]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - arch/x86/kvm/svm.c
KVM: vmx: unify adjacent #ifdefs
[mirror_ubuntu-hirsute-kernel.git] / arch / x86 / kvm / svm.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * AMD SVM support
5 *
6 * Copyright (C) 2006 Qumranet, Inc.
9611c187 7 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
8 *
9 * Authors:
10 * Yaniv Kamay <yaniv@qumranet.com>
11 * Avi Kivity <avi@qumranet.com>
12 *
13 * This work is licensed under the terms of the GNU GPL, version 2. See
14 * the COPYING file in the top-level directory.
15 *
16 */
44a95dae
SS
17
18#define pr_fmt(fmt) "SVM: " fmt
19
edf88417
AK
20#include <linux/kvm_host.h>
21
85f455f7 22#include "irq.h"
1d737c8a 23#include "mmu.h"
5fdbf976 24#include "kvm_cache_regs.h"
fe4c7b19 25#include "x86.h"
66f7b72e 26#include "cpuid.h"
25462f7f 27#include "pmu.h"
e495606d 28
6aa8b732 29#include <linux/module.h>
ae759544 30#include <linux/mod_devicetable.h>
9d8f549d 31#include <linux/kernel.h>
6aa8b732
AK
32#include <linux/vmalloc.h>
33#include <linux/highmem.h>
e8edc6e0 34#include <linux/sched.h>
af658dca 35#include <linux/trace_events.h>
5a0e3ad6 36#include <linux/slab.h>
5881f737
SS
37#include <linux/amd-iommu.h>
38#include <linux/hashtable.h>
c207aee4 39#include <linux/frame.h>
e9df0942 40#include <linux/psp-sev.h>
1654efcb 41#include <linux/file.h>
89c50580
BS
42#include <linux/pagemap.h>
43#include <linux/swap.h>
6aa8b732 44
8221c137 45#include <asm/apic.h>
1018faa6 46#include <asm/perf_event.h>
67ec6607 47#include <asm/tlbflush.h>
e495606d 48#include <asm/desc.h>
facb0139 49#include <asm/debugreg.h>
631bc487 50#include <asm/kvm_para.h>
411b44ba 51#include <asm/irq_remapping.h>
ecb586bd 52#include <asm/microcode.h>
117cc7a9 53#include <asm/nospec-branch.h>
6aa8b732 54
63d1142f 55#include <asm/virtext.h>
229456fc 56#include "trace.h"
63d1142f 57
4ecac3fd
AK
58#define __ex(x) __kvm_handle_fault_on_reboot(x)
59
6aa8b732
AK
60MODULE_AUTHOR("Qumranet");
61MODULE_LICENSE("GPL");
62
ae759544
JT
63static const struct x86_cpu_id svm_cpu_id[] = {
64 X86_FEATURE_MATCH(X86_FEATURE_SVM),
65 {}
66};
67MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
68
6aa8b732
AK
69#define IOPM_ALLOC_ORDER 2
70#define MSRPM_ALLOC_ORDER 1
71
6aa8b732
AK
72#define SEG_TYPE_LDT 2
73#define SEG_TYPE_BUSY_TSS16 3
74
6bc31bdc
AP
75#define SVM_FEATURE_NPT (1 << 0)
76#define SVM_FEATURE_LBRV (1 << 1)
77#define SVM_FEATURE_SVML (1 << 2)
78#define SVM_FEATURE_NRIP (1 << 3)
ddce97aa
AP
79#define SVM_FEATURE_TSC_RATE (1 << 4)
80#define SVM_FEATURE_VMCB_CLEAN (1 << 5)
81#define SVM_FEATURE_FLUSH_ASID (1 << 6)
82#define SVM_FEATURE_DECODE_ASSIST (1 << 7)
6bc31bdc 83#define SVM_FEATURE_PAUSE_FILTER (1 << 10)
80b7706e 84
340d3bc3
SS
85#define SVM_AVIC_DOORBELL 0xc001011b
86
410e4d57
JR
87#define NESTED_EXIT_HOST 0 /* Exit handled on host level */
88#define NESTED_EXIT_DONE 1 /* Exit caused nested vmexit */
89#define NESTED_EXIT_CONTINUE 2 /* Further checks needed */
90
24e09cbf
JR
91#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
92
fbc0db76 93#define TSC_RATIO_RSVD 0xffffff0000000000ULL
92a1f12d
JR
94#define TSC_RATIO_MIN 0x0000000000000001ULL
95#define TSC_RATIO_MAX 0x000000ffffffffffULL
fbc0db76 96
5446a979 97#define AVIC_HPA_MASK ~((0xFFFULL << 52) | 0xFFF)
44a95dae
SS
98
99/*
100 * 0xff is broadcast, so the max index allowed for physical APIC ID
101 * table is 0xfe. APIC IDs above 0xff are reserved.
102 */
103#define AVIC_MAX_PHYSICAL_ID_COUNT 255
104
18f40c53
SS
105#define AVIC_UNACCEL_ACCESS_WRITE_MASK 1
106#define AVIC_UNACCEL_ACCESS_OFFSET_MASK 0xFF0
107#define AVIC_UNACCEL_ACCESS_VECTOR_MASK 0xFFFFFFFF
108
5ea11f2b
SS
109/* AVIC GATAG is encoded using VM and VCPU IDs */
110#define AVIC_VCPU_ID_BITS 8
111#define AVIC_VCPU_ID_MASK ((1 << AVIC_VCPU_ID_BITS) - 1)
112
113#define AVIC_VM_ID_BITS 24
114#define AVIC_VM_ID_NR (1 << AVIC_VM_ID_BITS)
115#define AVIC_VM_ID_MASK ((1 << AVIC_VM_ID_BITS) - 1)
116
117#define AVIC_GATAG(x, y) (((x & AVIC_VM_ID_MASK) << AVIC_VCPU_ID_BITS) | \
118 (y & AVIC_VCPU_ID_MASK))
119#define AVIC_GATAG_TO_VMID(x) ((x >> AVIC_VCPU_ID_BITS) & AVIC_VM_ID_MASK)
120#define AVIC_GATAG_TO_VCPUID(x) (x & AVIC_VCPU_ID_MASK)
121
67ec6607
JR
122static bool erratum_383_found __read_mostly;
123
6c8166a7
AK
124static const u32 host_save_user_msrs[] = {
125#ifdef CONFIG_X86_64
126 MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
127 MSR_FS_BASE,
128#endif
129 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
46896c73 130 MSR_TSC_AUX,
6c8166a7
AK
131};
132
133#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
134
81811c16
SC
135struct kvm_sev_info {
136 bool active; /* SEV enabled guest */
137 unsigned int asid; /* ASID used for this guest */
138 unsigned int handle; /* SEV firmware handle */
139 int fd; /* SEV device fd */
140 unsigned long pages_locked; /* Number of pages locked */
141 struct list_head regions_list; /* List of registered regions */
142};
143
144struct kvm_svm {
145 struct kvm kvm;
146
147 /* Struct members for AVIC */
148 u32 avic_vm_id;
149 u32 ldr_mode;
150 struct page *avic_logical_id_table_page;
151 struct page *avic_physical_id_table_page;
152 struct hlist_node hnode;
153
154 struct kvm_sev_info sev_info;
155};
156
6c8166a7
AK
157struct kvm_vcpu;
158
e6aa9abd
JR
159struct nested_state {
160 struct vmcb *hsave;
161 u64 hsave_msr;
4a810181 162 u64 vm_cr_msr;
e6aa9abd
JR
163 u64 vmcb;
164
165 /* These are the merged vectors */
166 u32 *msrpm;
167
168 /* gpa pointers to the real vectors */
169 u64 vmcb_msrpm;
ce2ac085 170 u64 vmcb_iopm;
aad42c64 171
cd3ff653
JR
172 /* A VMEXIT is required but not yet emulated */
173 bool exit_required;
174
aad42c64 175 /* cache for intercepts of the guest */
4ee546b4 176 u32 intercept_cr;
3aed041a 177 u32 intercept_dr;
aad42c64
JR
178 u32 intercept_exceptions;
179 u64 intercept;
180
5bd2edc3
JR
181 /* Nested Paging related state */
182 u64 nested_cr3;
e6aa9abd
JR
183};
184
323c3d80
JR
185#define MSRPM_OFFSETS 16
186static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
187
2b036c6b
BO
188/*
189 * Set osvw_len to higher value when updated Revision Guides
190 * are published and we know what the new status bits are
191 */
192static uint64_t osvw_len = 4, osvw_status;
193
6c8166a7
AK
194struct vcpu_svm {
195 struct kvm_vcpu vcpu;
196 struct vmcb *vmcb;
197 unsigned long vmcb_pa;
198 struct svm_cpu_data *svm_data;
199 uint64_t asid_generation;
200 uint64_t sysenter_esp;
201 uint64_t sysenter_eip;
46896c73 202 uint64_t tsc_aux;
6c8166a7 203
d1d93fa9
TL
204 u64 msr_decfg;
205
6c8166a7
AK
206 u64 next_rip;
207
208 u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
afe9e66f 209 struct {
dacccfdd
AK
210 u16 fs;
211 u16 gs;
212 u16 ldt;
afe9e66f
AK
213 u64 gs_base;
214 } host;
6c8166a7 215
b2ac58f9
KA
216 u64 spec_ctrl;
217
6c8166a7 218 u32 *msrpm;
6c8166a7 219
bd3d1ec3
AK
220 ulong nmi_iret_rip;
221
e6aa9abd 222 struct nested_state nested;
6be7d306
JK
223
224 bool nmi_singlestep;
ab2f4d73 225 u64 nmi_singlestep_guest_rflags;
66b7138f
JK
226
227 unsigned int3_injected;
228 unsigned long int3_rip;
fbc0db76 229
6092d3d3
JR
230 /* cached guest cpuid flags for faster access */
231 bool nrips_enabled : 1;
44a95dae 232
18f40c53 233 u32 ldr_reg;
44a95dae
SS
234 struct page *avic_backing_page;
235 u64 *avic_physical_id_cache;
8221c137 236 bool avic_is_running;
411b44ba
SS
237
238 /*
239 * Per-vcpu list of struct amd_svm_iommu_ir:
240 * This is used mainly to store interrupt remapping information used
241 * when update the vcpu affinity. This avoids the need to scan for
242 * IRTE and try to match ga_tag in the IOMMU driver.
243 */
244 struct list_head ir_list;
245 spinlock_t ir_list_lock;
70cd94e6
BS
246
247 /* which host CPU was used for running this vcpu */
248 unsigned int last_cpu;
411b44ba
SS
249};
250
251/*
252 * This is a wrapper of struct amd_iommu_ir_data.
253 */
254struct amd_svm_iommu_ir {
255 struct list_head node; /* Used by SVM for per-vcpu ir_list */
256 void *data; /* Storing pointer to struct amd_ir_data */
6c8166a7
AK
257};
258
44a95dae
SS
259#define AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK (0xFF)
260#define AVIC_LOGICAL_ID_ENTRY_VALID_MASK (1 << 31)
261
262#define AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK (0xFFULL)
263#define AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK (0xFFFFFFFFFFULL << 12)
264#define AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK (1ULL << 62)
265#define AVIC_PHYSICAL_ID_ENTRY_VALID_MASK (1ULL << 63)
266
fbc0db76
JR
267static DEFINE_PER_CPU(u64, current_tsc_ratio);
268#define TSC_RATIO_DEFAULT 0x0100000000ULL
269
455716fa
JR
270#define MSR_INVALID 0xffffffffU
271
09941fbb 272static const struct svm_direct_access_msrs {
ac72a9b7
JR
273 u32 index; /* Index of the MSR */
274 bool always; /* True if intercept is always on */
275} direct_access_msrs[] = {
8c06585d 276 { .index = MSR_STAR, .always = true },
ac72a9b7
JR
277 { .index = MSR_IA32_SYSENTER_CS, .always = true },
278#ifdef CONFIG_X86_64
279 { .index = MSR_GS_BASE, .always = true },
280 { .index = MSR_FS_BASE, .always = true },
281 { .index = MSR_KERNEL_GS_BASE, .always = true },
282 { .index = MSR_LSTAR, .always = true },
283 { .index = MSR_CSTAR, .always = true },
284 { .index = MSR_SYSCALL_MASK, .always = true },
285#endif
b2ac58f9 286 { .index = MSR_IA32_SPEC_CTRL, .always = false },
15d45071 287 { .index = MSR_IA32_PRED_CMD, .always = false },
ac72a9b7
JR
288 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false },
289 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false },
290 { .index = MSR_IA32_LASTINTFROMIP, .always = false },
291 { .index = MSR_IA32_LASTINTTOIP, .always = false },
292 { .index = MSR_INVALID, .always = false },
6c8166a7
AK
293};
294
709ddebf
JR
295/* enable NPT for AMD64 and X86 with PAE */
296#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
297static bool npt_enabled = true;
298#else
e0231715 299static bool npt_enabled;
709ddebf 300#endif
6c7dac72 301
8566ac8b
BM
302/*
303 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
304 * pause_filter_count: On processors that support Pause filtering(indicated
305 * by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
306 * count value. On VMRUN this value is loaded into an internal counter.
307 * Each time a pause instruction is executed, this counter is decremented
308 * until it reaches zero at which time a #VMEXIT is generated if pause
309 * intercept is enabled. Refer to AMD APM Vol 2 Section 15.14.4 Pause
310 * Intercept Filtering for more details.
311 * This also indicate if ple logic enabled.
312 *
313 * pause_filter_thresh: In addition, some processor families support advanced
314 * pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
315 * the amount of time a guest is allowed to execute in a pause loop.
316 * In this mode, a 16-bit pause filter threshold field is added in the
317 * VMCB. The threshold value is a cycle count that is used to reset the
318 * pause counter. As with simple pause filtering, VMRUN loads the pause
319 * count value from VMCB into an internal counter. Then, on each pause
320 * instruction the hardware checks the elapsed number of cycles since
321 * the most recent pause instruction against the pause filter threshold.
322 * If the elapsed cycle count is greater than the pause filter threshold,
323 * then the internal pause count is reloaded from the VMCB and execution
324 * continues. If the elapsed cycle count is less than the pause filter
325 * threshold, then the internal pause count is decremented. If the count
326 * value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
327 * triggered. If advanced pause filtering is supported and pause filter
328 * threshold field is set to zero, the filter will operate in the simpler,
329 * count only mode.
330 */
331
332static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
333module_param(pause_filter_thresh, ushort, 0444);
334
335static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
336module_param(pause_filter_count, ushort, 0444);
337
338/* Default doubles per-vcpu window every exit. */
339static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
340module_param(pause_filter_count_grow, ushort, 0444);
341
342/* Default resets per-vcpu window every exit to pause_filter_count. */
343static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
344module_param(pause_filter_count_shrink, ushort, 0444);
345
346/* Default is to compute the maximum so we can never overflow. */
347static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
348module_param(pause_filter_count_max, ushort, 0444);
349
e2358851
DB
350/* allow nested paging (virtualized MMU) for all guests */
351static int npt = true;
6c7dac72 352module_param(npt, int, S_IRUGO);
e3da3acd 353
e2358851
DB
354/* allow nested virtualization in KVM/SVM */
355static int nested = true;
236de055
AG
356module_param(nested, int, S_IRUGO);
357
44a95dae
SS
358/* enable / disable AVIC */
359static int avic;
5b8abf1f 360#ifdef CONFIG_X86_LOCAL_APIC
44a95dae 361module_param(avic, int, S_IRUGO);
5b8abf1f 362#endif
44a95dae 363
89c8a498
JN
364/* enable/disable Virtual VMLOAD VMSAVE */
365static int vls = true;
366module_param(vls, int, 0444);
367
640bd6e5
JN
368/* enable/disable Virtual GIF */
369static int vgif = true;
370module_param(vgif, int, 0444);
5ea11f2b 371
e9df0942
BS
372/* enable/disable SEV support */
373static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
374module_param(sev, int, 0444);
375
7607b717
BS
376static u8 rsm_ins_bytes[] = "\x0f\xaa";
377
79a8059d 378static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
c2ba05cc 379static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa);
a5c3832d 380static void svm_complete_interrupts(struct vcpu_svm *svm);
04d2cc77 381
410e4d57 382static int nested_svm_exit_handled(struct vcpu_svm *svm);
b8e88bc8 383static int nested_svm_intercept(struct vcpu_svm *svm);
cf74a78b 384static int nested_svm_vmexit(struct vcpu_svm *svm);
cf74a78b
AG
385static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
386 bool has_error_code, u32 error_code);
387
8d28fec4 388enum {
116a0a23
JR
389 VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
390 pause filter count */
f56838e4 391 VMCB_PERM_MAP, /* IOPM Base and MSRPM Base */
d48086d1 392 VMCB_ASID, /* ASID */
decdbf6a 393 VMCB_INTR, /* int_ctl, int_vector */
b2747166 394 VMCB_NPT, /* npt_en, nCR3, gPAT */
dcca1a65 395 VMCB_CR, /* CR0, CR3, CR4, EFER */
72214b96 396 VMCB_DR, /* DR6, DR7 */
17a703cb 397 VMCB_DT, /* GDT, IDT */
060d0c9a 398 VMCB_SEG, /* CS, DS, SS, ES, CPL */
0574dec0 399 VMCB_CR2, /* CR2 only */
b53ba3f9 400 VMCB_LBR, /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
44a95dae
SS
401 VMCB_AVIC, /* AVIC APIC_BAR, AVIC APIC_BACKING_PAGE,
402 * AVIC PHYSICAL_TABLE pointer,
403 * AVIC LOGICAL_TABLE pointer
404 */
8d28fec4
RJ
405 VMCB_DIRTY_MAX,
406};
407
0574dec0
JR
408/* TPR and CR2 are always written before VMRUN */
409#define VMCB_ALWAYS_DIRTY_MASK ((1U << VMCB_INTR) | (1U << VMCB_CR2))
8d28fec4 410
44a95dae
SS
411#define VMCB_AVIC_APIC_BAR_MASK 0xFFFFFFFFFF000ULL
412
ed3cd233 413static unsigned int max_sev_asid;
1654efcb
BS
414static unsigned int min_sev_asid;
415static unsigned long *sev_asid_bitmap;
89c50580 416#define __sme_page_pa(x) __sme_set(page_to_pfn(x) << PAGE_SHIFT)
1654efcb 417
1e80fdc0
BS
418struct enc_region {
419 struct list_head list;
420 unsigned long npages;
421 struct page **pages;
422 unsigned long uaddr;
423 unsigned long size;
424};
425
81811c16
SC
426
427static inline struct kvm_svm *to_kvm_svm(struct kvm *kvm)
428{
429 return container_of(kvm, struct kvm_svm, kvm);
430}
431
1654efcb
BS
432static inline bool svm_sev_enabled(void)
433{
434 return max_sev_asid;
435}
436
437static inline bool sev_guest(struct kvm *kvm)
438{
81811c16 439 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
440
441 return sev->active;
442}
ed3cd233 443
70cd94e6
BS
444static inline int sev_get_asid(struct kvm *kvm)
445{
81811c16 446 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
70cd94e6
BS
447
448 return sev->asid;
449}
450
8d28fec4
RJ
451static inline void mark_all_dirty(struct vmcb *vmcb)
452{
453 vmcb->control.clean = 0;
454}
455
456static inline void mark_all_clean(struct vmcb *vmcb)
457{
458 vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
459 & ~VMCB_ALWAYS_DIRTY_MASK;
460}
461
462static inline void mark_dirty(struct vmcb *vmcb, int bit)
463{
464 vmcb->control.clean &= ~(1 << bit);
465}
466
a2fa3e9f
GH
467static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
468{
fb3f0f51 469 return container_of(vcpu, struct vcpu_svm, vcpu);
a2fa3e9f
GH
470}
471
44a95dae
SS
472static inline void avic_update_vapic_bar(struct vcpu_svm *svm, u64 data)
473{
474 svm->vmcb->control.avic_vapic_bar = data & VMCB_AVIC_APIC_BAR_MASK;
475 mark_dirty(svm->vmcb, VMCB_AVIC);
476}
477
340d3bc3
SS
478static inline bool avic_vcpu_is_running(struct kvm_vcpu *vcpu)
479{
480 struct vcpu_svm *svm = to_svm(vcpu);
481 u64 *entry = svm->avic_physical_id_cache;
482
483 if (!entry)
484 return false;
485
486 return (READ_ONCE(*entry) & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
487}
488
384c6368
JR
489static void recalc_intercepts(struct vcpu_svm *svm)
490{
491 struct vmcb_control_area *c, *h;
492 struct nested_state *g;
493
116a0a23
JR
494 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
495
384c6368
JR
496 if (!is_guest_mode(&svm->vcpu))
497 return;
498
499 c = &svm->vmcb->control;
500 h = &svm->nested.hsave->control;
501 g = &svm->nested;
502
4ee546b4 503 c->intercept_cr = h->intercept_cr | g->intercept_cr;
3aed041a 504 c->intercept_dr = h->intercept_dr | g->intercept_dr;
bd89525a 505 c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
384c6368
JR
506 c->intercept = h->intercept | g->intercept;
507}
508
4ee546b4
RJ
509static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
510{
511 if (is_guest_mode(&svm->vcpu))
512 return svm->nested.hsave;
513 else
514 return svm->vmcb;
515}
516
517static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
518{
519 struct vmcb *vmcb = get_host_vmcb(svm);
520
521 vmcb->control.intercept_cr |= (1U << bit);
522
523 recalc_intercepts(svm);
524}
525
526static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
527{
528 struct vmcb *vmcb = get_host_vmcb(svm);
529
530 vmcb->control.intercept_cr &= ~(1U << bit);
531
532 recalc_intercepts(svm);
533}
534
535static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
536{
537 struct vmcb *vmcb = get_host_vmcb(svm);
538
539 return vmcb->control.intercept_cr & (1U << bit);
540}
541
5315c716 542static inline void set_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
543{
544 struct vmcb *vmcb = get_host_vmcb(svm);
545
5315c716
PB
546 vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
547 | (1 << INTERCEPT_DR1_READ)
548 | (1 << INTERCEPT_DR2_READ)
549 | (1 << INTERCEPT_DR3_READ)
550 | (1 << INTERCEPT_DR4_READ)
551 | (1 << INTERCEPT_DR5_READ)
552 | (1 << INTERCEPT_DR6_READ)
553 | (1 << INTERCEPT_DR7_READ)
554 | (1 << INTERCEPT_DR0_WRITE)
555 | (1 << INTERCEPT_DR1_WRITE)
556 | (1 << INTERCEPT_DR2_WRITE)
557 | (1 << INTERCEPT_DR3_WRITE)
558 | (1 << INTERCEPT_DR4_WRITE)
559 | (1 << INTERCEPT_DR5_WRITE)
560 | (1 << INTERCEPT_DR6_WRITE)
561 | (1 << INTERCEPT_DR7_WRITE);
3aed041a
JR
562
563 recalc_intercepts(svm);
564}
565
5315c716 566static inline void clr_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
567{
568 struct vmcb *vmcb = get_host_vmcb(svm);
569
5315c716 570 vmcb->control.intercept_dr = 0;
3aed041a
JR
571
572 recalc_intercepts(svm);
573}
574
18c918c5
JR
575static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
576{
577 struct vmcb *vmcb = get_host_vmcb(svm);
578
579 vmcb->control.intercept_exceptions |= (1U << bit);
580
581 recalc_intercepts(svm);
582}
583
584static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
585{
586 struct vmcb *vmcb = get_host_vmcb(svm);
587
588 vmcb->control.intercept_exceptions &= ~(1U << bit);
589
590 recalc_intercepts(svm);
591}
592
8a05a1b8
JR
593static inline void set_intercept(struct vcpu_svm *svm, int bit)
594{
595 struct vmcb *vmcb = get_host_vmcb(svm);
596
597 vmcb->control.intercept |= (1ULL << bit);
598
599 recalc_intercepts(svm);
600}
601
602static inline void clr_intercept(struct vcpu_svm *svm, int bit)
603{
604 struct vmcb *vmcb = get_host_vmcb(svm);
605
606 vmcb->control.intercept &= ~(1ULL << bit);
607
608 recalc_intercepts(svm);
609}
610
640bd6e5
JN
611static inline bool vgif_enabled(struct vcpu_svm *svm)
612{
613 return !!(svm->vmcb->control.int_ctl & V_GIF_ENABLE_MASK);
614}
615
2af9194d
JR
616static inline void enable_gif(struct vcpu_svm *svm)
617{
640bd6e5
JN
618 if (vgif_enabled(svm))
619 svm->vmcb->control.int_ctl |= V_GIF_MASK;
620 else
621 svm->vcpu.arch.hflags |= HF_GIF_MASK;
2af9194d
JR
622}
623
624static inline void disable_gif(struct vcpu_svm *svm)
625{
640bd6e5
JN
626 if (vgif_enabled(svm))
627 svm->vmcb->control.int_ctl &= ~V_GIF_MASK;
628 else
629 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
2af9194d
JR
630}
631
632static inline bool gif_set(struct vcpu_svm *svm)
633{
640bd6e5
JN
634 if (vgif_enabled(svm))
635 return !!(svm->vmcb->control.int_ctl & V_GIF_MASK);
636 else
637 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
2af9194d
JR
638}
639
4866d5e3 640static unsigned long iopm_base;
6aa8b732
AK
641
642struct kvm_ldttss_desc {
643 u16 limit0;
644 u16 base0;
e0231715
JR
645 unsigned base1:8, type:5, dpl:2, p:1;
646 unsigned limit1:4, zero0:3, g:1, base2:8;
6aa8b732
AK
647 u32 base3;
648 u32 zero1;
649} __attribute__((packed));
650
651struct svm_cpu_data {
652 int cpu;
653
5008fdf5
AK
654 u64 asid_generation;
655 u32 max_asid;
656 u32 next_asid;
4faefff3 657 u32 min_asid;
6aa8b732
AK
658 struct kvm_ldttss_desc *tss_desc;
659
660 struct page *save_area;
15d45071 661 struct vmcb *current_vmcb;
70cd94e6
BS
662
663 /* index = sev_asid, value = vmcb pointer */
664 struct vmcb **sev_vmcbs;
6aa8b732
AK
665};
666
667static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
668
669struct svm_init_data {
670 int cpu;
671 int r;
672};
673
09941fbb 674static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
6aa8b732 675
9d8f549d 676#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
6aa8b732
AK
677#define MSRS_RANGE_SIZE 2048
678#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
679
455716fa
JR
680static u32 svm_msrpm_offset(u32 msr)
681{
682 u32 offset;
683 int i;
684
685 for (i = 0; i < NUM_MSR_MAPS; i++) {
686 if (msr < msrpm_ranges[i] ||
687 msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
688 continue;
689
690 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
691 offset += (i * MSRS_RANGE_SIZE); /* add range offset */
692
693 /* Now we have the u8 offset - but need the u32 offset */
694 return offset / 4;
695 }
696
697 /* MSR not in any range */
698 return MSR_INVALID;
699}
700
6aa8b732
AK
701#define MAX_INST_SIZE 15
702
6aa8b732
AK
703static inline void clgi(void)
704{
4ecac3fd 705 asm volatile (__ex(SVM_CLGI));
6aa8b732
AK
706}
707
708static inline void stgi(void)
709{
4ecac3fd 710 asm volatile (__ex(SVM_STGI));
6aa8b732
AK
711}
712
713static inline void invlpga(unsigned long addr, u32 asid)
714{
e0231715 715 asm volatile (__ex(SVM_INVLPGA) : : "a"(addr), "c"(asid));
6aa8b732
AK
716}
717
855feb67 718static int get_npt_level(struct kvm_vcpu *vcpu)
4b16184c
JR
719{
720#ifdef CONFIG_X86_64
2a7266a8 721 return PT64_ROOT_4LEVEL;
4b16184c
JR
722#else
723 return PT32E_ROOT_LEVEL;
724#endif
725}
726
6aa8b732
AK
727static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
728{
6dc696d4 729 vcpu->arch.efer = efer;
709ddebf 730 if (!npt_enabled && !(efer & EFER_LMA))
2b5203ee 731 efer &= ~EFER_LME;
6aa8b732 732
9962d032 733 to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
dcca1a65 734 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
6aa8b732
AK
735}
736
6aa8b732
AK
737static int is_external_interrupt(u32 info)
738{
739 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
740 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
741}
742
37ccdcbe 743static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
744{
745 struct vcpu_svm *svm = to_svm(vcpu);
746 u32 ret = 0;
747
748 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
37ccdcbe
PB
749 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
750 return ret;
2809f5d2
GC
751}
752
753static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
754{
755 struct vcpu_svm *svm = to_svm(vcpu);
756
757 if (mask == 0)
758 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
759 else
760 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
761
762}
763
6aa8b732
AK
764static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
765{
a2fa3e9f
GH
766 struct vcpu_svm *svm = to_svm(vcpu);
767
f104765b 768 if (svm->vmcb->control.next_rip != 0) {
d2922422 769 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
6bc31bdc 770 svm->next_rip = svm->vmcb->control.next_rip;
f104765b 771 }
6bc31bdc 772
a2fa3e9f 773 if (!svm->next_rip) {
51d8b661 774 if (emulate_instruction(vcpu, EMULTYPE_SKIP) !=
f629cf84
GN
775 EMULATE_DONE)
776 printk(KERN_DEBUG "%s: NOP\n", __func__);
6aa8b732
AK
777 return;
778 }
5fdbf976
MT
779 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
780 printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
781 __func__, kvm_rip_read(vcpu), svm->next_rip);
6aa8b732 782
5fdbf976 783 kvm_rip_write(vcpu, svm->next_rip);
2809f5d2 784 svm_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
785}
786
cfcd20e5 787static void svm_queue_exception(struct kvm_vcpu *vcpu)
116a4752
JK
788{
789 struct vcpu_svm *svm = to_svm(vcpu);
cfcd20e5
WL
790 unsigned nr = vcpu->arch.exception.nr;
791 bool has_error_code = vcpu->arch.exception.has_error_code;
664f8e26 792 bool reinject = vcpu->arch.exception.injected;
cfcd20e5 793 u32 error_code = vcpu->arch.exception.error_code;
116a4752 794
e0231715
JR
795 /*
796 * If we are within a nested VM we'd better #VMEXIT and let the guest
797 * handle the exception
798 */
ce7ddec4
JR
799 if (!reinject &&
800 nested_svm_check_exception(svm, nr, has_error_code, error_code))
116a4752
JK
801 return;
802
2a6b20b8 803 if (nr == BP_VECTOR && !static_cpu_has(X86_FEATURE_NRIPS)) {
66b7138f
JK
804 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
805
806 /*
807 * For guest debugging where we have to reinject #BP if some
808 * INT3 is guest-owned:
809 * Emulate nRIP by moving RIP forward. Will fail if injection
810 * raises a fault that is not intercepted. Still better than
811 * failing in all cases.
812 */
813 skip_emulated_instruction(&svm->vcpu);
814 rip = kvm_rip_read(&svm->vcpu);
815 svm->int3_rip = rip + svm->vmcb->save.cs.base;
816 svm->int3_injected = rip - old_rip;
817 }
818
116a4752
JK
819 svm->vmcb->control.event_inj = nr
820 | SVM_EVTINJ_VALID
821 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
822 | SVM_EVTINJ_TYPE_EXEPT;
823 svm->vmcb->control.event_inj_err = error_code;
824}
825
67ec6607
JR
826static void svm_init_erratum_383(void)
827{
828 u32 low, high;
829 int err;
830 u64 val;
831
e6ee94d5 832 if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
67ec6607
JR
833 return;
834
835 /* Use _safe variants to not break nested virtualization */
836 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
837 if (err)
838 return;
839
840 val |= (1ULL << 47);
841
842 low = lower_32_bits(val);
843 high = upper_32_bits(val);
844
845 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
846
847 erratum_383_found = true;
848}
849
2b036c6b
BO
850static void svm_init_osvw(struct kvm_vcpu *vcpu)
851{
852 /*
853 * Guests should see errata 400 and 415 as fixed (assuming that
854 * HLT and IO instructions are intercepted).
855 */
856 vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
857 vcpu->arch.osvw.status = osvw_status & ~(6ULL);
858
859 /*
860 * By increasing VCPU's osvw.length to 3 we are telling the guest that
861 * all osvw.status bits inside that length, including bit 0 (which is
862 * reserved for erratum 298), are valid. However, if host processor's
863 * osvw_len is 0 then osvw_status[0] carries no information. We need to
864 * be conservative here and therefore we tell the guest that erratum 298
865 * is present (because we really don't know).
866 */
867 if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
868 vcpu->arch.osvw.status |= 1;
869}
870
6aa8b732
AK
871static int has_svm(void)
872{
63d1142f 873 const char *msg;
6aa8b732 874
63d1142f 875 if (!cpu_has_svm(&msg)) {
ff81ff10 876 printk(KERN_INFO "has_svm: %s\n", msg);
6aa8b732
AK
877 return 0;
878 }
879
6aa8b732
AK
880 return 1;
881}
882
13a34e06 883static void svm_hardware_disable(void)
6aa8b732 884{
fbc0db76
JR
885 /* Make sure we clean up behind us */
886 if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
887 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
888
2c8dceeb 889 cpu_svm_disable();
1018faa6
JR
890
891 amd_pmu_disable_virt();
6aa8b732
AK
892}
893
13a34e06 894static int svm_hardware_enable(void)
6aa8b732
AK
895{
896
0fe1e009 897 struct svm_cpu_data *sd;
6aa8b732 898 uint64_t efer;
6aa8b732
AK
899 struct desc_struct *gdt;
900 int me = raw_smp_processor_id();
901
10474ae8
AG
902 rdmsrl(MSR_EFER, efer);
903 if (efer & EFER_SVME)
904 return -EBUSY;
905
6aa8b732 906 if (!has_svm()) {
1f5b77f5 907 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
10474ae8 908 return -EINVAL;
6aa8b732 909 }
0fe1e009 910 sd = per_cpu(svm_data, me);
0fe1e009 911 if (!sd) {
1f5b77f5 912 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
10474ae8 913 return -EINVAL;
6aa8b732
AK
914 }
915
0fe1e009
TH
916 sd->asid_generation = 1;
917 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
918 sd->next_asid = sd->max_asid + 1;
ed3cd233 919 sd->min_asid = max_sev_asid + 1;
6aa8b732 920
45fc8757 921 gdt = get_current_gdt_rw();
0fe1e009 922 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
6aa8b732 923
9962d032 924 wrmsrl(MSR_EFER, efer | EFER_SVME);
6aa8b732 925
d0316554 926 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
10474ae8 927
fbc0db76
JR
928 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
929 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
89cbc767 930 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
fbc0db76
JR
931 }
932
2b036c6b
BO
933
934 /*
935 * Get OSVW bits.
