]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - arch/x86/kvm/svm.c
KVM: x86: fix size of x86_fpu_cache objects
[mirror_ubuntu-hirsute-kernel.git] / arch / x86 / kvm / svm.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * AMD SVM support
5 *
6 * Copyright (C) 2006 Qumranet, Inc.
9611c187 7 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
8 *
9 * Authors:
10 * Yaniv Kamay <yaniv@qumranet.com>
11 * Avi Kivity <avi@qumranet.com>
12 *
13 * This work is licensed under the terms of the GNU GPL, version 2. See
14 * the COPYING file in the top-level directory.
15 *
16 */
44a95dae
SS
17
18#define pr_fmt(fmt) "SVM: " fmt
19
edf88417
AK
20#include <linux/kvm_host.h>
21
85f455f7 22#include "irq.h"
1d737c8a 23#include "mmu.h"
5fdbf976 24#include "kvm_cache_regs.h"
fe4c7b19 25#include "x86.h"
66f7b72e 26#include "cpuid.h"
25462f7f 27#include "pmu.h"
e495606d 28
6aa8b732 29#include <linux/module.h>
ae759544 30#include <linux/mod_devicetable.h>
9d8f549d 31#include <linux/kernel.h>
6aa8b732
AK
32#include <linux/vmalloc.h>
33#include <linux/highmem.h>
e8edc6e0 34#include <linux/sched.h>
af658dca 35#include <linux/trace_events.h>
5a0e3ad6 36#include <linux/slab.h>
5881f737
SS
37#include <linux/amd-iommu.h>
38#include <linux/hashtable.h>
c207aee4 39#include <linux/frame.h>
e9df0942 40#include <linux/psp-sev.h>
1654efcb 41#include <linux/file.h>
89c50580
BS
42#include <linux/pagemap.h>
43#include <linux/swap.h>
6aa8b732 44
8221c137 45#include <asm/apic.h>
1018faa6 46#include <asm/perf_event.h>
67ec6607 47#include <asm/tlbflush.h>
e495606d 48#include <asm/desc.h>
facb0139 49#include <asm/debugreg.h>
631bc487 50#include <asm/kvm_para.h>
411b44ba 51#include <asm/irq_remapping.h>
28a27752 52#include <asm/spec-ctrl.h>
6aa8b732 53
63d1142f 54#include <asm/virtext.h>
229456fc 55#include "trace.h"
63d1142f 56
4ecac3fd
AK
57#define __ex(x) __kvm_handle_fault_on_reboot(x)
58
6aa8b732
AK
59MODULE_AUTHOR("Qumranet");
60MODULE_LICENSE("GPL");
61
ae759544
JT
62static const struct x86_cpu_id svm_cpu_id[] = {
63 X86_FEATURE_MATCH(X86_FEATURE_SVM),
64 {}
65};
66MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
67
6aa8b732
AK
68#define IOPM_ALLOC_ORDER 2
69#define MSRPM_ALLOC_ORDER 1
70
6aa8b732
AK
71#define SEG_TYPE_LDT 2
72#define SEG_TYPE_BUSY_TSS16 3
73
6bc31bdc
AP
74#define SVM_FEATURE_NPT (1 << 0)
75#define SVM_FEATURE_LBRV (1 << 1)
76#define SVM_FEATURE_SVML (1 << 2)
77#define SVM_FEATURE_NRIP (1 << 3)
ddce97aa
AP
78#define SVM_FEATURE_TSC_RATE (1 << 4)
79#define SVM_FEATURE_VMCB_CLEAN (1 << 5)
80#define SVM_FEATURE_FLUSH_ASID (1 << 6)
81#define SVM_FEATURE_DECODE_ASSIST (1 << 7)
6bc31bdc 82#define SVM_FEATURE_PAUSE_FILTER (1 << 10)
80b7706e 83
340d3bc3
SS
84#define SVM_AVIC_DOORBELL 0xc001011b
85
410e4d57
JR
86#define NESTED_EXIT_HOST 0 /* Exit handled on host level */
87#define NESTED_EXIT_DONE 1 /* Exit caused nested vmexit */
88#define NESTED_EXIT_CONTINUE 2 /* Further checks needed */
89
24e09cbf
JR
90#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
91
fbc0db76 92#define TSC_RATIO_RSVD 0xffffff0000000000ULL
92a1f12d
JR
93#define TSC_RATIO_MIN 0x0000000000000001ULL
94#define TSC_RATIO_MAX 0x000000ffffffffffULL
fbc0db76 95
5446a979 96#define AVIC_HPA_MASK ~((0xFFFULL << 52) | 0xFFF)
44a95dae
SS
97
98/*
99 * 0xff is broadcast, so the max index allowed for physical APIC ID
100 * table is 0xfe. APIC IDs above 0xff are reserved.
101 */
102#define AVIC_MAX_PHYSICAL_ID_COUNT 255
103
18f40c53
SS
104#define AVIC_UNACCEL_ACCESS_WRITE_MASK 1
105#define AVIC_UNACCEL_ACCESS_OFFSET_MASK 0xFF0
106#define AVIC_UNACCEL_ACCESS_VECTOR_MASK 0xFFFFFFFF
107
5ea11f2b
SS
108/* AVIC GATAG is encoded using VM and VCPU IDs */
109#define AVIC_VCPU_ID_BITS 8
110#define AVIC_VCPU_ID_MASK ((1 << AVIC_VCPU_ID_BITS) - 1)
111
112#define AVIC_VM_ID_BITS 24
113#define AVIC_VM_ID_NR (1 << AVIC_VM_ID_BITS)
114#define AVIC_VM_ID_MASK ((1 << AVIC_VM_ID_BITS) - 1)
115
116#define AVIC_GATAG(x, y) (((x & AVIC_VM_ID_MASK) << AVIC_VCPU_ID_BITS) | \
117 (y & AVIC_VCPU_ID_MASK))
118#define AVIC_GATAG_TO_VMID(x) ((x >> AVIC_VCPU_ID_BITS) & AVIC_VM_ID_MASK)
119#define AVIC_GATAG_TO_VCPUID(x) (x & AVIC_VCPU_ID_MASK)
120
67ec6607
JR
121static bool erratum_383_found __read_mostly;
122
6c8166a7
AK
123static const u32 host_save_user_msrs[] = {
124#ifdef CONFIG_X86_64
125 MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
126 MSR_FS_BASE,
127#endif
128 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
46896c73 129 MSR_TSC_AUX,
6c8166a7
AK
130};
131
132#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
133
81811c16
SC
134struct kvm_sev_info {
135 bool active; /* SEV enabled guest */
136 unsigned int asid; /* ASID used for this guest */
137 unsigned int handle; /* SEV firmware handle */
138 int fd; /* SEV device fd */
139 unsigned long pages_locked; /* Number of pages locked */
140 struct list_head regions_list; /* List of registered regions */
141};
142
143struct kvm_svm {
144 struct kvm kvm;
145
146 /* Struct members for AVIC */
147 u32 avic_vm_id;
148 u32 ldr_mode;
149 struct page *avic_logical_id_table_page;
150 struct page *avic_physical_id_table_page;
151 struct hlist_node hnode;
152
153 struct kvm_sev_info sev_info;
154};
155
6c8166a7
AK
156struct kvm_vcpu;
157
e6aa9abd
JR
158struct nested_state {
159 struct vmcb *hsave;
160 u64 hsave_msr;
4a810181 161 u64 vm_cr_msr;
e6aa9abd
JR
162 u64 vmcb;
163
164 /* These are the merged vectors */
165 u32 *msrpm;
166
167 /* gpa pointers to the real vectors */
168 u64 vmcb_msrpm;
ce2ac085 169 u64 vmcb_iopm;
aad42c64 170
cd3ff653
JR
171 /* A VMEXIT is required but not yet emulated */
172 bool exit_required;
173
aad42c64 174 /* cache for intercepts of the guest */
4ee546b4 175 u32 intercept_cr;
3aed041a 176 u32 intercept_dr;
aad42c64
JR
177 u32 intercept_exceptions;
178 u64 intercept;
179
5bd2edc3
JR
180 /* Nested Paging related state */
181 u64 nested_cr3;
e6aa9abd
JR
182};
183
323c3d80
JR
184#define MSRPM_OFFSETS 16
185static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
186
2b036c6b
BO
187/*
188 * Set osvw_len to higher value when updated Revision Guides
189 * are published and we know what the new status bits are
190 */
191static uint64_t osvw_len = 4, osvw_status;
192
6c8166a7
AK
193struct vcpu_svm {
194 struct kvm_vcpu vcpu;
195 struct vmcb *vmcb;
196 unsigned long vmcb_pa;
197 struct svm_cpu_data *svm_data;
198 uint64_t asid_generation;
199 uint64_t sysenter_esp;
200 uint64_t sysenter_eip;
46896c73 201 uint64_t tsc_aux;
6c8166a7 202
d1d93fa9
TL
203 u64 msr_decfg;
204
6c8166a7
AK
205 u64 next_rip;
206
207 u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
afe9e66f 208 struct {
dacccfdd
AK
209 u16 fs;
210 u16 gs;
211 u16 ldt;
afe9e66f
AK
212 u64 gs_base;
213 } host;
6c8166a7 214
b2ac58f9 215 u64 spec_ctrl;
ccbcd267
TG
216 /*
217 * Contains guest-controlled bits of VIRT_SPEC_CTRL, which will be
218 * translated into the appropriate L2_CFG bits on the host to
219 * perform speculative control.
220 */
221 u64 virt_spec_ctrl;
b2ac58f9 222
6c8166a7 223 u32 *msrpm;
6c8166a7 224
bd3d1ec3
AK
225 ulong nmi_iret_rip;
226
e6aa9abd 227 struct nested_state nested;
6be7d306
JK
228
229 bool nmi_singlestep;
ab2f4d73 230 u64 nmi_singlestep_guest_rflags;
66b7138f
JK
231
232 unsigned int3_injected;
233 unsigned long int3_rip;
fbc0db76 234
6092d3d3
JR
235 /* cached guest cpuid flags for faster access */
236 bool nrips_enabled : 1;
44a95dae 237
18f40c53 238 u32 ldr_reg;
44a95dae
SS
239 struct page *avic_backing_page;
240 u64 *avic_physical_id_cache;
8221c137 241 bool avic_is_running;
411b44ba
SS
242
243 /*
244 * Per-vcpu list of struct amd_svm_iommu_ir:
245 * This is used mainly to store interrupt remapping information used
246 * when update the vcpu affinity. This avoids the need to scan for
247 * IRTE and try to match ga_tag in the IOMMU driver.
248 */
249 struct list_head ir_list;
250 spinlock_t ir_list_lock;
70cd94e6
BS
251
252 /* which host CPU was used for running this vcpu */
253 unsigned int last_cpu;
411b44ba
SS
254};
255
256/*
257 * This is a wrapper of struct amd_iommu_ir_data.
258 */
259struct amd_svm_iommu_ir {
260 struct list_head node; /* Used by SVM for per-vcpu ir_list */
261 void *data; /* Storing pointer to struct amd_ir_data */
6c8166a7
AK
262};
263
44a95dae
SS
264#define AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK (0xFF)
265#define AVIC_LOGICAL_ID_ENTRY_VALID_MASK (1 << 31)
266
267#define AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK (0xFFULL)
268#define AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK (0xFFFFFFFFFFULL << 12)
269#define AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK (1ULL << 62)
270#define AVIC_PHYSICAL_ID_ENTRY_VALID_MASK (1ULL << 63)
271
fbc0db76
JR
272static DEFINE_PER_CPU(u64, current_tsc_ratio);
273#define TSC_RATIO_DEFAULT 0x0100000000ULL
274
455716fa
JR
275#define MSR_INVALID 0xffffffffU
276
09941fbb 277static const struct svm_direct_access_msrs {
ac72a9b7
JR
278 u32 index; /* Index of the MSR */
279 bool always; /* True if intercept is always on */
280} direct_access_msrs[] = {
8c06585d 281 { .index = MSR_STAR, .always = true },
ac72a9b7
JR
282 { .index = MSR_IA32_SYSENTER_CS, .always = true },
283#ifdef CONFIG_X86_64
284 { .index = MSR_GS_BASE, .always = true },
285 { .index = MSR_FS_BASE, .always = true },
286 { .index = MSR_KERNEL_GS_BASE, .always = true },
287 { .index = MSR_LSTAR, .always = true },
288 { .index = MSR_CSTAR, .always = true },
289 { .index = MSR_SYSCALL_MASK, .always = true },
290#endif
b2ac58f9 291 { .index = MSR_IA32_SPEC_CTRL, .always = false },
15d45071 292 { .index = MSR_IA32_PRED_CMD, .always = false },
ac72a9b7
JR
293 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false },
294 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false },
295 { .index = MSR_IA32_LASTINTFROMIP, .always = false },
296 { .index = MSR_IA32_LASTINTTOIP, .always = false },
297 { .index = MSR_INVALID, .always = false },
6c8166a7
AK
298};
299
709ddebf
JR
300/* enable NPT for AMD64 and X86 with PAE */
301#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
302static bool npt_enabled = true;
303#else
e0231715 304static bool npt_enabled;
709ddebf 305#endif
6c7dac72 306
8566ac8b
BM
307/*
308 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
309 * pause_filter_count: On processors that support Pause filtering(indicated
310 * by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
311 * count value. On VMRUN this value is loaded into an internal counter.
312 * Each time a pause instruction is executed, this counter is decremented
313 * until it reaches zero at which time a #VMEXIT is generated if pause
314 * intercept is enabled. Refer to AMD APM Vol 2 Section 15.14.4 Pause
315 * Intercept Filtering for more details.
316 * This also indicate if ple logic enabled.
317 *
318 * pause_filter_thresh: In addition, some processor families support advanced
319 * pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
320 * the amount of time a guest is allowed to execute in a pause loop.
321 * In this mode, a 16-bit pause filter threshold field is added in the
322 * VMCB. The threshold value is a cycle count that is used to reset the
323 * pause counter. As with simple pause filtering, VMRUN loads the pause
324 * count value from VMCB into an internal counter. Then, on each pause
325 * instruction the hardware checks the elapsed number of cycles since
326 * the most recent pause instruction against the pause filter threshold.
327 * If the elapsed cycle count is greater than the pause filter threshold,
328 * then the internal pause count is reloaded from the VMCB and execution
329 * continues. If the elapsed cycle count is less than the pause filter
330 * threshold, then the internal pause count is decremented. If the count
331 * value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
332 * triggered. If advanced pause filtering is supported and pause filter
333 * threshold field is set to zero, the filter will operate in the simpler,
334 * count only mode.
