]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - arch/x86/kvm/svm.c
KVM: x86: Move kvm_vcpu_init() invocation to common code
[mirror_ubuntu-hirsute-kernel.git] / arch / x86 / kvm / svm.c
CommitLineData
20c8ccb1 1// SPDX-License-Identifier: GPL-2.0-only
6aa8b732
AK
2/*
3 * Kernel-based Virtual Machine driver for Linux
4 *
5 * AMD SVM support
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
9611c187 8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
9 *
10 * Authors:
11 * Yaniv Kamay <yaniv@qumranet.com>
12 * Avi Kivity <avi@qumranet.com>
6aa8b732 13 */
44a95dae
SS
14
15#define pr_fmt(fmt) "SVM: " fmt
16
edf88417
AK
17#include <linux/kvm_host.h>
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
5fdbf976 21#include "kvm_cache_regs.h"
fe4c7b19 22#include "x86.h"
66f7b72e 23#include "cpuid.h"
25462f7f 24#include "pmu.h"
e495606d 25
6aa8b732 26#include <linux/module.h>
ae759544 27#include <linux/mod_devicetable.h>
9d8f549d 28#include <linux/kernel.h>
6aa8b732
AK
29#include <linux/vmalloc.h>
30#include <linux/highmem.h>
e8edc6e0 31#include <linux/sched.h>
af658dca 32#include <linux/trace_events.h>
5a0e3ad6 33#include <linux/slab.h>
5881f737
SS
34#include <linux/amd-iommu.h>
35#include <linux/hashtable.h>
c207aee4 36#include <linux/frame.h>
e9df0942 37#include <linux/psp-sev.h>
1654efcb 38#include <linux/file.h>
89c50580
BS
39#include <linux/pagemap.h>
40#include <linux/swap.h>
33af3a7e 41#include <linux/rwsem.h>
6aa8b732 42
8221c137 43#include <asm/apic.h>
1018faa6 44#include <asm/perf_event.h>
67ec6607 45#include <asm/tlbflush.h>
e495606d 46#include <asm/desc.h>
facb0139 47#include <asm/debugreg.h>
631bc487 48#include <asm/kvm_para.h>
411b44ba 49#include <asm/irq_remapping.h>
28a27752 50#include <asm/spec-ctrl.h>
6aa8b732 51
63d1142f 52#include <asm/virtext.h>
229456fc 53#include "trace.h"
63d1142f 54
4ecac3fd
AK
55#define __ex(x) __kvm_handle_fault_on_reboot(x)
56
6aa8b732
AK
57MODULE_AUTHOR("Qumranet");
58MODULE_LICENSE("GPL");
59
ae759544
JT
60static const struct x86_cpu_id svm_cpu_id[] = {
61 X86_FEATURE_MATCH(X86_FEATURE_SVM),
62 {}
63};
64MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
65
6aa8b732
AK
66#define IOPM_ALLOC_ORDER 2
67#define MSRPM_ALLOC_ORDER 1
68
6aa8b732
AK
69#define SEG_TYPE_LDT 2
70#define SEG_TYPE_BUSY_TSS16 3
71
6bc31bdc
AP
72#define SVM_FEATURE_LBRV (1 << 1)
73#define SVM_FEATURE_SVML (1 << 2)
ddce97aa
AP
74#define SVM_FEATURE_TSC_RATE (1 << 4)
75#define SVM_FEATURE_VMCB_CLEAN (1 << 5)
76#define SVM_FEATURE_FLUSH_ASID (1 << 6)
77#define SVM_FEATURE_DECODE_ASSIST (1 << 7)
6bc31bdc 78#define SVM_FEATURE_PAUSE_FILTER (1 << 10)
80b7706e 79
340d3bc3
SS
80#define SVM_AVIC_DOORBELL 0xc001011b
81
410e4d57
JR
82#define NESTED_EXIT_HOST 0 /* Exit handled on host level */
83#define NESTED_EXIT_DONE 1 /* Exit caused nested vmexit */
84#define NESTED_EXIT_CONTINUE 2 /* Further checks needed */
85
24e09cbf
JR
86#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
87
fbc0db76 88#define TSC_RATIO_RSVD 0xffffff0000000000ULL
92a1f12d
JR
89#define TSC_RATIO_MIN 0x0000000000000001ULL
90#define TSC_RATIO_MAX 0x000000ffffffffffULL
fbc0db76 91
5446a979 92#define AVIC_HPA_MASK ~((0xFFFULL << 52) | 0xFFF)
44a95dae
SS
93
94/*
95 * 0xff is broadcast, so the max index allowed for physical APIC ID
96 * table is 0xfe. APIC IDs above 0xff are reserved.
97 */
98#define AVIC_MAX_PHYSICAL_ID_COUNT 255
99
18f40c53
SS
100#define AVIC_UNACCEL_ACCESS_WRITE_MASK 1
101#define AVIC_UNACCEL_ACCESS_OFFSET_MASK 0xFF0
102#define AVIC_UNACCEL_ACCESS_VECTOR_MASK 0xFFFFFFFF
103
5ea11f2b
SS
104/* AVIC GATAG is encoded using VM and VCPU IDs */
105#define AVIC_VCPU_ID_BITS 8
106#define AVIC_VCPU_ID_MASK ((1 << AVIC_VCPU_ID_BITS) - 1)
107
108#define AVIC_VM_ID_BITS 24
109#define AVIC_VM_ID_NR (1 << AVIC_VM_ID_BITS)
110#define AVIC_VM_ID_MASK ((1 << AVIC_VM_ID_BITS) - 1)
111
112#define AVIC_GATAG(x, y) (((x & AVIC_VM_ID_MASK) << AVIC_VCPU_ID_BITS) | \
113 (y & AVIC_VCPU_ID_MASK))
114#define AVIC_GATAG_TO_VMID(x) ((x >> AVIC_VCPU_ID_BITS) & AVIC_VM_ID_MASK)
115#define AVIC_GATAG_TO_VCPUID(x) (x & AVIC_VCPU_ID_MASK)
116
67ec6607
JR
117static bool erratum_383_found __read_mostly;
118
6c8166a7
AK
119static const u32 host_save_user_msrs[] = {
120#ifdef CONFIG_X86_64
121 MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
122 MSR_FS_BASE,
123#endif
124 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
46896c73 125 MSR_TSC_AUX,
6c8166a7
AK
126};
127
128#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
129
81811c16
SC
130struct kvm_sev_info {
131 bool active; /* SEV enabled guest */
132 unsigned int asid; /* ASID used for this guest */
133 unsigned int handle; /* SEV firmware handle */
134 int fd; /* SEV device fd */
135 unsigned long pages_locked; /* Number of pages locked */
136 struct list_head regions_list; /* List of registered regions */
137};
138
139struct kvm_svm {
140 struct kvm kvm;
141
142 /* Struct members for AVIC */
143 u32 avic_vm_id;
81811c16
SC
144 struct page *avic_logical_id_table_page;
145 struct page *avic_physical_id_table_page;
146 struct hlist_node hnode;
147
148 struct kvm_sev_info sev_info;
149};
150
6c8166a7
AK
151struct kvm_vcpu;
152
e6aa9abd
JR
153struct nested_state {
154 struct vmcb *hsave;
155 u64 hsave_msr;
4a810181 156 u64 vm_cr_msr;
e6aa9abd
JR
157 u64 vmcb;
158
159 /* These are the merged vectors */
160 u32 *msrpm;
161
162 /* gpa pointers to the real vectors */
163 u64 vmcb_msrpm;
ce2ac085 164 u64 vmcb_iopm;
aad42c64 165
cd3ff653
JR
166 /* A VMEXIT is required but not yet emulated */
167 bool exit_required;
168
aad42c64 169 /* cache for intercepts of the guest */
4ee546b4 170 u32 intercept_cr;
3aed041a 171 u32 intercept_dr;
aad42c64
JR
172 u32 intercept_exceptions;
173 u64 intercept;
174
5bd2edc3
JR
175 /* Nested Paging related state */
176 u64 nested_cr3;
e6aa9abd
JR
177};
178
323c3d80
JR
179#define MSRPM_OFFSETS 16
180static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
181
2b036c6b
BO
182/*
183 * Set osvw_len to higher value when updated Revision Guides
184 * are published and we know what the new status bits are
185 */
186static uint64_t osvw_len = 4, osvw_status;
187
6c8166a7
AK
188struct vcpu_svm {
189 struct kvm_vcpu vcpu;
190 struct vmcb *vmcb;
191 unsigned long vmcb_pa;
192 struct svm_cpu_data *svm_data;
193 uint64_t asid_generation;
194 uint64_t sysenter_esp;
195 uint64_t sysenter_eip;
46896c73 196 uint64_t tsc_aux;
6c8166a7 197
d1d93fa9
TL
198 u64 msr_decfg;
199
6c8166a7
AK
200 u64 next_rip;
201
202 u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
afe9e66f 203 struct {
dacccfdd
AK
204 u16 fs;
205 u16 gs;
206 u16 ldt;
afe9e66f
AK
207 u64 gs_base;
208 } host;
6c8166a7 209
b2ac58f9 210 u64 spec_ctrl;
ccbcd267
TG
211 /*
212 * Contains guest-controlled bits of VIRT_SPEC_CTRL, which will be
213 * translated into the appropriate L2_CFG bits on the host to
214 * perform speculative control.
215 */
216 u64 virt_spec_ctrl;
b2ac58f9 217
6c8166a7 218 u32 *msrpm;
6c8166a7 219
bd3d1ec3
AK
220 ulong nmi_iret_rip;
221
e6aa9abd 222 struct nested_state nested;
6be7d306
JK
223
224 bool nmi_singlestep;
ab2f4d73 225 u64 nmi_singlestep_guest_rflags;
66b7138f
JK
226
227 unsigned int3_injected;
228 unsigned long int3_rip;
fbc0db76 229
6092d3d3
JR
230 /* cached guest cpuid flags for faster access */
231 bool nrips_enabled : 1;
44a95dae 232
18f40c53 233 u32 ldr_reg;
98d90582 234 u32 dfr_reg;
44a95dae
SS
235 struct page *avic_backing_page;
236 u64 *avic_physical_id_cache;
8221c137 237 bool avic_is_running;
411b44ba
SS
238
239 /*
240 * Per-vcpu list of struct amd_svm_iommu_ir:
241 * This is used mainly to store interrupt remapping information used
242 * when update the vcpu affinity. This avoids the need to scan for
243 * IRTE and try to match ga_tag in the IOMMU driver.
244 */
245 struct list_head ir_list;
246 spinlock_t ir_list_lock;
70cd94e6
BS
247
248 /* which host CPU was used for running this vcpu */
249 unsigned int last_cpu;
411b44ba
SS
250};
251
252/*
253 * This is a wrapper of struct amd_iommu_ir_data.
254 */
255struct amd_svm_iommu_ir {
256 struct list_head node; /* Used by SVM for per-vcpu ir_list */
257 void *data; /* Storing pointer to struct amd_ir_data */
6c8166a7
AK
258};
259
44a95dae 260#define AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK (0xFF)
e44e3eac 261#define AVIC_LOGICAL_ID_ENTRY_VALID_BIT 31
44a95dae
SS
262#define AVIC_LOGICAL_ID_ENTRY_VALID_MASK (1 << 31)
263
264#define AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK (0xFFULL)
265#define AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK (0xFFFFFFFFFFULL << 12)
266#define AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK (1ULL << 62)
267#define AVIC_PHYSICAL_ID_ENTRY_VALID_MASK (1ULL << 63)
268
fbc0db76
JR
269static DEFINE_PER_CPU(u64, current_tsc_ratio);
270#define TSC_RATIO_DEFAULT 0x0100000000ULL
271
455716fa
JR
272#define MSR_INVALID 0xffffffffU
273
09941fbb 274static const struct svm_direct_access_msrs {
ac72a9b7
JR
275 u32 index; /* Index of the MSR */
276 bool always; /* True if intercept is always on */
277} direct_access_msrs[] = {
8c06585d 278 { .index = MSR_STAR, .always = true },
ac72a9b7
JR
279 { .index = MSR_IA32_SYSENTER_CS, .always = true },
280#ifdef CONFIG_X86_64
281 { .index = MSR_GS_BASE, .always = true },
282 { .index = MSR_FS_BASE, .always = true },
283 { .index = MSR_KERNEL_GS_BASE, .always = true },
284 { .index = MSR_LSTAR, .always = true },
285 { .index = MSR_CSTAR, .always = true },
286 { .index = MSR_SYSCALL_MASK, .always = true },
287#endif
b2ac58f9 288 { .index = MSR_IA32_SPEC_CTRL, .always = false },
15d45071 289 { .index = MSR_IA32_PRED_CMD, .always = false },
ac72a9b7
JR
290 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false },
291 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false },
292 { .index = MSR_IA32_LASTINTFROMIP, .always = false },
293 { .index = MSR_IA32_LASTINTTOIP, .always = false },
294 { .index = MSR_INVALID, .always = false },
6c8166a7
AK
295};
296
709ddebf
JR
297/* enable NPT for AMD64 and X86 with PAE */
298#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
299static bool npt_enabled = true;
300#else
e0231715 301static bool npt_enabled;
709ddebf 302#endif
6c7dac72 303
8566ac8b
BM
304/*
305 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
306 * pause_filter_count: On processors that support Pause filtering(indicated
307 * by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
308 * count value. On VMRUN this value is loaded into an internal counter.
309 * Each time a pause instruction is executed, this counter is decremented
310 * until it reaches zero at which time a #VMEXIT is generated if pause
311 * intercept is enabled. Refer to AMD APM Vol 2 Section 15.14.4 Pause
312 * Intercept Filtering for more details.
313 * This also indicate if ple logic enabled.
314 *
315 * pause_filter_thresh: In addition, some processor families support advanced
316 * pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
317 * the amount of time a guest is allowed to execute in a pause loop.
318 * In this mode, a 16-bit pause filter threshold field is added in the
319 * VMCB. The threshold value is a cycle count that is used to reset the
320 * pause counter. As with simple pause filtering, VMRUN loads the pause
321 * count value from VMCB into an internal counter. Then, on each pause
322 * instruction the hardware checks the elapsed number of cycles since
323 * the most recent pause instruction against the pause filter threshold.
324 * If the elapsed cycle count is greater than the pause filter threshold,
325 * then the internal pause count is reloaded from the VMCB and execution
326 * continues. If the elapsed cycle count is less than the pause filter
327 * threshold, then the internal pause count is decremented. If the count
328 * value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
329 * triggered. If advanced pause filtering is supported and pause filter
330 * threshold field is set to zero, the filter will operate in the simpler,
331 * count only mode.
332 */
333
334static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
335module_param(pause_filter_thresh, ushort, 0444);
336
337static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
338module_param(pause_filter_count, ushort, 0444);
339
340/* Default doubles per-vcpu window every exit. */
341static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
342module_param(pause_filter_count_grow, ushort, 0444);
343
344/* Default resets per-vcpu window every exit to pause_filter_count. */
345static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
346module_param(pause_filter_count_shrink, ushort, 0444);
347
348/* Default is to compute the maximum so we can never overflow. */
349static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
350module_param(pause_filter_count_max, ushort, 0444);
351
e2358851
DB
352/* allow nested paging (virtualized MMU) for all guests */
353static int npt = true;
6c7dac72 354module_param(npt, int, S_IRUGO);
e3da3acd 355
e2358851
DB
356/* allow nested virtualization in KVM/SVM */
357static int nested = true;
236de055
AG
358module_param(nested, int, S_IRUGO);
359
44a95dae
SS
360/* enable / disable AVIC */
361static int avic;
5b8abf1f 362#ifdef CONFIG_X86_LOCAL_APIC
44a95dae 363module_param(avic, int, S_IRUGO);
5b8abf1f 364#endif
44a95dae 365
d647eb63
PB
366/* enable/disable Next RIP Save */
367static int nrips = true;
368module_param(nrips, int, 0444);
369
89c8a498
JN
370/* enable/disable Virtual VMLOAD VMSAVE */
371static int vls = true;
372module_param(vls, int, 0444);
373
640bd6e5
JN
374/* enable/disable Virtual GIF */
375static int vgif = true;
376module_param(vgif, int, 0444);
5ea11f2b 377
e9df0942
BS
378/* enable/disable SEV support */
379static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
380module_param(sev, int, 0444);
381
6f2f8453
PB
382static bool __read_mostly dump_invalid_vmcb = 0;
383module_param(dump_invalid_vmcb, bool, 0644);
384
7607b717
BS
385static u8 rsm_ins_bytes[] = "\x0f\xaa";
386
79a8059d 387static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
c2ba05cc 388static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa);
a5c3832d 389static void svm_complete_interrupts(struct vcpu_svm *svm);
04d2cc77 390
410e4d57 391static int nested_svm_exit_handled(struct vcpu_svm *svm);
b8e88bc8 392static int nested_svm_intercept(struct vcpu_svm *svm);
cf74a78b 393static int nested_svm_vmexit(struct vcpu_svm *svm);
cf74a78b
AG
394static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
395 bool has_error_code, u32 error_code);
396
8d28fec4 397enum {
116a0a23
JR
398 VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
399 pause filter count */
f56838e4 400 VMCB_PERM_MAP, /* IOPM Base and MSRPM Base */
d48086d1 401 VMCB_ASID, /* ASID */
decdbf6a 402 VMCB_INTR, /* int_ctl, int_vector */
b2747166 403 VMCB_NPT, /* npt_en, nCR3, gPAT */
dcca1a65 404 VMCB_CR, /* CR0, CR3, CR4, EFER */
72214b96 405 VMCB_DR, /* DR6, DR7 */
17a703cb 406 VMCB_DT, /* GDT, IDT */
060d0c9a 407 VMCB_SEG, /* CS, DS, SS, ES, CPL */
0574dec0 408 VMCB_CR2, /* CR2 only */
b53ba3f9 409 VMCB_LBR, /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
44a95dae
SS
410 VMCB_AVIC, /* AVIC APIC_BAR, AVIC APIC_BACKING_PAGE,
411 * AVIC PHYSICAL_TABLE pointer,
412 * AVIC LOGICAL_TABLE pointer
413 */
8d28fec4
RJ
414 VMCB_DIRTY_MAX,
415};
416
0574dec0
JR
417/* TPR and CR2 are always written before VMRUN */
418#define VMCB_ALWAYS_DIRTY_MASK ((1U << VMCB_INTR) | (1U << VMCB_CR2))
8d28fec4 419
44a95dae
SS
420#define VMCB_AVIC_APIC_BAR_MASK 0xFFFFFFFFFF000ULL
421
33af3a7e
TL
422static int sev_flush_asids(void);
423static DECLARE_RWSEM(sev_deactivate_lock);
e3b9a9e1 424static DEFINE_MUTEX(sev_bitmap_lock);
ed3cd233 425static unsigned int max_sev_asid;
1654efcb
BS
426static unsigned int min_sev_asid;
427static unsigned long *sev_asid_bitmap;
33af3a7e 428static unsigned long *sev_reclaim_asid_bitmap;
89c50580 429#define __sme_page_pa(x) __sme_set(page_to_pfn(x) << PAGE_SHIFT)
1654efcb 430
1e80fdc0
BS
431struct enc_region {
432 struct list_head list;
433 unsigned long npages;
434 struct page **pages;
435 unsigned long uaddr;
436 unsigned long size;
437};
438
81811c16
SC
439
440static inline struct kvm_svm *to_kvm_svm(struct kvm *kvm)
441{
442 return container_of(kvm, struct kvm_svm, kvm);
443}
444
1654efcb
BS
445static inline bool svm_sev_enabled(void)
446{
853c1109 447 return IS_ENABLED(CONFIG_KVM_AMD_SEV) ? max_sev_asid : 0;
1654efcb
BS
448}
449
450static inline bool sev_guest(struct kvm *kvm)
451{
853c1109 452#ifdef CONFIG_KVM_AMD_SEV
81811c16 453 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
454
455 return sev->active;
853c1109
PB
456#else
457 return false;
458#endif
1654efcb 459}
ed3cd233 460
70cd94e6
BS
461static inline int sev_get_asid(struct kvm *kvm)
462{
81811c16 463 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
70cd94e6
BS
464
465 return sev->asid;
466}
467
8d28fec4
RJ
468static inline void mark_all_dirty(struct vmcb *vmcb)
469{
470 vmcb->control.clean = 0;
471}
472
473static inline void mark_all_clean(struct vmcb *vmcb)
474{
475 vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
476 & ~VMCB_ALWAYS_DIRTY_MASK;
477}
478
479static inline void mark_dirty(struct vmcb *vmcb, int bit)
480{
481 vmcb->control.clean &= ~(1 << bit);
482}
483
a2fa3e9f
GH
484static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
485{
fb3f0f51 486 return container_of(vcpu, struct vcpu_svm, vcpu);
a2fa3e9f
GH
487}
488
44a95dae
SS
489static inline void avic_update_vapic_bar(struct vcpu_svm *svm, u64 data)
490{
491 svm->vmcb->control.avic_vapic_bar = data & VMCB_AVIC_APIC_BAR_MASK;
492 mark_dirty(svm->vmcb, VMCB_AVIC);
493}
494
340d3bc3
SS
495static inline bool avic_vcpu_is_running(struct kvm_vcpu *vcpu)
496{
497 struct vcpu_svm *svm = to_svm(vcpu);
498 u64 *entry = svm->avic_physical_id_cache;
499
500 if (!entry)
501 return false;
502
503 return (READ_ONCE(*entry) & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
504}
505
384c6368
JR
506static void recalc_intercepts(struct vcpu_svm *svm)
507{
508 struct vmcb_control_area *c, *h;
509 struct nested_state *g;
510
116a0a23
JR
511 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
512
384c6368
JR
513 if (!is_guest_mode(&svm->vcpu))
514 return;
515
516 c = &svm->vmcb->control;
517 h = &svm->nested.hsave->control;
518 g = &svm->nested;
519
4ee546b4 520 c->intercept_cr = h->intercept_cr | g->intercept_cr;
3aed041a 521 c->intercept_dr = h->intercept_dr | g->intercept_dr;
bd89525a 522 c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
384c6368
JR
523 c->intercept = h->intercept | g->intercept;
524}
525
4ee546b4
RJ
526static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
527{
528 if (is_guest_mode(&svm->vcpu))
529 return svm->nested.hsave;
530 else
531 return svm->vmcb;
532}
533
534static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
535{
536 struct vmcb *vmcb = get_host_vmcb(svm);
537
538 vmcb->control.intercept_cr |= (1U << bit);
539
540 recalc_intercepts(svm);
541}
542
543static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
544{
545 struct vmcb *vmcb = get_host_vmcb(svm);
546
547 vmcb->control.intercept_cr &= ~(1U << bit);
548
549 recalc_intercepts(svm);
550}
551
552static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
553{
554 struct vmcb *vmcb = get_host_vmcb(svm);
555
556 return vmcb->control.intercept_cr & (1U << bit);
557}
558
5315c716 559static inline void set_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
560{
561 struct vmcb *vmcb = get_host_vmcb(svm);
562
5315c716
PB
563 vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
564 | (1 << INTERCEPT_DR1_READ)
565 | (1 << INTERCEPT_DR2_READ)
566 | (1 << INTERCEPT_DR3_READ)
567 | (1 << INTERCEPT_DR4_READ)
568 | (1 << INTERCEPT_DR5_READ)
569 | (1 << INTERCEPT_DR6_READ)
570 | (1 << INTERCEPT_DR7_READ)
571 | (1 << INTERCEPT_DR0_WRITE)
572 | (1 << INTERCEPT_DR1_WRITE)
573 | (1 << INTERCEPT_DR2_WRITE)
574 | (1 << INTERCEPT_DR3_WRITE)
575 | (1 << INTERCEPT_DR4_WRITE)
576 | (1 << INTERCEPT_DR5_WRITE)
577 | (1 << INTERCEPT_DR6_WRITE)
578 | (1 << INTERCEPT_DR7_WRITE);
3aed041a
JR
579
580 recalc_intercepts(svm);
581}
582
5315c716 583static inline void clr_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
584{
585 struct vmcb *vmcb = get_host_vmcb(svm);
586
5315c716 587 vmcb->control.intercept_dr = 0;
3aed041a
JR
588
589 recalc_intercepts(svm);
590}
591
18c918c5
JR
592static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
593{
594 struct vmcb *vmcb = get_host_vmcb(svm);
595
596 vmcb->control.intercept_exceptions |= (1U << bit);
597
598 recalc_intercepts(svm);
599}
600
601static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
602{
603 struct vmcb *vmcb = get_host_vmcb(svm);
604
605 vmcb->control.intercept_exceptions &= ~(1U << bit);
606
607 recalc_intercepts(svm);
608}
609
8a05a1b8
JR
610static inline void set_intercept(struct vcpu_svm *svm, int bit)
611{
612 struct vmcb *vmcb = get_host_vmcb(svm);
613
614 vmcb->control.intercept |= (1ULL << bit);
615
616 recalc_intercepts(svm);
617}
618
619static inline void clr_intercept(struct vcpu_svm *svm, int bit)
620{
621 struct vmcb *vmcb = get_host_vmcb(svm);
622
623 vmcb->control.intercept &= ~(1ULL << bit);
624
625 recalc_intercepts(svm);
626}
627
640bd6e5
JN
628static inline bool vgif_enabled(struct vcpu_svm *svm)
629{
630 return !!(svm->vmcb->control.int_ctl & V_GIF_ENABLE_MASK);
631}
632
2af9194d
JR
633static inline void enable_gif(struct vcpu_svm *svm)
634{
640bd6e5
JN
635 if (vgif_enabled(svm))
636 svm->vmcb->control.int_ctl |= V_GIF_MASK;
637 else
638 svm->vcpu.arch.hflags |= HF_GIF_MASK;
2af9194d
JR
639}
640
641static inline void disable_gif(struct vcpu_svm *svm)
642{
640bd6e5
JN
643 if (vgif_enabled(svm))
644 svm->vmcb->control.int_ctl &= ~V_GIF_MASK;
645 else
646 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
2af9194d
JR
647}
648
649static inline bool gif_set(struct vcpu_svm *svm)
650{
640bd6e5
JN
651 if (vgif_enabled(svm))
652 return !!(svm->vmcb->control.int_ctl & V_GIF_MASK);
653 else
654 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
2af9194d
JR
655}
656
4866d5e3 657static unsigned long iopm_base;
6aa8b732
AK
658
659struct kvm_ldttss_desc {
660 u16 limit0;
661 u16 base0;
e0231715
JR
662 unsigned base1:8, type:5, dpl:2, p:1;
663 unsigned limit1:4, zero0:3, g:1, base2:8;
6aa8b732
AK
664 u32 base3;
665 u32 zero1;
666} __attribute__((packed));
667
668struct svm_cpu_data {
669 int cpu;
670
5008fdf5
AK
671 u64 asid_generation;
672 u32 max_asid;
673 u32 next_asid;
4faefff3 674 u32 min_asid;
6aa8b732
AK
675 struct kvm_ldttss_desc *tss_desc;
676
677 struct page *save_area;
15d45071 678 struct vmcb *current_vmcb;
70cd94e6
BS
679
680 /* index = sev_asid, value = vmcb pointer */
681 struct vmcb **sev_vmcbs;
6aa8b732
AK
682};
683
684static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
685
09941fbb 686static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
6aa8b732 687
9d8f549d 688#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
6aa8b732
AK
689#define MSRS_RANGE_SIZE 2048
690#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
691
455716fa
JR
692static u32 svm_msrpm_offset(u32 msr)
693{
694 u32 offset;
695 int i;
696
697 for (i = 0; i < NUM_MSR_MAPS; i++) {
698 if (msr < msrpm_ranges[i] ||
699 msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
700 continue;
701
702 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
703 offset += (i * MSRS_RANGE_SIZE); /* add range offset */
704
705 /* Now we have the u8 offset - but need the u32 offset */
706 return offset / 4;
707 }
708
709 /* MSR not in any range */
710 return MSR_INVALID;
711}
712
6aa8b732
AK
713#define MAX_INST_SIZE 15
714
6aa8b732
AK
715static inline void clgi(void)
716{
ac5ffda2 717 asm volatile (__ex("clgi"));
6aa8b732
AK
718}
719
720static inline void stgi(void)
721{
ac5ffda2 722 asm volatile (__ex("stgi"));
6aa8b732
AK
723}
724
725static inline void invlpga(unsigned long addr, u32 asid)
726{
ac5ffda2 727 asm volatile (__ex("invlpga %1, %0") : : "c"(asid), "a"(addr));
6aa8b732
AK
728}
729
855feb67 730static int get_npt_level(struct kvm_vcpu *vcpu)
4b16184c
JR
731{
732#ifdef CONFIG_X86_64
2a7266a8 733 return PT64_ROOT_4LEVEL;
4b16184c
JR
734#else
735 return PT32E_ROOT_LEVEL;
736#endif
737}
738
6aa8b732
AK
739static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
740{
6dc696d4 741 vcpu->arch.efer = efer;
9167ab79
PB
742
743 if (!npt_enabled) {
744 /* Shadow paging assumes NX to be available. */
745 efer |= EFER_NX;
746
747 if (!(efer & EFER_LMA))
748 efer &= ~EFER_LME;
749 }
6aa8b732 750
9962d032 751 to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
dcca1a65 752 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
6aa8b732
AK
753}
754
6aa8b732
AK
755static int is_external_interrupt(u32 info)
756{
757 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
758 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
759}
760
37ccdcbe 761static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
762{
763 struct vcpu_svm *svm = to_svm(vcpu);
764 u32 ret = 0;
765
766 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
37ccdcbe
PB
767 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
768 return ret;
2809f5d2
GC
769}
770
771static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
772{
773 struct vcpu_svm *svm = to_svm(vcpu);
774
775 if (mask == 0)
776 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
777 else
778 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
779
780}
781
f8ea7c60 782static int skip_emulated_instruction(struct kvm_vcpu *vcpu)
6aa8b732 783{
a2fa3e9f
GH
784 struct vcpu_svm *svm = to_svm(vcpu);
785
d647eb63 786 if (nrips && svm->vmcb->control.next_rip != 0) {
d2922422 787 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
6bc31bdc 788 svm->next_rip = svm->vmcb->control.next_rip;
f104765b 789 }
6bc31bdc 790
1957aa63
SC
791 if (!svm->next_rip) {
792 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
793 return 0;
794 } else {
795 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
796 pr_err("%s: ip 0x%lx next 0x%llx\n",
797 __func__, kvm_rip_read(vcpu), svm->next_rip);
798 kvm_rip_write(vcpu, svm->next_rip);
799 }
2809f5d2 800 svm_set_interrupt_shadow(vcpu, 0);
f8ea7c60 801
60fc3d02 802 return 1;
6aa8b732
AK
803}
804
cfcd20e5 805static void svm_queue_exception(struct kvm_vcpu *vcpu)
116a4752
JK
806{
807 struct vcpu_svm *svm = to_svm(vcpu);
cfcd20e5
WL
808 unsigned nr = vcpu->arch.exception.nr;
809 bool has_error_code = vcpu->arch.exception.has_error_code;
664f8e26 810 bool reinject = vcpu->arch.exception.injected;
cfcd20e5 811 u32 error_code = vcpu->arch.exception.error_code;
116a4752 812
e0231715
JR
813 /*
814 * If we are within a nested VM we'd better #VMEXIT and let the guest
815 * handle the exception
816 */
ce7ddec4
JR
817 if (!reinject &&
818 nested_svm_check_exception(svm, nr, has_error_code, error_code))
116a4752
JK
819 return;
820
da998b46
JM
821 kvm_deliver_exception_payload(&svm->vcpu);
822
d647eb63 823 if (nr == BP_VECTOR && !nrips) {
66b7138f
JK
824 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
825
826 /*
827 * For guest debugging where we have to reinject #BP if some
828 * INT3 is guest-owned:
829 * Emulate nRIP by moving RIP forward. Will fail if injection
830 * raises a fault that is not intercepted. Still better than
831 * failing in all cases.
832 */
f8ea7c60 833 (void)skip_emulated_instruction(&svm->vcpu);
66b7138f
JK
834 rip = kvm_rip_read(&svm->vcpu);
835 svm->int3_rip = rip + svm->vmcb->save.cs.base;
836 svm->int3_injected = rip - old_rip;
837 }
838
116a4752
JK
839 svm->vmcb->control.event_inj = nr
840 | SVM_EVTINJ_VALID
841 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
842 | SVM_EVTINJ_TYPE_EXEPT;
843 svm->vmcb->control.event_inj_err = error_code;
844}
845
67ec6607
JR
846static void svm_init_erratum_383(void)
847{
848 u32 low, high;
849 int err;
850 u64 val;
851
e6ee94d5 852 if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
67ec6607
JR
853 return;
854
855 /* Use _safe variants to not break nested virtualization */
856 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
857 if (err)
858 return;
859
860 val |= (1ULL << 47);
861
862 low = lower_32_bits(val);
863 high = upper_32_bits(val);
864
865 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
866
867 erratum_383_found = true;
868}
869
2b036c6b
BO
870static void svm_init_osvw(struct kvm_vcpu *vcpu)
871{
872 /*
873 * Guests should see errata 400 and 415 as fixed (assuming that
874 * HLT and IO instructions are intercepted).
875 */
876 vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
877 vcpu->arch.osvw.status = osvw_status & ~(6ULL);
878
879 /*
880 * By increasing VCPU's osvw.length to 3 we are telling the guest that
881 * all osvw.status bits inside that length, including bit 0 (which is
882 * reserved for erratum 298), are valid. However, if host processor's
883 * osvw_len is 0 then osvw_status[0] carries no information. We need to
884 * be conservative here and therefore we tell the guest that erratum 298
885 * is present (because we really don't know).
886 */
887 if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
888 vcpu->arch.osvw.status |= 1;
889}
890
6aa8b732
AK
891static int has_svm(void)
892{
63d1142f 893 const char *msg;
6aa8b732 894
63d1142f 895 if (!cpu_has_svm(&msg)) {
ff81ff10 896 printk(KERN_INFO "has_svm: %s\n", msg);
6aa8b732
AK
897 return 0;
898 }
899
6aa8b732
AK
900 return 1;
901}
902
13a34e06 903static void svm_hardware_disable(void)
6aa8b732 904{
fbc0db76
JR
905 /* Make sure we clean up behind us */
906 if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
907 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
908
2c8dceeb 909 cpu_svm_disable();
1018faa6
JR
910
911 amd_pmu_disable_virt();
6aa8b732
AK
912}
913
13a34e06 914static int svm_hardware_enable(void)
6aa8b732
AK
915{
916
0fe1e009 917 struct svm_cpu_data *sd;
6aa8b732 918 uint64_t efer;
6aa8b732
AK
919 struct desc_struct *gdt;
920 int me = raw_smp_processor_id();
921
10474ae8
AG
922 rdmsrl(MSR_EFER, efer);
923 if (efer & EFER_SVME)
924 return -EBUSY;
925
6aa8b732 926 if (!has_svm()) {
1f5b77f5 927 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
10474ae8 928 return -EINVAL;
6aa8b732 929 }
0fe1e009 930 sd = per_cpu(svm_data, me);
0fe1e009 931 if (!sd) {
1f5b77f5 932 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
10474ae8 933 return -EINVAL;
6aa8b732
AK
934 }
935
0fe1e009
TH
936 sd->asid_generation = 1;
937 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
938 sd->next_asid = sd->max_asid + 1;
ed3cd233 939 sd->min_asid = max_sev_asid + 1;
6aa8b732 940
45fc8757 941 gdt = get_current_gdt_rw();
0fe1e009 942 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
6aa8b732 943
9962d032 944 wrmsrl(MSR_EFER, efer | EFER_SVME);
6aa8b732 945
d0316554 946 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
10474ae8 947
fbc0db76
JR
948 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
949 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
89cbc767 950 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
fbc0db76
JR
951 }
952
2b036c6b
BO
953
954 /*
955 * Get OSVW bits.
956 *
957 * Note that it is possible to have a system with mixed processor
958 * revisions and therefore different OSVW bits. If bits are not the same
959 * on different processors then choose the worst case (i.e. if erratum
960 * is present on one processor and not on another then assume that the
961 * erratum is present everywhere).