936 *
937 * Note that it is possible to have a system with mixed processor
938 * revisions and therefore different OSVW bits. If bits are not the same
939 * on different processors then choose the worst case (i.e. if erratum
940 * is present on one processor and not on another then assume that the
941 * erratum is present everywhere).
942 */
943 if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
944 uint64_t len, status = 0;
945 int err;
946
947 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
948 if (!err)
949 status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
950 &err);
951
952 if (err)
953 osvw_status = osvw_len = 0;
954 else {
955 if (len < osvw_len)
956 osvw_len = len;
957 osvw_status |= status;
958 osvw_status &= (1ULL << osvw_len) - 1;
959 }
960 } else
961 osvw_status = osvw_len = 0;
962
67ec6607
JR
963 svm_init_erratum_383();
964
1018faa6
JR
965 amd_pmu_enable_virt();
966
10474ae8 967 return 0;
6aa8b732
AK
968}
969
0da1db75
JR
970static void svm_cpu_uninit(int cpu)
971{
0fe1e009 972 struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
0da1db75 973
0fe1e009 974 if (!sd)
0da1db75
JR
975 return;
976
977 per_cpu(svm_data, raw_smp_processor_id()) = NULL;
70cd94e6 978 kfree(sd->sev_vmcbs);
0fe1e009
TH
979 __free_page(sd->save_area);
980 kfree(sd);
0da1db75
JR
981}
982
6aa8b732
AK
983static int svm_cpu_init(int cpu)
984{
0fe1e009 985 struct svm_cpu_data *sd;
6aa8b732
AK
986 int r;
987
0fe1e009
TH
988 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
989 if (!sd)
6aa8b732 990 return -ENOMEM;
0fe1e009 991 sd->cpu = cpu;
6aa8b732 992 r = -ENOMEM;
70cd94e6 993 sd->save_area = alloc_page(GFP_KERNEL);
0fe1e009 994 if (!sd->save_area)
6aa8b732
AK
995 goto err_1;
996
70cd94e6
BS
997 if (svm_sev_enabled()) {
998 r = -ENOMEM;
999 sd->sev_vmcbs = kmalloc((max_sev_asid + 1) * sizeof(void *), GFP_KERNEL);
1000 if (!sd->sev_vmcbs)
1001 goto err_1;
1002 }
1003
0fe1e009 1004 per_cpu(svm_data, cpu) = sd;
6aa8b732
AK
1005
1006 return 0;
1007
1008err_1:
0fe1e009 1009 kfree(sd);
6aa8b732
AK
1010 return r;
1011
1012}
1013
ac72a9b7
JR
1014static bool valid_msr_intercept(u32 index)
1015{
1016 int i;
1017
1018 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
1019 if (direct_access_msrs[i].index == index)
1020 return true;
1021
1022 return false;
1023}
1024
b2ac58f9
KA
1025static bool msr_write_intercepted(struct kvm_vcpu *vcpu, unsigned msr)
1026{
1027 u8 bit_write;
1028 unsigned long tmp;
1029 u32 offset;
1030 u32 *msrpm;
1031
1032 msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
1033 to_svm(vcpu)->msrpm;
1034
1035 offset = svm_msrpm_offset(msr);
1036 bit_write = 2 * (msr & 0x0f) + 1;
1037 tmp = msrpm[offset];
1038
1039 BUG_ON(offset == MSR_INVALID);
1040
1041 return !!test_bit(bit_write, &tmp);
1042}
1043
bfc733a7
RR
1044static void set_msr_interception(u32 *msrpm, unsigned msr,
1045 int read, int write)
6aa8b732 1046{
455716fa
JR
1047 u8 bit_read, bit_write;
1048 unsigned long tmp;
1049 u32 offset;
6aa8b732 1050
ac72a9b7
JR
1051 /*
1052 * If this warning triggers extend the direct_access_msrs list at the
1053 * beginning of the file
1054 */
1055 WARN_ON(!valid_msr_intercept(msr));
1056
455716fa
JR
1057 offset = svm_msrpm_offset(msr);
1058 bit_read = 2 * (msr & 0x0f);
1059 bit_write = 2 * (msr & 0x0f) + 1;
1060 tmp = msrpm[offset];
1061
1062 BUG_ON(offset == MSR_INVALID);
1063
1064 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp);
1065 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
1066
1067 msrpm[offset] = tmp;
6aa8b732
AK
1068}
1069
f65c229c 1070static void svm_vcpu_init_msrpm(u32 *msrpm)
6aa8b732
AK
1071{
1072 int i;
1073
f65c229c
JR
1074 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
1075
ac72a9b7
JR
1076 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1077 if (!direct_access_msrs[i].always)
1078 continue;
1079
1080 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
1081 }
f65c229c
JR
1082}
1083
323c3d80
JR
1084static void add_msr_offset(u32 offset)
1085{
1086 int i;
1087
1088 for (i = 0; i < MSRPM_OFFSETS; ++i) {
1089
1090 /* Offset already in list? */
1091 if (msrpm_offsets[i] == offset)
bfc733a7 1092 return;
323c3d80
JR
1093
1094 /* Slot used by another offset? */
1095 if (msrpm_offsets[i] != MSR_INVALID)
1096 continue;
1097
1098 /* Add offset to list */
1099 msrpm_offsets[i] = offset;
1100
1101 return;
6aa8b732 1102 }
323c3d80
JR
1103
1104 /*
1105 * If this BUG triggers the msrpm_offsets table has an overflow. Just
1106 * increase MSRPM_OFFSETS in this case.
1107 */
bfc733a7 1108 BUG();
6aa8b732
AK
1109}
1110
323c3d80 1111static void init_msrpm_offsets(void)
f65c229c 1112{
323c3d80 1113 int i;
f65c229c 1114
323c3d80
JR
1115 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
1116
1117 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1118 u32 offset;
1119
1120 offset = svm_msrpm_offset(direct_access_msrs[i].index);
1121 BUG_ON(offset == MSR_INVALID);
1122
1123 add_msr_offset(offset);
1124 }
f65c229c
JR
1125}
1126
24e09cbf
JR
1127static void svm_enable_lbrv(struct vcpu_svm *svm)
1128{
1129 u32 *msrpm = svm->msrpm;
1130
0dc92119 1131 svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1132 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
1133 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
1134 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
1135 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
1136}
1137
1138static void svm_disable_lbrv(struct vcpu_svm *svm)
1139{
1140 u32 *msrpm = svm->msrpm;
1141
0dc92119 1142 svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1143 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
1144 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
1145 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
1146 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
1147}
1148
4aebd0e9
LP
1149static void disable_nmi_singlestep(struct vcpu_svm *svm)
1150{
1151 svm->nmi_singlestep = false;
640bd6e5 1152
ab2f4d73
LP
1153 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
1154 /* Clear our flags if they were not set by the guest */
1155 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1156 svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
1157 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1158 svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
1159 }
4aebd0e9
LP
1160}
1161
5881f737 1162/* Note:
81811c16 1163 * This hash table is used to map VM_ID to a struct kvm_svm,
5881f737
SS
1164 * when handling AMD IOMMU GALOG notification to schedule in
1165 * a particular vCPU.
1166 */
1167#define SVM_VM_DATA_HASH_BITS 8
681bcea8 1168static DEFINE_HASHTABLE(svm_vm_data_hash, SVM_VM_DATA_HASH_BITS);
3f0d4db7
DV
1169static u32 next_vm_id = 0;
1170static bool next_vm_id_wrapped = 0;
681bcea8 1171static DEFINE_SPINLOCK(svm_vm_data_hash_lock);
5881f737
SS
1172
1173/* Note:
1174 * This function is called from IOMMU driver to notify
1175 * SVM to schedule in a particular vCPU of a particular VM.
1176 */
1177static int avic_ga_log_notifier(u32 ga_tag)
1178{
1179 unsigned long flags;
81811c16 1180 struct kvm_svm *kvm_svm;
5881f737
SS
1181 struct kvm_vcpu *vcpu = NULL;
1182 u32 vm_id = AVIC_GATAG_TO_VMID(ga_tag);
1183 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(ga_tag);
1184
1185 pr_debug("SVM: %s: vm_id=%#x, vcpu_id=%#x\n", __func__, vm_id, vcpu_id);
1186
1187 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16
SC
1188 hash_for_each_possible(svm_vm_data_hash, kvm_svm, hnode, vm_id) {
1189 if (kvm_svm->avic_vm_id != vm_id)
5881f737 1190 continue;
81811c16 1191 vcpu = kvm_get_vcpu_by_id(&kvm_svm->kvm, vcpu_id);
5881f737
SS
1192 break;
1193 }
1194 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1195
5881f737
SS
1196 /* Note:
1197 * At this point, the IOMMU should have already set the pending
1198 * bit in the vAPIC backing page. So, we just need to schedule
1199 * in the vcpu.
1200 */
1cf53587 1201 if (vcpu)
5881f737
SS
1202 kvm_vcpu_wake_up(vcpu);
1203
1204 return 0;
1205}
1206
e9df0942
BS
1207static __init int sev_hardware_setup(void)
1208{
1209 struct sev_user_data_status *status;
1210 int rc;
1211
1212 /* Maximum number of encrypted guests supported simultaneously */
1213 max_sev_asid = cpuid_ecx(0x8000001F);
1214
1215 if (!max_sev_asid)
1216 return 1;
1217
1654efcb
BS
1218 /* Minimum ASID value that should be used for SEV guest */
1219 min_sev_asid = cpuid_edx(0x8000001F);
1220
1221 /* Initialize SEV ASID bitmap */
1222 sev_asid_bitmap = kcalloc(BITS_TO_LONGS(max_sev_asid),
1223 sizeof(unsigned long), GFP_KERNEL);
1224 if (!sev_asid_bitmap)
1225 return 1;
1226
e9df0942
BS
1227 status = kmalloc(sizeof(*status), GFP_KERNEL);
1228 if (!status)
1229 return 1;
1230
1231 /*
1232 * Check SEV platform status.
1233 *
1234 * PLATFORM_STATUS can be called in any state, if we failed to query
1235 * the PLATFORM status then either PSP firmware does not support SEV
1236 * feature or SEV firmware is dead.
1237 */
1238 rc = sev_platform_status(status, NULL);
1239 if (rc)
1240 goto err;
1241
1242 pr_info("SEV supported\n");
1243
1244err:
1245 kfree(status);
1246 return rc;
1247}
1248
8566ac8b
BM
1249static void grow_ple_window(struct kvm_vcpu *vcpu)
1250{
1251 struct vcpu_svm *svm = to_svm(vcpu);
1252 struct vmcb_control_area *control = &svm->vmcb->control;
1253 int old = control->pause_filter_count;
1254
1255 control->pause_filter_count = __grow_ple_window(old,
1256 pause_filter_count,
1257 pause_filter_count_grow,
1258 pause_filter_count_max);
1259
1260 if (control->pause_filter_count != old)
1261 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1262
1263 trace_kvm_ple_window_grow(vcpu->vcpu_id,
1264 control->pause_filter_count, old);
1265}
1266
1267static void shrink_ple_window(struct kvm_vcpu *vcpu)
1268{
1269 struct vcpu_svm *svm = to_svm(vcpu);
1270 struct vmcb_control_area *control = &svm->vmcb->control;
1271 int old = control->pause_filter_count;
1272
1273 control->pause_filter_count =
1274 __shrink_ple_window(old,
1275 pause_filter_count,
1276 pause_filter_count_shrink,
1277 pause_filter_count);
1278 if (control->pause_filter_count != old)
1279 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1280
1281 trace_kvm_ple_window_shrink(vcpu->vcpu_id,
1282 control->pause_filter_count, old);
1283}
1284
6aa8b732
AK
1285static __init int svm_hardware_setup(void)
1286{
1287 int cpu;
1288 struct page *iopm_pages;
f65c229c 1289 void *iopm_va;
6aa8b732
AK
1290 int r;
1291
6aa8b732
AK
1292 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
1293
1294 if (!iopm_pages)
1295 return -ENOMEM;
c8681339
AL
1296
1297 iopm_va = page_address(iopm_pages);
1298 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
6aa8b732
AK
1299 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
1300
323c3d80
JR
1301 init_msrpm_offsets();
1302
50a37eb4
JR
1303 if (boot_cpu_has(X86_FEATURE_NX))
1304 kvm_enable_efer_bits(EFER_NX);
1305
1b2fd70c
AG
1306 if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
1307 kvm_enable_efer_bits(EFER_FFXSR);
1308
92a1f12d 1309 if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
92a1f12d 1310 kvm_has_tsc_control = true;
bc9b961b
HZ
1311 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
1312 kvm_tsc_scaling_ratio_frac_bits = 32;
92a1f12d
JR
1313 }
1314
8566ac8b
BM
1315 /* Check for pause filtering support */
1316 if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
1317 pause_filter_count = 0;
1318 pause_filter_thresh = 0;
1319 } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
1320 pause_filter_thresh = 0;
1321 }
1322
236de055
AG
1323 if (nested) {
1324 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
eec4b140 1325 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
236de055
AG
1326 }
1327
e9df0942
BS
1328 if (sev) {
1329 if (boot_cpu_has(X86_FEATURE_SEV) &&
1330 IS_ENABLED(CONFIG_KVM_AMD_SEV)) {
1331 r = sev_hardware_setup();
1332 if (r)
1333 sev = false;
1334 } else {
1335 sev = false;
1336 }
1337 }
1338
3230bb47 1339 for_each_possible_cpu(cpu) {
6aa8b732
AK
1340 r = svm_cpu_init(cpu);
1341 if (r)
f65c229c 1342 goto err;
6aa8b732 1343 }
33bd6a0b 1344
2a6b20b8 1345 if (!boot_cpu_has(X86_FEATURE_NPT))
e3da3acd
JR
1346 npt_enabled = false;
1347
6c7dac72
JR
1348 if (npt_enabled && !npt) {
1349 printk(KERN_INFO "kvm: Nested Paging disabled\n");
1350 npt_enabled = false;
1351 }
1352
18552672 1353 if (npt_enabled) {
e3da3acd 1354 printk(KERN_INFO "kvm: Nested Paging enabled\n");
18552672 1355 kvm_enable_tdp();
5f4cb662
JR
1356 } else
1357 kvm_disable_tdp();
e3da3acd 1358
5b8abf1f
SS
1359 if (avic) {
1360 if (!npt_enabled ||
1361 !boot_cpu_has(X86_FEATURE_AVIC) ||
5881f737 1362 !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
5b8abf1f 1363 avic = false;
5881f737 1364 } else {
5b8abf1f 1365 pr_info("AVIC enabled\n");
5881f737 1366
5881f737
SS
1367 amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1368 }
5b8abf1f 1369 }
44a95dae 1370
89c8a498
JN
1371 if (vls) {
1372 if (!npt_enabled ||
5442c269 1373 !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
89c8a498
JN
1374 !IS_ENABLED(CONFIG_X86_64)) {
1375 vls = false;
1376 } else {
1377 pr_info("Virtual VMLOAD VMSAVE supported\n");
1378 }
1379 }
1380
640bd6e5
JN
1381 if (vgif) {
1382 if (!boot_cpu_has(X86_FEATURE_VGIF))
1383 vgif = false;
1384 else
1385 pr_info("Virtual GIF supported\n");
1386 }
1387
6aa8b732
AK
1388 return 0;
1389
f65c229c 1390err:
6aa8b732
AK
1391 __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
1392 iopm_base = 0;
1393 return r;
1394}
1395
1396static __exit void svm_hardware_unsetup(void)
1397{
0da1db75
JR
1398 int cpu;
1399
1654efcb
BS
1400 if (svm_sev_enabled())
1401 kfree(sev_asid_bitmap);
1402
3230bb47 1403 for_each_possible_cpu(cpu)
0da1db75
JR
1404 svm_cpu_uninit(cpu);
1405
6aa8b732 1406 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
f65c229c 1407 iopm_base = 0;
6aa8b732
AK
1408}
1409
1410static void init_seg(struct vmcb_seg *seg)
1411{
1412 seg->selector = 0;
1413 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
e0231715 1414 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
6aa8b732
AK
1415 seg->limit = 0xffff;
1416 seg->base = 0;
1417}
1418
1419static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1420{
1421 seg->selector = 0;
1422 seg->attrib = SVM_SELECTOR_P_MASK | type;
1423 seg->limit = 0xffff;
1424 seg->base = 0;
1425}
1426
f4e1b3c8
ZA
1427static void svm_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1428{
1429 struct vcpu_svm *svm = to_svm(vcpu);
1430 u64 g_tsc_offset = 0;
1431
2030753d 1432 if (is_guest_mode(vcpu)) {
f4e1b3c8
ZA
1433 g_tsc_offset = svm->vmcb->control.tsc_offset -
1434 svm->nested.hsave->control.tsc_offset;
1435 svm->nested.hsave->control.tsc_offset = offset;
489223ed
YY
1436 } else
1437 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1438 svm->vmcb->control.tsc_offset,
1439 offset);
f4e1b3c8
ZA
1440
1441 svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
116a0a23
JR
1442
1443 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
f4e1b3c8
ZA
1444}
1445
44a95dae
SS
1446static void avic_init_vmcb(struct vcpu_svm *svm)
1447{
1448 struct vmcb *vmcb = svm->vmcb;
81811c16 1449 struct kvm_svm *kvm_svm = to_kvm_svm(svm->vcpu.kvm);
d0ec49d4 1450 phys_addr_t bpa = __sme_set(page_to_phys(svm->avic_backing_page));
81811c16
SC
1451 phys_addr_t lpa = __sme_set(page_to_phys(kvm_svm->avic_logical_id_table_page));
1452 phys_addr_t ppa = __sme_set(page_to_phys(kvm_svm->avic_physical_id_table_page));
44a95dae
SS
1453
1454 vmcb->control.avic_backing_page = bpa & AVIC_HPA_MASK;
1455 vmcb->control.avic_logical_id = lpa & AVIC_HPA_MASK;
1456 vmcb->control.avic_physical_id = ppa & AVIC_HPA_MASK;
1457 vmcb->control.avic_physical_id |= AVIC_MAX_PHYSICAL_ID_COUNT;
1458 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
44a95dae
SS
1459}
1460
5690891b 1461static void init_vmcb(struct vcpu_svm *svm)
6aa8b732 1462{
e6101a96
JR
1463 struct vmcb_control_area *control = &svm->vmcb->control;
1464 struct vmcb_save_area *save = &svm->vmcb->save;
6aa8b732 1465
4ee546b4 1466 svm->vcpu.arch.hflags = 0;
bff78274 1467
4ee546b4
RJ
1468 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1469 set_cr_intercept(svm, INTERCEPT_CR3_READ);
1470 set_cr_intercept(svm, INTERCEPT_CR4_READ);
1471 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1472 set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1473 set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
3bbf3565
SS
1474 if (!kvm_vcpu_apicv_active(&svm->vcpu))
1475 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
6aa8b732 1476
5315c716 1477 set_dr_intercepts(svm);
6aa8b732 1478
18c918c5
JR
1479 set_exception_intercept(svm, PF_VECTOR);
1480 set_exception_intercept(svm, UD_VECTOR);
1481 set_exception_intercept(svm, MC_VECTOR);
54a20552 1482 set_exception_intercept(svm, AC_VECTOR);
cbdb967a 1483 set_exception_intercept(svm, DB_VECTOR);
9718420e
LA
1484 /*
1485 * Guest access to VMware backdoor ports could legitimately
1486 * trigger #GP because of TSS I/O permission bitmap.
1487 * We intercept those #GP and allow access to them anyway
1488 * as VMware does.
1489 */
1490 if (enable_vmware_backdoor)
1491 set_exception_intercept(svm, GP_VECTOR);
6aa8b732 1492
8a05a1b8
JR
1493 set_intercept(svm, INTERCEPT_INTR);
1494 set_intercept(svm, INTERCEPT_NMI);
1495 set_intercept(svm, INTERCEPT_SMI);
1496 set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
332b56e4 1497 set_intercept(svm, INTERCEPT_RDPMC);
8a05a1b8
JR
1498 set_intercept(svm, INTERCEPT_CPUID);
1499 set_intercept(svm, INTERCEPT_INVD);
8a05a1b8
JR
1500 set_intercept(svm, INTERCEPT_INVLPG);
1501 set_intercept(svm, INTERCEPT_INVLPGA);
1502 set_intercept(svm, INTERCEPT_IOIO_PROT);
1503 set_intercept(svm, INTERCEPT_MSR_PROT);
1504 set_intercept(svm, INTERCEPT_TASK_SWITCH);
1505 set_intercept(svm, INTERCEPT_SHUTDOWN);
1506 set_intercept(svm, INTERCEPT_VMRUN);
1507 set_intercept(svm, INTERCEPT_VMMCALL);
1508 set_intercept(svm, INTERCEPT_VMLOAD);
1509 set_intercept(svm, INTERCEPT_VMSAVE);
1510 set_intercept(svm, INTERCEPT_STGI);
1511 set_intercept(svm, INTERCEPT_CLGI);
1512 set_intercept(svm, INTERCEPT_SKINIT);
1513 set_intercept(svm, INTERCEPT_WBINVD);
81dd35d4 1514 set_intercept(svm, INTERCEPT_XSETBV);
7607b717 1515 set_intercept(svm, INTERCEPT_RSM);
6aa8b732 1516
4d5422ce 1517 if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
668fffa3
MT
1518 set_intercept(svm, INTERCEPT_MONITOR);
1519 set_intercept(svm, INTERCEPT_MWAIT);
1520 }
1521
caa057a2
WL
1522 if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1523 set_intercept(svm, INTERCEPT_HLT);
1524
d0ec49d4
TL
1525 control->iopm_base_pa = __sme_set(iopm_base);
1526 control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
6aa8b732
AK
1527 control->int_ctl = V_INTR_MASKING_MASK;
1528
1529 init_seg(&save->es);
1530 init_seg(&save->ss);
1531 init_seg(&save->ds);
1532 init_seg(&save->fs);
1533 init_seg(&save->gs);
1534
1535 save->cs.selector = 0xf000;
04b66839 1536 save->cs.base = 0xffff0000;
6aa8b732
AK
1537 /* Executable/Readable Code Segment */
1538 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1539 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1540 save->cs.limit = 0xffff;
6aa8b732
AK
1541
1542 save->gdtr.limit = 0xffff;
1543 save->idtr.limit = 0xffff;
1544
1545 init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1546 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1547
5690891b 1548 svm_set_efer(&svm->vcpu, 0);
d77c26fc 1549 save->dr6 = 0xffff0ff0;
f6e78475 1550 kvm_set_rflags(&svm->vcpu, 2);
6aa8b732 1551 save->rip = 0x0000fff0;
5fdbf976 1552 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
6aa8b732 1553
e0231715 1554 /*
18fa000a 1555 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
d28bc9dd 1556 * It also updates the guest-visible cr0 value.
6aa8b732 1557 */
79a8059d 1558 svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
ebae871a 1559 kvm_mmu_reset_context(&svm->vcpu);
18fa000a 1560
66aee91a 1561 save->cr4 = X86_CR4_PAE;
6aa8b732 1562 /* rdx = ?? */
709ddebf
JR
1563
1564 if (npt_enabled) {
1565 /* Setup VMCB for Nested Paging */
cea3a19b 1566 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
8a05a1b8 1567 clr_intercept(svm, INTERCEPT_INVLPG);
18c918c5 1568 clr_exception_intercept(svm, PF_VECTOR);
4ee546b4
RJ
1569 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1570 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
74545705 1571 save->g_pat = svm->vcpu.arch.pat;
709ddebf
JR
1572 save->cr3 = 0;
1573 save->cr4 = 0;
1574 }
f40f6a45 1575 svm->asid_generation = 0;
1371d904 1576
e6aa9abd 1577 svm->nested.vmcb = 0;
2af9194d
JR
1578 svm->vcpu.arch.hflags = 0;
1579
8566ac8b
BM
1580 if (pause_filter_count) {
1581 control->pause_filter_count = pause_filter_count;
1582 if (pause_filter_thresh)
1583 control->pause_filter_thresh = pause_filter_thresh;
8a05a1b8 1584 set_intercept(svm, INTERCEPT_PAUSE);
8566ac8b
BM
1585 } else {
1586 clr_intercept(svm, INTERCEPT_PAUSE);
565d0998
ML
1587 }
1588
67034bb9 1589 if (kvm_vcpu_apicv_active(&svm->vcpu))
44a95dae
SS
1590 avic_init_vmcb(svm);
1591
89c8a498
JN
1592 /*
1593 * If hardware supports Virtual VMLOAD VMSAVE then enable it
1594 * in VMCB and clear intercepts to avoid #VMEXIT.
1595 */
1596 if (vls) {
1597 clr_intercept(svm, INTERCEPT_VMLOAD);
1598 clr_intercept(svm, INTERCEPT_VMSAVE);
1599 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1600 }
1601
640bd6e5
JN
1602 if (vgif) {
1603 clr_intercept(svm, INTERCEPT_STGI);
1604 clr_intercept(svm, INTERCEPT_CLGI);
1605 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1606 }
1607
35c6f649 1608 if (sev_guest(svm->vcpu.kvm)) {
1654efcb 1609 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
35c6f649
BS
1610 clr_exception_intercept(svm, UD_VECTOR);
1611 }
1654efcb 1612
8d28fec4
RJ
1613 mark_all_dirty(svm->vmcb);
1614
2af9194d 1615 enable_gif(svm);
44a95dae
SS
1616
1617}
1618
d3e7dec0
DC
1619static u64 *avic_get_physical_id_entry(struct kvm_vcpu *vcpu,
1620 unsigned int index)
44a95dae
SS
1621{
1622 u64 *avic_physical_id_table;
81811c16 1623 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
44a95dae
SS
1624
1625 if (index >= AVIC_MAX_PHYSICAL_ID_COUNT)
1626 return NULL;
1627
81811c16 1628 avic_physical_id_table = page_address(kvm_svm->avic_physical_id_table_page);
44a95dae
SS
1629
1630 return &avic_physical_id_table[index];
1631}
1632
1633/**
1634 * Note:
1635 * AVIC hardware walks the nested page table to check permissions,
1636 * but does not use the SPA address specified in the leaf page
1637 * table entry since it uses address in the AVIC_BACKING_PAGE pointer
1638 * field of the VMCB. Therefore, we set up the
1639 * APIC_ACCESS_PAGE_PRIVATE_MEMSLOT (4KB) here.
1640 */
1641static int avic_init_access_page(struct kvm_vcpu *vcpu)
1642{
1643 struct kvm *kvm = vcpu->kvm;
1644 int ret;
1645
1646 if (kvm->arch.apic_access_page_done)
1647 return 0;
1648
1649 ret = x86_set_memory_region(kvm,
1650 APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
1651 APIC_DEFAULT_PHYS_BASE,
1652 PAGE_SIZE);
1653 if (ret)
1654 return ret;
1655
1656 kvm->arch.apic_access_page_done = true;
1657 return 0;
1658}
1659
1660static int avic_init_backing_page(struct kvm_vcpu *vcpu)
1661{
1662 int ret;
1663 u64 *entry, new_entry;
1664 int id = vcpu->vcpu_id;
1665 struct vcpu_svm *svm = to_svm(vcpu);
1666
1667 ret = avic_init_access_page(vcpu);
1668 if (ret)
1669 return ret;
1670
1671 if (id >= AVIC_MAX_PHYSICAL_ID_COUNT)
1672 return -EINVAL;
1673
1674 if (!svm->vcpu.arch.apic->regs)
1675 return -EINVAL;
1676
1677 svm->avic_backing_page = virt_to_page(svm->vcpu.arch.apic->regs);
1678
1679 /* Setting AVIC backing page address in the phy APIC ID table */
1680 entry = avic_get_physical_id_entry(vcpu, id);
1681 if (!entry)
1682 return -EINVAL;
1683
1684 new_entry = READ_ONCE(*entry);
d0ec49d4
TL
1685 new_entry = __sme_set((page_to_phys(svm->avic_backing_page) &
1686 AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK) |
1687 AVIC_PHYSICAL_ID_ENTRY_VALID_MASK);
44a95dae
SS
1688 WRITE_ONCE(*entry, new_entry);
1689
1690 svm->avic_physical_id_cache = entry;
1691
1692 return 0;
1693}
1694
1654efcb
BS
1695static void __sev_asid_free(int asid)
1696{
70cd94e6
BS
1697 struct svm_cpu_data *sd;
1698 int cpu, pos;
1654efcb
BS
1699
1700 pos = asid - 1;
1701 clear_bit(pos, sev_asid_bitmap);
70cd94e6
BS
1702
1703 for_each_possible_cpu(cpu) {
1704 sd = per_cpu(svm_data, cpu);
1705 sd->sev_vmcbs[pos] = NULL;
1706 }
1654efcb
BS
1707}
1708
1709static void sev_asid_free(struct kvm *kvm)
1710{
81811c16 1711 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
1712
1713 __sev_asid_free(sev->asid);
1714}
1715
59414c98
BS
1716static void sev_unbind_asid(struct kvm *kvm, unsigned int handle)
1717{
1718 struct sev_data_decommission *decommission;
1719 struct sev_data_deactivate *data;
1720
1721 if (!handle)
1722 return;
1723
1724 data = kzalloc(sizeof(*data), GFP_KERNEL);
1725 if (!data)
1726 return;
1727
1728 /* deactivate handle */
1729 data->handle = handle;
1730 sev_guest_deactivate(data, NULL);
1731
1732 wbinvd_on_all_cpus();
1733 sev_guest_df_flush(NULL);
1734 kfree(data);
1735
1736 decommission = kzalloc(sizeof(*decommission), GFP_KERNEL);
1737 if (!decommission)
1738 return;
1739
1740 /* decommission handle */
1741 decommission->handle = handle;
1742 sev_guest_decommission(decommission, NULL);
1743
1744 kfree(decommission);
1745}
1746
89c50580
BS
1747static struct page **sev_pin_memory(struct kvm *kvm, unsigned long uaddr,
1748 unsigned long ulen, unsigned long *n,
1749 int write)
1750{
81811c16 1751 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1752 unsigned long npages, npinned, size;
1753 unsigned long locked, lock_limit;
1754 struct page **pages;
1755 int first, last;
1756
1757 /* Calculate number of pages. */
1758 first = (uaddr & PAGE_MASK) >> PAGE_SHIFT;
1759 last = ((uaddr + ulen - 1) & PAGE_MASK) >> PAGE_SHIFT;
1760 npages = (last - first + 1);
1761
1762 locked = sev->pages_locked + npages;
1763 lock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
1764 if (locked > lock_limit && !capable(CAP_IPC_LOCK)) {
1765 pr_err("SEV: %lu locked pages exceed the lock limit of %lu.\n", locked, lock_limit);
1766 return NULL;
1767 }
1768
1769 /* Avoid using vmalloc for smaller buffers. */
1770 size = npages * sizeof(struct page *);
1771 if (size > PAGE_SIZE)
1772 pages = vmalloc(size);
1773 else
1774 pages = kmalloc(size, GFP_KERNEL);
1775
1776 if (!pages)
1777 return NULL;
1778
1779 /* Pin the user virtual address. */
1780 npinned = get_user_pages_fast(uaddr, npages, write ? FOLL_WRITE : 0, pages);
1781 if (npinned != npages) {
1782 pr_err("SEV: Failure locking %lu pages.\n", npages);
1783 goto err;
1784 }
1785
1786 *n = npages;
1787 sev->pages_locked = locked;
1788
1789 return pages;
1790
1791err:
1792 if (npinned > 0)
1793 release_pages(pages, npinned);
1794
1795 kvfree(pages);
1796 return NULL;
1797}
1798
1799static void sev_unpin_memory(struct kvm *kvm, struct page **pages,
1800 unsigned long npages)
1801{
81811c16 1802 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1803
1804 release_pages(pages, npages);
1805 kvfree(pages);
1806 sev->pages_locked -= npages;
1807}
1808
1809static void sev_clflush_pages(struct page *pages[], unsigned long npages)
1810{
1811 uint8_t *page_virtual;
1812 unsigned long i;
1813
1814 if (npages == 0 || pages == NULL)
1815 return;
1816
1817 for (i = 0; i < npages; i++) {
1818 page_virtual = kmap_atomic(pages[i]);
1819 clflush_cache_range(page_virtual, PAGE_SIZE);
1820 kunmap_atomic(page_virtual);
1821 }
1822}
1823
1e80fdc0
BS
1824static void __unregister_enc_region_locked(struct kvm *kvm,
1825 struct enc_region *region)
1826{
1827 /*
1828 * The guest may change the memory encryption attribute from C=0 -> C=1
1829 * or vice versa for this memory range. Lets make sure caches are
1830 * flushed to ensure that guest data gets written into memory with
1831 * correct C-bit.
1832 */
1833 sev_clflush_pages(region->pages, region->npages);
1834
1835 sev_unpin_memory(kvm, region->pages, region->npages);
1836 list_del(&region->list);
1837 kfree(region);
1838}
1839
434a1e94
SC
1840static struct kvm *svm_vm_alloc(void)
1841{
81811c16
SC
1842 struct kvm_svm *kvm_svm = kzalloc(sizeof(struct kvm_svm), GFP_KERNEL);
1843 return &kvm_svm->kvm;
434a1e94
SC
1844}
1845
1846static void svm_vm_free(struct kvm *kvm)
1847{
81811c16 1848 kfree(to_kvm_svm(kvm));
434a1e94
SC
1849}
1850
1654efcb
BS
1851static void sev_vm_destroy(struct kvm *kvm)
1852{
81811c16 1853 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
1854 struct list_head *head = &sev->regions_list;
1855 struct list_head *pos, *q;
59414c98 1856
1654efcb
BS
1857 if (!sev_guest(kvm))
1858 return;
1859
1e80fdc0
BS
1860 mutex_lock(&kvm->lock);
1861
1862 /*
1863 * if userspace was terminated before unregistering the memory regions
1864 * then lets unpin all the registered memory.