335 */
336
337static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
338module_param(pause_filter_thresh, ushort, 0444);
339
340static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
341module_param(pause_filter_count, ushort, 0444);
342
343/* Default doubles per-vcpu window every exit. */
344static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
345module_param(pause_filter_count_grow, ushort, 0444);
346
347/* Default resets per-vcpu window every exit to pause_filter_count. */
348static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
349module_param(pause_filter_count_shrink, ushort, 0444);
350
351/* Default is to compute the maximum so we can never overflow. */
352static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
353module_param(pause_filter_count_max, ushort, 0444);
354
e2358851
DB
355/* allow nested paging (virtualized MMU) for all guests */
356static int npt = true;
6c7dac72 357module_param(npt, int, S_IRUGO);
e3da3acd 358
e2358851
DB
359/* allow nested virtualization in KVM/SVM */
360static int nested = true;
236de055
AG
361module_param(nested, int, S_IRUGO);
362
44a95dae
SS
363/* enable / disable AVIC */
364static int avic;
5b8abf1f 365#ifdef CONFIG_X86_LOCAL_APIC
44a95dae 366module_param(avic, int, S_IRUGO);
5b8abf1f 367#endif
44a95dae 368
89c8a498
JN
369/* enable/disable Virtual VMLOAD VMSAVE */
370static int vls = true;
371module_param(vls, int, 0444);
372
640bd6e5
JN
373/* enable/disable Virtual GIF */
374static int vgif = true;
375module_param(vgif, int, 0444);
5ea11f2b 376
e9df0942
BS
377/* enable/disable SEV support */
378static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
379module_param(sev, int, 0444);
380
7607b717
BS
381static u8 rsm_ins_bytes[] = "\x0f\xaa";
382
79a8059d 383static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
c2ba05cc 384static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa);
a5c3832d 385static void svm_complete_interrupts(struct vcpu_svm *svm);
04d2cc77 386
410e4d57 387static int nested_svm_exit_handled(struct vcpu_svm *svm);
b8e88bc8 388static int nested_svm_intercept(struct vcpu_svm *svm);
cf74a78b 389static int nested_svm_vmexit(struct vcpu_svm *svm);
cf74a78b
AG
390static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
391 bool has_error_code, u32 error_code);
392
8d28fec4 393enum {
116a0a23
JR
394 VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
395 pause filter count */
f56838e4 396 VMCB_PERM_MAP, /* IOPM Base and MSRPM Base */
d48086d1 397 VMCB_ASID, /* ASID */
decdbf6a 398 VMCB_INTR, /* int_ctl, int_vector */
b2747166 399 VMCB_NPT, /* npt_en, nCR3, gPAT */
dcca1a65 400 VMCB_CR, /* CR0, CR3, CR4, EFER */
72214b96 401 VMCB_DR, /* DR6, DR7 */
17a703cb 402 VMCB_DT, /* GDT, IDT */
060d0c9a 403 VMCB_SEG, /* CS, DS, SS, ES, CPL */
0574dec0 404 VMCB_CR2, /* CR2 only */
b53ba3f9 405 VMCB_LBR, /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
44a95dae
SS
406 VMCB_AVIC, /* AVIC APIC_BAR, AVIC APIC_BACKING_PAGE,
407 * AVIC PHYSICAL_TABLE pointer,
408 * AVIC LOGICAL_TABLE pointer
409 */
8d28fec4
RJ
410 VMCB_DIRTY_MAX,
411};
412
0574dec0
JR
413/* TPR and CR2 are always written before VMRUN */
414#define VMCB_ALWAYS_DIRTY_MASK ((1U << VMCB_INTR) | (1U << VMCB_CR2))
8d28fec4 415
44a95dae
SS
416#define VMCB_AVIC_APIC_BAR_MASK 0xFFFFFFFFFF000ULL
417
ed3cd233 418static unsigned int max_sev_asid;
1654efcb
BS
419static unsigned int min_sev_asid;
420static unsigned long *sev_asid_bitmap;
89c50580 421#define __sme_page_pa(x) __sme_set(page_to_pfn(x) << PAGE_SHIFT)
1654efcb 422
1e80fdc0
BS
423struct enc_region {
424 struct list_head list;
425 unsigned long npages;
426 struct page **pages;
427 unsigned long uaddr;
428 unsigned long size;
429};
430
81811c16
SC
431
432static inline struct kvm_svm *to_kvm_svm(struct kvm *kvm)
433{
434 return container_of(kvm, struct kvm_svm, kvm);
435}
436
1654efcb
BS
437static inline bool svm_sev_enabled(void)
438{
853c1109 439 return IS_ENABLED(CONFIG_KVM_AMD_SEV) ? max_sev_asid : 0;
1654efcb
BS
440}
441
442static inline bool sev_guest(struct kvm *kvm)
443{
853c1109 444#ifdef CONFIG_KVM_AMD_SEV
81811c16 445 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
446
447 return sev->active;
853c1109
PB
448#else
449 return false;
450#endif
1654efcb 451}
ed3cd233 452
70cd94e6
BS
453static inline int sev_get_asid(struct kvm *kvm)
454{
81811c16 455 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
70cd94e6
BS
456
457 return sev->asid;
458}
459
8d28fec4
RJ
460static inline void mark_all_dirty(struct vmcb *vmcb)
461{
462 vmcb->control.clean = 0;
463}
464
465static inline void mark_all_clean(struct vmcb *vmcb)
466{
467 vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
468 & ~VMCB_ALWAYS_DIRTY_MASK;
469}
470
471static inline void mark_dirty(struct vmcb *vmcb, int bit)
472{
473 vmcb->control.clean &= ~(1 << bit);
474}
475
a2fa3e9f
GH
476static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
477{
fb3f0f51 478 return container_of(vcpu, struct vcpu_svm, vcpu);
a2fa3e9f
GH
479}
480
44a95dae
SS
481static inline void avic_update_vapic_bar(struct vcpu_svm *svm, u64 data)
482{
483 svm->vmcb->control.avic_vapic_bar = data & VMCB_AVIC_APIC_BAR_MASK;
484 mark_dirty(svm->vmcb, VMCB_AVIC);
485}
486
340d3bc3
SS
487static inline bool avic_vcpu_is_running(struct kvm_vcpu *vcpu)
488{
489 struct vcpu_svm *svm = to_svm(vcpu);
490 u64 *entry = svm->avic_physical_id_cache;
491
492 if (!entry)
493 return false;
494
495 return (READ_ONCE(*entry) & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
496}
497
384c6368
JR
498static void recalc_intercepts(struct vcpu_svm *svm)
499{
500 struct vmcb_control_area *c, *h;
501 struct nested_state *g;
502
116a0a23
JR
503 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
504
384c6368
JR
505 if (!is_guest_mode(&svm->vcpu))
506 return;
507
508 c = &svm->vmcb->control;
509 h = &svm->nested.hsave->control;
510 g = &svm->nested;
511
4ee546b4 512 c->intercept_cr = h->intercept_cr | g->intercept_cr;
3aed041a 513 c->intercept_dr = h->intercept_dr | g->intercept_dr;
bd89525a 514 c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
384c6368
JR
515 c->intercept = h->intercept | g->intercept;
516}
517
4ee546b4
RJ
518static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
519{
520 if (is_guest_mode(&svm->vcpu))
521 return svm->nested.hsave;
522 else
523 return svm->vmcb;
524}
525
526static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
527{
528 struct vmcb *vmcb = get_host_vmcb(svm);
529
530 vmcb->control.intercept_cr |= (1U << bit);
531
532 recalc_intercepts(svm);
533}
534
535static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
536{
537 struct vmcb *vmcb = get_host_vmcb(svm);
538
539 vmcb->control.intercept_cr &= ~(1U << bit);
540
541 recalc_intercepts(svm);
542}
543
544static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
545{
546 struct vmcb *vmcb = get_host_vmcb(svm);
547
548 return vmcb->control.intercept_cr & (1U << bit);
549}
550
5315c716 551static inline void set_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
552{
553 struct vmcb *vmcb = get_host_vmcb(svm);
554
5315c716
PB
555 vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
556 | (1 << INTERCEPT_DR1_READ)
557 | (1 << INTERCEPT_DR2_READ)
558 | (1 << INTERCEPT_DR3_READ)
559 | (1 << INTERCEPT_DR4_READ)
560 | (1 << INTERCEPT_DR5_READ)
561 | (1 << INTERCEPT_DR6_READ)
562 | (1 << INTERCEPT_DR7_READ)
563 | (1 << INTERCEPT_DR0_WRITE)
564 | (1 << INTERCEPT_DR1_WRITE)
565 | (1 << INTERCEPT_DR2_WRITE)
566 | (1 << INTERCEPT_DR3_WRITE)
567 | (1 << INTERCEPT_DR4_WRITE)
568 | (1 << INTERCEPT_DR5_WRITE)
569 | (1 << INTERCEPT_DR6_WRITE)
570 | (1 << INTERCEPT_DR7_WRITE);
3aed041a
JR
571
572 recalc_intercepts(svm);
573}
574
5315c716 575static inline void clr_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
576{
577 struct vmcb *vmcb = get_host_vmcb(svm);
578
5315c716 579 vmcb->control.intercept_dr = 0;
3aed041a
JR
580
581 recalc_intercepts(svm);
582}
583
18c918c5
JR
584static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
585{
586 struct vmcb *vmcb = get_host_vmcb(svm);
587
588 vmcb->control.intercept_exceptions |= (1U << bit);
589
590 recalc_intercepts(svm);
591}
592
593static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
594{
595 struct vmcb *vmcb = get_host_vmcb(svm);
596
597 vmcb->control.intercept_exceptions &= ~(1U << bit);
598
599 recalc_intercepts(svm);
600}
601
8a05a1b8
JR
602static inline void set_intercept(struct vcpu_svm *svm, int bit)
603{
604 struct vmcb *vmcb = get_host_vmcb(svm);
605
606 vmcb->control.intercept |= (1ULL << bit);
607
608 recalc_intercepts(svm);
609}
610
611static inline void clr_intercept(struct vcpu_svm *svm, int bit)
612{
613 struct vmcb *vmcb = get_host_vmcb(svm);
614
615 vmcb->control.intercept &= ~(1ULL << bit);
616
617 recalc_intercepts(svm);
618}
619
640bd6e5
JN
620static inline bool vgif_enabled(struct vcpu_svm *svm)
621{
622 return !!(svm->vmcb->control.int_ctl & V_GIF_ENABLE_MASK);
623}
624
2af9194d
JR
625static inline void enable_gif(struct vcpu_svm *svm)
626{
640bd6e5
JN
627 if (vgif_enabled(svm))
628 svm->vmcb->control.int_ctl |= V_GIF_MASK;
629 else
630 svm->vcpu.arch.hflags |= HF_GIF_MASK;
2af9194d
JR
631}
632
633static inline void disable_gif(struct vcpu_svm *svm)
634{
640bd6e5
JN
635 if (vgif_enabled(svm))
636 svm->vmcb->control.int_ctl &= ~V_GIF_MASK;
637 else
638 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
2af9194d
JR
639}
640
641static inline bool gif_set(struct vcpu_svm *svm)
642{
640bd6e5
JN
643 if (vgif_enabled(svm))
644 return !!(svm->vmcb->control.int_ctl & V_GIF_MASK);
645 else
646 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
2af9194d
JR
647}
648
4866d5e3 649static unsigned long iopm_base;
6aa8b732
AK
650
651struct kvm_ldttss_desc {
652 u16 limit0;
653 u16 base0;
e0231715
JR
654 unsigned base1:8, type:5, dpl:2, p:1;
655 unsigned limit1:4, zero0:3, g:1, base2:8;
6aa8b732
AK
656 u32 base3;
657 u32 zero1;
658} __attribute__((packed));
659
660struct svm_cpu_data {
661 int cpu;
662
5008fdf5
AK
663 u64 asid_generation;
664 u32 max_asid;
665 u32 next_asid;
4faefff3 666 u32 min_asid;
6aa8b732
AK
667 struct kvm_ldttss_desc *tss_desc;
668
669 struct page *save_area;
15d45071 670 struct vmcb *current_vmcb;
70cd94e6
BS
671
672 /* index = sev_asid, value = vmcb pointer */
673 struct vmcb **sev_vmcbs;
6aa8b732
AK
674};
675
676static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
677
09941fbb 678static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
6aa8b732 679
9d8f549d 680#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
6aa8b732
AK
681#define MSRS_RANGE_SIZE 2048
682#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
683
455716fa
JR
684static u32 svm_msrpm_offset(u32 msr)
685{
686 u32 offset;
687 int i;
688
689 for (i = 0; i < NUM_MSR_MAPS; i++) {
690 if (msr < msrpm_ranges[i] ||
691 msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
692 continue;
693
694 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
695 offset += (i * MSRS_RANGE_SIZE); /* add range offset */
696
697 /* Now we have the u8 offset - but need the u32 offset */
698 return offset / 4;
699 }
700
701 /* MSR not in any range */
702 return MSR_INVALID;
703}
704
6aa8b732
AK
705#define MAX_INST_SIZE 15
706
6aa8b732
AK
707static inline void clgi(void)
708{
4ecac3fd 709 asm volatile (__ex(SVM_CLGI));
6aa8b732
AK
710}
711
712static inline void stgi(void)
713{
4ecac3fd 714 asm volatile (__ex(SVM_STGI));
6aa8b732
AK
715}
716
717static inline void invlpga(unsigned long addr, u32 asid)
718{
e0231715 719 asm volatile (__ex(SVM_INVLPGA) : : "a"(addr), "c"(asid));
6aa8b732
AK
720}
721
855feb67 722static int get_npt_level(struct kvm_vcpu *vcpu)
4b16184c
JR
723{
724#ifdef CONFIG_X86_64
2a7266a8 725 return PT64_ROOT_4LEVEL;
4b16184c
JR
726#else
727 return PT32E_ROOT_LEVEL;
728#endif
729}
730
6aa8b732
AK
731static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
732{
6dc696d4 733 vcpu->arch.efer = efer;
709ddebf 734 if (!npt_enabled && !(efer & EFER_LMA))
2b5203ee 735 efer &= ~EFER_LME;
6aa8b732 736
9962d032 737 to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
dcca1a65 738 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
6aa8b732
AK
739}
740
6aa8b732
AK
741static int is_external_interrupt(u32 info)
742{
743 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
744 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
745}
746
37ccdcbe 747static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
748{
749 struct vcpu_svm *svm = to_svm(vcpu);
750 u32 ret = 0;
751
752 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
37ccdcbe
PB
753 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
754 return ret;
2809f5d2
GC
755}
756
757static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
758{
759 struct vcpu_svm *svm = to_svm(vcpu);
760
761 if (mask == 0)
762 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
763 else
764 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
765
766}
767
6aa8b732
AK
768static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
769{
a2fa3e9f
GH
770 struct vcpu_svm *svm = to_svm(vcpu);
771
f104765b 772 if (svm->vmcb->control.next_rip != 0) {
d2922422 773 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
6bc31bdc 774 svm->next_rip = svm->vmcb->control.next_rip;
f104765b 775 }
6bc31bdc 776
a2fa3e9f 777 if (!svm->next_rip) {
0ce97a2b 778 if (kvm_emulate_instruction(vcpu, EMULTYPE_SKIP) !=
f629cf84
GN
779 EMULATE_DONE)
780 printk(KERN_DEBUG "%s: NOP\n", __func__);
6aa8b732
AK
781 return;
782 }
5fdbf976
MT
783 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
784 printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
785 __func__, kvm_rip_read(vcpu), svm->next_rip);
6aa8b732 786
5fdbf976 787 kvm_rip_write(vcpu, svm->next_rip);
2809f5d2 788 svm_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
789}
790
cfcd20e5 791static void svm_queue_exception(struct kvm_vcpu *vcpu)
116a4752
JK
792{
793 struct vcpu_svm *svm = to_svm(vcpu);
cfcd20e5
WL
794 unsigned nr = vcpu->arch.exception.nr;
795 bool has_error_code = vcpu->arch.exception.has_error_code;
664f8e26 796 bool reinject = vcpu->arch.exception.injected;
cfcd20e5 797 u32 error_code = vcpu->arch.exception.error_code;
116a4752 798
e0231715
JR
799 /*
800 * If we are within a nested VM we'd better #VMEXIT and let the guest
801 * handle the exception
802 */
ce7ddec4
JR
803 if (!reinject &&
804 nested_svm_check_exception(svm, nr, has_error_code, error_code))
116a4752
JK
805 return;
806
da998b46
JM
807 kvm_deliver_exception_payload(&svm->vcpu);
808
2a6b20b8 809 if (nr == BP_VECTOR && !static_cpu_has(X86_FEATURE_NRIPS)) {
66b7138f
JK
810 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
811
812 /*
813 * For guest debugging where we have to reinject #BP if some
814 * INT3 is guest-owned:
815 * Emulate nRIP by moving RIP forward. Will fail if injection
816 * raises a fault that is not intercepted. Still better than
817 * failing in all cases.
818 */
819 skip_emulated_instruction(&svm->vcpu);
820 rip = kvm_rip_read(&svm->vcpu);
821 svm->int3_rip = rip + svm->vmcb->save.cs.base;
822 svm->int3_injected = rip - old_rip;
823 }
824
116a4752
JK
825 svm->vmcb->control.event_inj = nr
826 | SVM_EVTINJ_VALID
827 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
828 | SVM_EVTINJ_TYPE_EXEPT;
829 svm->vmcb->control.event_inj_err = error_code;
830}
831
67ec6607
JR
832static void svm_init_erratum_383(void)
833{
834 u32 low, high;
835 int err;
836 u64 val;
837
e6ee94d5 838 if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
67ec6607
JR
839 return;
840
841 /* Use _safe variants to not break nested virtualization */
842 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
843 if (err)
844 return;
845
846 val |= (1ULL << 47);
847
848 low = lower_32_bits(val);
849 high = upper_32_bits(val);
850
851 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
852
853 erratum_383_found = true;
854}
855
2b036c6b
BO
856static void svm_init_osvw(struct kvm_vcpu *vcpu)
857{
858 /*
859 * Guests should see errata 400 and 415 as fixed (assuming that
860 * HLT and IO instructions are intercepted).
861 */
862 vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
863 vcpu->arch.osvw.status = osvw_status & ~(6ULL);
864
865 /*
866 * By increasing VCPU's osvw.length to 3 we are telling the guest that
867 * all osvw.status bits inside that length, including bit 0 (which is
868 * reserved for erratum 298), are valid. However, if host processor's
869 * osvw_len is 0 then osvw_status[0] carries no information. We need to
870 * be conservative here and therefore we tell the guest that erratum 298
871 * is present (because we really don't know).
872 */
873 if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
874 vcpu->arch.osvw.status |= 1;
875}
876
6aa8b732
AK
877static int has_svm(void)
878{
63d1142f 879 const char *msg;
6aa8b732 880
63d1142f 881 if (!cpu_has_svm(&msg)) {
ff81ff10 882 printk(KERN_INFO "has_svm: %s\n", msg);
6aa8b732
AK
883 return 0;
884 }
885
6aa8b732
AK
886 return 1;
887}
888
13a34e06 889static void svm_hardware_disable(void)
6aa8b732 890{
fbc0db76
JR
891 /* Make sure we clean up behind us */
892 if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
893 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
894
2c8dceeb 895 cpu_svm_disable();
1018faa6
JR
896
897 amd_pmu_disable_virt();
6aa8b732
AK
898}
899
13a34e06 900static int svm_hardware_enable(void)
6aa8b732
AK
901{
902
0fe1e009 903 struct svm_cpu_data *sd;
6aa8b732 904 uint64_t efer;
6aa8b732
AK
905 struct desc_struct *gdt;
906 int me = raw_smp_processor_id();
907
10474ae8
AG
908 rdmsrl(MSR_EFER, efer);
909 if (efer & EFER_SVME)
910 return -EBUSY;
911
6aa8b732 912 if (!has_svm()) {
1f5b77f5 913 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
10474ae8 914 return -EINVAL;
6aa8b732 915 }
0fe1e009 916 sd = per_cpu(svm_data, me);
0fe1e009 917 if (!sd) {
1f5b77f5 918 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
10474ae8 919 return -EINVAL;
6aa8b732
AK
920 }
921
0fe1e009
TH
922 sd->asid_generation = 1;
923 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
924 sd->next_asid = sd->max_asid + 1;
ed3cd233 925 sd->min_asid = max_sev_asid + 1;
6aa8b732 926
45fc8757 927 gdt = get_current_gdt_rw();
0fe1e009 928 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
6aa8b732 929
9962d032 930 wrmsrl(MSR_EFER, efer | EFER_SVME);
6aa8b732 931
d0316554 932 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
10474ae8 933
fbc0db76
JR
934 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
935 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
89cbc767 936 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
fbc0db76
JR
937 }
938
2b036c6b
BO
939
940 /*
941 * Get OSVW bits.
942 *
943 * Note that it is possible to have a system with mixed processor
944 * revisions and therefore different OSVW bits. If bits are not the same
945 * on different processors then choose the worst case (i.e. if erratum
946 * is present on one processor and not on another then assume that the
947 * erratum is present everywhere).