962 */
963 if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
964 uint64_t len, status = 0;
965 int err;
966
967 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
968 if (!err)
969 status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
970 &err);
971
972 if (err)
973 osvw_status = osvw_len = 0;
974 else {
975 if (len < osvw_len)
976 osvw_len = len;
977 osvw_status |= status;
978 osvw_status &= (1ULL << osvw_len) - 1;
979 }
980 } else
981 osvw_status = osvw_len = 0;
982
67ec6607
JR
983 svm_init_erratum_383();
984
1018faa6
JR
985 amd_pmu_enable_virt();
986
10474ae8 987 return 0;
6aa8b732
AK
988}
989
0da1db75
JR
990static void svm_cpu_uninit(int cpu)
991{
0fe1e009 992 struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
0da1db75 993
0fe1e009 994 if (!sd)
0da1db75
JR
995 return;
996
997 per_cpu(svm_data, raw_smp_processor_id()) = NULL;
70cd94e6 998 kfree(sd->sev_vmcbs);
0fe1e009
TH
999 __free_page(sd->save_area);
1000 kfree(sd);
0da1db75
JR
1001}
1002
6aa8b732
AK
1003static int svm_cpu_init(int cpu)
1004{
0fe1e009 1005 struct svm_cpu_data *sd;
6aa8b732
AK
1006 int r;
1007
0fe1e009
TH
1008 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
1009 if (!sd)
6aa8b732 1010 return -ENOMEM;
0fe1e009 1011 sd->cpu = cpu;
6aa8b732 1012 r = -ENOMEM;
70cd94e6 1013 sd->save_area = alloc_page(GFP_KERNEL);
0fe1e009 1014 if (!sd->save_area)
6aa8b732
AK
1015 goto err_1;
1016
70cd94e6
BS
1017 if (svm_sev_enabled()) {
1018 r = -ENOMEM;
6da2ec56
KC
1019 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
1020 sizeof(void *),
1021 GFP_KERNEL);
70cd94e6
BS
1022 if (!sd->sev_vmcbs)
1023 goto err_1;
1024 }
1025
0fe1e009 1026 per_cpu(svm_data, cpu) = sd;
6aa8b732
AK
1027
1028 return 0;
1029
1030err_1:
0fe1e009 1031 kfree(sd);
6aa8b732
AK
1032 return r;
1033
1034}
1035
ac72a9b7
JR
1036static bool valid_msr_intercept(u32 index)
1037{
1038 int i;
1039
1040 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
1041 if (direct_access_msrs[i].index == index)
1042 return true;
1043
1044 return false;
1045}
1046
b2ac58f9
KA
1047static bool msr_write_intercepted(struct kvm_vcpu *vcpu, unsigned msr)
1048{
1049 u8 bit_write;
1050 unsigned long tmp;
1051 u32 offset;
1052 u32 *msrpm;
1053
1054 msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
1055 to_svm(vcpu)->msrpm;
1056
1057 offset = svm_msrpm_offset(msr);
1058 bit_write = 2 * (msr & 0x0f) + 1;
1059 tmp = msrpm[offset];
1060
1061 BUG_ON(offset == MSR_INVALID);
1062
1063 return !!test_bit(bit_write, &tmp);
1064}
1065
bfc733a7
RR
1066static void set_msr_interception(u32 *msrpm, unsigned msr,
1067 int read, int write)
6aa8b732 1068{
455716fa
JR
1069 u8 bit_read, bit_write;
1070 unsigned long tmp;
1071 u32 offset;
6aa8b732 1072
ac72a9b7
JR
1073 /*
1074 * If this warning triggers extend the direct_access_msrs list at the
1075 * beginning of the file
1076 */
1077 WARN_ON(!valid_msr_intercept(msr));
1078
455716fa
JR
1079 offset = svm_msrpm_offset(msr);
1080 bit_read = 2 * (msr & 0x0f);
1081 bit_write = 2 * (msr & 0x0f) + 1;
1082 tmp = msrpm[offset];
1083
1084 BUG_ON(offset == MSR_INVALID);
1085
1086 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp);
1087 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
1088
1089 msrpm[offset] = tmp;
6aa8b732
AK
1090}
1091
f65c229c 1092static void svm_vcpu_init_msrpm(u32 *msrpm)
6aa8b732
AK
1093{
1094 int i;
1095
f65c229c
JR
1096 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
1097
ac72a9b7
JR
1098 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1099 if (!direct_access_msrs[i].always)
1100 continue;
1101
1102 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
1103 }
f65c229c
JR
1104}
1105
323c3d80
JR
1106static void add_msr_offset(u32 offset)
1107{
1108 int i;
1109
1110 for (i = 0; i < MSRPM_OFFSETS; ++i) {
1111
1112 /* Offset already in list? */
1113 if (msrpm_offsets[i] == offset)
bfc733a7 1114 return;
323c3d80
JR
1115
1116 /* Slot used by another offset? */
1117 if (msrpm_offsets[i] != MSR_INVALID)
1118 continue;
1119
1120 /* Add offset to list */
1121 msrpm_offsets[i] = offset;
1122
1123 return;
6aa8b732 1124 }
323c3d80
JR
1125
1126 /*
1127 * If this BUG triggers the msrpm_offsets table has an overflow. Just
1128 * increase MSRPM_OFFSETS in this case.
1129 */
bfc733a7 1130 BUG();
6aa8b732
AK
1131}
1132
323c3d80 1133static void init_msrpm_offsets(void)
f65c229c 1134{
323c3d80 1135 int i;
f65c229c 1136
323c3d80
JR
1137 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
1138
1139 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1140 u32 offset;
1141
1142 offset = svm_msrpm_offset(direct_access_msrs[i].index);
1143 BUG_ON(offset == MSR_INVALID);
1144
1145 add_msr_offset(offset);
1146 }
f65c229c
JR
1147}
1148
24e09cbf
JR
1149static void svm_enable_lbrv(struct vcpu_svm *svm)
1150{
1151 u32 *msrpm = svm->msrpm;
1152
0dc92119 1153 svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1154 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
1155 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
1156 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
1157 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
1158}
1159
1160static void svm_disable_lbrv(struct vcpu_svm *svm)
1161{
1162 u32 *msrpm = svm->msrpm;
1163
0dc92119 1164 svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1165 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
1166 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
1167 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
1168 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
1169}
1170
4aebd0e9
LP
1171static void disable_nmi_singlestep(struct vcpu_svm *svm)
1172{
1173 svm->nmi_singlestep = false;
640bd6e5 1174
ab2f4d73
LP
1175 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
1176 /* Clear our flags if they were not set by the guest */
1177 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1178 svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
1179 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1180 svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
1181 }
4aebd0e9
LP
1182}
1183
5881f737 1184/* Note:
81811c16 1185 * This hash table is used to map VM_ID to a struct kvm_svm,
5881f737
SS
1186 * when handling AMD IOMMU GALOG notification to schedule in
1187 * a particular vCPU.
1188 */
1189#define SVM_VM_DATA_HASH_BITS 8
681bcea8 1190static DEFINE_HASHTABLE(svm_vm_data_hash, SVM_VM_DATA_HASH_BITS);
3f0d4db7
DV
1191static u32 next_vm_id = 0;
1192static bool next_vm_id_wrapped = 0;
681bcea8 1193static DEFINE_SPINLOCK(svm_vm_data_hash_lock);
5881f737
SS
1194
1195/* Note:
1196 * This function is called from IOMMU driver to notify
1197 * SVM to schedule in a particular vCPU of a particular VM.
1198 */
1199static int avic_ga_log_notifier(u32 ga_tag)
1200{
1201 unsigned long flags;
81811c16 1202 struct kvm_svm *kvm_svm;
5881f737
SS
1203 struct kvm_vcpu *vcpu = NULL;
1204 u32 vm_id = AVIC_GATAG_TO_VMID(ga_tag);
1205 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(ga_tag);
1206
1207 pr_debug("SVM: %s: vm_id=%#x, vcpu_id=%#x\n", __func__, vm_id, vcpu_id);
1208
1209 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16
SC
1210 hash_for_each_possible(svm_vm_data_hash, kvm_svm, hnode, vm_id) {
1211 if (kvm_svm->avic_vm_id != vm_id)
5881f737 1212 continue;
81811c16 1213 vcpu = kvm_get_vcpu_by_id(&kvm_svm->kvm, vcpu_id);
5881f737
SS
1214 break;
1215 }
1216 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1217
5881f737
SS
1218 /* Note:
1219 * At this point, the IOMMU should have already set the pending
1220 * bit in the vAPIC backing page. So, we just need to schedule
1221 * in the vcpu.
1222 */
1cf53587 1223 if (vcpu)
5881f737
SS
1224 kvm_vcpu_wake_up(vcpu);
1225
1226 return 0;
1227}
1228
e9df0942
BS
1229static __init int sev_hardware_setup(void)
1230{
1231 struct sev_user_data_status *status;
1232 int rc;
1233
1234 /* Maximum number of encrypted guests supported simultaneously */
1235 max_sev_asid = cpuid_ecx(0x8000001F);
1236
1237 if (!max_sev_asid)
1238 return 1;
1239
1654efcb
BS
1240 /* Minimum ASID value that should be used for SEV guest */
1241 min_sev_asid = cpuid_edx(0x8000001F);
1242
33af3a7e 1243 /* Initialize SEV ASID bitmaps */
a101c9d6 1244 sev_asid_bitmap = bitmap_zalloc(max_sev_asid, GFP_KERNEL);
1654efcb
BS
1245 if (!sev_asid_bitmap)
1246 return 1;
1247
33af3a7e
TL
1248 sev_reclaim_asid_bitmap = bitmap_zalloc(max_sev_asid, GFP_KERNEL);
1249 if (!sev_reclaim_asid_bitmap)
1250 return 1;
1251
e9df0942
BS
1252 status = kmalloc(sizeof(*status), GFP_KERNEL);
1253 if (!status)
1254 return 1;
1255
1256 /*
1257 * Check SEV platform status.
1258 *
1259 * PLATFORM_STATUS can be called in any state, if we failed to query
1260 * the PLATFORM status then either PSP firmware does not support SEV
1261 * feature or SEV firmware is dead.
1262 */
1263 rc = sev_platform_status(status, NULL);
1264 if (rc)
1265 goto err;
1266
1267 pr_info("SEV supported\n");
1268
1269err:
1270 kfree(status);
1271 return rc;
1272}
1273
8566ac8b
BM
1274static void grow_ple_window(struct kvm_vcpu *vcpu)
1275{
1276 struct vcpu_svm *svm = to_svm(vcpu);
1277 struct vmcb_control_area *control = &svm->vmcb->control;
1278 int old = control->pause_filter_count;
1279
1280 control->pause_filter_count = __grow_ple_window(old,
1281 pause_filter_count,
1282 pause_filter_count_grow,
1283 pause_filter_count_max);
1284
4f75bcc3 1285 if (control->pause_filter_count != old) {
8566ac8b 1286 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
4f75bcc3
PX
1287 trace_kvm_ple_window_update(vcpu->vcpu_id,
1288 control->pause_filter_count, old);
1289 }
8566ac8b
BM
1290}
1291
1292static void shrink_ple_window(struct kvm_vcpu *vcpu)
1293{
1294 struct vcpu_svm *svm = to_svm(vcpu);
1295 struct vmcb_control_area *control = &svm->vmcb->control;
1296 int old = control->pause_filter_count;
1297
1298 control->pause_filter_count =
1299 __shrink_ple_window(old,
1300 pause_filter_count,
1301 pause_filter_count_shrink,
1302 pause_filter_count);
4f75bcc3 1303 if (control->pause_filter_count != old) {
8566ac8b 1304 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
4f75bcc3
PX
1305 trace_kvm_ple_window_update(vcpu->vcpu_id,
1306 control->pause_filter_count, old);
1307 }
8566ac8b
BM
1308}
1309
52918ed5
TL
1310/*
1311 * The default MMIO mask is a single bit (excluding the present bit),
1312 * which could conflict with the memory encryption bit. Check for
1313 * memory encryption support and override the default MMIO mask if
1314 * memory encryption is enabled.
1315 */
1316static __init void svm_adjust_mmio_mask(void)
1317{
1318 unsigned int enc_bit, mask_bit;
1319 u64 msr, mask;
1320
1321 /* If there is no memory encryption support, use existing mask */
1322 if (cpuid_eax(0x80000000) < 0x8000001f)
1323 return;
1324
1325 /* If memory encryption is not enabled, use existing mask */
1326 rdmsrl(MSR_K8_SYSCFG, msr);
1327 if (!(msr & MSR_K8_SYSCFG_MEM_ENCRYPT))
1328 return;
1329
1330 enc_bit = cpuid_ebx(0x8000001f) & 0x3f;
1331 mask_bit = boot_cpu_data.x86_phys_bits;
1332
1333 /* Increment the mask bit if it is the same as the encryption bit */
1334 if (enc_bit == mask_bit)
1335 mask_bit++;
1336
1337 /*
1338 * If the mask bit location is below 52, then some bits above the
1339 * physical addressing limit will always be reserved, so use the
1340 * rsvd_bits() function to generate the mask. This mask, along with
1341 * the present bit, will be used to generate a page fault with
1342 * PFER.RSV = 1.
1343 *
1344 * If the mask bit location is 52 (or above), then clear the mask.
1345 */
1346 mask = (mask_bit < 52) ? rsvd_bits(mask_bit, 51) | PT_PRESENT_MASK : 0;
1347
1348 kvm_mmu_set_mmio_spte_mask(mask, mask, PT_WRITABLE_MASK | PT_USER_MASK);
1349}
1350
6aa8b732
AK
1351static __init int svm_hardware_setup(void)
1352{
1353 int cpu;
1354 struct page *iopm_pages;
f65c229c 1355 void *iopm_va;
6aa8b732
AK
1356 int r;
1357
6aa8b732
AK
1358 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
1359
1360 if (!iopm_pages)
1361 return -ENOMEM;
c8681339
AL
1362
1363 iopm_va = page_address(iopm_pages);
1364 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
6aa8b732
AK
1365 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
1366
323c3d80
JR
1367 init_msrpm_offsets();
1368
50a37eb4
JR
1369 if (boot_cpu_has(X86_FEATURE_NX))
1370 kvm_enable_efer_bits(EFER_NX);
1371
1b2fd70c
AG
1372 if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
1373 kvm_enable_efer_bits(EFER_FFXSR);
1374
92a1f12d 1375 if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
92a1f12d 1376 kvm_has_tsc_control = true;
bc9b961b
HZ
1377 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
1378 kvm_tsc_scaling_ratio_frac_bits = 32;
92a1f12d
JR
1379 }
1380
8566ac8b
BM
1381 /* Check for pause filtering support */
1382 if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
1383 pause_filter_count = 0;
1384 pause_filter_thresh = 0;
1385 } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
1386 pause_filter_thresh = 0;
1387 }
1388
236de055
AG
1389 if (nested) {
1390 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
eec4b140 1391 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
236de055
AG
1392 }
1393
e9df0942
BS
1394 if (sev) {
1395 if (boot_cpu_has(X86_FEATURE_SEV) &&
1396 IS_ENABLED(CONFIG_KVM_AMD_SEV)) {
1397 r = sev_hardware_setup();
1398 if (r)
1399 sev = false;
1400 } else {
1401 sev = false;
1402 }
1403 }
1404
52918ed5
TL
1405 svm_adjust_mmio_mask();
1406
3230bb47 1407 for_each_possible_cpu(cpu) {
6aa8b732
AK
1408 r = svm_cpu_init(cpu);
1409 if (r)
f65c229c 1410 goto err;
6aa8b732 1411 }
33bd6a0b 1412
2a6b20b8 1413 if (!boot_cpu_has(X86_FEATURE_NPT))
e3da3acd
JR
1414 npt_enabled = false;
1415
6c7dac72
JR
1416 if (npt_enabled && !npt) {
1417 printk(KERN_INFO "kvm: Nested Paging disabled\n");
1418 npt_enabled = false;
1419 }
1420
18552672 1421 if (npt_enabled) {
e3da3acd 1422 printk(KERN_INFO "kvm: Nested Paging enabled\n");
18552672 1423 kvm_enable_tdp();
5f4cb662
JR
1424 } else
1425 kvm_disable_tdp();
e3da3acd 1426
d647eb63
PB
1427 if (nrips) {
1428 if (!boot_cpu_has(X86_FEATURE_NRIPS))
1429 nrips = false;
1430 }
1431
5b8abf1f
SS
1432 if (avic) {
1433 if (!npt_enabled ||
1434 !boot_cpu_has(X86_FEATURE_AVIC) ||
5881f737 1435 !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
5b8abf1f 1436 avic = false;
5881f737 1437 } else {
5b8abf1f 1438 pr_info("AVIC enabled\n");
5881f737 1439
5881f737
SS
1440 amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1441 }
5b8abf1f 1442 }
44a95dae 1443
89c8a498
JN
1444 if (vls) {
1445 if (!npt_enabled ||
5442c269 1446 !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
89c8a498
JN
1447 !IS_ENABLED(CONFIG_X86_64)) {
1448 vls = false;
1449 } else {
1450 pr_info("Virtual VMLOAD VMSAVE supported\n");
1451 }
1452 }
1453
640bd6e5
JN
1454 if (vgif) {
1455 if (!boot_cpu_has(X86_FEATURE_VGIF))
1456 vgif = false;
1457 else
1458 pr_info("Virtual GIF supported\n");
1459 }
1460
6aa8b732
AK
1461 return 0;
1462
f65c229c 1463err:
6aa8b732
AK
1464 __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
1465 iopm_base = 0;
1466 return r;
1467}
1468
1469static __exit void svm_hardware_unsetup(void)
1470{
0da1db75
JR
1471 int cpu;
1472
33af3a7e 1473 if (svm_sev_enabled()) {
a101c9d6 1474 bitmap_free(sev_asid_bitmap);
33af3a7e
TL
1475 bitmap_free(sev_reclaim_asid_bitmap);
1476
1477 sev_flush_asids();
1478 }
1654efcb 1479
3230bb47 1480 for_each_possible_cpu(cpu)
0da1db75
JR
1481 svm_cpu_uninit(cpu);
1482
6aa8b732 1483 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
f65c229c 1484 iopm_base = 0;
6aa8b732
AK
1485}
1486
1487static void init_seg(struct vmcb_seg *seg)
1488{
1489 seg->selector = 0;
1490 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
e0231715 1491 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
6aa8b732
AK
1492 seg->limit = 0xffff;
1493 seg->base = 0;
1494}
1495
1496static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1497{
1498 seg->selector = 0;
1499 seg->attrib = SVM_SELECTOR_P_MASK | type;
1500 seg->limit = 0xffff;
1501 seg->base = 0;
1502}
1503
e79f245d
KA
1504static u64 svm_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1505{
1506 struct vcpu_svm *svm = to_svm(vcpu);
1507
1508 if (is_guest_mode(vcpu))
1509 return svm->nested.hsave->control.tsc_offset;
1510
1511 return vcpu->arch.tsc_offset;
1512}
1513
326e7425 1514static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
f4e1b3c8
ZA
1515{
1516 struct vcpu_svm *svm = to_svm(vcpu);
1517 u64 g_tsc_offset = 0;
1518
2030753d 1519 if (is_guest_mode(vcpu)) {
e79f245d 1520 /* Write L1's TSC offset. */
f4e1b3c8
ZA
1521 g_tsc_offset = svm->vmcb->control.tsc_offset -
1522 svm->nested.hsave->control.tsc_offset;
1523 svm->nested.hsave->control.tsc_offset = offset;
45c3af97
PB
1524 }
1525
1526 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1527 svm->vmcb->control.tsc_offset - g_tsc_offset,
1528 offset);
f4e1b3c8
ZA
1529
1530 svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
116a0a23
JR
1531
1532 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
326e7425 1533 return svm->vmcb->control.tsc_offset;
f4e1b3c8
ZA
1534}
1535
44a95dae
SS
1536static void avic_init_vmcb(struct vcpu_svm *svm)
1537{
1538 struct vmcb *vmcb = svm->vmcb;
81811c16 1539 struct kvm_svm *kvm_svm = to_kvm_svm(svm->vcpu.kvm);
d0ec49d4 1540 phys_addr_t bpa = __sme_set(page_to_phys(svm->avic_backing_page));
81811c16
SC
1541 phys_addr_t lpa = __sme_set(page_to_phys(kvm_svm->avic_logical_id_table_page));
1542 phys_addr_t ppa = __sme_set(page_to_phys(kvm_svm->avic_physical_id_table_page));
44a95dae
SS
1543
1544 vmcb->control.avic_backing_page = bpa & AVIC_HPA_MASK;
1545 vmcb->control.avic_logical_id = lpa & AVIC_HPA_MASK;
1546 vmcb->control.avic_physical_id = ppa & AVIC_HPA_MASK;
1547 vmcb->control.avic_physical_id |= AVIC_MAX_PHYSICAL_ID_COUNT;
1548 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
44a95dae
SS
1549}
1550
5690891b 1551static void init_vmcb(struct vcpu_svm *svm)
6aa8b732 1552{
e6101a96
JR
1553 struct vmcb_control_area *control = &svm->vmcb->control;
1554 struct vmcb_save_area *save = &svm->vmcb->save;
6aa8b732 1555
4ee546b4 1556 svm->vcpu.arch.hflags = 0;
bff78274 1557
4ee546b4
RJ
1558 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1559 set_cr_intercept(svm, INTERCEPT_CR3_READ);
1560 set_cr_intercept(svm, INTERCEPT_CR4_READ);
1561 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1562 set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1563 set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
3bbf3565
SS
1564 if (!kvm_vcpu_apicv_active(&svm->vcpu))
1565 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
6aa8b732 1566
5315c716 1567 set_dr_intercepts(svm);
6aa8b732 1568
18c918c5
JR
1569 set_exception_intercept(svm, PF_VECTOR);
1570 set_exception_intercept(svm, UD_VECTOR);
1571 set_exception_intercept(svm, MC_VECTOR);
54a20552 1572 set_exception_intercept(svm, AC_VECTOR);
cbdb967a 1573 set_exception_intercept(svm, DB_VECTOR);
9718420e
LA
1574 /*
1575 * Guest access to VMware backdoor ports could legitimately
1576 * trigger #GP because of TSS I/O permission bitmap.
1577 * We intercept those #GP and allow access to them anyway
1578 * as VMware does.
1579 */
1580 if (enable_vmware_backdoor)
1581 set_exception_intercept(svm, GP_VECTOR);
6aa8b732 1582
8a05a1b8
JR
1583 set_intercept(svm, INTERCEPT_INTR);
1584 set_intercept(svm, INTERCEPT_NMI);
1585 set_intercept(svm, INTERCEPT_SMI);
1586 set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
332b56e4 1587 set_intercept(svm, INTERCEPT_RDPMC);
8a05a1b8
JR
1588 set_intercept(svm, INTERCEPT_CPUID);
1589 set_intercept(svm, INTERCEPT_INVD);
8a05a1b8
JR
1590 set_intercept(svm, INTERCEPT_INVLPG);
1591 set_intercept(svm, INTERCEPT_INVLPGA);
1592 set_intercept(svm, INTERCEPT_IOIO_PROT);
1593 set_intercept(svm, INTERCEPT_MSR_PROT);
1594 set_intercept(svm, INTERCEPT_TASK_SWITCH);
1595 set_intercept(svm, INTERCEPT_SHUTDOWN);
1596 set_intercept(svm, INTERCEPT_VMRUN);
1597 set_intercept(svm, INTERCEPT_VMMCALL);
1598 set_intercept(svm, INTERCEPT_VMLOAD);
1599 set_intercept(svm, INTERCEPT_VMSAVE);
1600 set_intercept(svm, INTERCEPT_STGI);
1601 set_intercept(svm, INTERCEPT_CLGI);
1602 set_intercept(svm, INTERCEPT_SKINIT);
1603 set_intercept(svm, INTERCEPT_WBINVD);
81dd35d4 1604 set_intercept(svm, INTERCEPT_XSETBV);
0cb8410b 1605 set_intercept(svm, INTERCEPT_RDPRU);
7607b717 1606 set_intercept(svm, INTERCEPT_RSM);
6aa8b732 1607
4d5422ce 1608 if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
668fffa3
MT
1609 set_intercept(svm, INTERCEPT_MONITOR);
1610 set_intercept(svm, INTERCEPT_MWAIT);
1611 }
1612
caa057a2
WL
1613 if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1614 set_intercept(svm, INTERCEPT_HLT);
1615
d0ec49d4
TL
1616 control->iopm_base_pa = __sme_set(iopm_base);
1617 control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
6aa8b732
AK
1618 control->int_ctl = V_INTR_MASKING_MASK;
1619
1620 init_seg(&save->es);
1621 init_seg(&save->ss);
1622 init_seg(&save->ds);
1623 init_seg(&save->fs);
1624 init_seg(&save->gs);
1625
1626 save->cs.selector = 0xf000;
04b66839 1627 save->cs.base = 0xffff0000;
6aa8b732
AK
1628 /* Executable/Readable Code Segment */
1629 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1630 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1631 save->cs.limit = 0xffff;
6aa8b732
AK
1632
1633 save->gdtr.limit = 0xffff;
1634 save->idtr.limit = 0xffff;
1635
1636 init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1637 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1638
5690891b 1639 svm_set_efer(&svm->vcpu, 0);
d77c26fc 1640 save->dr6 = 0xffff0ff0;
f6e78475 1641 kvm_set_rflags(&svm->vcpu, 2);
6aa8b732 1642 save->rip = 0x0000fff0;
5fdbf976 1643 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
6aa8b732 1644
e0231715 1645 /*
18fa000a 1646 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
d28bc9dd 1647 * It also updates the guest-visible cr0 value.
6aa8b732 1648 */
79a8059d 1649 svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
ebae871a 1650 kvm_mmu_reset_context(&svm->vcpu);
18fa000a 1651
66aee91a 1652 save->cr4 = X86_CR4_PAE;
6aa8b732 1653 /* rdx = ?? */
709ddebf
JR
1654
1655 if (npt_enabled) {
1656 /* Setup VMCB for Nested Paging */
cea3a19b 1657 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
8a05a1b8 1658 clr_intercept(svm, INTERCEPT_INVLPG);
18c918c5 1659 clr_exception_intercept(svm, PF_VECTOR);
4ee546b4
RJ
1660 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1661 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
74545705 1662 save->g_pat = svm->vcpu.arch.pat;
709ddebf
JR
1663 save->cr3 = 0;
1664 save->cr4 = 0;
1665 }
f40f6a45 1666 svm->asid_generation = 0;
1371d904 1667
e6aa9abd 1668 svm->nested.vmcb = 0;
2af9194d
JR
1669 svm->vcpu.arch.hflags = 0;
1670
8566ac8b
BM
1671 if (pause_filter_count) {
1672 control->pause_filter_count = pause_filter_count;
1673 if (pause_filter_thresh)
1674 control->pause_filter_thresh = pause_filter_thresh;
8a05a1b8 1675 set_intercept(svm, INTERCEPT_PAUSE);
8566ac8b
BM
1676 } else {
1677 clr_intercept(svm, INTERCEPT_PAUSE);
565d0998
ML
1678 }
1679
67034bb9 1680 if (kvm_vcpu_apicv_active(&svm->vcpu))
44a95dae
SS
1681 avic_init_vmcb(svm);
1682
89c8a498
JN
1683 /*
1684 * If hardware supports Virtual VMLOAD VMSAVE then enable it
1685 * in VMCB and clear intercepts to avoid #VMEXIT.
1686 */
1687 if (vls) {
1688 clr_intercept(svm, INTERCEPT_VMLOAD);
1689 clr_intercept(svm, INTERCEPT_VMSAVE);
1690 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1691 }
1692
640bd6e5
JN
1693 if (vgif) {
1694 clr_intercept(svm, INTERCEPT_STGI);
1695 clr_intercept(svm, INTERCEPT_CLGI);
1696 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1697 }
1698
35c6f649 1699 if (sev_guest(svm->vcpu.kvm)) {
1654efcb 1700 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
35c6f649
BS
1701 clr_exception_intercept(svm, UD_VECTOR);
1702 }
1654efcb 1703
8d28fec4
RJ
1704 mark_all_dirty(svm->vmcb);
1705
2af9194d 1706 enable_gif(svm);
44a95dae
SS
1707
1708}
1709
d3e7dec0
DC
1710static u64 *avic_get_physical_id_entry(struct kvm_vcpu *vcpu,
1711 unsigned int index)
44a95dae
SS
1712{
1713 u64 *avic_physical_id_table;
81811c16 1714 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
44a95dae
SS
1715
1716 if (index >= AVIC_MAX_PHYSICAL_ID_COUNT)
1717 return NULL;
1718
81811c16 1719 avic_physical_id_table = page_address(kvm_svm->avic_physical_id_table_page);
44a95dae
SS
1720
1721 return &avic_physical_id_table[index];
1722}
1723
1724/**
1725 * Note:
1726 * AVIC hardware walks the nested page table to check permissions,
1727 * but does not use the SPA address specified in the leaf page
1728 * table entry since it uses address in the AVIC_BACKING_PAGE pointer
1729 * field of the VMCB. Therefore, we set up the
1730 * APIC_ACCESS_PAGE_PRIVATE_MEMSLOT (4KB) here.
1731 */
1732static int avic_init_access_page(struct kvm_vcpu *vcpu)
1733{
1734 struct kvm *kvm = vcpu->kvm;
30510387 1735 int ret = 0;
44a95dae 1736
30510387 1737 mutex_lock(&kvm->slots_lock);
44a95dae 1738 if (kvm->arch.apic_access_page_done)
30510387 1739 goto out;
44a95dae 1740
30510387
WW
1741 ret = __x86_set_memory_region(kvm,
1742 APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
1743 APIC_DEFAULT_PHYS_BASE,
1744 PAGE_SIZE);
44a95dae 1745 if (ret)
30510387 1746 goto out;
44a95dae
SS
1747
1748 kvm->arch.apic_access_page_done = true;
30510387
WW
1749out:
1750 mutex_unlock(&kvm->slots_lock);
1751 return ret;
44a95dae
SS
1752}
1753
1754static int avic_init_backing_page(struct kvm_vcpu *vcpu)
1755{
1756 int ret;
1757 u64 *entry, new_entry;
1758 int id = vcpu->vcpu_id;
1759 struct vcpu_svm *svm = to_svm(vcpu);
1760
1761 ret = avic_init_access_page(vcpu);
1762 if (ret)
1763 return ret;
1764
1765 if (id >= AVIC_MAX_PHYSICAL_ID_COUNT)
1766 return -EINVAL;
1767
1768 if (!svm->vcpu.arch.apic->regs)
1769 return -EINVAL;
1770
1771 svm->avic_backing_page = virt_to_page(svm->vcpu.arch.apic->regs);
1772
1773 /* Setting AVIC backing page address in the phy APIC ID table */
1774 entry = avic_get_physical_id_entry(vcpu, id);
1775 if (!entry)
1776 return -EINVAL;
1777
d0ec49d4
TL
1778 new_entry = __sme_set((page_to_phys(svm->avic_backing_page) &
1779 AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK) |
1780 AVIC_PHYSICAL_ID_ENTRY_VALID_MASK);
44a95dae
SS
1781 WRITE_ONCE(*entry, new_entry);
1782
1783 svm->avic_physical_id_cache = entry;
1784
1785 return 0;
1786}
1787
e3b9a9e1 1788static void sev_asid_free(int asid)
1654efcb 1789{
70cd94e6
BS
1790 struct svm_cpu_data *sd;
1791 int cpu, pos;
1654efcb 1792
e3b9a9e1
TL
1793 mutex_lock(&sev_bitmap_lock);
1794
1654efcb 1795 pos = asid - 1;
33af3a7e 1796 __set_bit(pos, sev_reclaim_asid_bitmap);
70cd94e6
BS
1797
1798 for_each_possible_cpu(cpu) {
1799 sd = per_cpu(svm_data, cpu);
1800 sd->sev_vmcbs[pos] = NULL;
1801 }
1654efcb 1802
e3b9a9e1 1803 mutex_unlock(&sev_bitmap_lock);
1654efcb
BS
1804}
1805
59414c98
BS
1806static void sev_unbind_asid(struct kvm *kvm, unsigned int handle)
1807{
1808 struct sev_data_decommission *decommission;
1809 struct sev_data_deactivate *data;
1810
1811 if (!handle)
1812 return;
1813
1814 data = kzalloc(sizeof(*data), GFP_KERNEL);
1815 if (!data)
1816 return;
1817
1818 /* deactivate handle */
1819 data->handle = handle;
83af5e65 1820
33af3a7e
TL
1821 /* Guard DEACTIVATE against WBINVD/DF_FLUSH used in ASID recycling */
1822 down_read(&sev_deactivate_lock);
59414c98 1823 sev_guest_deactivate(data, NULL);
33af3a7e 1824 up_read(&sev_deactivate_lock);
83af5e65 1825
59414c98
BS
1826 kfree(data);
1827
1828 decommission = kzalloc(sizeof(*decommission), GFP_KERNEL);
1829 if (!decommission)
1830 return;
1831
1832 /* decommission handle */
1833 decommission->handle = handle;
1834 sev_guest_decommission(decommission, NULL);
1835
1836 kfree(decommission);
1837}
1838
89c50580
BS
1839static struct page **sev_pin_memory(struct kvm *kvm, unsigned long uaddr,
1840 unsigned long ulen, unsigned long *n,
1841 int write)
1842{
81811c16 1843 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1844 unsigned long npages, npinned, size;
1845 unsigned long locked, lock_limit;
1846 struct page **pages;
86bf20cb
DC
1847 unsigned long first, last;
1848
1849 if (ulen == 0 || uaddr + ulen < uaddr)
1850 return NULL;
89c50580
BS
1851
1852 /* Calculate number of pages. */
1853 first = (uaddr & PAGE_MASK) >> PAGE_SHIFT;
1854 last = ((uaddr + ulen - 1) & PAGE_MASK) >> PAGE_SHIFT;
1855 npages = (last - first + 1);
1856
1857 locked = sev->pages_locked + npages;
1858 lock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
1859 if (locked > lock_limit && !capable(CAP_IPC_LOCK)) {
1860 pr_err("SEV: %lu locked pages exceed the lock limit of %lu.\n", locked, lock_limit);
1861 return NULL;
1862 }
1863
1864 /* Avoid using vmalloc for smaller buffers. */
1865 size = npages * sizeof(struct page *);
1866 if (size > PAGE_SIZE)
1ec69647
BG
1867 pages = __vmalloc(size, GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1868 PAGE_KERNEL);
89c50580 1869 else
1ec69647 1870 pages = kmalloc(size, GFP_KERNEL_ACCOUNT);
89c50580
BS
1871
1872 if (!pages)
1873 return NULL;
1874
1875 /* Pin the user virtual address. */
73b0140b 1876 npinned = get_user_pages_fast(uaddr, npages, FOLL_WRITE, pages);
89c50580
BS
1877 if (npinned != npages) {
1878 pr_err("SEV: Failure locking %lu pages.\n", npages);
1879 goto err;
1880 }
1881
1882 *n = npages;
1883 sev->pages_locked = locked;
1884
1885 return pages;
1886
1887err:
1888 if (npinned > 0)
1889 release_pages(pages, npinned);
1890
1891 kvfree(pages);
1892 return NULL;
1893}
1894
1895static void sev_unpin_memory(struct kvm *kvm, struct page **pages,
1896 unsigned long npages)
1897{
81811c16 1898 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1899
1900 release_pages(pages, npages);
1901 kvfree(pages);
1902 sev->pages_locked -= npages;
1903}
1904
1905static void sev_clflush_pages(struct page *pages[], unsigned long npages)
1906{
1907 uint8_t *page_virtual;
1908 unsigned long i;
1909
1910 if (npages == 0 || pages == NULL)
1911 return;
1912
1913 for (i = 0; i < npages; i++) {
1914 page_virtual = kmap_atomic(pages[i]);
1915 clflush_cache_range(page_virtual, PAGE_SIZE);
1916 kunmap_atomic(page_virtual);
1917 }
1918}
1919
1e80fdc0
BS
1920static void __unregister_enc_region_locked(struct kvm *kvm,
1921 struct enc_region *region)
1922{
1923 /*
1924 * The guest may change the memory encryption attribute from C=0 -> C=1
1925 * or vice versa for this memory range. Lets make sure caches are
1926 * flushed to ensure that guest data gets written into memory with
1927 * correct C-bit.