1865 */
1866 if (!list_empty(head)) {
1867 list_for_each_safe(pos, q, head) {
1868 __unregister_enc_region_locked(kvm,
1869 list_entry(pos, struct enc_region, list));
1870 }
1871 }
1872
1873 mutex_unlock(&kvm->lock);
1874
59414c98 1875 sev_unbind_asid(kvm, sev->handle);
1654efcb
BS
1876 sev_asid_free(kvm);
1877}
1878
44a95dae
SS
1879static void avic_vm_destroy(struct kvm *kvm)
1880{
5881f737 1881 unsigned long flags;
81811c16 1882 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
44a95dae 1883
3863dff0
DV
1884 if (!avic)
1885 return;
1886
81811c16
SC
1887 if (kvm_svm->avic_logical_id_table_page)
1888 __free_page(kvm_svm->avic_logical_id_table_page);
1889 if (kvm_svm->avic_physical_id_table_page)
1890 __free_page(kvm_svm->avic_physical_id_table_page);
5881f737
SS
1891
1892 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16 1893 hash_del(&kvm_svm->hnode);
5881f737 1894 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
44a95dae
SS
1895}
1896
1654efcb
BS
1897static void svm_vm_destroy(struct kvm *kvm)
1898{
1899 avic_vm_destroy(kvm);
1900 sev_vm_destroy(kvm);
1901}
1902
44a95dae
SS
1903static int avic_vm_init(struct kvm *kvm)
1904{
5881f737 1905 unsigned long flags;
3f0d4db7 1906 int err = -ENOMEM;
81811c16
SC
1907 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
1908 struct kvm_svm *k2;
44a95dae
SS
1909 struct page *p_page;
1910 struct page *l_page;
3f0d4db7 1911 u32 vm_id;
44a95dae
SS
1912
1913 if (!avic)
1914 return 0;
1915
1916 /* Allocating physical APIC ID table (4KB) */
1917 p_page = alloc_page(GFP_KERNEL);
1918 if (!p_page)
1919 goto free_avic;
1920
81811c16 1921 kvm_svm->avic_physical_id_table_page = p_page;
44a95dae
SS
1922 clear_page(page_address(p_page));
1923
1924 /* Allocating logical APIC ID table (4KB) */
1925 l_page = alloc_page(GFP_KERNEL);
1926 if (!l_page)
1927 goto free_avic;
1928
81811c16 1929 kvm_svm->avic_logical_id_table_page = l_page;
44a95dae
SS
1930 clear_page(page_address(l_page));
1931
5881f737 1932 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
3f0d4db7
DV
1933 again:
1934 vm_id = next_vm_id = (next_vm_id + 1) & AVIC_VM_ID_MASK;
1935 if (vm_id == 0) { /* id is 1-based, zero is not okay */
1936 next_vm_id_wrapped = 1;
1937 goto again;
1938 }
1939 /* Is it still in use? Only possible if wrapped at least once */
1940 if (next_vm_id_wrapped) {
81811c16
SC
1941 hash_for_each_possible(svm_vm_data_hash, k2, hnode, vm_id) {
1942 if (k2->avic_vm_id == vm_id)
3f0d4db7
DV
1943 goto again;
1944 }
1945 }
81811c16
SC
1946 kvm_svm->avic_vm_id = vm_id;
1947 hash_add(svm_vm_data_hash, &kvm_svm->hnode, kvm_svm->avic_vm_id);
5881f737
SS
1948 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1949
44a95dae
SS
1950 return 0;
1951
1952free_avic:
1953 avic_vm_destroy(kvm);
1954 return err;
6aa8b732
AK
1955}
1956
411b44ba
SS
1957static inline int
1958avic_update_iommu_vcpu_affinity(struct kvm_vcpu *vcpu, int cpu, bool r)
8221c137 1959{
411b44ba
SS
1960 int ret = 0;
1961 unsigned long flags;
1962 struct amd_svm_iommu_ir *ir;
8221c137
SS
1963 struct vcpu_svm *svm = to_svm(vcpu);
1964
411b44ba
SS
1965 if (!kvm_arch_has_assigned_device(vcpu->kvm))
1966 return 0;
8221c137 1967
411b44ba
SS
1968 /*
1969 * Here, we go through the per-vcpu ir_list to update all existing
1970 * interrupt remapping table entry targeting this vcpu.
1971 */
1972 spin_lock_irqsave(&svm->ir_list_lock, flags);
8221c137 1973
411b44ba
SS
1974 if (list_empty(&svm->ir_list))
1975 goto out;
8221c137 1976
411b44ba
SS
1977 list_for_each_entry(ir, &svm->ir_list, node) {
1978 ret = amd_iommu_update_ga(cpu, r, ir->data);
1979 if (ret)
1980 break;
1981 }
1982out:
1983 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
1984 return ret;
8221c137
SS
1985}
1986
1987static void avic_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1988{
1989 u64 entry;
1990 /* ID = 0xff (broadcast), ID > 0xff (reserved) */
7d669f50 1991 int h_physical_id = kvm_cpu_get_apicid(cpu);
8221c137
SS
1992 struct vcpu_svm *svm = to_svm(vcpu);
1993
1994 if (!kvm_vcpu_apicv_active(vcpu))
1995 return;
1996
1997 if (WARN_ON(h_physical_id >= AVIC_MAX_PHYSICAL_ID_COUNT))
1998 return;
1999
2000 entry = READ_ONCE(*(svm->avic_physical_id_cache));
2001 WARN_ON(entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
2002
2003 entry &= ~AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK;
2004 entry |= (h_physical_id & AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK);
2005
2006 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2007 if (svm->avic_is_running)
2008 entry |= AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2009
2010 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
411b44ba
SS
2011 avic_update_iommu_vcpu_affinity(vcpu, h_physical_id,
2012 svm->avic_is_running);
8221c137
SS
2013}
2014
2015static void avic_vcpu_put(struct kvm_vcpu *vcpu)
2016{
2017 u64 entry;
2018 struct vcpu_svm *svm = to_svm(vcpu);
2019
2020 if (!kvm_vcpu_apicv_active(vcpu))
2021 return;
2022
2023 entry = READ_ONCE(*(svm->avic_physical_id_cache));
411b44ba
SS
2024 if (entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK)
2025 avic_update_iommu_vcpu_affinity(vcpu, -1, 0);
2026
8221c137
SS
2027 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2028 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
6aa8b732
AK
2029}
2030
411b44ba
SS
2031/**
2032 * This function is called during VCPU halt/unhalt.
2033 */
2034static void avic_set_running(struct kvm_vcpu *vcpu, bool is_run)
2035{
2036 struct vcpu_svm *svm = to_svm(vcpu);
2037
2038 svm->avic_is_running = is_run;
2039 if (is_run)
2040 avic_vcpu_load(vcpu, vcpu->cpu);
2041 else
2042 avic_vcpu_put(vcpu);
2043}
2044
d28bc9dd 2045static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
04d2cc77
AK
2046{
2047 struct vcpu_svm *svm = to_svm(vcpu);
66f7b72e
JS
2048 u32 dummy;
2049 u32 eax = 1;
04d2cc77 2050
518e7b94 2051 vcpu->arch.microcode_version = 0x01000065;
b2ac58f9
KA
2052 svm->spec_ctrl = 0;
2053
d28bc9dd
NA
2054 if (!init_event) {
2055 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
2056 MSR_IA32_APICBASE_ENABLE;
2057 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
2058 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
2059 }
5690891b 2060 init_vmcb(svm);
70433389 2061
e911eb3b 2062 kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, true);
66f7b72e 2063 kvm_register_write(vcpu, VCPU_REGS_RDX, eax);
44a95dae
SS
2064
2065 if (kvm_vcpu_apicv_active(vcpu) && !init_event)
2066 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
04d2cc77
AK
2067}
2068
dfa20099
SS
2069static int avic_init_vcpu(struct vcpu_svm *svm)
2070{
2071 int ret;
2072
67034bb9 2073 if (!kvm_vcpu_apicv_active(&svm->vcpu))
dfa20099
SS
2074 return 0;
2075
2076 ret = avic_init_backing_page(&svm->vcpu);
2077 if (ret)
2078 return ret;
2079
2080 INIT_LIST_HEAD(&svm->ir_list);
2081 spin_lock_init(&svm->ir_list_lock);
2082
2083 return ret;
2084}
2085
fb3f0f51 2086static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 2087{
a2fa3e9f 2088 struct vcpu_svm *svm;
6aa8b732 2089 struct page *page;
f65c229c 2090 struct page *msrpm_pages;
b286d5d8 2091 struct page *hsave_page;
3d6368ef 2092 struct page *nested_msrpm_pages;
fb3f0f51 2093 int err;
6aa8b732 2094
c16f862d 2095 svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
fb3f0f51
RR
2096 if (!svm) {
2097 err = -ENOMEM;
2098 goto out;
2099 }
2100
2101 err = kvm_vcpu_init(&svm->vcpu, kvm, id);
2102 if (err)
2103 goto free_svm;
2104
b7af4043 2105 err = -ENOMEM;
6aa8b732 2106 page = alloc_page(GFP_KERNEL);
b7af4043 2107 if (!page)
fb3f0f51 2108 goto uninit;
6aa8b732 2109
f65c229c
JR
2110 msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
2111 if (!msrpm_pages)
b7af4043 2112 goto free_page1;
3d6368ef
AG
2113
2114 nested_msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
2115 if (!nested_msrpm_pages)
b7af4043 2116 goto free_page2;
f65c229c 2117
b286d5d8
AG
2118 hsave_page = alloc_page(GFP_KERNEL);
2119 if (!hsave_page)
b7af4043
TY
2120 goto free_page3;
2121
dfa20099
SS
2122 err = avic_init_vcpu(svm);
2123 if (err)
2124 goto free_page4;
44a95dae 2125
8221c137
SS
2126 /* We initialize this flag to true to make sure that the is_running
2127 * bit would be set the first time the vcpu is loaded.
2128 */
2129 svm->avic_is_running = true;
2130
e6aa9abd 2131 svm->nested.hsave = page_address(hsave_page);
b286d5d8 2132
b7af4043
TY
2133 svm->msrpm = page_address(msrpm_pages);
2134 svm_vcpu_init_msrpm(svm->msrpm);
2135
e6aa9abd 2136 svm->nested.msrpm = page_address(nested_msrpm_pages);
323c3d80 2137 svm_vcpu_init_msrpm(svm->nested.msrpm);
3d6368ef 2138
a2fa3e9f
GH
2139 svm->vmcb = page_address(page);
2140 clear_page(svm->vmcb);
d0ec49d4 2141 svm->vmcb_pa = __sme_set(page_to_pfn(page) << PAGE_SHIFT);
a2fa3e9f 2142 svm->asid_generation = 0;
5690891b 2143 init_vmcb(svm);
6aa8b732 2144
2b036c6b
BO
2145 svm_init_osvw(&svm->vcpu);
2146
fb3f0f51 2147 return &svm->vcpu;
36241b8c 2148
44a95dae
SS
2149free_page4:
2150 __free_page(hsave_page);
b7af4043
TY
2151free_page3:
2152 __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
2153free_page2:
2154 __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
2155free_page1:
2156 __free_page(page);
fb3f0f51
RR
2157uninit:
2158 kvm_vcpu_uninit(&svm->vcpu);
2159free_svm:
a4770347 2160 kmem_cache_free(kvm_vcpu_cache, svm);
fb3f0f51
RR
2161out:
2162 return ERR_PTR(err);
6aa8b732
AK
2163}
2164
2165static void svm_free_vcpu(struct kvm_vcpu *vcpu)
2166{
a2fa3e9f
GH
2167 struct vcpu_svm *svm = to_svm(vcpu);
2168
d0ec49d4 2169 __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
f65c229c 2170 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
e6aa9abd
JR
2171 __free_page(virt_to_page(svm->nested.hsave));
2172 __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
fb3f0f51 2173 kvm_vcpu_uninit(vcpu);
a4770347 2174 kmem_cache_free(kvm_vcpu_cache, svm);
15d45071
AR
2175 /*
2176 * The vmcb page can be recycled, causing a false negative in
2177 * svm_vcpu_load(). So do a full IBPB now.
2178 */
2179 indirect_branch_prediction_barrier();
6aa8b732
AK
2180}
2181
15ad7146 2182static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2183{
a2fa3e9f 2184 struct vcpu_svm *svm = to_svm(vcpu);
15d45071 2185 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
15ad7146 2186 int i;
0cc5064d 2187
0cc5064d 2188 if (unlikely(cpu != vcpu->cpu)) {
4b656b12 2189 svm->asid_generation = 0;
8d28fec4 2190 mark_all_dirty(svm->vmcb);
0cc5064d 2191 }
94dfbdb3 2192
82ca2d10
AK
2193#ifdef CONFIG_X86_64
2194 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
2195#endif
dacccfdd
AK
2196 savesegment(fs, svm->host.fs);
2197 savesegment(gs, svm->host.gs);
2198 svm->host.ldt = kvm_read_ldt();
2199
94dfbdb3 2200 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2201 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
fbc0db76 2202
ad721883
HZ
2203 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
2204 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
2205 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
2206 __this_cpu_write(current_tsc_ratio, tsc_ratio);
2207 wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
2208 }
fbc0db76 2209 }
46896c73
PB
2210 /* This assumes that the kernel never uses MSR_TSC_AUX */
2211 if (static_cpu_has(X86_FEATURE_RDTSCP))
2212 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
8221c137 2213
15d45071
AR
2214 if (sd->current_vmcb != svm->vmcb) {
2215 sd->current_vmcb = svm->vmcb;
2216 indirect_branch_prediction_barrier();
2217 }
8221c137 2218 avic_vcpu_load(vcpu, cpu);
6aa8b732
AK
2219}
2220
2221static void svm_vcpu_put(struct kvm_vcpu *vcpu)
2222{
a2fa3e9f 2223 struct vcpu_svm *svm = to_svm(vcpu);
94dfbdb3
AL
2224 int i;
2225
8221c137
SS
2226 avic_vcpu_put(vcpu);
2227
e1beb1d3 2228 ++vcpu->stat.host_state_reload;
dacccfdd
AK
2229 kvm_load_ldt(svm->host.ldt);
2230#ifdef CONFIG_X86_64
2231 loadsegment(fs, svm->host.fs);
296f781a 2232 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
893a5ab6 2233 load_gs_index(svm->host.gs);
dacccfdd 2234#else
831ca609 2235#ifdef CONFIG_X86_32_LAZY_GS
dacccfdd 2236 loadsegment(gs, svm->host.gs);
831ca609 2237#endif
dacccfdd 2238#endif
94dfbdb3 2239 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2240 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
6aa8b732
AK
2241}
2242
8221c137
SS
2243static void svm_vcpu_blocking(struct kvm_vcpu *vcpu)
2244{
2245 avic_set_running(vcpu, false);
2246}
2247
2248static void svm_vcpu_unblocking(struct kvm_vcpu *vcpu)
2249{
2250 avic_set_running(vcpu, true);
2251}
2252
6aa8b732
AK
2253static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
2254{
9b611747
LP
2255 struct vcpu_svm *svm = to_svm(vcpu);
2256 unsigned long rflags = svm->vmcb->save.rflags;
2257
2258 if (svm->nmi_singlestep) {
2259 /* Hide our flags if they were not set by the guest */
2260 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
2261 rflags &= ~X86_EFLAGS_TF;
2262 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
2263 rflags &= ~X86_EFLAGS_RF;
2264 }
2265 return rflags;
6aa8b732
AK
2266}
2267
2268static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2269{
9b611747
LP
2270 if (to_svm(vcpu)->nmi_singlestep)
2271 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
2272
ae9fedc7 2273 /*
bb3541f1 2274 * Any change of EFLAGS.VM is accompanied by a reload of SS
ae9fedc7
PB
2275 * (caused by either a task switch or an inter-privilege IRET),
2276 * so we do not need to update the CPL here.
2277 */
a2fa3e9f 2278 to_svm(vcpu)->vmcb->save.rflags = rflags;
6aa8b732
AK
2279}
2280
6de4f3ad
AK
2281static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2282{
2283 switch (reg) {
2284 case VCPU_EXREG_PDPTR:
2285 BUG_ON(!npt_enabled);
9f8fe504 2286 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
6de4f3ad
AK
2287 break;
2288 default:
2289 BUG();
2290 }
2291}
2292
f0b85051
AG
2293static void svm_set_vintr(struct vcpu_svm *svm)
2294{
8a05a1b8 2295 set_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2296}
2297
2298static void svm_clear_vintr(struct vcpu_svm *svm)
2299{
8a05a1b8 2300 clr_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2301}
2302
6aa8b732
AK
2303static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
2304{
a2fa3e9f 2305 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
6aa8b732
AK
2306
2307 switch (seg) {
2308 case VCPU_SREG_CS: return &save->cs;
2309 case VCPU_SREG_DS: return &save->ds;
2310 case VCPU_SREG_ES: return &save->es;
2311 case VCPU_SREG_FS: return &save->fs;
2312 case VCPU_SREG_GS: return &save->gs;
2313 case VCPU_SREG_SS: return &save->ss;
2314 case VCPU_SREG_TR: return &save->tr;
2315 case VCPU_SREG_LDTR: return &save->ldtr;
2316 }
2317 BUG();
8b6d44c7 2318 return NULL;
6aa8b732
AK
2319}
2320
2321static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
2322{
2323 struct vmcb_seg *s = svm_seg(vcpu, seg);
2324
2325 return s->base;
2326}
2327
2328static void svm_get_segment(struct kvm_vcpu *vcpu,
2329 struct kvm_segment *var, int seg)
2330{
2331 struct vmcb_seg *s = svm_seg(vcpu, seg);
2332
2333 var->base = s->base;
2334 var->limit = s->limit;
2335 var->selector = s->selector;
2336 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
2337 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
2338 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
2339 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
2340 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
2341 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
2342 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
80112c89
JM
2343
2344 /*
2345 * AMD CPUs circa 2014 track the G bit for all segments except CS.
2346 * However, the SVM spec states that the G bit is not observed by the
2347 * CPU, and some VMware virtual CPUs drop the G bit for all segments.
2348 * So let's synthesize a legal G bit for all segments, this helps
2349 * running KVM nested. It also helps cross-vendor migration, because
2350 * Intel's vmentry has a check on the 'G' bit.
2351 */
2352 var->g = s->limit > 0xfffff;
25022acc 2353
e0231715
JR
2354 /*
2355 * AMD's VMCB does not have an explicit unusable field, so emulate it
19bca6ab
AP
2356 * for cross vendor migration purposes by "not present"
2357 */
8eae9570 2358 var->unusable = !var->present;
19bca6ab 2359
1fbdc7a5 2360 switch (seg) {
1fbdc7a5
AP
2361 case VCPU_SREG_TR:
2362 /*
2363 * Work around a bug where the busy flag in the tr selector
2364 * isn't exposed
2365 */
c0d09828 2366 var->type |= 0x2;
1fbdc7a5
AP
2367 break;
2368 case VCPU_SREG_DS:
2369 case VCPU_SREG_ES:
2370 case VCPU_SREG_FS:
2371 case VCPU_SREG_GS:
2372 /*
2373 * The accessed bit must always be set in the segment
2374 * descriptor cache, although it can be cleared in the
2375 * descriptor, the cached bit always remains at 1. Since
2376 * Intel has a check on this, set it here to support
2377 * cross-vendor migration.
2378 */
2379 if (!var->unusable)
2380 var->type |= 0x1;
2381 break;
b586eb02 2382 case VCPU_SREG_SS:
e0231715
JR
2383 /*
2384 * On AMD CPUs sometimes the DB bit in the segment
b586eb02
AP
2385 * descriptor is left as 1, although the whole segment has
2386 * been made unusable. Clear it here to pass an Intel VMX
2387 * entry check when cross vendor migrating.
2388 */
2389 if (var->unusable)
2390 var->db = 0;
d9c1b543 2391 /* This is symmetric with svm_set_segment() */
33b458d2 2392 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
b586eb02 2393 break;
1fbdc7a5 2394 }
6aa8b732
AK
2395}
2396
2e4d2653
IE
2397static int svm_get_cpl(struct kvm_vcpu *vcpu)
2398{
2399 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2400
2401 return save->cpl;
2402}
2403
89a27f4d 2404static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2405{
a2fa3e9f
GH
2406 struct vcpu_svm *svm = to_svm(vcpu);
2407
89a27f4d
GN
2408 dt->size = svm->vmcb->save.idtr.limit;
2409 dt->address = svm->vmcb->save.idtr.base;
6aa8b732
AK
2410}
2411
89a27f4d 2412static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2413{
a2fa3e9f
GH
2414 struct vcpu_svm *svm = to_svm(vcpu);
2415
89a27f4d
GN
2416 svm->vmcb->save.idtr.limit = dt->size;
2417 svm->vmcb->save.idtr.base = dt->address ;
17a703cb 2418 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2419}
2420
89a27f4d 2421static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2422{
a2fa3e9f
GH
2423 struct vcpu_svm *svm = to_svm(vcpu);
2424
89a27f4d
GN
2425 dt->size = svm->vmcb->save.gdtr.limit;
2426 dt->address = svm->vmcb->save.gdtr.base;
6aa8b732
AK
2427}
2428
89a27f4d 2429static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2430{
a2fa3e9f
GH
2431 struct vcpu_svm *svm = to_svm(vcpu);
2432
89a27f4d
GN
2433 svm->vmcb->save.gdtr.limit = dt->size;
2434 svm->vmcb->save.gdtr.base = dt->address ;
17a703cb 2435 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2436}
2437
e8467fda
AK
2438static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2439{
2440}
2441
aff48baa
AK
2442static void svm_decache_cr3(struct kvm_vcpu *vcpu)
2443{
2444}
2445
25c4c276 2446static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3
AK
2447{
2448}
2449
d225157b
AK
2450static void update_cr0_intercept(struct vcpu_svm *svm)
2451{
2452 ulong gcr0 = svm->vcpu.arch.cr0;
2453 u64 *hcr0 = &svm->vmcb->save.cr0;
2454
bd7e5b08
PB
2455 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
2456 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
d225157b 2457
dcca1a65 2458 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2459
bd7e5b08 2460 if (gcr0 == *hcr0) {
4ee546b4
RJ
2461 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
2462 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b 2463 } else {
4ee546b4
RJ
2464 set_cr_intercept(svm, INTERCEPT_CR0_READ);
2465 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b
AK
2466 }
2467}
2468
6aa8b732
AK
2469static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2470{
a2fa3e9f
GH
2471 struct vcpu_svm *svm = to_svm(vcpu);
2472
05b3e0c2 2473#ifdef CONFIG_X86_64
f6801dff 2474 if (vcpu->arch.efer & EFER_LME) {
707d92fa 2475 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
f6801dff 2476 vcpu->arch.efer |= EFER_LMA;
2b5203ee 2477 svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
6aa8b732
AK
2478 }
2479
d77c26fc 2480 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
f6801dff 2481 vcpu->arch.efer &= ~EFER_LMA;
2b5203ee 2482 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
6aa8b732
AK
2483 }
2484 }
2485#endif
ad312c7c 2486 vcpu->arch.cr0 = cr0;
888f9f3e
AK
2487
2488 if (!npt_enabled)
2489 cr0 |= X86_CR0_PG | X86_CR0_WP;
02daab21 2490
bcf166a9
PB
2491 /*
2492 * re-enable caching here because the QEMU bios
2493 * does not do it - this results in some delay at
2494 * reboot
2495 */
2496 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
2497 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
a2fa3e9f 2498 svm->vmcb->save.cr0 = cr0;
dcca1a65 2499 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2500 update_cr0_intercept(svm);
6aa8b732
AK
2501}
2502
5e1746d6 2503static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 2504{
1e02ce4c 2505 unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
e5eab0ce
JR
2506 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
2507
5e1746d6
NHE
2508 if (cr4 & X86_CR4_VMXE)
2509 return 1;
2510
e5eab0ce 2511 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
c2ba05cc 2512 svm_flush_tlb(vcpu, true);
6394b649 2513
ec077263
JR
2514 vcpu->arch.cr4 = cr4;
2515 if (!npt_enabled)
2516 cr4 |= X86_CR4_PAE;
6394b649 2517 cr4 |= host_cr4_mce;
ec077263 2518 to_svm(vcpu)->vmcb->save.cr4 = cr4;
dcca1a65 2519 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
5e1746d6 2520 return 0;
6aa8b732
AK
2521}
2522
2523static void svm_set_segment(struct kvm_vcpu *vcpu,
2524 struct kvm_segment *var, int seg)
2525{
a2fa3e9f 2526 struct vcpu_svm *svm = to_svm(vcpu);
6aa8b732
AK
2527 struct vmcb_seg *s = svm_seg(vcpu, seg);
2528
2529 s->base = var->base;
2530 s->limit = var->limit;
2531 s->selector = var->selector;
d9c1b543
RP
2532 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
2533 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
2534 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
2535 s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
2536 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
2537 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
2538 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
2539 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
ae9fedc7
PB
2540
2541 /*
2542 * This is always accurate, except if SYSRET returned to a segment
2543 * with SS.DPL != 3. Intel does not have this quirk, and always
2544 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
2545 * would entail passing the CPL to userspace and back.
2546 */
2547 if (seg == VCPU_SREG_SS)
d9c1b543
RP
2548 /* This is symmetric with svm_get_segment() */
2549 svm->vmcb->save.cpl = (var->dpl & 3);
6aa8b732 2550
060d0c9a 2551 mark_dirty(svm->vmcb, VMCB_SEG);
6aa8b732
AK
2552}
2553
cbdb967a 2554static void update_bp_intercept(struct kvm_vcpu *vcpu)
6aa8b732 2555{
d0bfb940
JK
2556 struct vcpu_svm *svm = to_svm(vcpu);
2557
18c918c5 2558 clr_exception_intercept(svm, BP_VECTOR);
44c11430 2559
d0bfb940 2560 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
d0bfb940 2561 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
18c918c5 2562 set_exception_intercept(svm, BP_VECTOR);
d0bfb940
JK
2563 } else
2564 vcpu->guest_debug = 0;
44c11430
GN
2565}
2566
0fe1e009 2567static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
6aa8b732 2568{
0fe1e009
TH
2569 if (sd->next_asid > sd->max_asid) {
2570 ++sd->asid_generation;
4faefff3 2571 sd->next_asid = sd->min_asid;
a2fa3e9f 2572 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
6aa8b732
AK
2573 }
2574
0fe1e009
TH
2575 svm->asid_generation = sd->asid_generation;
2576 svm->vmcb->control.asid = sd->next_asid++;
d48086d1
JR
2577
2578 mark_dirty(svm->vmcb, VMCB_ASID);
6aa8b732
AK
2579}
2580
73aaf249
JK
2581static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
2582{
2583 return to_svm(vcpu)->vmcb->save.dr6;
2584}
2585
2586static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
2587{
2588 struct vcpu_svm *svm = to_svm(vcpu);
2589
2590 svm->vmcb->save.dr6 = value;
2591 mark_dirty(svm->vmcb, VMCB_DR);
2592}
2593
facb0139
PB
2594static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
2595{
2596 struct vcpu_svm *svm = to_svm(vcpu);
2597
2598 get_debugreg(vcpu->arch.db[0], 0);
2599 get_debugreg(vcpu->arch.db[1], 1);
2600 get_debugreg(vcpu->arch.db[2], 2);
2601 get_debugreg(vcpu->arch.db[3], 3);
2602 vcpu->arch.dr6 = svm_get_dr6(vcpu);
2603 vcpu->arch.dr7 = svm->vmcb->save.dr7;
2604
2605 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
2606 set_dr_intercepts(svm);
2607}
2608
020df079 2609static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
6aa8b732 2610{
42dbaa5a 2611 struct vcpu_svm *svm = to_svm(vcpu);
42dbaa5a 2612
020df079 2613 svm->vmcb->save.dr7 = value;
72214b96 2614 mark_dirty(svm->vmcb, VMCB_DR);
6aa8b732
AK
2615}
2616
851ba692 2617static int pf_interception(struct vcpu_svm *svm)
6aa8b732 2618{
0ede79e1 2619 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1261bfa3 2620 u64 error_code = svm->vmcb->control.exit_info_1;
6aa8b732 2621
1261bfa3 2622 return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
00b10fe1
BS
2623 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2624 svm->vmcb->control.insn_bytes : NULL,
d0006530
PB
2625 svm->vmcb->control.insn_len);
2626}
2627
2628static int npf_interception(struct vcpu_svm *svm)
2629{
0ede79e1 2630 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
d0006530
PB
2631 u64 error_code = svm->vmcb->control.exit_info_1;
2632
2633 trace_kvm_page_fault(fault_address, error_code);
2634 return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
00b10fe1
BS
2635 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2636 svm->vmcb->control.insn_bytes : NULL,
d0006530 2637 svm->vmcb->control.insn_len);
6aa8b732
AK
2638}
2639
851ba692 2640static int db_interception(struct vcpu_svm *svm)
d0bfb940 2641{
851ba692
AK
2642 struct kvm_run *kvm_run = svm->vcpu.run;
2643
d0bfb940 2644 if (!(svm->vcpu.guest_debug &
44c11430 2645 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
6be7d306 2646 !svm->nmi_singlestep) {
d0bfb940
JK
2647 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
2648 return 1;
2649 }
44c11430 2650
6be7d306 2651 if (svm->nmi_singlestep) {
4aebd0e9 2652 disable_nmi_singlestep(svm);
44c11430
GN
2653 }
2654
2655 if (svm->vcpu.guest_debug &
e0231715 2656 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
44c11430
GN
2657 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2658 kvm_run->debug.arch.pc =
2659 svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2660 kvm_run->debug.arch.exception = DB_VECTOR;
2661 return 0;
2662 }
2663
2664 return 1;
d0bfb940
JK
2665}
2666
851ba692 2667static int bp_interception(struct vcpu_svm *svm)
d0bfb940 2668{
851ba692
AK
2669 struct kvm_run *kvm_run = svm->vcpu.run;
2670
d0bfb940
JK
2671 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2672 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2673 kvm_run->debug.arch.exception = BP_VECTOR;
2674 return 0;
2675}
2676
851ba692 2677static int ud_interception(struct vcpu_svm *svm)
7aa81cc0
AL
2678{
2679 int er;
2680
51d8b661 2681 er = emulate_instruction(&svm->vcpu, EMULTYPE_TRAP_UD);
61cb57c9
LA
2682 if (er == EMULATE_USER_EXIT)
2683 return 0;
7aa81cc0 2684 if (er != EMULATE_DONE)
7ee5d940 2685 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
7aa81cc0
AL
2686 return 1;
2687}
2688
54a20552
EN
2689static int ac_interception(struct vcpu_svm *svm)
2690{
2691 kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
2692 return 1;
2693}
2694
9718420e
LA
2695static int gp_interception(struct vcpu_svm *svm)
2696{
2697 struct kvm_vcpu *vcpu = &svm->vcpu;
2698 u32 error_code = svm->vmcb->control.exit_info_1;
2699 int er;
2700
2701 WARN_ON_ONCE(!enable_vmware_backdoor);
2702
2703 er = emulate_instruction(vcpu,
2704 EMULTYPE_VMWARE | EMULTYPE_NO_UD_ON_FAIL);
2705 if (er == EMULATE_USER_EXIT)
2706 return 0;
2707 else if (er != EMULATE_DONE)
2708 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
2709 return 1;
2710}
2711
67ec6607
JR
2712static bool is_erratum_383(void)
2713{
2714 int err, i;
2715 u64 value;
2716
2717 if (!erratum_383_found)
2718 return false;
2719
2720 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
2721 if (err)
2722 return false;
2723
2724 /* Bit 62 may or may not be set for this mce */
2725 value &= ~(1ULL << 62);
2726
2727 if (value != 0xb600000000010015ULL)
2728 return false;
2729
2730 /* Clear MCi_STATUS registers */
2731 for (i = 0; i < 6; ++i)
2732 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
2733
2734 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
2735 if (!err) {
2736 u32 low, high;
2737
2738 value &= ~(1ULL << 2);
2739 low = lower_32_bits(value);
2740 high = upper_32_bits(value);
2741
2742 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2743 }
2744
2745 /* Flush tlb to evict multi-match entries */
2746 __flush_tlb_all();
2747
2748 return true;
2749}
2750
fe5913e4 2751static void svm_handle_mce(struct vcpu_svm *svm)
53371b50 2752{
67ec6607
JR
2753 if (is_erratum_383()) {
2754 /*
2755 * Erratum 383 triggered. Guest state is corrupt so kill the
2756 * guest.
2757 */
2758 pr_err("KVM: Guest triggered AMD Erratum 383\n");
2759
a8eeb04a 2760 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
67ec6607
JR
2761
2762 return;
2763 }
2764
53371b50
JR
2765 /*
2766 * On an #MC intercept the MCE handler is not called automatically in
2767 * the host. So do it by hand here.
2768 */
2769 asm volatile (
2770 "int $0x12\n");
2771 /* not sure if we ever come back to this point */
2772
fe5913e4
JR
2773 return;
2774}
2775
2776static int mc_interception(struct vcpu_svm *svm)
2777{
53371b50
JR
2778 return 1;
2779}
2780
851ba692 2781static int shutdown_interception(struct vcpu_svm *svm)
46fe4ddd 2782{
851ba692
AK
2783 struct kvm_run *kvm_run = svm->vcpu.run;
2784
46fe4ddd
JR
2785 /*
2786 * VMCB is undefined after a SHUTDOWN intercept
2787 * so reinitialize it.