948 */
949 if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
950 uint64_t len, status = 0;
951 int err;
952
953 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
954 if (!err)
955 status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
956 &err);
957
958 if (err)
959 osvw_status = osvw_len = 0;
960 else {
961 if (len < osvw_len)
962 osvw_len = len;
963 osvw_status |= status;
964 osvw_status &= (1ULL << osvw_len) - 1;
965 }
966 } else
967 osvw_status = osvw_len = 0;
968
67ec6607
JR
969 svm_init_erratum_383();
970
1018faa6
JR
971 amd_pmu_enable_virt();
972
10474ae8 973 return 0;
6aa8b732
AK
974}
975
0da1db75
JR
976static void svm_cpu_uninit(int cpu)
977{
0fe1e009 978 struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
0da1db75 979
0fe1e009 980 if (!sd)
0da1db75
JR
981 return;
982
983 per_cpu(svm_data, raw_smp_processor_id()) = NULL;
70cd94e6 984 kfree(sd->sev_vmcbs);
0fe1e009
TH
985 __free_page(sd->save_area);
986 kfree(sd);
0da1db75
JR
987}
988
6aa8b732
AK
989static int svm_cpu_init(int cpu)
990{
0fe1e009 991 struct svm_cpu_data *sd;
6aa8b732
AK
992 int r;
993
0fe1e009
TH
994 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
995 if (!sd)
6aa8b732 996 return -ENOMEM;
0fe1e009 997 sd->cpu = cpu;
6aa8b732 998 r = -ENOMEM;
70cd94e6 999 sd->save_area = alloc_page(GFP_KERNEL);
0fe1e009 1000 if (!sd->save_area)
6aa8b732
AK
1001 goto err_1;
1002
70cd94e6
BS
1003 if (svm_sev_enabled()) {
1004 r = -ENOMEM;
6da2ec56
KC
1005 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
1006 sizeof(void *),
1007 GFP_KERNEL);
70cd94e6
BS
1008 if (!sd->sev_vmcbs)
1009 goto err_1;
1010 }
1011
0fe1e009 1012 per_cpu(svm_data, cpu) = sd;
6aa8b732
AK
1013
1014 return 0;
1015
1016err_1:
0fe1e009 1017 kfree(sd);
6aa8b732
AK
1018 return r;
1019
1020}
1021
ac72a9b7
JR
1022static bool valid_msr_intercept(u32 index)
1023{
1024 int i;
1025
1026 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
1027 if (direct_access_msrs[i].index == index)
1028 return true;
1029
1030 return false;
1031}
1032
b2ac58f9
KA
1033static bool msr_write_intercepted(struct kvm_vcpu *vcpu, unsigned msr)
1034{
1035 u8 bit_write;
1036 unsigned long tmp;
1037 u32 offset;
1038 u32 *msrpm;
1039
1040 msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
1041 to_svm(vcpu)->msrpm;
1042
1043 offset = svm_msrpm_offset(msr);
1044 bit_write = 2 * (msr & 0x0f) + 1;
1045 tmp = msrpm[offset];
1046
1047 BUG_ON(offset == MSR_INVALID);
1048
1049 return !!test_bit(bit_write, &tmp);
1050}
1051
bfc733a7
RR
1052static void set_msr_interception(u32 *msrpm, unsigned msr,
1053 int read, int write)
6aa8b732 1054{
455716fa
JR
1055 u8 bit_read, bit_write;
1056 unsigned long tmp;
1057 u32 offset;
6aa8b732 1058
ac72a9b7
JR
1059 /*
1060 * If this warning triggers extend the direct_access_msrs list at the
1061 * beginning of the file
1062 */
1063 WARN_ON(!valid_msr_intercept(msr));
1064
455716fa
JR
1065 offset = svm_msrpm_offset(msr);
1066 bit_read = 2 * (msr & 0x0f);
1067 bit_write = 2 * (msr & 0x0f) + 1;
1068 tmp = msrpm[offset];
1069
1070 BUG_ON(offset == MSR_INVALID);
1071
1072 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp);
1073 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
1074
1075 msrpm[offset] = tmp;
6aa8b732
AK
1076}
1077
f65c229c 1078static void svm_vcpu_init_msrpm(u32 *msrpm)
6aa8b732
AK
1079{
1080 int i;
1081
f65c229c
JR
1082 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
1083
ac72a9b7
JR
1084 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1085 if (!direct_access_msrs[i].always)
1086 continue;
1087
1088 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
1089 }
f65c229c
JR
1090}
1091
323c3d80
JR
1092static void add_msr_offset(u32 offset)
1093{
1094 int i;
1095
1096 for (i = 0; i < MSRPM_OFFSETS; ++i) {
1097
1098 /* Offset already in list? */
1099 if (msrpm_offsets[i] == offset)
bfc733a7 1100 return;
323c3d80
JR
1101
1102 /* Slot used by another offset? */
1103 if (msrpm_offsets[i] != MSR_INVALID)
1104 continue;
1105
1106 /* Add offset to list */
1107 msrpm_offsets[i] = offset;
1108
1109 return;
6aa8b732 1110 }
323c3d80
JR
1111
1112 /*
1113 * If this BUG triggers the msrpm_offsets table has an overflow. Just
1114 * increase MSRPM_OFFSETS in this case.
1115 */
bfc733a7 1116 BUG();
6aa8b732
AK
1117}
1118
323c3d80 1119static void init_msrpm_offsets(void)
f65c229c 1120{
323c3d80 1121 int i;
f65c229c 1122
323c3d80
JR
1123 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
1124
1125 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1126 u32 offset;
1127
1128 offset = svm_msrpm_offset(direct_access_msrs[i].index);
1129 BUG_ON(offset == MSR_INVALID);
1130
1131 add_msr_offset(offset);
1132 }
f65c229c
JR
1133}
1134
24e09cbf
JR
1135static void svm_enable_lbrv(struct vcpu_svm *svm)
1136{
1137 u32 *msrpm = svm->msrpm;
1138
0dc92119 1139 svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1140 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
1141 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
1142 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
1143 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
1144}
1145
1146static void svm_disable_lbrv(struct vcpu_svm *svm)
1147{
1148 u32 *msrpm = svm->msrpm;
1149
0dc92119 1150 svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1151 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
1152 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
1153 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
1154 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
1155}
1156
4aebd0e9
LP
1157static void disable_nmi_singlestep(struct vcpu_svm *svm)
1158{
1159 svm->nmi_singlestep = false;
640bd6e5 1160
ab2f4d73
LP
1161 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
1162 /* Clear our flags if they were not set by the guest */
1163 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1164 svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
1165 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1166 svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
1167 }
4aebd0e9
LP
1168}
1169
5881f737 1170/* Note:
81811c16 1171 * This hash table is used to map VM_ID to a struct kvm_svm,
5881f737
SS
1172 * when handling AMD IOMMU GALOG notification to schedule in
1173 * a particular vCPU.
1174 */
1175#define SVM_VM_DATA_HASH_BITS 8
681bcea8 1176static DEFINE_HASHTABLE(svm_vm_data_hash, SVM_VM_DATA_HASH_BITS);
3f0d4db7
DV
1177static u32 next_vm_id = 0;
1178static bool next_vm_id_wrapped = 0;
681bcea8 1179static DEFINE_SPINLOCK(svm_vm_data_hash_lock);
5881f737
SS
1180
1181/* Note:
1182 * This function is called from IOMMU driver to notify
1183 * SVM to schedule in a particular vCPU of a particular VM.
1184 */
1185static int avic_ga_log_notifier(u32 ga_tag)
1186{
1187 unsigned long flags;
81811c16 1188 struct kvm_svm *kvm_svm;
5881f737
SS
1189 struct kvm_vcpu *vcpu = NULL;
1190 u32 vm_id = AVIC_GATAG_TO_VMID(ga_tag);
1191 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(ga_tag);
1192
1193 pr_debug("SVM: %s: vm_id=%#x, vcpu_id=%#x\n", __func__, vm_id, vcpu_id);
1194
1195 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16
SC
1196 hash_for_each_possible(svm_vm_data_hash, kvm_svm, hnode, vm_id) {
1197 if (kvm_svm->avic_vm_id != vm_id)
5881f737 1198 continue;
81811c16 1199 vcpu = kvm_get_vcpu_by_id(&kvm_svm->kvm, vcpu_id);
5881f737
SS
1200 break;
1201 }
1202 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1203
5881f737
SS
1204 /* Note:
1205 * At this point, the IOMMU should have already set the pending
1206 * bit in the vAPIC backing page. So, we just need to schedule
1207 * in the vcpu.
1208 */
1cf53587 1209 if (vcpu)
5881f737
SS
1210 kvm_vcpu_wake_up(vcpu);
1211
1212 return 0;
1213}
1214
e9df0942
BS
1215static __init int sev_hardware_setup(void)
1216{
1217 struct sev_user_data_status *status;
1218 int rc;
1219
1220 /* Maximum number of encrypted guests supported simultaneously */
1221 max_sev_asid = cpuid_ecx(0x8000001F);
1222
1223 if (!max_sev_asid)
1224 return 1;
1225
1654efcb
BS
1226 /* Minimum ASID value that should be used for SEV guest */
1227 min_sev_asid = cpuid_edx(0x8000001F);
1228
1229 /* Initialize SEV ASID bitmap */
a101c9d6 1230 sev_asid_bitmap = bitmap_zalloc(max_sev_asid, GFP_KERNEL);
1654efcb
BS
1231 if (!sev_asid_bitmap)
1232 return 1;
1233
e9df0942
BS
1234 status = kmalloc(sizeof(*status), GFP_KERNEL);
1235 if (!status)
1236 return 1;
1237
1238 /*
1239 * Check SEV platform status.
1240 *
1241 * PLATFORM_STATUS can be called in any state, if we failed to query
1242 * the PLATFORM status then either PSP firmware does not support SEV
1243 * feature or SEV firmware is dead.
1244 */
1245 rc = sev_platform_status(status, NULL);
1246 if (rc)
1247 goto err;
1248
1249 pr_info("SEV supported\n");
1250
1251err:
1252 kfree(status);
1253 return rc;
1254}
1255
8566ac8b
BM
1256static void grow_ple_window(struct kvm_vcpu *vcpu)
1257{
1258 struct vcpu_svm *svm = to_svm(vcpu);
1259 struct vmcb_control_area *control = &svm->vmcb->control;
1260 int old = control->pause_filter_count;
1261
1262 control->pause_filter_count = __grow_ple_window(old,
1263 pause_filter_count,
1264 pause_filter_count_grow,
1265 pause_filter_count_max);
1266
1267 if (control->pause_filter_count != old)
1268 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1269
1270 trace_kvm_ple_window_grow(vcpu->vcpu_id,
1271 control->pause_filter_count, old);
1272}
1273
1274static void shrink_ple_window(struct kvm_vcpu *vcpu)
1275{
1276 struct vcpu_svm *svm = to_svm(vcpu);
1277 struct vmcb_control_area *control = &svm->vmcb->control;
1278 int old = control->pause_filter_count;
1279
1280 control->pause_filter_count =
1281 __shrink_ple_window(old,
1282 pause_filter_count,
1283 pause_filter_count_shrink,
1284 pause_filter_count);
1285 if (control->pause_filter_count != old)
1286 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1287
1288 trace_kvm_ple_window_shrink(vcpu->vcpu_id,
1289 control->pause_filter_count, old);
1290}
1291
6aa8b732
AK
1292static __init int svm_hardware_setup(void)
1293{
1294 int cpu;
1295 struct page *iopm_pages;
f65c229c 1296 void *iopm_va;
6aa8b732
AK
1297 int r;
1298
6aa8b732
AK
1299 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
1300
1301 if (!iopm_pages)
1302 return -ENOMEM;
c8681339
AL
1303
1304 iopm_va = page_address(iopm_pages);
1305 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
6aa8b732
AK
1306 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
1307
323c3d80
JR
1308 init_msrpm_offsets();
1309
50a37eb4
JR
1310 if (boot_cpu_has(X86_FEATURE_NX))
1311 kvm_enable_efer_bits(EFER_NX);
1312
1b2fd70c
AG
1313 if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
1314 kvm_enable_efer_bits(EFER_FFXSR);
1315
92a1f12d 1316 if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
92a1f12d 1317 kvm_has_tsc_control = true;
bc9b961b
HZ
1318 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
1319 kvm_tsc_scaling_ratio_frac_bits = 32;
92a1f12d
JR
1320 }
1321
8566ac8b
BM
1322 /* Check for pause filtering support */
1323 if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
1324 pause_filter_count = 0;
1325 pause_filter_thresh = 0;
1326 } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
1327 pause_filter_thresh = 0;
1328 }
1329
236de055
AG
1330 if (nested) {
1331 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
eec4b140 1332 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
236de055
AG
1333 }
1334
e9df0942
BS
1335 if (sev) {
1336 if (boot_cpu_has(X86_FEATURE_SEV) &&
1337 IS_ENABLED(CONFIG_KVM_AMD_SEV)) {
1338 r = sev_hardware_setup();
1339 if (r)
1340 sev = false;
1341 } else {
1342 sev = false;
1343 }
1344 }
1345
3230bb47 1346 for_each_possible_cpu(cpu) {
6aa8b732
AK
1347 r = svm_cpu_init(cpu);
1348 if (r)
f65c229c 1349 goto err;
6aa8b732 1350 }
33bd6a0b 1351
2a6b20b8 1352 if (!boot_cpu_has(X86_FEATURE_NPT))
e3da3acd
JR
1353 npt_enabled = false;
1354
6c7dac72
JR
1355 if (npt_enabled && !npt) {
1356 printk(KERN_INFO "kvm: Nested Paging disabled\n");
1357 npt_enabled = false;
1358 }
1359
18552672 1360 if (npt_enabled) {
e3da3acd 1361 printk(KERN_INFO "kvm: Nested Paging enabled\n");
18552672 1362 kvm_enable_tdp();
5f4cb662
JR
1363 } else
1364 kvm_disable_tdp();
e3da3acd 1365
5b8abf1f
SS
1366 if (avic) {
1367 if (!npt_enabled ||
1368 !boot_cpu_has(X86_FEATURE_AVIC) ||
5881f737 1369 !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
5b8abf1f 1370 avic = false;
5881f737 1371 } else {
5b8abf1f 1372 pr_info("AVIC enabled\n");
5881f737 1373
5881f737
SS
1374 amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1375 }
5b8abf1f 1376 }
44a95dae 1377
89c8a498
JN
1378 if (vls) {
1379 if (!npt_enabled ||
5442c269 1380 !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
89c8a498
JN
1381 !IS_ENABLED(CONFIG_X86_64)) {
1382 vls = false;
1383 } else {
1384 pr_info("Virtual VMLOAD VMSAVE supported\n");
1385 }
1386 }
1387
640bd6e5
JN
1388 if (vgif) {
1389 if (!boot_cpu_has(X86_FEATURE_VGIF))
1390 vgif = false;
1391 else
1392 pr_info("Virtual GIF supported\n");
1393 }
1394
6aa8b732
AK
1395 return 0;
1396
f65c229c 1397err:
6aa8b732
AK
1398 __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
1399 iopm_base = 0;
1400 return r;
1401}
1402
1403static __exit void svm_hardware_unsetup(void)
1404{
0da1db75
JR
1405 int cpu;
1406
1654efcb 1407 if (svm_sev_enabled())
a101c9d6 1408 bitmap_free(sev_asid_bitmap);
1654efcb 1409
3230bb47 1410 for_each_possible_cpu(cpu)
0da1db75
JR
1411 svm_cpu_uninit(cpu);
1412
6aa8b732 1413 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
f65c229c 1414 iopm_base = 0;
6aa8b732
AK
1415}
1416
1417static void init_seg(struct vmcb_seg *seg)
1418{
1419 seg->selector = 0;
1420 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
e0231715 1421 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
6aa8b732
AK
1422 seg->limit = 0xffff;
1423 seg->base = 0;
1424}
1425
1426static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1427{
1428 seg->selector = 0;
1429 seg->attrib = SVM_SELECTOR_P_MASK | type;
1430 seg->limit = 0xffff;
1431 seg->base = 0;
1432}
1433
e79f245d
KA
1434static u64 svm_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1435{
1436 struct vcpu_svm *svm = to_svm(vcpu);
1437
1438 if (is_guest_mode(vcpu))
1439 return svm->nested.hsave->control.tsc_offset;
1440
1441 return vcpu->arch.tsc_offset;
1442}
1443
326e7425 1444static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
f4e1b3c8
ZA
1445{
1446 struct vcpu_svm *svm = to_svm(vcpu);
1447 u64 g_tsc_offset = 0;
1448
2030753d 1449 if (is_guest_mode(vcpu)) {
e79f245d 1450 /* Write L1's TSC offset. */
f4e1b3c8
ZA
1451 g_tsc_offset = svm->vmcb->control.tsc_offset -
1452 svm->nested.hsave->control.tsc_offset;
1453 svm->nested.hsave->control.tsc_offset = offset;
45c3af97
PB
1454 }
1455
1456 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1457 svm->vmcb->control.tsc_offset - g_tsc_offset,
1458 offset);
f4e1b3c8
ZA
1459
1460 svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
116a0a23
JR
1461
1462 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
326e7425 1463 return svm->vmcb->control.tsc_offset;
f4e1b3c8
ZA
1464}
1465
44a95dae
SS
1466static void avic_init_vmcb(struct vcpu_svm *svm)
1467{
1468 struct vmcb *vmcb = svm->vmcb;
81811c16 1469 struct kvm_svm *kvm_svm = to_kvm_svm(svm->vcpu.kvm);
d0ec49d4 1470 phys_addr_t bpa = __sme_set(page_to_phys(svm->avic_backing_page));
81811c16
SC
1471 phys_addr_t lpa = __sme_set(page_to_phys(kvm_svm->avic_logical_id_table_page));
1472 phys_addr_t ppa = __sme_set(page_to_phys(kvm_svm->avic_physical_id_table_page));
44a95dae
SS
1473
1474 vmcb->control.avic_backing_page = bpa & AVIC_HPA_MASK;
1475 vmcb->control.avic_logical_id = lpa & AVIC_HPA_MASK;
1476 vmcb->control.avic_physical_id = ppa & AVIC_HPA_MASK;
1477 vmcb->control.avic_physical_id |= AVIC_MAX_PHYSICAL_ID_COUNT;
1478 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
44a95dae
SS
1479}
1480
5690891b 1481static void init_vmcb(struct vcpu_svm *svm)
6aa8b732 1482{
e6101a96
JR
1483 struct vmcb_control_area *control = &svm->vmcb->control;
1484 struct vmcb_save_area *save = &svm->vmcb->save;
6aa8b732 1485
4ee546b4 1486 svm->vcpu.arch.hflags = 0;
bff78274 1487
4ee546b4
RJ
1488 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1489 set_cr_intercept(svm, INTERCEPT_CR3_READ);
1490 set_cr_intercept(svm, INTERCEPT_CR4_READ);
1491 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1492 set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1493 set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
3bbf3565
SS
1494 if (!kvm_vcpu_apicv_active(&svm->vcpu))
1495 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
6aa8b732 1496
5315c716 1497 set_dr_intercepts(svm);
6aa8b732 1498
18c918c5
JR
1499 set_exception_intercept(svm, PF_VECTOR);
1500 set_exception_intercept(svm, UD_VECTOR);
1501 set_exception_intercept(svm, MC_VECTOR);
54a20552 1502 set_exception_intercept(svm, AC_VECTOR);
cbdb967a 1503 set_exception_intercept(svm, DB_VECTOR);
9718420e
LA
1504 /*
1505 * Guest access to VMware backdoor ports could legitimately
1506 * trigger #GP because of TSS I/O permission bitmap.
