp, sizeof(struct kvm_sev_cmd)))
7092 return -EFAULT;
7093
7094 mutex_lock(&kvm->lock);
7095
7096 switch (sev_cmd.id) {
7097 case KVM_SEV_INIT:
7098 r = sev_guest_init(kvm, &sev_cmd);
7099 break;
59414c98
BS
7100 case KVM_SEV_LAUNCH_START:
7101 r = sev_launch_start(kvm, &sev_cmd);
7102 break;
89c50580
BS
7103 case KVM_SEV_LAUNCH_UPDATE_DATA:
7104 r = sev_launch_update_data(kvm, &sev_cmd);
7105 break;
0d0736f7
BS
7106 case KVM_SEV_LAUNCH_MEASURE:
7107 r = sev_launch_measure(kvm, &sev_cmd);
7108 break;
5bdb0e2f
BS
7109 case KVM_SEV_LAUNCH_FINISH:
7110 r = sev_launch_finish(kvm, &sev_cmd);
7111 break;
255d9e75
BS
7112 case KVM_SEV_GUEST_STATUS:
7113 r = sev_guest_status(kvm, &sev_cmd);
7114 break;
24f41fb2
BS
7115 case KVM_SEV_DBG_DECRYPT:
7116 r = sev_dbg_crypt(kvm, &sev_cmd, true);
7117 break;
7d1594f5
BS
7118 case KVM_SEV_DBG_ENCRYPT:
7119 r = sev_dbg_crypt(kvm, &sev_cmd, false);
7120 break;
9f5b5b95
BS
7121 case KVM_SEV_LAUNCH_SECRET:
7122 r = sev_launch_secret(kvm, &sev_cmd);
7123 break;
1654efcb
BS
7124 default:
7125 r = -EINVAL;
7126 goto out;
7127 }
7128
7129 if (copy_to_user(argp, &sev_cmd, sizeof(struct kvm_sev_cmd)))
7130 r = -EFAULT;
7131
7132out:
7133 mutex_unlock(&kvm->lock);
7134 return r;
7135}
7136
1e80fdc0
BS
7137static int svm_register_enc_region(struct kvm *kvm,
7138 struct kvm_enc_region *range)
7139{
81811c16 7140 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
7141 struct enc_region *region;
7142 int ret = 0;
7143
7144 if (!sev_guest(kvm))
7145 return -ENOTTY;
7146
86bf20cb
DC
7147 if (range->addr > ULONG_MAX || range->size > ULONG_MAX)
7148 return -EINVAL;
7149
1ec69647 7150 region = kzalloc(sizeof(*region), GFP_KERNEL_ACCOUNT);
1e80fdc0
BS
7151 if (!region)
7152 return -ENOMEM;
7153
7154 region->pages = sev_pin_memory(kvm, range->addr, range->size, &region->npages, 1);
7155 if (!region->pages) {
7156 ret = -ENOMEM;
7157 goto e_free;
7158 }
7159
7160 /*
7161 * The guest may change the memory encryption attribute from C=0 -> C=1
7162 * or vice versa for this memory range. Lets make sure caches are
7163 * flushed to ensure that guest data gets written into memory with
7164 * correct C-bit.
7165 */
7166 sev_clflush_pages(region->pages, region->npages);
7167
7168 region->uaddr = range->addr;
7169 region->size = range->size;
7170
7171 mutex_lock(&kvm->lock);
7172 list_add_tail(&region->list, &sev->regions_list);
7173 mutex_unlock(&kvm->lock);
7174
7175 return ret;
7176
7177e_free:
7178 kfree(region);
7179 return ret;
7180}
7181
7182static struct enc_region *
7183find_enc_region(struct kvm *kvm, struct kvm_enc_region *range)
7184{
81811c16 7185 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
7186 struct list_head *head = &sev->regions_list;
7187 struct enc_region *i;
7188
7189 list_for_each_entry(i, head, list) {
7190 if (i->uaddr == range->addr &&
7191 i->size == range->size)
7192 return i;
7193 }
7194
7195 return NULL;
7196}
7197
7198
7199static int svm_unregister_enc_region(struct kvm *kvm,
7200 struct kvm_enc_region *range)
7201{
7202 struct enc_region *region;
7203 int ret;
7204
7205 mutex_lock(&kvm->lock);
7206
7207 if (!sev_guest(kvm)) {
7208 ret = -ENOTTY;
7209 goto failed;
7210 }
7211
7212 region = find_enc_region(kvm, range);
7213 if (!region) {
7214 ret = -EINVAL;
7215 goto failed;
7216 }
7217
7218 __unregister_enc_region_locked(kvm, region);
7219
7220 mutex_unlock(&kvm->lock);
7221 return 0;
7222
7223failed:
7224 mutex_unlock(&kvm->lock);
7225 return ret;
7226}
7227
05d5a486
SB
7228static bool svm_need_emulation_on_page_fault(struct kvm_vcpu *vcpu)
7229{
118154bd
LA
7230 unsigned long cr4 = kvm_read_cr4(vcpu);
7231 bool smep = cr4 & X86_CR4_SMEP;
7232 bool smap = cr4 & X86_CR4_SMAP;
7233 bool is_user = svm_get_cpl(vcpu) == 3;
05d5a486
SB
7234
7235 /*
118154bd
LA
7236 * Detect and workaround Errata 1096 Fam_17h_00_0Fh.