2788 */
a2fa3e9f 2789 clear_page(svm->vmcb);
5690891b 2790 init_vmcb(svm);
46fe4ddd
JR
2791
2792 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2793 return 0;
2794}
2795
851ba692 2796static int io_interception(struct vcpu_svm *svm)
6aa8b732 2797{
cf8f70bf 2798 struct kvm_vcpu *vcpu = &svm->vcpu;
d77c26fc 2799 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
dca7f128 2800 int size, in, string;
039576c0 2801 unsigned port;
6aa8b732 2802
e756fc62 2803 ++svm->vcpu.stat.io_exits;
e70669ab 2804 string = (io_info & SVM_IOIO_STR_MASK) != 0;
039576c0 2805 in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
8370c3d0 2806 if (string)
51d8b661 2807 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
cf8f70bf 2808
039576c0
AK
2809 port = io_info >> 16;
2810 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
cf8f70bf 2811 svm->next_rip = svm->vmcb->control.exit_info_2;
cf8f70bf 2812
dca7f128 2813 return kvm_fast_pio(&svm->vcpu, size, port, in);
6aa8b732
AK
2814}
2815
851ba692 2816static int nmi_interception(struct vcpu_svm *svm)
c47f098d
JR
2817{
2818 return 1;
2819}
2820
851ba692 2821static int intr_interception(struct vcpu_svm *svm)
a0698055
JR
2822{
2823 ++svm->vcpu.stat.irq_exits;
2824 return 1;
2825}
2826
851ba692 2827static int nop_on_interception(struct vcpu_svm *svm)
6aa8b732
AK
2828{
2829 return 1;
2830}
2831
851ba692 2832static int halt_interception(struct vcpu_svm *svm)
6aa8b732 2833{
5fdbf976 2834 svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
e756fc62 2835 return kvm_emulate_halt(&svm->vcpu);
6aa8b732
AK
2836}
2837
851ba692 2838static int vmmcall_interception(struct vcpu_svm *svm)
02e235bc 2839{
5fdbf976 2840 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
0d9c055e 2841 return kvm_emulate_hypercall(&svm->vcpu);
02e235bc
AK
2842}
2843
5bd2edc3
JR
2844static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
2845{
2846 struct vcpu_svm *svm = to_svm(vcpu);
2847
2848 return svm->nested.nested_cr3;
2849}
2850
e4e517b4
AK
2851static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
2852{
2853 struct vcpu_svm *svm = to_svm(vcpu);
2854 u64 cr3 = svm->nested.nested_cr3;
2855 u64 pdpte;
2856 int ret;
2857
d0ec49d4 2858 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(__sme_clr(cr3)), &pdpte,
54bf36aa 2859 offset_in_page(cr3) + index * 8, 8);
e4e517b4
AK
2860 if (ret)
2861 return 0;
2862 return pdpte;
2863}
2864
5bd2edc3
JR
2865static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
2866 unsigned long root)
2867{
2868 struct vcpu_svm *svm = to_svm(vcpu);
2869
d0ec49d4 2870 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 2871 mark_dirty(svm->vmcb, VMCB_NPT);
c2ba05cc 2872 svm_flush_tlb(vcpu, true);
5bd2edc3
JR
2873}
2874
6389ee94
AK
2875static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
2876 struct x86_exception *fault)
5bd2edc3
JR
2877{
2878 struct vcpu_svm *svm = to_svm(vcpu);
2879
5e352519
PB
2880 if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
2881 /*
2882 * TODO: track the cause of the nested page fault, and
2883 * correctly fill in the high bits of exit_info_1.
2884 */
2885 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
2886 svm->vmcb->control.exit_code_hi = 0;
2887 svm->vmcb->control.exit_info_1 = (1ULL << 32);
2888 svm->vmcb->control.exit_info_2 = fault->address;
2889 }
2890
2891 svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
2892 svm->vmcb->control.exit_info_1 |= fault->error_code;
2893
2894 /*
2895 * The present bit is always zero for page structure faults on real
2896 * hardware.
2897 */
2898 if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
2899 svm->vmcb->control.exit_info_1 &= ~1;
5bd2edc3
JR
2900
2901 nested_svm_vmexit(svm);
2902}
2903
8a3c1a33 2904static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
4b16184c 2905{
ad896af0
PB
2906 WARN_ON(mmu_is_nested(vcpu));
2907 kvm_init_shadow_mmu(vcpu);
4b16184c
JR
2908 vcpu->arch.mmu.set_cr3 = nested_svm_set_tdp_cr3;
2909 vcpu->arch.mmu.get_cr3 = nested_svm_get_tdp_cr3;
e4e517b4 2910 vcpu->arch.mmu.get_pdptr = nested_svm_get_tdp_pdptr;
4b16184c 2911 vcpu->arch.mmu.inject_page_fault = nested_svm_inject_npf_exit;
855feb67 2912 vcpu->arch.mmu.shadow_root_level = get_npt_level(vcpu);
c258b62b 2913 reset_shadow_zero_bits_mask(vcpu, &vcpu->arch.mmu);
4b16184c 2914 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
4b16184c
JR
2915}
2916
2917static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
2918{
2919 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
2920}
2921
c0725420
AG
2922static int nested_svm_check_permissions(struct vcpu_svm *svm)
2923{
e9196ceb
DC
2924 if (!(svm->vcpu.arch.efer & EFER_SVME) ||
2925 !is_paging(&svm->vcpu)) {
c0725420
AG
2926 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2927 return 1;
2928 }
2929
2930 if (svm->vmcb->save.cpl) {
2931 kvm_inject_gp(&svm->vcpu, 0);
2932 return 1;
2933 }
2934
e9196ceb 2935 return 0;
c0725420
AG
2936}
2937
cf74a78b
AG
2938static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
2939 bool has_error_code, u32 error_code)
2940{
b8e88bc8
JR
2941 int vmexit;
2942
2030753d 2943 if (!is_guest_mode(&svm->vcpu))
0295ad7d 2944 return 0;
cf74a78b 2945
adfe20fb
WL
2946 vmexit = nested_svm_intercept(svm);
2947 if (vmexit != NESTED_EXIT_DONE)
2948 return 0;
2949
0295ad7d
JR
2950 svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
2951 svm->vmcb->control.exit_code_hi = 0;
2952 svm->vmcb->control.exit_info_1 = error_code;
b96fb439
PB
2953
2954 /*
2955 * FIXME: we should not write CR2 when L1 intercepts an L2 #PF exception.
2956 * The fix is to add the ancillary datum (CR2 or DR6) to structs
2957 * kvm_queued_exception and kvm_vcpu_events, so that CR2 and DR6 can be
2958 * written only when inject_pending_event runs (DR6 would written here
2959 * too). This should be conditional on a new capability---if the
2960 * capability is disabled, kvm_multiple_exception would write the
2961 * ancillary information to CR2 or DR6, for backwards ABI-compatibility.
2962 */
adfe20fb
WL
2963 if (svm->vcpu.arch.exception.nested_apf)
2964 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.apf.nested_apf_token;
2965 else
2966 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
b8e88bc8 2967
adfe20fb 2968 svm->nested.exit_required = true;
b8e88bc8 2969 return vmexit;
cf74a78b
AG
2970}
2971
8fe54654
JR
2972/* This function returns true if it is save to enable the irq window */
2973static inline bool nested_svm_intr(struct vcpu_svm *svm)
cf74a78b 2974{
2030753d 2975 if (!is_guest_mode(&svm->vcpu))
8fe54654 2976 return true;
cf74a78b 2977
26666957 2978 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
8fe54654 2979 return true;
cf74a78b 2980
26666957 2981 if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
8fe54654 2982 return false;
cf74a78b 2983
a0a07cd2
GN
2984 /*
2985 * if vmexit was already requested (by intercepted exception
2986 * for instance) do not overwrite it with "external interrupt"
2987 * vmexit.
2988 */
2989 if (svm->nested.exit_required)
2990 return false;
2991
197717d5
JR
2992 svm->vmcb->control.exit_code = SVM_EXIT_INTR;
2993 svm->vmcb->control.exit_info_1 = 0;
2994 svm->vmcb->control.exit_info_2 = 0;
26666957 2995
cd3ff653
JR
2996 if (svm->nested.intercept & 1ULL) {
2997 /*
2998 * The #vmexit can't be emulated here directly because this
c5ec2e56 2999 * code path runs with irqs and preemption disabled. A
cd3ff653
JR
3000 * #vmexit emulation might sleep. Only signal request for
3001 * the #vmexit here.
3002 */
3003 svm->nested.exit_required = true;
236649de 3004 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
8fe54654 3005 return false;
cf74a78b
AG
3006 }
3007
8fe54654 3008 return true;
cf74a78b
AG
3009}
3010
887f500c
JR
3011/* This function returns true if it is save to enable the nmi window */
3012static inline bool nested_svm_nmi(struct vcpu_svm *svm)
3013{
2030753d 3014 if (!is_guest_mode(&svm->vcpu))
887f500c
JR
3015 return true;
3016
3017 if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
3018 return true;
3019
3020 svm->vmcb->control.exit_code = SVM_EXIT_NMI;
3021 svm->nested.exit_required = true;
3022
3023 return false;
cf74a78b
AG
3024}
3025
7597f129 3026static void *nested_svm_map(struct vcpu_svm *svm, u64 gpa, struct page **_page)
34f80cfa
JR
3027{
3028 struct page *page;
3029
6c3bd3d7
JR
3030 might_sleep();
3031
54bf36aa 3032 page = kvm_vcpu_gfn_to_page(&svm->vcpu, gpa >> PAGE_SHIFT);
34f80cfa
JR
3033 if (is_error_page(page))
3034 goto error;
3035
7597f129
JR
3036 *_page = page;
3037
3038 return kmap(page);
34f80cfa
JR
3039
3040error:
34f80cfa
JR
3041 kvm_inject_gp(&svm->vcpu, 0);
3042
3043 return NULL;
3044}
3045
7597f129 3046static void nested_svm_unmap(struct page *page)
34f80cfa 3047{
7597f129 3048 kunmap(page);
34f80cfa
JR
3049 kvm_release_page_dirty(page);
3050}
34f80cfa 3051
ce2ac085
JR
3052static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
3053{
9bf41833
JK
3054 unsigned port, size, iopm_len;
3055 u16 val, mask;
3056 u8 start_bit;
ce2ac085 3057 u64 gpa;
34f80cfa 3058
ce2ac085
JR
3059 if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
3060 return NESTED_EXIT_HOST;
34f80cfa 3061
ce2ac085 3062 port = svm->vmcb->control.exit_info_1 >> 16;
9bf41833
JK
3063 size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
3064 SVM_IOIO_SIZE_SHIFT;
ce2ac085 3065 gpa = svm->nested.vmcb_iopm + (port / 8);
9bf41833
JK
3066 start_bit = port % 8;
3067 iopm_len = (start_bit + size > 8) ? 2 : 1;
3068 mask = (0xf >> (4 - size)) << start_bit;
3069 val = 0;
ce2ac085 3070
54bf36aa 3071 if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
9bf41833 3072 return NESTED_EXIT_DONE;
ce2ac085 3073
9bf41833 3074 return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
34f80cfa
JR
3075}
3076
d2477826 3077static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
4c2161ae 3078{
0d6b3537
JR
3079 u32 offset, msr, value;
3080 int write, mask;
4c2161ae 3081
3d62d9aa 3082 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
d2477826 3083 return NESTED_EXIT_HOST;
3d62d9aa 3084
0d6b3537
JR
3085 msr = svm->vcpu.arch.regs[VCPU_REGS_RCX];
3086 offset = svm_msrpm_offset(msr);
3087 write = svm->vmcb->control.exit_info_1 & 1;
3088 mask = 1 << ((2 * (msr & 0xf)) + write);
3d62d9aa 3089
0d6b3537
JR
3090 if (offset == MSR_INVALID)
3091 return NESTED_EXIT_DONE;
4c2161ae 3092
0d6b3537
JR
3093 /* Offset is in 32 bit units but need in 8 bit units */
3094 offset *= 4;
4c2161ae 3095
54bf36aa 3096 if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
0d6b3537 3097 return NESTED_EXIT_DONE;
3d62d9aa 3098
0d6b3537 3099 return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
4c2161ae
JR
3100}
3101
ab2f4d73
LP
3102/* DB exceptions for our internal use must not cause vmexit */
3103static int nested_svm_intercept_db(struct vcpu_svm *svm)
3104{
3105 unsigned long dr6;
3106
3107 /* if we're not singlestepping, it's not ours */
3108 if (!svm->nmi_singlestep)
3109 return NESTED_EXIT_DONE;
3110
3111 /* if it's not a singlestep exception, it's not ours */
3112 if (kvm_get_dr(&svm->vcpu, 6, &dr6))
3113 return NESTED_EXIT_DONE;
3114 if (!(dr6 & DR6_BS))
3115 return NESTED_EXIT_DONE;
3116
3117 /* if the guest is singlestepping, it should get the vmexit */
3118 if (svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF) {
3119 disable_nmi_singlestep(svm);
3120 return NESTED_EXIT_DONE;
3121 }
3122
3123 /* it's ours, the nested hypervisor must not see this one */
3124 return NESTED_EXIT_HOST;
3125}
3126
410e4d57 3127static int nested_svm_exit_special(struct vcpu_svm *svm)
cf74a78b 3128{
cf74a78b 3129 u32 exit_code = svm->vmcb->control.exit_code;
4c2161ae 3130
410e4d57
JR
3131 switch (exit_code) {
3132 case SVM_EXIT_INTR:
3133 case SVM_EXIT_NMI:
ff47a49b 3134 case SVM_EXIT_EXCP_BASE + MC_VECTOR:
410e4d57 3135 return NESTED_EXIT_HOST;
410e4d57 3136 case SVM_EXIT_NPF:
e0231715 3137 /* For now we are always handling NPFs when using them */
410e4d57
JR
3138 if (npt_enabled)
3139 return NESTED_EXIT_HOST;
3140 break;
410e4d57 3141 case SVM_EXIT_EXCP_BASE + PF_VECTOR:
631bc487 3142 /* When we're shadowing, trap PFs, but not async PF */
1261bfa3 3143 if (!npt_enabled && svm->vcpu.arch.apf.host_apf_reason == 0)
410e4d57
JR
3144 return NESTED_EXIT_HOST;
3145 break;
3146 default:
3147 break;
cf74a78b
AG
3148 }
3149
410e4d57
JR
3150 return NESTED_EXIT_CONTINUE;
3151}
3152
3153/*
3154 * If this function returns true, this #vmexit was already handled
3155 */
b8e88bc8 3156static int nested_svm_intercept(struct vcpu_svm *svm)
410e4d57
JR
3157{
3158 u32 exit_code = svm->vmcb->control.exit_code;
3159 int vmexit = NESTED_EXIT_HOST;
3160
cf74a78b 3161 switch (exit_code) {
9c4e40b9 3162 case SVM_EXIT_MSR:
3d62d9aa 3163 vmexit = nested_svm_exit_handled_msr(svm);
9c4e40b9 3164 break;
ce2ac085
JR
3165 case SVM_EXIT_IOIO:
3166 vmexit = nested_svm_intercept_ioio(svm);
3167 break;
4ee546b4
RJ
3168 case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
3169 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
3170 if (svm->nested.intercept_cr & bit)
410e4d57 3171 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3172 break;
3173 }
3aed041a
JR
3174 case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
3175 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
3176 if (svm->nested.intercept_dr & bit)
410e4d57 3177 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3178 break;
3179 }
3180 case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
3181 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
ab2f4d73
LP
3182 if (svm->nested.intercept_exceptions & excp_bits) {
3183 if (exit_code == SVM_EXIT_EXCP_BASE + DB_VECTOR)
3184 vmexit = nested_svm_intercept_db(svm);
3185 else
3186 vmexit = NESTED_EXIT_DONE;
3187 }
631bc487
GN
3188 /* async page fault always cause vmexit */
3189 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
adfe20fb 3190 svm->vcpu.arch.exception.nested_apf != 0)
631bc487 3191 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3192 break;
3193 }
228070b1
JR
3194 case SVM_EXIT_ERR: {
3195 vmexit = NESTED_EXIT_DONE;
3196 break;
3197 }
cf74a78b
AG
3198 default: {
3199 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
aad42c64 3200 if (svm->nested.intercept & exit_bits)
410e4d57 3201 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3202 }
3203 }
3204
b8e88bc8
JR
3205 return vmexit;
3206}
3207
3208static int nested_svm_exit_handled(struct vcpu_svm *svm)
3209{
3210 int vmexit;
3211
3212 vmexit = nested_svm_intercept(svm);
3213
3214 if (vmexit == NESTED_EXIT_DONE)
9c4e40b9 3215 nested_svm_vmexit(svm);
9c4e40b9
JR
3216
3217 return vmexit;
cf74a78b
AG
3218}
3219
0460a979
JR
3220static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
3221{
3222 struct vmcb_control_area *dst = &dst_vmcb->control;
3223 struct vmcb_control_area *from = &from_vmcb->control;
3224
4ee546b4 3225 dst->intercept_cr = from->intercept_cr;
3aed041a 3226 dst->intercept_dr = from->intercept_dr;
0460a979
JR
3227 dst->intercept_exceptions = from->intercept_exceptions;
3228 dst->intercept = from->intercept;
3229 dst->iopm_base_pa = from->iopm_base_pa;
3230 dst->msrpm_base_pa = from->msrpm_base_pa;
3231 dst->tsc_offset = from->tsc_offset;
3232 dst->asid = from->asid;
3233 dst->tlb_ctl = from->tlb_ctl;
3234 dst->int_ctl = from->int_ctl;
3235 dst->int_vector = from->int_vector;
3236 dst->int_state = from->int_state;
3237 dst->exit_code = from->exit_code;
3238 dst->exit_code_hi = from->exit_code_hi;
3239 dst->exit_info_1 = from->exit_info_1;
3240 dst->exit_info_2 = from->exit_info_2;
3241 dst->exit_int_info = from->exit_int_info;
3242 dst->exit_int_info_err = from->exit_int_info_err;
3243 dst->nested_ctl = from->nested_ctl;
3244 dst->event_inj = from->event_inj;
3245 dst->event_inj_err = from->event_inj_err;
3246 dst->nested_cr3 = from->nested_cr3;
0dc92119 3247 dst->virt_ext = from->virt_ext;
0460a979
JR
3248}
3249
34f80cfa 3250static int nested_svm_vmexit(struct vcpu_svm *svm)
cf74a78b 3251{
34f80cfa 3252 struct vmcb *nested_vmcb;
e6aa9abd 3253 struct vmcb *hsave = svm->nested.hsave;
33740e40 3254 struct vmcb *vmcb = svm->vmcb;
7597f129 3255 struct page *page;
cf74a78b 3256
17897f36
JR
3257 trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
3258 vmcb->control.exit_info_1,
3259 vmcb->control.exit_info_2,
3260 vmcb->control.exit_int_info,
e097e5ff
SH
3261 vmcb->control.exit_int_info_err,
3262 KVM_ISA_SVM);
17897f36 3263
7597f129 3264 nested_vmcb = nested_svm_map(svm, svm->nested.vmcb, &page);
34f80cfa
JR
3265 if (!nested_vmcb)
3266 return 1;
3267
2030753d
JR
3268 /* Exit Guest-Mode */
3269 leave_guest_mode(&svm->vcpu);
06fc7772
JR
3270 svm->nested.vmcb = 0;
3271
cf74a78b 3272 /* Give the current vmcb to the guest */
33740e40
JR
3273 disable_gif(svm);
3274
3275 nested_vmcb->save.es = vmcb->save.es;
3276 nested_vmcb->save.cs = vmcb->save.cs;
3277 nested_vmcb->save.ss = vmcb->save.ss;
3278 nested_vmcb->save.ds = vmcb->save.ds;
3279 nested_vmcb->save.gdtr = vmcb->save.gdtr;
3280 nested_vmcb->save.idtr = vmcb->save.idtr;
3f6a9d16 3281 nested_vmcb->save.efer = svm->vcpu.arch.efer;
cdbbdc12 3282 nested_vmcb->save.cr0 = kvm_read_cr0(&svm->vcpu);
9f8fe504 3283 nested_vmcb->save.cr3 = kvm_read_cr3(&svm->vcpu);
33740e40 3284 nested_vmcb->save.cr2 = vmcb->save.cr2;
cdbbdc12 3285 nested_vmcb->save.cr4 = svm->vcpu.arch.cr4;
f6e78475 3286 nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
33740e40
JR
3287 nested_vmcb->save.rip = vmcb->save.rip;
3288 nested_vmcb->save.rsp = vmcb->save.rsp;
3289 nested_vmcb->save.rax = vmcb->save.rax;
3290 nested_vmcb->save.dr7 = vmcb->save.dr7;
3291 nested_vmcb->save.dr6 = vmcb->save.dr6;
3292 nested_vmcb->save.cpl = vmcb->save.cpl;
3293
3294 nested_vmcb->control.int_ctl = vmcb->control.int_ctl;
3295 nested_vmcb->control.int_vector = vmcb->control.int_vector;
3296 nested_vmcb->control.int_state = vmcb->control.int_state;
3297 nested_vmcb->control.exit_code = vmcb->control.exit_code;
3298 nested_vmcb->control.exit_code_hi = vmcb->control.exit_code_hi;
3299 nested_vmcb->control.exit_info_1 = vmcb->control.exit_info_1;
3300 nested_vmcb->control.exit_info_2 = vmcb->control.exit_info_2;
3301 nested_vmcb->control.exit_int_info = vmcb->control.exit_int_info;
3302 nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
6092d3d3
JR
3303
3304 if (svm->nrips_enabled)
3305 nested_vmcb->control.next_rip = vmcb->control.next_rip;
8d23c466
AG
3306
3307 /*
3308 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
3309 * to make sure that we do not lose injected events. So check event_inj
3310 * here and copy it to exit_int_info if it is valid.
3311 * Exit_int_info and event_inj can't be both valid because the case
3312 * below only happens on a VMRUN instruction intercept which has
3313 * no valid exit_int_info set.
3314 */
3315 if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
3316 struct vmcb_control_area *nc = &nested_vmcb->control;
3317
3318 nc->exit_int_info = vmcb->control.event_inj;
3319 nc->exit_int_info_err = vmcb->control.event_inj_err;
3320 }
3321
33740e40
JR
3322 nested_vmcb->control.tlb_ctl = 0;
3323 nested_vmcb->control.event_inj = 0;
3324 nested_vmcb->control.event_inj_err = 0;
cf74a78b
AG
3325
3326 /* We always set V_INTR_MASKING and remember the old value in hflags */
3327 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3328 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
3329
cf74a78b 3330 /* Restore the original control entries */
0460a979 3331 copy_vmcb_control_area(vmcb, hsave);
cf74a78b 3332
219b65dc
AG
3333 kvm_clear_exception_queue(&svm->vcpu);
3334 kvm_clear_interrupt_queue(&svm->vcpu);
cf74a78b 3335
4b16184c
JR
3336 svm->nested.nested_cr3 = 0;
3337
cf74a78b
AG
3338 /* Restore selected save entries */
3339 svm->vmcb->save.es = hsave->save.es;
3340 svm->vmcb->save.cs = hsave->save.cs;
3341 svm->vmcb->save.ss = hsave->save.ss;
3342 svm->vmcb->save.ds = hsave->save.ds;
3343 svm->vmcb->save.gdtr = hsave->save.gdtr;
3344 svm->vmcb->save.idtr = hsave->save.idtr;
f6e78475 3345 kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
cf74a78b
AG
3346 svm_set_efer(&svm->vcpu, hsave->save.efer);
3347 svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
3348 svm_set_cr4(&svm->vcpu, hsave->save.cr4);
3349 if (npt_enabled) {
3350 svm->vmcb->save.cr3 = hsave->save.cr3;
3351 svm->vcpu.arch.cr3 = hsave->save.cr3;
3352 } else {
2390218b 3353 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
cf74a78b
AG
3354 }
3355 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, hsave->save.rax);
3356 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, hsave->save.rsp);
3357 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, hsave->save.rip);
3358 svm->vmcb->save.dr7 = 0;
3359 svm->vmcb->save.cpl = 0;
3360 svm->vmcb->control.exit_int_info = 0;
3361
8d28fec4
RJ
3362 mark_all_dirty(svm->vmcb);
3363
7597f129 3364 nested_svm_unmap(page);
cf74a78b 3365
4b16184c 3366 nested_svm_uninit_mmu_context(&svm->vcpu);
cf74a78b
AG
3367 kvm_mmu_reset_context(&svm->vcpu);
3368 kvm_mmu_load(&svm->vcpu);
3369
3370 return 0;
3371}
3d6368ef 3372
9738b2c9 3373static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3d6368ef 3374{
323c3d80
JR
3375 /*
3376 * This function merges the msr permission bitmaps of kvm and the
c5ec2e56 3377 * nested vmcb. It is optimized in that it only merges the parts where
323c3d80
JR
3378 * the kvm msr permission bitmap may contain zero bits
3379 */
3d6368ef 3380 int i;
9738b2c9 3381
323c3d80
JR
3382 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3383 return true;
9738b2c9 3384
323c3d80
JR
3385 for (i = 0; i < MSRPM_OFFSETS; i++) {
3386 u32 value, p;
3387 u64 offset;
9738b2c9 3388
323c3d80
JR
3389 if (msrpm_offsets[i] == 0xffffffff)
3390 break;
3d6368ef 3391
0d6b3537
JR
3392 p = msrpm_offsets[i];
3393 offset = svm->nested.vmcb_msrpm + (p * 4);
323c3d80 3394
54bf36aa 3395 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
323c3d80
JR
3396 return false;
3397
3398 svm->nested.msrpm[p] = svm->msrpm[p] | value;
3399 }
3d6368ef 3400
d0ec49d4 3401 svm->vmcb->control.msrpm_base_pa = __sme_set(__pa(svm->nested.msrpm));
9738b2c9
JR
3402
3403 return true;
3d6368ef
AG
3404}
3405
52c65a30
JR
3406static bool nested_vmcb_checks(struct vmcb *vmcb)
3407{
3408 if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
3409 return false;
3410
dbe77584
JR
3411 if (vmcb->control.asid == 0)
3412 return false;
3413
cea3a19b
TL
3414 if ((vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) &&
3415 !npt_enabled)
4b16184c
JR
3416 return false;
3417
52c65a30
JR
3418 return true;
3419}
3420
c2634065
LP
3421static void enter_svm_guest_mode(struct vcpu_svm *svm, u64 vmcb_gpa,
3422 struct vmcb *nested_vmcb, struct page *page)
3d6368ef 3423{
f6e78475 3424 if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
3d6368ef
AG
3425 svm->vcpu.arch.hflags |= HF_HIF_MASK;
3426 else
3427 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
3428
cea3a19b 3429 if (nested_vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) {
4b16184c
JR
3430 kvm_mmu_unload(&svm->vcpu);
3431 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
3432 nested_svm_init_mmu_context(&svm->vcpu);
3433 }
3434
3d6368ef
AG
3435 /* Load the nested guest state */
3436 svm->vmcb->save.es = nested_vmcb->save.es;
3437 svm->vmcb->save.cs = nested_vmcb->save.cs;
3438 svm->vmcb->save.ss = nested_vmcb->save.ss;
3439 svm->vmcb->save.ds = nested_vmcb->save.ds;
3440 svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
3441 svm->vmcb->save.idtr = nested_vmcb->save.idtr;
f6e78475 3442 kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
3d6368ef
AG
3443 svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
3444 svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
3445 svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
3446 if (npt_enabled) {
3447 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
3448 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
0e5cbe36 3449 } else
2390218b 3450 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
0e5cbe36
JR
3451
3452 /* Guest paging mode is active - reset mmu */
3453 kvm_mmu_reset_context(&svm->vcpu);
3454
defbba56 3455 svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
3d6368ef
AG
3456 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, nested_vmcb->save.rax);
3457 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, nested_vmcb->save.rsp);
3458 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, nested_vmcb->save.rip);
e0231715 3459
3d6368ef
AG
3460 /* In case we don't even reach vcpu_run, the fields are not updated */
3461 svm->vmcb->save.rax = nested_vmcb->save.rax;
3462 svm->vmcb->save.rsp = nested_vmcb->save.rsp;
3463 svm->vmcb->save.rip = nested_vmcb->save.rip;
3464 svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
3465 svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
3466 svm->vmcb->save.cpl = nested_vmcb->save.cpl;
3467
f7138538 3468 svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
ce2ac085 3469 svm->nested.vmcb_iopm = nested_vmcb->control.iopm_base_pa & ~0x0fffULL;
3d6368ef 3470
aad42c64 3471 /* cache intercepts */
4ee546b4 3472 svm->nested.intercept_cr = nested_vmcb->control.intercept_cr;
3aed041a 3473 svm->nested.intercept_dr = nested_vmcb->control.intercept_dr;
aad42c64
JR
3474 svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
3475 svm->nested.intercept = nested_vmcb->control.intercept;
3476
c2ba05cc 3477 svm_flush_tlb(&svm->vcpu, true);
3d6368ef 3478 svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3d6368ef
AG
3479 if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
3480 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
3481 else
3482 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
3483
88ab24ad
JR
3484 if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
3485 /* We only want the cr8 intercept bits of the guest */
4ee546b4
RJ
3486 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
3487 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
88ab24ad
JR
3488 }
3489
0d945bd9 3490 /* We don't want to see VMMCALLs from a nested guest */
8a05a1b8 3491 clr_intercept(svm, INTERCEPT_VMMCALL);
0d945bd9 3492
0dc92119 3493 svm->vmcb->control.virt_ext = nested_vmcb->control.virt_ext;
3d6368ef
AG
3494 svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
3495 svm->vmcb->control.int_state = nested_vmcb->control.int_state;
3496 svm->vmcb->control.tsc_offset += nested_vmcb->control.tsc_offset;
3d6368ef
AG
3497 svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
3498 svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
3499
7597f129 3500 nested_svm_unmap(page);
9738b2c9 3501
2030753d
JR
3502 /* Enter Guest-Mode */
3503 enter_guest_mode(&svm->vcpu);
3504
384c6368
JR
3505 /*
3506 * Merge guest and host intercepts - must be called with vcpu in
3507 * guest-mode to take affect here
3508 */
3509 recalc_intercepts(svm);
3510
06fc7772 3511 svm->nested.vmcb = vmcb_gpa;
9738b2c9 3512
2af9194d 3513 enable_gif(svm);
3d6368ef 3514
8d28fec4 3515 mark_all_dirty(svm->vmcb);
c2634065
LP
3516}
3517
3518static bool nested_svm_vmrun(struct vcpu_svm *svm)
3519{
3520 struct vmcb *nested_vmcb;
3521 struct vmcb *hsave = svm->nested.hsave;
3522 struct vmcb *vmcb = svm->vmcb;
3523 struct page *page;
3524 u64 vmcb_gpa;
3525
3526 vmcb_gpa = svm->vmcb->save.rax;
3527
3528 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
3529 if (!nested_vmcb)
3530 return false;
3531
3532 if (!nested_vmcb_checks(nested_vmcb)) {
3533 nested_vmcb->control.exit_code = SVM_EXIT_ERR;
3534 nested_vmcb->control.exit_code_hi = 0;
3535 nested_vmcb->control.exit_info_1 = 0;
3536 nested_vmcb->control.exit_info_2 = 0;
3537
3538 nested_svm_unmap(page);
3539
3540 return false;
3541 }
3542
3543 trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
3544 nested_vmcb->save.rip,
3545 nested_vmcb->control.int_ctl,
3546 nested_vmcb->control.event_inj,
3547 nested_vmcb->control.nested_ctl);
3548
3549 trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
3550 nested_vmcb->control.intercept_cr >> 16,
3551 nested_vmcb->control.intercept_exceptions,
3552 nested_vmcb->control.intercept);
3553
3554 /* Clear internal status */
3555 kvm_clear_exception_queue(&svm->vcpu);
3556 kvm_clear_interrupt_queue(&svm->vcpu);
3557
3558 /*
3559 * Save the old vmcb, so we don't need to pick what we save, but can
3560 * restore everything when a VMEXIT occurs
3561 */
3562 hsave->save.es = vmcb->save.es;
3563 hsave->save.cs = vmcb->save.cs;
3564 hsave->save.ss = vmcb->save.ss;
3565 hsave->save.ds = vmcb->save.ds;
3566 hsave->save.gdtr = vmcb->save.gdtr;
3567 hsave->save.idtr = vmcb->save.idtr;
3568 hsave->save.efer = svm->vcpu.arch.efer;
3569 hsave->save.cr0 = kvm_read_cr0(&svm->vcpu);
3570 hsave->save.cr4 = svm->vcpu.arch.cr4;
3571 hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
3572 hsave->save.rip = kvm_rip_read(&svm->vcpu);
3573 hsave->save.rsp = vmcb->save.rsp;
3574 hsave->save.rax = vmcb->save.rax;
3575 if (npt_enabled)
3576 hsave->save.cr3 = vmcb->save.cr3;
3577 else
3578 hsave->save.cr3 = kvm_read_cr3(&svm->vcpu);
3579
3580 copy_vmcb_control_area(hsave, vmcb);
3581
3582 enter_svm_guest_mode(svm, vmcb_gpa, nested_vmcb, page);
8d28fec4 3583
9738b2c9 3584 return true;
3d6368ef
AG
3585}
3586
9966bf68 3587static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
5542675b
AG
3588{
3589 to_vmcb->save.fs = from_vmcb->save.fs;
3590 to_vmcb->save.gs = from_vmcb->save.gs;
3591 to_vmcb->save.tr = from_vmcb->save.tr;
3592 to_vmcb->save.ldtr = from_vmcb->save.ldtr;
3593 to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
3594 to_vmcb->save.star = from_vmcb->save.star;
3595 to_vmcb->save.lstar = from_vmcb->save.lstar;
3596 to_vmcb->save.cstar = from_vmcb->save.cstar;
3597 to_vmcb->save.sfmask = from_vmcb->save.sfmask;
3598 to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
3599 to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
3600 to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
5542675b
AG
3601}
3602
851ba692 3603static int vmload_interception(struct vcpu_svm *svm)
5542675b 3604{
9966bf68 3605 struct vmcb *nested_vmcb;
7597f129 3606 struct page *page;
b742c1e6 3607 int ret;
9966bf68 3608
5542675b
AG
3609 if (nested_svm_check_permissions(svm))
3610 return 1;
3611
7597f129 3612 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
3613 if (!nested_vmcb)
3614 return 1;
3615
e3e9ed3d 3616 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3617 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3618
9966bf68 3619 nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
7597f129 3620 nested_svm_unmap(page);
5542675b 3621
b742c1e6 3622 return ret;
5542675b
AG
3623}
3624
851ba692 3625static int vmsave_interception(struct vcpu_svm *svm)
5542675b 3626{
9966bf68 3627 struct vmcb *nested_vmcb;
7597f129 3628 struct page *page;
b742c1e6 3629 int ret;
9966bf68 3630
5542675b
AG
3631 if (nested_svm_check_permissions(svm))
3632 return 1;
3633
7597f129 3634 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
3635 if (!nested_vmcb)
3636 return 1;
3637
e3e9ed3d 3638 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3639 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3640
9966bf68 3641 nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
7597f129 3642 nested_svm_unmap(page);
5542675b 3643
b742c1e6 3644 return ret;
5542675b
AG
3645}
3646
851ba692 3647static int vmrun_interception(struct vcpu_svm *svm)
3d6368ef 3648{
3d6368ef
AG
3649 if (nested_svm_check_permissions(svm))
3650 return 1;
3651
b75f4eb3
RJ
3652 /* Save rip after vmrun instruction */
3653 kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
3d6368ef 3654
9738b2c9 3655 if (!nested_svm_vmrun(svm))
3d6368ef
AG
3656 return 1;
3657
9738b2c9 3658 if (!nested_svm_vmrun_msrpm(svm))
1f8da478
JR
3659 goto failed;
3660
3661 return 1;
3662
3663failed:
3664
3665 svm->vmcb->control.exit_code = SVM_EXIT_ERR;
3666 svm->vmcb->control.exit_code_hi = 0;
3667 svm->vmcb->control.exit_info_1 = 0;
3668 svm->vmcb->control.exit_info_2 = 0;
3669
3670 nested_svm_vmexit(svm);
3d6368ef
AG
3671
3672 return 1;
3673}
3674
851ba692 3675static int stgi_interception(struct vcpu_svm *svm)
1371d904 3676{
b742c1e6
LP
3677 int ret;
3678
1371d904
AG
3679 if (nested_svm_check_permissions(svm))
3680 return 1;
3681
640bd6e5
JN
3682 /*
3683 * If VGIF is enabled, the STGI intercept is only added to
cc3d967f 3684 * detect the opening of the SMI/NMI window; remove it now.