1928 */
1929 sev_clflush_pages(region->pages, region->npages);
1930
1931 sev_unpin_memory(kvm, region->pages, region->npages);
1932 list_del(&region->list);
1933 kfree(region);
1934}
1935
434a1e94
SC
1936static struct kvm *svm_vm_alloc(void)
1937{
1ec69647
BG
1938 struct kvm_svm *kvm_svm = __vmalloc(sizeof(struct kvm_svm),
1939 GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1940 PAGE_KERNEL);
81811c16 1941 return &kvm_svm->kvm;
434a1e94
SC
1942}
1943
1944static void svm_vm_free(struct kvm *kvm)
1945{
d1e5b0e9 1946 vfree(to_kvm_svm(kvm));
434a1e94
SC
1947}
1948
1654efcb
BS
1949static void sev_vm_destroy(struct kvm *kvm)
1950{
81811c16 1951 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
1952 struct list_head *head = &sev->regions_list;
1953 struct list_head *pos, *q;
59414c98 1954
1654efcb
BS
1955 if (!sev_guest(kvm))
1956 return;
1957
1e80fdc0
BS
1958 mutex_lock(&kvm->lock);
1959
1960 /*
1961 * if userspace was terminated before unregistering the memory regions
1962 * then lets unpin all the registered memory.
1963 */
1964 if (!list_empty(head)) {
1965 list_for_each_safe(pos, q, head) {
1966 __unregister_enc_region_locked(kvm,
1967 list_entry(pos, struct enc_region, list));
1968 }
1969 }
1970
1971 mutex_unlock(&kvm->lock);
1972
59414c98 1973 sev_unbind_asid(kvm, sev->handle);
e3b9a9e1 1974 sev_asid_free(sev->asid);
1654efcb
BS
1975}
1976
44a95dae
SS
1977static void avic_vm_destroy(struct kvm *kvm)
1978{
5881f737 1979 unsigned long flags;
81811c16 1980 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
44a95dae 1981
3863dff0
DV
1982 if (!avic)
1983 return;
1984
81811c16
SC
1985 if (kvm_svm->avic_logical_id_table_page)
1986 __free_page(kvm_svm->avic_logical_id_table_page);
1987 if (kvm_svm->avic_physical_id_table_page)
1988 __free_page(kvm_svm->avic_physical_id_table_page);
5881f737
SS
1989
1990 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16 1991 hash_del(&kvm_svm->hnode);
5881f737 1992 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
44a95dae
SS
1993}
1994
1654efcb
BS
1995static void svm_vm_destroy(struct kvm *kvm)
1996{
1997 avic_vm_destroy(kvm);
1998 sev_vm_destroy(kvm);
1999}
2000
44a95dae
SS
2001static int avic_vm_init(struct kvm *kvm)
2002{
5881f737 2003 unsigned long flags;
3f0d4db7 2004 int err = -ENOMEM;
81811c16
SC
2005 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
2006 struct kvm_svm *k2;
44a95dae
SS
2007 struct page *p_page;
2008 struct page *l_page;
3f0d4db7 2009 u32 vm_id;
44a95dae
SS
2010
2011 if (!avic)
2012 return 0;
2013
2014 /* Allocating physical APIC ID table (4KB) */
1ec69647 2015 p_page = alloc_page(GFP_KERNEL_ACCOUNT);
44a95dae
SS
2016 if (!p_page)
2017 goto free_avic;
2018
81811c16 2019 kvm_svm->avic_physical_id_table_page = p_page;
44a95dae
SS
2020 clear_page(page_address(p_page));
2021
2022 /* Allocating logical APIC ID table (4KB) */
1ec69647 2023 l_page = alloc_page(GFP_KERNEL_ACCOUNT);
44a95dae
SS
2024 if (!l_page)
2025 goto free_avic;
2026
81811c16 2027 kvm_svm->avic_logical_id_table_page = l_page;
44a95dae
SS
2028 clear_page(page_address(l_page));
2029
5881f737 2030 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
3f0d4db7
DV
2031 again:
2032 vm_id = next_vm_id = (next_vm_id + 1) & AVIC_VM_ID_MASK;
2033 if (vm_id == 0) { /* id is 1-based, zero is not okay */
2034 next_vm_id_wrapped = 1;
2035 goto again;
2036 }
2037 /* Is it still in use? Only possible if wrapped at least once */
2038 if (next_vm_id_wrapped) {
81811c16
SC
2039 hash_for_each_possible(svm_vm_data_hash, k2, hnode, vm_id) {
2040 if (k2->avic_vm_id == vm_id)
3f0d4db7
DV
2041 goto again;
2042 }
2043 }
81811c16
SC
2044 kvm_svm->avic_vm_id = vm_id;
2045 hash_add(svm_vm_data_hash, &kvm_svm->hnode, kvm_svm->avic_vm_id);
5881f737
SS
2046 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
2047
44a95dae
SS
2048 return 0;
2049
2050free_avic:
2051 avic_vm_destroy(kvm);
2052 return err;
6aa8b732
AK
2053}
2054
411b44ba
SS
2055static inline int
2056avic_update_iommu_vcpu_affinity(struct kvm_vcpu *vcpu, int cpu, bool r)
8221c137 2057{
411b44ba
SS
2058 int ret = 0;
2059 unsigned long flags;
2060 struct amd_svm_iommu_ir *ir;
8221c137
SS
2061 struct vcpu_svm *svm = to_svm(vcpu);
2062
411b44ba
SS
2063 if (!kvm_arch_has_assigned_device(vcpu->kvm))
2064 return 0;
8221c137 2065
411b44ba
SS
2066 /*
2067 * Here, we go through the per-vcpu ir_list to update all existing
2068 * interrupt remapping table entry targeting this vcpu.
2069 */
2070 spin_lock_irqsave(&svm->ir_list_lock, flags);
8221c137 2071
411b44ba
SS
2072 if (list_empty(&svm->ir_list))
2073 goto out;
8221c137 2074
411b44ba
SS
2075 list_for_each_entry(ir, &svm->ir_list, node) {
2076 ret = amd_iommu_update_ga(cpu, r, ir->data);
2077 if (ret)
2078 break;
2079 }
2080out:
2081 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
2082 return ret;
8221c137
SS
2083}
2084
2085static void avic_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2086{
2087 u64 entry;
2088 /* ID = 0xff (broadcast), ID > 0xff (reserved) */
7d669f50 2089 int h_physical_id = kvm_cpu_get_apicid(cpu);
8221c137
SS
2090 struct vcpu_svm *svm = to_svm(vcpu);
2091
2092 if (!kvm_vcpu_apicv_active(vcpu))
2093 return;
2094
c9bcd3e3
SS
2095 /*
2096 * Since the host physical APIC id is 8 bits,
2097 * we can support host APIC ID upto 255.
2098 */
2099 if (WARN_ON(h_physical_id > AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK))
8221c137
SS
2100 return;
2101
2102 entry = READ_ONCE(*(svm->avic_physical_id_cache));
2103 WARN_ON(entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
2104
2105 entry &= ~AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK;
2106 entry |= (h_physical_id & AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK);
2107
2108 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2109 if (svm->avic_is_running)
2110 entry |= AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2111
2112 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
411b44ba
SS
2113 avic_update_iommu_vcpu_affinity(vcpu, h_physical_id,
2114 svm->avic_is_running);
8221c137
SS
2115}
2116
2117static void avic_vcpu_put(struct kvm_vcpu *vcpu)
2118{
2119 u64 entry;
2120 struct vcpu_svm *svm = to_svm(vcpu);
2121
2122 if (!kvm_vcpu_apicv_active(vcpu))
2123 return;
2124
2125 entry = READ_ONCE(*(svm->avic_physical_id_cache));
411b44ba
SS
2126 if (entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK)
2127 avic_update_iommu_vcpu_affinity(vcpu, -1, 0);
2128
8221c137
SS
2129 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2130 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
6aa8b732
AK
2131}
2132
411b44ba
SS
2133/**
2134 * This function is called during VCPU halt/unhalt.
2135 */
2136static void avic_set_running(struct kvm_vcpu *vcpu, bool is_run)
2137{
2138 struct vcpu_svm *svm = to_svm(vcpu);
2139
2140 svm->avic_is_running = is_run;
2141 if (is_run)
2142 avic_vcpu_load(vcpu, vcpu->cpu);
2143 else
2144 avic_vcpu_put(vcpu);
2145}
2146
d28bc9dd 2147static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
04d2cc77
AK
2148{
2149 struct vcpu_svm *svm = to_svm(vcpu);
66f7b72e
JS
2150 u32 dummy;
2151 u32 eax = 1;
04d2cc77 2152
518e7b94 2153 vcpu->arch.microcode_version = 0x01000065;
b2ac58f9 2154 svm->spec_ctrl = 0;
ccbcd267 2155 svm->virt_spec_ctrl = 0;
b2ac58f9 2156
d28bc9dd
NA
2157 if (!init_event) {
2158 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
2159 MSR_IA32_APICBASE_ENABLE;
2160 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
2161 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
2162 }
5690891b 2163 init_vmcb(svm);
70433389 2164
e911eb3b 2165 kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, true);
de3cd117 2166 kvm_rdx_write(vcpu, eax);
44a95dae
SS
2167
2168 if (kvm_vcpu_apicv_active(vcpu) && !init_event)
2169 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
04d2cc77
AK
2170}
2171
dfa20099
SS
2172static int avic_init_vcpu(struct vcpu_svm *svm)
2173{
2174 int ret;
2175
67034bb9 2176 if (!kvm_vcpu_apicv_active(&svm->vcpu))
dfa20099
SS
2177 return 0;
2178
2179 ret = avic_init_backing_page(&svm->vcpu);
2180 if (ret)
2181 return ret;
2182
2183 INIT_LIST_HEAD(&svm->ir_list);
2184 spin_lock_init(&svm->ir_list_lock);
98d90582 2185 svm->dfr_reg = APIC_DFR_FLAT;
dfa20099
SS
2186
2187 return ret;
2188}
2189
987b2594 2190static int svm_create_vcpu(struct kvm_vcpu *vcpu)
6aa8b732 2191{
a2fa3e9f 2192 struct vcpu_svm *svm;
6aa8b732 2193 struct page *page;
f65c229c 2194 struct page *msrpm_pages;
b286d5d8 2195 struct page *hsave_page;
3d6368ef 2196 struct page *nested_msrpm_pages;
fb3f0f51 2197 int err;
6aa8b732 2198
a9dd6f09
SC
2199 BUILD_BUG_ON(offsetof(struct vcpu_svm, vcpu) != 0);
2200 svm = to_svm(vcpu);
fb3f0f51 2201
b7af4043 2202 err = -ENOMEM;
1ec69647 2203 page = alloc_page(GFP_KERNEL_ACCOUNT);
b7af4043 2204 if (!page)
987b2594 2205 goto out;
6aa8b732 2206
1ec69647 2207 msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
f65c229c 2208 if (!msrpm_pages)
b7af4043 2209 goto free_page1;
3d6368ef 2210
1ec69647 2211 nested_msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
3d6368ef 2212 if (!nested_msrpm_pages)
b7af4043 2213 goto free_page2;
f65c229c 2214
1ec69647 2215 hsave_page = alloc_page(GFP_KERNEL_ACCOUNT);
b286d5d8 2216 if (!hsave_page)
b7af4043
TY
2217 goto free_page3;
2218
dfa20099
SS
2219 err = avic_init_vcpu(svm);
2220 if (err)
2221 goto free_page4;
44a95dae 2222
8221c137
SS
2223 /* We initialize this flag to true to make sure that the is_running
2224 * bit would be set the first time the vcpu is loaded.
2225 */
2226 svm->avic_is_running = true;
2227
e6aa9abd 2228 svm->nested.hsave = page_address(hsave_page);
b286d5d8 2229
b7af4043
TY
2230 svm->msrpm = page_address(msrpm_pages);
2231 svm_vcpu_init_msrpm(svm->msrpm);
2232
e6aa9abd 2233 svm->nested.msrpm = page_address(nested_msrpm_pages);
323c3d80 2234 svm_vcpu_init_msrpm(svm->nested.msrpm);
3d6368ef 2235
a2fa3e9f
GH
2236 svm->vmcb = page_address(page);
2237 clear_page(svm->vmcb);
d0ec49d4 2238 svm->vmcb_pa = __sme_set(page_to_pfn(page) << PAGE_SHIFT);
a2fa3e9f 2239 svm->asid_generation = 0;
5690891b 2240 init_vmcb(svm);
6aa8b732 2241
7f27179a 2242 svm_init_osvw(vcpu);
2b036c6b 2243
a9dd6f09 2244 return 0;
36241b8c 2245
44a95dae
SS
2246free_page4:
2247 __free_page(hsave_page);
b7af4043
TY
2248free_page3:
2249 __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
2250free_page2:
2251 __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
2252free_page1:
2253 __free_page(page);
987b2594 2254out:
a9dd6f09 2255 return err;
6aa8b732
AK
2256}
2257
fd65d314
JM
2258static void svm_clear_current_vmcb(struct vmcb *vmcb)
2259{
2260 int i;
2261
2262 for_each_online_cpu(i)
2263 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
2264}
2265
6aa8b732
AK
2266static void svm_free_vcpu(struct kvm_vcpu *vcpu)
2267{
a2fa3e9f
GH
2268 struct vcpu_svm *svm = to_svm(vcpu);
2269
fd65d314
JM
2270 /*
2271 * The vmcb page can be recycled, causing a false negative in
2272 * svm_vcpu_load(). So, ensure that no logical CPU has this
2273 * vmcb page recorded as its current vmcb.
2274 */
2275 svm_clear_current_vmcb(svm->vmcb);
2276
d0ec49d4 2277 __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
f65c229c 2278 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
e6aa9abd
JR
2279 __free_page(virt_to_page(svm->nested.hsave));
2280 __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
6aa8b732
AK
2281}
2282
15ad7146 2283static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2284{
a2fa3e9f 2285 struct vcpu_svm *svm = to_svm(vcpu);
15d45071 2286 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
15ad7146 2287 int i;
0cc5064d 2288
0cc5064d 2289 if (unlikely(cpu != vcpu->cpu)) {
4b656b12 2290 svm->asid_generation = 0;
8d28fec4 2291 mark_all_dirty(svm->vmcb);
0cc5064d 2292 }
94dfbdb3 2293
82ca2d10
AK
2294#ifdef CONFIG_X86_64
2295 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
2296#endif
dacccfdd
AK
2297 savesegment(fs, svm->host.fs);
2298 savesegment(gs, svm->host.gs);
2299 svm->host.ldt = kvm_read_ldt();
2300
94dfbdb3 2301 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2302 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
fbc0db76 2303
ad721883
HZ
2304 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
2305 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
2306 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
2307 __this_cpu_write(current_tsc_ratio, tsc_ratio);
2308 wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
2309 }
fbc0db76 2310 }
46896c73
PB
2311 /* This assumes that the kernel never uses MSR_TSC_AUX */
2312 if (static_cpu_has(X86_FEATURE_RDTSCP))
2313 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
8221c137 2314
15d45071
AR
2315 if (sd->current_vmcb != svm->vmcb) {
2316 sd->current_vmcb = svm->vmcb;
2317 indirect_branch_prediction_barrier();
2318 }
8221c137 2319 avic_vcpu_load(vcpu, cpu);
6aa8b732
AK
2320}
2321
2322static void svm_vcpu_put(struct kvm_vcpu *vcpu)
2323{
a2fa3e9f 2324 struct vcpu_svm *svm = to_svm(vcpu);
94dfbdb3
AL
2325 int i;
2326
8221c137
SS
2327 avic_vcpu_put(vcpu);
2328
e1beb1d3 2329 ++vcpu->stat.host_state_reload;
dacccfdd
AK
2330 kvm_load_ldt(svm->host.ldt);
2331#ifdef CONFIG_X86_64
2332 loadsegment(fs, svm->host.fs);
296f781a 2333 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
893a5ab6 2334 load_gs_index(svm->host.gs);
dacccfdd 2335#else
831ca609 2336#ifdef CONFIG_X86_32_LAZY_GS
dacccfdd 2337 loadsegment(gs, svm->host.gs);
831ca609 2338#endif
dacccfdd 2339#endif
94dfbdb3 2340 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2341 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
6aa8b732
AK
2342}
2343
8221c137
SS
2344static void svm_vcpu_blocking(struct kvm_vcpu *vcpu)
2345{
2346 avic_set_running(vcpu, false);
2347}
2348
2349static void svm_vcpu_unblocking(struct kvm_vcpu *vcpu)
2350{
2351 avic_set_running(vcpu, true);
2352}
2353
6aa8b732
AK
2354static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
2355{
9b611747
LP
2356 struct vcpu_svm *svm = to_svm(vcpu);
2357 unsigned long rflags = svm->vmcb->save.rflags;
2358
2359 if (svm->nmi_singlestep) {
2360 /* Hide our flags if they were not set by the guest */
2361 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
2362 rflags &= ~X86_EFLAGS_TF;
2363 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
2364 rflags &= ~X86_EFLAGS_RF;
2365 }
2366 return rflags;
6aa8b732
AK
2367}
2368
2369static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2370{
9b611747
LP
2371 if (to_svm(vcpu)->nmi_singlestep)
2372 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
2373
ae9fedc7 2374 /*
bb3541f1 2375 * Any change of EFLAGS.VM is accompanied by a reload of SS
ae9fedc7
PB
2376 * (caused by either a task switch or an inter-privilege IRET),
2377 * so we do not need to update the CPL here.
2378 */
a2fa3e9f 2379 to_svm(vcpu)->vmcb->save.rflags = rflags;
6aa8b732
AK
2380}
2381
6de4f3ad
AK
2382static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2383{
2384 switch (reg) {
2385 case VCPU_EXREG_PDPTR:
2386 BUG_ON(!npt_enabled);
9f8fe504 2387 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
6de4f3ad
AK
2388 break;
2389 default:
34059c25 2390 WARN_ON_ONCE(1);
6de4f3ad
AK
2391 }
2392}
2393
f0b85051
AG
2394static void svm_set_vintr(struct vcpu_svm *svm)
2395{
8a05a1b8 2396 set_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2397}
2398
2399static void svm_clear_vintr(struct vcpu_svm *svm)
2400{
8a05a1b8 2401 clr_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2402}
2403
6aa8b732
AK
2404static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
2405{
a2fa3e9f 2406 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
6aa8b732
AK
2407
2408 switch (seg) {
2409 case VCPU_SREG_CS: return &save->cs;
2410 case VCPU_SREG_DS: return &save->ds;
2411 case VCPU_SREG_ES: return &save->es;
2412 case VCPU_SREG_FS: return &save->fs;
2413 case VCPU_SREG_GS: return &save->gs;
2414 case VCPU_SREG_SS: return &save->ss;
2415 case VCPU_SREG_TR: return &save->tr;
2416 case VCPU_SREG_LDTR: return &save->ldtr;
2417 }
2418 BUG();
8b6d44c7 2419 return NULL;
6aa8b732
AK
2420}
2421
2422static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
2423{
2424 struct vmcb_seg *s = svm_seg(vcpu, seg);
2425
2426 return s->base;
2427}
2428
2429static void svm_get_segment(struct kvm_vcpu *vcpu,
2430 struct kvm_segment *var, int seg)
2431{
2432 struct vmcb_seg *s = svm_seg(vcpu, seg);
2433
2434 var->base = s->base;
2435 var->limit = s->limit;
2436 var->selector = s->selector;
2437 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
2438 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
2439 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
2440 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
2441 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
2442 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
2443 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
80112c89
JM
2444
2445 /*
2446 * AMD CPUs circa 2014 track the G bit for all segments except CS.
2447 * However, the SVM spec states that the G bit is not observed by the
2448 * CPU, and some VMware virtual CPUs drop the G bit for all segments.
2449 * So let's synthesize a legal G bit for all segments, this helps
2450 * running KVM nested. It also helps cross-vendor migration, because
2451 * Intel's vmentry has a check on the 'G' bit.
2452 */
2453 var->g = s->limit > 0xfffff;
25022acc 2454
e0231715
JR
2455 /*
2456 * AMD's VMCB does not have an explicit unusable field, so emulate it
19bca6ab
AP
2457 * for cross vendor migration purposes by "not present"
2458 */
8eae9570 2459 var->unusable = !var->present;
19bca6ab 2460
1fbdc7a5 2461 switch (seg) {
1fbdc7a5
AP
2462 case VCPU_SREG_TR:
2463 /*
2464 * Work around a bug where the busy flag in the tr selector
2465 * isn't exposed
2466 */
c0d09828 2467 var->type |= 0x2;
1fbdc7a5
AP
2468 break;
2469 case VCPU_SREG_DS:
2470 case VCPU_SREG_ES:
2471 case VCPU_SREG_FS:
2472 case VCPU_SREG_GS:
2473 /*
2474 * The accessed bit must always be set in the segment
2475 * descriptor cache, although it can be cleared in the
2476 * descriptor, the cached bit always remains at 1. Since
2477 * Intel has a check on this, set it here to support
2478 * cross-vendor migration.
2479 */
2480 if (!var->unusable)
2481 var->type |= 0x1;
2482 break;
b586eb02 2483 case VCPU_SREG_SS:
e0231715
JR
2484 /*
2485 * On AMD CPUs sometimes the DB bit in the segment
b586eb02
AP
2486 * descriptor is left as 1, although the whole segment has
2487 * been made unusable. Clear it here to pass an Intel VMX
2488 * entry check when cross vendor migrating.
2489 */
2490 if (var->unusable)
2491 var->db = 0;
d9c1b543 2492 /* This is symmetric with svm_set_segment() */
33b458d2 2493 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
b586eb02 2494 break;
1fbdc7a5 2495 }
6aa8b732
AK
2496}
2497
2e4d2653
IE
2498static int svm_get_cpl(struct kvm_vcpu *vcpu)
2499{
2500 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2501
2502 return save->cpl;
2503}
2504
89a27f4d 2505static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2506{
a2fa3e9f
GH
2507 struct vcpu_svm *svm = to_svm(vcpu);
2508
89a27f4d
GN
2509 dt->size = svm->vmcb->save.idtr.limit;
2510 dt->address = svm->vmcb->save.idtr.base;
6aa8b732
AK
2511}
2512
89a27f4d 2513static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2514{
a2fa3e9f
GH
2515 struct vcpu_svm *svm = to_svm(vcpu);
2516
89a27f4d
GN
2517 svm->vmcb->save.idtr.limit = dt->size;
2518 svm->vmcb->save.idtr.base = dt->address ;
17a703cb 2519 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2520}
2521
89a27f4d 2522static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2523{
a2fa3e9f
GH
2524 struct vcpu_svm *svm = to_svm(vcpu);
2525
89a27f4d
GN
2526 dt->size = svm->vmcb->save.gdtr.limit;
2527 dt->address = svm->vmcb->save.gdtr.base;
6aa8b732
AK
2528}
2529
89a27f4d 2530static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2531{
a2fa3e9f
GH
2532 struct vcpu_svm *svm = to_svm(vcpu);
2533
89a27f4d
GN
2534 svm->vmcb->save.gdtr.limit = dt->size;
2535 svm->vmcb->save.gdtr.base = dt->address ;
17a703cb 2536 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2537}
2538
e8467fda
AK
2539static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2540{
2541}
2542
25c4c276 2543static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3
AK
2544{
2545}
2546
d225157b
AK
2547static void update_cr0_intercept(struct vcpu_svm *svm)
2548{
2549 ulong gcr0 = svm->vcpu.arch.cr0;
2550 u64 *hcr0 = &svm->vmcb->save.cr0;
2551
bd7e5b08
PB
2552 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
2553 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
d225157b 2554
dcca1a65 2555 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2556
bd7e5b08 2557 if (gcr0 == *hcr0) {
4ee546b4
RJ
2558 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
2559 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b 2560 } else {
4ee546b4
RJ
2561 set_cr_intercept(svm, INTERCEPT_CR0_READ);
2562 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b
AK
2563 }
2564}
2565
6aa8b732
AK
2566static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2567{
a2fa3e9f
GH
2568 struct vcpu_svm *svm = to_svm(vcpu);
2569
05b3e0c2 2570#ifdef CONFIG_X86_64
f6801dff 2571 if (vcpu->arch.efer & EFER_LME) {
707d92fa 2572 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
f6801dff 2573 vcpu->arch.efer |= EFER_LMA;
2b5203ee 2574 svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
6aa8b732
AK
2575 }
2576
d77c26fc 2577 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
f6801dff 2578 vcpu->arch.efer &= ~EFER_LMA;
2b5203ee 2579 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
6aa8b732
AK
2580 }
2581 }
2582#endif
ad312c7c 2583 vcpu->arch.cr0 = cr0;
888f9f3e
AK
2584
2585 if (!npt_enabled)
2586 cr0 |= X86_CR0_PG | X86_CR0_WP;
02daab21 2587
bcf166a9
PB
2588 /*
2589 * re-enable caching here because the QEMU bios
2590 * does not do it - this results in some delay at
2591 * reboot
2592 */
2593 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
2594 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
a2fa3e9f 2595 svm->vmcb->save.cr0 = cr0;
dcca1a65 2596 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2597 update_cr0_intercept(svm);
6aa8b732
AK
2598}
2599
5e1746d6 2600static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 2601{
1e02ce4c 2602 unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
e5eab0ce
JR
2603 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
2604
5e1746d6
NHE
2605 if (cr4 & X86_CR4_VMXE)
2606 return 1;
2607
e5eab0ce 2608 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
c2ba05cc 2609 svm_flush_tlb(vcpu, true);
6394b649 2610
ec077263
JR
2611 vcpu->arch.cr4 = cr4;
2612 if (!npt_enabled)
2613 cr4 |= X86_CR4_PAE;
6394b649 2614 cr4 |= host_cr4_mce;
ec077263 2615 to_svm(vcpu)->vmcb->save.cr4 = cr4;
dcca1a65 2616 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
5e1746d6 2617 return 0;
6aa8b732
AK
2618}
2619
2620static void svm_set_segment(struct kvm_vcpu *vcpu,
2621 struct kvm_segment *var, int seg)
2622{
a2fa3e9f 2623 struct vcpu_svm *svm = to_svm(vcpu);
6aa8b732
AK
2624 struct vmcb_seg *s = svm_seg(vcpu, seg);
2625
2626 s->base = var->base;
2627 s->limit = var->limit;
2628 s->selector = var->selector;
d9c1b543
RP
2629 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
2630 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
2631 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
2632 s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
2633 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
2634 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
2635 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
2636 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
ae9fedc7
PB
2637
2638 /*
2639 * This is always accurate, except if SYSRET returned to a segment
2640 * with SS.DPL != 3. Intel does not have this quirk, and always
2641 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
2642 * would entail passing the CPL to userspace and back.
2643 */
2644 if (seg == VCPU_SREG_SS)
d9c1b543
RP
2645 /* This is symmetric with svm_get_segment() */
2646 svm->vmcb->save.cpl = (var->dpl & 3);
6aa8b732 2647
060d0c9a 2648 mark_dirty(svm->vmcb, VMCB_SEG);
6aa8b732
AK
2649}
2650
cbdb967a 2651static void update_bp_intercept(struct kvm_vcpu *vcpu)
6aa8b732 2652{
d0bfb940
JK
2653 struct vcpu_svm *svm = to_svm(vcpu);
2654
18c918c5 2655 clr_exception_intercept(svm, BP_VECTOR);
44c11430 2656
d0bfb940 2657 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
d0bfb940 2658 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
18c918c5 2659 set_exception_intercept(svm, BP_VECTOR);
d0bfb940
JK
2660 } else
2661 vcpu->guest_debug = 0;
44c11430
GN
2662}
2663
0fe1e009 2664static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
6aa8b732 2665{
0fe1e009
TH
2666 if (sd->next_asid > sd->max_asid) {
2667 ++sd->asid_generation;
4faefff3 2668 sd->next_asid = sd->min_asid;
a2fa3e9f 2669 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
6aa8b732
AK
2670 }
2671
0fe1e009
TH
2672 svm->asid_generation = sd->asid_generation;
2673 svm->vmcb->control.asid = sd->next_asid++;
d48086d1
JR
2674
2675 mark_dirty(svm->vmcb, VMCB_ASID);
6aa8b732
AK
2676}
2677
73aaf249
JK
2678static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
2679{
2680 return to_svm(vcpu)->vmcb->save.dr6;
2681}
2682
2683static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
2684{
2685 struct vcpu_svm *svm = to_svm(vcpu);
2686
2687 svm->vmcb->save.dr6 = value;
2688 mark_dirty(svm->vmcb, VMCB_DR);
2689}
2690
facb0139
PB
2691static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
2692{
2693 struct vcpu_svm *svm = to_svm(vcpu);
2694
2695 get_debugreg(vcpu->arch.db[0], 0);
2696 get_debugreg(vcpu->arch.db[1], 1);
2697 get_debugreg(vcpu->arch.db[2], 2);
2698 get_debugreg(vcpu->arch.db[3], 3);
2699 vcpu->arch.dr6 = svm_get_dr6(vcpu);
2700 vcpu->arch.dr7 = svm->vmcb->save.dr7;
2701
2702 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
2703 set_dr_intercepts(svm);
2704}
2705
020df079 2706static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
6aa8b732 2707{
42dbaa5a 2708 struct vcpu_svm *svm = to_svm(vcpu);
42dbaa5a 2709
020df079 2710 svm->vmcb->save.dr7 = value;
72214b96 2711 mark_dirty(svm->vmcb, VMCB_DR);
6aa8b732
AK
2712}
2713
851ba692 2714static int pf_interception(struct vcpu_svm *svm)
6aa8b732 2715{
0ede79e1 2716 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1261bfa3 2717 u64 error_code = svm->vmcb->control.exit_info_1;
6aa8b732 2718
1261bfa3 2719 return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
00b10fe1
BS
2720 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2721 svm->vmcb->control.insn_bytes : NULL,
d0006530
PB
2722 svm->vmcb->control.insn_len);
2723}
2724
2725static int npf_interception(struct vcpu_svm *svm)
2726{
0ede79e1 2727 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
d0006530
PB
2728 u64 error_code = svm->vmcb->control.exit_info_1;
2729
2730 trace_kvm_page_fault(fault_address, error_code);
2731 return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
00b10fe1
BS
2732 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2733 svm->vmcb->control.insn_bytes : NULL,
d0006530 2734 svm->vmcb->control.insn_len);
6aa8b732
AK
2735}
2736
851ba692 2737static int db_interception(struct vcpu_svm *svm)
d0bfb940 2738{
851ba692 2739 struct kvm_run *kvm_run = svm->vcpu.run;
99c22179 2740 struct kvm_vcpu *vcpu = &svm->vcpu;
851ba692 2741
d0bfb940 2742 if (!(svm->vcpu.guest_debug &
44c11430 2743 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
6be7d306 2744 !svm->nmi_singlestep) {
d0bfb940
JK
2745 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
2746 return 1;
2747 }
44c11430 2748
6be7d306 2749 if (svm->nmi_singlestep) {
4aebd0e9 2750 disable_nmi_singlestep(svm);
99c22179
VK
2751 /* Make sure we check for pending NMIs upon entry */
2752 kvm_make_request(KVM_REQ_EVENT, vcpu);
44c11430
GN
2753 }
2754
2755 if (svm->vcpu.guest_debug &
e0231715 2756 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
44c11430
GN
2757 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2758 kvm_run->debug.arch.pc =
2759 svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2760 kvm_run->debug.arch.exception = DB_VECTOR;
2761 return 0;
2762 }
2763
2764 return 1;
d0bfb940
JK
2765}
2766
851ba692 2767static int bp_interception(struct vcpu_svm *svm)
d0bfb940 2768{
851ba692
AK
2769 struct kvm_run *kvm_run = svm->vcpu.run;
2770
d0bfb940
JK
2771 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2772 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2773 kvm_run->debug.arch.exception = BP_VECTOR;
2774 return 0;
2775}
2776
851ba692 2777static int ud_interception(struct vcpu_svm *svm)
7aa81cc0 2778{
082d06ed 2779 return handle_ud(&svm->vcpu);
7aa81cc0
AL
2780}
2781
54a20552
EN
2782static int ac_interception(struct vcpu_svm *svm)
2783{
2784 kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
2785 return 1;
2786}
2787
9718420e
LA
2788static int gp_interception(struct vcpu_svm *svm)
2789{
2790 struct kvm_vcpu *vcpu = &svm->vcpu;
2791 u32 error_code = svm->vmcb->control.exit_info_1;
9718420e
LA
2792
2793 WARN_ON_ONCE(!enable_vmware_backdoor);
2794
a6c6ed1e
SC
2795 /*
2796 * VMware backdoor emulation on #GP interception only handles IN{S},
2797 * OUT{S}, and RDPMC, none of which generate a non-zero error code.
2798 */
2799 if (error_code) {
2800 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
2801 return 1;
2802 }
60fc3d02 2803 return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP);
9718420e
LA
2804}
2805
67ec6607
JR
2806static bool is_erratum_383(void)
2807{
2808 int err, i;
2809 u64 value;
2810
2811 if (!erratum_383_found)
2812 return false;
2813
2814 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
2815 if (err)
2816 return false;
2817
2818 /* Bit 62 may or may not be set for this mce */
2819 value &= ~(1ULL << 62);
2820
2821 if (value != 0xb600000000010015ULL)
2822 return false;
2823
2824 /* Clear MCi_STATUS registers */
2825 for (i = 0; i < 6; ++i)
2826 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
2827
2828 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
2829 if (!err) {
2830 u32 low, high;
2831
2832 value &= ~(1ULL << 2);
2833 low = lower_32_bits(value);
2834 high = upper_32_bits(value);
2835
2836 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2837 }
2838
2839 /* Flush tlb to evict multi-match entries */
2840 __flush_tlb_all();
2841
2842 return true;
2843}
2844
fe5913e4 2845static void svm_handle_mce(struct vcpu_svm *svm)
53371b50 2846{
67ec6607
JR
2847 if (is_erratum_383()) {
2848 /*
2849 * Erratum 383 triggered. Guest state is corrupt so kill the
2850 * guest.
2851 */
2852 pr_err("KVM: Guest triggered AMD Erratum 383\n");
2853
a8eeb04a 2854 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
67ec6607
JR
2855
2856 return;
2857 }
2858
53371b50
JR
2859 /*
2860 * On an #MC intercept the MCE handler is not called automatically in
2861 * the host. So do it by hand here.
2862 */
2863 asm volatile (
2864 "int $0x12\n");
2865 /* not sure if we ever come back to this point */
2866
fe5913e4
JR
2867 return;
2868}
2869
2870static int mc_interception(struct vcpu_svm *svm)
2871{
53371b50
JR
2872 return 1;
2873}
2874
851ba692 2875static int shutdown_interception(struct vcpu_svm *svm)
46fe4ddd 2876{
851ba692
AK
2877 struct kvm_run *kvm_run = svm->vcpu.run;
2878
46fe4ddd
JR
2879 /*
2880 * VMCB is undefined after a SHUTDOWN intercept
2881 * so reinitialize it.