7237 *
7238 * Errata:
7239 * When CPU raise #NPF on guest data access and vCPU CR4.SMAP=1, it is
7240 * possible that CPU microcode implementing DecodeAssist will fail
7241 * to read bytes of instruction which caused #NPF. In this case,
7242 * GuestIntrBytes field of the VMCB on a VMEXIT will incorrectly
7243 * return 0 instead of the correct guest instruction bytes.
7244 *
7245 * This happens because CPU microcode reading instruction bytes
7246 * uses a special opcode which attempts to read data using CPL=0
7247 * priviledges. The microcode reads CS:RIP and if it hits a SMAP
7248 * fault, it gives up and returns no instruction bytes.
7249 *
7250 * Detection:
7251 * We reach here in case CPU supports DecodeAssist, raised #NPF and
7252 * returned 0 in GuestIntrBytes field of the VMCB.
7253 * First, errata can only be triggered in case vCPU CR4.SMAP=1.
7254 * Second, if vCPU CR4.SMEP=1, errata could only be triggered
7255 * in case vCPU CPL==3 (Because otherwise guest would have triggered
7256 * a SMEP fault instead of #NPF).
7257 * Otherwise, vCPU CR4.SMEP=0, errata could be triggered by any vCPU CPL.
7258 * As most guests enable SMAP if they have also enabled SMEP, use above
7259 * logic in order to attempt minimize false-positive of detecting errata
7260 * while still preserving all cases semantic correctness.
7261 *
7262 * Workaround:
7263 * To determine what instruction the guest was executing, the hypervisor
7264 * will have to decode the instruction at the instruction pointer.
05d5a486
SB
7265 *
7266 * In non SEV guest, hypervisor will be able to read the guest
7267 * memory to decode the instruction pointer when insn_len is zero
7268 * so we return true to indicate that decoding is possible.
7269 *
7270 * But in the SEV guest, the guest memory is encrypted with the
7271 * guest specific key and hypervisor will not be able to decode the
7272 * instruction pointer so we will not able to workaround it. Lets
7273 * print the error and request to kill the guest.
7274 */
118154bd 7275 if (smap && (!smep || is_user)) {
05d5a486
SB
7276 if (!sev_guest(vcpu->kvm))
7277 return true;
7278
118154bd 7279 pr_err_ratelimited("KVM: SEV Guest triggered AMD Erratum 1096\n");
05d5a486
SB
7280 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
7281 }
7282
7283 return false;
7284}
7285
4b9852f4
LA
7286static bool svm_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
7287{
7288 struct vcpu_svm *svm = to_svm(vcpu);
7289
7290 /*
7291 * TODO: Last condition latch INIT signals on vCPU when
7292 * vCPU is in guest-mode and vmcb12 defines intercept on INIT.
7293 * To properly emulate the INIT intercept, SVM should implement
7294 * kvm_x86_ops->check_nested_events() and call nested_svm_vmexit()
7295 * there if an INIT signal is pending.