640bd6e5
JN
3685 */
3686 if (vgif_enabled(svm))
3687 clr_intercept(svm, INTERCEPT_STGI);
3688
1371d904 3689 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3690 ret = kvm_skip_emulated_instruction(&svm->vcpu);
3842d135 3691 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
1371d904 3692
2af9194d 3693 enable_gif(svm);
1371d904 3694
b742c1e6 3695 return ret;
1371d904
AG
3696}
3697
851ba692 3698static int clgi_interception(struct vcpu_svm *svm)
1371d904 3699{
b742c1e6
LP
3700 int ret;
3701
1371d904
AG
3702 if (nested_svm_check_permissions(svm))
3703 return 1;
3704
3705 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3706 ret = kvm_skip_emulated_instruction(&svm->vcpu);
1371d904 3707
2af9194d 3708 disable_gif(svm);
1371d904
AG
3709
3710 /* After a CLGI no interrupts should come */
340d3bc3
SS
3711 if (!kvm_vcpu_apicv_active(&svm->vcpu)) {
3712 svm_clear_vintr(svm);
3713 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3714 mark_dirty(svm->vmcb, VMCB_INTR);
3715 }
decdbf6a 3716
b742c1e6 3717 return ret;
1371d904
AG
3718}
3719
851ba692 3720static int invlpga_interception(struct vcpu_svm *svm)
ff092385
AG
3721{
3722 struct kvm_vcpu *vcpu = &svm->vcpu;
ff092385 3723
668f198f
DK
3724 trace_kvm_invlpga(svm->vmcb->save.rip, kvm_register_read(&svm->vcpu, VCPU_REGS_RCX),
3725 kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
ec1ff790 3726
ff092385 3727 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
668f198f 3728 kvm_mmu_invlpg(vcpu, kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
ff092385
AG
3729
3730 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3731 return kvm_skip_emulated_instruction(&svm->vcpu);
ff092385
AG
3732}
3733
532a46b9
JR
3734static int skinit_interception(struct vcpu_svm *svm)
3735{
668f198f 3736 trace_kvm_skinit(svm->vmcb->save.rip, kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
532a46b9
JR
3737
3738 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3739 return 1;
3740}
3741
dab429a7
DK
3742static int wbinvd_interception(struct vcpu_svm *svm)
3743{
6affcbed 3744 return kvm_emulate_wbinvd(&svm->vcpu);
dab429a7
DK
3745}
3746
81dd35d4
JR
3747static int xsetbv_interception(struct vcpu_svm *svm)
3748{
3749 u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
3750 u32 index = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
3751
3752 if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
3753 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3754 return kvm_skip_emulated_instruction(&svm->vcpu);
81dd35d4
JR
3755 }
3756
3757 return 1;
3758}
3759
851ba692 3760static int task_switch_interception(struct vcpu_svm *svm)
6aa8b732 3761{
37817f29 3762 u16 tss_selector;
64a7ec06
GN
3763 int reason;
3764 int int_type = svm->vmcb->control.exit_int_info &
3765 SVM_EXITINTINFO_TYPE_MASK;
8317c298 3766 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
fe8e7f83
GN
3767 uint32_t type =
3768 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
3769 uint32_t idt_v =
3770 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
e269fb21
JK
3771 bool has_error_code = false;
3772 u32 error_code = 0;
37817f29
IE
3773
3774 tss_selector = (u16)svm->vmcb->control.exit_info_1;
64a7ec06 3775
37817f29
IE
3776 if (svm->vmcb->control.exit_info_2 &
3777 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
64a7ec06
GN
3778 reason = TASK_SWITCH_IRET;
3779 else if (svm->vmcb->control.exit_info_2 &
3780 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
3781 reason = TASK_SWITCH_JMP;
fe8e7f83 3782 else if (idt_v)
64a7ec06
GN
3783 reason = TASK_SWITCH_GATE;
3784 else
3785 reason = TASK_SWITCH_CALL;
3786
fe8e7f83
GN
3787 if (reason == TASK_SWITCH_GATE) {
3788 switch (type) {
3789 case SVM_EXITINTINFO_TYPE_NMI:
3790 svm->vcpu.arch.nmi_injected = false;
3791 break;
3792 case SVM_EXITINTINFO_TYPE_EXEPT:
e269fb21
JK
3793 if (svm->vmcb->control.exit_info_2 &
3794 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
3795 has_error_code = true;
3796 error_code =
3797 (u32)svm->vmcb->control.exit_info_2;
3798 }
fe8e7f83
GN
3799 kvm_clear_exception_queue(&svm->vcpu);
3800 break;
3801 case SVM_EXITINTINFO_TYPE_INTR:
3802 kvm_clear_interrupt_queue(&svm->vcpu);
3803 break;
3804 default:
3805 break;
3806 }
3807 }
64a7ec06 3808
8317c298
GN
3809 if (reason != TASK_SWITCH_GATE ||
3810 int_type == SVM_EXITINTINFO_TYPE_SOFT ||
3811 (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
f629cf84
GN
3812 (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
3813 skip_emulated_instruction(&svm->vcpu);
64a7ec06 3814
7f3d35fd
KW
3815 if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
3816 int_vec = -1;
3817
3818 if (kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
acb54517
GN
3819 has_error_code, error_code) == EMULATE_FAIL) {
3820 svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3821 svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
3822 svm->vcpu.run->internal.ndata = 0;
3823 return 0;
3824 }
3825 return 1;
6aa8b732
AK
3826}
3827
851ba692 3828static int cpuid_interception(struct vcpu_svm *svm)
6aa8b732 3829{
5fdbf976 3830 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
6a908b62 3831 return kvm_emulate_cpuid(&svm->vcpu);
6aa8b732
AK
3832}
3833
851ba692 3834static int iret_interception(struct vcpu_svm *svm)
95ba8273
GN
3835{
3836 ++svm->vcpu.stat.nmi_window_exits;
8a05a1b8 3837 clr_intercept(svm, INTERCEPT_IRET);
44c11430 3838 svm->vcpu.arch.hflags |= HF_IRET_MASK;
bd3d1ec3 3839 svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
f303b4ce 3840 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
95ba8273
GN
3841 return 1;
3842}
3843
851ba692 3844static int invlpg_interception(struct vcpu_svm *svm)
a7052897 3845{
df4f3108
AP
3846 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3847 return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
3848
3849 kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
b742c1e6 3850 return kvm_skip_emulated_instruction(&svm->vcpu);
a7052897
MT
3851}
3852
851ba692 3853static int emulate_on_interception(struct vcpu_svm *svm)
6aa8b732 3854{
51d8b661 3855 return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
6aa8b732
AK
3856}
3857
7607b717
BS
3858static int rsm_interception(struct vcpu_svm *svm)
3859{
3860 return x86_emulate_instruction(&svm->vcpu, 0, 0,
3861 rsm_ins_bytes, 2) == EMULATE_DONE;
3862}
3863
332b56e4
AK
3864static int rdpmc_interception(struct vcpu_svm *svm)
3865{
3866 int err;
3867
3868 if (!static_cpu_has(X86_FEATURE_NRIPS))
3869 return emulate_on_interception(svm);
3870
3871 err = kvm_rdpmc(&svm->vcpu);
6affcbed 3872 return kvm_complete_insn_gp(&svm->vcpu, err);
332b56e4
AK
3873}
3874
52eb5a6d
XL
3875static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
3876 unsigned long val)
628afd2a
JR
3877{
3878 unsigned long cr0 = svm->vcpu.arch.cr0;
3879 bool ret = false;
3880 u64 intercept;
3881
3882 intercept = svm->nested.intercept;
3883
3884 if (!is_guest_mode(&svm->vcpu) ||
3885 (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
3886 return false;
3887
3888 cr0 &= ~SVM_CR0_SELECTIVE_MASK;
3889 val &= ~SVM_CR0_SELECTIVE_MASK;
3890
3891 if (cr0 ^ val) {
3892 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3893 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
3894 }
3895
3896 return ret;
3897}
3898
7ff76d58
AP
3899#define CR_VALID (1ULL << 63)
3900
3901static int cr_interception(struct vcpu_svm *svm)
3902{
3903 int reg, cr;
3904 unsigned long val;
3905 int err;
3906
3907 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3908 return emulate_on_interception(svm);
3909
3910 if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
3911 return emulate_on_interception(svm);
3912
3913 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
5e57518d
DK
3914 if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
3915 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
3916 else
3917 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
7ff76d58
AP
3918
3919 err = 0;
3920 if (cr >= 16) { /* mov to cr */
3921 cr -= 16;
3922 val = kvm_register_read(&svm->vcpu, reg);
3923 switch (cr) {
3924 case 0:
628afd2a
JR
3925 if (!check_selective_cr0_intercepted(svm, val))
3926 err = kvm_set_cr0(&svm->vcpu, val);
977b2d03
JR
3927 else
3928 return 1;
3929
7ff76d58
AP
3930 break;
3931 case 3:
3932 err = kvm_set_cr3(&svm->vcpu, val);
3933 break;
3934 case 4:
3935 err = kvm_set_cr4(&svm->vcpu, val);
3936 break;
3937 case 8:
3938 err = kvm_set_cr8(&svm->vcpu, val);
3939 break;
3940 default:
3941 WARN(1, "unhandled write to CR%d", cr);
3942 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3943 return 1;
3944 }
3945 } else { /* mov from cr */
3946 switch (cr) {
3947 case 0:
3948 val = kvm_read_cr0(&svm->vcpu);
3949 break;
3950 case 2:
3951 val = svm->vcpu.arch.cr2;
3952 break;
3953 case 3:
9f8fe504 3954 val = kvm_read_cr3(&svm->vcpu);
7ff76d58
AP
3955 break;
3956 case 4:
3957 val = kvm_read_cr4(&svm->vcpu);
3958 break;
3959 case 8:
3960 val = kvm_get_cr8(&svm->vcpu);
3961 break;
3962 default:
3963 WARN(1, "unhandled read from CR%d", cr);
3964 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3965 return 1;
3966 }
3967 kvm_register_write(&svm->vcpu, reg, val);
3968 }
6affcbed 3969 return kvm_complete_insn_gp(&svm->vcpu, err);
7ff76d58
AP
3970}
3971
cae3797a
AP
3972static int dr_interception(struct vcpu_svm *svm)
3973{
3974 int reg, dr;
3975 unsigned long val;
cae3797a 3976
facb0139
PB
3977 if (svm->vcpu.guest_debug == 0) {
3978 /*
3979 * No more DR vmexits; force a reload of the debug registers
3980 * and reenter on this instruction. The next vmexit will
3981 * retrieve the full state of the debug registers.
3982 */
3983 clr_dr_intercepts(svm);
3984 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
3985 return 1;
3986 }
3987
cae3797a
AP
3988 if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
3989 return emulate_on_interception(svm);
3990
3991 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
3992 dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
3993
3994 if (dr >= 16) { /* mov to DRn */
16f8a6f9
NA
3995 if (!kvm_require_dr(&svm->vcpu, dr - 16))
3996 return 1;
cae3797a
AP
3997 val = kvm_register_read(&svm->vcpu, reg);
3998 kvm_set_dr(&svm->vcpu, dr - 16, val);
3999 } else {
16f8a6f9
NA
4000 if (!kvm_require_dr(&svm->vcpu, dr))
4001 return 1;
4002 kvm_get_dr(&svm->vcpu, dr, &val);
4003 kvm_register_write(&svm->vcpu, reg, val);
cae3797a
AP
4004 }
4005
b742c1e6 4006 return kvm_skip_emulated_instruction(&svm->vcpu);
cae3797a
AP
4007}
4008
851ba692 4009static int cr8_write_interception(struct vcpu_svm *svm)
1d075434 4010{
851ba692 4011 struct kvm_run *kvm_run = svm->vcpu.run;
eea1cff9 4012 int r;
851ba692 4013
0a5fff19
GN
4014 u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
4015 /* instruction emulation calls kvm_set_cr8() */
7ff76d58 4016 r = cr_interception(svm);
35754c98 4017 if (lapic_in_kernel(&svm->vcpu))
7ff76d58 4018 return r;
0a5fff19 4019 if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
7ff76d58 4020 return r;
1d075434
JR
4021 kvm_run->exit_reason = KVM_EXIT_SET_TPR;
4022 return 0;
4023}
4024
801e459a
TL
4025static int svm_get_msr_feature(struct kvm_msr_entry *msr)
4026{
d1d93fa9
TL
4027 msr->data = 0;
4028
4029 switch (msr->index) {
4030 case MSR_F10H_DECFG:
4031 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
4032 msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
4033 break;
4034 default:
4035 return 1;
4036 }
4037
4038 return 0;
801e459a
TL
4039}
4040
609e36d3 4041static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 4042{
a2fa3e9f
GH
4043 struct vcpu_svm *svm = to_svm(vcpu);
4044
609e36d3 4045 switch (msr_info->index) {
af24a4e4 4046 case MSR_IA32_TSC: {
609e36d3 4047 msr_info->data = svm->vmcb->control.tsc_offset +
35181e86 4048 kvm_scale_tsc(vcpu, rdtsc());
fbc0db76 4049
6aa8b732
AK
4050 break;
4051 }
8c06585d 4052 case MSR_STAR:
609e36d3 4053 msr_info->data = svm->vmcb->save.star;
6aa8b732 4054 break;
0e859cac 4055#ifdef CONFIG_X86_64
6aa8b732 4056 case MSR_LSTAR:
609e36d3 4057 msr_info->data = svm->vmcb->save.lstar;
6aa8b732
AK
4058 break;
4059 case MSR_CSTAR:
609e36d3 4060 msr_info->data = svm->vmcb->save.cstar;
6aa8b732
AK
4061 break;
4062 case MSR_KERNEL_GS_BASE:
609e36d3 4063 msr_info->data = svm->vmcb->save.kernel_gs_base;
6aa8b732
AK
4064 break;
4065 case MSR_SYSCALL_MASK:
609e36d3 4066 msr_info->data = svm->vmcb->save.sfmask;
6aa8b732
AK
4067 break;
4068#endif
4069 case MSR_IA32_SYSENTER_CS:
609e36d3 4070 msr_info->data = svm->vmcb->save.sysenter_cs;
6aa8b732
AK
4071 break;
4072 case MSR_IA32_SYSENTER_EIP:
609e36d3 4073 msr_info->data = svm->sysenter_eip;
6aa8b732
AK
4074 break;
4075 case MSR_IA32_SYSENTER_ESP:
609e36d3 4076 msr_info->data = svm->sysenter_esp;
6aa8b732 4077 break;
46896c73
PB
4078 case MSR_TSC_AUX:
4079 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4080 return 1;
4081 msr_info->data = svm->tsc_aux;
4082 break;
e0231715
JR
4083 /*
4084 * Nobody will change the following 5 values in the VMCB so we can
4085 * safely return them on rdmsr. They will always be 0 until LBRV is
4086 * implemented.
4087 */
a2938c80 4088 case MSR_IA32_DEBUGCTLMSR:
609e36d3 4089 msr_info->data = svm->vmcb->save.dbgctl;
a2938c80
JR
4090 break;
4091 case MSR_IA32_LASTBRANCHFROMIP:
609e36d3 4092 msr_info->data = svm->vmcb->save.br_from;
a2938c80
JR
4093 break;
4094 case MSR_IA32_LASTBRANCHTOIP:
609e36d3 4095 msr_info->data = svm->vmcb->save.br_to;
a2938c80
JR
4096 break;
4097 case MSR_IA32_LASTINTFROMIP:
609e36d3 4098 msr_info->data = svm->vmcb->save.last_excp_from;
a2938c80
JR
4099 break;
4100 case MSR_IA32_LASTINTTOIP:
609e36d3 4101 msr_info->data = svm->vmcb->save.last_excp_to;
a2938c80 4102 break;
b286d5d8 4103 case MSR_VM_HSAVE_PA:
609e36d3 4104 msr_info->data = svm->nested.hsave_msr;
b286d5d8 4105 break;
eb6f302e 4106 case MSR_VM_CR:
609e36d3 4107 msr_info->data = svm->nested.vm_cr_msr;
eb6f302e 4108 break;
b2ac58f9
KA
4109 case MSR_IA32_SPEC_CTRL:
4110 if (!msr_info->host_initiated &&
4111 !guest_cpuid_has(vcpu, X86_FEATURE_IBRS))
4112 return 1;
4113
4114 msr_info->data = svm->spec_ctrl;
4115 break;
ae8b7875
BP
4116 case MSR_F15H_IC_CFG: {
4117
4118 int family, model;
4119
4120 family = guest_cpuid_family(vcpu);
4121 model = guest_cpuid_model(vcpu);
4122
4123 if (family < 0 || model < 0)
4124 return kvm_get_msr_common(vcpu, msr_info);
4125
4126 msr_info->data = 0;
4127
4128 if (family == 0x15 &&
4129 (model >= 0x2 && model < 0x20))
4130 msr_info->data = 0x1E;
4131 }
4132 break;
d1d93fa9
TL
4133 case MSR_F10H_DECFG:
4134 msr_info->data = svm->msr_decfg;
4135 break;
6aa8b732 4136 default:
609e36d3 4137 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
4138 }
4139 return 0;
4140}
4141
851ba692 4142static int rdmsr_interception(struct vcpu_svm *svm)
6aa8b732 4143{
668f198f 4144 u32 ecx = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
609e36d3 4145 struct msr_data msr_info;
6aa8b732 4146
609e36d3
PB
4147 msr_info.index = ecx;
4148 msr_info.host_initiated = false;
4149 if (svm_get_msr(&svm->vcpu, &msr_info)) {
59200273 4150 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 4151 kvm_inject_gp(&svm->vcpu, 0);
b742c1e6 4152 return 1;
59200273 4153 } else {
609e36d3 4154 trace_kvm_msr_read(ecx, msr_info.data);
af9ca2d7 4155
609e36d3
PB
4156 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX,
4157 msr_info.data & 0xffffffff);
4158 kvm_register_write(&svm->vcpu, VCPU_REGS_RDX,
4159 msr_info.data >> 32);
5fdbf976 4160 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
b742c1e6 4161 return kvm_skip_emulated_instruction(&svm->vcpu);
6aa8b732 4162 }
6aa8b732
AK
4163}
4164
4a810181
JR
4165static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
4166{
4167 struct vcpu_svm *svm = to_svm(vcpu);
4168 int svm_dis, chg_mask;
4169
4170 if (data & ~SVM_VM_CR_VALID_MASK)
4171 return 1;
4172
4173 chg_mask = SVM_VM_CR_VALID_MASK;
4174
4175 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
4176 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
4177
4178 svm->nested.vm_cr_msr &= ~chg_mask;
4179 svm->nested.vm_cr_msr |= (data & chg_mask);
4180
4181 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
4182
4183 /* check for svm_disable while efer.svme is set */
4184 if (svm_dis && (vcpu->arch.efer & EFER_SVME))
4185 return 1;
4186
4187 return 0;
4188}
4189
8fe8ab46 4190static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
6aa8b732 4191{
a2fa3e9f
GH
4192 struct vcpu_svm *svm = to_svm(vcpu);
4193
8fe8ab46
WA
4194 u32 ecx = msr->index;
4195 u64 data = msr->data;
6aa8b732 4196 switch (ecx) {
15038e14
PB
4197 case MSR_IA32_CR_PAT:
4198 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
4199 return 1;
4200 vcpu->arch.pat = data;
4201 svm->vmcb->save.g_pat = data;
4202 mark_dirty(svm->vmcb, VMCB_NPT);
4203 break;
f4e1b3c8 4204 case MSR_IA32_TSC:
8fe8ab46 4205 kvm_write_tsc(vcpu, msr);
6aa8b732 4206 break;
b2ac58f9
KA
4207 case MSR_IA32_SPEC_CTRL:
4208 if (!msr->host_initiated &&
4209 !guest_cpuid_has(vcpu, X86_FEATURE_IBRS))
4210 return 1;
4211
4212 /* The STIBP bit doesn't fault even if it's not advertised */
4213 if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP))
4214 return 1;
4215
4216 svm->spec_ctrl = data;
4217
4218 if (!data)
4219 break;
4220
4221 /*
4222 * For non-nested:
4223 * When it's written (to non-zero) for the first time, pass
4224 * it through.
4225 *
4226 * For nested:
4227 * The handling of the MSR bitmap for L2 guests is done in
4228 * nested_svm_vmrun_msrpm.
4229 * We update the L1 MSR bit as well since it will end up
4230 * touching the MSR anyway now.
4231 */
4232 set_msr_interception(svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
4233 break;
15d45071
AR
4234 case MSR_IA32_PRED_CMD:
4235 if (!msr->host_initiated &&
4236 !guest_cpuid_has(vcpu, X86_FEATURE_IBPB))
4237 return 1;
4238
4239 if (data & ~PRED_CMD_IBPB)
4240 return 1;
4241
4242 if (!data)
4243 break;
4244
4245 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
4246 if (is_guest_mode(vcpu))
4247 break;
4248 set_msr_interception(svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
4249 break;
8c06585d 4250 case MSR_STAR:
a2fa3e9f 4251 svm->vmcb->save.star = data;
6aa8b732 4252 break;
49b14f24 4253#ifdef CONFIG_X86_64
6aa8b732 4254 case MSR_LSTAR:
a2fa3e9f 4255 svm->vmcb->save.lstar = data;
6aa8b732
AK
4256 break;
4257 case MSR_CSTAR:
a2fa3e9f 4258 svm->vmcb->save.cstar = data;
6aa8b732
AK
4259 break;
4260 case MSR_KERNEL_GS_BASE:
a2fa3e9f 4261 svm->vmcb->save.kernel_gs_base = data;
6aa8b732
AK
4262 break;
4263 case MSR_SYSCALL_MASK:
a2fa3e9f 4264 svm->vmcb->save.sfmask = data;
6aa8b732
AK
4265 break;
4266#endif
4267 case MSR_IA32_SYSENTER_CS:
a2fa3e9f 4268 svm->vmcb->save.sysenter_cs = data;
6aa8b732
AK
4269 break;
4270 case MSR_IA32_SYSENTER_EIP:
017cb99e 4271 svm->sysenter_eip = data;
a2fa3e9f 4272 svm->vmcb->save.sysenter_eip = data;
6aa8b732
AK
4273 break;
4274 case MSR_IA32_SYSENTER_ESP:
017cb99e 4275 svm->sysenter_esp = data;
a2fa3e9f 4276 svm->vmcb->save.sysenter_esp = data;
6aa8b732 4277 break;
46896c73
PB
4278 case MSR_TSC_AUX:
4279 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4280 return 1;
4281
4282 /*
4283 * This is rare, so we update the MSR here instead of using
4284 * direct_access_msrs. Doing that would require a rdmsr in
4285 * svm_vcpu_put.
4286 */
4287 svm->tsc_aux = data;
4288 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
4289 break;
a2938c80 4290 case MSR_IA32_DEBUGCTLMSR:
2a6b20b8 4291 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
a737f256
CD
4292 vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
4293 __func__, data);
24e09cbf
JR
4294 break;
4295 }
4296 if (data & DEBUGCTL_RESERVED_BITS)
4297 return 1;
4298
4299 svm->vmcb->save.dbgctl = data;
b53ba3f9 4300 mark_dirty(svm->vmcb, VMCB_LBR);
24e09cbf
JR
4301 if (data & (1ULL<<0))
4302 svm_enable_lbrv(svm);
4303 else
4304 svm_disable_lbrv(svm);
a2938c80 4305 break;
b286d5d8 4306 case MSR_VM_HSAVE_PA:
e6aa9abd 4307 svm->nested.hsave_msr = data;
62b9abaa 4308 break;
3c5d0a44 4309 case MSR_VM_CR:
4a810181 4310 return svm_set_vm_cr(vcpu, data);
3c5d0a44 4311 case MSR_VM_IGNNE:
a737f256 4312 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
3c5d0a44 4313 break;
d1d93fa9
TL
4314 case MSR_F10H_DECFG: {
4315 struct kvm_msr_entry msr_entry;
4316
4317 msr_entry.index = msr->index;
4318 if (svm_get_msr_feature(&msr_entry))
4319 return 1;
4320
4321 /* Check the supported bits */
4322 if (data & ~msr_entry.data)
4323 return 1;
4324
4325 /* Don't allow the guest to change a bit, #GP */
4326 if (!msr->host_initiated && (data ^ msr_entry.data))
4327 return 1;
4328
4329 svm->msr_decfg = data;
4330 break;
4331 }
44a95dae
SS
4332 case MSR_IA32_APICBASE:
4333 if (kvm_vcpu_apicv_active(vcpu))
4334 avic_update_vapic_bar(to_svm(vcpu), data);
4335 /* Follow through */
6aa8b732 4336 default:
8fe8ab46 4337 return kvm_set_msr_common(vcpu, msr);
6aa8b732
AK
4338 }
4339 return 0;
4340}
4341
851ba692 4342static int wrmsr_interception(struct vcpu_svm *svm)
6aa8b732 4343{
8fe8ab46 4344 struct msr_data msr;
668f198f
DK
4345 u32 ecx = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
4346 u64 data = kvm_read_edx_eax(&svm->vcpu);
af9ca2d7 4347
8fe8ab46
WA
4348 msr.data = data;
4349 msr.index = ecx;
4350 msr.host_initiated = false;
af9ca2d7 4351
5fdbf976 4352 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
854e8bb1 4353 if (kvm_set_msr(&svm->vcpu, &msr)) {
59200273 4354 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 4355 kvm_inject_gp(&svm->vcpu, 0);
b742c1e6 4356 return 1;
59200273
AK
4357 } else {
4358 trace_kvm_msr_write(ecx, data);
b742c1e6 4359 return kvm_skip_emulated_instruction(&svm->vcpu);
59200273 4360 }
6aa8b732
AK
4361}
4362
851ba692 4363static int msr_interception(struct vcpu_svm *svm)
6aa8b732 4364{
e756fc62 4365 if (svm->vmcb->control.exit_info_1)
851ba692 4366 return wrmsr_interception(svm);
6aa8b732 4367 else
851ba692 4368 return rdmsr_interception(svm);
6aa8b732
AK
4369}
4370
851ba692 4371static int interrupt_window_interception(struct vcpu_svm *svm)
c1150d8c 4372{
3842d135 4373 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
f0b85051 4374 svm_clear_vintr(svm);
85f455f7 4375 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
decdbf6a 4376 mark_dirty(svm->vmcb, VMCB_INTR);
675acb75 4377 ++svm->vcpu.stat.irq_window_exits;
c1150d8c
DL
4378 return 1;
4379}
4380
565d0998
ML
4381static int pause_interception(struct vcpu_svm *svm)
4382{
de63ad4c
LM
4383 struct kvm_vcpu *vcpu = &svm->vcpu;
4384 bool in_kernel = (svm_get_cpl(vcpu) == 0);
4385
8566ac8b
BM
4386 if (pause_filter_thresh)
4387 grow_ple_window(vcpu);
4388
de63ad4c 4389 kvm_vcpu_on_spin(vcpu, in_kernel);
565d0998
ML
4390 return 1;
4391}
4392
87c00572
GS
4393static int nop_interception(struct vcpu_svm *svm)
4394{
b742c1e6 4395 return kvm_skip_emulated_instruction(&(svm->vcpu));
87c00572
GS
4396}
4397
4398static int monitor_interception(struct vcpu_svm *svm)
4399{
4400 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
4401 return nop_interception(svm);
4402}
4403
4404static int mwait_interception(struct vcpu_svm *svm)
4405{
4406 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
4407 return nop_interception(svm);
4408}
4409
18f40c53
SS
4410enum avic_ipi_failure_cause {
4411 AVIC_IPI_FAILURE_INVALID_INT_TYPE,
4412 AVIC_IPI_FAILURE_TARGET_NOT_RUNNING,
4413 AVIC_IPI_FAILURE_INVALID_TARGET,
4414 AVIC_IPI_FAILURE_INVALID_BACKING_PAGE,
4415};
4416
4417static int avic_incomplete_ipi_interception(struct vcpu_svm *svm)
4418{
4419 u32 icrh = svm->vmcb->control.exit_info_1 >> 32;
4420 u32 icrl = svm->vmcb->control.exit_info_1;
4421 u32 id = svm->vmcb->control.exit_info_2 >> 32;
5446a979 4422 u32 index = svm->vmcb->control.exit_info_2 & 0xFF;
18f40c53
SS
4423 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4424
4425 trace_kvm_avic_incomplete_ipi(svm->vcpu.vcpu_id, icrh, icrl, id, index);
4426
4427 switch (id) {
4428 case AVIC_IPI_FAILURE_INVALID_INT_TYPE:
4429 /*
4430 * AVIC hardware handles the generation of
4431 * IPIs when the specified Message Type is Fixed
4432 * (also known as fixed delivery mode) and
4433 * the Trigger Mode is edge-triggered. The hardware
4434 * also supports self and broadcast delivery modes
4435 * specified via the Destination Shorthand(DSH)
4436 * field of the ICRL. Logical and physical APIC ID
4437 * formats are supported. All other IPI types cause
4438 * a #VMEXIT, which needs to emulated.
4439 */
4440 kvm_lapic_reg_write(apic, APIC_ICR2, icrh);
4441 kvm_lapic_reg_write(apic, APIC_ICR, icrl);
4442 break;
4443 case AVIC_IPI_FAILURE_TARGET_NOT_RUNNING: {
4444 int i;
4445 struct kvm_vcpu *vcpu;
4446 struct kvm *kvm = svm->vcpu.kvm;
4447 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4448
4449 /*
4450 * At this point, we expect that the AVIC HW has already
4451 * set the appropriate IRR bits on the valid target
4452 * vcpus. So, we just need to kick the appropriate vcpu.
4453 */
4454 kvm_for_each_vcpu(i, vcpu, kvm) {
4455 bool m = kvm_apic_match_dest(vcpu, apic,
4456 icrl & KVM_APIC_SHORT_MASK,
4457 GET_APIC_DEST_FIELD(icrh),
4458 icrl & KVM_APIC_DEST_MASK);
4459
4460 if (m && !avic_vcpu_is_running(vcpu))
4461 kvm_vcpu_wake_up(vcpu);
4462 }
4463 break;
4464 }
4465 case AVIC_IPI_FAILURE_INVALID_TARGET:
4466 break;
4467 case AVIC_IPI_FAILURE_INVALID_BACKING_PAGE:
4468 WARN_ONCE(1, "Invalid backing page\n");
4469 break;
4470 default:
4471 pr_err("Unknown IPI interception\n");
4472 }
4473
4474 return 1;
4475}
4476
4477static u32 *avic_get_logical_id_entry(struct kvm_vcpu *vcpu, u32 ldr, bool flat)
4478{
81811c16 4479 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
18f40c53
SS
4480 int index;
4481 u32 *logical_apic_id_table;
4482 int dlid = GET_APIC_LOGICAL_ID(ldr);
4483
4484 if (!dlid)
4485 return NULL;
4486
4487 if (flat) { /* flat */
4488 index = ffs(dlid) - 1;
4489 if (index > 7)
4490 return NULL;
4491 } else { /* cluster */
4492 int cluster = (dlid & 0xf0) >> 4;
4493 int apic = ffs(dlid & 0x0f) - 1;
4494
4495 if ((apic < 0) || (apic > 7) ||
4496 (cluster >= 0xf))
4497 return NULL;
4498 index = (cluster << 2) + apic;
4499 }
4500
81811c16 4501 logical_apic_id_table = (u32 *) page_address(kvm_svm->avic_logical_id_table_page);
18f40c53
SS
4502
4503 return &logical_apic_id_table[index];
4504}
4505
4506static int avic_ldr_write(struct kvm_vcpu *vcpu, u8 g_physical_id, u32 ldr,
4507 bool valid)
4508{
4509 bool flat;
4510 u32 *entry, new_entry;
4511
4512 flat = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR) == APIC_DFR_FLAT;
4513 entry = avic_get_logical_id_entry(vcpu, ldr, flat);
4514 if (!entry)
4515 return -EINVAL;
4516
4517 new_entry = READ_ONCE(*entry);
4518 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK;
4519 new_entry |= (g_physical_id & AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK);
4520 if (valid)
4521 new_entry |= AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
4522 else
4523 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
4524 WRITE_ONCE(*entry, new_entry);
4525
4526 return 0;
4527}
4528
4529static int avic_handle_ldr_update(struct kvm_vcpu *vcpu)
4530{
4531 int ret;
4532 struct vcpu_svm *svm = to_svm(vcpu);
4533 u32 ldr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_LDR);
4534
4535 if (!ldr)
4536 return 1;
4537
4538 ret = avic_ldr_write(vcpu, vcpu->vcpu_id, ldr, true);
4539 if (ret && svm->ldr_reg) {
4540 avic_ldr_write(vcpu, 0, svm->ldr_reg, false);
4541 svm->ldr_reg = 0;
4542 } else {
4543 svm->ldr_reg = ldr;
4544 }
4545 return ret;
4546}
4547
4548static int avic_handle_apic_id_update(struct kvm_vcpu *vcpu)
4549{
4550 u64 *old, *new;
4551 struct vcpu_svm *svm = to_svm(vcpu);
4552 u32 apic_id_reg = kvm_lapic_get_reg(vcpu->arch.apic, APIC_ID);
4553 u32 id = (apic_id_reg >> 24) & 0xff;
4554
4555 if (vcpu->vcpu_id == id)
4556 return 0;
4557
4558 old = avic_get_physical_id_entry(vcpu, vcpu->vcpu_id);
4559 new = avic_get_physical_id_entry(vcpu, id);
4560 if (!new || !old)
4561 return 1;
4562
4563 /* We need to move physical_id_entry to new offset */
4564 *new = *old;
4565 *old = 0ULL;
4566 to_svm(vcpu)->avic_physical_id_cache = new;
4567
4568 /*
4569 * Also update the guest physical APIC ID in the logical
4570 * APIC ID table entry if already setup the LDR.