2882 */
a2fa3e9f 2883 clear_page(svm->vmcb);
5690891b 2884 init_vmcb(svm);
46fe4ddd
JR
2885
2886 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2887 return 0;
2888}
2889
851ba692 2890static int io_interception(struct vcpu_svm *svm)
6aa8b732 2891{
cf8f70bf 2892 struct kvm_vcpu *vcpu = &svm->vcpu;
d77c26fc 2893 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
dca7f128 2894 int size, in, string;
039576c0 2895 unsigned port;
6aa8b732 2896
e756fc62 2897 ++svm->vcpu.stat.io_exits;
e70669ab 2898 string = (io_info & SVM_IOIO_STR_MASK) != 0;
039576c0 2899 in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
8370c3d0 2900 if (string)
60fc3d02 2901 return kvm_emulate_instruction(vcpu, 0);
cf8f70bf 2902
039576c0
AK
2903 port = io_info >> 16;
2904 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
cf8f70bf 2905 svm->next_rip = svm->vmcb->control.exit_info_2;
cf8f70bf 2906
dca7f128 2907 return kvm_fast_pio(&svm->vcpu, size, port, in);
6aa8b732
AK
2908}
2909
851ba692 2910static int nmi_interception(struct vcpu_svm *svm)
c47f098d
JR
2911{
2912 return 1;
2913}
2914
851ba692 2915static int intr_interception(struct vcpu_svm *svm)
a0698055
JR
2916{
2917 ++svm->vcpu.stat.irq_exits;
2918 return 1;
2919}
2920
851ba692 2921static int nop_on_interception(struct vcpu_svm *svm)
6aa8b732
AK
2922{
2923 return 1;
2924}
2925
851ba692 2926static int halt_interception(struct vcpu_svm *svm)
6aa8b732 2927{
e756fc62 2928 return kvm_emulate_halt(&svm->vcpu);
6aa8b732
AK
2929}
2930
851ba692 2931static int vmmcall_interception(struct vcpu_svm *svm)
02e235bc 2932{
0d9c055e 2933 return kvm_emulate_hypercall(&svm->vcpu);
02e235bc
AK
2934}
2935
5bd2edc3
JR
2936static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
2937{
2938 struct vcpu_svm *svm = to_svm(vcpu);
2939
2940 return svm->nested.nested_cr3;
2941}
2942
e4e517b4
AK
2943static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
2944{
2945 struct vcpu_svm *svm = to_svm(vcpu);
2946 u64 cr3 = svm->nested.nested_cr3;
2947 u64 pdpte;
2948 int ret;
2949
d0ec49d4 2950 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(__sme_clr(cr3)), &pdpte,
54bf36aa 2951 offset_in_page(cr3) + index * 8, 8);
e4e517b4
AK
2952 if (ret)
2953 return 0;
2954 return pdpte;
2955}
2956
5bd2edc3
JR
2957static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
2958 unsigned long root)
2959{
2960 struct vcpu_svm *svm = to_svm(vcpu);
2961
d0ec49d4 2962 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 2963 mark_dirty(svm->vmcb, VMCB_NPT);
5bd2edc3
JR
2964}
2965
6389ee94
AK
2966static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
2967 struct x86_exception *fault)
5bd2edc3
JR
2968{
2969 struct vcpu_svm *svm = to_svm(vcpu);
2970
5e352519
PB
2971 if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
2972 /*
2973 * TODO: track the cause of the nested page fault, and
2974 * correctly fill in the high bits of exit_info_1.
2975 */
2976 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
2977 svm->vmcb->control.exit_code_hi = 0;
2978 svm->vmcb->control.exit_info_1 = (1ULL << 32);
2979 svm->vmcb->control.exit_info_2 = fault->address;
2980 }
2981
2982 svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
2983 svm->vmcb->control.exit_info_1 |= fault->error_code;
2984
2985 /*
2986 * The present bit is always zero for page structure faults on real
2987 * hardware.
2988 */
2989 if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
2990 svm->vmcb->control.exit_info_1 &= ~1;
5bd2edc3
JR
2991
2992 nested_svm_vmexit(svm);
2993}
2994
8a3c1a33 2995static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
4b16184c 2996{
ad896af0 2997 WARN_ON(mmu_is_nested(vcpu));
3cf85f9f
VK
2998
2999 vcpu->arch.mmu = &vcpu->arch.guest_mmu;
ad896af0 3000 kvm_init_shadow_mmu(vcpu);
44dd3ffa
VK
3001 vcpu->arch.mmu->set_cr3 = nested_svm_set_tdp_cr3;
3002 vcpu->arch.mmu->get_cr3 = nested_svm_get_tdp_cr3;
3003 vcpu->arch.mmu->get_pdptr = nested_svm_get_tdp_pdptr;
3004 vcpu->arch.mmu->inject_page_fault = nested_svm_inject_npf_exit;
3005 vcpu->arch.mmu->shadow_root_level = get_npt_level(vcpu);
3006 reset_shadow_zero_bits_mask(vcpu, vcpu->arch.mmu);
4b16184c 3007 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
4b16184c
JR
3008}
3009
3010static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
3011{
3cf85f9f 3012 vcpu->arch.mmu = &vcpu->arch.root_mmu;
44dd3ffa 3013 vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
4b16184c
JR
3014}
3015
c0725420
AG
3016static int nested_svm_check_permissions(struct vcpu_svm *svm)
3017{
e9196ceb
DC
3018 if (!(svm->vcpu.arch.efer & EFER_SVME) ||
3019 !is_paging(&svm->vcpu)) {
c0725420
AG
3020 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3021 return 1;
3022 }
3023
3024 if (svm->vmcb->save.cpl) {
3025 kvm_inject_gp(&svm->vcpu, 0);
3026 return 1;
3027 }
3028
e9196ceb 3029 return 0;
c0725420
AG
3030}
3031
cf74a78b
AG
3032static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
3033 bool has_error_code, u32 error_code)
3034{
b8e88bc8
JR
3035 int vmexit;
3036
2030753d 3037 if (!is_guest_mode(&svm->vcpu))
0295ad7d 3038 return 0;
cf74a78b 3039
adfe20fb
WL
3040 vmexit = nested_svm_intercept(svm);
3041 if (vmexit != NESTED_EXIT_DONE)
3042 return 0;
3043
0295ad7d
JR
3044 svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
3045 svm->vmcb->control.exit_code_hi = 0;
3046 svm->vmcb->control.exit_info_1 = error_code;
b96fb439
PB
3047
3048 /*
da998b46
JM
3049 * EXITINFO2 is undefined for all exception intercepts other
3050 * than #PF.
b96fb439 3051 */
adfe20fb
WL
3052 if (svm->vcpu.arch.exception.nested_apf)
3053 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.apf.nested_apf_token;
da998b46
JM
3054 else if (svm->vcpu.arch.exception.has_payload)
3055 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.exception.payload;
adfe20fb
WL
3056 else
3057 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
b8e88bc8 3058
adfe20fb 3059 svm->nested.exit_required = true;
b8e88bc8 3060 return vmexit;
cf74a78b
AG
3061}
3062
8fe54654
JR
3063/* This function returns true if it is save to enable the irq window */
3064static inline bool nested_svm_intr(struct vcpu_svm *svm)
cf74a78b 3065{
2030753d 3066 if (!is_guest_mode(&svm->vcpu))
8fe54654 3067 return true;
cf74a78b 3068
26666957 3069 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
8fe54654 3070 return true;
cf74a78b 3071
26666957 3072 if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
8fe54654 3073 return false;
cf74a78b 3074
a0a07cd2
GN
3075 /*
3076 * if vmexit was already requested (by intercepted exception
3077 * for instance) do not overwrite it with "external interrupt"
3078 * vmexit.
3079 */
3080 if (svm->nested.exit_required)
3081 return false;
3082
197717d5
JR
3083 svm->vmcb->control.exit_code = SVM_EXIT_INTR;
3084 svm->vmcb->control.exit_info_1 = 0;
3085 svm->vmcb->control.exit_info_2 = 0;
26666957 3086
cd3ff653
JR
3087 if (svm->nested.intercept & 1ULL) {
3088 /*
3089 * The #vmexit can't be emulated here directly because this
c5ec2e56 3090 * code path runs with irqs and preemption disabled. A
cd3ff653
JR
3091 * #vmexit emulation might sleep. Only signal request for
3092 * the #vmexit here.
3093 */
3094 svm->nested.exit_required = true;
236649de 3095 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
8fe54654 3096 return false;
cf74a78b
AG
3097 }
3098
8fe54654 3099 return true;
cf74a78b
AG
3100}
3101
887f500c
JR
3102/* This function returns true if it is save to enable the nmi window */
3103static inline bool nested_svm_nmi(struct vcpu_svm *svm)
3104{
2030753d 3105 if (!is_guest_mode(&svm->vcpu))
887f500c
JR
3106 return true;
3107
3108 if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
3109 return true;
3110
3111 svm->vmcb->control.exit_code = SVM_EXIT_NMI;
3112 svm->nested.exit_required = true;
3113
3114 return false;
cf74a78b
AG
3115}
3116
ce2ac085
JR
3117static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
3118{
9bf41833
JK
3119 unsigned port, size, iopm_len;
3120 u16 val, mask;
3121 u8 start_bit;
ce2ac085 3122 u64 gpa;
34f80cfa 3123
ce2ac085
JR
3124 if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
3125 return NESTED_EXIT_HOST;
34f80cfa 3126
ce2ac085 3127 port = svm->vmcb->control.exit_info_1 >> 16;
9bf41833
JK
3128 size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
3129 SVM_IOIO_SIZE_SHIFT;
ce2ac085 3130 gpa = svm->nested.vmcb_iopm + (port / 8);
9bf41833
JK
3131 start_bit = port % 8;
3132 iopm_len = (start_bit + size > 8) ? 2 : 1;
3133 mask = (0xf >> (4 - size)) << start_bit;
3134 val = 0;
ce2ac085 3135
54bf36aa 3136 if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
9bf41833 3137 return NESTED_EXIT_DONE;
ce2ac085 3138
9bf41833 3139 return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
34f80cfa
JR
3140}
3141
d2477826 3142static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
4c2161ae 3143{
0d6b3537
JR
3144 u32 offset, msr, value;
3145 int write, mask;
4c2161ae 3146
3d62d9aa 3147 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
d2477826 3148 return NESTED_EXIT_HOST;
3d62d9aa 3149
0d6b3537
JR
3150 msr = svm->vcpu.arch.regs[VCPU_REGS_RCX];
3151 offset = svm_msrpm_offset(msr);
3152 write = svm->vmcb->control.exit_info_1 & 1;
3153 mask = 1 << ((2 * (msr & 0xf)) + write);
3d62d9aa 3154
0d6b3537
JR
3155 if (offset == MSR_INVALID)
3156 return NESTED_EXIT_DONE;
4c2161ae 3157
0d6b3537
JR
3158 /* Offset is in 32 bit units but need in 8 bit units */
3159 offset *= 4;
4c2161ae 3160
54bf36aa 3161 if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
0d6b3537 3162 return NESTED_EXIT_DONE;
3d62d9aa 3163
0d6b3537 3164 return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
4c2161ae
JR
3165}
3166
ab2f4d73
LP
3167/* DB exceptions for our internal use must not cause vmexit */
3168static int nested_svm_intercept_db(struct vcpu_svm *svm)
3169{
3170 unsigned long dr6;
3171
3172 /* if we're not singlestepping, it's not ours */
3173 if (!svm->nmi_singlestep)
3174 return NESTED_EXIT_DONE;
3175
3176 /* if it's not a singlestep exception, it's not ours */
3177 if (kvm_get_dr(&svm->vcpu, 6, &dr6))
3178 return NESTED_EXIT_DONE;
3179 if (!(dr6 & DR6_BS))
3180 return NESTED_EXIT_DONE;
3181
3182 /* if the guest is singlestepping, it should get the vmexit */
3183 if (svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF) {
3184 disable_nmi_singlestep(svm);
3185 return NESTED_EXIT_DONE;
3186 }
3187
3188 /* it's ours, the nested hypervisor must not see this one */
3189 return NESTED_EXIT_HOST;
3190}
3191
410e4d57 3192static int nested_svm_exit_special(struct vcpu_svm *svm)
cf74a78b 3193{
cf74a78b 3194 u32 exit_code = svm->vmcb->control.exit_code;
4c2161ae 3195
410e4d57
JR
3196 switch (exit_code) {
3197 case SVM_EXIT_INTR:
3198 case SVM_EXIT_NMI:
ff47a49b 3199 case SVM_EXIT_EXCP_BASE + MC_VECTOR:
410e4d57 3200 return NESTED_EXIT_HOST;
410e4d57 3201 case SVM_EXIT_NPF:
e0231715 3202 /* For now we are always handling NPFs when using them */
410e4d57
JR
3203 if (npt_enabled)
3204 return NESTED_EXIT_HOST;
3205 break;
410e4d57 3206 case SVM_EXIT_EXCP_BASE + PF_VECTOR:
631bc487 3207 /* When we're shadowing, trap PFs, but not async PF */
1261bfa3 3208 if (!npt_enabled && svm->vcpu.arch.apf.host_apf_reason == 0)
410e4d57
JR
3209 return NESTED_EXIT_HOST;
3210 break;
3211 default:
3212 break;
cf74a78b
AG
3213 }
3214
410e4d57
JR
3215 return NESTED_EXIT_CONTINUE;
3216}
3217
3218/*
3219 * If this function returns true, this #vmexit was already handled
3220 */
b8e88bc8 3221static int nested_svm_intercept(struct vcpu_svm *svm)
410e4d57
JR
3222{
3223 u32 exit_code = svm->vmcb->control.exit_code;
3224 int vmexit = NESTED_EXIT_HOST;
3225
cf74a78b 3226 switch (exit_code) {
9c4e40b9 3227 case SVM_EXIT_MSR:
3d62d9aa 3228 vmexit = nested_svm_exit_handled_msr(svm);
9c4e40b9 3229 break;
ce2ac085
JR
3230 case SVM_EXIT_IOIO:
3231 vmexit = nested_svm_intercept_ioio(svm);
3232 break;
4ee546b4
RJ
3233 case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
3234 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
3235 if (svm->nested.intercept_cr & bit)
410e4d57 3236 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3237 break;
3238 }
3aed041a
JR
3239 case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
3240 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
3241 if (svm->nested.intercept_dr & bit)
410e4d57 3242 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3243 break;
3244 }
3245 case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
3246 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
ab2f4d73
LP
3247 if (svm->nested.intercept_exceptions & excp_bits) {
3248 if (exit_code == SVM_EXIT_EXCP_BASE + DB_VECTOR)
3249 vmexit = nested_svm_intercept_db(svm);
3250 else
3251 vmexit = NESTED_EXIT_DONE;
3252 }
631bc487
GN
3253 /* async page fault always cause vmexit */
3254 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
adfe20fb 3255 svm->vcpu.arch.exception.nested_apf != 0)
631bc487 3256 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3257 break;
3258 }
228070b1
JR
3259 case SVM_EXIT_ERR: {
3260 vmexit = NESTED_EXIT_DONE;
3261 break;
3262 }
cf74a78b
AG
3263 default: {
3264 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
aad42c64 3265 if (svm->nested.intercept & exit_bits)
410e4d57 3266 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3267 }
3268 }
3269
b8e88bc8
JR
3270 return vmexit;
3271}
3272
3273static int nested_svm_exit_handled(struct vcpu_svm *svm)
3274{
3275 int vmexit;
3276
3277 vmexit = nested_svm_intercept(svm);
3278
3279 if (vmexit == NESTED_EXIT_DONE)
9c4e40b9 3280 nested_svm_vmexit(svm);
9c4e40b9
JR
3281
3282 return vmexit;
cf74a78b
AG
3283}
3284
0460a979
JR
3285static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
3286{
3287 struct vmcb_control_area *dst = &dst_vmcb->control;
3288 struct vmcb_control_area *from = &from_vmcb->control;
3289
4ee546b4 3290 dst->intercept_cr = from->intercept_cr;
3aed041a 3291 dst->intercept_dr = from->intercept_dr;
0460a979
JR
3292 dst->intercept_exceptions = from->intercept_exceptions;
3293 dst->intercept = from->intercept;
3294 dst->iopm_base_pa = from->iopm_base_pa;
3295 dst->msrpm_base_pa = from->msrpm_base_pa;
3296 dst->tsc_offset = from->tsc_offset;
3297 dst->asid = from->asid;
3298 dst->tlb_ctl = from->tlb_ctl;
3299 dst->int_ctl = from->int_ctl;
3300 dst->int_vector = from->int_vector;
3301 dst->int_state = from->int_state;
3302 dst->exit_code = from->exit_code;
3303 dst->exit_code_hi = from->exit_code_hi;
3304 dst->exit_info_1 = from->exit_info_1;
3305 dst->exit_info_2 = from->exit_info_2;
3306 dst->exit_int_info = from->exit_int_info;
3307 dst->exit_int_info_err = from->exit_int_info_err;
3308 dst->nested_ctl = from->nested_ctl;
3309 dst->event_inj = from->event_inj;
3310 dst->event_inj_err = from->event_inj_err;
3311 dst->nested_cr3 = from->nested_cr3;
0dc92119 3312 dst->virt_ext = from->virt_ext;
e081354d
TW
3313 dst->pause_filter_count = from->pause_filter_count;
3314 dst->pause_filter_thresh = from->pause_filter_thresh;
0460a979
JR
3315}
3316
34f80cfa 3317static int nested_svm_vmexit(struct vcpu_svm *svm)
cf74a78b 3318{
8c5fbf1a 3319 int rc;
34f80cfa 3320 struct vmcb *nested_vmcb;
e6aa9abd 3321 struct vmcb *hsave = svm->nested.hsave;
33740e40 3322 struct vmcb *vmcb = svm->vmcb;
8c5fbf1a 3323 struct kvm_host_map map;
cf74a78b 3324
17897f36
JR
3325 trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
3326 vmcb->control.exit_info_1,
3327 vmcb->control.exit_info_2,
3328 vmcb->control.exit_int_info,
e097e5ff
SH
3329 vmcb->control.exit_int_info_err,
3330 KVM_ISA_SVM);
17897f36 3331
8f38302c 3332 rc = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->nested.vmcb), &map);
8c5fbf1a
KA
3333 if (rc) {
3334 if (rc == -EINVAL)
3335 kvm_inject_gp(&svm->vcpu, 0);
34f80cfa 3336 return 1;
8c5fbf1a
KA
3337 }
3338
3339 nested_vmcb = map.hva;
34f80cfa 3340
2030753d
JR
3341 /* Exit Guest-Mode */
3342 leave_guest_mode(&svm->vcpu);
06fc7772
JR
3343 svm->nested.vmcb = 0;
3344
cf74a78b 3345 /* Give the current vmcb to the guest */
33740e40
JR
3346 disable_gif(svm);
3347
3348 nested_vmcb->save.es = vmcb->save.es;
3349 nested_vmcb->save.cs = vmcb->save.cs;
3350 nested_vmcb->save.ss = vmcb->save.ss;
3351 nested_vmcb->save.ds = vmcb->save.ds;
3352 nested_vmcb->save.gdtr = vmcb->save.gdtr;
3353 nested_vmcb->save.idtr = vmcb->save.idtr;
3f6a9d16 3354 nested_vmcb->save.efer = svm->vcpu.arch.efer;
cdbbdc12 3355 nested_vmcb->save.cr0 = kvm_read_cr0(&svm->vcpu);
9f8fe504 3356 nested_vmcb->save.cr3 = kvm_read_cr3(&svm->vcpu);
33740e40 3357 nested_vmcb->save.cr2 = vmcb->save.cr2;
cdbbdc12 3358 nested_vmcb->save.cr4 = svm->vcpu.arch.cr4;
f6e78475 3359 nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
33740e40
JR
3360 nested_vmcb->save.rip = vmcb->save.rip;
3361 nested_vmcb->save.rsp = vmcb->save.rsp;
3362 nested_vmcb->save.rax = vmcb->save.rax;
3363 nested_vmcb->save.dr7 = vmcb->save.dr7;
3364 nested_vmcb->save.dr6 = vmcb->save.dr6;
3365 nested_vmcb->save.cpl = vmcb->save.cpl;
3366
3367 nested_vmcb->control.int_ctl = vmcb->control.int_ctl;
3368 nested_vmcb->control.int_vector = vmcb->control.int_vector;
3369 nested_vmcb->control.int_state = vmcb->control.int_state;
3370 nested_vmcb->control.exit_code = vmcb->control.exit_code;
3371 nested_vmcb->control.exit_code_hi = vmcb->control.exit_code_hi;
3372 nested_vmcb->control.exit_info_1 = vmcb->control.exit_info_1;
3373 nested_vmcb->control.exit_info_2 = vmcb->control.exit_info_2;
3374 nested_vmcb->control.exit_int_info = vmcb->control.exit_int_info;
3375 nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
6092d3d3
JR
3376
3377 if (svm->nrips_enabled)
3378 nested_vmcb->control.next_rip = vmcb->control.next_rip;
8d23c466
AG
3379
3380 /*
3381 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
3382 * to make sure that we do not lose injected events. So check event_inj
3383 * here and copy it to exit_int_info if it is valid.
3384 * Exit_int_info and event_inj can't be both valid because the case
3385 * below only happens on a VMRUN instruction intercept which has
3386 * no valid exit_int_info set.
3387 */
3388 if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
3389 struct vmcb_control_area *nc = &nested_vmcb->control;
3390
3391 nc->exit_int_info = vmcb->control.event_inj;
3392 nc->exit_int_info_err = vmcb->control.event_inj_err;
3393 }
3394
33740e40
JR
3395 nested_vmcb->control.tlb_ctl = 0;
3396 nested_vmcb->control.event_inj = 0;
3397 nested_vmcb->control.event_inj_err = 0;
cf74a78b 3398
e081354d
TW
3399 nested_vmcb->control.pause_filter_count =
3400 svm->vmcb->control.pause_filter_count;
3401 nested_vmcb->control.pause_filter_thresh =
3402 svm->vmcb->control.pause_filter_thresh;
3403
cf74a78b
AG
3404 /* We always set V_INTR_MASKING and remember the old value in hflags */
3405 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3406 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
3407
cf74a78b 3408 /* Restore the original control entries */
0460a979 3409 copy_vmcb_control_area(vmcb, hsave);
cf74a78b 3410
e79f245d 3411 svm->vcpu.arch.tsc_offset = svm->vmcb->control.tsc_offset;
219b65dc
AG
3412 kvm_clear_exception_queue(&svm->vcpu);
3413 kvm_clear_interrupt_queue(&svm->vcpu);
cf74a78b 3414
4b16184c
JR
3415 svm->nested.nested_cr3 = 0;
3416
cf74a78b
AG
3417 /* Restore selected save entries */
3418 svm->vmcb->save.es = hsave->save.es;
3419 svm->vmcb->save.cs = hsave->save.cs;
3420 svm->vmcb->save.ss = hsave->save.ss;
3421 svm->vmcb->save.ds = hsave->save.ds;
3422 svm->vmcb->save.gdtr = hsave->save.gdtr;
3423 svm->vmcb->save.idtr = hsave->save.idtr;
f6e78475 3424 kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
cf74a78b
AG
3425 svm_set_efer(&svm->vcpu, hsave->save.efer);
3426 svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
3427 svm_set_cr4(&svm->vcpu, hsave->save.cr4);
3428 if (npt_enabled) {
3429 svm->vmcb->save.cr3 = hsave->save.cr3;
3430 svm->vcpu.arch.cr3 = hsave->save.cr3;
3431 } else {
2390218b 3432 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
cf74a78b 3433 }
de3cd117 3434 kvm_rax_write(&svm->vcpu, hsave->save.rax);
e9c16c78
PB
3435 kvm_rsp_write(&svm->vcpu, hsave->save.rsp);
3436 kvm_rip_write(&svm->vcpu, hsave->save.rip);
cf74a78b
AG
3437 svm->vmcb->save.dr7 = 0;
3438 svm->vmcb->save.cpl = 0;
3439 svm->vmcb->control.exit_int_info = 0;
3440
8d28fec4
RJ
3441 mark_all_dirty(svm->vmcb);
3442
8c5fbf1a 3443 kvm_vcpu_unmap(&svm->vcpu, &map, true);
cf74a78b 3444
4b16184c 3445 nested_svm_uninit_mmu_context(&svm->vcpu);
cf74a78b
AG
3446 kvm_mmu_reset_context(&svm->vcpu);
3447 kvm_mmu_load(&svm->vcpu);
3448
619ad846
VK
3449 /*
3450 * Drop what we picked up for L2 via svm_complete_interrupts() so it
3451 * doesn't end up in L1.
3452 */
3453 svm->vcpu.arch.nmi_injected = false;
3454 kvm_clear_exception_queue(&svm->vcpu);
3455 kvm_clear_interrupt_queue(&svm->vcpu);
3456
cf74a78b
AG
3457 return 0;
3458}
3d6368ef 3459
9738b2c9 3460static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3d6368ef 3461{
323c3d80
JR
3462 /*
3463 * This function merges the msr permission bitmaps of kvm and the
c5ec2e56 3464 * nested vmcb. It is optimized in that it only merges the parts where
323c3d80
JR
3465 * the kvm msr permission bitmap may contain zero bits
3466 */
3d6368ef 3467 int i;
9738b2c9 3468
323c3d80
JR
3469 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3470 return true;
9738b2c9 3471
323c3d80
JR
3472 for (i = 0; i < MSRPM_OFFSETS; i++) {
3473 u32 value, p;
3474 u64 offset;
9738b2c9 3475
323c3d80
JR
3476 if (msrpm_offsets[i] == 0xffffffff)
3477 break;
3d6368ef 3478
0d6b3537
JR
3479 p = msrpm_offsets[i];
3480 offset = svm->nested.vmcb_msrpm + (p * 4);
323c3d80 3481
54bf36aa 3482 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
323c3d80
JR
3483 return false;
3484
3485 svm->nested.msrpm[p] = svm->msrpm[p] | value;
3486 }
3d6368ef 3487
d0ec49d4 3488 svm->vmcb->control.msrpm_base_pa = __sme_set(__pa(svm->nested.msrpm));
9738b2c9
JR
3489
3490 return true;
3d6368ef
AG
3491}
3492
52c65a30
JR
3493static bool nested_vmcb_checks(struct vmcb *vmcb)
3494{
3495 if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
3496 return false;
3497
dbe77584
JR
3498 if (vmcb->control.asid == 0)
3499 return false;
3500
cea3a19b
TL
3501 if ((vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) &&
3502 !npt_enabled)
4b16184c
JR
3503 return false;
3504
52c65a30
JR
3505 return true;
3506}
3507
c2634065 3508static void enter_svm_guest_mode(struct vcpu_svm *svm, u64 vmcb_gpa,
8c5fbf1a 3509 struct vmcb *nested_vmcb, struct kvm_host_map *map)
3d6368ef 3510{
f6e78475 3511 if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
3d6368ef
AG
3512 svm->vcpu.arch.hflags |= HF_HIF_MASK;
3513 else
3514 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
3515
cea3a19b 3516 if (nested_vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) {
4b16184c
JR
3517 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
3518 nested_svm_init_mmu_context(&svm->vcpu);
3519 }
3520
3d6368ef
AG
3521 /* Load the nested guest state */
3522 svm->vmcb->save.es = nested_vmcb->save.es;
3523 svm->vmcb->save.cs = nested_vmcb->save.cs;
3524 svm->vmcb->save.ss = nested_vmcb->save.ss;
3525 svm->vmcb->save.ds = nested_vmcb->save.ds;
3526 svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
3527 svm->vmcb->save.idtr = nested_vmcb->save.idtr;
f6e78475 3528 kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
3d6368ef
AG
3529 svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
3530 svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
3531 svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
3532 if (npt_enabled) {
3533 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
3534 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
0e5cbe36 3535 } else
2390218b 3536 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
0e5cbe36
JR
3537
3538 /* Guest paging mode is active - reset mmu */
3539 kvm_mmu_reset_context(&svm->vcpu);
3540
defbba56 3541 svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
de3cd117 3542 kvm_rax_write(&svm->vcpu, nested_vmcb->save.rax);
e9c16c78
PB
3543 kvm_rsp_write(&svm->vcpu, nested_vmcb->save.rsp);
3544 kvm_rip_write(&svm->vcpu, nested_vmcb->save.rip);
e0231715 3545
3d6368ef
AG
3546 /* In case we don't even reach vcpu_run, the fields are not updated */
3547 svm->vmcb->save.rax = nested_vmcb->save.rax;
3548 svm->vmcb->save.rsp = nested_vmcb->save.rsp;
3549 svm->vmcb->save.rip = nested_vmcb->save.rip;
3550 svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
3551 svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
3552 svm->vmcb->save.cpl = nested_vmcb->save.cpl;
3553
f7138538 3554 svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
ce2ac085 3555 svm->nested.vmcb_iopm = nested_vmcb->control.iopm_base_pa & ~0x0fffULL;
3d6368ef 3556
aad42c64 3557 /* cache intercepts */
4ee546b4 3558 svm->nested.intercept_cr = nested_vmcb->control.intercept_cr;
3aed041a 3559 svm->nested.intercept_dr = nested_vmcb->control.intercept_dr;
aad42c64
JR
3560 svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
3561 svm->nested.intercept = nested_vmcb->control.intercept;
3562
c2ba05cc 3563 svm_flush_tlb(&svm->vcpu, true);
3d6368ef 3564 svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3d6368ef
AG
3565 if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
3566 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
3567 else
3568 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
3569
88ab24ad
JR
3570 if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
3571 /* We only want the cr8 intercept bits of the guest */
4ee546b4
RJ
3572 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
3573 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
88ab24ad
JR
3574 }
3575
0d945bd9 3576 /* We don't want to see VMMCALLs from a nested guest */
8a05a1b8 3577 clr_intercept(svm, INTERCEPT_VMMCALL);
0d945bd9 3578
e79f245d
KA
3579 svm->vcpu.arch.tsc_offset += nested_vmcb->control.tsc_offset;
3580 svm->vmcb->control.tsc_offset = svm->vcpu.arch.tsc_offset;
3581
0dc92119 3582 svm->vmcb->control.virt_ext = nested_vmcb->control.virt_ext;
3d6368ef
AG
3583 svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
3584 svm->vmcb->control.int_state = nested_vmcb->control.int_state;
3d6368ef
AG
3585 svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
3586 svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
3587
e081354d
TW
3588 svm->vmcb->control.pause_filter_count =
3589 nested_vmcb->control.pause_filter_count;
3590 svm->vmcb->control.pause_filter_thresh =
3591 nested_vmcb->control.pause_filter_thresh;
3592
8c5fbf1a 3593 kvm_vcpu_unmap(&svm->vcpu, map, true);
9738b2c9 3594
2030753d
JR
3595 /* Enter Guest-Mode */
3596 enter_guest_mode(&svm->vcpu);
3597
384c6368
JR
3598 /*
3599 * Merge guest and host intercepts - must be called with vcpu in
3600 * guest-mode to take affect here
3601 */
3602 recalc_intercepts(svm);
3603
06fc7772 3604 svm->nested.vmcb = vmcb_gpa;
9738b2c9 3605
2af9194d 3606 enable_gif(svm);
3d6368ef 3607
8d28fec4 3608 mark_all_dirty(svm->vmcb);
c2634065
LP
3609}
3610
e7134c1b 3611static int nested_svm_vmrun(struct vcpu_svm *svm)
c2634065 3612{
c8e16b78 3613 int ret;
c2634065
LP
3614 struct vmcb *nested_vmcb;
3615 struct vmcb *hsave = svm->nested.hsave;
3616 struct vmcb *vmcb = svm->vmcb;
8c5fbf1a 3617 struct kvm_host_map map;
c2634065
LP
3618 u64 vmcb_gpa;
3619
3620 vmcb_gpa = svm->vmcb->save.rax;
3621
c8e16b78 3622 ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb_gpa), &map);
a061985b 3623 if (ret == -EINVAL) {
c8e16b78 3624 kvm_inject_gp(&svm->vcpu, 0);
e7134c1b 3625 return 1;
c8e16b78
VK
3626 } else if (ret) {
3627 return kvm_skip_emulated_instruction(&svm->vcpu);
8c5fbf1a
KA
3628 }
3629
c8e16b78
VK
3630 ret = kvm_skip_emulated_instruction(&svm->vcpu);
3631
8c5fbf1a 3632 nested_vmcb = map.hva;
c2634065
LP
3633
3634 if (!nested_vmcb_checks(nested_vmcb)) {
3635 nested_vmcb->control.exit_code = SVM_EXIT_ERR;
3636 nested_vmcb->control.exit_code_hi = 0;
3637 nested_vmcb->control.exit_info_1 = 0;
3638 nested_vmcb->control.exit_info_2 = 0;
3639
8c5fbf1a 3640 kvm_vcpu_unmap(&svm->vcpu, &map, true);
c2634065 3641
c8e16b78 3642 return ret;
c2634065
LP
3643 }
3644
3645 trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
3646 nested_vmcb->save.rip,
3647 nested_vmcb->control.int_ctl,
3648 nested_vmcb->control.event_inj,
3649 nested_vmcb->control.nested_ctl);
3650
3651 trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
3652 nested_vmcb->control.intercept_cr >> 16,
3653 nested_vmcb->control.intercept_exceptions,
3654 nested_vmcb->control.intercept);
3655
3656 /* Clear internal status */
3657 kvm_clear_exception_queue(&svm->vcpu);
3658 kvm_clear_interrupt_queue(&svm->vcpu);
3659
3660 /*
3661 * Save the old vmcb, so we don't need to pick what we save, but can
3662 * restore everything when a VMEXIT occurs
3663 */
3664 hsave->save.es = vmcb->save.es;
3665 hsave->save.cs = vmcb->save.cs;
3666 hsave->save.ss = vmcb->save.ss;
3667 hsave->save.ds = vmcb->save.ds;
3668 hsave->save.gdtr = vmcb->save.gdtr;
3669 hsave->save.idtr = vmcb->save.idtr;
3670 hsave->save.efer = svm->vcpu.arch.efer;
3671 hsave->save.cr0 = kvm_read_cr0(&svm->vcpu);
3672 hsave->save.cr4 = svm->vcpu.arch.cr4;
3673 hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
3674 hsave->save.rip = kvm_rip_read(&svm->vcpu);
3675 hsave->save.rsp = vmcb->save.rsp;
3676 hsave->save.rax = vmcb->save.rax;
3677 if (npt_enabled)
3678 hsave->save.cr3 = vmcb->save.cr3;
3679 else
3680 hsave->save.cr3 = kvm_read_cr3(&svm->vcpu);
3681
3682 copy_vmcb_control_area(hsave, vmcb);
3683
8c5fbf1a 3684 enter_svm_guest_mode(svm, vmcb_gpa, nested_vmcb, &map);
8d28fec4 3685
e7134c1b
VK
3686 if (!nested_svm_vmrun_msrpm(svm)) {
3687 svm->vmcb->control.exit_code = SVM_EXIT_ERR;
3688 svm->vmcb->control.exit_code_hi = 0;
3689 svm->vmcb->control.exit_info_1 = 0;
3690 svm->vmcb->control.exit_info_2 = 0;
3691
3692 nested_svm_vmexit(svm);
3693 }
3694
c8e16b78 3695 return ret;
3d6368ef
AG
3696}
3697
9966bf68 3698static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
5542675b
AG
3699{
3700 to_vmcb->save.fs = from_vmcb->save.fs;
3701 to_vmcb->save.gs = from_vmcb->save.gs;
3702 to_vmcb->save.tr = from_vmcb->save.tr;
3703 to_vmcb->save.ldtr = from_vmcb->save.ldtr;
3704 to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
3705 to_vmcb->save.star = from_vmcb->save.star;
3706 to_vmcb->save.lstar = from_vmcb->save.lstar;
3707 to_vmcb->save.cstar = from_vmcb->save.cstar;
3708 to_vmcb->save.sfmask = from_vmcb->save.sfmask;
3709 to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
3710 to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
3711 to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
5542675b
AG
3712}
3713
851ba692 3714static int vmload_interception(struct vcpu_svm *svm)
5542675b 3715{
9966bf68 3716 struct vmcb *nested_vmcb;
8c5fbf1a 3717 struct kvm_host_map map;
b742c1e6 3718 int ret;
9966bf68 3719
5542675b
AG
3720 if (nested_svm_check_permissions(svm))
3721 return 1;
3722
8c5fbf1a
KA
3723 ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3724 if (ret) {
3725 if (ret == -EINVAL)
3726 kvm_inject_gp(&svm->vcpu, 0);
9966bf68 3727 return 1;
8c5fbf1a
KA
3728 }
3729
3730 nested_vmcb = map.hva;
9966bf68 3731
b742c1e6 3732 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3733
9966bf68 3734 nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
8c5fbf1a 3735 kvm_vcpu_unmap(&svm->vcpu, &map, true);
5542675b 3736
b742c1e6 3737 return ret;
5542675b
AG
3738}
3739
851ba692 3740static int vmsave_interception(struct vcpu_svm *svm)
5542675b 3741{
9966bf68 3742 struct vmcb *nested_vmcb;
8c5fbf1a 3743 struct kvm_host_map map;
b742c1e6 3744 int ret;
9966bf68 3745
5542675b
AG
3746 if (nested_svm_check_permissions(svm))
3747 return 1;
3748
8c5fbf1a
KA
3749 ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3750 if (ret) {
3751 if (ret == -EINVAL)
3752 kvm_inject_gp(&svm->vcpu, 0);
9966bf68 3753 return 1;
8c5fbf1a
KA
3754 }
3755
3756 nested_vmcb = map.hva;
9966bf68 3757
b742c1e6 3758 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3759
9966bf68 3760 nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
8c5fbf1a 3761 kvm_vcpu_unmap(&svm->vcpu, &map, true);
5542675b 3762
b742c1e6 3763 return ret;
5542675b
AG
3764}
3765
851ba692 3766static int vmrun_interception(struct vcpu_svm *svm)
3d6368ef 3767{
3d6368ef
AG
3768 if (nested_svm_check_permissions(svm))
3769 return 1;
3770
e7134c1b 3771 return nested_svm_vmrun(svm);
3d6368ef
AG
3772}
3773
851ba692 3774static int stgi_interception(struct vcpu_svm *svm)
1371d904 3775{
b742c1e6
LP
3776 int ret;
3777
1371d904
AG
3778 if (nested_svm_check_permissions(svm))
3779 return 1;
3780
640bd6e5
JN
3781 /*
3782 * If VGIF is enabled, the STGI intercept is only added to
cc3d967f 3783 * detect the opening of the SMI/NMI window; remove it now.