1507 * We intercept those #GP and allow access to them anyway
1508 * as VMware does.
1509 */
1510 if (enable_vmware_backdoor)
1511 set_exception_intercept(svm, GP_VECTOR);
6aa8b732 1512
8a05a1b8
JR
1513 set_intercept(svm, INTERCEPT_INTR);
1514 set_intercept(svm, INTERCEPT_NMI);
1515 set_intercept(svm, INTERCEPT_SMI);
1516 set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
332b56e4 1517 set_intercept(svm, INTERCEPT_RDPMC);
8a05a1b8
JR
1518 set_intercept(svm, INTERCEPT_CPUID);
1519 set_intercept(svm, INTERCEPT_INVD);
8a05a1b8
JR
1520 set_intercept(svm, INTERCEPT_INVLPG);
1521 set_intercept(svm, INTERCEPT_INVLPGA);
1522 set_intercept(svm, INTERCEPT_IOIO_PROT);
1523 set_intercept(svm, INTERCEPT_MSR_PROT);
1524 set_intercept(svm, INTERCEPT_TASK_SWITCH);
1525 set_intercept(svm, INTERCEPT_SHUTDOWN);
1526 set_intercept(svm, INTERCEPT_VMRUN);
1527 set_intercept(svm, INTERCEPT_VMMCALL);
1528 set_intercept(svm, INTERCEPT_VMLOAD);
1529 set_intercept(svm, INTERCEPT_VMSAVE);
1530 set_intercept(svm, INTERCEPT_STGI);
1531 set_intercept(svm, INTERCEPT_CLGI);
1532 set_intercept(svm, INTERCEPT_SKINIT);
1533 set_intercept(svm, INTERCEPT_WBINVD);
81dd35d4 1534 set_intercept(svm, INTERCEPT_XSETBV);
7607b717 1535 set_intercept(svm, INTERCEPT_RSM);
6aa8b732 1536
4d5422ce 1537 if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
668fffa3
MT
1538 set_intercept(svm, INTERCEPT_MONITOR);
1539 set_intercept(svm, INTERCEPT_MWAIT);
1540 }
1541
caa057a2
WL
1542 if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1543 set_intercept(svm, INTERCEPT_HLT);
1544
d0ec49d4
TL
1545 control->iopm_base_pa = __sme_set(iopm_base);
1546 control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
6aa8b732
AK
1547 control->int_ctl = V_INTR_MASKING_MASK;
1548
1549 init_seg(&save->es);
1550 init_seg(&save->ss);
1551 init_seg(&save->ds);
1552 init_seg(&save->fs);
1553 init_seg(&save->gs);
1554
1555 save->cs.selector = 0xf000;
04b66839 1556 save->cs.base = 0xffff0000;
6aa8b732
AK
1557 /* Executable/Readable Code Segment */
1558 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1559 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1560 save->cs.limit = 0xffff;
6aa8b732
AK
1561
1562 save->gdtr.limit = 0xffff;
1563 save->idtr.limit = 0xffff;
1564
1565 init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1566 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1567
5690891b 1568 svm_set_efer(&svm->vcpu, 0);
d77c26fc 1569 save->dr6 = 0xffff0ff0;
f6e78475 1570 kvm_set_rflags(&svm->vcpu, 2);
6aa8b732 1571 save->rip = 0x0000fff0;
5fdbf976 1572 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
6aa8b732 1573
e0231715 1574 /*
18fa000a 1575 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
d28bc9dd 1576 * It also updates the guest-visible cr0 value.
6aa8b732 1577 */
79a8059d 1578 svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
ebae871a 1579 kvm_mmu_reset_context(&svm->vcpu);
18fa000a 1580
66aee91a 1581 save->cr4 = X86_CR4_PAE;
6aa8b732 1582 /* rdx = ?? */
709ddebf
JR
1583
1584 if (npt_enabled) {
1585 /* Setup VMCB for Nested Paging */
cea3a19b 1586 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
8a05a1b8 1587 clr_intercept(svm, INTERCEPT_INVLPG);
18c918c5 1588 clr_exception_intercept(svm, PF_VECTOR);
4ee546b4
RJ
1589 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1590 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
74545705 1591 save->g_pat = svm->vcpu.arch.pat;
709ddebf
JR
1592 save->cr3 = 0;
1593 save->cr4 = 0;
1594 }
f40f6a45 1595 svm->asid_generation = 0;
1371d904 1596
e6aa9abd 1597 svm->nested.vmcb = 0;
2af9194d
JR
1598 svm->vcpu.arch.hflags = 0;
1599
8566ac8b
BM
1600 if (pause_filter_count) {
1601 control->pause_filter_count = pause_filter_count;
1602 if (pause_filter_thresh)
1603 control->pause_filter_thresh = pause_filter_thresh;
8a05a1b8 1604 set_intercept(svm, INTERCEPT_PAUSE);
8566ac8b
BM
1605 } else {
1606 clr_intercept(svm, INTERCEPT_PAUSE);
565d0998
ML
1607 }
1608
67034bb9 1609 if (kvm_vcpu_apicv_active(&svm->vcpu))
44a95dae
SS
1610 avic_init_vmcb(svm);
1611
89c8a498
JN
1612 /*
1613 * If hardware supports Virtual VMLOAD VMSAVE then enable it
1614 * in VMCB and clear intercepts to avoid #VMEXIT.
1615 */
1616 if (vls) {
1617 clr_intercept(svm, INTERCEPT_VMLOAD);
1618 clr_intercept(svm, INTERCEPT_VMSAVE);
1619 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1620 }
1621
640bd6e5
JN
1622 if (vgif) {
1623 clr_intercept(svm, INTERCEPT_STGI);
1624 clr_intercept(svm, INTERCEPT_CLGI);
1625 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1626 }
1627
35c6f649 1628 if (sev_guest(svm->vcpu.kvm)) {
1654efcb 1629 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
35c6f649
BS
1630 clr_exception_intercept(svm, UD_VECTOR);
1631 }
1654efcb 1632
8d28fec4
RJ
1633 mark_all_dirty(svm->vmcb);
1634
2af9194d 1635 enable_gif(svm);
44a95dae
SS
1636
1637}
1638
d3e7dec0
DC
1639static u64 *avic_get_physical_id_entry(struct kvm_vcpu *vcpu,
1640 unsigned int index)
44a95dae
SS
1641{
1642 u64 *avic_physical_id_table;
81811c16 1643 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
44a95dae
SS
1644
1645 if (index >= AVIC_MAX_PHYSICAL_ID_COUNT)
1646 return NULL;
1647
81811c16 1648 avic_physical_id_table = page_address(kvm_svm->avic_physical_id_table_page);
44a95dae
SS
1649
1650 return &avic_physical_id_table[index];
1651}
1652
1653/**
1654 * Note:
1655 * AVIC hardware walks the nested page table to check permissions,
1656 * but does not use the SPA address specified in the leaf page
1657 * table entry since it uses address in the AVIC_BACKING_PAGE pointer
1658 * field of the VMCB. Therefore, we set up the
1659 * APIC_ACCESS_PAGE_PRIVATE_MEMSLOT (4KB) here.
1660 */
1661static int avic_init_access_page(struct kvm_vcpu *vcpu)
1662{
1663 struct kvm *kvm = vcpu->kvm;
30510387 1664 int ret = 0;
44a95dae 1665
30510387 1666 mutex_lock(&kvm->slots_lock);
44a95dae 1667 if (kvm->arch.apic_access_page_done)
30510387 1668 goto out;
44a95dae 1669
30510387
WW
1670 ret = __x86_set_memory_region(kvm,
1671 APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
1672 APIC_DEFAULT_PHYS_BASE,
1673 PAGE_SIZE);
44a95dae 1674 if (ret)
30510387 1675 goto out;
44a95dae
SS
1676
1677 kvm->arch.apic_access_page_done = true;
30510387
WW
1678out:
1679 mutex_unlock(&kvm->slots_lock);
1680 return ret;
44a95dae
SS
1681}
1682
1683static int avic_init_backing_page(struct kvm_vcpu *vcpu)
1684{
1685 int ret;
1686 u64 *entry, new_entry;
1687 int id = vcpu->vcpu_id;
1688 struct vcpu_svm *svm = to_svm(vcpu);
1689
1690 ret = avic_init_access_page(vcpu);
1691 if (ret)
1692 return ret;
1693
1694 if (id >= AVIC_MAX_PHYSICAL_ID_COUNT)
1695 return -EINVAL;
1696
1697 if (!svm->vcpu.arch.apic->regs)
1698 return -EINVAL;
1699
1700 svm->avic_backing_page = virt_to_page(svm->vcpu.arch.apic->regs);
1701
1702 /* Setting AVIC backing page address in the phy APIC ID table */
1703 entry = avic_get_physical_id_entry(vcpu, id);
1704 if (!entry)
1705 return -EINVAL;
1706
1707 new_entry = READ_ONCE(*entry);
d0ec49d4
TL
1708 new_entry = __sme_set((page_to_phys(svm->avic_backing_page) &
1709 AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK) |
1710 AVIC_PHYSICAL_ID_ENTRY_VALID_MASK);
44a95dae
SS
1711 WRITE_ONCE(*entry, new_entry);
1712
1713 svm->avic_physical_id_cache = entry;
1714
1715 return 0;
1716}
1717
1654efcb
BS
1718static void __sev_asid_free(int asid)
1719{
70cd94e6
BS
1720 struct svm_cpu_data *sd;
1721 int cpu, pos;
1654efcb
BS
1722
1723 pos = asid - 1;
1724 clear_bit(pos, sev_asid_bitmap);
70cd94e6
BS
1725
1726 for_each_possible_cpu(cpu) {
1727 sd = per_cpu(svm_data, cpu);
1728 sd->sev_vmcbs[pos] = NULL;
1729 }
1654efcb
BS
1730}
1731
1732static void sev_asid_free(struct kvm *kvm)
1733{
81811c16 1734 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
1735
1736 __sev_asid_free(sev->asid);
1737}
1738
59414c98
BS
1739static void sev_unbind_asid(struct kvm *kvm, unsigned int handle)
1740{
1741 struct sev_data_decommission *decommission;
1742 struct sev_data_deactivate *data;
1743
1744 if (!handle)
1745 return;
1746
1747 data = kzalloc(sizeof(*data), GFP_KERNEL);
1748 if (!data)
1749 return;
1750
1751 /* deactivate handle */
1752 data->handle = handle;
1753 sev_guest_deactivate(data, NULL);
1754
1755 wbinvd_on_all_cpus();
1756 sev_guest_df_flush(NULL);
1757 kfree(data);
1758
1759 decommission = kzalloc(sizeof(*decommission), GFP_KERNEL);
1760 if (!decommission)
1761 return;
1762
1763 /* decommission handle */
1764 decommission->handle = handle;
1765 sev_guest_decommission(decommission, NULL);
1766
1767 kfree(decommission);
1768}
1769
89c50580
BS
1770static struct page **sev_pin_memory(struct kvm *kvm, unsigned long uaddr,
1771 unsigned long ulen, unsigned long *n,
1772 int write)
1773{
81811c16 1774 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1775 unsigned long npages, npinned, size;
1776 unsigned long locked, lock_limit;
1777 struct page **pages;
86bf20cb
DC
1778 unsigned long first, last;
1779
1780 if (ulen == 0 || uaddr + ulen < uaddr)
1781 return NULL;
89c50580
BS
1782
1783 /* Calculate number of pages. */
1784 first = (uaddr & PAGE_MASK) >> PAGE_SHIFT;
1785 last = ((uaddr + ulen - 1) & PAGE_MASK) >> PAGE_SHIFT;
1786 npages = (last - first + 1);
1787
1788 locked = sev->pages_locked + npages;
1789 lock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
1790 if (locked > lock_limit && !capable(CAP_IPC_LOCK)) {
1791 pr_err("SEV: %lu locked pages exceed the lock limit of %lu.\n", locked, lock_limit);
1792 return NULL;
1793 }
1794
1795 /* Avoid using vmalloc for smaller buffers. */
1796 size = npages * sizeof(struct page *);
1797 if (size > PAGE_SIZE)
1798 pages = vmalloc(size);
1799 else
1800 pages = kmalloc(size, GFP_KERNEL);
1801
1802 if (!pages)
1803 return NULL;
1804
1805 /* Pin the user virtual address. */
1806 npinned = get_user_pages_fast(uaddr, npages, write ? FOLL_WRITE : 0, pages);
1807 if (npinned != npages) {
1808 pr_err("SEV: Failure locking %lu pages.\n", npages);
1809 goto err;
1810 }
1811
1812 *n = npages;
1813 sev->pages_locked = locked;
1814
1815 return pages;
1816
1817err:
1818 if (npinned > 0)
1819 release_pages(pages, npinned);
1820
1821 kvfree(pages);
1822 return NULL;
1823}
1824
1825static void sev_unpin_memory(struct kvm *kvm, struct page **pages,
1826 unsigned long npages)
1827{
81811c16 1828 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1829
1830 release_pages(pages, npages);
1831 kvfree(pages);
1832 sev->pages_locked -= npages;
1833}
1834
1835static void sev_clflush_pages(struct page *pages[], unsigned long npages)
1836{
1837 uint8_t *page_virtual;
1838 unsigned long i;
1839
1840 if (npages == 0 || pages == NULL)
1841 return;
1842
1843 for (i = 0; i < npages; i++) {
1844 page_virtual = kmap_atomic(pages[i]);
1845 clflush_cache_range(page_virtual, PAGE_SIZE);
1846 kunmap_atomic(page_virtual);
1847 }
1848}
1849
1e80fdc0
BS
1850static void __unregister_enc_region_locked(struct kvm *kvm,
1851 struct enc_region *region)
1852{
1853 /*
1854 * The guest may change the memory encryption attribute from C=0 -> C=1
1855 * or vice versa for this memory range. Lets make sure caches are
1856 * flushed to ensure that guest data gets written into memory with
1857 * correct C-bit.
1858 */
1859 sev_clflush_pages(region->pages, region->npages);
1860
1861 sev_unpin_memory(kvm, region->pages, region->npages);
1862 list_del(&region->list);
1863 kfree(region);
1864}
1865
434a1e94
SC
1866static struct kvm *svm_vm_alloc(void)
1867{
d1e5b0e9 1868 struct kvm_svm *kvm_svm = vzalloc(sizeof(struct kvm_svm));
81811c16 1869 return &kvm_svm->kvm;
434a1e94
SC
1870}
1871
1872static void svm_vm_free(struct kvm *kvm)
1873{
d1e5b0e9 1874 vfree(to_kvm_svm(kvm));
434a1e94
SC
1875}
1876
1654efcb
BS
1877static void sev_vm_destroy(struct kvm *kvm)
1878{
81811c16 1879 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
1880 struct list_head *head = &sev->regions_list;
1881 struct list_head *pos, *q;
59414c98 1882
1654efcb
BS
1883 if (!sev_guest(kvm))
1884 return;
1885
1e80fdc0
BS
1886 mutex_lock(&kvm->lock);
1887
1888 /*
1889 * if userspace was terminated before unregistering the memory regions
1890 * then lets unpin all the registered memory.
1891 */
1892 if (!list_empty(head)) {
1893 list_for_each_safe(pos, q, head) {
1894 __unregister_enc_region_locked(kvm,
1895 list_entry(pos, struct enc_region, list));
1896 }
1897 }
1898
1899 mutex_unlock(&kvm->lock);
1900
59414c98 1901 sev_unbind_asid(kvm, sev->handle);
1654efcb
BS
1902 sev_asid_free(kvm);
1903}
1904
44a95dae
SS
1905static void avic_vm_destroy(struct kvm *kvm)
1906{
5881f737 1907 unsigned long flags;
81811c16 1908 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
44a95dae 1909
3863dff0
DV
1910 if (!avic)
1911 return;
1912
81811c16
SC
1913 if (kvm_svm->avic_logical_id_table_page)
1914 __free_page(kvm_svm->avic_logical_id_table_page);
1915 if (kvm_svm->avic_physical_id_table_page)
1916 __free_page(kvm_svm->avic_physical_id_table_page);
5881f737
SS
1917
1918 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16 1919 hash_del(&kvm_svm->hnode);
5881f737 1920 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
44a95dae
SS
1921}
1922
1654efcb
BS
1923static void svm_vm_destroy(struct kvm *kvm)
1924{
1925 avic_vm_destroy(kvm);
1926 sev_vm_destroy(kvm);
1927}
1928
44a95dae
SS
1929static int avic_vm_init(struct kvm *kvm)
1930{
5881f737 1931 unsigned long flags;
3f0d4db7 1932 int err = -ENOMEM;
81811c16
SC
1933 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
1934 struct kvm_svm *k2;
44a95dae
SS
1935 struct page *p_page;
1936 struct page *l_page;
3f0d4db7 1937 u32 vm_id;
44a95dae
SS
1938
1939 if (!avic)
1940 return 0;
1941
1942 /* Allocating physical APIC ID table (4KB) */
1943 p_page = alloc_page(GFP_KERNEL);
1944 if (!p_page)
1945 goto free_avic;
1946
81811c16 1947 kvm_svm->avic_physical_id_table_page = p_page;
44a95dae
SS
1948 clear_page(page_address(p_page));
1949
1950 /* Allocating logical APIC ID table (4KB) */
1951 l_page = alloc_page(GFP_KERNEL);
1952 if (!l_page)
1953 goto free_avic;
1954
81811c16 1955 kvm_svm->avic_logical_id_table_page = l_page;
44a95dae
SS
1956 clear_page(page_address(l_page));
1957
5881f737 1958 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
3f0d4db7
DV
1959 again:
1960 vm_id = next_vm_id = (next_vm_id + 1) & AVIC_VM_ID_MASK;
1961 if (vm_id == 0) { /* id is 1-based, zero is not okay */
1962 next_vm_id_wrapped = 1;
1963 goto again;
1964 }
1965 /* Is it still in use? Only possible if wrapped at least once */
1966 if (next_vm_id_wrapped) {
81811c16
SC
1967 hash_for_each_possible(svm_vm_data_hash, k2, hnode, vm_id) {
1968 if (k2->avic_vm_id == vm_id)
3f0d4db7
DV
1969 goto again;
1970 }
1971 }
81811c16
SC
1972 kvm_svm->avic_vm_id = vm_id;
1973 hash_add(svm_vm_data_hash, &kvm_svm->hnode, kvm_svm->avic_vm_id);
5881f737
SS
1974 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1975
44a95dae
SS
1976 return 0;
1977
1978free_avic:
1979 avic_vm_destroy(kvm);
1980 return err;
6aa8b732
AK
1981}
1982
411b44ba
SS
1983static inline int
1984avic_update_iommu_vcpu_affinity(struct kvm_vcpu *vcpu, int cpu, bool r)
8221c137 1985{
411b44ba
SS
1986 int ret = 0;
1987 unsigned long flags;
1988 struct amd_svm_iommu_ir *ir;
8221c137
SS
1989 struct vcpu_svm *svm = to_svm(vcpu);
1990
411b44ba
SS
1991 if (!kvm_arch_has_assigned_device(vcpu->kvm))
1992 return 0;
8221c137 1993
411b44ba
SS
1994 /*
1995 * Here, we go through the per-vcpu ir_list to update all existing
1996 * interrupt remapping table entry targeting this vcpu.