4571 */
4572 if (svm->ldr_reg)
4573 avic_handle_ldr_update(vcpu);
4574
4575 return 0;
4576}
4577
4578static int avic_handle_dfr_update(struct kvm_vcpu *vcpu)
4579{
4580 struct vcpu_svm *svm = to_svm(vcpu);
81811c16 4581 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
18f40c53
SS
4582 u32 dfr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR);
4583 u32 mod = (dfr >> 28) & 0xf;
4584
4585 /*
4586 * We assume that all local APICs are using the same type.
4587 * If this changes, we need to flush the AVIC logical
4588 * APID id table.
4589 */
81811c16 4590 if (kvm_svm->ldr_mode == mod)
18f40c53
SS
4591 return 0;
4592
81811c16
SC
4593 clear_page(page_address(kvm_svm->avic_logical_id_table_page));
4594 kvm_svm->ldr_mode = mod;
18f40c53
SS
4595
4596 if (svm->ldr_reg)
4597 avic_handle_ldr_update(vcpu);
4598 return 0;
4599}
4600
4601static int avic_unaccel_trap_write(struct vcpu_svm *svm)
4602{
4603 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4604 u32 offset = svm->vmcb->control.exit_info_1 &
4605 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4606
4607 switch (offset) {
4608 case APIC_ID:
4609 if (avic_handle_apic_id_update(&svm->vcpu))
4610 return 0;
4611 break;
4612 case APIC_LDR:
4613 if (avic_handle_ldr_update(&svm->vcpu))
4614 return 0;
4615 break;
4616 case APIC_DFR:
4617 avic_handle_dfr_update(&svm->vcpu);
4618 break;
4619 default:
4620 break;
4621 }
4622
4623 kvm_lapic_reg_write(apic, offset, kvm_lapic_get_reg(apic, offset));
4624
4625 return 1;
4626}
4627
4628static bool is_avic_unaccelerated_access_trap(u32 offset)
4629{
4630 bool ret = false;
4631
4632 switch (offset) {
4633 case APIC_ID:
4634 case APIC_EOI:
4635 case APIC_RRR:
4636 case APIC_LDR:
4637 case APIC_DFR:
4638 case APIC_SPIV:
4639 case APIC_ESR:
4640 case APIC_ICR:
4641 case APIC_LVTT:
4642 case APIC_LVTTHMR:
4643 case APIC_LVTPC:
4644 case APIC_LVT0:
4645 case APIC_LVT1:
4646 case APIC_LVTERR:
4647 case APIC_TMICT:
4648 case APIC_TDCR:
4649 ret = true;
4650 break;
4651 default:
4652 break;
4653 }
4654 return ret;
4655}
4656
4657static int avic_unaccelerated_access_interception(struct vcpu_svm *svm)
4658{
4659 int ret = 0;
4660 u32 offset = svm->vmcb->control.exit_info_1 &
4661 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4662 u32 vector = svm->vmcb->control.exit_info_2 &
4663 AVIC_UNACCEL_ACCESS_VECTOR_MASK;
4664 bool write = (svm->vmcb->control.exit_info_1 >> 32) &
4665 AVIC_UNACCEL_ACCESS_WRITE_MASK;
4666 bool trap = is_avic_unaccelerated_access_trap(offset);
4667
4668 trace_kvm_avic_unaccelerated_access(svm->vcpu.vcpu_id, offset,
4669 trap, write, vector);
4670 if (trap) {
4671 /* Handling Trap */
4672 WARN_ONCE(!write, "svm: Handling trap read.\n");
4673 ret = avic_unaccel_trap_write(svm);
4674 } else {
4675 /* Handling Fault */
4676 ret = (emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE);
4677 }
4678
4679 return ret;
4680}
4681
09941fbb 4682static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
7ff76d58
AP
4683 [SVM_EXIT_READ_CR0] = cr_interception,
4684 [SVM_EXIT_READ_CR3] = cr_interception,
4685 [SVM_EXIT_READ_CR4] = cr_interception,
4686 [SVM_EXIT_READ_CR8] = cr_interception,
5e57518d 4687 [SVM_EXIT_CR0_SEL_WRITE] = cr_interception,
628afd2a 4688 [SVM_EXIT_WRITE_CR0] = cr_interception,
7ff76d58
AP
4689 [SVM_EXIT_WRITE_CR3] = cr_interception,
4690 [SVM_EXIT_WRITE_CR4] = cr_interception,
e0231715 4691 [SVM_EXIT_WRITE_CR8] = cr8_write_interception,
cae3797a
AP
4692 [SVM_EXIT_READ_DR0] = dr_interception,
4693 [SVM_EXIT_READ_DR1] = dr_interception,
4694 [SVM_EXIT_READ_DR2] = dr_interception,
4695 [SVM_EXIT_READ_DR3] = dr_interception,
4696 [SVM_EXIT_READ_DR4] = dr_interception,
4697 [SVM_EXIT_READ_DR5] = dr_interception,
4698 [SVM_EXIT_READ_DR6] = dr_interception,
4699 [SVM_EXIT_READ_DR7] = dr_interception,
4700 [SVM_EXIT_WRITE_DR0] = dr_interception,
4701 [SVM_EXIT_WRITE_DR1] = dr_interception,
4702 [SVM_EXIT_WRITE_DR2] = dr_interception,
4703 [SVM_EXIT_WRITE_DR3] = dr_interception,
4704 [SVM_EXIT_WRITE_DR4] = dr_interception,
4705 [SVM_EXIT_WRITE_DR5] = dr_interception,
4706 [SVM_EXIT_WRITE_DR6] = dr_interception,
4707 [SVM_EXIT_WRITE_DR7] = dr_interception,
d0bfb940
JK
4708 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception,
4709 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception,
7aa81cc0 4710 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception,
e0231715 4711 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception,
e0231715 4712 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception,
54a20552 4713 [SVM_EXIT_EXCP_BASE + AC_VECTOR] = ac_interception,
9718420e 4714 [SVM_EXIT_EXCP_BASE + GP_VECTOR] = gp_interception,
e0231715 4715 [SVM_EXIT_INTR] = intr_interception,
c47f098d 4716 [SVM_EXIT_NMI] = nmi_interception,
6aa8b732
AK
4717 [SVM_EXIT_SMI] = nop_on_interception,
4718 [SVM_EXIT_INIT] = nop_on_interception,
c1150d8c 4719 [SVM_EXIT_VINTR] = interrupt_window_interception,
332b56e4 4720 [SVM_EXIT_RDPMC] = rdpmc_interception,
6aa8b732 4721 [SVM_EXIT_CPUID] = cpuid_interception,
95ba8273 4722 [SVM_EXIT_IRET] = iret_interception,
cf5a94d1 4723 [SVM_EXIT_INVD] = emulate_on_interception,
565d0998 4724 [SVM_EXIT_PAUSE] = pause_interception,
6aa8b732 4725 [SVM_EXIT_HLT] = halt_interception,
a7052897 4726 [SVM_EXIT_INVLPG] = invlpg_interception,
ff092385 4727 [SVM_EXIT_INVLPGA] = invlpga_interception,
e0231715 4728 [SVM_EXIT_IOIO] = io_interception,
6aa8b732
AK
4729 [SVM_EXIT_MSR] = msr_interception,
4730 [SVM_EXIT_TASK_SWITCH] = task_switch_interception,
46fe4ddd 4731 [SVM_EXIT_SHUTDOWN] = shutdown_interception,
3d6368ef 4732 [SVM_EXIT_VMRUN] = vmrun_interception,
02e235bc 4733 [SVM_EXIT_VMMCALL] = vmmcall_interception,
5542675b
AG
4734 [SVM_EXIT_VMLOAD] = vmload_interception,
4735 [SVM_EXIT_VMSAVE] = vmsave_interception,
1371d904
AG
4736 [SVM_EXIT_STGI] = stgi_interception,
4737 [SVM_EXIT_CLGI] = clgi_interception,
532a46b9 4738 [SVM_EXIT_SKINIT] = skinit_interception,
dab429a7 4739 [SVM_EXIT_WBINVD] = wbinvd_interception,
87c00572
GS
4740 [SVM_EXIT_MONITOR] = monitor_interception,
4741 [SVM_EXIT_MWAIT] = mwait_interception,
81dd35d4 4742 [SVM_EXIT_XSETBV] = xsetbv_interception,
d0006530 4743 [SVM_EXIT_NPF] = npf_interception,
7607b717 4744 [SVM_EXIT_RSM] = rsm_interception,
18f40c53
SS
4745 [SVM_EXIT_AVIC_INCOMPLETE_IPI] = avic_incomplete_ipi_interception,
4746 [SVM_EXIT_AVIC_UNACCELERATED_ACCESS] = avic_unaccelerated_access_interception,
6aa8b732
AK
4747};
4748
ae8cc059 4749static void dump_vmcb(struct kvm_vcpu *vcpu)
3f10c846
JR
4750{
4751 struct vcpu_svm *svm = to_svm(vcpu);
4752 struct vmcb_control_area *control = &svm->vmcb->control;
4753 struct vmcb_save_area *save = &svm->vmcb->save;
4754
4755 pr_err("VMCB Control Area:\n");
ae8cc059
JP
4756 pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
4757 pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
4758 pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
4759 pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
4760 pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
4761 pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
4762 pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
1d8fb44a
BM
4763 pr_err("%-20s%d\n", "pause filter threshold:",
4764 control->pause_filter_thresh);
ae8cc059
JP
4765 pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
4766 pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
4767 pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
4768 pr_err("%-20s%d\n", "asid:", control->asid);
4769 pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
4770 pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
4771 pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
4772 pr_err("%-20s%08x\n", "int_state:", control->int_state);
4773 pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
4774 pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
4775 pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
4776 pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
4777 pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
4778 pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
4779 pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
44a95dae 4780 pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
ae8cc059
JP
4781 pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
4782 pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
0dc92119 4783 pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
ae8cc059 4784 pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
44a95dae
SS
4785 pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
4786 pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
4787 pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
3f10c846 4788 pr_err("VMCB State Save Area:\n");
ae8cc059
JP
4789 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4790 "es:",
4791 save->es.selector, save->es.attrib,
4792 save->es.limit, save->es.base);
4793 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4794 "cs:",
4795 save->cs.selector, save->cs.attrib,
4796 save->cs.limit, save->cs.base);
4797 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4798 "ss:",
4799 save->ss.selector, save->ss.attrib,
4800 save->ss.limit, save->ss.base);
4801 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4802 "ds:",
4803 save->ds.selector, save->ds.attrib,
4804 save->ds.limit, save->ds.base);
4805 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4806 "fs:",
4807 save->fs.selector, save->fs.attrib,
4808 save->fs.limit, save->fs.base);
4809 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4810 "gs:",
4811 save->gs.selector, save->gs.attrib,
4812 save->gs.limit, save->gs.base);
4813 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4814 "gdtr:",
4815 save->gdtr.selector, save->gdtr.attrib,
4816 save->gdtr.limit, save->gdtr.base);
4817 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4818 "ldtr:",
4819 save->ldtr.selector, save->ldtr.attrib,
4820 save->ldtr.limit, save->ldtr.base);
4821 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4822 "idtr:",
4823 save->idtr.selector, save->idtr.attrib,
4824 save->idtr.limit, save->idtr.base);
4825 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4826 "tr:",
4827 save->tr.selector, save->tr.attrib,
4828 save->tr.limit, save->tr.base);
3f10c846
JR
4829 pr_err("cpl: %d efer: %016llx\n",
4830 save->cpl, save->efer);
ae8cc059
JP
4831 pr_err("%-15s %016llx %-13s %016llx\n",
4832 "cr0:", save->cr0, "cr2:", save->cr2);
4833 pr_err("%-15s %016llx %-13s %016llx\n",
4834 "cr3:", save->cr3, "cr4:", save->cr4);
4835 pr_err("%-15s %016llx %-13s %016llx\n",
4836 "dr6:", save->dr6, "dr7:", save->dr7);
4837 pr_err("%-15s %016llx %-13s %016llx\n",
4838 "rip:", save->rip, "rflags:", save->rflags);
4839 pr_err("%-15s %016llx %-13s %016llx\n",
4840 "rsp:", save->rsp, "rax:", save->rax);
4841 pr_err("%-15s %016llx %-13s %016llx\n",
4842 "star:", save->star, "lstar:", save->lstar);
4843 pr_err("%-15s %016llx %-13s %016llx\n",
4844 "cstar:", save->cstar, "sfmask:", save->sfmask);
4845 pr_err("%-15s %016llx %-13s %016llx\n",
4846 "kernel_gs_base:", save->kernel_gs_base,
4847 "sysenter_cs:", save->sysenter_cs);
4848 pr_err("%-15s %016llx %-13s %016llx\n",
4849 "sysenter_esp:", save->sysenter_esp,
4850 "sysenter_eip:", save->sysenter_eip);
4851 pr_err("%-15s %016llx %-13s %016llx\n",
4852 "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
4853 pr_err("%-15s %016llx %-13s %016llx\n",
4854 "br_from:", save->br_from, "br_to:", save->br_to);
4855 pr_err("%-15s %016llx %-13s %016llx\n",
4856 "excp_from:", save->last_excp_from,
4857 "excp_to:", save->last_excp_to);
3f10c846
JR
4858}
4859
586f9607
AK
4860static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
4861{
4862 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
4863
4864 *info1 = control->exit_info_1;
4865 *info2 = control->exit_info_2;
4866}
4867
851ba692 4868static int handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 4869{
04d2cc77 4870 struct vcpu_svm *svm = to_svm(vcpu);
851ba692 4871 struct kvm_run *kvm_run = vcpu->run;
a2fa3e9f 4872 u32 exit_code = svm->vmcb->control.exit_code;
6aa8b732 4873
8b89fe1f
PB
4874 trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
4875
4ee546b4 4876 if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
2be4fc7a
JR
4877 vcpu->arch.cr0 = svm->vmcb->save.cr0;
4878 if (npt_enabled)
4879 vcpu->arch.cr3 = svm->vmcb->save.cr3;
af9ca2d7 4880
cd3ff653
JR
4881 if (unlikely(svm->nested.exit_required)) {
4882 nested_svm_vmexit(svm);
4883 svm->nested.exit_required = false;
4884
4885 return 1;
4886 }
4887
2030753d 4888 if (is_guest_mode(vcpu)) {
410e4d57
JR
4889 int vmexit;
4890
d8cabddf
JR
4891 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
4892 svm->vmcb->control.exit_info_1,
4893 svm->vmcb->control.exit_info_2,
4894 svm->vmcb->control.exit_int_info,
e097e5ff
SH
4895 svm->vmcb->control.exit_int_info_err,
4896 KVM_ISA_SVM);
d8cabddf 4897
410e4d57
JR
4898 vmexit = nested_svm_exit_special(svm);
4899
4900 if (vmexit == NESTED_EXIT_CONTINUE)
4901 vmexit = nested_svm_exit_handled(svm);
4902
4903 if (vmexit == NESTED_EXIT_DONE)
cf74a78b 4904 return 1;
cf74a78b
AG
4905 }
4906
a5c3832d
JR
4907 svm_complete_interrupts(svm);
4908
04d2cc77
AK
4909 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
4910 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
4911 kvm_run->fail_entry.hardware_entry_failure_reason
4912 = svm->vmcb->control.exit_code;
3f10c846
JR
4913 pr_err("KVM: FAILED VMRUN WITH VMCB:\n");
4914 dump_vmcb(vcpu);
04d2cc77
AK
4915 return 0;
4916 }
4917
a2fa3e9f 4918 if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
709ddebf 4919 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
55c5e464
JR
4920 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
4921 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
6614c7d0 4922 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
6aa8b732 4923 "exit_code 0x%x\n",
b8688d51 4924 __func__, svm->vmcb->control.exit_int_info,
6aa8b732
AK
4925 exit_code);
4926
9d8f549d 4927 if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
56919c5c 4928 || !svm_exit_handlers[exit_code]) {
faac2458 4929 WARN_ONCE(1, "svm: unexpected exit reason 0x%x\n", exit_code);
2bc19dc3
MT
4930 kvm_queue_exception(vcpu, UD_VECTOR);
4931 return 1;
6aa8b732
AK
4932 }
4933
851ba692 4934 return svm_exit_handlers[exit_code](svm);
6aa8b732
AK
4935}
4936
4937static void reload_tss(struct kvm_vcpu *vcpu)
4938{
4939 int cpu = raw_smp_processor_id();
4940
0fe1e009
TH
4941 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
4942 sd->tss_desc->type = 9; /* available 32/64-bit TSS */
6aa8b732
AK
4943 load_TR_desc();
4944}
4945
70cd94e6
BS
4946static void pre_sev_run(struct vcpu_svm *svm, int cpu)
4947{
4948 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
4949 int asid = sev_get_asid(svm->vcpu.kvm);
4950
4951 /* Assign the asid allocated with this SEV guest */
4952 svm->vmcb->control.asid = asid;
4953
4954 /*
4955 * Flush guest TLB:
4956 *
4957 * 1) when different VMCB for the same ASID is to be run on the same host CPU.
4958 * 2) or this VMCB was executed on different host CPU in previous VMRUNs.
4959 */
4960 if (sd->sev_vmcbs[asid] == svm->vmcb &&
4961 svm->last_cpu == cpu)
4962 return;
4963
4964 svm->last_cpu = cpu;
4965 sd->sev_vmcbs[asid] = svm->vmcb;
4966 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
4967 mark_dirty(svm->vmcb, VMCB_ASID);
4968}
4969
e756fc62 4970static void pre_svm_run(struct vcpu_svm *svm)
6aa8b732
AK
4971{
4972 int cpu = raw_smp_processor_id();
4973
0fe1e009 4974 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
6aa8b732 4975
70cd94e6
BS
4976 if (sev_guest(svm->vcpu.kvm))
4977 return pre_sev_run(svm, cpu);
4978
4b656b12 4979 /* FIXME: handle wraparound of asid_generation */
0fe1e009
TH
4980 if (svm->asid_generation != sd->asid_generation)
4981 new_asid(svm, sd);
6aa8b732
AK
4982}
4983
95ba8273
GN
4984static void svm_inject_nmi(struct kvm_vcpu *vcpu)
4985{
4986 struct vcpu_svm *svm = to_svm(vcpu);
4987
4988 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
4989 vcpu->arch.hflags |= HF_NMI_MASK;
8a05a1b8 4990 set_intercept(svm, INTERCEPT_IRET);
95ba8273
GN
4991 ++vcpu->stat.nmi_injections;
4992}
6aa8b732 4993
85f455f7 4994static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
6aa8b732
AK
4995{
4996 struct vmcb_control_area *control;
4997
340d3bc3 4998 /* The following fields are ignored when AVIC is enabled */
e756fc62 4999 control = &svm->vmcb->control;
85f455f7 5000 control->int_vector = irq;
6aa8b732
AK
5001 control->int_ctl &= ~V_INTR_PRIO_MASK;
5002 control->int_ctl |= V_IRQ_MASK |
5003 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
decdbf6a 5004 mark_dirty(svm->vmcb, VMCB_INTR);
6aa8b732
AK
5005}
5006
66fd3f7f 5007static void svm_set_irq(struct kvm_vcpu *vcpu)
2a8067f1
ED
5008{
5009 struct vcpu_svm *svm = to_svm(vcpu);
5010
2af9194d 5011 BUG_ON(!(gif_set(svm)));
cf74a78b 5012
9fb2d2b4
GN
5013 trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
5014 ++vcpu->stat.irq_injections;
5015
219b65dc
AG
5016 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
5017 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
2a8067f1
ED
5018}
5019
3bbf3565
SS
5020static inline bool svm_nested_virtualize_tpr(struct kvm_vcpu *vcpu)
5021{
5022 return is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK);
5023}
5024
95ba8273 5025static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
aaacfc9a
JR
5026{
5027 struct vcpu_svm *svm = to_svm(vcpu);
aaacfc9a 5028
3bbf3565
SS
5029 if (svm_nested_virtualize_tpr(vcpu) ||
5030 kvm_vcpu_apicv_active(vcpu))
88ab24ad
JR
5031 return;
5032
596f3142
RK
5033 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5034
95ba8273 5035 if (irr == -1)
aaacfc9a
JR
5036 return;
5037
95ba8273 5038 if (tpr >= irr)
4ee546b4 5039 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
95ba8273 5040}
aaacfc9a 5041
8d14695f
YZ
5042static void svm_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
5043{
5044 return;
5045}
5046
b2a05fef 5047static bool svm_get_enable_apicv(struct kvm_vcpu *vcpu)
d62caabb 5048{
67034bb9 5049 return avic && irqchip_split(vcpu->kvm);
44a95dae
SS
5050}
5051
5052static void svm_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
5053{
d62caabb
AS
5054}
5055
67c9dddc 5056static void svm_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
44a95dae 5057{
d62caabb
AS
5058}
5059
44a95dae 5060/* Note: Currently only used by Hyper-V. */
d62caabb 5061static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
c7c9c56c 5062{
44a95dae
SS
5063 struct vcpu_svm *svm = to_svm(vcpu);
5064 struct vmcb *vmcb = svm->vmcb;
5065
67034bb9 5066 if (!kvm_vcpu_apicv_active(&svm->vcpu))
44a95dae
SS
5067 return;
5068
5069 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
5070 mark_dirty(vmcb, VMCB_INTR);
c7c9c56c
YZ
5071}
5072
6308630b 5073static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c
YZ
5074{
5075 return;
5076}
5077
340d3bc3
SS
5078static void svm_deliver_avic_intr(struct kvm_vcpu *vcpu, int vec)
5079{
5080 kvm_lapic_set_irr(vec, vcpu->arch.apic);
5081 smp_mb__after_atomic();
5082
5083 if (avic_vcpu_is_running(vcpu))
5084 wrmsrl(SVM_AVIC_DOORBELL,
7d669f50 5085 kvm_cpu_get_apicid(vcpu->cpu));
340d3bc3
SS
5086 else
5087 kvm_vcpu_wake_up(vcpu);
5088}
5089
411b44ba
SS
5090static void svm_ir_list_del(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5091{
5092 unsigned long flags;
5093 struct amd_svm_iommu_ir *cur;
5094
5095 spin_lock_irqsave(&svm->ir_list_lock, flags);
5096 list_for_each_entry(cur, &svm->ir_list, node) {
5097 if (cur->data != pi->ir_data)
5098 continue;
5099 list_del(&cur->node);
5100 kfree(cur);
5101 break;
5102 }
5103 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5104}
5105
5106static int svm_ir_list_add(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5107{
5108 int ret = 0;
5109 unsigned long flags;
5110 struct amd_svm_iommu_ir *ir;
5111
5112 /**
5113 * In some cases, the existing irte is updaed and re-set,
5114 * so we need to check here if it's already been * added
5115 * to the ir_list.
5116 */
5117 if (pi->ir_data && (pi->prev_ga_tag != 0)) {
5118 struct kvm *kvm = svm->vcpu.kvm;
5119 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(pi->prev_ga_tag);
5120 struct kvm_vcpu *prev_vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
5121 struct vcpu_svm *prev_svm;
5122
5123 if (!prev_vcpu) {
5124 ret = -EINVAL;
5125 goto out;
5126 }
5127
5128 prev_svm = to_svm(prev_vcpu);
5129 svm_ir_list_del(prev_svm, pi);
5130 }
5131
5132 /**
5133 * Allocating new amd_iommu_pi_data, which will get
5134 * add to the per-vcpu ir_list.
5135 */
5136 ir = kzalloc(sizeof(struct amd_svm_iommu_ir), GFP_KERNEL);
5137 if (!ir) {
5138 ret = -ENOMEM;
5139 goto out;
5140 }
5141 ir->data = pi->ir_data;
5142
5143 spin_lock_irqsave(&svm->ir_list_lock, flags);
5144 list_add(&ir->node, &svm->ir_list);
5145 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5146out:
5147 return ret;
5148}
5149
5150/**
5151 * Note:
5152 * The HW cannot support posting multicast/broadcast
5153 * interrupts to a vCPU. So, we still use legacy interrupt
5154 * remapping for these kind of interrupts.
5155 *
5156 * For lowest-priority interrupts, we only support
5157 * those with single CPU as the destination, e.g. user
5158 * configures the interrupts via /proc/irq or uses
5159 * irqbalance to make the interrupts single-CPU.
5160 */
5161static int
5162get_pi_vcpu_info(struct kvm *kvm, struct kvm_kernel_irq_routing_entry *e,
5163 struct vcpu_data *vcpu_info, struct vcpu_svm **svm)
5164{
5165 struct kvm_lapic_irq irq;
5166 struct kvm_vcpu *vcpu = NULL;
5167
5168 kvm_set_msi_irq(kvm, e, &irq);
5169
5170 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
5171 pr_debug("SVM: %s: use legacy intr remap mode for irq %u\n",
5172 __func__, irq.vector);
5173 return -1;
5174 }
5175
5176 pr_debug("SVM: %s: use GA mode for irq %u\n", __func__,
5177 irq.vector);
5178 *svm = to_svm(vcpu);
d0ec49d4 5179 vcpu_info->pi_desc_addr = __sme_set(page_to_phys((*svm)->avic_backing_page));
411b44ba
SS
5180 vcpu_info->vector = irq.vector;
5181
5182 return 0;
5183}
5184
5185/*
5186 * svm_update_pi_irte - set IRTE for Posted-Interrupts
5187 *
5188 * @kvm: kvm
5189 * @host_irq: host irq of the interrupt
5190 * @guest_irq: gsi of the interrupt
5191 * @set: set or unset PI
5192 * returns 0 on success, < 0 on failure
5193 */
5194static int svm_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
5195 uint32_t guest_irq, bool set)
5196{
5197 struct kvm_kernel_irq_routing_entry *e;
5198 struct kvm_irq_routing_table *irq_rt;
5199 int idx, ret = -EINVAL;
5200
5201 if (!kvm_arch_has_assigned_device(kvm) ||
5202 !irq_remapping_cap(IRQ_POSTING_CAP))
5203 return 0;
5204
5205 pr_debug("SVM: %s: host_irq=%#x, guest_irq=%#x, set=%#x\n",
5206 __func__, host_irq, guest_irq, set);
5207
5208 idx = srcu_read_lock(&kvm->irq_srcu);
5209 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
5210 WARN_ON(guest_irq >= irq_rt->nr_rt_entries);
5211
5212 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
5213 struct vcpu_data vcpu_info;
5214 struct vcpu_svm *svm = NULL;
5215
5216 if (e->type != KVM_IRQ_ROUTING_MSI)
5217 continue;
5218
5219 /**
5220 * Here, we setup with legacy mode in the following cases:
5221 * 1. When cannot target interrupt to a specific vcpu.
5222 * 2. Unsetting posted interrupt.
5223 * 3. APIC virtialization is disabled for the vcpu.
5224 */
5225 if (!get_pi_vcpu_info(kvm, e, &vcpu_info, &svm) && set &&
5226 kvm_vcpu_apicv_active(&svm->vcpu)) {
5227 struct amd_iommu_pi_data pi;
5228
5229 /* Try to enable guest_mode in IRTE */
d0ec49d4
TL
5230 pi.base = __sme_set(page_to_phys(svm->avic_backing_page) &
5231 AVIC_HPA_MASK);
81811c16 5232 pi.ga_tag = AVIC_GATAG(to_kvm_svm(kvm)->avic_vm_id,
411b44ba
SS
5233 svm->vcpu.vcpu_id);
5234 pi.is_guest_mode = true;
5235 pi.vcpu_data = &vcpu_info;
5236 ret = irq_set_vcpu_affinity(host_irq, &pi);
5237
5238 /**
5239 * Here, we successfully setting up vcpu affinity in
5240 * IOMMU guest mode. Now, we need to store the posted
5241 * interrupt information in a per-vcpu ir_list so that
5242 * we can reference to them directly when we update vcpu
5243 * scheduling information in IOMMU irte.
5244 */
5245 if (!ret && pi.is_guest_mode)
5246 svm_ir_list_add(svm, &pi);
5247 } else {
5248 /* Use legacy mode in IRTE */
5249 struct amd_iommu_pi_data pi;
5250
5251 /**
5252 * Here, pi is used to:
5253 * - Tell IOMMU to use legacy mode for this interrupt.
5254 * - Retrieve ga_tag of prior interrupt remapping data.
5255 */
5256 pi.is_guest_mode = false;
5257 ret = irq_set_vcpu_affinity(host_irq, &pi);
5258
5259 /**
5260 * Check if the posted interrupt was previously
5261 * setup with the guest_mode by checking if the ga_tag
5262 * was cached. If so, we need to clean up the per-vcpu
5263 * ir_list.
5264 */
5265 if (!ret && pi.prev_ga_tag) {
5266 int id = AVIC_GATAG_TO_VCPUID(pi.prev_ga_tag);
5267 struct kvm_vcpu *vcpu;
5268
5269 vcpu = kvm_get_vcpu_by_id(kvm, id);
5270 if (vcpu)
5271 svm_ir_list_del(to_svm(vcpu), &pi);
5272 }
5273 }
5274
5275 if (!ret && svm) {
5276 trace_kvm_pi_irte_update(svm->vcpu.vcpu_id,
5277 host_irq, e->gsi,
5278 vcpu_info.vector,
5279 vcpu_info.pi_desc_addr, set);
5280 }
5281
5282 if (ret < 0) {
5283 pr_err("%s: failed to update PI IRTE\n", __func__);
5284 goto out;
5285 }
5286 }
5287
5288 ret = 0;
5289out:
5290 srcu_read_unlock(&kvm->irq_srcu, idx);
5291 return ret;
5292}
5293
95ba8273
GN
5294static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
5295{
5296 struct vcpu_svm *svm = to_svm(vcpu);
5297 struct vmcb *vmcb = svm->vmcb;
924584cc
JR
5298 int ret;
5299 ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
5300 !(svm->vcpu.arch.hflags & HF_NMI_MASK);
5301 ret = ret && gif_set(svm) && nested_svm_nmi(svm);
5302
5303 return ret;
aaacfc9a
JR
5304}
5305
3cfc3092
JK
5306static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
5307{
5308 struct vcpu_svm *svm = to_svm(vcpu);
5309
5310 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
5311}
5312
5313static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5314{
5315 struct vcpu_svm *svm = to_svm(vcpu);
5316
5317 if (masked) {
5318 svm->vcpu.arch.hflags |= HF_NMI_MASK;
8a05a1b8 5319 set_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5320 } else {
5321 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
8a05a1b8 5322 clr_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5323 }
5324}
5325
78646121
GN
5326static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
5327{
5328 struct vcpu_svm *svm = to_svm(vcpu);
5329 struct vmcb *vmcb = svm->vmcb;
7fcdb510
JR
5330 int ret;
5331
5332 if (!gif_set(svm) ||
5333 (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
5334 return 0;
5335
f6e78475 5336 ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
7fcdb510 5337
2030753d 5338 if (is_guest_mode(vcpu))
7fcdb510
JR
5339 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
5340
5341 return ret;
78646121
GN
5342}
5343
c9a7953f 5344static void enable_irq_window(struct kvm_vcpu *vcpu)
6aa8b732 5345{
219b65dc 5346 struct vcpu_svm *svm = to_svm(vcpu);
219b65dc 5347
340d3bc3
SS
5348 if (kvm_vcpu_apicv_active(vcpu))
5349 return;
5350
e0231715
JR
5351 /*
5352 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
5353 * 1, because that's a separate STGI/VMRUN intercept. The next time we
5354 * get that intercept, this function will be called again though and
640bd6e5
JN
5355 * we'll get the vintr intercept. However, if the vGIF feature is
5356 * enabled, the STGI interception will not occur. Enable the irq
5357 * window under the assumption that the hardware will set the GIF.
e0231715 5358 */
640bd6e5 5359 if ((vgif_enabled(svm) || gif_set(svm)) && nested_svm_intr(svm)) {
219b65dc
AG
5360 svm_set_vintr(svm);
5361 svm_inject_irq(svm, 0x0);
5362 }
85f455f7
ED
5363}
5364
c9a7953f 5365static void enable_nmi_window(struct kvm_vcpu *vcpu)
c1150d8c 5366{
04d2cc77 5367 struct vcpu_svm *svm = to_svm(vcpu);
c1150d8c 5368
44c11430
GN
5369 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
5370 == HF_NMI_MASK)
c9a7953f 5371 return; /* IRET will cause a vm exit */
44c11430 5372
640bd6e5
JN
5373 if (!gif_set(svm)) {
5374 if (vgif_enabled(svm))
5375 set_intercept(svm, INTERCEPT_STGI);
1a5e1852 5376 return; /* STGI will cause a vm exit */
640bd6e5 5377 }
1a5e1852
LP
5378
5379 if (svm->nested.exit_required)
5380 return; /* we're not going to run the guest yet */
5381
e0231715
JR
5382 /*
5383 * Something prevents NMI from been injected. Single step over possible
5384 * problem (IRET or exception injection or interrupt shadow)
5385 */
ab2f4d73 5386 svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
6be7d306 5387 svm->nmi_singlestep = true;
44c11430 5388 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
c1150d8c
DL
5389}
5390
cbc94022
IE
5391static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
5392{
5393 return 0;
5394}
5395
2ac52ab8
SC
5396static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
5397{
5398 return 0;
5399}
5400
c2ba05cc 5401static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa)
d9e368d6 5402{
38e5e92f
JR
5403 struct vcpu_svm *svm = to_svm(vcpu);
5404
5405 if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
5406 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5407 else
5408 svm->asid_generation--;
d9e368d6
AK
5409}
5410
04d2cc77
AK
5411static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
5412{
5413}
5414
d7bf8221
JR
5415static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
5416{
5417 struct vcpu_svm *svm = to_svm(vcpu);
5418
3bbf3565 5419 if (svm_nested_virtualize_tpr(vcpu))
88ab24ad
JR
5420 return;
5421
4ee546b4 5422 if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
d7bf8221 5423 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
615d5193 5424 kvm_set_cr8(vcpu, cr8);
d7bf8221
JR
5425 }
5426}
5427
649d6864
JR
5428static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
5429{
5430 struct vcpu_svm *svm = to_svm(vcpu);
5431 u64 cr8;
5432
3bbf3565
SS
5433 if (svm_nested_virtualize_tpr(vcpu) ||
5434 kvm_vcpu_apicv_active(vcpu))
88ab24ad
JR
5435 return;
5436
649d6864
JR
5437 cr8 = kvm_get_cr8(vcpu);
5438 svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
5439 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
5440}
5441
9222be18
GN
5442static void svm_complete_interrupts(struct vcpu_svm *svm)
5443{
5444 u8 vector;
5445 int type;
5446 u32 exitintinfo = svm->vmcb->control.exit_int_info;
66b7138f
JK
5447 unsigned int3_injected = svm->int3_injected;
5448
5449 svm->int3_injected = 0;
9222be18 5450
bd3d1ec3
AK
5451 /*
5452 * If we've made progress since setting HF_IRET_MASK, we've
5453 * executed an IRET and can allow NMI injection.