640bd6e5
JN
3784 */
3785 if (vgif_enabled(svm))
3786 clr_intercept(svm, INTERCEPT_STGI);
3787
b742c1e6 3788 ret = kvm_skip_emulated_instruction(&svm->vcpu);
3842d135 3789 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
1371d904 3790
2af9194d 3791 enable_gif(svm);
1371d904 3792
b742c1e6 3793 return ret;
1371d904
AG
3794}
3795
851ba692 3796static int clgi_interception(struct vcpu_svm *svm)
1371d904 3797{
b742c1e6
LP
3798 int ret;
3799
1371d904
AG
3800 if (nested_svm_check_permissions(svm))
3801 return 1;
3802
b742c1e6 3803 ret = kvm_skip_emulated_instruction(&svm->vcpu);
1371d904 3804
2af9194d 3805 disable_gif(svm);
1371d904
AG
3806
3807 /* After a CLGI no interrupts should come */
340d3bc3
SS
3808 if (!kvm_vcpu_apicv_active(&svm->vcpu)) {
3809 svm_clear_vintr(svm);
3810 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3811 mark_dirty(svm->vmcb, VMCB_INTR);
3812 }
decdbf6a 3813
b742c1e6 3814 return ret;
1371d904
AG
3815}
3816
851ba692 3817static int invlpga_interception(struct vcpu_svm *svm)
ff092385
AG
3818{
3819 struct kvm_vcpu *vcpu = &svm->vcpu;
ff092385 3820
de3cd117
SC
3821 trace_kvm_invlpga(svm->vmcb->save.rip, kvm_rcx_read(&svm->vcpu),
3822 kvm_rax_read(&svm->vcpu));
ec1ff790 3823
ff092385 3824 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
de3cd117 3825 kvm_mmu_invlpg(vcpu, kvm_rax_read(&svm->vcpu));
ff092385 3826
b742c1e6 3827 return kvm_skip_emulated_instruction(&svm->vcpu);
ff092385
AG
3828}
3829
532a46b9
JR
3830static int skinit_interception(struct vcpu_svm *svm)
3831{
de3cd117 3832 trace_kvm_skinit(svm->vmcb->save.rip, kvm_rax_read(&svm->vcpu));
532a46b9
JR
3833
3834 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3835 return 1;
3836}
3837
dab429a7
DK
3838static int wbinvd_interception(struct vcpu_svm *svm)
3839{
6affcbed 3840 return kvm_emulate_wbinvd(&svm->vcpu);
dab429a7
DK
3841}
3842
81dd35d4
JR
3843static int xsetbv_interception(struct vcpu_svm *svm)
3844{
3845 u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
de3cd117 3846 u32 index = kvm_rcx_read(&svm->vcpu);
81dd35d4
JR
3847
3848 if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
b742c1e6 3849 return kvm_skip_emulated_instruction(&svm->vcpu);
81dd35d4
JR
3850 }
3851
3852 return 1;
3853}
3854
0cb8410b
JM
3855static int rdpru_interception(struct vcpu_svm *svm)
3856{
3857 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3858 return 1;
3859}
3860
851ba692 3861static int task_switch_interception(struct vcpu_svm *svm)
6aa8b732 3862{
37817f29 3863 u16 tss_selector;
64a7ec06
GN
3864 int reason;
3865 int int_type = svm->vmcb->control.exit_int_info &
3866 SVM_EXITINTINFO_TYPE_MASK;
8317c298 3867 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
fe8e7f83
GN
3868 uint32_t type =
3869 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
3870 uint32_t idt_v =
3871 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
e269fb21
JK
3872 bool has_error_code = false;
3873 u32 error_code = 0;
37817f29
IE
3874
3875 tss_selector = (u16)svm->vmcb->control.exit_info_1;
64a7ec06 3876
37817f29
IE
3877 if (svm->vmcb->control.exit_info_2 &
3878 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
64a7ec06
GN
3879 reason = TASK_SWITCH_IRET;
3880 else if (svm->vmcb->control.exit_info_2 &
3881 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
3882 reason = TASK_SWITCH_JMP;
fe8e7f83 3883 else if (idt_v)
64a7ec06
GN
3884 reason = TASK_SWITCH_GATE;
3885 else
3886 reason = TASK_SWITCH_CALL;
3887
fe8e7f83
GN
3888 if (reason == TASK_SWITCH_GATE) {
3889 switch (type) {
3890 case SVM_EXITINTINFO_TYPE_NMI:
3891 svm->vcpu.arch.nmi_injected = false;
3892 break;
3893 case SVM_EXITINTINFO_TYPE_EXEPT:
e269fb21
JK
3894 if (svm->vmcb->control.exit_info_2 &
3895 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
3896 has_error_code = true;
3897 error_code =
3898 (u32)svm->vmcb->control.exit_info_2;
3899 }
fe8e7f83
GN
3900 kvm_clear_exception_queue(&svm->vcpu);
3901 break;
3902 case SVM_EXITINTINFO_TYPE_INTR:
3903 kvm_clear_interrupt_queue(&svm->vcpu);
3904 break;
3905 default:
3906 break;
3907 }
3908 }
64a7ec06 3909
8317c298
GN
3910 if (reason != TASK_SWITCH_GATE ||
3911 int_type == SVM_EXITINTINFO_TYPE_SOFT ||
3912 (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
f8ea7c60 3913 (int_vec == OF_VECTOR || int_vec == BP_VECTOR))) {
60fc3d02 3914 if (!skip_emulated_instruction(&svm->vcpu))
738fece4 3915 return 0;
f8ea7c60 3916 }
64a7ec06 3917
7f3d35fd
KW
3918 if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
3919 int_vec = -1;
3920
1051778f 3921 return kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
60fc3d02 3922 has_error_code, error_code);
6aa8b732
AK
3923}
3924
851ba692 3925static int cpuid_interception(struct vcpu_svm *svm)
6aa8b732 3926{
6a908b62 3927 return kvm_emulate_cpuid(&svm->vcpu);
6aa8b732
AK
3928}
3929
851ba692 3930static int iret_interception(struct vcpu_svm *svm)
95ba8273
GN
3931{
3932 ++svm->vcpu.stat.nmi_window_exits;
8a05a1b8 3933 clr_intercept(svm, INTERCEPT_IRET);
44c11430 3934 svm->vcpu.arch.hflags |= HF_IRET_MASK;
bd3d1ec3 3935 svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
f303b4ce 3936 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
95ba8273
GN
3937 return 1;
3938}
3939
851ba692 3940static int invlpg_interception(struct vcpu_svm *svm)
a7052897 3941{
df4f3108 3942 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
60fc3d02 3943 return kvm_emulate_instruction(&svm->vcpu, 0);
df4f3108
AP
3944
3945 kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
b742c1e6 3946 return kvm_skip_emulated_instruction(&svm->vcpu);
a7052897
MT
3947}
3948
851ba692 3949static int emulate_on_interception(struct vcpu_svm *svm)
6aa8b732 3950{
60fc3d02 3951 return kvm_emulate_instruction(&svm->vcpu, 0);
6aa8b732
AK
3952}
3953
7607b717
BS
3954static int rsm_interception(struct vcpu_svm *svm)
3955{
60fc3d02 3956 return kvm_emulate_instruction_from_buffer(&svm->vcpu, rsm_ins_bytes, 2);
7607b717
BS
3957}
3958
332b56e4
AK
3959static int rdpmc_interception(struct vcpu_svm *svm)
3960{
3961 int err;
3962
d647eb63 3963 if (!nrips)
332b56e4
AK
3964 return emulate_on_interception(svm);
3965
3966 err = kvm_rdpmc(&svm->vcpu);
6affcbed 3967 return kvm_complete_insn_gp(&svm->vcpu, err);
332b56e4
AK
3968}
3969
52eb5a6d
XL
3970static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
3971 unsigned long val)
628afd2a
JR
3972{
3973 unsigned long cr0 = svm->vcpu.arch.cr0;
3974 bool ret = false;
3975 u64 intercept;
3976
3977 intercept = svm->nested.intercept;
3978
3979 if (!is_guest_mode(&svm->vcpu) ||
3980 (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
3981 return false;
3982
3983 cr0 &= ~SVM_CR0_SELECTIVE_MASK;
3984 val &= ~SVM_CR0_SELECTIVE_MASK;
3985
3986 if (cr0 ^ val) {
3987 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3988 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
3989 }
3990
3991 return ret;
3992}
3993
7ff76d58
AP
3994#define CR_VALID (1ULL << 63)
3995
3996static int cr_interception(struct vcpu_svm *svm)
3997{
3998 int reg, cr;
3999 unsigned long val;
4000 int err;
4001
4002 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
4003 return emulate_on_interception(svm);
4004
4005 if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
4006 return emulate_on_interception(svm);
4007
4008 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
5e57518d
DK
4009 if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
4010 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
4011 else
4012 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
7ff76d58
AP
4013
4014 err = 0;
4015 if (cr >= 16) { /* mov to cr */
4016 cr -= 16;
4017 val = kvm_register_read(&svm->vcpu, reg);
4018 switch (cr) {
4019 case 0:
628afd2a
JR
4020 if (!check_selective_cr0_intercepted(svm, val))
4021 err = kvm_set_cr0(&svm->vcpu, val);
977b2d03
JR
4022 else
4023 return 1;
4024
7ff76d58
AP
4025 break;
4026 case 3:
4027 err = kvm_set_cr3(&svm->vcpu, val);
4028 break;
4029 case 4:
4030 err = kvm_set_cr4(&svm->vcpu, val);
4031 break;
4032 case 8:
4033 err = kvm_set_cr8(&svm->vcpu, val);
4034 break;
4035 default:
4036 WARN(1, "unhandled write to CR%d", cr);
4037 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4038 return 1;
4039 }
4040 } else { /* mov from cr */
4041 switch (cr) {
4042 case 0:
4043 val = kvm_read_cr0(&svm->vcpu);
4044 break;
4045 case 2:
4046 val = svm->vcpu.arch.cr2;
4047 break;
4048 case 3:
9f8fe504 4049 val = kvm_read_cr3(&svm->vcpu);
7ff76d58
AP
4050 break;
4051 case 4:
4052 val = kvm_read_cr4(&svm->vcpu);
4053 break;
4054 case 8:
4055 val = kvm_get_cr8(&svm->vcpu);
4056 break;
4057 default:
4058 WARN(1, "unhandled read from CR%d", cr);
4059 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4060 return 1;
4061 }
4062 kvm_register_write(&svm->vcpu, reg, val);
4063 }
6affcbed 4064 return kvm_complete_insn_gp(&svm->vcpu, err);
7ff76d58
AP
4065}
4066
cae3797a
AP
4067static int dr_interception(struct vcpu_svm *svm)
4068{
4069 int reg, dr;
4070 unsigned long val;
cae3797a 4071
facb0139
PB
4072 if (svm->vcpu.guest_debug == 0) {
4073 /*
4074 * No more DR vmexits; force a reload of the debug registers
4075 * and reenter on this instruction. The next vmexit will
4076 * retrieve the full state of the debug registers.
4077 */
4078 clr_dr_intercepts(svm);
4079 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4080 return 1;
4081 }
4082
cae3797a
AP
4083 if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
4084 return emulate_on_interception(svm);
4085
4086 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
4087 dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
4088
4089 if (dr >= 16) { /* mov to DRn */
16f8a6f9
NA
4090 if (!kvm_require_dr(&svm->vcpu, dr - 16))
4091 return 1;
cae3797a
AP
4092 val = kvm_register_read(&svm->vcpu, reg);
4093 kvm_set_dr(&svm->vcpu, dr - 16, val);
4094 } else {
16f8a6f9
NA
4095 if (!kvm_require_dr(&svm->vcpu, dr))
4096 return 1;
4097 kvm_get_dr(&svm->vcpu, dr, &val);
4098 kvm_register_write(&svm->vcpu, reg, val);
cae3797a
AP
4099 }
4100
b742c1e6 4101 return kvm_skip_emulated_instruction(&svm->vcpu);
cae3797a
AP
4102}
4103
851ba692 4104static int cr8_write_interception(struct vcpu_svm *svm)
1d075434 4105{
851ba692 4106 struct kvm_run *kvm_run = svm->vcpu.run;
eea1cff9 4107 int r;
851ba692 4108
0a5fff19
GN
4109 u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
4110 /* instruction emulation calls kvm_set_cr8() */
7ff76d58 4111 r = cr_interception(svm);
35754c98 4112 if (lapic_in_kernel(&svm->vcpu))
7ff76d58 4113 return r;
0a5fff19 4114 if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
7ff76d58 4115 return r;
1d075434
JR
4116 kvm_run->exit_reason = KVM_EXIT_SET_TPR;
4117 return 0;
4118}
4119
801e459a
TL
4120static int svm_get_msr_feature(struct kvm_msr_entry *msr)
4121{
d1d93fa9
TL
4122 msr->data = 0;
4123
4124 switch (msr->index) {
4125 case MSR_F10H_DECFG:
4126 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
4127 msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
4128 break;
4129 default:
4130 return 1;
4131 }
4132
4133 return 0;
801e459a
TL
4134}
4135
609e36d3 4136static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 4137{
a2fa3e9f
GH
4138 struct vcpu_svm *svm = to_svm(vcpu);
4139
609e36d3 4140 switch (msr_info->index) {
8c06585d 4141 case MSR_STAR:
609e36d3 4142 msr_info->data = svm->vmcb->save.star;
6aa8b732 4143 break;
0e859cac 4144#ifdef CONFIG_X86_64
6aa8b732 4145 case MSR_LSTAR:
609e36d3 4146 msr_info->data = svm->vmcb->save.lstar;
6aa8b732
AK
4147 break;
4148 case MSR_CSTAR:
609e36d3 4149 msr_info->data = svm->vmcb->save.cstar;
6aa8b732
AK
4150 break;
4151 case MSR_KERNEL_GS_BASE:
609e36d3 4152 msr_info->data = svm->vmcb->save.kernel_gs_base;
6aa8b732
AK
4153 break;
4154 case MSR_SYSCALL_MASK:
609e36d3 4155 msr_info->data = svm->vmcb->save.sfmask;
6aa8b732
AK
4156 break;
4157#endif
4158 case MSR_IA32_SYSENTER_CS:
609e36d3 4159 msr_info->data = svm->vmcb->save.sysenter_cs;
6aa8b732
AK
4160 break;
4161 case MSR_IA32_SYSENTER_EIP:
609e36d3 4162 msr_info->data = svm->sysenter_eip;
6aa8b732
AK
4163 break;
4164 case MSR_IA32_SYSENTER_ESP:
609e36d3 4165 msr_info->data = svm->sysenter_esp;
6aa8b732 4166 break;
46896c73
PB
4167 case MSR_TSC_AUX:
4168 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4169 return 1;
4170 msr_info->data = svm->tsc_aux;
4171 break;
e0231715
JR
4172 /*
4173 * Nobody will change the following 5 values in the VMCB so we can
4174 * safely return them on rdmsr. They will always be 0 until LBRV is
4175 * implemented.
4176 */
a2938c80 4177 case MSR_IA32_DEBUGCTLMSR:
609e36d3 4178 msr_info->data = svm->vmcb->save.dbgctl;
a2938c80
JR
4179 break;
4180 case MSR_IA32_LASTBRANCHFROMIP:
609e36d3 4181 msr_info->data = svm->vmcb->save.br_from;
a2938c80
JR
4182 break;
4183 case MSR_IA32_LASTBRANCHTOIP:
609e36d3 4184 msr_info->data = svm->vmcb->save.br_to;
a2938c80
JR
4185 break;
4186 case MSR_IA32_LASTINTFROMIP:
609e36d3 4187 msr_info->data = svm->vmcb->save.last_excp_from;
a2938c80
JR
4188 break;
4189 case MSR_IA32_LASTINTTOIP:
609e36d3 4190 msr_info->data = svm->vmcb->save.last_excp_to;
a2938c80 4191 break;
b286d5d8 4192 case MSR_VM_HSAVE_PA:
609e36d3 4193 msr_info->data = svm->nested.hsave_msr;
b286d5d8 4194 break;
eb6f302e 4195 case MSR_VM_CR:
609e36d3 4196 msr_info->data = svm->nested.vm_cr_msr;
eb6f302e 4197 break;
b2ac58f9
KA
4198 case MSR_IA32_SPEC_CTRL:
4199 if (!msr_info->host_initiated &&
6ac2f49e
KRW
4200 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4201 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
b2ac58f9
KA
4202 return 1;
4203
4204 msr_info->data = svm->spec_ctrl;
4205 break;
bc226f07
TL
4206 case MSR_AMD64_VIRT_SPEC_CTRL:
4207 if (!msr_info->host_initiated &&
4208 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4209 return 1;
4210
4211 msr_info->data = svm->virt_spec_ctrl;
4212 break;
ae8b7875
BP
4213 case MSR_F15H_IC_CFG: {
4214
4215 int family, model;
4216
4217 family = guest_cpuid_family(vcpu);
4218 model = guest_cpuid_model(vcpu);
4219
4220 if (family < 0 || model < 0)
4221 return kvm_get_msr_common(vcpu, msr_info);
4222
4223 msr_info->data = 0;
4224
4225 if (family == 0x15 &&
4226 (model >= 0x2 && model < 0x20))
4227 msr_info->data = 0x1E;
4228 }
4229 break;
d1d93fa9
TL
4230 case MSR_F10H_DECFG:
4231 msr_info->data = svm->msr_decfg;
4232 break;
6aa8b732 4233 default:
609e36d3 4234 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
4235 }
4236 return 0;
4237}
4238
851ba692 4239static int rdmsr_interception(struct vcpu_svm *svm)
6aa8b732 4240{
1edce0a9 4241 return kvm_emulate_rdmsr(&svm->vcpu);
6aa8b732
AK
4242}
4243
4a810181
JR
4244static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
4245{
4246 struct vcpu_svm *svm = to_svm(vcpu);
4247 int svm_dis, chg_mask;
4248
4249 if (data & ~SVM_VM_CR_VALID_MASK)
4250 return 1;
4251
4252 chg_mask = SVM_VM_CR_VALID_MASK;
4253
4254 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
4255 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
4256
4257 svm->nested.vm_cr_msr &= ~chg_mask;
4258 svm->nested.vm_cr_msr |= (data & chg_mask);
4259
4260 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
4261
4262 /* check for svm_disable while efer.svme is set */
4263 if (svm_dis && (vcpu->arch.efer & EFER_SVME))
4264 return 1;
4265
4266 return 0;
4267}
4268
8fe8ab46 4269static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
6aa8b732 4270{
a2fa3e9f
GH
4271 struct vcpu_svm *svm = to_svm(vcpu);
4272
8fe8ab46
WA
4273 u32 ecx = msr->index;
4274 u64 data = msr->data;
6aa8b732 4275 switch (ecx) {
15038e14
PB
4276 case MSR_IA32_CR_PAT:
4277 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
4278 return 1;
4279 vcpu->arch.pat = data;
4280 svm->vmcb->save.g_pat = data;
4281 mark_dirty(svm->vmcb, VMCB_NPT);
4282 break;
b2ac58f9
KA
4283 case MSR_IA32_SPEC_CTRL:
4284 if (!msr->host_initiated &&
6ac2f49e
KRW
4285 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4286 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
b2ac58f9
KA
4287 return 1;
4288
6441fa61 4289 if (data & ~kvm_spec_ctrl_valid_bits(vcpu))
b2ac58f9
KA
4290 return 1;
4291
4292 svm->spec_ctrl = data;
b2ac58f9
KA
4293 if (!data)
4294 break;
4295
4296 /*
4297 * For non-nested:
4298 * When it's written (to non-zero) for the first time, pass
4299 * it through.
4300 *
4301 * For nested:
4302 * The handling of the MSR bitmap for L2 guests is done in
4303 * nested_svm_vmrun_msrpm.
4304 * We update the L1 MSR bit as well since it will end up
4305 * touching the MSR anyway now.
4306 */
4307 set_msr_interception(svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
4308 break;
15d45071
AR
4309 case MSR_IA32_PRED_CMD:
4310 if (!msr->host_initiated &&
e7c587da 4311 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
15d45071
AR
4312 return 1;
4313
4314 if (data & ~PRED_CMD_IBPB)
4315 return 1;
6441fa61
PB
4316 if (!boot_cpu_has(X86_FEATURE_AMD_IBPB))
4317 return 1;
15d45071
AR
4318 if (!data)
4319 break;
4320
4321 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
15d45071
AR
4322 set_msr_interception(svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
4323 break;
bc226f07
TL
4324 case MSR_AMD64_VIRT_SPEC_CTRL:
4325 if (!msr->host_initiated &&
4326 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4327 return 1;
4328
4329 if (data & ~SPEC_CTRL_SSBD)
4330 return 1;
4331
4332 svm->virt_spec_ctrl = data;
4333 break;
8c06585d 4334 case MSR_STAR:
a2fa3e9f 4335 svm->vmcb->save.star = data;
6aa8b732 4336 break;
49b14f24 4337#ifdef CONFIG_X86_64
6aa8b732 4338 case MSR_LSTAR:
a2fa3e9f 4339 svm->vmcb->save.lstar = data;
6aa8b732
AK
4340 break;
4341 case MSR_CSTAR:
a2fa3e9f 4342 svm->vmcb->save.cstar = data;
6aa8b732
AK
4343 break;
4344 case MSR_KERNEL_GS_BASE:
a2fa3e9f 4345 svm->vmcb->save.kernel_gs_base = data;
6aa8b732
AK
4346 break;
4347 case MSR_SYSCALL_MASK:
a2fa3e9f 4348 svm->vmcb->save.sfmask = data;
6aa8b732
AK
4349 break;
4350#endif
4351 case MSR_IA32_SYSENTER_CS:
a2fa3e9f 4352 svm->vmcb->save.sysenter_cs = data;
6aa8b732
AK
4353 break;
4354 case MSR_IA32_SYSENTER_EIP:
017cb99e 4355 svm->sysenter_eip = data;
a2fa3e9f 4356 svm->vmcb->save.sysenter_eip = data;
6aa8b732
AK
4357 break;
4358 case MSR_IA32_SYSENTER_ESP:
017cb99e 4359 svm->sysenter_esp = data;
a2fa3e9f 4360 svm->vmcb->save.sysenter_esp = data;
6aa8b732 4361 break;
46896c73
PB
4362 case MSR_TSC_AUX:
4363 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4364 return 1;
4365
4366 /*
4367 * This is rare, so we update the MSR here instead of using
4368 * direct_access_msrs. Doing that would require a rdmsr in
4369 * svm_vcpu_put.
4370 */
4371 svm->tsc_aux = data;
4372 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
4373 break;
a2938c80 4374 case MSR_IA32_DEBUGCTLMSR:
2a6b20b8 4375 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
a737f256
CD
4376 vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
4377 __func__, data);
24e09cbf
JR
4378 break;
4379 }
4380 if (data & DEBUGCTL_RESERVED_BITS)
4381 return 1;
4382
4383 svm->vmcb->save.dbgctl = data;
b53ba3f9 4384 mark_dirty(svm->vmcb, VMCB_LBR);
24e09cbf
JR
4385 if (data & (1ULL<<0))
4386 svm_enable_lbrv(svm);
4387 else
4388 svm_disable_lbrv(svm);
a2938c80 4389 break;
b286d5d8 4390 case MSR_VM_HSAVE_PA:
e6aa9abd 4391 svm->nested.hsave_msr = data;
62b9abaa 4392 break;
3c5d0a44 4393 case MSR_VM_CR:
4a810181 4394 return svm_set_vm_cr(vcpu, data);
3c5d0a44 4395 case MSR_VM_IGNNE:
a737f256 4396 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
3c5d0a44 4397 break;
d1d93fa9
TL
4398 case MSR_F10H_DECFG: {
4399 struct kvm_msr_entry msr_entry;
4400
4401 msr_entry.index = msr->index;
4402 if (svm_get_msr_feature(&msr_entry))
4403 return 1;
4404
4405 /* Check the supported bits */
4406 if (data & ~msr_entry.data)
4407 return 1;
4408
4409 /* Don't allow the guest to change a bit, #GP */
4410 if (!msr->host_initiated && (data ^ msr_entry.data))
4411 return 1;
4412
4413 svm->msr_decfg = data;
4414 break;
4415 }
44a95dae
SS
4416 case MSR_IA32_APICBASE:
4417 if (kvm_vcpu_apicv_active(vcpu))
4418 avic_update_vapic_bar(to_svm(vcpu), data);
b2869f28 4419 /* Fall through */
6aa8b732 4420 default:
8fe8ab46 4421 return kvm_set_msr_common(vcpu, msr);
6aa8b732
AK
4422 }
4423 return 0;
4424}
4425
851ba692 4426static int wrmsr_interception(struct vcpu_svm *svm)
6aa8b732 4427{
1edce0a9 4428 return kvm_emulate_wrmsr(&svm->vcpu);
6aa8b732
AK
4429}
4430
851ba692 4431static int msr_interception(struct vcpu_svm *svm)
6aa8b732 4432{
e756fc62 4433 if (svm->vmcb->control.exit_info_1)
851ba692 4434 return wrmsr_interception(svm);
6aa8b732 4435 else
851ba692 4436 return rdmsr_interception(svm);
6aa8b732
AK
4437}
4438
851ba692 4439static int interrupt_window_interception(struct vcpu_svm *svm)
c1150d8c 4440{
3842d135 4441 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
f0b85051 4442 svm_clear_vintr(svm);
85f455f7 4443 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
decdbf6a 4444 mark_dirty(svm->vmcb, VMCB_INTR);
675acb75 4445 ++svm->vcpu.stat.irq_window_exits;
c1150d8c
DL
4446 return 1;
4447}
4448
565d0998
ML
4449static int pause_interception(struct vcpu_svm *svm)
4450{
de63ad4c
LM
4451 struct kvm_vcpu *vcpu = &svm->vcpu;
4452 bool in_kernel = (svm_get_cpl(vcpu) == 0);
4453
8566ac8b
BM
4454 if (pause_filter_thresh)
4455 grow_ple_window(vcpu);
4456
de63ad4c 4457 kvm_vcpu_on_spin(vcpu, in_kernel);
565d0998
ML
4458 return 1;
4459}
4460
87c00572
GS
4461static int nop_interception(struct vcpu_svm *svm)
4462{
b742c1e6 4463 return kvm_skip_emulated_instruction(&(svm->vcpu));
87c00572
GS
4464}
4465
4466static int monitor_interception(struct vcpu_svm *svm)
4467{
4468 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
4469 return nop_interception(svm);
4470}
4471
4472static int mwait_interception(struct vcpu_svm *svm)
4473{
4474 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
4475 return nop_interception(svm);
4476}
4477
18f40c53
SS
4478enum avic_ipi_failure_cause {
4479 AVIC_IPI_FAILURE_INVALID_INT_TYPE,
4480 AVIC_IPI_FAILURE_TARGET_NOT_RUNNING,
4481 AVIC_IPI_FAILURE_INVALID_TARGET,
4482 AVIC_IPI_FAILURE_INVALID_BACKING_PAGE,
4483};
4484
4485static int avic_incomplete_ipi_interception(struct vcpu_svm *svm)
4486{
4487 u32 icrh = svm->vmcb->control.exit_info_1 >> 32;
4488 u32 icrl = svm->vmcb->control.exit_info_1;
4489 u32 id = svm->vmcb->control.exit_info_2 >> 32;
5446a979 4490 u32 index = svm->vmcb->control.exit_info_2 & 0xFF;
18f40c53
SS
4491 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4492
4493 trace_kvm_avic_incomplete_ipi(svm->vcpu.vcpu_id, icrh, icrl, id, index);
4494
4495 switch (id) {
4496 case AVIC_IPI_FAILURE_INVALID_INT_TYPE:
4497 /*
4498 * AVIC hardware handles the generation of
4499 * IPIs when the specified Message Type is Fixed
4500 * (also known as fixed delivery mode) and
4501 * the Trigger Mode is edge-triggered. The hardware
4502 * also supports self and broadcast delivery modes
4503 * specified via the Destination Shorthand(DSH)
4504 * field of the ICRL. Logical and physical APIC ID
4505 * formats are supported. All other IPI types cause
4506 * a #VMEXIT, which needs to emulated.
4507 */
4508 kvm_lapic_reg_write(apic, APIC_ICR2, icrh);
4509 kvm_lapic_reg_write(apic, APIC_ICR, icrl);
4510 break;
4511 case AVIC_IPI_FAILURE_TARGET_NOT_RUNNING: {
4a58038b
SS
4512 int i;
4513 struct kvm_vcpu *vcpu;
4514 struct kvm *kvm = svm->vcpu.kvm;
18f40c53
SS
4515 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4516
4517 /*
4a58038b
SS
4518 * At this point, we expect that the AVIC HW has already
4519 * set the appropriate IRR bits on the valid target
4520 * vcpus. So, we just need to kick the appropriate vcpu.
18f40c53 4521 */
4a58038b
SS
4522 kvm_for_each_vcpu(i, vcpu, kvm) {
4523 bool m = kvm_apic_match_dest(vcpu, apic,
ac8ef992 4524 icrl & APIC_SHORT_MASK,
4a58038b 4525 GET_APIC_DEST_FIELD(icrh),
ac8ef992 4526 icrl & APIC_DEST_MASK);
4a58038b
SS
4527
4528 if (m && !avic_vcpu_is_running(vcpu))
4529 kvm_vcpu_wake_up(vcpu);
4530 }
18f40c53
SS
4531 break;
4532 }
4533 case AVIC_IPI_FAILURE_INVALID_TARGET:
37ef0c44
SS
4534 WARN_ONCE(1, "Invalid IPI target: index=%u, vcpu=%d, icr=%#0x:%#0x\n",
4535 index, svm->vcpu.vcpu_id, icrh, icrl);
18f40c53
SS
4536 break;
4537 case AVIC_IPI_FAILURE_INVALID_BACKING_PAGE:
4538 WARN_ONCE(1, "Invalid backing page\n");
4539 break;
4540 default:
4541 pr_err("Unknown IPI interception\n");
4542 }
4543
4544 return 1;
4545}
4546
4547static u32 *avic_get_logical_id_entry(struct kvm_vcpu *vcpu, u32 ldr, bool flat)
4548{
81811c16 4549 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
18f40c53
SS
4550 int index;
4551 u32 *logical_apic_id_table;
4552 int dlid = GET_APIC_LOGICAL_ID(ldr);
4553
4554 if (!dlid)
4555 return NULL;
4556
4557 if (flat) { /* flat */
4558 index = ffs(dlid) - 1;
4559 if (index > 7)
4560 return NULL;
4561 } else { /* cluster */
4562 int cluster = (dlid & 0xf0) >> 4;
4563 int apic = ffs(dlid & 0x0f) - 1;
4564
4565 if ((apic < 0) || (apic > 7) ||
4566 (cluster >= 0xf))
4567 return NULL;
4568 index = (cluster << 2) + apic;
4569 }
4570
81811c16 4571 logical_apic_id_table = (u32 *) page_address(kvm_svm->avic_logical_id_table_page);
18f40c53
SS
4572
4573 return &logical_apic_id_table[index];
4574}
4575
98d90582 4576static int avic_ldr_write(struct kvm_vcpu *vcpu, u8 g_physical_id, u32 ldr)
18f40c53
SS
4577{
4578 bool flat;
4579 u32 *entry, new_entry;
4580
4581 flat = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR) == APIC_DFR_FLAT;
4582 entry = avic_get_logical_id_entry(vcpu, ldr, flat);
4583 if (!entry)
4584 return -EINVAL;
4585
4586 new_entry = READ_ONCE(*entry);
4587 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK;
4588 new_entry |= (g_physical_id & AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK);
98d90582 4589 new_entry |= AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
18f40c53
SS
4590 WRITE_ONCE(*entry, new_entry);
4591
4592 return 0;
4593}
4594
98d90582
SS
4595static void avic_invalidate_logical_id_entry(struct kvm_vcpu *vcpu)
4596{
4597 struct vcpu_svm *svm = to_svm(vcpu);
4598 bool flat = svm->dfr_reg == APIC_DFR_FLAT;
4599 u32 *entry = avic_get_logical_id_entry(vcpu, svm->ldr_reg, flat);
4600
4601 if (entry)
e44e3eac 4602 clear_bit(AVIC_LOGICAL_ID_ENTRY_VALID_BIT, (unsigned long *)entry);
98d90582
SS
4603}
4604
18f40c53
SS
4605static int avic_handle_ldr_update(struct kvm_vcpu *vcpu)
4606{
98d90582 4607 int ret = 0;
18f40c53
SS
4608 struct vcpu_svm *svm = to_svm(vcpu);
4609 u32 ldr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_LDR);
5c94ac5d 4610 u32 id = kvm_xapic_id(vcpu->arch.apic);
18f40c53 4611
98d90582
SS
4612 if (ldr == svm->ldr_reg)
4613 return 0;
18f40c53 4614
98d90582
SS
4615 avic_invalidate_logical_id_entry(vcpu);
4616
4617 if (ldr)
5c94ac5d 4618 ret = avic_ldr_write(vcpu, id, ldr);
98d90582
SS
4619
4620 if (!ret)
18f40c53 4621 svm->ldr_reg = ldr;
98d90582 4622
18f40c53
SS
4623 return ret;
4624}
4625
4626static int avic_handle_apic_id_update(struct kvm_vcpu *vcpu)
4627{
4628 u64 *old, *new;
4629 struct vcpu_svm *svm = to_svm(vcpu);
5c94ac5d 4630 u32 id = kvm_xapic_id(vcpu->arch.apic);
18f40c53
SS
4631
4632 if (vcpu->vcpu_id == id)
4633 return 0;
4634
4635 old = avic_get_physical_id_entry(vcpu, vcpu->vcpu_id);
4636 new = avic_get_physical_id_entry(vcpu, id);
4637 if (!new || !old)
4638 return 1;
4639
4640 /* We need to move physical_id_entry to new offset */
4641 *new = *old;
4642 *old = 0ULL;
4643 to_svm(vcpu)->avic_physical_id_cache = new;
4644
4645 /*
4646 * Also update the guest physical APIC ID in the logical
4647 * APIC ID table entry if already setup the LDR.