1997 */
1998 spin_lock_irqsave(&svm->ir_list_lock, flags);
8221c137 1999
411b44ba
SS
2000 if (list_empty(&svm->ir_list))
2001 goto out;
8221c137 2002
411b44ba
SS
2003 list_for_each_entry(ir, &svm->ir_list, node) {
2004 ret = amd_iommu_update_ga(cpu, r, ir->data);
2005 if (ret)
2006 break;
2007 }
2008out:
2009 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
2010 return ret;
8221c137
SS
2011}
2012
2013static void avic_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2014{
2015 u64 entry;
2016 /* ID = 0xff (broadcast), ID > 0xff (reserved) */
7d669f50 2017 int h_physical_id = kvm_cpu_get_apicid(cpu);
8221c137
SS
2018 struct vcpu_svm *svm = to_svm(vcpu);
2019
2020 if (!kvm_vcpu_apicv_active(vcpu))
2021 return;
2022
2023 if (WARN_ON(h_physical_id >= AVIC_MAX_PHYSICAL_ID_COUNT))
2024 return;
2025
2026 entry = READ_ONCE(*(svm->avic_physical_id_cache));
2027 WARN_ON(entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
2028
2029 entry &= ~AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK;
2030 entry |= (h_physical_id & AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK);
2031
2032 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2033 if (svm->avic_is_running)
2034 entry |= AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2035
2036 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
411b44ba
SS
2037 avic_update_iommu_vcpu_affinity(vcpu, h_physical_id,
2038 svm->avic_is_running);
8221c137
SS
2039}
2040
2041static void avic_vcpu_put(struct kvm_vcpu *vcpu)
2042{
2043 u64 entry;
2044 struct vcpu_svm *svm = to_svm(vcpu);
2045
2046 if (!kvm_vcpu_apicv_active(vcpu))
2047 return;
2048
2049 entry = READ_ONCE(*(svm->avic_physical_id_cache));
411b44ba
SS
2050 if (entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK)
2051 avic_update_iommu_vcpu_affinity(vcpu, -1, 0);
2052
8221c137
SS
2053 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2054 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
6aa8b732
AK
2055}
2056
411b44ba
SS
2057/**
2058 * This function is called during VCPU halt/unhalt.
2059 */
2060static void avic_set_running(struct kvm_vcpu *vcpu, bool is_run)
2061{
2062 struct vcpu_svm *svm = to_svm(vcpu);
2063
2064 svm->avic_is_running = is_run;
2065 if (is_run)
2066 avic_vcpu_load(vcpu, vcpu->cpu);
2067 else
2068 avic_vcpu_put(vcpu);
2069}
2070
d28bc9dd 2071static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
04d2cc77
AK
2072{
2073 struct vcpu_svm *svm = to_svm(vcpu);
66f7b72e
JS
2074 u32 dummy;
2075 u32 eax = 1;
04d2cc77 2076
518e7b94 2077 vcpu->arch.microcode_version = 0x01000065;
b2ac58f9 2078 svm->spec_ctrl = 0;
ccbcd267 2079 svm->virt_spec_ctrl = 0;
b2ac58f9 2080
d28bc9dd
NA
2081 if (!init_event) {
2082 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
2083 MSR_IA32_APICBASE_ENABLE;
2084 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
2085 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
2086 }
5690891b 2087 init_vmcb(svm);
70433389 2088
e911eb3b 2089 kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, true);
66f7b72e 2090 kvm_register_write(vcpu, VCPU_REGS_RDX, eax);
44a95dae
SS
2091
2092 if (kvm_vcpu_apicv_active(vcpu) && !init_event)
2093 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
04d2cc77
AK
2094}
2095
dfa20099
SS
2096static int avic_init_vcpu(struct vcpu_svm *svm)
2097{
2098 int ret;
2099
67034bb9 2100 if (!kvm_vcpu_apicv_active(&svm->vcpu))
dfa20099
SS
2101 return 0;
2102
2103 ret = avic_init_backing_page(&svm->vcpu);
2104 if (ret)
2105 return ret;
2106
2107 INIT_LIST_HEAD(&svm->ir_list);
2108 spin_lock_init(&svm->ir_list_lock);
2109
2110 return ret;
2111}
2112
fb3f0f51 2113static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 2114{
a2fa3e9f 2115 struct vcpu_svm *svm;
6aa8b732 2116 struct page *page;
f65c229c 2117 struct page *msrpm_pages;
b286d5d8 2118 struct page *hsave_page;
3d6368ef 2119 struct page *nested_msrpm_pages;
fb3f0f51 2120 int err;
6aa8b732 2121
c16f862d 2122 svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
fb3f0f51
RR
2123 if (!svm) {
2124 err = -ENOMEM;
2125 goto out;
2126 }
2127
b666a4b6
MO
2128 svm->vcpu.arch.guest_fpu = kmem_cache_zalloc(x86_fpu_cache, GFP_KERNEL);
2129 if (!svm->vcpu.arch.guest_fpu) {
2130 printk(KERN_ERR "kvm: failed to allocate vcpu's fpu\n");
2131 err = -ENOMEM;
2132 goto free_partial_svm;
2133 }
2134
fb3f0f51
RR
2135 err = kvm_vcpu_init(&svm->vcpu, kvm, id);
2136 if (err)
2137 goto free_svm;
2138
b7af4043 2139 err = -ENOMEM;
6aa8b732 2140 page = alloc_page(GFP_KERNEL);
b7af4043 2141 if (!page)
fb3f0f51 2142 goto uninit;
6aa8b732 2143
f65c229c
JR
2144 msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
2145 if (!msrpm_pages)
b7af4043 2146 goto free_page1;
3d6368ef
AG
2147
2148 nested_msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
2149 if (!nested_msrpm_pages)
b7af4043 2150 goto free_page2;
f65c229c 2151
b286d5d8
AG
2152 hsave_page = alloc_page(GFP_KERNEL);
2153 if (!hsave_page)
b7af4043
TY
2154 goto free_page3;
2155
dfa20099
SS
2156 err = avic_init_vcpu(svm);
2157 if (err)
2158 goto free_page4;
44a95dae 2159
8221c137
SS
2160 /* We initialize this flag to true to make sure that the is_running
2161 * bit would be set the first time the vcpu is loaded.
2162 */
2163 svm->avic_is_running = true;
2164
e6aa9abd 2165 svm->nested.hsave = page_address(hsave_page);
b286d5d8 2166
b7af4043
TY
2167 svm->msrpm = page_address(msrpm_pages);
2168 svm_vcpu_init_msrpm(svm->msrpm);
2169
e6aa9abd 2170 svm->nested.msrpm = page_address(nested_msrpm_pages);
323c3d80 2171 svm_vcpu_init_msrpm(svm->nested.msrpm);
3d6368ef 2172
a2fa3e9f
GH
2173 svm->vmcb = page_address(page);
2174 clear_page(svm->vmcb);
d0ec49d4 2175 svm->vmcb_pa = __sme_set(page_to_pfn(page) << PAGE_SHIFT);
a2fa3e9f 2176 svm->asid_generation = 0;
5690891b 2177 init_vmcb(svm);
6aa8b732 2178
2b036c6b
BO
2179 svm_init_osvw(&svm->vcpu);
2180
fb3f0f51 2181 return &svm->vcpu;
36241b8c 2182
44a95dae
SS
2183free_page4:
2184 __free_page(hsave_page);
b7af4043
TY
2185free_page3:
2186 __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
2187free_page2:
2188 __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
2189free_page1:
2190 __free_page(page);
fb3f0f51
RR
2191uninit:
2192 kvm_vcpu_uninit(&svm->vcpu);
2193free_svm:
b666a4b6
MO
2194 kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.guest_fpu);
2195free_partial_svm:
a4770347 2196 kmem_cache_free(kvm_vcpu_cache, svm);
fb3f0f51
RR
2197out:
2198 return ERR_PTR(err);
6aa8b732
AK
2199}
2200
fd65d314
JM
2201static void svm_clear_current_vmcb(struct vmcb *vmcb)
2202{
2203 int i;
2204
2205 for_each_online_cpu(i)
2206 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
2207}
2208
6aa8b732
AK
2209static void svm_free_vcpu(struct kvm_vcpu *vcpu)
2210{
a2fa3e9f
GH
2211 struct vcpu_svm *svm = to_svm(vcpu);
2212
fd65d314
JM
2213 /*
2214 * The vmcb page can be recycled, causing a false negative in
2215 * svm_vcpu_load(). So, ensure that no logical CPU has this
2216 * vmcb page recorded as its current vmcb.
2217 */
2218 svm_clear_current_vmcb(svm->vmcb);
2219
d0ec49d4 2220 __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
f65c229c 2221 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
e6aa9abd
JR
2222 __free_page(virt_to_page(svm->nested.hsave));
2223 __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
fb3f0f51 2224 kvm_vcpu_uninit(vcpu);
b666a4b6 2225 kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.guest_fpu);
a4770347 2226 kmem_cache_free(kvm_vcpu_cache, svm);
6aa8b732
AK
2227}
2228
15ad7146 2229static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2230{
a2fa3e9f 2231 struct vcpu_svm *svm = to_svm(vcpu);
15d45071 2232 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
15ad7146 2233 int i;
0cc5064d 2234
0cc5064d 2235 if (unlikely(cpu != vcpu->cpu)) {
4b656b12 2236 svm->asid_generation = 0;
8d28fec4 2237 mark_all_dirty(svm->vmcb);
0cc5064d 2238 }
94dfbdb3 2239
82ca2d10
AK
2240#ifdef CONFIG_X86_64
2241 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
2242#endif
dacccfdd
AK
2243 savesegment(fs, svm->host.fs);
2244 savesegment(gs, svm->host.gs);
2245 svm->host.ldt = kvm_read_ldt();
2246
94dfbdb3 2247 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2248 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
fbc0db76 2249
ad721883
HZ
2250 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
2251 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
2252 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
2253 __this_cpu_write(current_tsc_ratio, tsc_ratio);
2254 wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
2255 }
fbc0db76 2256 }
46896c73
PB
2257 /* This assumes that the kernel never uses MSR_TSC_AUX */
2258 if (static_cpu_has(X86_FEATURE_RDTSCP))
2259 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
8221c137 2260
15d45071
AR
2261 if (sd->current_vmcb != svm->vmcb) {
2262 sd->current_vmcb = svm->vmcb;
2263 indirect_branch_prediction_barrier();
2264 }
8221c137 2265 avic_vcpu_load(vcpu, cpu);
6aa8b732
AK
2266}
2267
2268static void svm_vcpu_put(struct kvm_vcpu *vcpu)
2269{
a2fa3e9f 2270 struct vcpu_svm *svm = to_svm(vcpu);
94dfbdb3
AL
2271 int i;
2272
8221c137
SS
2273 avic_vcpu_put(vcpu);
2274
e1beb1d3 2275 ++vcpu->stat.host_state_reload;
dacccfdd
AK
2276 kvm_load_ldt(svm->host.ldt);
2277#ifdef CONFIG_X86_64
2278 loadsegment(fs, svm->host.fs);
296f781a 2279 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
893a5ab6 2280 load_gs_index(svm->host.gs);
dacccfdd 2281#else
831ca609 2282#ifdef CONFIG_X86_32_LAZY_GS
dacccfdd 2283 loadsegment(gs, svm->host.gs);
831ca609 2284#endif
dacccfdd 2285#endif
94dfbdb3 2286 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2287 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
6aa8b732
AK
2288}
2289
8221c137
SS
2290static void svm_vcpu_blocking(struct kvm_vcpu *vcpu)
2291{
2292 avic_set_running(vcpu, false);
2293}
2294
2295static void svm_vcpu_unblocking(struct kvm_vcpu *vcpu)
2296{
2297 avic_set_running(vcpu, true);
2298}
2299
6aa8b732
AK
2300static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
2301{
9b611747
LP
2302 struct vcpu_svm *svm = to_svm(vcpu);
2303 unsigned long rflags = svm->vmcb->save.rflags;
2304
2305 if (svm->nmi_singlestep) {
2306 /* Hide our flags if they were not set by the guest */
2307 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
2308 rflags &= ~X86_EFLAGS_TF;
2309 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
2310 rflags &= ~X86_EFLAGS_RF;
2311 }
2312 return rflags;
6aa8b732
AK
2313}
2314
2315static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2316{
9b611747
LP
2317 if (to_svm(vcpu)->nmi_singlestep)
2318 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
2319
ae9fedc7 2320 /*
bb3541f1 2321 * Any change of EFLAGS.VM is accompanied by a reload of SS
ae9fedc7
PB
2322 * (caused by either a task switch or an inter-privilege IRET),
2323 * so we do not need to update the CPL here.
2324 */
a2fa3e9f 2325 to_svm(vcpu)->vmcb->save.rflags = rflags;
6aa8b732
AK
2326}
2327
6de4f3ad
AK
2328static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2329{
2330 switch (reg) {
2331 case VCPU_EXREG_PDPTR:
2332 BUG_ON(!npt_enabled);
9f8fe504 2333 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
6de4f3ad
AK
2334 break;
2335 default:
2336 BUG();
2337 }
2338}
2339
f0b85051
AG
2340static void svm_set_vintr(struct vcpu_svm *svm)
2341{
8a05a1b8 2342 set_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2343}
2344
2345static void svm_clear_vintr(struct vcpu_svm *svm)
2346{
8a05a1b8 2347 clr_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2348}
2349
6aa8b732
AK
2350static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
2351{
a2fa3e9f 2352 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
6aa8b732
AK
2353
2354 switch (seg) {
2355 case VCPU_SREG_CS: return &save->cs;
2356 case VCPU_SREG_DS: return &save->ds;
2357 case VCPU_SREG_ES: return &save->es;
2358 case VCPU_SREG_FS: return &save->fs;
2359 case VCPU_SREG_GS: return &save->gs;
2360 case VCPU_SREG_SS: return &save->ss;
2361 case VCPU_SREG_TR: return &save->tr;
2362 case VCPU_SREG_LDTR: return &save->ldtr;
2363 }
2364 BUG();
8b6d44c7 2365 return NULL;
6aa8b732
AK
2366}
2367
2368static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
2369{
2370 struct vmcb_seg *s = svm_seg(vcpu, seg);
2371
2372 return s->base;
2373}
2374
2375static void svm_get_segment(struct kvm_vcpu *vcpu,
2376 struct kvm_segment *var, int seg)
2377{
2378 struct vmcb_seg *s = svm_seg(vcpu, seg);
2379
2380 var->base = s->base;
2381 var->limit = s->limit;
2382 var->selector = s->selector;
2383 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
2384 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
2385 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
2386 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
2387 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
2388 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
2389 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
80112c89
JM
2390
2391 /*
2392 * AMD CPUs circa 2014 track the G bit for all segments except CS.
2393 * However, the SVM spec states that the G bit is not observed by the
2394 * CPU, and some VMware virtual CPUs drop the G bit for all segments.
2395 * So let's synthesize a legal G bit for all segments, this helps
2396 * running KVM nested. It also helps cross-vendor migration, because
2397 * Intel's vmentry has a check on the 'G' bit.
2398 */
2399 var->g = s->limit > 0xfffff;
25022acc 2400
e0231715
JR
2401 /*
2402 * AMD's VMCB does not have an explicit unusable field, so emulate it
19bca6ab
AP
2403 * for cross vendor migration purposes by "not present"
2404 */
8eae9570 2405 var->unusable = !var->present;
19bca6ab 2406
1fbdc7a5 2407 switch (seg) {
1fbdc7a5
AP
2408 case VCPU_SREG_TR:
2409 /*
2410 * Work around a bug where the busy flag in the tr selector
2411 * isn't exposed
2412 */
c0d09828 2413 var->type |= 0x2;
1fbdc7a5
AP
2414 break;
2415 case VCPU_SREG_DS:
2416 case VCPU_SREG_ES:
2417 case VCPU_SREG_FS:
2418 case VCPU_SREG_GS:
2419 /*
2420 * The accessed bit must always be set in the segment
2421 * descriptor cache, although it can be cleared in the
2422 * descriptor, the cached bit always remains at 1. Since
2423 * Intel has a check on this, set it here to support
2424 * cross-vendor migration.
2425 */
2426 if (!var->unusable)
2427 var->type |= 0x1;
2428 break;
b586eb02 2429 case VCPU_SREG_SS:
e0231715
JR
2430 /*
2431 * On AMD CPUs sometimes the DB bit in the segment
b586eb02
AP
2432 * descriptor is left as 1, although the whole segment has
2433 * been made unusable. Clear it here to pass an Intel VMX
2434 * entry check when cross vendor migrating.