5454 */
5455 if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
5456 && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
44c11430 5457 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3842d135
AK
5458 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5459 }
44c11430 5460
9222be18
GN
5461 svm->vcpu.arch.nmi_injected = false;
5462 kvm_clear_exception_queue(&svm->vcpu);
5463 kvm_clear_interrupt_queue(&svm->vcpu);
5464
5465 if (!(exitintinfo & SVM_EXITINTINFO_VALID))
5466 return;
5467
3842d135
AK
5468 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5469
9222be18
GN
5470 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
5471 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
5472
5473 switch (type) {
5474 case SVM_EXITINTINFO_TYPE_NMI:
5475 svm->vcpu.arch.nmi_injected = true;
5476 break;
5477 case SVM_EXITINTINFO_TYPE_EXEPT:
66b7138f
JK
5478 /*
5479 * In case of software exceptions, do not reinject the vector,
5480 * but re-execute the instruction instead. Rewind RIP first
5481 * if we emulated INT3 before.
5482 */
5483 if (kvm_exception_is_soft(vector)) {
5484 if (vector == BP_VECTOR && int3_injected &&
5485 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
5486 kvm_rip_write(&svm->vcpu,
5487 kvm_rip_read(&svm->vcpu) -
5488 int3_injected);
9222be18 5489 break;
66b7138f 5490 }
9222be18
GN
5491 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
5492 u32 err = svm->vmcb->control.exit_int_info_err;
ce7ddec4 5493 kvm_requeue_exception_e(&svm->vcpu, vector, err);
9222be18
GN
5494
5495 } else
ce7ddec4 5496 kvm_requeue_exception(&svm->vcpu, vector);
9222be18
GN
5497 break;
5498 case SVM_EXITINTINFO_TYPE_INTR:
66fd3f7f 5499 kvm_queue_interrupt(&svm->vcpu, vector, false);
9222be18
GN
5500 break;
5501 default:
5502 break;
5503 }
5504}
5505
b463a6f7
AK
5506static void svm_cancel_injection(struct kvm_vcpu *vcpu)
5507{
5508 struct vcpu_svm *svm = to_svm(vcpu);
5509 struct vmcb_control_area *control = &svm->vmcb->control;
5510
5511 control->exit_int_info = control->event_inj;
5512 control->exit_int_info_err = control->event_inj_err;
5513 control->event_inj = 0;
5514 svm_complete_interrupts(svm);
5515}
5516
851ba692 5517static void svm_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 5518{
a2fa3e9f 5519 struct vcpu_svm *svm = to_svm(vcpu);
d9e368d6 5520
2041a06a
JR
5521 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
5522 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
5523 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
5524
cd3ff653
JR
5525 /*
5526 * A vmexit emulation is required before the vcpu can be executed
5527 * again.
5528 */
5529 if (unlikely(svm->nested.exit_required))
5530 return;
5531
a12713c2
LP
5532 /*
5533 * Disable singlestep if we're injecting an interrupt/exception.
5534 * We don't want our modified rflags to be pushed on the stack where
5535 * we might not be able to easily reset them if we disabled NMI
5536 * singlestep later.
5537 */
5538 if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
5539 /*
5540 * Event injection happens before external interrupts cause a
5541 * vmexit and interrupts are disabled here, so smp_send_reschedule
5542 * is enough to force an immediate vmexit.
5543 */
5544 disable_nmi_singlestep(svm);
5545 smp_send_reschedule(vcpu->cpu);
5546 }
5547
e756fc62 5548 pre_svm_run(svm);
6aa8b732 5549
649d6864
JR
5550 sync_lapic_to_cr8(vcpu);
5551
cda0ffdd 5552 svm->vmcb->save.cr2 = vcpu->arch.cr2;
6aa8b732 5553
04d2cc77
AK
5554 clgi();
5555
5556 local_irq_enable();
36241b8c 5557
b2ac58f9
KA
5558 /*
5559 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
5560 * it's non-zero. Since vmentry is serialising on affected CPUs, there
5561 * is no need to worry about the conditional branch over the wrmsr
5562 * being speculatively taken.
5563 */
5564 if (svm->spec_ctrl)
ecb586bd 5565 native_wrmsrl(MSR_IA32_SPEC_CTRL, svm->spec_ctrl);
b2ac58f9 5566
6aa8b732 5567 asm volatile (
7454766f
AK
5568 "push %%" _ASM_BP "; \n\t"
5569 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
5570 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
5571 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
5572 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
5573 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
5574 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
05b3e0c2 5575#ifdef CONFIG_X86_64
fb3f0f51
RR
5576 "mov %c[r8](%[svm]), %%r8 \n\t"
5577 "mov %c[r9](%[svm]), %%r9 \n\t"
5578 "mov %c[r10](%[svm]), %%r10 \n\t"
5579 "mov %c[r11](%[svm]), %%r11 \n\t"
5580 "mov %c[r12](%[svm]), %%r12 \n\t"
5581 "mov %c[r13](%[svm]), %%r13 \n\t"
5582 "mov %c[r14](%[svm]), %%r14 \n\t"
5583 "mov %c[r15](%[svm]), %%r15 \n\t"
6aa8b732
AK
5584#endif
5585
6aa8b732 5586 /* Enter guest mode */
7454766f
AK
5587 "push %%" _ASM_AX " \n\t"
5588 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
4ecac3fd
AK
5589 __ex(SVM_VMLOAD) "\n\t"
5590 __ex(SVM_VMRUN) "\n\t"
5591 __ex(SVM_VMSAVE) "\n\t"
7454766f 5592 "pop %%" _ASM_AX " \n\t"
6aa8b732
AK
5593
5594 /* Save guest registers, load host registers */
7454766f
AK
5595 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
5596 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
5597 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
5598 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
5599 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
5600 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
05b3e0c2 5601#ifdef CONFIG_X86_64
fb3f0f51
RR
5602 "mov %%r8, %c[r8](%[svm]) \n\t"
5603 "mov %%r9, %c[r9](%[svm]) \n\t"
5604 "mov %%r10, %c[r10](%[svm]) \n\t"
5605 "mov %%r11, %c[r11](%[svm]) \n\t"
5606 "mov %%r12, %c[r12](%[svm]) \n\t"
5607 "mov %%r13, %c[r13](%[svm]) \n\t"
5608 "mov %%r14, %c[r14](%[svm]) \n\t"
5609 "mov %%r15, %c[r15](%[svm]) \n\t"
0cb5b306
JM
5610#endif
5611 /*
5612 * Clear host registers marked as clobbered to prevent
5613 * speculative use.
5614 */
5615 "xor %%" _ASM_BX ", %%" _ASM_BX " \n\t"
5616 "xor %%" _ASM_CX ", %%" _ASM_CX " \n\t"
5617 "xor %%" _ASM_DX ", %%" _ASM_DX " \n\t"
5618 "xor %%" _ASM_SI ", %%" _ASM_SI " \n\t"
5619 "xor %%" _ASM_DI ", %%" _ASM_DI " \n\t"
5620#ifdef CONFIG_X86_64
5621 "xor %%r8, %%r8 \n\t"
5622 "xor %%r9, %%r9 \n\t"
5623 "xor %%r10, %%r10 \n\t"
5624 "xor %%r11, %%r11 \n\t"
5625 "xor %%r12, %%r12 \n\t"
5626 "xor %%r13, %%r13 \n\t"
5627 "xor %%r14, %%r14 \n\t"
5628 "xor %%r15, %%r15 \n\t"
6aa8b732 5629#endif
7454766f 5630 "pop %%" _ASM_BP
6aa8b732 5631 :
fb3f0f51 5632 : [svm]"a"(svm),
6aa8b732 5633 [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
ad312c7c
ZX
5634 [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
5635 [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
5636 [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
5637 [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
5638 [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
5639 [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
05b3e0c2 5640#ifdef CONFIG_X86_64
ad312c7c
ZX
5641 , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
5642 [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
5643 [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
5644 [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
5645 [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
5646 [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
5647 [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
5648 [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
6aa8b732 5649#endif
54a08c04
LV
5650 : "cc", "memory"
5651#ifdef CONFIG_X86_64
7454766f 5652 , "rbx", "rcx", "rdx", "rsi", "rdi"
54a08c04 5653 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
7454766f
AK
5654#else
5655 , "ebx", "ecx", "edx", "esi", "edi"
54a08c04
LV
5656#endif
5657 );
6aa8b732 5658
b2ac58f9
KA
5659 /*
5660 * We do not use IBRS in the kernel. If this vCPU has used the
5661 * SPEC_CTRL MSR it may have left it on; save the value and
5662 * turn it off. This is much more efficient than blindly adding
5663 * it to the atomic save/restore list. Especially as the former
5664 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
5665 *
5666 * For non-nested case:
5667 * If the L01 MSR bitmap does not intercept the MSR, then we need to
5668 * save it.
5669 *
5670 * For nested case:
5671 * If the L02 MSR bitmap does not intercept the MSR, then we need to
5672 * save it.
5673 */
946fbbc1 5674 if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
ecb586bd 5675 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
b2ac58f9
KA
5676
5677 if (svm->spec_ctrl)
ecb586bd 5678 native_wrmsrl(MSR_IA32_SPEC_CTRL, 0);
b2ac58f9 5679
117cc7a9
DW
5680 /* Eliminate branch target predictions from guest mode */
5681 vmexit_fill_RSB();
5682
82ca2d10
AK
5683#ifdef CONFIG_X86_64
5684 wrmsrl(MSR_GS_BASE, svm->host.gs_base);
5685#else
dacccfdd 5686 loadsegment(fs, svm->host.fs);
831ca609
AK
5687#ifndef CONFIG_X86_32_LAZY_GS
5688 loadsegment(gs, svm->host.gs);
5689#endif
9581d442 5690#endif
6aa8b732
AK
5691
5692 reload_tss(vcpu);
5693
56ba47dd
AK
5694 local_irq_disable();
5695
13c34e07
AK
5696 vcpu->arch.cr2 = svm->vmcb->save.cr2;
5697 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
5698 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
5699 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
5700
3781c01c 5701 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5702 kvm_before_interrupt(&svm->vcpu);
3781c01c
JR
5703
5704 stgi();
5705
5706 /* Any pending NMI will happen here */
5707
5708 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5709 kvm_after_interrupt(&svm->vcpu);
3781c01c 5710
d7bf8221
JR
5711 sync_cr8_to_lapic(vcpu);
5712
a2fa3e9f 5713 svm->next_rip = 0;
9222be18 5714
38e5e92f
JR
5715 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
5716
631bc487
GN
5717 /* if exit due to PF check for async PF */
5718 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
1261bfa3 5719 svm->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
631bc487 5720
6de4f3ad
AK
5721 if (npt_enabled) {
5722 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
5723 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
5724 }
fe5913e4
JR
5725
5726 /*
5727 * We need to handle MC intercepts here before the vcpu has a chance to
5728 * change the physical cpu
5729 */
5730 if (unlikely(svm->vmcb->control.exit_code ==
5731 SVM_EXIT_EXCP_BASE + MC_VECTOR))
5732 svm_handle_mce(svm);
8d28fec4
RJ
5733
5734 mark_all_clean(svm->vmcb);
6aa8b732 5735}
c207aee4 5736STACK_FRAME_NON_STANDARD(svm_vcpu_run);
6aa8b732 5737
6aa8b732
AK
5738static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5739{
a2fa3e9f
GH
5740 struct vcpu_svm *svm = to_svm(vcpu);
5741
d0ec49d4 5742 svm->vmcb->save.cr3 = __sme_set(root);
dcca1a65 5743 mark_dirty(svm->vmcb, VMCB_CR);
c2ba05cc 5744 svm_flush_tlb(vcpu, true);
6aa8b732
AK
5745}
5746
1c97f0a0
JR
5747static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5748{
5749 struct vcpu_svm *svm = to_svm(vcpu);
5750
d0ec49d4 5751 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 5752 mark_dirty(svm->vmcb, VMCB_NPT);
1c97f0a0
JR
5753
5754 /* Also sync guest cr3 here in case we live migrate */
9f8fe504 5755 svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
dcca1a65 5756 mark_dirty(svm->vmcb, VMCB_CR);
1c97f0a0 5757
c2ba05cc 5758 svm_flush_tlb(vcpu, true);
1c97f0a0
JR
5759}
5760
6aa8b732
AK
5761static int is_disabled(void)
5762{
6031a61c
JR
5763 u64 vm_cr;
5764
5765 rdmsrl(MSR_VM_CR, vm_cr);
5766 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
5767 return 1;
5768
6aa8b732
AK
5769 return 0;
5770}
5771
102d8325
IM
5772static void
5773svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5774{
5775 /*
5776 * Patch in the VMMCALL instruction:
5777 */
5778 hypercall[0] = 0x0f;
5779 hypercall[1] = 0x01;
5780 hypercall[2] = 0xd9;
102d8325
IM
5781}
5782
002c7f7c
YS
5783static void svm_check_processor_compat(void *rtn)
5784{
5785 *(int *)rtn = 0;
5786}
5787
774ead3a
AK
5788static bool svm_cpu_has_accelerated_tpr(void)
5789{
5790 return false;
5791}
5792
6d396b55
PB
5793static bool svm_has_high_real_mode_segbase(void)
5794{
5795 return true;
5796}
5797
fc07e76a
PB
5798static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
5799{
5800 return 0;
5801}
5802
0e851880
SY
5803static void svm_cpuid_update(struct kvm_vcpu *vcpu)
5804{
6092d3d3
JR
5805 struct vcpu_svm *svm = to_svm(vcpu);
5806
5807 /* Update nrips enabled cache */
d6321d49 5808 svm->nrips_enabled = !!guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
46781eae
SS
5809
5810 if (!kvm_vcpu_apicv_active(vcpu))
5811 return;
5812
1b4d56b8 5813 guest_cpuid_clear(vcpu, X86_FEATURE_X2APIC);
0e851880
SY
5814}
5815
d4330ef2
JR
5816static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
5817{
c2c63a49 5818 switch (func) {
46781eae
SS
5819 case 0x1:
5820 if (avic)
5821 entry->ecx &= ~bit(X86_FEATURE_X2APIC);
5822 break;
4c62a2dc
JR
5823 case 0x80000001:
5824 if (nested)
5825 entry->ecx |= (1 << 2); /* Set SVM bit */
5826 break;
c2c63a49
JR
5827 case 0x8000000A:
5828 entry->eax = 1; /* SVM revision 1 */
5829 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
5830 ASID emulation to nested SVM */
5831 entry->ecx = 0; /* Reserved */
7a190667
JR
5832 entry->edx = 0; /* Per default do not support any
5833 additional features */
5834
5835 /* Support next_rip if host supports it */
2a6b20b8 5836 if (boot_cpu_has(X86_FEATURE_NRIPS))
7a190667 5837 entry->edx |= SVM_FEATURE_NRIP;
c2c63a49 5838
3d4aeaad
JR
5839 /* Support NPT for the guest if enabled */
5840 if (npt_enabled)
5841 entry->edx |= SVM_FEATURE_NPT;
5842
c2c63a49 5843 break;
8765d753
BS
5844 case 0x8000001F:
5845 /* Support memory encryption cpuid if host supports it */
5846 if (boot_cpu_has(X86_FEATURE_SEV))
5847 cpuid(0x8000001f, &entry->eax, &entry->ebx,
5848 &entry->ecx, &entry->edx);
5849
c2c63a49 5850 }
d4330ef2
JR
5851}
5852
17cc3935 5853static int svm_get_lpage_level(void)
344f414f 5854{
17cc3935 5855 return PT_PDPE_LEVEL;
344f414f
JR
5856}
5857
4e47c7a6
SY
5858static bool svm_rdtscp_supported(void)
5859{
46896c73 5860 return boot_cpu_has(X86_FEATURE_RDTSCP);
4e47c7a6
SY
5861}
5862
ad756a16
MJ
5863static bool svm_invpcid_supported(void)
5864{
5865 return false;
5866}
5867
93c4adc7
PB
5868static bool svm_mpx_supported(void)
5869{
5870 return false;
5871}
5872
55412b2e
WL
5873static bool svm_xsaves_supported(void)
5874{
5875 return false;
5876}
5877
66336cab
PB
5878static bool svm_umip_emulated(void)
5879{
5880 return false;
5881}
5882
f5f48ee1
SY
5883static bool svm_has_wbinvd_exit(void)
5884{
5885 return true;
5886}
5887
8061252e 5888#define PRE_EX(exit) { .exit_code = (exit), \
40e19b51 5889 .stage = X86_ICPT_PRE_EXCEPT, }
cfec82cb 5890#define POST_EX(exit) { .exit_code = (exit), \
40e19b51 5891 .stage = X86_ICPT_POST_EXCEPT, }
d7eb8203 5892#define POST_MEM(exit) { .exit_code = (exit), \
40e19b51 5893 .stage = X86_ICPT_POST_MEMACCESS, }
cfec82cb 5894
09941fbb 5895static const struct __x86_intercept {
cfec82cb
JR
5896 u32 exit_code;
5897 enum x86_intercept_stage stage;
cfec82cb
JR
5898} x86_intercept_map[] = {
5899 [x86_intercept_cr_read] = POST_EX(SVM_EXIT_READ_CR0),
5900 [x86_intercept_cr_write] = POST_EX(SVM_EXIT_WRITE_CR0),
5901 [x86_intercept_clts] = POST_EX(SVM_EXIT_WRITE_CR0),
5902 [x86_intercept_lmsw] = POST_EX(SVM_EXIT_WRITE_CR0),
5903 [x86_intercept_smsw] = POST_EX(SVM_EXIT_READ_CR0),
3b88e41a
JR
5904 [x86_intercept_dr_read] = POST_EX(SVM_EXIT_READ_DR0),
5905 [x86_intercept_dr_write] = POST_EX(SVM_EXIT_WRITE_DR0),
dee6bb70
JR
5906 [x86_intercept_sldt] = POST_EX(SVM_EXIT_LDTR_READ),
5907 [x86_intercept_str] = POST_EX(SVM_EXIT_TR_READ),
5908 [x86_intercept_lldt] = POST_EX(SVM_EXIT_LDTR_WRITE),
5909 [x86_intercept_ltr] = POST_EX(SVM_EXIT_TR_WRITE),
5910 [x86_intercept_sgdt] = POST_EX(SVM_EXIT_GDTR_READ),
5911 [x86_intercept_sidt] = POST_EX(SVM_EXIT_IDTR_READ),
5912 [x86_intercept_lgdt] = POST_EX(SVM_EXIT_GDTR_WRITE),
5913 [x86_intercept_lidt] = POST_EX(SVM_EXIT_IDTR_WRITE),
01de8b09
JR
5914 [x86_intercept_vmrun] = POST_EX(SVM_EXIT_VMRUN),
5915 [x86_intercept_vmmcall] = POST_EX(SVM_EXIT_VMMCALL),
5916 [x86_intercept_vmload] = POST_EX(SVM_EXIT_VMLOAD),
5917 [x86_intercept_vmsave] = POST_EX(SVM_EXIT_VMSAVE),
5918 [x86_intercept_stgi] = POST_EX(SVM_EXIT_STGI),
5919 [x86_intercept_clgi] = POST_EX(SVM_EXIT_CLGI),
5920 [x86_intercept_skinit] = POST_EX(SVM_EXIT_SKINIT),
5921 [x86_intercept_invlpga] = POST_EX(SVM_EXIT_INVLPGA),
d7eb8203
JR
5922 [x86_intercept_rdtscp] = POST_EX(SVM_EXIT_RDTSCP),
5923 [x86_intercept_monitor] = POST_MEM(SVM_EXIT_MONITOR),
5924 [x86_intercept_mwait] = POST_EX(SVM_EXIT_MWAIT),
8061252e
JR
5925 [x86_intercept_invlpg] = POST_EX(SVM_EXIT_INVLPG),
5926 [x86_intercept_invd] = POST_EX(SVM_EXIT_INVD),
5927 [x86_intercept_wbinvd] = POST_EX(SVM_EXIT_WBINVD),
5928 [x86_intercept_wrmsr] = POST_EX(SVM_EXIT_MSR),
5929 [x86_intercept_rdtsc] = POST_EX(SVM_EXIT_RDTSC),
5930 [x86_intercept_rdmsr] = POST_EX(SVM_EXIT_MSR),
5931 [x86_intercept_rdpmc] = POST_EX(SVM_EXIT_RDPMC),
5932 [x86_intercept_cpuid] = PRE_EX(SVM_EXIT_CPUID),
5933 [x86_intercept_rsm] = PRE_EX(SVM_EXIT_RSM),
bf608f88
JR
5934 [x86_intercept_pause] = PRE_EX(SVM_EXIT_PAUSE),
5935 [x86_intercept_pushf] = PRE_EX(SVM_EXIT_PUSHF),
5936 [x86_intercept_popf] = PRE_EX(SVM_EXIT_POPF),
5937 [x86_intercept_intn] = PRE_EX(SVM_EXIT_SWINT),
5938 [x86_intercept_iret] = PRE_EX(SVM_EXIT_IRET),
5939 [x86_intercept_icebp] = PRE_EX(SVM_EXIT_ICEBP),
5940 [x86_intercept_hlt] = POST_EX(SVM_EXIT_HLT),
f6511935
JR
5941 [x86_intercept_in] = POST_EX(SVM_EXIT_IOIO),
5942 [x86_intercept_ins] = POST_EX(SVM_EXIT_IOIO),
5943 [x86_intercept_out] = POST_EX(SVM_EXIT_IOIO),
5944 [x86_intercept_outs] = POST_EX(SVM_EXIT_IOIO),
cfec82cb
JR
5945};
5946
8061252e 5947#undef PRE_EX
cfec82cb 5948#undef POST_EX
d7eb8203 5949#undef POST_MEM
cfec82cb 5950
8a76d7f2
JR
5951static int svm_check_intercept(struct kvm_vcpu *vcpu,
5952 struct x86_instruction_info *info,
5953 enum x86_intercept_stage stage)
5954{
cfec82cb
JR
5955 struct vcpu_svm *svm = to_svm(vcpu);
5956 int vmexit, ret = X86EMUL_CONTINUE;
5957 struct __x86_intercept icpt_info;
5958 struct vmcb *vmcb = svm->vmcb;
5959
5960 if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
5961 goto out;
5962
5963 icpt_info = x86_intercept_map[info->intercept];
5964
40e19b51 5965 if (stage != icpt_info.stage)
cfec82cb
JR
5966 goto out;
5967
5968 switch (icpt_info.exit_code) {
5969 case SVM_EXIT_READ_CR0:
5970 if (info->intercept == x86_intercept_cr_read)
5971 icpt_info.exit_code += info->modrm_reg;
5972 break;
5973 case SVM_EXIT_WRITE_CR0: {
5974 unsigned long cr0, val;
5975 u64 intercept;
5976
5977 if (info->intercept == x86_intercept_cr_write)
5978 icpt_info.exit_code += info->modrm_reg;
5979
62baf44c
JK
5980 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
5981 info->intercept == x86_intercept_clts)
cfec82cb
JR
5982 break;
5983
5984 intercept = svm->nested.intercept;
5985
5986 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
5987 break;
5988
5989 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
5990 val = info->src_val & ~SVM_CR0_SELECTIVE_MASK;
5991
5992 if (info->intercept == x86_intercept_lmsw) {
5993 cr0 &= 0xfUL;
5994 val &= 0xfUL;
5995 /* lmsw can't clear PE - catch this here */
5996 if (cr0 & X86_CR0_PE)
5997 val |= X86_CR0_PE;
5998 }
5999
6000 if (cr0 ^ val)
6001 icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
6002
6003 break;
6004 }
3b88e41a
JR
6005 case SVM_EXIT_READ_DR0:
6006 case SVM_EXIT_WRITE_DR0:
6007 icpt_info.exit_code += info->modrm_reg;
6008 break;
8061252e
JR
6009 case SVM_EXIT_MSR:
6010 if (info->intercept == x86_intercept_wrmsr)
6011 vmcb->control.exit_info_1 = 1;
6012 else
6013 vmcb->control.exit_info_1 = 0;
6014 break;
bf608f88
JR
6015 case SVM_EXIT_PAUSE:
6016 /*
6017 * We get this for NOP only, but pause
6018 * is rep not, check this here
6019 */
6020 if (info->rep_prefix != REPE_PREFIX)
6021 goto out;
49a8afca 6022 break;
f6511935
JR
6023 case SVM_EXIT_IOIO: {
6024 u64 exit_info;
6025 u32 bytes;
6026
f6511935
JR
6027 if (info->intercept == x86_intercept_in ||
6028 info->intercept == x86_intercept_ins) {
6cbc5f5a
JK
6029 exit_info = ((info->src_val & 0xffff) << 16) |
6030 SVM_IOIO_TYPE_MASK;
f6511935 6031 bytes = info->dst_bytes;
6493f157 6032 } else {
6cbc5f5a 6033 exit_info = (info->dst_val & 0xffff) << 16;
6493f157 6034 bytes = info->src_bytes;
f6511935
JR
6035 }
6036
6037 if (info->intercept == x86_intercept_outs ||
6038 info->intercept == x86_intercept_ins)
6039 exit_info |= SVM_IOIO_STR_MASK;
6040
6041 if (info->rep_prefix)
6042 exit_info |= SVM_IOIO_REP_MASK;
6043
6044 bytes = min(bytes, 4u);
6045
6046 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
6047
6048 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
6049
6050 vmcb->control.exit_info_1 = exit_info;
6051 vmcb->control.exit_info_2 = info->next_rip;
6052
6053 break;
6054 }
cfec82cb
JR
6055 default:
6056 break;
6057 }
6058
f104765b
BD
6059 /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
6060 if (static_cpu_has(X86_FEATURE_NRIPS))
6061 vmcb->control.next_rip = info->next_rip;
cfec82cb
JR
6062 vmcb->control.exit_code = icpt_info.exit_code;
6063 vmexit = nested_svm_exit_handled(svm);
6064
6065 ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
6066 : X86EMUL_CONTINUE;
6067
6068out:
6069 return ret;
8a76d7f2
JR
6070}
6071
a547c6db
YZ
6072static void svm_handle_external_intr(struct kvm_vcpu *vcpu)
6073{
6074 local_irq_enable();
f2485b3e
PB
6075 /*
6076 * We must have an instruction with interrupts enabled, so
6077 * the timer interrupt isn't delayed by the interrupt shadow.
6078 */
6079 asm("nop");
6080 local_irq_disable();
a547c6db
YZ
6081}
6082
ae97a3b8
RK
6083static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
6084{
8566ac8b
BM
6085 if (pause_filter_thresh)
6086 shrink_ple_window(vcpu);
ae97a3b8
RK
6087}
6088
be8ca170
SS
6089static inline void avic_post_state_restore(struct kvm_vcpu *vcpu)
6090{
6091 if (avic_handle_apic_id_update(vcpu) != 0)
6092 return;
6093 if (avic_handle_dfr_update(vcpu) != 0)
6094 return;
6095 avic_handle_ldr_update(vcpu);
6096}
6097
74f16909
BP
6098static void svm_setup_mce(struct kvm_vcpu *vcpu)
6099{
6100 /* [63:9] are reserved. */
6101 vcpu->arch.mcg_cap &= 0x1ff;
6102}
6103
72d7b374
LP
6104static int svm_smi_allowed(struct kvm_vcpu *vcpu)
6105{
05cade71
LP
6106 struct vcpu_svm *svm = to_svm(vcpu);
6107
6108 /* Per APM Vol.2 15.22.2 "Response to SMI" */
6109 if (!gif_set(svm))
6110 return 0;
6111
6112 if (is_guest_mode(&svm->vcpu) &&
6113 svm->nested.intercept & (1ULL << INTERCEPT_SMI)) {
6114 /* TODO: Might need to set exit_info_1 and exit_info_2 here */
6115 svm->vmcb->control.exit_code = SVM_EXIT_SMI;
6116 svm->nested.exit_required = true;
6117 return 0;
6118 }
6119
72d7b374
LP
6120 return 1;
6121}
6122
0234bf88
LP
6123static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
6124{
05cade71
LP
6125 struct vcpu_svm *svm = to_svm(vcpu);
6126 int ret;
6127
6128 if (is_guest_mode(vcpu)) {
6129 /* FED8h - SVM Guest */
6130 put_smstate(u64, smstate, 0x7ed8, 1);
6131 /* FEE0h - SVM Guest VMCB Physical Address */
6132 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb);
6133
6134 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
6135 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
6136 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
6137
6138 ret = nested_svm_vmexit(svm);
6139 if (ret)
6140 return ret;
6141 }
0234bf88
LP
6142 return 0;
6143}
6144
6145static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, u64 smbase)
6146{
05cade71
LP
6147 struct vcpu_svm *svm = to_svm(vcpu);
6148 struct vmcb *nested_vmcb;
6149 struct page *page;
6150 struct {
6151 u64 guest;
6152 u64 vmcb;
6153 } svm_state_save;
6154 int ret;
6155
6156 ret = kvm_vcpu_read_guest(vcpu, smbase + 0xfed8, &svm_state_save,
6157 sizeof(svm_state_save));
6158 if (ret)
6159 return ret;
6160
6161 if (svm_state_save.guest) {
6162 vcpu->arch.hflags &= ~HF_SMM_MASK;
6163 nested_vmcb = nested_svm_map(svm, svm_state_save.vmcb, &page);
6164 if (nested_vmcb)
6165 enter_svm_guest_mode(svm, svm_state_save.vmcb, nested_vmcb, page);
6166 else
6167 ret = 1;
6168 vcpu->arch.hflags |= HF_SMM_MASK;
6169 }
6170 return ret;
0234bf88
LP
6171}
6172
cc3d967f
LP
6173static int enable_smi_window(struct kvm_vcpu *vcpu)
6174{
6175 struct vcpu_svm *svm = to_svm(vcpu);
6176
6177 if (!gif_set(svm)) {
6178 if (vgif_enabled(svm))
6179 set_intercept(svm, INTERCEPT_STGI);
6180 /* STGI will cause a vm exit */
6181 return 1;
6182 }
6183 return 0;
6184}
6185
1654efcb
BS
6186static int sev_asid_new(void)
6187{
6188 int pos;
6189
6190 /*
6191 * SEV-enabled guest must use asid from min_sev_asid to max_sev_asid.