7296 */
7297 return !gif_set(svm) ||
7298 (svm->vmcb->control.intercept & (1ULL << INTERCEPT_INIT));
7299}
7300
ef8efd7a
SS
7301static bool svm_check_apicv_inhibit_reasons(ulong bit)
7302{
7303 ulong supported = BIT(APICV_INHIBIT_REASON_DISABLE);
7304
7305 return supported & BIT(bit);
7306}
7307
2de9d0cc
SS
7308static void svm_pre_update_apicv_exec_ctrl(struct kvm *kvm, bool activate)
7309{
7310 avic_update_access_page(kvm, activate);
7311}
7312
404f6aac 7313static struct kvm_x86_ops svm_x86_ops __ro_after_init = {
6aa8b732
AK
7314 .cpu_has_kvm_support = has_svm,
7315 .disabled_by_bios = is_disabled,
7316 .hardware_setup = svm_hardware_setup,
7317 .hardware_unsetup = svm_hardware_unsetup,
002c7f7c 7318 .check_processor_compatibility = svm_check_processor_compat,
6aa8b732
AK
7319 .hardware_enable = svm_hardware_enable,
7320 .hardware_disable = svm_hardware_disable,
774ead3a 7321 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
bc226f07 7322 .has_emulated_msr = svm_has_emulated_msr,
6aa8b732
AK
7323
7324 .vcpu_create = svm_create_vcpu,
7325 .vcpu_free = svm_free_vcpu,
04d2cc77 7326 .vcpu_reset = svm_vcpu_reset,
6aa8b732 7327
434a1e94
SC
7328 .vm_alloc = svm_vm_alloc,
7329 .vm_free = svm_vm_free,
4e19c36f 7330 .vm_init = svm_vm_init,
1654efcb 7331 .vm_destroy = svm_vm_destroy,
44a95dae 7332
04d2cc77 7333 .prepare_guest_switch = svm_prepare_guest_switch,
6aa8b732
AK
7334 .vcpu_load = svm_vcpu_load,
7335 .vcpu_put = svm_vcpu_put,
8221c137
SS
7336 .vcpu_blocking = svm_vcpu_blocking,
7337 .vcpu_unblocking = svm_vcpu_unblocking,
6aa8b732 7338
a96036b8 7339 .update_bp_intercept = update_bp_intercept,
801e459a 7340 .get_msr_feature = svm_get_msr_feature,
6aa8b732
AK
7341 .get_msr = svm_get_msr,
7342 .set_msr = svm_set_msr,
7343 .get_segment_base = svm_get_segment_base,
7344 .get_segment = svm_get_segment,
7345 .set_segment = svm_set_segment,
2e4d2653 7346 .get_cpl = svm_get_cpl,
1747fb71 7347 .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
e8467fda 7348 .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
25c4c276 7349 .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
6aa8b732 7350 .set_cr0 = svm_set_cr0,
6aa8b732
AK
7351 .set_cr3 = svm_set_cr3,
7352 .set_cr4 = svm_set_cr4,
7353 .set_efer = svm_set_efer,
7354 .get_idt = svm_get_idt,
7355 .set_idt = svm_set_idt,
7356 .get_gdt = svm_get_gdt,
7357 .set_gdt = svm_set_gdt,
73aaf249
JK
7358 .get_dr6 = svm_get_dr6,
7359 .set_dr6 = svm_set_dr6,
020df079 7360 .set_dr7 = svm_set_dr7,
facb0139 7361 .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
6de4f3ad 7362 .cache_reg = svm_cache_reg,
6aa8b732
AK
7363 .get_rflags = svm_get_rflags,
7364 .set_rflags = svm_set_rflags,
be94f6b7 7365
6aa8b732 7366 .tlb_flush = svm_flush_tlb,
faff8758 7367 .tlb_flush_gva = svm_flush_tlb_gva,
6aa8b732 7368
6aa8b732 7369 .run = svm_vcpu_run,
04d2cc77 7370 .handle_exit = handle_exit,
6aa8b732 7371 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
7372 .set_interrupt_shadow = svm_set_interrupt_shadow,
7373 .get_interrupt_shadow = svm_get_interrupt_shadow,
102d8325 7374 .patch_hypercall = svm_patch_hypercall,
2a8067f1 7375 .set_irq = svm_set_irq,
95ba8273 7376 .set_nmi = svm_inject_nmi,
298101da 7377 .queue_exception = svm_queue_exception,
b463a6f7 7378 .cancel_injection = svm_cancel_injection,
78646121 7379 .interrupt_allowed = svm_interrupt_allowed,
95ba8273 7380 .nmi_allowed = svm_nmi_allowed,
3cfc3092
JK
7381 .get_nmi_mask = svm_get_nmi_mask,