2435 */
2436 if (var->unusable)
2437 var->db = 0;
d9c1b543 2438 /* This is symmetric with svm_set_segment() */
33b458d2 2439 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
b586eb02 2440 break;
1fbdc7a5 2441 }
6aa8b732
AK
2442}
2443
2e4d2653
IE
2444static int svm_get_cpl(struct kvm_vcpu *vcpu)
2445{
2446 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2447
2448 return save->cpl;
2449}
2450
89a27f4d 2451static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2452{
a2fa3e9f
GH
2453 struct vcpu_svm *svm = to_svm(vcpu);
2454
89a27f4d
GN
2455 dt->size = svm->vmcb->save.idtr.limit;
2456 dt->address = svm->vmcb->save.idtr.base;
6aa8b732
AK
2457}
2458
89a27f4d 2459static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2460{
a2fa3e9f
GH
2461 struct vcpu_svm *svm = to_svm(vcpu);
2462
89a27f4d
GN
2463 svm->vmcb->save.idtr.limit = dt->size;
2464 svm->vmcb->save.idtr.base = dt->address ;
17a703cb 2465 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2466}
2467
89a27f4d 2468static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2469{
a2fa3e9f
GH
2470 struct vcpu_svm *svm = to_svm(vcpu);
2471
89a27f4d
GN
2472 dt->size = svm->vmcb->save.gdtr.limit;
2473 dt->address = svm->vmcb->save.gdtr.base;
6aa8b732
AK
2474}
2475
89a27f4d 2476static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2477{
a2fa3e9f
GH
2478 struct vcpu_svm *svm = to_svm(vcpu);
2479
89a27f4d
GN
2480 svm->vmcb->save.gdtr.limit = dt->size;
2481 svm->vmcb->save.gdtr.base = dt->address ;
17a703cb 2482 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2483}
2484
e8467fda
AK
2485static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2486{
2487}
2488
aff48baa
AK
2489static void svm_decache_cr3(struct kvm_vcpu *vcpu)
2490{
2491}
2492
25c4c276 2493static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3
AK
2494{
2495}
2496
d225157b
AK
2497static void update_cr0_intercept(struct vcpu_svm *svm)
2498{
2499 ulong gcr0 = svm->vcpu.arch.cr0;
2500 u64 *hcr0 = &svm->vmcb->save.cr0;
2501
bd7e5b08
PB
2502 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
2503 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
d225157b 2504
dcca1a65 2505 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2506
bd7e5b08 2507 if (gcr0 == *hcr0) {
4ee546b4
RJ
2508 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
2509 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b 2510 } else {
4ee546b4
RJ
2511 set_cr_intercept(svm, INTERCEPT_CR0_READ);
2512 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b
AK
2513 }
2514}
2515
6aa8b732
AK
2516static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2517{
a2fa3e9f
GH
2518 struct vcpu_svm *svm = to_svm(vcpu);
2519
05b3e0c2 2520#ifdef CONFIG_X86_64
f6801dff 2521 if (vcpu->arch.efer & EFER_LME) {
707d92fa 2522 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
f6801dff 2523 vcpu->arch.efer |= EFER_LMA;
2b5203ee 2524 svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
6aa8b732
AK
2525 }
2526
d77c26fc 2527 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
f6801dff 2528 vcpu->arch.efer &= ~EFER_LMA;
2b5203ee 2529 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
6aa8b732
AK
2530 }
2531 }
2532#endif
ad312c7c 2533 vcpu->arch.cr0 = cr0;
888f9f3e
AK
2534
2535 if (!npt_enabled)
2536 cr0 |= X86_CR0_PG | X86_CR0_WP;
02daab21 2537
bcf166a9
PB
2538 /*
2539 * re-enable caching here because the QEMU bios
2540 * does not do it - this results in some delay at
2541 * reboot
2542 */
2543 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
2544 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
a2fa3e9f 2545 svm->vmcb->save.cr0 = cr0;
dcca1a65 2546 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2547 update_cr0_intercept(svm);
6aa8b732
AK
2548}
2549
5e1746d6 2550static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 2551{
1e02ce4c 2552 unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
e5eab0ce
JR
2553 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
2554
5e1746d6
NHE
2555 if (cr4 & X86_CR4_VMXE)
2556 return 1;
2557
e5eab0ce 2558 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
c2ba05cc 2559 svm_flush_tlb(vcpu, true);
6394b649 2560
ec077263
JR
2561 vcpu->arch.cr4 = cr4;
2562 if (!npt_enabled)
2563 cr4 |= X86_CR4_PAE;
6394b649 2564 cr4 |= host_cr4_mce;
ec077263 2565 to_svm(vcpu)->vmcb->save.cr4 = cr4;
dcca1a65 2566 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
5e1746d6 2567 return 0;
6aa8b732
AK
2568}
2569
2570static void svm_set_segment(struct kvm_vcpu *vcpu,
2571 struct kvm_segment *var, int seg)
2572{
a2fa3e9f 2573 struct vcpu_svm *svm = to_svm(vcpu);
6aa8b732
AK
2574 struct vmcb_seg *s = svm_seg(vcpu, seg);
2575
2576 s->base = var->base;
2577 s->limit = var->limit;
2578 s->selector = var->selector;
d9c1b543
RP
2579 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
2580 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
2581 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
2582 s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
2583 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
2584 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
2585 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
2586 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
ae9fedc7
PB
2587
2588 /*
2589 * This is always accurate, except if SYSRET returned to a segment
2590 * with SS.DPL != 3. Intel does not have this quirk, and always
2591 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
2592 * would entail passing the CPL to userspace and back.
2593 */
2594 if (seg == VCPU_SREG_SS)
d9c1b543
RP
2595 /* This is symmetric with svm_get_segment() */
2596 svm->vmcb->save.cpl = (var->dpl & 3);
6aa8b732 2597
060d0c9a 2598 mark_dirty(svm->vmcb, VMCB_SEG);
6aa8b732
AK
2599}
2600
cbdb967a 2601static void update_bp_intercept(struct kvm_vcpu *vcpu)
6aa8b732 2602{
d0bfb940
JK
2603 struct vcpu_svm *svm = to_svm(vcpu);
2604
18c918c5 2605 clr_exception_intercept(svm, BP_VECTOR);
44c11430 2606
d0bfb940 2607 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
d0bfb940 2608 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
18c918c5 2609 set_exception_intercept(svm, BP_VECTOR);
d0bfb940
JK
2610 } else
2611 vcpu->guest_debug = 0;
44c11430
GN
2612}
2613
0fe1e009 2614static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
6aa8b732 2615{
0fe1e009
TH
2616 if (sd->next_asid > sd->max_asid) {
2617 ++sd->asid_generation;
4faefff3 2618 sd->next_asid = sd->min_asid;
a2fa3e9f 2619 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
6aa8b732
AK
2620 }
2621
0fe1e009
TH
2622 svm->asid_generation = sd->asid_generation;
2623 svm->vmcb->control.asid = sd->next_asid++;
d48086d1
JR
2624
2625 mark_dirty(svm->vmcb, VMCB_ASID);
6aa8b732
AK
2626}
2627
73aaf249
JK
2628static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
2629{
2630 return to_svm(vcpu)->vmcb->save.dr6;
2631}
2632
2633static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
2634{
2635 struct vcpu_svm *svm = to_svm(vcpu);
2636
2637 svm->vmcb->save.dr6 = value;
2638 mark_dirty(svm->vmcb, VMCB_DR);
2639}
2640
facb0139
PB
2641static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
2642{
2643 struct vcpu_svm *svm = to_svm(vcpu);
2644
2645 get_debugreg(vcpu->arch.db[0], 0);
2646 get_debugreg(vcpu->arch.db[1], 1);
2647 get_debugreg(vcpu->arch.db[2], 2);
2648 get_debugreg(vcpu->arch.db[3], 3);
2649 vcpu->arch.dr6 = svm_get_dr6(vcpu);
2650 vcpu->arch.dr7 = svm->vmcb->save.dr7;
2651
2652 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
2653 set_dr_intercepts(svm);
2654}
2655
020df079 2656static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
6aa8b732 2657{
42dbaa5a 2658 struct vcpu_svm *svm = to_svm(vcpu);
42dbaa5a 2659
020df079 2660 svm->vmcb->save.dr7 = value;
72214b96 2661 mark_dirty(svm->vmcb, VMCB_DR);
6aa8b732
AK
2662}
2663
851ba692 2664static int pf_interception(struct vcpu_svm *svm)
6aa8b732 2665{
0ede79e1 2666 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1261bfa3 2667 u64 error_code = svm->vmcb->control.exit_info_1;
6aa8b732 2668
1261bfa3 2669 return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
00b10fe1
BS
2670 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2671 svm->vmcb->control.insn_bytes : NULL,
d0006530
PB
2672 svm->vmcb->control.insn_len);
2673}
2674
2675static int npf_interception(struct vcpu_svm *svm)
2676{
0ede79e1 2677 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
d0006530
PB
2678 u64 error_code = svm->vmcb->control.exit_info_1;
2679
2680 trace_kvm_page_fault(fault_address, error_code);
2681 return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
00b10fe1
BS
2682 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2683 svm->vmcb->control.insn_bytes : NULL,
d0006530 2684 svm->vmcb->control.insn_len);
6aa8b732
AK
2685}
2686
851ba692 2687static int db_interception(struct vcpu_svm *svm)
d0bfb940 2688{
851ba692
AK
2689 struct kvm_run *kvm_run = svm->vcpu.run;
2690
d0bfb940 2691 if (!(svm->vcpu.guest_debug &
44c11430 2692 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
6be7d306 2693 !svm->nmi_singlestep) {
d0bfb940
JK
2694 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
2695 return 1;
2696 }
44c11430 2697
6be7d306 2698 if (svm->nmi_singlestep) {
4aebd0e9 2699 disable_nmi_singlestep(svm);
44c11430
GN
2700 }
2701
2702 if (svm->vcpu.guest_debug &
e0231715 2703 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
44c11430
GN
2704 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2705 kvm_run->debug.arch.pc =
2706 svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2707 kvm_run->debug.arch.exception = DB_VECTOR;
2708 return 0;
2709 }
2710
2711 return 1;
d0bfb940
JK
2712}
2713
851ba692 2714static int bp_interception(struct vcpu_svm *svm)
d0bfb940 2715{
851ba692
AK
2716 struct kvm_run *kvm_run = svm->vcpu.run;
2717
d0bfb940
JK
2718 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2719 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2720 kvm_run->debug.arch.exception = BP_VECTOR;
2721 return 0;
2722}
2723
851ba692 2724static int ud_interception(struct vcpu_svm *svm)
7aa81cc0 2725{
082d06ed 2726 return handle_ud(&svm->vcpu);
7aa81cc0
AL
2727}
2728
54a20552
EN
2729static int ac_interception(struct vcpu_svm *svm)
2730{
2731 kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
2732 return 1;
2733}
2734
9718420e
LA
2735static int gp_interception(struct vcpu_svm *svm)
2736{
2737 struct kvm_vcpu *vcpu = &svm->vcpu;
2738 u32 error_code = svm->vmcb->control.exit_info_1;
2739 int er;
2740
2741 WARN_ON_ONCE(!enable_vmware_backdoor);
2742
0ce97a2b 2743 er = kvm_emulate_instruction(vcpu,
9718420e
LA
2744 EMULTYPE_VMWARE | EMULTYPE_NO_UD_ON_FAIL);
2745 if (er == EMULATE_USER_EXIT)
2746 return 0;
2747 else if (er != EMULATE_DONE)
2748 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
2749 return 1;
2750}
2751
67ec6607
JR
2752static bool is_erratum_383(void)
2753{
2754 int err, i;
2755 u64 value;
2756
2757 if (!erratum_383_found)
2758 return false;
2759
2760 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
2761 if (err)
2762 return false;
2763
2764 /* Bit 62 may or may not be set for this mce */
2765 value &= ~(1ULL << 62);
2766
2767 if (value != 0xb600000000010015ULL)
2768 return false;
2769
2770 /* Clear MCi_STATUS registers */
2771 for (i = 0; i < 6; ++i)
2772 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
2773
2774 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
2775 if (!err) {
2776 u32 low, high;
2777
2778 value &= ~(1ULL << 2);
2779 low = lower_32_bits(value);
2780 high = upper_32_bits(value);
2781
2782 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2783 }
2784
2785 /* Flush tlb to evict multi-match entries */
2786 __flush_tlb_all();
2787
2788 return true;
2789}
2790
fe5913e4 2791static void svm_handle_mce(struct vcpu_svm *svm)
53371b50 2792{
67ec6607
JR
2793 if (is_erratum_383()) {
2794 /*
2795 * Erratum 383 triggered. Guest state is corrupt so kill the
2796 * guest.
2797 */
2798 pr_err("KVM: Guest triggered AMD Erratum 383\n");
2799
a8eeb04a 2800 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
67ec6607
JR
2801
2802 return;
2803 }
2804
53371b50
JR
2805 /*
2806 * On an #MC intercept the MCE handler is not called automatically in
2807 * the host. So do it by hand here.
2808 */
2809 asm volatile (
2810 "int $0x12\n");
2811 /* not sure if we ever come back to this point */
2812
fe5913e4
JR
2813 return;
2814}
2815
2816static int mc_interception(struct vcpu_svm *svm)
2817{
53371b50
JR
2818 return 1;
2819}
2820
851ba692 2821static int shutdown_interception(struct vcpu_svm *svm)
46fe4ddd 2822{
851ba692
AK
2823 struct kvm_run *kvm_run = svm->vcpu.run;
2824
46fe4ddd
JR
2825 /*
2826 * VMCB is undefined after a SHUTDOWN intercept
2827 * so reinitialize it.
2828 */
a2fa3e9f 2829 clear_page(svm->vmcb);
5690891b 2830 init_vmcb(svm);
46fe4ddd
JR
2831
2832 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2833 return 0;
2834}
2835
851ba692 2836static int io_interception(struct vcpu_svm *svm)
6aa8b732 2837{
cf8f70bf 2838 struct kvm_vcpu *vcpu = &svm->vcpu;
d77c26fc 2839 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
dca7f128 2840 int size, in, string;
039576c0 2841 unsigned port;
6aa8b732 2842
e756fc62 2843 ++svm->vcpu.stat.io_exits;
e70669ab 2844 string = (io_info & SVM_IOIO_STR_MASK) != 0;
039576c0 2845 in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
8370c3d0 2846 if (string)
0ce97a2b 2847 return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
cf8f70bf 2848
039576c0
AK
2849 port = io_info >> 16;
2850 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
cf8f70bf 2851 svm->next_rip = svm->vmcb->control.exit_info_2;
cf8f70bf 2852
dca7f128 2853 return kvm_fast_pio(&svm->vcpu, size, port, in);
6aa8b732
AK
2854}
2855
851ba692 2856static int nmi_interception(struct vcpu_svm *svm)
c47f098d
JR
2857{
2858 return 1;
2859}
2860
851ba692 2861static int intr_interception(struct vcpu_svm *svm)
a0698055
JR
2862{
2863 ++svm->vcpu.stat.irq_exits;
2864 return 1;
2865}
2866
851ba692 2867static int nop_on_interception(struct vcpu_svm *svm)
6aa8b732
AK
2868{
2869 return 1;
2870}
2871
851ba692 2872static int halt_interception(struct vcpu_svm *svm)
6aa8b732 2873{
5fdbf976 2874 svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
e756fc62 2875 return kvm_emulate_halt(&svm->vcpu);
6aa8b732
AK
2876}
2877
851ba692 2878static int vmmcall_interception(struct vcpu_svm *svm)
02e235bc 2879{
5fdbf976 2880 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
0d9c055e 2881 return kvm_emulate_hypercall(&svm->vcpu);
02e235bc
AK
2882}
2883
5bd2edc3
JR
2884static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
2885{
2886 struct vcpu_svm *svm = to_svm(vcpu);
2887
2888 return svm->nested.nested_cr3;
2889}
2890
e4e517b4
AK
2891static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
2892{
2893 struct vcpu_svm *svm = to_svm(vcpu);
2894 u64 cr3 = svm->nested.nested_cr3;
2895 u64 pdpte;
2896 int ret;
2897
d0ec49d4 2898 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(__sme_clr(cr3)), &pdpte,
54bf36aa 2899 offset_in_page(cr3) + index * 8, 8);
e4e517b4
AK
2900 if (ret)
2901 return 0;
2902 return pdpte;
2903}
2904
5bd2edc3
JR
2905static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
2906 unsigned long root)
2907{
2908 struct vcpu_svm *svm = to_svm(vcpu);
2909
d0ec49d4 2910 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 2911 mark_dirty(svm->vmcb, VMCB_NPT);
5bd2edc3
JR
2912}
2913
6389ee94
AK
2914static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
2915 struct x86_exception *fault)
5bd2edc3
JR
2916{
2917 struct vcpu_svm *svm = to_svm(vcpu);
2918
5e352519
PB
2919 if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
2920 /*
2921 * TODO: track the cause of the nested page fault, and
2922 * correctly fill in the high bits of exit_info_1.
2923 */
2924 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
2925 svm->vmcb->control.exit_code_hi = 0;
2926 svm->vmcb->control.exit_info_1 = (1ULL << 32);
2927 svm->vmcb->control.exit_info_2 = fault->address;
2928 }
2929
2930 svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
2931 svm->vmcb->control.exit_info_1 |= fault->error_code;
2932
2933 /*
2934 * The present bit is always zero for page structure faults on real
2935 * hardware.