4648 */
4649 if (svm->ldr_reg)
4650 avic_handle_ldr_update(vcpu);
4651
4652 return 0;
4653}
4654
98d90582 4655static void avic_handle_dfr_update(struct kvm_vcpu *vcpu)
18f40c53
SS
4656{
4657 struct vcpu_svm *svm = to_svm(vcpu);
18f40c53 4658 u32 dfr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR);
18f40c53 4659
98d90582
SS
4660 if (svm->dfr_reg == dfr)
4661 return;
18f40c53 4662
98d90582
SS
4663 avic_invalidate_logical_id_entry(vcpu);
4664 svm->dfr_reg = dfr;
18f40c53
SS
4665}
4666
4667static int avic_unaccel_trap_write(struct vcpu_svm *svm)
4668{
4669 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4670 u32 offset = svm->vmcb->control.exit_info_1 &
4671 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4672
4673 switch (offset) {
4674 case APIC_ID:
4675 if (avic_handle_apic_id_update(&svm->vcpu))
4676 return 0;
4677 break;
4678 case APIC_LDR:
4679 if (avic_handle_ldr_update(&svm->vcpu))
4680 return 0;
4681 break;
4682 case APIC_DFR:
4683 avic_handle_dfr_update(&svm->vcpu);
4684 break;
4685 default:
4686 break;
4687 }
4688
4689 kvm_lapic_reg_write(apic, offset, kvm_lapic_get_reg(apic, offset));
4690
4691 return 1;
4692}
4693
4694static bool is_avic_unaccelerated_access_trap(u32 offset)
4695{
4696 bool ret = false;
4697
4698 switch (offset) {
4699 case APIC_ID:
4700 case APIC_EOI:
4701 case APIC_RRR:
4702 case APIC_LDR:
4703 case APIC_DFR:
4704 case APIC_SPIV:
4705 case APIC_ESR:
4706 case APIC_ICR:
4707 case APIC_LVTT:
4708 case APIC_LVTTHMR:
4709 case APIC_LVTPC:
4710 case APIC_LVT0:
4711 case APIC_LVT1:
4712 case APIC_LVTERR:
4713 case APIC_TMICT:
4714 case APIC_TDCR:
4715 ret = true;
4716 break;
4717 default:
4718 break;
4719 }
4720 return ret;
4721}
4722
4723static int avic_unaccelerated_access_interception(struct vcpu_svm *svm)
4724{
4725 int ret = 0;
4726 u32 offset = svm->vmcb->control.exit_info_1 &
4727 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4728 u32 vector = svm->vmcb->control.exit_info_2 &
4729 AVIC_UNACCEL_ACCESS_VECTOR_MASK;
4730 bool write = (svm->vmcb->control.exit_info_1 >> 32) &
4731 AVIC_UNACCEL_ACCESS_WRITE_MASK;
4732 bool trap = is_avic_unaccelerated_access_trap(offset);
4733
4734 trace_kvm_avic_unaccelerated_access(svm->vcpu.vcpu_id, offset,
4735 trap, write, vector);
4736 if (trap) {
4737 /* Handling Trap */
4738 WARN_ONCE(!write, "svm: Handling trap read.\n");
4739 ret = avic_unaccel_trap_write(svm);
4740 } else {
4741 /* Handling Fault */
60fc3d02 4742 ret = kvm_emulate_instruction(&svm->vcpu, 0);
18f40c53
SS
4743 }
4744
4745 return ret;
4746}
4747
09941fbb 4748static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
7ff76d58
AP
4749 [SVM_EXIT_READ_CR0] = cr_interception,
4750 [SVM_EXIT_READ_CR3] = cr_interception,
4751 [SVM_EXIT_READ_CR4] = cr_interception,
4752 [SVM_EXIT_READ_CR8] = cr_interception,
5e57518d 4753 [SVM_EXIT_CR0_SEL_WRITE] = cr_interception,
628afd2a 4754 [SVM_EXIT_WRITE_CR0] = cr_interception,
7ff76d58
AP
4755 [SVM_EXIT_WRITE_CR3] = cr_interception,
4756 [SVM_EXIT_WRITE_CR4] = cr_interception,
e0231715 4757 [SVM_EXIT_WRITE_CR8] = cr8_write_interception,
cae3797a
AP
4758 [SVM_EXIT_READ_DR0] = dr_interception,
4759 [SVM_EXIT_READ_DR1] = dr_interception,
4760 [SVM_EXIT_READ_DR2] = dr_interception,
4761 [SVM_EXIT_READ_DR3] = dr_interception,
4762 [SVM_EXIT_READ_DR4] = dr_interception,
4763 [SVM_EXIT_READ_DR5] = dr_interception,
4764 [SVM_EXIT_READ_DR6] = dr_interception,
4765 [SVM_EXIT_READ_DR7] = dr_interception,
4766 [SVM_EXIT_WRITE_DR0] = dr_interception,
4767 [SVM_EXIT_WRITE_DR1] = dr_interception,
4768 [SVM_EXIT_WRITE_DR2] = dr_interception,
4769 [SVM_EXIT_WRITE_DR3] = dr_interception,
4770 [SVM_EXIT_WRITE_DR4] = dr_interception,
4771 [SVM_EXIT_WRITE_DR5] = dr_interception,
4772 [SVM_EXIT_WRITE_DR6] = dr_interception,
4773 [SVM_EXIT_WRITE_DR7] = dr_interception,
d0bfb940
JK
4774 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception,
4775 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception,
7aa81cc0 4776 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception,
e0231715 4777 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception,
e0231715 4778 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception,
54a20552 4779 [SVM_EXIT_EXCP_BASE + AC_VECTOR] = ac_interception,
9718420e 4780 [SVM_EXIT_EXCP_BASE + GP_VECTOR] = gp_interception,
e0231715 4781 [SVM_EXIT_INTR] = intr_interception,
c47f098d 4782 [SVM_EXIT_NMI] = nmi_interception,
6aa8b732
AK
4783 [SVM_EXIT_SMI] = nop_on_interception,
4784 [SVM_EXIT_INIT] = nop_on_interception,
c1150d8c 4785 [SVM_EXIT_VINTR] = interrupt_window_interception,
332b56e4 4786 [SVM_EXIT_RDPMC] = rdpmc_interception,
6aa8b732 4787 [SVM_EXIT_CPUID] = cpuid_interception,
95ba8273 4788 [SVM_EXIT_IRET] = iret_interception,
cf5a94d1 4789 [SVM_EXIT_INVD] = emulate_on_interception,
565d0998 4790 [SVM_EXIT_PAUSE] = pause_interception,
6aa8b732 4791 [SVM_EXIT_HLT] = halt_interception,
a7052897 4792 [SVM_EXIT_INVLPG] = invlpg_interception,
ff092385 4793 [SVM_EXIT_INVLPGA] = invlpga_interception,
e0231715 4794 [SVM_EXIT_IOIO] = io_interception,
6aa8b732
AK
4795 [SVM_EXIT_MSR] = msr_interception,
4796 [SVM_EXIT_TASK_SWITCH] = task_switch_interception,
46fe4ddd 4797 [SVM_EXIT_SHUTDOWN] = shutdown_interception,
3d6368ef 4798 [SVM_EXIT_VMRUN] = vmrun_interception,
02e235bc 4799 [SVM_EXIT_VMMCALL] = vmmcall_interception,
5542675b
AG
4800 [SVM_EXIT_VMLOAD] = vmload_interception,
4801 [SVM_EXIT_VMSAVE] = vmsave_interception,
1371d904
AG
4802 [SVM_EXIT_STGI] = stgi_interception,
4803 [SVM_EXIT_CLGI] = clgi_interception,
532a46b9 4804 [SVM_EXIT_SKINIT] = skinit_interception,
dab429a7 4805 [SVM_EXIT_WBINVD] = wbinvd_interception,
87c00572
GS
4806 [SVM_EXIT_MONITOR] = monitor_interception,
4807 [SVM_EXIT_MWAIT] = mwait_interception,
81dd35d4 4808 [SVM_EXIT_XSETBV] = xsetbv_interception,
0cb8410b 4809 [SVM_EXIT_RDPRU] = rdpru_interception,
d0006530 4810 [SVM_EXIT_NPF] = npf_interception,
7607b717 4811 [SVM_EXIT_RSM] = rsm_interception,
18f40c53
SS
4812 [SVM_EXIT_AVIC_INCOMPLETE_IPI] = avic_incomplete_ipi_interception,
4813 [SVM_EXIT_AVIC_UNACCELERATED_ACCESS] = avic_unaccelerated_access_interception,
6aa8b732
AK
4814};
4815
ae8cc059 4816static void dump_vmcb(struct kvm_vcpu *vcpu)
3f10c846
JR
4817{
4818 struct vcpu_svm *svm = to_svm(vcpu);
4819 struct vmcb_control_area *control = &svm->vmcb->control;
4820 struct vmcb_save_area *save = &svm->vmcb->save;
4821
6f2f8453
PB
4822 if (!dump_invalid_vmcb) {
4823 pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n");
4824 return;
4825 }
4826
3f10c846 4827 pr_err("VMCB Control Area:\n");
ae8cc059
JP
4828 pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
4829 pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
4830 pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
4831 pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
4832 pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
4833 pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
4834 pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
1d8fb44a
BM
4835 pr_err("%-20s%d\n", "pause filter threshold:",
4836 control->pause_filter_thresh);
ae8cc059
JP
4837 pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
4838 pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
4839 pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
4840 pr_err("%-20s%d\n", "asid:", control->asid);
4841 pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
4842 pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
4843 pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
4844 pr_err("%-20s%08x\n", "int_state:", control->int_state);
4845 pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
4846 pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
4847 pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
4848 pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
4849 pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
4850 pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
4851 pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
44a95dae 4852 pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
ae8cc059
JP
4853 pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
4854 pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
0dc92119 4855 pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
ae8cc059 4856 pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
44a95dae
SS
4857 pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
4858 pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
4859 pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
3f10c846 4860 pr_err("VMCB State Save Area:\n");
ae8cc059
JP
4861 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4862 "es:",
4863 save->es.selector, save->es.attrib,
4864 save->es.limit, save->es.base);
4865 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4866 "cs:",
4867 save->cs.selector, save->cs.attrib,
4868 save->cs.limit, save->cs.base);
4869 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4870 "ss:",
4871 save->ss.selector, save->ss.attrib,
4872 save->ss.limit, save->ss.base);
4873 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4874 "ds:",
4875 save->ds.selector, save->ds.attrib,
4876 save->ds.limit, save->ds.base);
4877 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4878 "fs:",
4879 save->fs.selector, save->fs.attrib,
4880 save->fs.limit, save->fs.base);
4881 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4882 "gs:",
4883 save->gs.selector, save->gs.attrib,
4884 save->gs.limit, save->gs.base);
4885 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4886 "gdtr:",
4887 save->gdtr.selector, save->gdtr.attrib,
4888 save->gdtr.limit, save->gdtr.base);
4889 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4890 "ldtr:",
4891 save->ldtr.selector, save->ldtr.attrib,
4892 save->ldtr.limit, save->ldtr.base);
4893 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4894 "idtr:",
4895 save->idtr.selector, save->idtr.attrib,
4896 save->idtr.limit, save->idtr.base);
4897 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4898 "tr:",
4899 save->tr.selector, save->tr.attrib,
4900 save->tr.limit, save->tr.base);
3f10c846
JR
4901 pr_err("cpl: %d efer: %016llx\n",
4902 save->cpl, save->efer);
ae8cc059
JP
4903 pr_err("%-15s %016llx %-13s %016llx\n",
4904 "cr0:", save->cr0, "cr2:", save->cr2);
4905 pr_err("%-15s %016llx %-13s %016llx\n",
4906 "cr3:", save->cr3, "cr4:", save->cr4);
4907 pr_err("%-15s %016llx %-13s %016llx\n",
4908 "dr6:", save->dr6, "dr7:", save->dr7);
4909 pr_err("%-15s %016llx %-13s %016llx\n",
4910 "rip:", save->rip, "rflags:", save->rflags);
4911 pr_err("%-15s %016llx %-13s %016llx\n",
4912 "rsp:", save->rsp, "rax:", save->rax);
4913 pr_err("%-15s %016llx %-13s %016llx\n",
4914 "star:", save->star, "lstar:", save->lstar);
4915 pr_err("%-15s %016llx %-13s %016llx\n",
4916 "cstar:", save->cstar, "sfmask:", save->sfmask);
4917 pr_err("%-15s %016llx %-13s %016llx\n",
4918 "kernel_gs_base:", save->kernel_gs_base,
4919 "sysenter_cs:", save->sysenter_cs);
4920 pr_err("%-15s %016llx %-13s %016llx\n",
4921 "sysenter_esp:", save->sysenter_esp,
4922 "sysenter_eip:", save->sysenter_eip);
4923 pr_err("%-15s %016llx %-13s %016llx\n",
4924 "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
4925 pr_err("%-15s %016llx %-13s %016llx\n",
4926 "br_from:", save->br_from, "br_to:", save->br_to);
4927 pr_err("%-15s %016llx %-13s %016llx\n",
4928 "excp_from:", save->last_excp_from,
4929 "excp_to:", save->last_excp_to);
3f10c846
JR
4930}
4931
586f9607
AK
4932static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
4933{
4934 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
4935
4936 *info1 = control->exit_info_1;
4937 *info2 = control->exit_info_2;
4938}
4939
1e9e2622
WL
4940static int handle_exit(struct kvm_vcpu *vcpu,
4941 enum exit_fastpath_completion exit_fastpath)
6aa8b732 4942{
04d2cc77 4943 struct vcpu_svm *svm = to_svm(vcpu);
851ba692 4944 struct kvm_run *kvm_run = vcpu->run;
a2fa3e9f 4945 u32 exit_code = svm->vmcb->control.exit_code;
6aa8b732 4946
8b89fe1f
PB
4947 trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
4948
4ee546b4 4949 if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
2be4fc7a
JR
4950 vcpu->arch.cr0 = svm->vmcb->save.cr0;
4951 if (npt_enabled)
4952 vcpu->arch.cr3 = svm->vmcb->save.cr3;
af9ca2d7 4953
cd3ff653
JR
4954 if (unlikely(svm->nested.exit_required)) {
4955 nested_svm_vmexit(svm);
4956 svm->nested.exit_required = false;
4957
4958 return 1;
4959 }
4960
2030753d 4961 if (is_guest_mode(vcpu)) {
410e4d57
JR
4962 int vmexit;
4963
d8cabddf
JR
4964 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
4965 svm->vmcb->control.exit_info_1,
4966 svm->vmcb->control.exit_info_2,
4967 svm->vmcb->control.exit_int_info,
e097e5ff
SH
4968 svm->vmcb->control.exit_int_info_err,
4969 KVM_ISA_SVM);
d8cabddf 4970
410e4d57
JR
4971 vmexit = nested_svm_exit_special(svm);
4972
4973 if (vmexit == NESTED_EXIT_CONTINUE)
4974 vmexit = nested_svm_exit_handled(svm);
4975
4976 if (vmexit == NESTED_EXIT_DONE)
cf74a78b 4977 return 1;
cf74a78b
AG
4978 }
4979
a5c3832d
JR
4980 svm_complete_interrupts(svm);
4981
04d2cc77
AK
4982 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
4983 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
4984 kvm_run->fail_entry.hardware_entry_failure_reason
4985 = svm->vmcb->control.exit_code;
3f10c846 4986 dump_vmcb(vcpu);
04d2cc77
AK
4987 return 0;
4988 }
4989
a2fa3e9f 4990 if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
709ddebf 4991 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
55c5e464
JR
4992 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
4993 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
6614c7d0 4994 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
6aa8b732 4995 "exit_code 0x%x\n",
b8688d51 4996 __func__, svm->vmcb->control.exit_int_info,
6aa8b732
AK
4997 exit_code);
4998
1e9e2622
WL
4999 if (exit_fastpath == EXIT_FASTPATH_SKIP_EMUL_INS) {
5000 kvm_skip_emulated_instruction(vcpu);
5001 return 1;
5002 } else if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
56919c5c 5003 || !svm_exit_handlers[exit_code]) {
7396d337
LA
5004 vcpu_unimpl(vcpu, "svm: unexpected exit reason 0x%x\n", exit_code);
5005 dump_vmcb(vcpu);
5006 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5007 vcpu->run->internal.suberror =
5008 KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
5009 vcpu->run->internal.ndata = 1;
5010 vcpu->run->internal.data[0] = exit_code;
5011 return 0;
6aa8b732
AK
5012 }
5013
3dcb2a3f
AA
5014#ifdef CONFIG_RETPOLINE
5015 if (exit_code == SVM_EXIT_MSR)
5016 return msr_interception(svm);
5017 else if (exit_code == SVM_EXIT_VINTR)
5018 return interrupt_window_interception(svm);
5019 else if (exit_code == SVM_EXIT_INTR)
5020 return intr_interception(svm);
5021 else if (exit_code == SVM_EXIT_HLT)
5022 return halt_interception(svm);
5023 else if (exit_code == SVM_EXIT_NPF)
5024 return npf_interception(svm);
5025#endif
851ba692 5026 return svm_exit_handlers[exit_code](svm);
6aa8b732
AK
5027}
5028
5029static void reload_tss(struct kvm_vcpu *vcpu)
5030{
5031 int cpu = raw_smp_processor_id();
5032
0fe1e009
TH
5033 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5034 sd->tss_desc->type = 9; /* available 32/64-bit TSS */
6aa8b732
AK
5035 load_TR_desc();
5036}
5037
70cd94e6
BS
5038static void pre_sev_run(struct vcpu_svm *svm, int cpu)
5039{
5040 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5041 int asid = sev_get_asid(svm->vcpu.kvm);
5042
5043 /* Assign the asid allocated with this SEV guest */
5044 svm->vmcb->control.asid = asid;
5045
5046 /*
5047 * Flush guest TLB:
5048 *
5049 * 1) when different VMCB for the same ASID is to be run on the same host CPU.
5050 * 2) or this VMCB was executed on different host CPU in previous VMRUNs.
5051 */
5052 if (sd->sev_vmcbs[asid] == svm->vmcb &&
5053 svm->last_cpu == cpu)
5054 return;
5055
5056 svm->last_cpu = cpu;
5057 sd->sev_vmcbs[asid] = svm->vmcb;
5058 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5059 mark_dirty(svm->vmcb, VMCB_ASID);
5060}
5061
e756fc62 5062static void pre_svm_run(struct vcpu_svm *svm)
6aa8b732
AK
5063{
5064 int cpu = raw_smp_processor_id();
5065
0fe1e009 5066 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
6aa8b732 5067
70cd94e6
BS
5068 if (sev_guest(svm->vcpu.kvm))
5069 return pre_sev_run(svm, cpu);
5070
4b656b12 5071 /* FIXME: handle wraparound of asid_generation */
0fe1e009
TH
5072 if (svm->asid_generation != sd->asid_generation)
5073 new_asid(svm, sd);
6aa8b732
AK
5074}
5075
95ba8273
GN
5076static void svm_inject_nmi(struct kvm_vcpu *vcpu)
5077{
5078 struct vcpu_svm *svm = to_svm(vcpu);
5079
5080 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
5081 vcpu->arch.hflags |= HF_NMI_MASK;
8a05a1b8 5082 set_intercept(svm, INTERCEPT_IRET);
95ba8273
GN
5083 ++vcpu->stat.nmi_injections;
5084}
6aa8b732 5085
85f455f7 5086static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
6aa8b732
AK
5087{
5088 struct vmcb_control_area *control;
5089
340d3bc3 5090 /* The following fields are ignored when AVIC is enabled */
e756fc62 5091 control = &svm->vmcb->control;
85f455f7 5092 control->int_vector = irq;
6aa8b732
AK
5093 control->int_ctl &= ~V_INTR_PRIO_MASK;
5094 control->int_ctl |= V_IRQ_MASK |
5095 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
decdbf6a 5096 mark_dirty(svm->vmcb, VMCB_INTR);
6aa8b732
AK
5097}
5098
66fd3f7f 5099static void svm_set_irq(struct kvm_vcpu *vcpu)
2a8067f1
ED
5100{
5101 struct vcpu_svm *svm = to_svm(vcpu);
5102
2af9194d 5103 BUG_ON(!(gif_set(svm)));
cf74a78b 5104
9fb2d2b4
GN
5105 trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
5106 ++vcpu->stat.irq_injections;
5107
219b65dc
AG
5108 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
5109 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
2a8067f1
ED
5110}
5111
3bbf3565
SS
5112static inline bool svm_nested_virtualize_tpr(struct kvm_vcpu *vcpu)
5113{
5114 return is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK);
5115}
5116
95ba8273 5117static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
aaacfc9a
JR
5118{
5119 struct vcpu_svm *svm = to_svm(vcpu);
aaacfc9a 5120
49d654d8 5121 if (svm_nested_virtualize_tpr(vcpu))
88ab24ad
JR
5122 return;
5123
596f3142
RK
5124 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5125
95ba8273 5126 if (irr == -1)
aaacfc9a
JR
5127 return;
5128
95ba8273 5129 if (tpr >= irr)
4ee546b4 5130 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
95ba8273 5131}
aaacfc9a 5132
8d860bbe 5133static void svm_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
8d14695f
YZ
5134{
5135 return;
5136}
5137
2cf9af0b 5138static bool svm_get_enable_apicv(struct kvm *kvm)
d62caabb 5139{
2cf9af0b 5140 return avic && irqchip_split(kvm);
44a95dae
SS
5141}
5142
5143static void svm_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
5144{
d62caabb
AS
5145}
5146
67c9dddc 5147static void svm_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
44a95dae 5148{
d62caabb
AS
5149}
5150
44a95dae 5151/* Note: Currently only used by Hyper-V. */
d62caabb 5152static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
c7c9c56c 5153{
44a95dae
SS
5154 struct vcpu_svm *svm = to_svm(vcpu);
5155 struct vmcb *vmcb = svm->vmcb;
5156
c57cd3c8
SS
5157 if (kvm_vcpu_apicv_active(vcpu))
5158 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
5159 else
5160 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
5161 mark_dirty(vmcb, VMCB_AVIC);
c7c9c56c
YZ
5162}
5163
6308630b 5164static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c
YZ
5165{
5166 return;
5167}
5168
340d3bc3
SS
5169static void svm_deliver_avic_intr(struct kvm_vcpu *vcpu, int vec)
5170{
5171 kvm_lapic_set_irr(vec, vcpu->arch.apic);
5172 smp_mb__after_atomic();
5173
0532dd52
SS
5174 if (avic_vcpu_is_running(vcpu)) {
5175 int cpuid = vcpu->cpu;
5176
5177 if (cpuid != get_cpu())
5178 wrmsrl(SVM_AVIC_DOORBELL, kvm_cpu_get_apicid(cpuid));
5179 put_cpu();
5180 } else
340d3bc3
SS
5181 kvm_vcpu_wake_up(vcpu);
5182}
5183
17e433b5
WL
5184static bool svm_dy_apicv_has_pending_interrupt(struct kvm_vcpu *vcpu)
5185{
5186 return false;
5187}
5188
411b44ba
SS
5189static void svm_ir_list_del(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5190{
5191 unsigned long flags;
5192 struct amd_svm_iommu_ir *cur;
5193
5194 spin_lock_irqsave(&svm->ir_list_lock, flags);
5195 list_for_each_entry(cur, &svm->ir_list, node) {
5196 if (cur->data != pi->ir_data)
5197 continue;
5198 list_del(&cur->node);
5199 kfree(cur);
5200 break;
5201 }
5202 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5203}
5204
5205static int svm_ir_list_add(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5206{
5207 int ret = 0;
5208 unsigned long flags;
5209 struct amd_svm_iommu_ir *ir;
5210
5211 /**
5212 * In some cases, the existing irte is updaed and re-set,
5213 * so we need to check here if it's already been * added
5214 * to the ir_list.
5215 */
5216 if (pi->ir_data && (pi->prev_ga_tag != 0)) {
5217 struct kvm *kvm = svm->vcpu.kvm;
5218 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(pi->prev_ga_tag);
5219 struct kvm_vcpu *prev_vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
5220 struct vcpu_svm *prev_svm;
5221
5222 if (!prev_vcpu) {
5223 ret = -EINVAL;
5224 goto out;
5225 }
5226
5227 prev_svm = to_svm(prev_vcpu);
5228 svm_ir_list_del(prev_svm, pi);
5229 }
5230
5231 /**
5232 * Allocating new amd_iommu_pi_data, which will get
5233 * add to the per-vcpu ir_list.
5234 */
1ec69647 5235 ir = kzalloc(sizeof(struct amd_svm_iommu_ir), GFP_KERNEL_ACCOUNT);
411b44ba
SS
5236 if (!ir) {
5237 ret = -ENOMEM;
5238 goto out;
5239 }
5240 ir->data = pi->ir_data;
5241
5242 spin_lock_irqsave(&svm->ir_list_lock, flags);
5243 list_add(&ir->node, &svm->ir_list);
5244 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5245out:
5246 return ret;
5247}
5248
5249/**
5250 * Note:
5251 * The HW cannot support posting multicast/broadcast
5252 * interrupts to a vCPU. So, we still use legacy interrupt
5253 * remapping for these kind of interrupts.
5254 *
5255 * For lowest-priority interrupts, we only support
5256 * those with single CPU as the destination, e.g. user
5257 * configures the interrupts via /proc/irq or uses
5258 * irqbalance to make the interrupts single-CPU.
5259 */
5260static int
5261get_pi_vcpu_info(struct kvm *kvm, struct kvm_kernel_irq_routing_entry *e,
5262 struct vcpu_data *vcpu_info, struct vcpu_svm **svm)
5263{
5264 struct kvm_lapic_irq irq;
5265 struct kvm_vcpu *vcpu = NULL;
5266
5267 kvm_set_msi_irq(kvm, e, &irq);
5268
fdcf7562
AG
5269 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu) ||
5270 !kvm_irq_is_postable(&irq)) {
411b44ba
SS
5271 pr_debug("SVM: %s: use legacy intr remap mode for irq %u\n",
5272 __func__, irq.vector);
5273 return -1;
5274 }
5275
5276 pr_debug("SVM: %s: use GA mode for irq %u\n", __func__,
5277 irq.vector);
5278 *svm = to_svm(vcpu);
d0ec49d4 5279 vcpu_info->pi_desc_addr = __sme_set(page_to_phys((*svm)->avic_backing_page));
411b44ba
SS
5280 vcpu_info->vector = irq.vector;
5281
5282 return 0;
5283}
5284
5285/*
5286 * svm_update_pi_irte - set IRTE for Posted-Interrupts
5287 *
5288 * @kvm: kvm
5289 * @host_irq: host irq of the interrupt
5290 * @guest_irq: gsi of the interrupt
5291 * @set: set or unset PI
5292 * returns 0 on success, < 0 on failure
5293 */
5294static int svm_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
5295 uint32_t guest_irq, bool set)
5296{
5297 struct kvm_kernel_irq_routing_entry *e;
5298 struct kvm_irq_routing_table *irq_rt;
5299 int idx, ret = -EINVAL;
5300
5301 if (!kvm_arch_has_assigned_device(kvm) ||
5302 !irq_remapping_cap(IRQ_POSTING_CAP))
5303 return 0;
5304
5305 pr_debug("SVM: %s: host_irq=%#x, guest_irq=%#x, set=%#x\n",
5306 __func__, host_irq, guest_irq, set);
5307
5308 idx = srcu_read_lock(&kvm->irq_srcu);
5309 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
5310 WARN_ON(guest_irq >= irq_rt->nr_rt_entries);
5311
5312 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
5313 struct vcpu_data vcpu_info;
5314 struct vcpu_svm *svm = NULL;
5315
5316 if (e->type != KVM_IRQ_ROUTING_MSI)
5317 continue;
5318
5319 /**
5320 * Here, we setup with legacy mode in the following cases:
5321 * 1. When cannot target interrupt to a specific vcpu.
5322 * 2. Unsetting posted interrupt.
5323 * 3. APIC virtialization is disabled for the vcpu.
fdcf7562 5324 * 4. IRQ has incompatible delivery mode (SMI, INIT, etc)
411b44ba
SS
5325 */
5326 if (!get_pi_vcpu_info(kvm, e, &vcpu_info, &svm) && set &&
5327 kvm_vcpu_apicv_active(&svm->vcpu)) {
5328 struct amd_iommu_pi_data pi;
5329
5330 /* Try to enable guest_mode in IRTE */
d0ec49d4
TL
5331 pi.base = __sme_set(page_to_phys(svm->avic_backing_page) &
5332 AVIC_HPA_MASK);
81811c16 5333 pi.ga_tag = AVIC_GATAG(to_kvm_svm(kvm)->avic_vm_id,
411b44ba
SS
5334 svm->vcpu.vcpu_id);
5335 pi.is_guest_mode = true;
5336 pi.vcpu_data = &vcpu_info;
5337 ret = irq_set_vcpu_affinity(host_irq, &pi);
5338
5339 /**
5340 * Here, we successfully setting up vcpu affinity in
5341 * IOMMU guest mode. Now, we need to store the posted
5342 * interrupt information in a per-vcpu ir_list so that
5343 * we can reference to them directly when we update vcpu
5344 * scheduling information in IOMMU irte.
5345 */
5346 if (!ret && pi.is_guest_mode)
5347 svm_ir_list_add(svm, &pi);
5348 } else {
5349 /* Use legacy mode in IRTE */
5350 struct amd_iommu_pi_data pi;
5351
5352 /**
5353 * Here, pi is used to:
5354 * - Tell IOMMU to use legacy mode for this interrupt.
5355 * - Retrieve ga_tag of prior interrupt remapping data.
5356 */
5357 pi.is_guest_mode = false;
5358 ret = irq_set_vcpu_affinity(host_irq, &pi);
5359
5360 /**
5361 * Check if the posted interrupt was previously
5362 * setup with the guest_mode by checking if the ga_tag
5363 * was cached. If so, we need to clean up the per-vcpu
5364 * ir_list.
5365 */
5366 if (!ret && pi.prev_ga_tag) {
5367 int id = AVIC_GATAG_TO_VCPUID(pi.prev_ga_tag);
5368 struct kvm_vcpu *vcpu;
5369
5370 vcpu = kvm_get_vcpu_by_id(kvm, id);
5371 if (vcpu)
5372 svm_ir_list_del(to_svm(vcpu), &pi);
5373 }
5374 }
5375
5376 if (!ret && svm) {
2698d82e 5377 trace_kvm_pi_irte_update(host_irq, svm->vcpu.vcpu_id,
5378 e->gsi, vcpu_info.vector,
411b44ba
SS
5379 vcpu_info.pi_desc_addr, set);
5380 }
5381
5382 if (ret < 0) {
5383 pr_err("%s: failed to update PI IRTE\n", __func__);
5384 goto out;
5385 }
5386 }
5387
5388 ret = 0;
5389out:
5390 srcu_read_unlock(&kvm->irq_srcu, idx);
5391 return ret;
5392}
5393
95ba8273
GN
5394static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
5395{
5396 struct vcpu_svm *svm = to_svm(vcpu);
5397 struct vmcb *vmcb = svm->vmcb;
924584cc
JR
5398 int ret;
5399 ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
5400 !(svm->vcpu.arch.hflags & HF_NMI_MASK);
5401 ret = ret && gif_set(svm) && nested_svm_nmi(svm);
5402
5403 return ret;
aaacfc9a
JR
5404}
5405
3cfc3092
JK
5406static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
5407{
5408 struct vcpu_svm *svm = to_svm(vcpu);
5409
5410 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
5411}
5412
5413static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5414{
5415 struct vcpu_svm *svm = to_svm(vcpu);
5416
5417 if (masked) {
5418 svm->vcpu.arch.hflags |= HF_NMI_MASK;
8a05a1b8 5419 set_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5420 } else {
5421 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
8a05a1b8 5422 clr_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5423 }
5424}
5425
78646121
GN
5426static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
5427{
5428 struct vcpu_svm *svm = to_svm(vcpu);
5429 struct vmcb *vmcb = svm->vmcb;
7fcdb510
JR
5430 int ret;
5431
5432 if (!gif_set(svm) ||
5433 (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
5434 return 0;
5435
f6e78475 5436 ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
7fcdb510 5437
2030753d 5438 if (is_guest_mode(vcpu))
7fcdb510
JR
5439 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
5440
5441 return ret;
78646121
GN
5442}
5443
c9a7953f 5444static void enable_irq_window(struct kvm_vcpu *vcpu)
6aa8b732 5445{
219b65dc 5446 struct vcpu_svm *svm = to_svm(vcpu);
219b65dc 5447
340d3bc3
SS
5448 if (kvm_vcpu_apicv_active(vcpu))
5449 return;
5450
e0231715
JR
5451 /*
5452 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
5453 * 1, because that's a separate STGI/VMRUN intercept. The next time we
5454 * get that intercept, this function will be called again though and
640bd6e5
JN
5455 * we'll get the vintr intercept. However, if the vGIF feature is
5456 * enabled, the STGI interception will not occur. Enable the irq
5457 * window under the assumption that the hardware will set the GIF.
e0231715 5458 */
640bd6e5 5459 if ((vgif_enabled(svm) || gif_set(svm)) && nested_svm_intr(svm)) {
219b65dc
AG
5460 svm_set_vintr(svm);
5461 svm_inject_irq(svm, 0x0);
5462 }
85f455f7
ED
5463}
5464
c9a7953f 5465static void enable_nmi_window(struct kvm_vcpu *vcpu)
c1150d8c 5466{
04d2cc77 5467 struct vcpu_svm *svm = to_svm(vcpu);
c1150d8c 5468
44c11430
GN
5469 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
5470 == HF_NMI_MASK)
c9a7953f 5471 return; /* IRET will cause a vm exit */
44c11430 5472
640bd6e5
JN
5473 if (!gif_set(svm)) {
5474 if (vgif_enabled(svm))
5475 set_intercept(svm, INTERCEPT_STGI);
1a5e1852 5476 return; /* STGI will cause a vm exit */
640bd6e5 5477 }
1a5e1852
LP
5478
5479 if (svm->nested.exit_required)
5480 return; /* we're not going to run the guest yet */
5481
e0231715
JR
5482 /*
5483 * Something prevents NMI from been injected. Single step over possible
5484 * problem (IRET or exception injection or interrupt shadow)
5485 */
ab2f4d73 5486 svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
6be7d306 5487 svm->nmi_singlestep = true;
44c11430 5488 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
c1150d8c
DL
5489}
5490
cbc94022
IE
5491static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
5492{
5493 return 0;
5494}
5495
2ac52ab8
SC
5496static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
5497{
5498 return 0;
5499}
5500
c2ba05cc 5501static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa)
d9e368d6 5502{
38e5e92f
JR
5503 struct vcpu_svm *svm = to_svm(vcpu);
5504
5505 if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
5506 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5507 else
5508 svm->asid_generation--;
d9e368d6
AK
5509}
5510
faff8758
JS
5511static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
5512{
5513 struct vcpu_svm *svm = to_svm(vcpu);
5514
5515 invlpga(gva, svm->vmcb->control.asid);
5516}
5517
04d2cc77
AK
5518static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
5519{
5520}
5521
d7bf8221
JR
5522static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
5523{
5524 struct vcpu_svm *svm = to_svm(vcpu);
5525
3bbf3565 5526 if (svm_nested_virtualize_tpr(vcpu))
88ab24ad
JR
5527 return;
5528
4ee546b4 5529 if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
d7bf8221 5530 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
615d5193 5531 kvm_set_cr8(vcpu, cr8);
d7bf8221
JR
5532 }
5533}
5534
649d6864
JR
5535static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
5536{
5537 struct vcpu_svm *svm = to_svm(vcpu);
5538 u64 cr8;
5539
3bbf3565
SS
5540 if (svm_nested_virtualize_tpr(vcpu) ||
5541 kvm_vcpu_apicv_active(vcpu))
88ab24ad
JR
5542 return;
5543
649d6864
JR
5544 cr8 = kvm_get_cr8(vcpu);
5545 svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
5546 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
5547}
5548
9222be18
GN
5549static void svm_complete_interrupts(struct vcpu_svm *svm)
5550{
5551 u8 vector;
5552 int type;
5553 u32 exitintinfo = svm->vmcb->control.exit_int_info;
66b7138f
JK
5554 unsigned int3_injected = svm->int3_injected;
5555
5556 svm->int3_injected = 0;
9222be18 5557
bd3d1ec3
AK
5558 /*
5559 * If we've made progress since setting HF_IRET_MASK, we've
5560 * executed an IRET and can allow NMI injection.
5561 */
5562 if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
5563 && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
44c11430 5564 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3842d135
AK
5565 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5566 }
44c11430 5567
9222be18
GN
5568 svm->vcpu.arch.nmi_injected = false;
5569 kvm_clear_exception_queue(&svm->vcpu);
5570 kvm_clear_interrupt_queue(&svm->vcpu);
5571
5572 if (!(exitintinfo & SVM_EXITINTINFO_VALID))
5573 return;
5574
3842d135
AK
5575 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5576
9222be18
GN
5577 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
5578 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
5579
5580 switch (type) {
5581 case SVM_EXITINTINFO_TYPE_NMI:
5582 svm->vcpu.arch.nmi_injected = true;
5583 break;
5584 case SVM_EXITINTINFO_TYPE_EXEPT:
66b7138f
JK
5585 /*
5586 * In case of software exceptions, do not reinject the vector,
5587 * but re-execute the instruction instead. Rewind RIP first
5588 * if we emulated INT3 before.