6192 */
6193 pos = find_next_zero_bit(sev_asid_bitmap, max_sev_asid, min_sev_asid - 1);
6194 if (pos >= max_sev_asid)
6195 return -EBUSY;
6196
6197 set_bit(pos, sev_asid_bitmap);
6198 return pos + 1;
6199}
6200
6201static int sev_guest_init(struct kvm *kvm, struct kvm_sev_cmd *argp)
6202{
81811c16 6203 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
6204 int asid, ret;
6205
6206 ret = -EBUSY;
6207 asid = sev_asid_new();
6208 if (asid < 0)
6209 return ret;
6210
6211 ret = sev_platform_init(&argp->error);
6212 if (ret)
6213 goto e_free;
6214
6215 sev->active = true;
6216 sev->asid = asid;
1e80fdc0 6217 INIT_LIST_HEAD(&sev->regions_list);
1654efcb
BS
6218
6219 return 0;
6220
6221e_free:
6222 __sev_asid_free(asid);
6223 return ret;
6224}
6225
59414c98
BS
6226static int sev_bind_asid(struct kvm *kvm, unsigned int handle, int *error)
6227{
6228 struct sev_data_activate *data;
6229 int asid = sev_get_asid(kvm);
6230 int ret;
6231
6232 wbinvd_on_all_cpus();
6233
6234 ret = sev_guest_df_flush(error);
6235 if (ret)
6236 return ret;
6237
6238 data = kzalloc(sizeof(*data), GFP_KERNEL);
6239 if (!data)
6240 return -ENOMEM;
6241
6242 /* activate ASID on the given handle */
6243 data->handle = handle;
6244 data->asid = asid;
6245 ret = sev_guest_activate(data, error);
6246 kfree(data);
6247
6248 return ret;
6249}
6250
89c50580 6251static int __sev_issue_cmd(int fd, int id, void *data, int *error)
59414c98
BS
6252{
6253 struct fd f;
6254 int ret;
6255
6256 f = fdget(fd);
6257 if (!f.file)
6258 return -EBADF;
6259
6260 ret = sev_issue_cmd_external_user(f.file, id, data, error);
6261
6262 fdput(f);
6263 return ret;
6264}
6265
89c50580
BS
6266static int sev_issue_cmd(struct kvm *kvm, int id, void *data, int *error)
6267{
81811c16 6268 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6269
6270 return __sev_issue_cmd(sev->fd, id, data, error);
6271}
6272
59414c98
BS
6273static int sev_launch_start(struct kvm *kvm, struct kvm_sev_cmd *argp)
6274{
81811c16 6275 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
59414c98
BS
6276 struct sev_data_launch_start *start;
6277 struct kvm_sev_launch_start params;
6278 void *dh_blob, *session_blob;
6279 int *error = &argp->error;
6280 int ret;
6281
6282 if (!sev_guest(kvm))
6283 return -ENOTTY;
6284
6285 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6286 return -EFAULT;
6287
6288 start = kzalloc(sizeof(*start), GFP_KERNEL);
6289 if (!start)
6290 return -ENOMEM;
6291
6292 dh_blob = NULL;
6293 if (params.dh_uaddr) {
6294 dh_blob = psp_copy_user_blob(params.dh_uaddr, params.dh_len);
6295 if (IS_ERR(dh_blob)) {
6296 ret = PTR_ERR(dh_blob);
6297 goto e_free;
6298 }
6299
6300 start->dh_cert_address = __sme_set(__pa(dh_blob));
6301 start->dh_cert_len = params.dh_len;
6302 }
6303
6304 session_blob = NULL;
6305 if (params.session_uaddr) {
6306 session_blob = psp_copy_user_blob(params.session_uaddr, params.session_len);
6307 if (IS_ERR(session_blob)) {
6308 ret = PTR_ERR(session_blob);
6309 goto e_free_dh;
6310 }
6311
6312 start->session_address = __sme_set(__pa(session_blob));
6313 start->session_len = params.session_len;
6314 }
6315
6316 start->handle = params.handle;
6317 start->policy = params.policy;
6318
6319 /* create memory encryption context */
89c50580 6320 ret = __sev_issue_cmd(argp->sev_fd, SEV_CMD_LAUNCH_START, start, error);
59414c98
BS
6321 if (ret)
6322 goto e_free_session;
6323
6324 /* Bind ASID to this guest */
6325 ret = sev_bind_asid(kvm, start->handle, error);
6326 if (ret)
6327 goto e_free_session;
6328
6329 /* return handle to userspace */
6330 params.handle = start->handle;
6331 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params))) {
6332 sev_unbind_asid(kvm, start->handle);
6333 ret = -EFAULT;
6334 goto e_free_session;
6335 }
6336
6337 sev->handle = start->handle;
6338 sev->fd = argp->sev_fd;
6339
6340e_free_session:
6341 kfree(session_blob);
6342e_free_dh:
6343 kfree(dh_blob);
6344e_free:
6345 kfree(start);
6346 return ret;
6347}
6348
89c50580
BS
6349static int get_num_contig_pages(int idx, struct page **inpages,
6350 unsigned long npages)
6351{
6352 unsigned long paddr, next_paddr;
6353 int i = idx + 1, pages = 1;
6354
6355 /* find the number of contiguous pages starting from idx */
6356 paddr = __sme_page_pa(inpages[idx]);
6357 while (i < npages) {
6358 next_paddr = __sme_page_pa(inpages[i++]);
6359 if ((paddr + PAGE_SIZE) == next_paddr) {
6360 pages++;
6361 paddr = next_paddr;
6362 continue;
6363 }
6364 break;
6365 }
6366
6367 return pages;
6368}
6369
6370static int sev_launch_update_data(struct kvm *kvm, struct kvm_sev_cmd *argp)
6371{
6372 unsigned long vaddr, vaddr_end, next_vaddr, npages, size;
81811c16 6373 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6374 struct kvm_sev_launch_update_data params;
6375 struct sev_data_launch_update_data *data;
6376 struct page **inpages;
6377 int i, ret, pages;
6378
6379 if (!sev_guest(kvm))
6380 return -ENOTTY;
6381
6382 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6383 return -EFAULT;
6384
6385 data = kzalloc(sizeof(*data), GFP_KERNEL);
6386 if (!data)
6387 return -ENOMEM;
6388
6389 vaddr = params.uaddr;
6390 size = params.len;
6391 vaddr_end = vaddr + size;
6392
6393 /* Lock the user memory. */
6394 inpages = sev_pin_memory(kvm, vaddr, size, &npages, 1);
6395 if (!inpages) {
6396 ret = -ENOMEM;
6397 goto e_free;
6398 }
6399
6400 /*
6401 * The LAUNCH_UPDATE command will perform in-place encryption of the
6402 * memory content (i.e it will write the same memory region with C=1).
6403 * It's possible that the cache may contain the data with C=0, i.e.,
6404 * unencrypted so invalidate it first.
6405 */
6406 sev_clflush_pages(inpages, npages);
6407
6408 for (i = 0; vaddr < vaddr_end; vaddr = next_vaddr, i += pages) {
6409 int offset, len;
6410
6411 /*
6412 * If the user buffer is not page-aligned, calculate the offset
6413 * within the page.
6414 */
6415 offset = vaddr & (PAGE_SIZE - 1);
6416
6417 /* Calculate the number of pages that can be encrypted in one go. */
6418 pages = get_num_contig_pages(i, inpages, npages);
6419
6420 len = min_t(size_t, ((pages * PAGE_SIZE) - offset), size);
6421
6422 data->handle = sev->handle;
6423 data->len = len;
6424 data->address = __sme_page_pa(inpages[i]) + offset;
6425 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_DATA, data, &argp->error);
6426 if (ret)
6427 goto e_unpin;
6428
6429 size -= len;
6430 next_vaddr = vaddr + len;
6431 }
6432
6433e_unpin:
6434 /* content of memory is updated, mark pages dirty */
6435 for (i = 0; i < npages; i++) {
6436 set_page_dirty_lock(inpages[i]);
6437 mark_page_accessed(inpages[i]);
6438 }
6439 /* unlock the user pages */
6440 sev_unpin_memory(kvm, inpages, npages);
6441e_free:
6442 kfree(data);
6443 return ret;
6444}
6445
0d0736f7
BS
6446static int sev_launch_measure(struct kvm *kvm, struct kvm_sev_cmd *argp)
6447{
3e233385 6448 void __user *measure = (void __user *)(uintptr_t)argp->data;
81811c16 6449 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
0d0736f7
BS
6450 struct sev_data_launch_measure *data;
6451 struct kvm_sev_launch_measure params;
3e233385 6452 void __user *p = NULL;
0d0736f7
BS
6453 void *blob = NULL;
6454 int ret;
6455
6456 if (!sev_guest(kvm))
6457 return -ENOTTY;
6458
3e233385 6459 if (copy_from_user(&params, measure, sizeof(params)))
0d0736f7
BS
6460 return -EFAULT;
6461
6462 data = kzalloc(sizeof(*data), GFP_KERNEL);
6463 if (!data)
6464 return -ENOMEM;
6465
6466 /* User wants to query the blob length */
6467 if (!params.len)
6468 goto cmd;
6469
3e233385
BS
6470 p = (void __user *)(uintptr_t)params.uaddr;
6471 if (p) {
0d0736f7
BS
6472 if (params.len > SEV_FW_BLOB_MAX_SIZE) {
6473 ret = -EINVAL;
6474 goto e_free;
6475 }
6476
0d0736f7
BS
6477 ret = -ENOMEM;
6478 blob = kmalloc(params.len, GFP_KERNEL);
6479 if (!blob)
6480 goto e_free;
6481
6482 data->address = __psp_pa(blob);
6483 data->len = params.len;
6484 }
6485
6486cmd:
6487 data->handle = sev->handle;
6488 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_MEASURE, data, &argp->error);
6489
6490 /*
6491 * If we query the session length, FW responded with expected data.
6492 */
6493 if (!params.len)
6494 goto done;
6495
6496 if (ret)
6497 goto e_free_blob;
6498
6499 if (blob) {
3e233385 6500 if (copy_to_user(p, blob, params.len))
0d0736f7
BS
6501 ret = -EFAULT;
6502 }
6503
6504done:
6505 params.len = data->len;
3e233385 6506 if (copy_to_user(measure, &params, sizeof(params)))
0d0736f7
BS
6507 ret = -EFAULT;
6508e_free_blob:
6509 kfree(blob);
6510e_free:
6511 kfree(data);
6512 return ret;
6513}
6514
5bdb0e2f
BS
6515static int sev_launch_finish(struct kvm *kvm, struct kvm_sev_cmd *argp)
6516{
81811c16 6517 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
5bdb0e2f
BS
6518 struct sev_data_launch_finish *data;
6519 int ret;
6520
6521 if (!sev_guest(kvm))
6522 return -ENOTTY;
6523
6524 data = kzalloc(sizeof(*data), GFP_KERNEL);
6525 if (!data)
6526 return -ENOMEM;
6527
6528 data->handle = sev->handle;
6529 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_FINISH, data, &argp->error);
6530
6531 kfree(data);
6532 return ret;
6533}
6534
255d9e75
BS
6535static int sev_guest_status(struct kvm *kvm, struct kvm_sev_cmd *argp)
6536{
81811c16 6537 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
255d9e75
BS
6538 struct kvm_sev_guest_status params;
6539 struct sev_data_guest_status *data;
6540 int ret;
6541
6542 if (!sev_guest(kvm))
6543 return -ENOTTY;
6544
6545 data = kzalloc(sizeof(*data), GFP_KERNEL);
6546 if (!data)
6547 return -ENOMEM;
6548
6549 data->handle = sev->handle;
6550 ret = sev_issue_cmd(kvm, SEV_CMD_GUEST_STATUS, data, &argp->error);
6551 if (ret)
6552 goto e_free;
6553
6554 params.policy = data->policy;
6555 params.state = data->state;
6556 params.handle = data->handle;
6557
6558 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params)))
6559 ret = -EFAULT;
6560e_free:
6561 kfree(data);
6562 return ret;
6563}
6564
24f41fb2
BS
6565static int __sev_issue_dbg_cmd(struct kvm *kvm, unsigned long src,
6566 unsigned long dst, int size,
6567 int *error, bool enc)
6568{
81811c16 6569 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
24f41fb2
BS
6570 struct sev_data_dbg *data;
6571 int ret;
6572
6573 data = kzalloc(sizeof(*data), GFP_KERNEL);
6574 if (!data)
6575 return -ENOMEM;
6576
6577 data->handle = sev->handle;
6578 data->dst_addr = dst;
6579 data->src_addr = src;
6580 data->len = size;
6581
6582 ret = sev_issue_cmd(kvm,
6583 enc ? SEV_CMD_DBG_ENCRYPT : SEV_CMD_DBG_DECRYPT,
6584 data, error);
6585 kfree(data);
6586 return ret;
6587}
6588
6589static int __sev_dbg_decrypt(struct kvm *kvm, unsigned long src_paddr,
6590 unsigned long dst_paddr, int sz, int *err)
6591{
6592 int offset;
6593
6594 /*
6595 * Its safe to read more than we are asked, caller should ensure that
6596 * destination has enough space.
6597 */
6598 src_paddr = round_down(src_paddr, 16);
6599 offset = src_paddr & 15;
6600 sz = round_up(sz + offset, 16);
6601
6602 return __sev_issue_dbg_cmd(kvm, src_paddr, dst_paddr, sz, err, false);
6603}
6604
6605static int __sev_dbg_decrypt_user(struct kvm *kvm, unsigned long paddr,
6606 unsigned long __user dst_uaddr,
6607 unsigned long dst_paddr,
6608 int size, int *err)
6609{
6610 struct page *tpage = NULL;
6611 int ret, offset;
6612
6613 /* if inputs are not 16-byte then use intermediate buffer */
6614 if (!IS_ALIGNED(dst_paddr, 16) ||
6615 !IS_ALIGNED(paddr, 16) ||
6616 !IS_ALIGNED(size, 16)) {
6617 tpage = (void *)alloc_page(GFP_KERNEL);
6618 if (!tpage)
6619 return -ENOMEM;
6620
6621 dst_paddr = __sme_page_pa(tpage);
6622 }
6623
6624 ret = __sev_dbg_decrypt(kvm, paddr, dst_paddr, size, err);
6625 if (ret)
6626 goto e_free;
6627
6628 if (tpage) {
6629 offset = paddr & 15;
6630 if (copy_to_user((void __user *)(uintptr_t)dst_uaddr,
6631 page_address(tpage) + offset, size))
6632 ret = -EFAULT;
6633 }
6634
6635e_free:
6636 if (tpage)
6637 __free_page(tpage);
6638
6639 return ret;
6640}
6641
7d1594f5
BS
6642static int __sev_dbg_encrypt_user(struct kvm *kvm, unsigned long paddr,
6643 unsigned long __user vaddr,
6644 unsigned long dst_paddr,
6645 unsigned long __user dst_vaddr,
6646 int size, int *error)
6647{
6648 struct page *src_tpage = NULL;
6649 struct page *dst_tpage = NULL;
6650 int ret, len = size;
6651
6652 /* If source buffer is not aligned then use an intermediate buffer */
6653 if (!IS_ALIGNED(vaddr, 16)) {
6654 src_tpage = alloc_page(GFP_KERNEL);
6655 if (!src_tpage)
6656 return -ENOMEM;
6657
6658 if (copy_from_user(page_address(src_tpage),
6659 (void __user *)(uintptr_t)vaddr, size)) {
6660 __free_page(src_tpage);
6661 return -EFAULT;
6662 }
6663
6664 paddr = __sme_page_pa(src_tpage);
6665 }
6666
6667 /*
6668 * If destination buffer or length is not aligned then do read-modify-write:
6669 * - decrypt destination in an intermediate buffer
6670 * - copy the source buffer in an intermediate buffer
6671 * - use the intermediate buffer as source buffer
6672 */
6673 if (!IS_ALIGNED(dst_vaddr, 16) || !IS_ALIGNED(size, 16)) {
6674 int dst_offset;
6675
6676 dst_tpage = alloc_page(GFP_KERNEL);
6677 if (!dst_tpage) {
6678 ret = -ENOMEM;
6679 goto e_free;
6680 }
6681
6682 ret = __sev_dbg_decrypt(kvm, dst_paddr,
6683 __sme_page_pa(dst_tpage), size, error);
6684 if (ret)
6685 goto e_free;
6686
6687 /*
6688 * If source is kernel buffer then use memcpy() otherwise
6689 * copy_from_user().
6690 */
6691 dst_offset = dst_paddr & 15;
6692
6693 if (src_tpage)
6694 memcpy(page_address(dst_tpage) + dst_offset,
6695 page_address(src_tpage), size);
6696 else {
6697 if (copy_from_user(page_address(dst_tpage) + dst_offset,
6698 (void __user *)(uintptr_t)vaddr, size)) {
6699 ret = -EFAULT;
6700 goto e_free;
6701 }
6702 }
6703
6704 paddr = __sme_page_pa(dst_tpage);
6705 dst_paddr = round_down(dst_paddr, 16);
6706 len = round_up(size, 16);
6707 }
6708
6709 ret = __sev_issue_dbg_cmd(kvm, paddr, dst_paddr, len, error, true);
6710
6711e_free:
6712 if (src_tpage)
6713 __free_page(src_tpage);
6714 if (dst_tpage)
6715 __free_page(dst_tpage);
6716 return ret;
6717}
6718
24f41fb2
BS
6719static int sev_dbg_crypt(struct kvm *kvm, struct kvm_sev_cmd *argp, bool dec)
6720{
6721 unsigned long vaddr, vaddr_end, next_vaddr;
6722 unsigned long dst_vaddr, dst_vaddr_end;
6723 struct page **src_p, **dst_p;
6724 struct kvm_sev_dbg debug;
6725 unsigned long n;
6726 int ret, size;
6727
6728 if (!sev_guest(kvm))
6729 return -ENOTTY;
6730
6731 if (copy_from_user(&debug, (void __user *)(uintptr_t)argp->data, sizeof(debug)))
6732 return -EFAULT;
6733
6734 vaddr = debug.src_uaddr;
6735 size = debug.len;
6736 vaddr_end = vaddr + size;
6737 dst_vaddr = debug.dst_uaddr;
6738 dst_vaddr_end = dst_vaddr + size;
6739
6740 for (; vaddr < vaddr_end; vaddr = next_vaddr) {
6741 int len, s_off, d_off;
6742
6743 /* lock userspace source and destination page */
6744 src_p = sev_pin_memory(kvm, vaddr & PAGE_MASK, PAGE_SIZE, &n, 0);
6745 if (!src_p)
6746 return -EFAULT;
6747
6748 dst_p = sev_pin_memory(kvm, dst_vaddr & PAGE_MASK, PAGE_SIZE, &n, 1);
6749 if (!dst_p) {
6750 sev_unpin_memory(kvm, src_p, n);
6751 return -EFAULT;
6752 }
6753
6754 /*
6755 * The DBG_{DE,EN}CRYPT commands will perform {dec,en}cryption of the
6756 * memory content (i.e it will write the same memory region with C=1).
6757 * It's possible that the cache may contain the data with C=0, i.e.,
6758 * unencrypted so invalidate it first.
6759 */
6760 sev_clflush_pages(src_p, 1);
6761 sev_clflush_pages(dst_p, 1);
6762
6763 /*
6764 * Since user buffer may not be page aligned, calculate the
6765 * offset within the page.
6766 */
6767 s_off = vaddr & ~PAGE_MASK;
6768 d_off = dst_vaddr & ~PAGE_MASK;
6769 len = min_t(size_t, (PAGE_SIZE - s_off), size);
6770
7d1594f5
BS
6771 if (dec)
6772 ret = __sev_dbg_decrypt_user(kvm,
6773 __sme_page_pa(src_p[0]) + s_off,
6774 dst_vaddr,
6775 __sme_page_pa(dst_p[0]) + d_off,
6776 len, &argp->error);
6777 else
6778 ret = __sev_dbg_encrypt_user(kvm,
6779 __sme_page_pa(src_p[0]) + s_off,
6780 vaddr,
6781 __sme_page_pa(dst_p[0]) + d_off,
6782 dst_vaddr,
6783 len, &argp->error);
24f41fb2
BS
6784
6785 sev_unpin_memory(kvm, src_p, 1);
6786 sev_unpin_memory(kvm, dst_p, 1);
6787
6788 if (ret)
6789 goto err;
6790
6791 next_vaddr = vaddr + len;
6792 dst_vaddr = dst_vaddr + len;
6793 size -= len;
6794 }
6795err:
6796 return ret;
6797}
6798
9f5b5b95
BS
6799static int sev_launch_secret(struct kvm *kvm, struct kvm_sev_cmd *argp)
6800{
81811c16 6801 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
9f5b5b95
BS
6802 struct sev_data_launch_secret *data;
6803 struct kvm_sev_launch_secret params;
6804 struct page **pages;
6805 void *blob, *hdr;
6806 unsigned long n;
9c5e0afa 6807 int ret, offset;
9f5b5b95
BS
6808
6809 if (!sev_guest(kvm))
6810 return -ENOTTY;
6811
6812 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6813 return -EFAULT;
6814
6815 pages = sev_pin_memory(kvm, params.guest_uaddr, params.guest_len, &n, 1);
6816 if (!pages)
6817 return -ENOMEM;
6818
6819 /*
6820 * The secret must be copied into contiguous memory region, lets verify
6821 * that userspace memory pages are contiguous before we issue command.
6822 */
6823 if (get_num_contig_pages(0, pages, n) != n) {
6824 ret = -EINVAL;
6825 goto e_unpin_memory;
6826 }
6827
6828 ret = -ENOMEM;
6829 data = kzalloc(sizeof(*data), GFP_KERNEL);
6830 if (!data)
6831 goto e_unpin_memory;
6832
9c5e0afa
BS
6833 offset = params.guest_uaddr & (PAGE_SIZE - 1);
6834 data->guest_address = __sme_page_pa(pages[0]) + offset;
6835 data->guest_len = params.guest_len;
6836
9f5b5b95
BS
6837 blob = psp_copy_user_blob(params.trans_uaddr, params.trans_len);
6838 if (IS_ERR(blob)) {
6839 ret = PTR_ERR(blob);
6840 goto e_free;
6841 }
6842
6843 data->trans_address = __psp_pa(blob);
6844 data->trans_len = params.trans_len;
6845
6846 hdr = psp_copy_user_blob(params.hdr_uaddr, params.hdr_len);
6847 if (IS_ERR(hdr)) {
6848 ret = PTR_ERR(hdr);
6849 goto e_free_blob;
6850 }
9c5e0afa
BS
6851 data->hdr_address = __psp_pa(hdr);
6852 data->hdr_len = params.hdr_len;
9f5b5b95
BS
6853
6854 data->handle = sev->handle;
6855 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_SECRET, data, &argp->error);
6856
6857 kfree(hdr);
6858
6859e_free_blob:
6860 kfree(blob);
6861e_free:
6862 kfree(data);
6863e_unpin_memory:
6864 sev_unpin_memory(kvm, pages, n);
6865 return ret;
6866}
6867
1654efcb
BS
6868static int svm_mem_enc_op(struct kvm *kvm, void __user *argp)
6869{
6870 struct kvm_sev_cmd sev_cmd;
6871 int r;
6872
6873 if (!svm_sev_enabled())
6874 return -ENOTTY;
6875
6876 if (copy_from_user(&sev_cmd, argp, sizeof(struct kvm_sev_cmd)))
6877 return -EFAULT;
6878
6879 mutex_lock(&kvm->lock);
6880
6881 switch (sev_cmd.id) {
6882 case KVM_SEV_INIT:
6883 r = sev_guest_init(kvm, &sev_cmd);
6884 break;
59414c98
BS
6885 case KVM_SEV_LAUNCH_START:
6886 r = sev_launch_start(kvm, &sev_cmd);
6887 break;
89c50580
BS
6888 case KVM_SEV_LAUNCH_UPDATE_DATA:
6889 r = sev_launch_update_data(kvm, &sev_cmd);
6890 break;
0d0736f7
BS
6891 case KVM_SEV_LAUNCH_MEASURE:
6892 r = sev_launch_measure(kvm, &sev_cmd);
6893 break;
5bdb0e2f
BS
6894 case KVM_SEV_LAUNCH_FINISH:
6895 r = sev_launch_finish(kvm, &sev_cmd);
6896 break;
255d9e75
BS
6897 case KVM_SEV_GUEST_STATUS:
6898 r = sev_guest_status(kvm, &sev_cmd);
6899 break;
24f41fb2
BS
6900 case KVM_SEV_DBG_DECRYPT:
6901 r = sev_dbg_crypt(kvm, &sev_cmd, true);
6902 break;
7d1594f5
BS
6903 case KVM_SEV_DBG_ENCRYPT:
6904 r = sev_dbg_crypt(kvm, &sev_cmd, false);
6905 break;
9f5b5b95
BS
6906 case KVM_SEV_LAUNCH_SECRET:
6907 r = sev_launch_secret(kvm, &sev_cmd);
6908 break;
1654efcb
BS
6909 default:
6910 r = -EINVAL;
6911 goto out;
6912 }
6913
6914 if (copy_to_user(argp, &sev_cmd, sizeof(struct kvm_sev_cmd)))
6915 r = -EFAULT;
6916
6917out:
6918 mutex_unlock(&kvm->lock);
6919 return r;
6920}
6921
1e80fdc0
BS
6922static int svm_register_enc_region(struct kvm *kvm,
6923 struct kvm_enc_region *range)
6924{
81811c16 6925 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
6926 struct enc_region *region;
6927 int ret = 0;
6928
6929 if (!sev_guest(kvm))
6930 return -ENOTTY;
6931
6932 region = kzalloc(sizeof(*region), GFP_KERNEL);
6933 if (!region)
6934 return -ENOMEM;
6935
6936 region->pages = sev_pin_memory(kvm, range->addr, range->size, &region->npages, 1);
6937 if (!region->pages) {
6938 ret = -ENOMEM;
6939 goto e_free;
6940 }
6941
6942 /*
6943 * The guest may change the memory encryption attribute from C=0 -> C=1
6944 * or vice versa for this memory range. Lets make sure caches are
6945 * flushed to ensure that guest data gets written into memory with
6946 * correct C-bit.
6947 */
6948 sev_clflush_pages(region->pages, region->npages);
6949
6950 region->uaddr = range->addr;
6951 region->size = range->size;
6952
6953 mutex_lock(&kvm->lock);
6954 list_add_tail(&region->list, &sev->regions_list);
6955 mutex_unlock(&kvm->lock);
6956
6957 return ret;
6958
6959e_free:
6960 kfree(region);
6961 return ret;
6962}
6963
6964static struct enc_region *
6965find_enc_region(struct kvm *kvm, struct kvm_enc_region *range)
6966{
81811c16 6967 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
6968 struct list_head *head = &sev->regions_list;
6969 struct enc_region *i;
6970
6971 list_for_each_entry(i, head, list) {
6972 if (i->uaddr == range->addr &&
6973 i->size == range->size)
6974 return i;
6975 }
6976
6977 return NULL;
6978}
6979
6980
6981static int svm_unregister_enc_region(struct kvm *kvm,
6982 struct kvm_enc_region *range)
6983{
6984 struct enc_region *region;
6985 int ret;
6986
6987 mutex_lock(&kvm->lock);
6988
6989 if (!sev_guest(kvm)) {
6990 ret = -ENOTTY;
6991 goto failed;
6992 }
6993
6994 region = find_enc_region(kvm, range);
6995 if (!region) {
6996 ret = -EINVAL;
6997 goto failed;
6998 }
6999
7000 __unregister_enc_region_locked(kvm, region);
7001
7002 mutex_unlock(&kvm->lock);
7003 return 0;
7004
7005failed:
7006 mutex_unlock(&kvm->lock);
7007 return ret;
7008}
7009
404f6aac 7010static struct kvm_x86_ops svm_x86_ops __ro_after_init = {
6aa8b732
AK
7011 .cpu_has_kvm_support = has_svm,
7012 .disabled_by_bios = is_disabled,
7013 .hardware_setup = svm_hardware_setup,
7014 .hardware_unsetup = svm_hardware_unsetup,
002c7f7c 7015 .check_processor_compatibility = svm_check_processor_compat,
6aa8b732
AK
7016 .hardware_enable = svm_hardware_enable,
7017 .hardware_disable = svm_hardware_disable,
774ead3a 7018 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
6d396b55 7019 .cpu_has_high_real_mode_segbase = svm_has_high_real_mode_segbase,
6aa8b732
AK
7020
7021 .vcpu_create = svm_create_vcpu,
7022 .vcpu_free = svm_free_vcpu,
04d2cc77 7023 .vcpu_reset = svm_vcpu_reset,
6aa8b732 7024
434a1e94
SC
7025 .vm_alloc = svm_vm_alloc,
7026 .vm_free = svm_vm_free,
44a95dae 7027 .vm_init = avic_vm_init,
1654efcb 7028 .vm_destroy = svm_vm_destroy,
44a95dae 7029
04d2cc77 7030 .prepare_guest_switch = svm_prepare_guest_switch,
6aa8b732
AK
7031 .vcpu_load = svm_vcpu_load,
7032 .vcpu_put = svm_vcpu_put,
8221c137
SS
7033 .vcpu_blocking = svm_vcpu_blocking,
7034 .vcpu_unblocking = svm_vcpu_unblocking,
6aa8b732 7035
a96036b8 7036 .update_bp_intercept = update_bp_intercept,
801e459a 7037 .get_msr_feature = svm_get_msr_feature,
6aa8b732
AK
7038 .get_msr = svm_get_msr,
7039 .set_msr = svm_set_msr,
7040 .get_segment_base = svm_get_segment_base,
7041 .get_segment = svm_get_segment,
7042 .set_segment = svm_set_segment,
2e4d2653 7043 .get_cpl = svm_get_cpl,
1747fb71 7044 .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
e8467fda 7045 .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
aff48baa 7046 .decache_cr3 = svm_decache_cr3,
25c4c276 7047 .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
6aa8b732 7048 .set_cr0 = svm_set_cr0,
6aa8b732
AK
7049 .set_cr3 = svm_set_cr3,
7050 .set_cr4 = svm_set_cr4,
7051 .set_efer = svm_set_efer,
7052 .get_idt = svm_get_idt,
7053 .set_idt = svm_set_idt,
7054 .get_gdt = svm_get_gdt,
7055 .set_gdt = svm_set_gdt,
73aaf249
JK
7056 .get_dr6 = svm_get_dr6,
7057 .set_dr6 = svm_set_dr6,
020df079 7058 .set_dr7 = svm_set_dr7,
facb0139 7059 .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
6de4f3ad 7060 .cache_reg = svm_cache_reg,
6aa8b732
AK
7061 .get_rflags = svm_get_rflags,
7062 .set_rflags = svm_set_rflags,
be94f6b7 7063
6aa8b732 7064 .tlb_flush = svm_flush_tlb,
6aa8b732 7065
6aa8b732 7066 .run = svm_vcpu_run,
04d2cc77 7067 .handle_exit = handle_exit,
6aa8b732 7068 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
7069 .set_interrupt_shadow = svm_set_interrupt_shadow,
7070 .get_interrupt_shadow = svm_get_interrupt_shadow,
102d8325 7071 .patch_hypercall = svm_patch_hypercall,
2a8067f1 7072 .set_irq = svm_set_irq,
95ba8273 7073 .set_nmi = svm_inject_nmi,
298101da 7074 .queue_exception = svm_queue_exception,
b463a6f7 7075 .cancel_injection = svm_cancel_injection,
78646121 7076 .interrupt_allowed = svm_interrupt_allowed,
95ba8273 7077 .nmi_allowed = svm_nmi_allowed,
3cfc3092
JK
7078 .get_nmi_mask = svm_get_nmi_mask,
7079 .set_nmi_mask = svm_set_nmi_mask,
95ba8273
GN
7080 .enable_nmi_window = enable_nmi_window,
7081 .enable_irq_window = enable_irq_window,
7082 .update_cr8_intercept = update_cr8_intercept,
8d14695f 7083 .set_virtual_x2apic_mode = svm_set_virtual_x2apic_mode,
d62caabb
AS
7084 .get_enable_apicv = svm_get_enable_apicv,
7085 .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
c7c9c56c 7086 .load_eoi_exitmap = svm_load_eoi_exitmap,
44a95dae
SS
7087 .hwapic_irr_update = svm_hwapic_irr_update,
7088 .hwapic_isr_update = svm_hwapic_isr_update,
fa59cc00 7089 .sync_pir_to_irr = kvm_lapic_find_highest_irr,
be8ca170 7090 .apicv_post_state_restore = avic_post_state_restore,
cbc94022
IE
7091
7092 .set_tss_addr = svm_set_tss_addr,
2ac52ab8 7093 .set_identity_map_addr = svm_set_identity_map_addr,
67253af5 7094 .get_tdp_level = get_npt_level,
4b12f0de 7095 .get_mt_mask = svm_get_mt_mask,
229456fc 7096
586f9607 7097 .get_exit_info = svm_get_exit_info,
586f9607 7098
17cc3935 7099 .get_lpage_level = svm_get_lpage_level,
0e851880
SY
7100
7101 .cpuid_update = svm_cpuid_update,
4e47c7a6
SY
7102
7103 .rdtscp_supported = svm_rdtscp_supported,
ad756a16 7104 .invpcid_supported = svm_invpcid_supported,
93c4adc7 7105 .mpx_supported = svm_mpx_supported,
55412b2e 7106 .xsaves_supported = svm_xsaves_supported,
66336cab 7107 .umip_emulated = svm_umip_emulated,
d4330ef2
JR
7108
7109 .set_supported_cpuid = svm_set_supported_cpuid,
f5f48ee1
SY
7110
7111 .has_wbinvd_exit = svm_has_wbinvd_exit,
99e3e30a
ZA
7112
7113 .write_tsc_offset = svm_write_tsc_offset,
1c97f0a0
JR
7114
7115 .set_tdp_cr3 = set_tdp_cr3,
8a76d7f2
JR
7116
7117 .check_intercept = svm_check_intercept,
a547c6db 7118 .handle_external_intr = svm_handle_external_intr,
ae97a3b8
RK
7119
7120 .sched_in = svm_sched_in,
25462f7f
WH
7121
7122 .pmu_ops = &amd_pmu_ops,
340d3bc3 7123 .deliver_posted_interrupt = svm_deliver_avic_intr,
411b44ba 7124 .update_pi_irte = svm_update_pi_irte,
74f16909 7125 .setup_mce = svm_setup_mce,
0234bf88 7126
72d7b374 7127 .smi_allowed = svm_smi_allowed,
0234bf88
LP
7128 .pre_enter_smm = svm_pre_enter_smm,
7129 .pre_leave_smm = svm_pre_leave_smm,
cc3d967f 7130 .enable_smi_window = enable_smi_window,
1654efcb
BS
7131
7132 .mem_enc_op = svm_mem_enc_op,
1e80fdc0
BS
7133 .mem_enc_reg_region = svm_register_enc_region,
7134 .mem_enc_unreg_region = svm_unregister_enc_region,
6aa8b732
AK
7135};
7136
7137static int __init svm_init(void)
7138{
cb498ea2 7139 return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
0ee75bea 7140 __alignof__(struct vcpu_svm), THIS_MODULE);
6aa8b732
AK
7141}
7142
7143static void __exit svm_exit(void)
7144{
cb498ea2 7145 kvm_exit();
6aa8b732
AK
7146}
7147
7148module_init(svm_init)
7149module_exit(svm_exit)