2936 */
2937 if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
2938 svm->vmcb->control.exit_info_1 &= ~1;
5bd2edc3
JR
2939
2940 nested_svm_vmexit(svm);
2941}
2942
8a3c1a33 2943static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
4b16184c 2944{
ad896af0
PB
2945 WARN_ON(mmu_is_nested(vcpu));
2946 kvm_init_shadow_mmu(vcpu);
44dd3ffa
VK
2947 vcpu->arch.mmu->set_cr3 = nested_svm_set_tdp_cr3;
2948 vcpu->arch.mmu->get_cr3 = nested_svm_get_tdp_cr3;
2949 vcpu->arch.mmu->get_pdptr = nested_svm_get_tdp_pdptr;
2950 vcpu->arch.mmu->inject_page_fault = nested_svm_inject_npf_exit;
2951 vcpu->arch.mmu->shadow_root_level = get_npt_level(vcpu);
2952 reset_shadow_zero_bits_mask(vcpu, vcpu->arch.mmu);
4b16184c 2953 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
4b16184c
JR
2954}
2955
2956static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
2957{
44dd3ffa 2958 vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
4b16184c
JR
2959}
2960
c0725420
AG
2961static int nested_svm_check_permissions(struct vcpu_svm *svm)
2962{
e9196ceb
DC
2963 if (!(svm->vcpu.arch.efer & EFER_SVME) ||
2964 !is_paging(&svm->vcpu)) {
c0725420
AG
2965 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2966 return 1;
2967 }
2968
2969 if (svm->vmcb->save.cpl) {
2970 kvm_inject_gp(&svm->vcpu, 0);
2971 return 1;
2972 }
2973
e9196ceb 2974 return 0;
c0725420
AG
2975}
2976
cf74a78b
AG
2977static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
2978 bool has_error_code, u32 error_code)
2979{
b8e88bc8
JR
2980 int vmexit;
2981
2030753d 2982 if (!is_guest_mode(&svm->vcpu))
0295ad7d 2983 return 0;
cf74a78b 2984
adfe20fb
WL
2985 vmexit = nested_svm_intercept(svm);
2986 if (vmexit != NESTED_EXIT_DONE)
2987 return 0;
2988
0295ad7d
JR
2989 svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
2990 svm->vmcb->control.exit_code_hi = 0;
2991 svm->vmcb->control.exit_info_1 = error_code;
b96fb439
PB
2992
2993 /*
da998b46
JM
2994 * EXITINFO2 is undefined for all exception intercepts other
2995 * than #PF.
b96fb439 2996 */
adfe20fb
WL
2997 if (svm->vcpu.arch.exception.nested_apf)
2998 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.apf.nested_apf_token;
da998b46
JM
2999 else if (svm->vcpu.arch.exception.has_payload)
3000 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.exception.payload;
adfe20fb
WL
3001 else
3002 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
b8e88bc8 3003
adfe20fb 3004 svm->nested.exit_required = true;
b8e88bc8 3005 return vmexit;
cf74a78b
AG
3006}
3007
8fe54654
JR
3008/* This function returns true if it is save to enable the irq window */
3009static inline bool nested_svm_intr(struct vcpu_svm *svm)
cf74a78b 3010{
2030753d 3011 if (!is_guest_mode(&svm->vcpu))
8fe54654 3012 return true;
cf74a78b 3013
26666957 3014 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
8fe54654 3015 return true;
cf74a78b 3016
26666957 3017 if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
8fe54654 3018 return false;
cf74a78b 3019
a0a07cd2
GN
3020 /*
3021 * if vmexit was already requested (by intercepted exception
3022 * for instance) do not overwrite it with "external interrupt"
3023 * vmexit.
3024 */
3025 if (svm->nested.exit_required)
3026 return false;
3027
197717d5
JR
3028 svm->vmcb->control.exit_code = SVM_EXIT_INTR;
3029 svm->vmcb->control.exit_info_1 = 0;
3030 svm->vmcb->control.exit_info_2 = 0;
26666957 3031
cd3ff653
JR
3032 if (svm->nested.intercept & 1ULL) {
3033 /*
3034 * The #vmexit can't be emulated here directly because this
c5ec2e56 3035 * code path runs with irqs and preemption disabled. A
cd3ff653
JR
3036 * #vmexit emulation might sleep. Only signal request for
3037 * the #vmexit here.
3038 */
3039 svm->nested.exit_required = true;
236649de 3040 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
8fe54654 3041 return false;
cf74a78b
AG
3042 }
3043
8fe54654 3044 return true;
cf74a78b
AG
3045}
3046
887f500c
JR
3047/* This function returns true if it is save to enable the nmi window */
3048static inline bool nested_svm_nmi(struct vcpu_svm *svm)
3049{
2030753d 3050 if (!is_guest_mode(&svm->vcpu))
887f500c
JR
3051 return true;
3052
3053 if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
3054 return true;
3055
3056 svm->vmcb->control.exit_code = SVM_EXIT_NMI;
3057 svm->nested.exit_required = true;
3058
3059 return false;
cf74a78b
AG
3060}
3061
7597f129 3062static void *nested_svm_map(struct vcpu_svm *svm, u64 gpa, struct page **_page)
34f80cfa
JR
3063{
3064 struct page *page;
3065
6c3bd3d7
JR
3066 might_sleep();
3067
54bf36aa 3068 page = kvm_vcpu_gfn_to_page(&svm->vcpu, gpa >> PAGE_SHIFT);
34f80cfa
JR
3069 if (is_error_page(page))
3070 goto error;
3071
7597f129
JR
3072 *_page = page;
3073
3074 return kmap(page);
34f80cfa
JR
3075
3076error:
34f80cfa
JR
3077 kvm_inject_gp(&svm->vcpu, 0);
3078
3079 return NULL;
3080}
3081
7597f129 3082static void nested_svm_unmap(struct page *page)
34f80cfa 3083{
7597f129 3084 kunmap(page);
34f80cfa
JR
3085 kvm_release_page_dirty(page);
3086}
34f80cfa 3087
ce2ac085
JR
3088static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
3089{
9bf41833
JK
3090 unsigned port, size, iopm_len;
3091 u16 val, mask;
3092 u8 start_bit;
ce2ac085 3093 u64 gpa;
34f80cfa 3094
ce2ac085
JR
3095 if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
3096 return NESTED_EXIT_HOST;
34f80cfa 3097
ce2ac085 3098 port = svm->vmcb->control.exit_info_1 >> 16;
9bf41833
JK
3099 size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
3100 SVM_IOIO_SIZE_SHIFT;
ce2ac085 3101 gpa = svm->nested.vmcb_iopm + (port / 8);
9bf41833
JK
3102 start_bit = port % 8;
3103 iopm_len = (start_bit + size > 8) ? 2 : 1;
3104 mask = (0xf >> (4 - size)) << start_bit;
3105 val = 0;
ce2ac085 3106
54bf36aa 3107 if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
9bf41833 3108 return NESTED_EXIT_DONE;
ce2ac085 3109
9bf41833 3110 return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
34f80cfa
JR
3111}
3112
d2477826 3113static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
4c2161ae 3114{
0d6b3537
JR
3115 u32 offset, msr, value;
3116 int write, mask;
4c2161ae 3117
3d62d9aa 3118 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
d2477826 3119 return NESTED_EXIT_HOST;
3d62d9aa 3120
0d6b3537
JR
3121 msr = svm->vcpu.arch.regs[VCPU_REGS_RCX];
3122 offset = svm_msrpm_offset(msr);
3123 write = svm->vmcb->control.exit_info_1 & 1;
3124 mask = 1 << ((2 * (msr & 0xf)) + write);
3d62d9aa 3125
0d6b3537
JR
3126 if (offset == MSR_INVALID)
3127 return NESTED_EXIT_DONE;
4c2161ae 3128
0d6b3537
JR
3129 /* Offset is in 32 bit units but need in 8 bit units */
3130 offset *= 4;
4c2161ae 3131
54bf36aa 3132 if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
0d6b3537 3133 return NESTED_EXIT_DONE;
3d62d9aa 3134
0d6b3537 3135 return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
4c2161ae
JR
3136}
3137
ab2f4d73
LP
3138/* DB exceptions for our internal use must not cause vmexit */
3139static int nested_svm_intercept_db(struct vcpu_svm *svm)
3140{
3141 unsigned long dr6;
3142
3143 /* if we're not singlestepping, it's not ours */
3144 if (!svm->nmi_singlestep)
3145 return NESTED_EXIT_DONE;
3146
3147 /* if it's not a singlestep exception, it's not ours */
3148 if (kvm_get_dr(&svm->vcpu, 6, &dr6))
3149 return NESTED_EXIT_DONE;
3150 if (!(dr6 & DR6_BS))
3151 return NESTED_EXIT_DONE;
3152
3153 /* if the guest is singlestepping, it should get the vmexit */
3154 if (svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF) {
3155 disable_nmi_singlestep(svm);
3156 return NESTED_EXIT_DONE;
3157 }
3158
3159 /* it's ours, the nested hypervisor must not see this one */
3160 return NESTED_EXIT_HOST;
3161}
3162
410e4d57 3163static int nested_svm_exit_special(struct vcpu_svm *svm)
cf74a78b 3164{
cf74a78b 3165 u32 exit_code = svm->vmcb->control.exit_code;
4c2161ae 3166
410e4d57
JR
3167 switch (exit_code) {
3168 case SVM_EXIT_INTR:
3169 case SVM_EXIT_NMI:
ff47a49b 3170 case SVM_EXIT_EXCP_BASE + MC_VECTOR:
410e4d57 3171 return NESTED_EXIT_HOST;
410e4d57 3172 case SVM_EXIT_NPF:
e0231715 3173 /* For now we are always handling NPFs when using them */
410e4d57
JR
3174 if (npt_enabled)
3175 return NESTED_EXIT_HOST;
3176 break;
410e4d57 3177 case SVM_EXIT_EXCP_BASE + PF_VECTOR:
631bc487 3178 /* When we're shadowing, trap PFs, but not async PF */
1261bfa3 3179 if (!npt_enabled && svm->vcpu.arch.apf.host_apf_reason == 0)
410e4d57
JR
3180 return NESTED_EXIT_HOST;
3181 break;
3182 default:
3183 break;
cf74a78b
AG
3184 }
3185
410e4d57
JR
3186 return NESTED_EXIT_CONTINUE;
3187}
3188
3189/*
3190 * If this function returns true, this #vmexit was already handled
3191 */
b8e88bc8 3192static int nested_svm_intercept(struct vcpu_svm *svm)
410e4d57
JR
3193{
3194 u32 exit_code = svm->vmcb->control.exit_code;
3195 int vmexit = NESTED_EXIT_HOST;
3196
cf74a78b 3197 switch (exit_code) {
9c4e40b9 3198 case SVM_EXIT_MSR:
3d62d9aa 3199 vmexit = nested_svm_exit_handled_msr(svm);
9c4e40b9 3200 break;
ce2ac085
JR
3201 case SVM_EXIT_IOIO:
3202 vmexit = nested_svm_intercept_ioio(svm);
3203 break;
4ee546b4
RJ
3204 case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
3205 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
3206 if (svm->nested.intercept_cr & bit)
410e4d57 3207 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3208 break;
3209 }
3aed041a
JR
3210 case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
3211 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
3212 if (svm->nested.intercept_dr & bit)
410e4d57 3213 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3214 break;
3215 }
3216 case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
3217 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
ab2f4d73
LP
3218 if (svm->nested.intercept_exceptions & excp_bits) {
3219 if (exit_code == SVM_EXIT_EXCP_BASE + DB_VECTOR)
3220 vmexit = nested_svm_intercept_db(svm);
3221 else
3222 vmexit = NESTED_EXIT_DONE;
3223 }
631bc487
GN
3224 /* async page fault always cause vmexit */
3225 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
adfe20fb 3226 svm->vcpu.arch.exception.nested_apf != 0)
631bc487 3227 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3228 break;
3229 }
228070b1
JR
3230 case SVM_EXIT_ERR: {
3231 vmexit = NESTED_EXIT_DONE;
3232 break;
3233 }
cf74a78b
AG
3234 default: {
3235 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
aad42c64 3236 if (svm->nested.intercept & exit_bits)
410e4d57 3237 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3238 }
3239 }
3240
b8e88bc8
JR
3241 return vmexit;
3242}
3243
3244static int nested_svm_exit_handled(struct vcpu_svm *svm)
3245{
3246 int vmexit;
3247
3248 vmexit = nested_svm_intercept(svm);
3249
3250 if (vmexit == NESTED_EXIT_DONE)
9c4e40b9 3251 nested_svm_vmexit(svm);
9c4e40b9
JR
3252
3253 return vmexit;
cf74a78b
AG
3254}
3255
0460a979
JR
3256static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
3257{
3258 struct vmcb_control_area *dst = &dst_vmcb->control;
3259 struct vmcb_control_area *from = &from_vmcb->control;
3260
4ee546b4 3261 dst->intercept_cr = from->intercept_cr;
3aed041a 3262 dst->intercept_dr = from->intercept_dr;
0460a979
JR
3263 dst->intercept_exceptions = from->intercept_exceptions;
3264 dst->intercept = from->intercept;
3265 dst->iopm_base_pa = from->iopm_base_pa;
3266 dst->msrpm_base_pa = from->msrpm_base_pa;
3267 dst->tsc_offset = from->tsc_offset;
3268 dst->asid = from->asid;
3269 dst->tlb_ctl = from->tlb_ctl;
3270 dst->int_ctl = from->int_ctl;
3271 dst->int_vector = from->int_vector;
3272 dst->int_state = from->int_state;
3273 dst->exit_code = from->exit_code;
3274 dst->exit_code_hi = from->exit_code_hi;
3275 dst->exit_info_1 = from->exit_info_1;
3276 dst->exit_info_2 = from->exit_info_2;
3277 dst->exit_int_info = from->exit_int_info;
3278 dst->exit_int_info_err = from->exit_int_info_err;
3279 dst->nested_ctl = from->nested_ctl;
3280 dst->event_inj = from->event_inj;
3281 dst->event_inj_err = from->event_inj_err;
3282 dst->nested_cr3 = from->nested_cr3;
0dc92119 3283 dst->virt_ext = from->virt_ext;
0460a979
JR
3284}
3285
34f80cfa 3286static int nested_svm_vmexit(struct vcpu_svm *svm)
cf74a78b 3287{
34f80cfa 3288 struct vmcb *nested_vmcb;
e6aa9abd 3289 struct vmcb *hsave = svm->nested.hsave;
33740e40 3290 struct vmcb *vmcb = svm->vmcb;
7597f129 3291 struct page *page;
cf74a78b 3292
17897f36
JR
3293 trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
3294 vmcb->control.exit_info_1,
3295 vmcb->control.exit_info_2,
3296 vmcb->control.exit_int_info,
e097e5ff
SH
3297 vmcb->control.exit_int_info_err,
3298 KVM_ISA_SVM);
17897f36 3299
7597f129 3300 nested_vmcb = nested_svm_map(svm, svm->nested.vmcb, &page);
34f80cfa
JR
3301 if (!nested_vmcb)
3302 return 1;
3303
2030753d
JR
3304 /* Exit Guest-Mode */
3305 leave_guest_mode(&svm->vcpu);
06fc7772
JR
3306 svm->nested.vmcb = 0;
3307
cf74a78b 3308 /* Give the current vmcb to the guest */
33740e40
JR
3309 disable_gif(svm);
3310
3311 nested_vmcb->save.es = vmcb->save.es;
3312 nested_vmcb->save.cs = vmcb->save.cs;
3313 nested_vmcb->save.ss = vmcb->save.ss;
3314 nested_vmcb->save.ds = vmcb->save.ds;
3315 nested_vmcb->save.gdtr = vmcb->save.gdtr;
3316 nested_vmcb->save.idtr = vmcb->save.idtr;
3f6a9d16 3317 nested_vmcb->save.efer = svm->vcpu.arch.efer;
cdbbdc12 3318 nested_vmcb->save.cr0 = kvm_read_cr0(&svm->vcpu);
9f8fe504 3319 nested_vmcb->save.cr3 = kvm_read_cr3(&svm->vcpu);
33740e40 3320 nested_vmcb->save.cr2 = vmcb->save.cr2;
cdbbdc12 3321 nested_vmcb->save.cr4 = svm->vcpu.arch.cr4;
f6e78475 3322 nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
33740e40
JR
3323 nested_vmcb->save.rip = vmcb->save.rip;
3324 nested_vmcb->save.rsp = vmcb->save.rsp;
3325 nested_vmcb->save.rax = vmcb->save.rax;
3326 nested_vmcb->save.dr7 = vmcb->save.dr7;
3327 nested_vmcb->save.dr6 = vmcb->save.dr6;
3328 nested_vmcb->save.cpl = vmcb->save.cpl;
3329
3330 nested_vmcb->control.int_ctl = vmcb->control.int_ctl;
3331 nested_vmcb->control.int_vector = vmcb->control.int_vector;
3332 nested_vmcb->control.int_state = vmcb->control.int_state;
3333 nested_vmcb->control.exit_code = vmcb->control.exit_code;
3334 nested_vmcb->control.exit_code_hi = vmcb->control.exit_code_hi;
3335 nested_vmcb->control.exit_info_1 = vmcb->control.exit_info_1;
3336 nested_vmcb->control.exit_info_2 = vmcb->control.exit_info_2;
3337 nested_vmcb->control.exit_int_info = vmcb->control.exit_int_info;
3338 nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
6092d3d3
JR
3339
3340 if (svm->nrips_enabled)
3341 nested_vmcb->control.next_rip = vmcb->control.next_rip;
8d23c466
AG
3342
3343 /*
3344 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
3345 * to make sure that we do not lose injected events. So check event_inj
3346 * here and copy it to exit_int_info if it is valid.
3347 * Exit_int_info and event_inj can't be both valid because the case
3348 * below only happens on a VMRUN instruction intercept which has
3349 * no valid exit_int_info set.