5589 */
5590 if (kvm_exception_is_soft(vector)) {
5591 if (vector == BP_VECTOR && int3_injected &&
5592 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
5593 kvm_rip_write(&svm->vcpu,
5594 kvm_rip_read(&svm->vcpu) -
5595 int3_injected);
9222be18 5596 break;
66b7138f 5597 }
9222be18
GN
5598 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
5599 u32 err = svm->vmcb->control.exit_int_info_err;
ce7ddec4 5600 kvm_requeue_exception_e(&svm->vcpu, vector, err);
9222be18
GN
5601
5602 } else
ce7ddec4 5603 kvm_requeue_exception(&svm->vcpu, vector);
9222be18
GN
5604 break;
5605 case SVM_EXITINTINFO_TYPE_INTR:
66fd3f7f 5606 kvm_queue_interrupt(&svm->vcpu, vector, false);
9222be18
GN
5607 break;
5608 default:
5609 break;
5610 }
5611}
5612
b463a6f7
AK
5613static void svm_cancel_injection(struct kvm_vcpu *vcpu)
5614{
5615 struct vcpu_svm *svm = to_svm(vcpu);
5616 struct vmcb_control_area *control = &svm->vmcb->control;
5617
5618 control->exit_int_info = control->event_inj;
5619 control->exit_int_info_err = control->event_inj_err;
5620 control->event_inj = 0;
5621 svm_complete_interrupts(svm);
5622}
5623
851ba692 5624static void svm_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 5625{
a2fa3e9f 5626 struct vcpu_svm *svm = to_svm(vcpu);
d9e368d6 5627
2041a06a
JR
5628 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
5629 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
5630 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
5631
cd3ff653
JR
5632 /*
5633 * A vmexit emulation is required before the vcpu can be executed
5634 * again.
5635 */
5636 if (unlikely(svm->nested.exit_required))
5637 return;
5638
a12713c2
LP
5639 /*
5640 * Disable singlestep if we're injecting an interrupt/exception.
5641 * We don't want our modified rflags to be pushed on the stack where
5642 * we might not be able to easily reset them if we disabled NMI
5643 * singlestep later.
5644 */
5645 if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
5646 /*
5647 * Event injection happens before external interrupts cause a
5648 * vmexit and interrupts are disabled here, so smp_send_reschedule
5649 * is enough to force an immediate vmexit.
5650 */
5651 disable_nmi_singlestep(svm);
5652 smp_send_reschedule(vcpu->cpu);
5653 }
5654
e756fc62 5655 pre_svm_run(svm);
6aa8b732 5656
649d6864
JR
5657 sync_lapic_to_cr8(vcpu);
5658
cda0ffdd 5659 svm->vmcb->save.cr2 = vcpu->arch.cr2;
6aa8b732 5660
04d2cc77 5661 clgi();
139a12cf 5662 kvm_load_guest_xsave_state(vcpu);
04d2cc77 5663
b6c4bc65
WL
5664 if (lapic_in_kernel(vcpu) &&
5665 vcpu->arch.apic->lapic_timer.timer_advance_ns)
5666 kvm_wait_lapic_expire(vcpu);
5667
b2ac58f9
KA
5668 /*
5669 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
5670 * it's non-zero. Since vmentry is serialising on affected CPUs, there
5671 * is no need to worry about the conditional branch over the wrmsr
5672 * being speculatively taken.
5673 */
ccbcd267 5674 x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
b2ac58f9 5675
024d83ca
TG
5676 local_irq_enable();
5677
6aa8b732 5678 asm volatile (
7454766f
AK
5679 "push %%" _ASM_BP "; \n\t"
5680 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
5681 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
5682 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
5683 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
5684 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
5685 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
05b3e0c2 5686#ifdef CONFIG_X86_64
fb3f0f51
RR
5687 "mov %c[r8](%[svm]), %%r8 \n\t"
5688 "mov %c[r9](%[svm]), %%r9 \n\t"
5689 "mov %c[r10](%[svm]), %%r10 \n\t"
5690 "mov %c[r11](%[svm]), %%r11 \n\t"
5691 "mov %c[r12](%[svm]), %%r12 \n\t"
5692 "mov %c[r13](%[svm]), %%r13 \n\t"
5693 "mov %c[r14](%[svm]), %%r14 \n\t"
5694 "mov %c[r15](%[svm]), %%r15 \n\t"
6aa8b732
AK
5695#endif
5696
6aa8b732 5697 /* Enter guest mode */
7454766f
AK
5698 "push %%" _ASM_AX " \n\t"
5699 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
ac5ffda2
UB
5700 __ex("vmload %%" _ASM_AX) "\n\t"
5701 __ex("vmrun %%" _ASM_AX) "\n\t"
5702 __ex("vmsave %%" _ASM_AX) "\n\t"
7454766f 5703 "pop %%" _ASM_AX " \n\t"
6aa8b732
AK
5704
5705 /* Save guest registers, load host registers */
7454766f
AK
5706 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
5707 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
5708 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
5709 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
5710 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
5711 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
05b3e0c2 5712#ifdef CONFIG_X86_64
fb3f0f51
RR
5713 "mov %%r8, %c[r8](%[svm]) \n\t"
5714 "mov %%r9, %c[r9](%[svm]) \n\t"
5715 "mov %%r10, %c[r10](%[svm]) \n\t"
5716 "mov %%r11, %c[r11](%[svm]) \n\t"
5717 "mov %%r12, %c[r12](%[svm]) \n\t"
5718 "mov %%r13, %c[r13](%[svm]) \n\t"
5719 "mov %%r14, %c[r14](%[svm]) \n\t"
5720 "mov %%r15, %c[r15](%[svm]) \n\t"
0cb5b306
JM
5721 /*
5722 * Clear host registers marked as clobbered to prevent
5723 * speculative use.
5724 */
43ce76ce
UB
5725 "xor %%r8d, %%r8d \n\t"
5726 "xor %%r9d, %%r9d \n\t"
5727 "xor %%r10d, %%r10d \n\t"
5728 "xor %%r11d, %%r11d \n\t"
5729 "xor %%r12d, %%r12d \n\t"
5730 "xor %%r13d, %%r13d \n\t"
5731 "xor %%r14d, %%r14d \n\t"
5732 "xor %%r15d, %%r15d \n\t"
6aa8b732 5733#endif
43ce76ce
UB
5734 "xor %%ebx, %%ebx \n\t"
5735 "xor %%ecx, %%ecx \n\t"
5736 "xor %%edx, %%edx \n\t"
5737 "xor %%esi, %%esi \n\t"
5738 "xor %%edi, %%edi \n\t"
7454766f 5739 "pop %%" _ASM_BP
6aa8b732 5740 :
fb3f0f51 5741 : [svm]"a"(svm),
6aa8b732 5742 [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
ad312c7c
ZX
5743 [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
5744 [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
5745 [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
5746 [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
5747 [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
5748 [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
05b3e0c2 5749#ifdef CONFIG_X86_64
ad312c7c
ZX
5750 , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
5751 [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
5752 [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
5753 [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
5754 [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
5755 [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
5756 [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
5757 [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
6aa8b732 5758#endif
54a08c04
LV
5759 : "cc", "memory"
5760#ifdef CONFIG_X86_64
7454766f 5761 , "rbx", "rcx", "rdx", "rsi", "rdi"
54a08c04 5762 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
7454766f
AK
5763#else
5764 , "ebx", "ecx", "edx", "esi", "edi"
54a08c04
LV
5765#endif
5766 );
6aa8b732 5767
15e6c22f
TG
5768 /* Eliminate branch target predictions from guest mode */
5769 vmexit_fill_RSB();
5770
5771#ifdef CONFIG_X86_64
5772 wrmsrl(MSR_GS_BASE, svm->host.gs_base);
5773#else
5774 loadsegment(fs, svm->host.fs);
5775#ifndef CONFIG_X86_32_LAZY_GS
5776 loadsegment(gs, svm->host.gs);
5777#endif
5778#endif
5779
b2ac58f9
KA
5780 /*
5781 * We do not use IBRS in the kernel. If this vCPU has used the
5782 * SPEC_CTRL MSR it may have left it on; save the value and
5783 * turn it off. This is much more efficient than blindly adding
5784 * it to the atomic save/restore list. Especially as the former
5785 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
5786 *
5787 * For non-nested case:
5788 * If the L01 MSR bitmap does not intercept the MSR, then we need to
5789 * save it.
5790 *
5791 * For nested case:
5792 * If the L02 MSR bitmap does not intercept the MSR, then we need to
5793 * save it.
5794 */
946fbbc1 5795 if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
ecb586bd 5796 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
b2ac58f9 5797
6aa8b732
AK
5798 reload_tss(vcpu);
5799
56ba47dd
AK
5800 local_irq_disable();
5801
024d83ca
TG
5802 x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
5803
13c34e07
AK
5804 vcpu->arch.cr2 = svm->vmcb->save.cr2;
5805 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
5806 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
5807 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
5808
3781c01c 5809 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5810 kvm_before_interrupt(&svm->vcpu);
3781c01c 5811
139a12cf 5812 kvm_load_host_xsave_state(vcpu);
3781c01c
JR
5813 stgi();
5814
5815 /* Any pending NMI will happen here */
5816
5817 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5818 kvm_after_interrupt(&svm->vcpu);
3781c01c 5819
d7bf8221
JR
5820 sync_cr8_to_lapic(vcpu);
5821
a2fa3e9f 5822 svm->next_rip = 0;
9222be18 5823
38e5e92f
JR
5824 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
5825
631bc487
GN
5826 /* if exit due to PF check for async PF */
5827 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
1261bfa3 5828 svm->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
631bc487 5829
6de4f3ad
AK
5830 if (npt_enabled) {
5831 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
5832 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
5833 }
fe5913e4
JR
5834
5835 /*
5836 * We need to handle MC intercepts here before the vcpu has a chance to
5837 * change the physical cpu
5838 */
5839 if (unlikely(svm->vmcb->control.exit_code ==
5840 SVM_EXIT_EXCP_BASE + MC_VECTOR))
5841 svm_handle_mce(svm);
8d28fec4
RJ
5842
5843 mark_all_clean(svm->vmcb);
6aa8b732 5844}
c207aee4 5845STACK_FRAME_NON_STANDARD(svm_vcpu_run);
6aa8b732 5846
6aa8b732
AK
5847static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5848{
a2fa3e9f
GH
5849 struct vcpu_svm *svm = to_svm(vcpu);
5850
d0ec49d4 5851 svm->vmcb->save.cr3 = __sme_set(root);
dcca1a65 5852 mark_dirty(svm->vmcb, VMCB_CR);
6aa8b732
AK
5853}
5854
1c97f0a0
JR
5855static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5856{
5857 struct vcpu_svm *svm = to_svm(vcpu);
5858
d0ec49d4 5859 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 5860 mark_dirty(svm->vmcb, VMCB_NPT);
1c97f0a0
JR
5861
5862 /* Also sync guest cr3 here in case we live migrate */
9f8fe504 5863 svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
dcca1a65 5864 mark_dirty(svm->vmcb, VMCB_CR);
1c97f0a0
JR
5865}
5866
6aa8b732
AK
5867static int is_disabled(void)
5868{
6031a61c
JR
5869 u64 vm_cr;
5870
5871 rdmsrl(MSR_VM_CR, vm_cr);
5872 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
5873 return 1;
5874
6aa8b732
AK
5875 return 0;
5876}
5877
102d8325
IM
5878static void
5879svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5880{
5881 /*
5882 * Patch in the VMMCALL instruction:
5883 */
5884 hypercall[0] = 0x0f;
5885 hypercall[1] = 0x01;
5886 hypercall[2] = 0xd9;
102d8325
IM
5887}
5888
f257d6dc 5889static int __init svm_check_processor_compat(void)
002c7f7c 5890{
f257d6dc 5891 return 0;
002c7f7c
YS
5892}
5893
774ead3a
AK
5894static bool svm_cpu_has_accelerated_tpr(void)
5895{
5896 return false;
5897}
5898
bc226f07 5899static bool svm_has_emulated_msr(int index)
6d396b55 5900{
e87555e5
VK
5901 switch (index) {
5902 case MSR_IA32_MCG_EXT_CTL:
95c5c7c7 5903 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
e87555e5
VK
5904 return false;
5905 default:
5906 break;
5907 }
5908
6d396b55
PB
5909 return true;
5910}
5911
fc07e76a
PB
5912static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
5913{
5914 return 0;
5915}
5916
0e851880
SY
5917static void svm_cpuid_update(struct kvm_vcpu *vcpu)
5918{
6092d3d3
JR
5919 struct vcpu_svm *svm = to_svm(vcpu);
5920
7204160e 5921 vcpu->arch.xsaves_enabled = guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
96be4e06 5922 boot_cpu_has(X86_FEATURE_XSAVE) &&
7204160e
AL
5923 boot_cpu_has(X86_FEATURE_XSAVES);
5924
6092d3d3 5925 /* Update nrips enabled cache */
d6321d49 5926 svm->nrips_enabled = !!guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
46781eae
SS
5927
5928 if (!kvm_vcpu_apicv_active(vcpu))
5929 return;
5930
1b4d56b8 5931 guest_cpuid_clear(vcpu, X86_FEATURE_X2APIC);
0e851880
SY
5932}
5933
87382003 5934#define F feature_bit
50896de4 5935
d4330ef2
JR
5936static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
5937{
c2c63a49 5938 switch (func) {
46781eae
SS
5939 case 0x1:
5940 if (avic)
87382003 5941 entry->ecx &= ~F(X2APIC);
46781eae 5942 break;
4c62a2dc
JR
5943 case 0x80000001:
5944 if (nested)
5945 entry->ecx |= (1 << 2); /* Set SVM bit */
5946 break;
50896de4
PB
5947 case 0x80000008:
5948 if (boot_cpu_has(X86_FEATURE_LS_CFG_SSBD) ||
5949 boot_cpu_has(X86_FEATURE_AMD_SSBD))
5950 entry->ebx |= F(VIRT_SSBD);
5951 break;
c2c63a49
JR
5952 case 0x8000000A:
5953 entry->eax = 1; /* SVM revision 1 */
5954 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
5955 ASID emulation to nested SVM */
5956 entry->ecx = 0; /* Reserved */
7a190667
JR
5957 entry->edx = 0; /* Per default do not support any
5958 additional features */
5959
5960 /* Support next_rip if host supports it */
2a6b20b8 5961 if (boot_cpu_has(X86_FEATURE_NRIPS))
50896de4 5962 entry->edx |= F(NRIPS);
c2c63a49 5963
3d4aeaad
JR
5964 /* Support NPT for the guest if enabled */
5965 if (npt_enabled)
50896de4 5966 entry->edx |= F(NPT);
3d4aeaad 5967
c2c63a49 5968 }
d4330ef2
JR
5969}
5970
17cc3935 5971static int svm_get_lpage_level(void)
344f414f 5972{
17cc3935 5973 return PT_PDPE_LEVEL;
344f414f
JR
5974}
5975
4e47c7a6
SY
5976static bool svm_rdtscp_supported(void)
5977{
46896c73 5978 return boot_cpu_has(X86_FEATURE_RDTSCP);
4e47c7a6
SY
5979}
5980
ad756a16
MJ
5981static bool svm_invpcid_supported(void)
5982{
5983 return false;
5984}
5985
93c4adc7
PB
5986static bool svm_mpx_supported(void)
5987{
5988 return false;
5989}
5990
55412b2e
WL
5991static bool svm_xsaves_supported(void)
5992{
52297436 5993 return boot_cpu_has(X86_FEATURE_XSAVES);
55412b2e
WL
5994}
5995
66336cab
PB
5996static bool svm_umip_emulated(void)
5997{
5998 return false;
5999}
6000
86f5201d
CP
6001static bool svm_pt_supported(void)
6002{
6003 return false;
6004}
6005
f5f48ee1
SY
6006static bool svm_has_wbinvd_exit(void)
6007{
6008 return true;
6009}
6010
8061252e 6011#define PRE_EX(exit) { .exit_code = (exit), \
40e19b51 6012 .stage = X86_ICPT_PRE_EXCEPT, }
cfec82cb 6013#define POST_EX(exit) { .exit_code = (exit), \
40e19b51 6014 .stage = X86_ICPT_POST_EXCEPT, }
d7eb8203 6015#define POST_MEM(exit) { .exit_code = (exit), \
40e19b51 6016 .stage = X86_ICPT_POST_MEMACCESS, }
cfec82cb 6017
09941fbb 6018static const struct __x86_intercept {
cfec82cb
JR
6019 u32 exit_code;
6020 enum x86_intercept_stage stage;
cfec82cb
JR
6021} x86_intercept_map[] = {
6022 [x86_intercept_cr_read] = POST_EX(SVM_EXIT_READ_CR0),
6023 [x86_intercept_cr_write] = POST_EX(SVM_EXIT_WRITE_CR0),
6024 [x86_intercept_clts] = POST_EX(SVM_EXIT_WRITE_CR0),
6025 [x86_intercept_lmsw] = POST_EX(SVM_EXIT_WRITE_CR0),
6026 [x86_intercept_smsw] = POST_EX(SVM_EXIT_READ_CR0),
3b88e41a
JR
6027 [x86_intercept_dr_read] = POST_EX(SVM_EXIT_READ_DR0),
6028 [x86_intercept_dr_write] = POST_EX(SVM_EXIT_WRITE_DR0),
dee6bb70
JR
6029 [x86_intercept_sldt] = POST_EX(SVM_EXIT_LDTR_READ),
6030 [x86_intercept_str] = POST_EX(SVM_EXIT_TR_READ),
6031 [x86_intercept_lldt] = POST_EX(SVM_EXIT_LDTR_WRITE),
6032 [x86_intercept_ltr] = POST_EX(SVM_EXIT_TR_WRITE),
6033 [x86_intercept_sgdt] = POST_EX(SVM_EXIT_GDTR_READ),
6034 [x86_intercept_sidt] = POST_EX(SVM_EXIT_IDTR_READ),
6035 [x86_intercept_lgdt] = POST_EX(SVM_EXIT_GDTR_WRITE),
6036 [x86_intercept_lidt] = POST_EX(SVM_EXIT_IDTR_WRITE),
01de8b09
JR
6037 [x86_intercept_vmrun] = POST_EX(SVM_EXIT_VMRUN),
6038 [x86_intercept_vmmcall] = POST_EX(SVM_EXIT_VMMCALL),
6039 [x86_intercept_vmload] = POST_EX(SVM_EXIT_VMLOAD),
6040 [x86_intercept_vmsave] = POST_EX(SVM_EXIT_VMSAVE),
6041 [x86_intercept_stgi] = POST_EX(SVM_EXIT_STGI),
6042 [x86_intercept_clgi] = POST_EX(SVM_EXIT_CLGI),
6043 [x86_intercept_skinit] = POST_EX(SVM_EXIT_SKINIT),
6044 [x86_intercept_invlpga] = POST_EX(SVM_EXIT_INVLPGA),
d7eb8203
JR
6045 [x86_intercept_rdtscp] = POST_EX(SVM_EXIT_RDTSCP),
6046 [x86_intercept_monitor] = POST_MEM(SVM_EXIT_MONITOR),
6047 [x86_intercept_mwait] = POST_EX(SVM_EXIT_MWAIT),
8061252e
JR
6048 [x86_intercept_invlpg] = POST_EX(SVM_EXIT_INVLPG),
6049 [x86_intercept_invd] = POST_EX(SVM_EXIT_INVD),
6050 [x86_intercept_wbinvd] = POST_EX(SVM_EXIT_WBINVD),
6051 [x86_intercept_wrmsr] = POST_EX(SVM_EXIT_MSR),
6052 [x86_intercept_rdtsc] = POST_EX(SVM_EXIT_RDTSC),
6053 [x86_intercept_rdmsr] = POST_EX(SVM_EXIT_MSR),
6054 [x86_intercept_rdpmc] = POST_EX(SVM_EXIT_RDPMC),
6055 [x86_intercept_cpuid] = PRE_EX(SVM_EXIT_CPUID),
6056 [x86_intercept_rsm] = PRE_EX(SVM_EXIT_RSM),
bf608f88
JR
6057 [x86_intercept_pause] = PRE_EX(SVM_EXIT_PAUSE),
6058 [x86_intercept_pushf] = PRE_EX(SVM_EXIT_PUSHF),
6059 [x86_intercept_popf] = PRE_EX(SVM_EXIT_POPF),
6060 [x86_intercept_intn] = PRE_EX(SVM_EXIT_SWINT),
6061 [x86_intercept_iret] = PRE_EX(SVM_EXIT_IRET),
6062 [x86_intercept_icebp] = PRE_EX(SVM_EXIT_ICEBP),
6063 [x86_intercept_hlt] = POST_EX(SVM_EXIT_HLT),
f6511935
JR
6064 [x86_intercept_in] = POST_EX(SVM_EXIT_IOIO),
6065 [x86_intercept_ins] = POST_EX(SVM_EXIT_IOIO),
6066 [x86_intercept_out] = POST_EX(SVM_EXIT_IOIO),
6067 [x86_intercept_outs] = POST_EX(SVM_EXIT_IOIO),
02d4160f 6068 [x86_intercept_xsetbv] = PRE_EX(SVM_EXIT_XSETBV),
cfec82cb
JR
6069};
6070
8061252e 6071#undef PRE_EX
cfec82cb 6072#undef POST_EX
d7eb8203 6073#undef POST_MEM
cfec82cb 6074
8a76d7f2
JR
6075static int svm_check_intercept(struct kvm_vcpu *vcpu,
6076 struct x86_instruction_info *info,
6077 enum x86_intercept_stage stage)
6078{
cfec82cb
JR
6079 struct vcpu_svm *svm = to_svm(vcpu);
6080 int vmexit, ret = X86EMUL_CONTINUE;
6081 struct __x86_intercept icpt_info;
6082 struct vmcb *vmcb = svm->vmcb;
6083
6084 if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
6085 goto out;
6086
6087 icpt_info = x86_intercept_map[info->intercept];
6088
40e19b51 6089 if (stage != icpt_info.stage)
cfec82cb
JR
6090 goto out;
6091
6092 switch (icpt_info.exit_code) {
6093 case SVM_EXIT_READ_CR0:
6094 if (info->intercept == x86_intercept_cr_read)
6095 icpt_info.exit_code += info->modrm_reg;
6096 break;
6097 case SVM_EXIT_WRITE_CR0: {
6098 unsigned long cr0, val;
6099 u64 intercept;
6100
6101 if (info->intercept == x86_intercept_cr_write)
6102 icpt_info.exit_code += info->modrm_reg;
6103
62baf44c
JK
6104 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
6105 info->intercept == x86_intercept_clts)
cfec82cb
JR
6106 break;
6107
6108 intercept = svm->nested.intercept;
6109
6110 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
6111 break;
6112
6113 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
6114 val = info->src_val & ~SVM_CR0_SELECTIVE_MASK;
6115
6116 if (info->intercept == x86_intercept_lmsw) {
6117 cr0 &= 0xfUL;
6118 val &= 0xfUL;
6119 /* lmsw can't clear PE - catch this here */
6120 if (cr0 & X86_CR0_PE)
6121 val |= X86_CR0_PE;
6122 }
6123
6124 if (cr0 ^ val)
6125 icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
6126
6127 break;
6128 }
3b88e41a
JR
6129 case SVM_EXIT_READ_DR0:
6130 case SVM_EXIT_WRITE_DR0:
6131 icpt_info.exit_code += info->modrm_reg;
6132 break;
8061252e
JR
6133 case SVM_EXIT_MSR:
6134 if (info->intercept == x86_intercept_wrmsr)
6135 vmcb->control.exit_info_1 = 1;
6136 else
6137 vmcb->control.exit_info_1 = 0;
6138 break;
bf608f88
JR
6139 case SVM_EXIT_PAUSE:
6140 /*
6141 * We get this for NOP only, but pause
6142 * is rep not, check this here
6143 */
6144 if (info->rep_prefix != REPE_PREFIX)
6145 goto out;
49a8afca 6146 break;
f6511935
JR
6147 case SVM_EXIT_IOIO: {
6148 u64 exit_info;
6149 u32 bytes;
6150
f6511935
JR
6151 if (info->intercept == x86_intercept_in ||
6152 info->intercept == x86_intercept_ins) {
6cbc5f5a
JK
6153 exit_info = ((info->src_val & 0xffff) << 16) |
6154 SVM_IOIO_TYPE_MASK;
f6511935 6155 bytes = info->dst_bytes;
6493f157 6156 } else {
6cbc5f5a 6157 exit_info = (info->dst_val & 0xffff) << 16;
6493f157 6158 bytes = info->src_bytes;
f6511935
JR
6159 }
6160
6161 if (info->intercept == x86_intercept_outs ||
6162 info->intercept == x86_intercept_ins)
6163 exit_info |= SVM_IOIO_STR_MASK;
6164
6165 if (info->rep_prefix)
6166 exit_info |= SVM_IOIO_REP_MASK;
6167
6168 bytes = min(bytes, 4u);
6169
6170 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
6171
6172 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
6173
6174 vmcb->control.exit_info_1 = exit_info;
6175 vmcb->control.exit_info_2 = info->next_rip;
6176
6177 break;
6178 }
cfec82cb
JR
6179 default:
6180 break;
6181 }
6182
f104765b
BD
6183 /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
6184 if (static_cpu_has(X86_FEATURE_NRIPS))
6185 vmcb->control.next_rip = info->next_rip;
cfec82cb
JR
6186 vmcb->control.exit_code = icpt_info.exit_code;
6187 vmexit = nested_svm_exit_handled(svm);
6188
6189 ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
6190 : X86EMUL_CONTINUE;
6191
6192out:
6193 return ret;
8a76d7f2
JR
6194}
6195
1e9e2622
WL
6196static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu,
6197 enum exit_fastpath_completion *exit_fastpath)
a547c6db 6198{
1e9e2622
WL
6199 if (!is_guest_mode(vcpu) &&
6200 to_svm(vcpu)->vmcb->control.exit_code == EXIT_REASON_MSR_WRITE)
6201 *exit_fastpath = handle_fastpath_set_msr_irqoff(vcpu);
a547c6db
YZ
6202}
6203
ae97a3b8
RK
6204static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
6205{
8566ac8b
BM
6206 if (pause_filter_thresh)
6207 shrink_ple_window(vcpu);
ae97a3b8
RK
6208}
6209
be8ca170
SS
6210static inline void avic_post_state_restore(struct kvm_vcpu *vcpu)
6211{
6212 if (avic_handle_apic_id_update(vcpu) != 0)
6213 return;
98d90582 6214 avic_handle_dfr_update(vcpu);
be8ca170
SS
6215 avic_handle_ldr_update(vcpu);
6216}
6217
74f16909
BP
6218static void svm_setup_mce(struct kvm_vcpu *vcpu)
6219{
6220 /* [63:9] are reserved. */
6221 vcpu->arch.mcg_cap &= 0x1ff;
6222}
6223
72d7b374
LP
6224static int svm_smi_allowed(struct kvm_vcpu *vcpu)
6225{
05cade71
LP
6226 struct vcpu_svm *svm = to_svm(vcpu);
6227
6228 /* Per APM Vol.2 15.22.2 "Response to SMI" */
6229 if (!gif_set(svm))
6230 return 0;
6231
6232 if (is_guest_mode(&svm->vcpu) &&
6233 svm->nested.intercept & (1ULL << INTERCEPT_SMI)) {
6234 /* TODO: Might need to set exit_info_1 and exit_info_2 here */
6235 svm->vmcb->control.exit_code = SVM_EXIT_SMI;
6236 svm->nested.exit_required = true;
6237 return 0;
6238 }
6239
72d7b374
LP
6240 return 1;
6241}
6242
0234bf88
LP
6243static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
6244{
05cade71
LP
6245 struct vcpu_svm *svm = to_svm(vcpu);
6246 int ret;
6247
6248 if (is_guest_mode(vcpu)) {
6249 /* FED8h - SVM Guest */
6250 put_smstate(u64, smstate, 0x7ed8, 1);
6251 /* FEE0h - SVM Guest VMCB Physical Address */
6252 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb);
6253
6254 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
6255 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
6256 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
6257
6258 ret = nested_svm_vmexit(svm);
6259 if (ret)
6260 return ret;
6261 }
0234bf88
LP
6262 return 0;
6263}
6264
ed19321f 6265static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
0234bf88 6266{
05cade71
LP
6267 struct vcpu_svm *svm = to_svm(vcpu);
6268 struct vmcb *nested_vmcb;
8c5fbf1a 6269 struct kvm_host_map map;
ed19321f
SC
6270 u64 guest;
6271 u64 vmcb;
05cade71 6272
ed19321f
SC
6273 guest = GET_SMSTATE(u64, smstate, 0x7ed8);
6274 vmcb = GET_SMSTATE(u64, smstate, 0x7ee0);
05cade71 6275
ed19321f 6276 if (guest) {
8c5fbf1a 6277 if (kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb), &map) == -EINVAL)
9ec19493 6278 return 1;
8c5fbf1a
KA
6279 nested_vmcb = map.hva;
6280 enter_svm_guest_mode(svm, vmcb, nested_vmcb, &map);
05cade71 6281 }
9ec19493 6282 return 0;
0234bf88
LP
6283}
6284
cc3d967f
LP
6285static int enable_smi_window(struct kvm_vcpu *vcpu)
6286{
6287 struct vcpu_svm *svm = to_svm(vcpu);
6288
6289 if (!gif_set(svm)) {
6290 if (vgif_enabled(svm))
6291 set_intercept(svm, INTERCEPT_STGI);
6292 /* STGI will cause a vm exit */
6293 return 1;
6294 }
6295 return 0;
6296}
6297
33af3a7e
TL
6298static int sev_flush_asids(void)
6299{
6300 int ret, error;
6301
6302 /*
6303 * DEACTIVATE will clear the WBINVD indicator causing DF_FLUSH to fail,
6304 * so it must be guarded.
6305 */
6306 down_write(&sev_deactivate_lock);
6307
6308 wbinvd_on_all_cpus();
6309 ret = sev_guest_df_flush(&error);
6310
6311 up_write(&sev_deactivate_lock);
6312
6313 if (ret)
6314 pr_err("SEV: DF_FLUSH failed, ret=%d, error=%#x\n", ret, error);
6315
6316 return ret;
6317}
6318
6319/* Must be called with the sev_bitmap_lock held */
6320static bool __sev_recycle_asids(void)
6321{
6322 int pos;
6323
6324 /* Check if there are any ASIDs to reclaim before performing a flush */
6325 pos = find_next_bit(sev_reclaim_asid_bitmap,
6326 max_sev_asid, min_sev_asid - 1);
6327 if (pos >= max_sev_asid)
6328 return false;
6329
6330 if (sev_flush_asids())
6331 return false;
6332
6333 bitmap_xor(sev_asid_bitmap, sev_asid_bitmap, sev_reclaim_asid_bitmap,
6334 max_sev_asid);
6335 bitmap_zero(sev_reclaim_asid_bitmap, max_sev_asid);
6336
6337 return true;
6338}
6339
1654efcb
BS
6340static int sev_asid_new(void)
6341{
33af3a7e 6342 bool retry = true;
1654efcb
BS
6343 int pos;
6344
e3b9a9e1
TL
6345 mutex_lock(&sev_bitmap_lock);
6346
1654efcb
BS
6347 /*
6348 * SEV-enabled guest must use asid from min_sev_asid to max_sev_asid.
6349 */
33af3a7e 6350again:
1654efcb 6351 pos = find_next_zero_bit(sev_asid_bitmap, max_sev_asid, min_sev_asid - 1);
e3b9a9e1 6352 if (pos >= max_sev_asid) {
33af3a7e
TL
6353 if (retry && __sev_recycle_asids()) {
6354 retry = false;
6355 goto again;
6356 }
e3b9a9e1 6357 mutex_unlock(&sev_bitmap_lock);
1654efcb 6358 return -EBUSY;
e3b9a9e1
TL
6359 }
6360
6361 __set_bit(pos, sev_asid_bitmap);
6362
6363 mutex_unlock(&sev_bitmap_lock);
1654efcb 6364
1654efcb
BS
6365 return pos + 1;
6366}
6367
6368static int sev_guest_init(struct kvm *kvm, struct kvm_sev_cmd *argp)
6369{
81811c16 6370 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
6371 int asid, ret;
6372
6373 ret = -EBUSY;
3f14a89d
DR
6374 if (unlikely(sev->active))
6375 return ret;
6376
1654efcb
BS
6377 asid = sev_asid_new();
6378 if (asid < 0)
6379 return ret;
6380
6381 ret = sev_platform_init(&argp->error);
6382 if (ret)
6383 goto e_free;
6384
6385 sev->active = true;
6386 sev->asid = asid;
1e80fdc0 6387 INIT_LIST_HEAD(&sev->regions_list);
1654efcb
BS
6388
6389 return 0;
6390
6391e_free:
e3b9a9e1 6392 sev_asid_free(asid);
1654efcb
BS
6393 return ret;
6394}
6395
59414c98
BS
6396static int sev_bind_asid(struct kvm *kvm, unsigned int handle, int *error)
6397{
6398 struct sev_data_activate *data;
6399 int asid = sev_get_asid(kvm);
6400 int ret;
6401
1ec69647 6402 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
59414c98
BS
6403 if (!data)
6404 return -ENOMEM;
6405
6406 /* activate ASID on the given handle */
6407 data->handle = handle;
6408 data->asid = asid;
6409 ret = sev_guest_activate(data, error);
6410 kfree(data);
6411
6412 return ret;
6413}
6414
89c50580 6415static int __sev_issue_cmd(int fd, int id, void *data, int *error)
59414c98
BS
6416{
6417 struct fd f;
6418 int ret;
6419
6420 f = fdget(fd);
6421 if (!f.file)
6422 return -EBADF;
6423
6424 ret = sev_issue_cmd_external_user(f.file, id, data, error);
6425
6426 fdput(f);
6427 return ret;
6428}
6429
89c50580
BS
6430static int sev_issue_cmd(struct kvm *kvm, int id, void *data, int *error)
6431{
81811c16 6432 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6433
6434 return __sev_issue_cmd(sev->fd, id, data, error);
6435}
6436
59414c98
BS
6437static int sev_launch_start(struct kvm *kvm, struct kvm_sev_cmd *argp)
6438{
81811c16 6439 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
59414c98
BS
6440 struct sev_data_launch_start *start;
6441 struct kvm_sev_launch_start params;
6442 void *dh_blob, *session_blob;
6443 int *error = &argp->error;
6444 int ret;
6445
6446 if (!sev_guest(kvm))
6447 return -ENOTTY;
6448
6449 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6450 return -EFAULT;
6451
1ec69647 6452 start = kzalloc(sizeof(*start), GFP_KERNEL_ACCOUNT);
59414c98
BS
6453 if (!start)
6454 return -ENOMEM;
6455
6456 dh_blob = NULL;
6457 if (params.dh_uaddr) {
6458 dh_blob = psp_copy_user_blob(params.dh_uaddr, params.dh_len);
6459 if (IS_ERR(dh_blob)) {
6460 ret = PTR_ERR(dh_blob);
6461 goto e_free;
6462 }
6463
6464 start->dh_cert_address = __sme_set(__pa(dh_blob));
6465 start->dh_cert_len = params.dh_len;
6466 }
6467
6468 session_blob = NULL;
6469 if (params.session_uaddr) {
6470 session_blob = psp_copy_user_blob(params.session_uaddr, params.session_len);
6471 if (IS_ERR(session_blob)) {
6472 ret = PTR_ERR(session_blob);
6473 goto e_free_dh;
6474 }
6475
6476 start->session_address = __sme_set(__pa(session_blob));
6477 start->session_len = params.session_len;
6478 }
6479
6480 start->handle = params.handle;
6481 start->policy = params.policy;
6482
6483 /* create memory encryption context */
89c50580 6484 ret = __sev_issue_cmd(argp->sev_fd, SEV_CMD_LAUNCH_START, start, error);
59414c98
BS
6485 if (ret)
6486 goto e_free_session;
6487
6488 /* Bind ASID to this guest */
6489 ret = sev_bind_asid(kvm, start->handle, error);
6490 if (ret)
6491 goto e_free_session;
6492
6493 /* return handle to userspace */
6494 params.handle = start->handle;
6495 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params))) {
6496 sev_unbind_asid(kvm, start->handle);
6497 ret = -EFAULT;
6498 goto e_free_session;
6499 }
6500
6501 sev->handle = start->handle;
6502 sev->fd = argp->sev_fd;
6503
6504e_free_session:
6505 kfree(session_blob);
6506e_free_dh:
6507 kfree(dh_blob);
6508e_free:
6509 kfree(start);
6510 return ret;
6511}
6512
ede885ec
DR
6513static unsigned long get_num_contig_pages(unsigned long idx,
6514 struct page **inpages, unsigned long npages)
89c50580
BS
6515{
6516 unsigned long paddr, next_paddr;
ede885ec 6517 unsigned long i = idx + 1, pages = 1;
89c50580
BS
6518
6519 /* find the number of contiguous pages starting from idx */
6520 paddr = __sme_page_pa(inpages[idx]);
6521 while (i < npages) {
6522 next_paddr = __sme_page_pa(inpages[i++]);
6523 if ((paddr + PAGE_SIZE) == next_paddr) {
6524 pages++;
6525 paddr = next_paddr;
6526 continue;
6527 }
6528 break;
6529 }
6530
6531 return pages;
6532}
6533
6534static int sev_launch_update_data(struct kvm *kvm, struct kvm_sev_cmd *argp)
6535{
ede885ec 6536 unsigned long vaddr, vaddr_end, next_vaddr, npages, pages, size, i;
81811c16 6537 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6538 struct kvm_sev_launch_update_data params;
6539 struct sev_data_launch_update_data *data;
6540 struct page **inpages;
ede885ec 6541 int ret;
89c50580
BS
6542
6543 if (!sev_guest(kvm))
6544 return -ENOTTY;
6545
6546 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6547 return -EFAULT;
6548
1ec69647 6549 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
89c50580
BS
6550 if (!data)
6551 return -ENOMEM;
6552
6553 vaddr = params.uaddr;
6554 size = params.len;
6555 vaddr_end = vaddr + size;
6556
6557 /* Lock the user memory. */
6558 inpages = sev_pin_memory(kvm, vaddr, size, &npages, 1);
6559 if (!inpages) {
6560 ret = -ENOMEM;
6561 goto e_free;
6562 }
6563
6564 /*
6565 * The LAUNCH_UPDATE command will perform in-place encryption of the
6566 * memory content (i.e it will write the same memory region with C=1).