7382 .set_nmi_mask = svm_set_nmi_mask,
95ba8273
GN
7383 .enable_nmi_window = enable_nmi_window,
7384 .enable_irq_window = enable_irq_window,
7385 .update_cr8_intercept = update_cr8_intercept,
8d860bbe 7386 .set_virtual_apic_mode = svm_set_virtual_apic_mode,
d62caabb 7387 .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
ef8efd7a 7388 .check_apicv_inhibit_reasons = svm_check_apicv_inhibit_reasons,
2de9d0cc 7389 .pre_update_apicv_exec_ctrl = svm_pre_update_apicv_exec_ctrl,
c7c9c56c 7390 .load_eoi_exitmap = svm_load_eoi_exitmap,
44a95dae
SS
7391 .hwapic_irr_update = svm_hwapic_irr_update,
7392 .hwapic_isr_update = svm_hwapic_isr_update,
fa59cc00 7393 .sync_pir_to_irr = kvm_lapic_find_highest_irr,
be8ca170 7394 .apicv_post_state_restore = avic_post_state_restore,
cbc94022
IE
7395
7396 .set_tss_addr = svm_set_tss_addr,
2ac52ab8 7397 .set_identity_map_addr = svm_set_identity_map_addr,
67253af5 7398 .get_tdp_level = get_npt_level,
4b12f0de 7399 .get_mt_mask = svm_get_mt_mask,
229456fc 7400
586f9607 7401 .get_exit_info = svm_get_exit_info,
586f9607 7402
17cc3935 7403 .get_lpage_level = svm_get_lpage_level,
0e851880
SY
7404
7405 .cpuid_update = svm_cpuid_update,
4e47c7a6
SY
7406
7407 .rdtscp_supported = svm_rdtscp_supported,
ad756a16 7408 .invpcid_supported = svm_invpcid_supported,
93c4adc7 7409 .mpx_supported = svm_mpx_supported,
55412b2e 7410 .xsaves_supported = svm_xsaves_supported,
66336cab 7411 .umip_emulated = svm_umip_emulated,
86f5201d 7412 .pt_supported = svm_pt_supported,
a47970ed 7413 .pku_supported = svm_pku_supported,
d4330ef2
JR
7414
7415 .set_supported_cpuid = svm_set_supported_cpuid,
f5f48ee1
SY
7416
7417 .has_wbinvd_exit = svm_has_wbinvd_exit,
99e3e30a 7418
e79f245d 7419 .read_l1_tsc_offset = svm_read_l1_tsc_offset,
326e7425 7420 .write_l1_tsc_offset = svm_write_l1_tsc_offset,
1c97f0a0
JR
7421
7422 .set_tdp_cr3 = set_tdp_cr3,
8a76d7f2
JR
7423
7424 .check_intercept = svm_check_intercept,
95b5a48c 7425 .handle_exit_irqoff = svm_handle_exit_irqoff,
ae97a3b8 7426
d264ee0c
SC
7427 .request_immediate_exit = __kvm_request_immediate_exit,
7428
ae97a3b8 7429 .sched_in = svm_sched_in,
25462f7f
WH
7430
7431 .pmu_ops = &amd_pmu_ops,
340d3bc3 7432 .deliver_posted_interrupt = svm_deliver_avic_intr,
17e433b5 7433 .dy_apicv_has_pending_interrupt = svm_dy_apicv_has_pending_interrupt,
411b44ba 7434 .update_pi_irte = svm_update_pi_irte,
74f16909 7435 .setup_mce = svm_setup_mce,
0234bf88 7436
72d7b374 7437 .smi_allowed = svm_smi_allowed,
0234bf88
LP
7438 .pre_enter_smm = svm_pre_enter_smm,
7439 .pre_leave_smm = svm_pre_leave_smm,
cc3d967f 7440 .enable_smi_window = enable_smi_window,
1654efcb
BS
7441
7442 .mem_enc_op = svm_mem_enc_op,
1e80fdc0
BS
7443 .mem_enc_reg_region = svm_register_enc_region,
7444 .mem_enc_unreg_region = svm_unregister_enc_region,
57b119da 7445
956e255c 7446 .nested_enable_evmcs = NULL,
ea152987 7447 .nested_get_evmcs_version = NULL,
05d5a486
SB
7448
7449 .need_emulation_on_page_fault = svm_need_emulation_on_page_fault,
4b9852f4
LA
7450
7451 .apic_init_signal_blocked = svm_apic_init_signal_blocked,
6aa8b732
AK
7452};
7453
7454static int __init svm_init(void)
7455{
cb498ea2 7456 return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
0ee75bea 7457 __alignof__(struct vcpu_svm), THIS_MODULE);
6aa8b732
AK
7458}
7459
7460static void __exit svm_exit(void)
7461{
cb498ea2 7462 kvm_exit();
6aa8b732
AK
7463}
7464
7465module_init(svm_init)
7466module_exit(svm_exit)