6567 * It's possible that the cache may contain the data with C=0, i.e.,
6568 * unencrypted so invalidate it first.
6569 */
6570 sev_clflush_pages(inpages, npages);
6571
6572 for (i = 0; vaddr < vaddr_end; vaddr = next_vaddr, i += pages) {
6573 int offset, len;
6574
6575 /*
6576 * If the user buffer is not page-aligned, calculate the offset
6577 * within the page.
6578 */
6579 offset = vaddr & (PAGE_SIZE - 1);
6580
6581 /* Calculate the number of pages that can be encrypted in one go. */
6582 pages = get_num_contig_pages(i, inpages, npages);
6583
6584 len = min_t(size_t, ((pages * PAGE_SIZE) - offset), size);
6585
6586 data->handle = sev->handle;
6587 data->len = len;
6588 data->address = __sme_page_pa(inpages[i]) + offset;
6589 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_DATA, data, &argp->error);
6590 if (ret)
6591 goto e_unpin;
6592
6593 size -= len;
6594 next_vaddr = vaddr + len;
6595 }
6596
6597e_unpin:
6598 /* content of memory is updated, mark pages dirty */
6599 for (i = 0; i < npages; i++) {
6600 set_page_dirty_lock(inpages[i]);
6601 mark_page_accessed(inpages[i]);
6602 }
6603 /* unlock the user pages */
6604 sev_unpin_memory(kvm, inpages, npages);
6605e_free:
6606 kfree(data);
6607 return ret;
6608}
6609
0d0736f7
BS
6610static int sev_launch_measure(struct kvm *kvm, struct kvm_sev_cmd *argp)
6611{
3e233385 6612 void __user *measure = (void __user *)(uintptr_t)argp->data;
81811c16 6613 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
0d0736f7
BS
6614 struct sev_data_launch_measure *data;
6615 struct kvm_sev_launch_measure params;
3e233385 6616 void __user *p = NULL;
0d0736f7
BS
6617 void *blob = NULL;
6618 int ret;
6619
6620 if (!sev_guest(kvm))
6621 return -ENOTTY;
6622
3e233385 6623 if (copy_from_user(&params, measure, sizeof(params)))
0d0736f7
BS
6624 return -EFAULT;
6625
1ec69647 6626 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
0d0736f7
BS
6627 if (!data)
6628 return -ENOMEM;
6629
6630 /* User wants to query the blob length */
6631 if (!params.len)
6632 goto cmd;
6633
3e233385
BS
6634 p = (void __user *)(uintptr_t)params.uaddr;
6635 if (p) {
0d0736f7
BS
6636 if (params.len > SEV_FW_BLOB_MAX_SIZE) {
6637 ret = -EINVAL;
6638 goto e_free;
6639 }
6640
0d0736f7
BS
6641 ret = -ENOMEM;
6642 blob = kmalloc(params.len, GFP_KERNEL);
6643 if (!blob)
6644 goto e_free;
6645
6646 data->address = __psp_pa(blob);
6647 data->len = params.len;
6648 }
6649
6650cmd:
6651 data->handle = sev->handle;
6652 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_MEASURE, data, &argp->error);
6653
6654 /*
6655 * If we query the session length, FW responded with expected data.
6656 */
6657 if (!params.len)
6658 goto done;
6659
6660 if (ret)
6661 goto e_free_blob;
6662
6663 if (blob) {
3e233385 6664 if (copy_to_user(p, blob, params.len))
0d0736f7
BS
6665 ret = -EFAULT;
6666 }
6667
6668done:
6669 params.len = data->len;
3e233385 6670 if (copy_to_user(measure, &params, sizeof(params)))
0d0736f7
BS
6671 ret = -EFAULT;
6672e_free_blob:
6673 kfree(blob);
6674e_free:
6675 kfree(data);
6676 return ret;
6677}
6678
5bdb0e2f
BS
6679static int sev_launch_finish(struct kvm *kvm, struct kvm_sev_cmd *argp)
6680{
81811c16 6681 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
5bdb0e2f
BS
6682 struct sev_data_launch_finish *data;
6683 int ret;
6684
6685 if (!sev_guest(kvm))
6686 return -ENOTTY;
6687
1ec69647 6688 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
5bdb0e2f
BS
6689 if (!data)
6690 return -ENOMEM;
6691
6692 data->handle = sev->handle;
6693 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_FINISH, data, &argp->error);
6694
6695 kfree(data);
6696 return ret;
6697}
6698
255d9e75
BS
6699static int sev_guest_status(struct kvm *kvm, struct kvm_sev_cmd *argp)
6700{
81811c16 6701 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
255d9e75
BS
6702 struct kvm_sev_guest_status params;
6703 struct sev_data_guest_status *data;
6704 int ret;
6705
6706 if (!sev_guest(kvm))
6707 return -ENOTTY;
6708
1ec69647 6709 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
255d9e75
BS
6710 if (!data)
6711 return -ENOMEM;
6712
6713 data->handle = sev->handle;
6714 ret = sev_issue_cmd(kvm, SEV_CMD_GUEST_STATUS, data, &argp->error);
6715 if (ret)
6716 goto e_free;
6717
6718 params.policy = data->policy;
6719 params.state = data->state;
6720 params.handle = data->handle;
6721
6722 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params)))
6723 ret = -EFAULT;
6724e_free:
6725 kfree(data);
6726 return ret;
6727}
6728
24f41fb2
BS
6729static int __sev_issue_dbg_cmd(struct kvm *kvm, unsigned long src,
6730 unsigned long dst, int size,
6731 int *error, bool enc)
6732{
81811c16 6733 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
24f41fb2
BS
6734 struct sev_data_dbg *data;
6735 int ret;
6736
1ec69647 6737 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
24f41fb2
BS
6738 if (!data)
6739 return -ENOMEM;
6740
6741 data->handle = sev->handle;
6742 data->dst_addr = dst;
6743 data->src_addr = src;
6744 data->len = size;
6745
6746 ret = sev_issue_cmd(kvm,
6747 enc ? SEV_CMD_DBG_ENCRYPT : SEV_CMD_DBG_DECRYPT,
6748 data, error);
6749 kfree(data);
6750 return ret;
6751}
6752
6753static int __sev_dbg_decrypt(struct kvm *kvm, unsigned long src_paddr,
6754 unsigned long dst_paddr, int sz, int *err)
6755{
6756 int offset;
6757
6758 /*
6759 * Its safe to read more than we are asked, caller should ensure that
6760 * destination has enough space.
6761 */
6762 src_paddr = round_down(src_paddr, 16);
6763 offset = src_paddr & 15;
6764 sz = round_up(sz + offset, 16);
6765
6766 return __sev_issue_dbg_cmd(kvm, src_paddr, dst_paddr, sz, err, false);
6767}
6768
6769static int __sev_dbg_decrypt_user(struct kvm *kvm, unsigned long paddr,
6770 unsigned long __user dst_uaddr,
6771 unsigned long dst_paddr,
6772 int size, int *err)
6773{
6774 struct page *tpage = NULL;
6775 int ret, offset;
6776
6777 /* if inputs are not 16-byte then use intermediate buffer */
6778 if (!IS_ALIGNED(dst_paddr, 16) ||
6779 !IS_ALIGNED(paddr, 16) ||
6780 !IS_ALIGNED(size, 16)) {
6781 tpage = (void *)alloc_page(GFP_KERNEL);
6782 if (!tpage)
6783 return -ENOMEM;
6784
6785 dst_paddr = __sme_page_pa(tpage);
6786 }
6787
6788 ret = __sev_dbg_decrypt(kvm, paddr, dst_paddr, size, err);
6789 if (ret)
6790 goto e_free;
6791
6792 if (tpage) {
6793 offset = paddr & 15;
6794 if (copy_to_user((void __user *)(uintptr_t)dst_uaddr,
6795 page_address(tpage) + offset, size))
6796 ret = -EFAULT;
6797 }
6798
6799e_free:
6800 if (tpage)
6801 __free_page(tpage);
6802
6803 return ret;
6804}
6805
7d1594f5
BS
6806static int __sev_dbg_encrypt_user(struct kvm *kvm, unsigned long paddr,
6807 unsigned long __user vaddr,
6808 unsigned long dst_paddr,
6809 unsigned long __user dst_vaddr,
6810 int size, int *error)
6811{
6812 struct page *src_tpage = NULL;
6813 struct page *dst_tpage = NULL;
6814 int ret, len = size;
6815
6816 /* If source buffer is not aligned then use an intermediate buffer */
6817 if (!IS_ALIGNED(vaddr, 16)) {
6818 src_tpage = alloc_page(GFP_KERNEL);
6819 if (!src_tpage)
6820 return -ENOMEM;
6821
6822 if (copy_from_user(page_address(src_tpage),
6823 (void __user *)(uintptr_t)vaddr, size)) {
6824 __free_page(src_tpage);
6825 return -EFAULT;
6826 }
6827
6828 paddr = __sme_page_pa(src_tpage);
6829 }
6830
6831 /*
6832 * If destination buffer or length is not aligned then do read-modify-write:
6833 * - decrypt destination in an intermediate buffer
6834 * - copy the source buffer in an intermediate buffer
6835 * - use the intermediate buffer as source buffer
6836 */
6837 if (!IS_ALIGNED(dst_vaddr, 16) || !IS_ALIGNED(size, 16)) {
6838 int dst_offset;
6839
6840 dst_tpage = alloc_page(GFP_KERNEL);
6841 if (!dst_tpage) {
6842 ret = -ENOMEM;
6843 goto e_free;
6844 }
6845
6846 ret = __sev_dbg_decrypt(kvm, dst_paddr,
6847 __sme_page_pa(dst_tpage), size, error);
6848 if (ret)
6849 goto e_free;
6850
6851 /*
6852 * If source is kernel buffer then use memcpy() otherwise
6853 * copy_from_user().
6854 */
6855 dst_offset = dst_paddr & 15;
6856
6857 if (src_tpage)
6858 memcpy(page_address(dst_tpage) + dst_offset,
6859 page_address(src_tpage), size);
6860 else {
6861 if (copy_from_user(page_address(dst_tpage) + dst_offset,
6862 (void __user *)(uintptr_t)vaddr, size)) {
6863 ret = -EFAULT;
6864 goto e_free;
6865 }
6866 }
6867
6868 paddr = __sme_page_pa(dst_tpage);
6869 dst_paddr = round_down(dst_paddr, 16);
6870 len = round_up(size, 16);
6871 }
6872
6873 ret = __sev_issue_dbg_cmd(kvm, paddr, dst_paddr, len, error, true);
6874
6875e_free:
6876 if (src_tpage)
6877 __free_page(src_tpage);
6878 if (dst_tpage)
6879 __free_page(dst_tpage);
6880 return ret;
6881}
6882
24f41fb2
BS
6883static int sev_dbg_crypt(struct kvm *kvm, struct kvm_sev_cmd *argp, bool dec)
6884{
6885 unsigned long vaddr, vaddr_end, next_vaddr;
0186ec82 6886 unsigned long dst_vaddr;
24f41fb2
BS
6887 struct page **src_p, **dst_p;
6888 struct kvm_sev_dbg debug;
6889 unsigned long n;
b86bc285
DR
6890 unsigned int size;
6891 int ret;
24f41fb2
BS
6892
6893 if (!sev_guest(kvm))
6894 return -ENOTTY;
6895
6896 if (copy_from_user(&debug, (void __user *)(uintptr_t)argp->data, sizeof(debug)))
6897 return -EFAULT;
6898
b86bc285
DR
6899 if (!debug.len || debug.src_uaddr + debug.len < debug.src_uaddr)
6900 return -EINVAL;
6901 if (!debug.dst_uaddr)
6902 return -EINVAL;
6903
24f41fb2
BS
6904 vaddr = debug.src_uaddr;
6905 size = debug.len;
6906 vaddr_end = vaddr + size;
6907 dst_vaddr = debug.dst_uaddr;
24f41fb2
BS
6908
6909 for (; vaddr < vaddr_end; vaddr = next_vaddr) {
6910 int len, s_off, d_off;
6911
6912 /* lock userspace source and destination page */
6913 src_p = sev_pin_memory(kvm, vaddr & PAGE_MASK, PAGE_SIZE, &n, 0);
6914 if (!src_p)
6915 return -EFAULT;
6916
6917 dst_p = sev_pin_memory(kvm, dst_vaddr & PAGE_MASK, PAGE_SIZE, &n, 1);
6918 if (!dst_p) {
6919 sev_unpin_memory(kvm, src_p, n);
6920 return -EFAULT;
6921 }
6922
6923 /*
6924 * The DBG_{DE,EN}CRYPT commands will perform {dec,en}cryption of the
6925 * memory content (i.e it will write the same memory region with C=1).
6926 * It's possible that the cache may contain the data with C=0, i.e.,
6927 * unencrypted so invalidate it first.
6928 */
6929 sev_clflush_pages(src_p, 1);
6930 sev_clflush_pages(dst_p, 1);
6931
6932 /*
6933 * Since user buffer may not be page aligned, calculate the
6934 * offset within the page.
6935 */
6936 s_off = vaddr & ~PAGE_MASK;
6937 d_off = dst_vaddr & ~PAGE_MASK;
6938 len = min_t(size_t, (PAGE_SIZE - s_off), size);
6939
7d1594f5
BS
6940 if (dec)
6941 ret = __sev_dbg_decrypt_user(kvm,
6942 __sme_page_pa(src_p[0]) + s_off,
6943 dst_vaddr,
6944 __sme_page_pa(dst_p[0]) + d_off,
6945 len, &argp->error);
6946 else
6947 ret = __sev_dbg_encrypt_user(kvm,
6948 __sme_page_pa(src_p[0]) + s_off,
6949 vaddr,
6950 __sme_page_pa(dst_p[0]) + d_off,
6951 dst_vaddr,
6952 len, &argp->error);
24f41fb2 6953
b86bc285
DR
6954 sev_unpin_memory(kvm, src_p, n);
6955 sev_unpin_memory(kvm, dst_p, n);
24f41fb2
BS
6956
6957 if (ret)
6958 goto err;
6959
6960 next_vaddr = vaddr + len;
6961 dst_vaddr = dst_vaddr + len;
6962 size -= len;
6963 }
6964err:
6965 return ret;
6966}
6967
9f5b5b95
BS
6968static int sev_launch_secret(struct kvm *kvm, struct kvm_sev_cmd *argp)
6969{
81811c16 6970 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
9f5b5b95
BS
6971 struct sev_data_launch_secret *data;
6972 struct kvm_sev_launch_secret params;
6973 struct page **pages;
6974 void *blob, *hdr;
6975 unsigned long n;
9c5e0afa 6976 int ret, offset;
9f5b5b95
BS
6977
6978 if (!sev_guest(kvm))
6979 return -ENOTTY;
6980
6981 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6982 return -EFAULT;
6983
6984 pages = sev_pin_memory(kvm, params.guest_uaddr, params.guest_len, &n, 1);
6985 if (!pages)
6986 return -ENOMEM;
6987
6988 /*
6989 * The secret must be copied into contiguous memory region, lets verify
6990 * that userspace memory pages are contiguous before we issue command.
6991 */
6992 if (get_num_contig_pages(0, pages, n) != n) {
6993 ret = -EINVAL;
6994 goto e_unpin_memory;
6995 }
6996
6997 ret = -ENOMEM;
1ec69647 6998 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
9f5b5b95
BS
6999 if (!data)
7000 goto e_unpin_memory;
7001
9c5e0afa
BS
7002 offset = params.guest_uaddr & (PAGE_SIZE - 1);
7003 data->guest_address = __sme_page_pa(pages[0]) + offset;
7004 data->guest_len = params.guest_len;
7005
9f5b5b95
BS
7006 blob = psp_copy_user_blob(params.trans_uaddr, params.trans_len);
7007 if (IS_ERR(blob)) {
7008 ret = PTR_ERR(blob);
7009 goto e_free;
7010 }
7011
7012 data->trans_address = __psp_pa(blob);
7013 data->trans_len = params.trans_len;
7014
7015 hdr = psp_copy_user_blob(params.hdr_uaddr, params.hdr_len);
7016 if (IS_ERR(hdr)) {
7017 ret = PTR_ERR(hdr);
7018 goto e_free_blob;
7019 }
9c5e0afa
BS
7020 data->hdr_address = __psp_pa(hdr);
7021 data->hdr_len = params.hdr_len;
9f5b5b95
BS
7022
7023 data->handle = sev->handle;
7024 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_SECRET, data, &argp->error);
7025
7026 kfree(hdr);
7027
7028e_free_blob:
7029 kfree(blob);
7030e_free:
7031 kfree(data);
7032e_unpin_memory:
7033 sev_unpin_memory(kvm, pages, n);
7034 return ret;
7035}
7036
1654efcb
BS
7037static int svm_mem_enc_op(struct kvm *kvm, void __user *argp)
7038{
7039 struct kvm_sev_cmd sev_cmd;
7040 int r;
7041
7042 if (!svm_sev_enabled())
7043 return -ENOTTY;
7044
7045 if (copy_from_user(&sev_cmd, argp, sizeof(struct kvm_sev_cmd)))
7046 return -EFAULT;
7047
7048 mutex_lock(&kvm->lock);
7049
7050 switch (sev_cmd.id) {
7051 case KVM_SEV_INIT:
7052 r = sev_guest_init(kvm, &sev_cmd);
7053 break;
59414c98
BS
7054 case KVM_SEV_LAUNCH_START:
7055 r = sev_launch_start(kvm, &sev_cmd);
7056 break;
89c50580
BS
7057 case KVM_SEV_LAUNCH_UPDATE_DATA:
7058 r = sev_launch_update_data(kvm, &sev_cmd);
7059 break;
0d0736f7
BS
7060 case KVM_SEV_LAUNCH_MEASURE:
7061 r = sev_launch_measure(kvm, &sev_cmd);
7062 break;
5bdb0e2f
BS
7063 case KVM_SEV_LAUNCH_FINISH:
7064 r = sev_launch_finish(kvm, &sev_cmd);
7065 break;
255d9e75
BS
7066 case KVM_SEV_GUEST_STATUS:
7067 r = sev_guest_status(kvm, &sev_cmd);
7068 break;
24f41fb2
BS
7069 case KVM_SEV_DBG_DECRYPT:
7070 r = sev_dbg_crypt(kvm, &sev_cmd, true);
7071 break;
7d1594f5
BS
7072 case KVM_SEV_DBG_ENCRYPT:
7073 r = sev_dbg_crypt(kvm, &sev_cmd, false);
7074 break;
9f5b5b95
BS
7075 case KVM_SEV_LAUNCH_SECRET:
7076 r = sev_launch_secret(kvm, &sev_cmd);
7077 break;
1654efcb
BS
7078 default:
7079 r = -EINVAL;
7080 goto out;
7081 }
7082
7083 if (copy_to_user(argp, &sev_cmd, sizeof(struct kvm_sev_cmd)))
7084 r = -EFAULT;
7085
7086out:
7087 mutex_unlock(&kvm->lock);
7088 return r;
7089}
7090
1e80fdc0
BS
7091static int svm_register_enc_region(struct kvm *kvm,
7092 struct kvm_enc_region *range)
7093{
81811c16 7094 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
7095 struct enc_region *region;
7096 int ret = 0;
7097
7098 if (!sev_guest(kvm))
7099 return -ENOTTY;
7100
86bf20cb
DC
7101 if (range->addr > ULONG_MAX || range->size > ULONG_MAX)
7102 return -EINVAL;
7103
1ec69647 7104 region = kzalloc(sizeof(*region), GFP_KERNEL_ACCOUNT);
1e80fdc0
BS
7105 if (!region)
7106 return -ENOMEM;
7107
7108 region->pages = sev_pin_memory(kvm, range->addr, range->size, &region->npages, 1);
7109 if (!region->pages) {
7110 ret = -ENOMEM;
7111 goto e_free;
7112 }
7113
7114 /*
7115 * The guest may change the memory encryption attribute from C=0 -> C=1
7116 * or vice versa for this memory range. Lets make sure caches are
7117 * flushed to ensure that guest data gets written into memory with
7118 * correct C-bit.
7119 */
7120 sev_clflush_pages(region->pages, region->npages);
7121
7122 region->uaddr = range->addr;
7123 region->size = range->size;
7124
7125 mutex_lock(&kvm->lock);
7126 list_add_tail(&region->list, &sev->regions_list);
7127 mutex_unlock(&kvm->lock);
7128
7129 return ret;
7130
7131e_free:
7132 kfree(region);
7133 return ret;
7134}
7135
7136static struct enc_region *
7137find_enc_region(struct kvm *kvm, struct kvm_enc_region *range)
7138{
81811c16 7139 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
7140 struct list_head *head = &sev->regions_list;
7141 struct enc_region *i;
7142
7143 list_for_each_entry(i, head, list) {
7144 if (i->uaddr == range->addr &&
7145 i->size == range->size)
7146 return i;
7147 }
7148
7149 return NULL;
7150}
7151
7152
7153static int svm_unregister_enc_region(struct kvm *kvm,
7154 struct kvm_enc_region *range)
7155{
7156 struct enc_region *region;
7157 int ret;
7158
7159 mutex_lock(&kvm->lock);
7160
7161 if (!sev_guest(kvm)) {
7162 ret = -ENOTTY;
7163 goto failed;
7164 }
7165
7166 region = find_enc_region(kvm, range);
7167 if (!region) {
7168 ret = -EINVAL;
7169 goto failed;
7170 }
7171
7172 __unregister_enc_region_locked(kvm, region);
7173
7174 mutex_unlock(&kvm->lock);
7175 return 0;
7176
7177failed:
7178 mutex_unlock(&kvm->lock);
7179 return ret;
7180}
7181
05d5a486
SB
7182static bool svm_need_emulation_on_page_fault(struct kvm_vcpu *vcpu)
7183{
118154bd
LA
7184 unsigned long cr4 = kvm_read_cr4(vcpu);
7185 bool smep = cr4 & X86_CR4_SMEP;
7186 bool smap = cr4 & X86_CR4_SMAP;
7187 bool is_user = svm_get_cpl(vcpu) == 3;
05d5a486
SB
7188
7189 /*
118154bd
LA
7190 * Detect and workaround Errata 1096 Fam_17h_00_0Fh.
7191 *
7192 * Errata:
7193 * When CPU raise #NPF on guest data access and vCPU CR4.SMAP=1, it is
7194 * possible that CPU microcode implementing DecodeAssist will fail
7195 * to read bytes of instruction which caused #NPF. In this case,
7196 * GuestIntrBytes field of the VMCB on a VMEXIT will incorrectly
7197 * return 0 instead of the correct guest instruction bytes.
7198 *
7199 * This happens because CPU microcode reading instruction bytes
7200 * uses a special opcode which attempts to read data using CPL=0
7201 * priviledges. The microcode reads CS:RIP and if it hits a SMAP
7202 * fault, it gives up and returns no instruction bytes.
7203 *
7204 * Detection:
7205 * We reach here in case CPU supports DecodeAssist, raised #NPF and
7206 * returned 0 in GuestIntrBytes field of the VMCB.
7207 * First, errata can only be triggered in case vCPU CR4.SMAP=1.
7208 * Second, if vCPU CR4.SMEP=1, errata could only be triggered
7209 * in case vCPU CPL==3 (Because otherwise guest would have triggered
7210 * a SMEP fault instead of #NPF).
7211 * Otherwise, vCPU CR4.SMEP=0, errata could be triggered by any vCPU CPL.
7212 * As most guests enable SMAP if they have also enabled SMEP, use above
7213 * logic in order to attempt minimize false-positive of detecting errata
7214 * while still preserving all cases semantic correctness.
7215 *
7216 * Workaround:
7217 * To determine what instruction the guest was executing, the hypervisor
7218 * will have to decode the instruction at the instruction pointer.
05d5a486
SB
7219 *
7220 * In non SEV guest, hypervisor will be able to read the guest
7221 * memory to decode the instruction pointer when insn_len is zero
7222 * so we return true to indicate that decoding is possible.
7223 *
7224 * But in the SEV guest, the guest memory is encrypted with the
7225 * guest specific key and hypervisor will not be able to decode the
7226 * instruction pointer so we will not able to workaround it. Lets
7227 * print the error and request to kill the guest.
7228 */
118154bd 7229 if (smap && (!smep || is_user)) {
05d5a486
SB
7230 if (!sev_guest(vcpu->kvm))
7231 return true;
7232
118154bd 7233 pr_err_ratelimited("KVM: SEV Guest triggered AMD Erratum 1096\n");
05d5a486
SB
7234 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
7235 }
7236
7237 return false;
7238}
7239
4b9852f4
LA
7240static bool svm_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
7241{
7242 struct vcpu_svm *svm = to_svm(vcpu);
7243
7244 /*
7245 * TODO: Last condition latch INIT signals on vCPU when
7246 * vCPU is in guest-mode and vmcb12 defines intercept on INIT.
7247 * To properly emulate the INIT intercept, SVM should implement
7248 * kvm_x86_ops->check_nested_events() and call nested_svm_vmexit()
7249 * there if an INIT signal is pending.
7250 */
7251 return !gif_set(svm) ||
7252 (svm->vmcb->control.intercept & (1ULL << INTERCEPT_INIT));
7253}
7254
404f6aac 7255static struct kvm_x86_ops svm_x86_ops __ro_after_init = {
6aa8b732
AK
7256 .cpu_has_kvm_support = has_svm,
7257 .disabled_by_bios = is_disabled,
7258 .hardware_setup = svm_hardware_setup,
7259 .hardware_unsetup = svm_hardware_unsetup,
002c7f7c 7260 .check_processor_compatibility = svm_check_processor_compat,
6aa8b732
AK
7261 .hardware_enable = svm_hardware_enable,
7262 .hardware_disable = svm_hardware_disable,
774ead3a 7263 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
bc226f07 7264 .has_emulated_msr = svm_has_emulated_msr,
6aa8b732
AK
7265
7266 .vcpu_create = svm_create_vcpu,
7267 .vcpu_free = svm_free_vcpu,
04d2cc77 7268 .vcpu_reset = svm_vcpu_reset,
6aa8b732 7269
434a1e94
SC
7270 .vm_alloc = svm_vm_alloc,
7271 .vm_free = svm_vm_free,
44a95dae 7272 .vm_init = avic_vm_init,
1654efcb 7273 .vm_destroy = svm_vm_destroy,
44a95dae 7274
04d2cc77 7275 .prepare_guest_switch = svm_prepare_guest_switch,
6aa8b732
AK
7276 .vcpu_load = svm_vcpu_load,
7277 .vcpu_put = svm_vcpu_put,
8221c137
SS
7278 .vcpu_blocking = svm_vcpu_blocking,
7279 .vcpu_unblocking = svm_vcpu_unblocking,
6aa8b732 7280
a96036b8 7281 .update_bp_intercept = update_bp_intercept,
801e459a 7282 .get_msr_feature = svm_get_msr_feature,
6aa8b732
AK
7283 .get_msr = svm_get_msr,
7284 .set_msr = svm_set_msr,
7285 .get_segment_base = svm_get_segment_base,
7286 .get_segment = svm_get_segment,
7287 .set_segment = svm_set_segment,
2e4d2653 7288 .get_cpl = svm_get_cpl,
1747fb71 7289 .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
e8467fda 7290 .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
25c4c276 7291 .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
6aa8b732 7292 .set_cr0 = svm_set_cr0,
6aa8b732
AK
7293 .set_cr3 = svm_set_cr3,
7294 .set_cr4 = svm_set_cr4,
7295 .set_efer = svm_set_efer,
7296 .get_idt = svm_get_idt,
7297 .set_idt = svm_set_idt,
7298 .get_gdt = svm_get_gdt,
7299 .set_gdt = svm_set_gdt,
73aaf249
JK
7300 .get_dr6 = svm_get_dr6,
7301 .set_dr6 = svm_set_dr6,
020df079 7302 .set_dr7 = svm_set_dr7,
facb0139 7303 .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
6de4f3ad 7304 .cache_reg = svm_cache_reg,
6aa8b732
AK
7305 .get_rflags = svm_get_rflags,
7306 .set_rflags = svm_set_rflags,
be94f6b7 7307
6aa8b732 7308 .tlb_flush = svm_flush_tlb,
faff8758 7309 .tlb_flush_gva = svm_flush_tlb_gva,
6aa8b732 7310
6aa8b732 7311 .run = svm_vcpu_run,
04d2cc77 7312 .handle_exit = handle_exit,
6aa8b732 7313 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
7314 .set_interrupt_shadow = svm_set_interrupt_shadow,
7315 .get_interrupt_shadow = svm_get_interrupt_shadow,
102d8325 7316 .patch_hypercall = svm_patch_hypercall,
2a8067f1 7317 .set_irq = svm_set_irq,
95ba8273 7318 .set_nmi = svm_inject_nmi,
298101da 7319 .queue_exception = svm_queue_exception,
b463a6f7 7320 .cancel_injection = svm_cancel_injection,
78646121 7321 .interrupt_allowed = svm_interrupt_allowed,
95ba8273 7322 .nmi_allowed = svm_nmi_allowed,
3cfc3092
JK
7323 .get_nmi_mask = svm_get_nmi_mask,
7324 .set_nmi_mask = svm_set_nmi_mask,
95ba8273
GN
7325 .enable_nmi_window = enable_nmi_window,
7326 .enable_irq_window = enable_irq_window,
7327 .update_cr8_intercept = update_cr8_intercept,
8d860bbe 7328 .set_virtual_apic_mode = svm_set_virtual_apic_mode,
d62caabb
AS
7329 .get_enable_apicv = svm_get_enable_apicv,
7330 .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
c7c9c56c 7331 .load_eoi_exitmap = svm_load_eoi_exitmap,
44a95dae
SS
7332 .hwapic_irr_update = svm_hwapic_irr_update,
7333 .hwapic_isr_update = svm_hwapic_isr_update,
fa59cc00 7334 .sync_pir_to_irr = kvm_lapic_find_highest_irr,
be8ca170 7335 .apicv_post_state_restore = avic_post_state_restore,
cbc94022
IE
7336
7337 .set_tss_addr = svm_set_tss_addr,
2ac52ab8 7338 .set_identity_map_addr = svm_set_identity_map_addr,
67253af5 7339 .get_tdp_level = get_npt_level,
4b12f0de 7340 .get_mt_mask = svm_get_mt_mask,
229456fc 7341
586f9607 7342 .get_exit_info = svm_get_exit_info,
586f9607 7343
17cc3935 7344 .get_lpage_level = svm_get_lpage_level,
0e851880
SY
7345
7346 .cpuid_update = svm_cpuid_update,
4e47c7a6
SY
7347
7348 .rdtscp_supported = svm_rdtscp_supported,
ad756a16 7349 .invpcid_supported = svm_invpcid_supported,
93c4adc7 7350 .mpx_supported = svm_mpx_supported,
55412b2e 7351 .xsaves_supported = svm_xsaves_supported,
66336cab 7352 .umip_emulated = svm_umip_emulated,
86f5201d 7353 .pt_supported = svm_pt_supported,
d4330ef2
JR
7354
7355 .set_supported_cpuid = svm_set_supported_cpuid,
f5f48ee1
SY
7356
7357 .has_wbinvd_exit = svm_has_wbinvd_exit,
99e3e30a 7358
e79f245d 7359 .read_l1_tsc_offset = svm_read_l1_tsc_offset,
326e7425 7360 .write_l1_tsc_offset = svm_write_l1_tsc_offset,
1c97f0a0
JR
7361
7362 .set_tdp_cr3 = set_tdp_cr3,
8a76d7f2
JR
7363
7364 .check_intercept = svm_check_intercept,
95b5a48c 7365 .handle_exit_irqoff = svm_handle_exit_irqoff,
ae97a3b8 7366
d264ee0c
SC
7367 .request_immediate_exit = __kvm_request_immediate_exit,
7368
ae97a3b8 7369 .sched_in = svm_sched_in,
25462f7f
WH
7370
7371 .pmu_ops = &amd_pmu_ops,
340d3bc3 7372 .deliver_posted_interrupt = svm_deliver_avic_intr,
17e433b5 7373 .dy_apicv_has_pending_interrupt = svm_dy_apicv_has_pending_interrupt,
411b44ba 7374 .update_pi_irte = svm_update_pi_irte,
74f16909 7375 .setup_mce = svm_setup_mce,
0234bf88 7376
72d7b374 7377 .smi_allowed = svm_smi_allowed,
0234bf88
LP
7378 .pre_enter_smm = svm_pre_enter_smm,
7379 .pre_leave_smm = svm_pre_leave_smm,
cc3d967f 7380 .enable_smi_window = enable_smi_window,
1654efcb
BS
7381
7382 .mem_enc_op = svm_mem_enc_op,
1e80fdc0
BS
7383 .mem_enc_reg_region = svm_register_enc_region,
7384 .mem_enc_unreg_region = svm_unregister_enc_region,
57b119da 7385
956e255c 7386 .nested_enable_evmcs = NULL,
ea152987 7387 .nested_get_evmcs_version = NULL,
05d5a486
SB
7388
7389 .need_emulation_on_page_fault = svm_need_emulation_on_page_fault,
4b9852f4
LA
7390
7391 .apic_init_signal_blocked = svm_apic_init_signal_blocked,
6aa8b732
AK
7392};
7393
7394static int __init svm_init(void)
7395{
cb498ea2 7396 return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
0ee75bea 7397 __alignof__(struct vcpu_svm), THIS_MODULE);
6aa8b732
AK
7398}
7399
7400static void __exit svm_exit(void)
7401{
cb498ea2 7402 kvm_exit();
6aa8b732
AK
7403}
7404
7405module_init(svm_init)
7406module_exit(svm_exit)