3350 */
3351 if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
3352 struct vmcb_control_area *nc = &nested_vmcb->control;
3353
3354 nc->exit_int_info = vmcb->control.event_inj;
3355 nc->exit_int_info_err = vmcb->control.event_inj_err;
3356 }
3357
33740e40
JR
3358 nested_vmcb->control.tlb_ctl = 0;
3359 nested_vmcb->control.event_inj = 0;
3360 nested_vmcb->control.event_inj_err = 0;
cf74a78b
AG
3361
3362 /* We always set V_INTR_MASKING and remember the old value in hflags */
3363 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3364 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
3365
cf74a78b 3366 /* Restore the original control entries */
0460a979 3367 copy_vmcb_control_area(vmcb, hsave);
cf74a78b 3368
e79f245d 3369 svm->vcpu.arch.tsc_offset = svm->vmcb->control.tsc_offset;
219b65dc
AG
3370 kvm_clear_exception_queue(&svm->vcpu);
3371 kvm_clear_interrupt_queue(&svm->vcpu);
cf74a78b 3372
4b16184c
JR
3373 svm->nested.nested_cr3 = 0;
3374
cf74a78b
AG
3375 /* Restore selected save entries */
3376 svm->vmcb->save.es = hsave->save.es;
3377 svm->vmcb->save.cs = hsave->save.cs;
3378 svm->vmcb->save.ss = hsave->save.ss;
3379 svm->vmcb->save.ds = hsave->save.ds;
3380 svm->vmcb->save.gdtr = hsave->save.gdtr;
3381 svm->vmcb->save.idtr = hsave->save.idtr;
f6e78475 3382 kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
cf74a78b
AG
3383 svm_set_efer(&svm->vcpu, hsave->save.efer);
3384 svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
3385 svm_set_cr4(&svm->vcpu, hsave->save.cr4);
3386 if (npt_enabled) {
3387 svm->vmcb->save.cr3 = hsave->save.cr3;
3388 svm->vcpu.arch.cr3 = hsave->save.cr3;
3389 } else {
2390218b 3390 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
cf74a78b
AG
3391 }
3392 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, hsave->save.rax);
3393 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, hsave->save.rsp);
3394 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, hsave->save.rip);
3395 svm->vmcb->save.dr7 = 0;
3396 svm->vmcb->save.cpl = 0;
3397 svm->vmcb->control.exit_int_info = 0;
3398
8d28fec4
RJ
3399 mark_all_dirty(svm->vmcb);
3400
7597f129 3401 nested_svm_unmap(page);
cf74a78b 3402
4b16184c 3403 nested_svm_uninit_mmu_context(&svm->vcpu);
cf74a78b
AG
3404 kvm_mmu_reset_context(&svm->vcpu);
3405 kvm_mmu_load(&svm->vcpu);
3406
3407 return 0;
3408}
3d6368ef 3409
9738b2c9 3410static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3d6368ef 3411{
323c3d80
JR
3412 /*
3413 * This function merges the msr permission bitmaps of kvm and the
c5ec2e56 3414 * nested vmcb. It is optimized in that it only merges the parts where
323c3d80
JR
3415 * the kvm msr permission bitmap may contain zero bits
3416 */
3d6368ef 3417 int i;
9738b2c9 3418
323c3d80
JR
3419 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3420 return true;
9738b2c9 3421
323c3d80
JR
3422 for (i = 0; i < MSRPM_OFFSETS; i++) {
3423 u32 value, p;
3424 u64 offset;
9738b2c9 3425
323c3d80
JR
3426 if (msrpm_offsets[i] == 0xffffffff)
3427 break;
3d6368ef 3428
0d6b3537
JR
3429 p = msrpm_offsets[i];
3430 offset = svm->nested.vmcb_msrpm + (p * 4);
323c3d80 3431
54bf36aa 3432 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
323c3d80
JR
3433 return false;
3434
3435 svm->nested.msrpm[p] = svm->msrpm[p] | value;
3436 }
3d6368ef 3437
d0ec49d4 3438 svm->vmcb->control.msrpm_base_pa = __sme_set(__pa(svm->nested.msrpm));
9738b2c9
JR
3439
3440 return true;
3d6368ef
AG
3441}
3442
52c65a30
JR
3443static bool nested_vmcb_checks(struct vmcb *vmcb)
3444{
3445 if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
3446 return false;
3447
dbe77584
JR
3448 if (vmcb->control.asid == 0)
3449 return false;
3450
cea3a19b
TL
3451 if ((vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) &&
3452 !npt_enabled)
4b16184c
JR
3453 return false;
3454
52c65a30
JR
3455 return true;
3456}
3457
c2634065
LP
3458static void enter_svm_guest_mode(struct vcpu_svm *svm, u64 vmcb_gpa,
3459 struct vmcb *nested_vmcb, struct page *page)
3d6368ef 3460{
f6e78475 3461 if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
3d6368ef
AG
3462 svm->vcpu.arch.hflags |= HF_HIF_MASK;
3463 else
3464 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
3465
cea3a19b 3466 if (nested_vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) {
4b16184c
JR
3467 kvm_mmu_unload(&svm->vcpu);
3468 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
3469 nested_svm_init_mmu_context(&svm->vcpu);
3470 }
3471
3d6368ef
AG
3472 /* Load the nested guest state */
3473 svm->vmcb->save.es = nested_vmcb->save.es;
3474 svm->vmcb->save.cs = nested_vmcb->save.cs;
3475 svm->vmcb->save.ss = nested_vmcb->save.ss;
3476 svm->vmcb->save.ds = nested_vmcb->save.ds;
3477 svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
3478 svm->vmcb->save.idtr = nested_vmcb->save.idtr;
f6e78475 3479 kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
3d6368ef
AG
3480 svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
3481 svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
3482 svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
3483 if (npt_enabled) {
3484 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
3485 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
0e5cbe36 3486 } else
2390218b 3487 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
0e5cbe36
JR
3488
3489 /* Guest paging mode is active - reset mmu */
3490 kvm_mmu_reset_context(&svm->vcpu);
3491
defbba56 3492 svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
3d6368ef
AG
3493 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, nested_vmcb->save.rax);
3494 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, nested_vmcb->save.rsp);
3495 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, nested_vmcb->save.rip);
e0231715 3496
3d6368ef
AG
3497 /* In case we don't even reach vcpu_run, the fields are not updated */
3498 svm->vmcb->save.rax = nested_vmcb->save.rax;
3499 svm->vmcb->save.rsp = nested_vmcb->save.rsp;
3500 svm->vmcb->save.rip = nested_vmcb->save.rip;
3501 svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
3502 svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
3503 svm->vmcb->save.cpl = nested_vmcb->save.cpl;
3504
f7138538 3505 svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
ce2ac085 3506 svm->nested.vmcb_iopm = nested_vmcb->control.iopm_base_pa & ~0x0fffULL;
3d6368ef 3507
aad42c64 3508 /* cache intercepts */
4ee546b4 3509 svm->nested.intercept_cr = nested_vmcb->control.intercept_cr;
3aed041a 3510 svm->nested.intercept_dr = nested_vmcb->control.intercept_dr;
aad42c64
JR
3511 svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
3512 svm->nested.intercept = nested_vmcb->control.intercept;
3513
c2ba05cc 3514 svm_flush_tlb(&svm->vcpu, true);
3d6368ef 3515 svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3d6368ef
AG
3516 if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
3517 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
3518 else
3519 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
3520
88ab24ad
JR
3521 if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
3522 /* We only want the cr8 intercept bits of the guest */
4ee546b4
RJ
3523 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
3524 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
88ab24ad
JR
3525 }
3526
0d945bd9 3527 /* We don't want to see VMMCALLs from a nested guest */
8a05a1b8 3528 clr_intercept(svm, INTERCEPT_VMMCALL);
0d945bd9 3529
e79f245d
KA
3530 svm->vcpu.arch.tsc_offset += nested_vmcb->control.tsc_offset;
3531 svm->vmcb->control.tsc_offset = svm->vcpu.arch.tsc_offset;
3532
0dc92119 3533 svm->vmcb->control.virt_ext = nested_vmcb->control.virt_ext;
3d6368ef
AG
3534 svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
3535 svm->vmcb->control.int_state = nested_vmcb->control.int_state;
3d6368ef
AG
3536 svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
3537 svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
3538
7597f129 3539 nested_svm_unmap(page);
9738b2c9 3540
2030753d
JR
3541 /* Enter Guest-Mode */
3542 enter_guest_mode(&svm->vcpu);
3543
384c6368
JR
3544 /*
3545 * Merge guest and host intercepts - must be called with vcpu in
3546 * guest-mode to take affect here
3547 */
3548 recalc_intercepts(svm);
3549
06fc7772 3550 svm->nested.vmcb = vmcb_gpa;
9738b2c9 3551
2af9194d 3552 enable_gif(svm);
3d6368ef 3553
8d28fec4 3554 mark_all_dirty(svm->vmcb);
c2634065
LP
3555}
3556
3557static bool nested_svm_vmrun(struct vcpu_svm *svm)
3558{
3559 struct vmcb *nested_vmcb;
3560 struct vmcb *hsave = svm->nested.hsave;
3561 struct vmcb *vmcb = svm->vmcb;
3562 struct page *page;
3563 u64 vmcb_gpa;
3564
3565 vmcb_gpa = svm->vmcb->save.rax;
3566
3567 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
3568 if (!nested_vmcb)
3569 return false;
3570
3571 if (!nested_vmcb_checks(nested_vmcb)) {
3572 nested_vmcb->control.exit_code = SVM_EXIT_ERR;
3573 nested_vmcb->control.exit_code_hi = 0;
3574 nested_vmcb->control.exit_info_1 = 0;
3575 nested_vmcb->control.exit_info_2 = 0;
3576
3577 nested_svm_unmap(page);
3578
3579 return false;
3580 }
3581
3582 trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
3583 nested_vmcb->save.rip,
3584 nested_vmcb->control.int_ctl,
3585 nested_vmcb->control.event_inj,
3586 nested_vmcb->control.nested_ctl);
3587
3588 trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
3589 nested_vmcb->control.intercept_cr >> 16,
3590 nested_vmcb->control.intercept_exceptions,
3591 nested_vmcb->control.intercept);
3592
3593 /* Clear internal status */
3594 kvm_clear_exception_queue(&svm->vcpu);
3595 kvm_clear_interrupt_queue(&svm->vcpu);
3596
3597 /*
3598 * Save the old vmcb, so we don't need to pick what we save, but can
3599 * restore everything when a VMEXIT occurs
3600 */
3601 hsave->save.es = vmcb->save.es;
3602 hsave->save.cs = vmcb->save.cs;
3603 hsave->save.ss = vmcb->save.ss;
3604 hsave->save.ds = vmcb->save.ds;
3605 hsave->save.gdtr = vmcb->save.gdtr;
3606 hsave->save.idtr = vmcb->save.idtr;
3607 hsave->save.efer = svm->vcpu.arch.efer;
3608 hsave->save.cr0 = kvm_read_cr0(&svm->vcpu);
3609 hsave->save.cr4 = svm->vcpu.arch.cr4;
3610 hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
3611 hsave->save.rip = kvm_rip_read(&svm->vcpu);
3612 hsave->save.rsp = vmcb->save.rsp;
3613 hsave->save.rax = vmcb->save.rax;
3614 if (npt_enabled)
3615 hsave->save.cr3 = vmcb->save.cr3;
3616 else
3617 hsave->save.cr3 = kvm_read_cr3(&svm->vcpu);
3618
3619 copy_vmcb_control_area(hsave, vmcb);
3620
3621 enter_svm_guest_mode(svm, vmcb_gpa, nested_vmcb, page);
8d28fec4 3622
9738b2c9 3623 return true;
3d6368ef
AG
3624}
3625
9966bf68 3626static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
5542675b
AG
3627{
3628 to_vmcb->save.fs = from_vmcb->save.fs;
3629 to_vmcb->save.gs = from_vmcb->save.gs;
3630 to_vmcb->save.tr = from_vmcb->save.tr;
3631 to_vmcb->save.ldtr = from_vmcb->save.ldtr;
3632 to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
3633 to_vmcb->save.star = from_vmcb->save.star;
3634 to_vmcb->save.lstar = from_vmcb->save.lstar;
3635 to_vmcb->save.cstar = from_vmcb->save.cstar;
3636 to_vmcb->save.sfmask = from_vmcb->save.sfmask;
3637 to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
3638 to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
3639 to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
5542675b
AG
3640}
3641
851ba692 3642static int vmload_interception(struct vcpu_svm *svm)
5542675b 3643{
9966bf68 3644 struct vmcb *nested_vmcb;
7597f129 3645 struct page *page;
b742c1e6 3646 int ret;
9966bf68 3647
5542675b
AG
3648 if (nested_svm_check_permissions(svm))
3649 return 1;
3650
7597f129 3651 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
3652 if (!nested_vmcb)
3653 return 1;
3654
e3e9ed3d 3655 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3656 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3657
9966bf68 3658 nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
7597f129 3659 nested_svm_unmap(page);
5542675b 3660
b742c1e6 3661 return ret;
5542675b
AG
3662}
3663
851ba692 3664static int vmsave_interception(struct vcpu_svm *svm)
5542675b 3665{
9966bf68 3666 struct vmcb *nested_vmcb;
7597f129 3667 struct page *page;
b742c1e6 3668 int ret;
9966bf68 3669
5542675b
AG
3670 if (nested_svm_check_permissions(svm))
3671 return 1;
3672
7597f129 3673 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
3674 if (!nested_vmcb)
3675 return 1;
3676
e3e9ed3d 3677 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3678 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3679
9966bf68 3680 nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
7597f129 3681 nested_svm_unmap(page);
5542675b 3682
b742c1e6 3683 return ret;
5542675b
AG
3684}
3685
851ba692 3686static int vmrun_interception(struct vcpu_svm *svm)
3d6368ef 3687{
3d6368ef
AG
3688 if (nested_svm_check_permissions(svm))
3689 return 1;
3690
b75f4eb3
RJ
3691 /* Save rip after vmrun instruction */
3692 kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
3d6368ef 3693
9738b2c9 3694 if (!nested_svm_vmrun(svm))
3d6368ef
AG
3695 return 1;
3696
9738b2c9 3697 if (!nested_svm_vmrun_msrpm(svm))
1f8da478
JR
3698 goto failed;
3699
3700 return 1;
3701
3702failed:
3703
3704 svm->vmcb->control.exit_code = SVM_EXIT_ERR;
3705 svm->vmcb->control.exit_code_hi = 0;
3706 svm->vmcb->control.exit_info_1 = 0;
3707 svm->vmcb->control.exit_info_2 = 0;
3708
3709 nested_svm_vmexit(svm);
3d6368ef
AG
3710
3711 return 1;
3712}
3713
851ba692 3714static int stgi_interception(struct vcpu_svm *svm)
1371d904 3715{
b742c1e6
LP
3716 int ret;
3717
1371d904
AG
3718 if (nested_svm_check_permissions(svm))
3719 return 1;
3720
640bd6e5
JN
3721 /*
3722 * If VGIF is enabled, the STGI intercept is only added to
cc3d967f 3723 * detect the opening of the SMI/NMI window; remove it now.
640bd6e5
JN
3724 */
3725 if (vgif_enabled(svm))
3726 clr_intercept(svm, INTERCEPT_STGI);
3727
1371d904 3728 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3729 ret = kvm_skip_emulated_instruction(&svm->vcpu);
3842d135 3730 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
1371d904 3731
2af9194d 3732 enable_gif(svm);
1371d904 3733
b742c1e6 3734 return ret;
1371d904
AG
3735}
3736
851ba692 3737static int clgi_interception(struct vcpu_svm *svm)
1371d904 3738{
b742c1e6
LP
3739 int ret;
3740
1371d904
AG
3741 if (nested_svm_check_permissions(svm))
3742 return 1;
3743
3744 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3745 ret = kvm_skip_emulated_instruction(&svm->vcpu);
1371d904 3746
2af9194d 3747 disable_gif(svm);
1371d904
AG
3748
3749 /* After a CLGI no interrupts should come */
340d3bc3
SS
3750 if (!kvm_vcpu_apicv_active(&svm->vcpu)) {
3751 svm_clear_vintr(svm);
3752 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3753 mark_dirty(svm->vmcb, VMCB_INTR);
3754 }
decdbf6a 3755
b742c1e6 3756 return ret;
1371d904
AG
3757}
3758
851ba692 3759static int invlpga_interception(struct vcpu_svm *svm)
ff092385
AG
3760{
3761 struct kvm_vcpu *vcpu = &svm->vcpu;
ff092385 3762
668f198f
DK
3763 trace_kvm_invlpga(svm->vmcb->save.rip, kvm_register_read(&svm->vcpu, VCPU_REGS_RCX),
3764 kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
ec1ff790 3765
ff092385 3766 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
668f198f 3767 kvm_mmu_invlpg(vcpu, kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
ff092385
AG
3768
3769 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3770 return kvm_skip_emulated_instruction(&svm->vcpu);
ff092385
AG
3771}
3772
532a46b9
JR
3773static int skinit_interception(struct vcpu_svm *svm)
3774{
668f198f 3775 trace_kvm_skinit(svm->vmcb->save.rip, kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
532a46b9
JR
3776
3777 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3778 return 1;
3779}
3780
dab429a7
DK
3781static int wbinvd_interception(struct vcpu_svm *svm)
3782{
6affcbed 3783 return kvm_emulate_wbinvd(&svm->vcpu);
dab429a7
DK
3784}
3785
81dd35d4
JR
3786static int xsetbv_interception(struct vcpu_svm *svm)
3787{
3788 u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
3789 u32 index = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
3790
3791 if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
3792 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3793 return kvm_skip_emulated_instruction(&svm->vcpu);
81dd35d4
JR
3794 }
3795
3796 return 1;
3797}
3798
851ba692 3799static int task_switch_interception(struct vcpu_svm *svm)
6aa8b732 3800{
37817f29 3801 u16 tss_selector;
64a7ec06
GN
3802 int reason;
3803 int int_type = svm->vmcb->control.exit_int_info &
3804 SVM_EXITINTINFO_TYPE_MASK;
8317c298 3805 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
fe8e7f83
GN
3806 uint32_t type =
3807 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
3808 uint32_t idt_v =
3809 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
e269fb21
JK
3810 bool has_error_code = false;
3811 u32 error_code = 0;
37817f29
IE
3812
3813 tss_selector = (u16)svm->vmcb->control.exit_info_1;
64a7ec06 3814
37817f29
IE
3815 if (svm->vmcb->control.exit_info_2 &
3816 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
64a7ec06
GN
3817 reason = TASK_SWITCH_IRET;
3818 else if (svm->vmcb->control.exit_info_2 &
3819 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
3820 reason = TASK_SWITCH_JMP;
fe8e7f83 3821 else if (idt_v)
64a7ec06
GN
3822 reason = TASK_SWITCH_GATE;
3823 else
3824 reason = TASK_SWITCH_CALL;
3825
fe8e7f83
GN
3826 if (reason == TASK_SWITCH_GATE) {
3827 switch (type) {
3828 case SVM_EXITINTINFO_TYPE_NMI:
3829 svm->vcpu.arch.nmi_injected = false;
3830 break;
3831 case SVM_EXITINTINFO_TYPE_EXEPT:
e269fb21
JK
3832 if (svm->vmcb->control.exit_info_2 &
3833 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
3834 has_error_code = true;
3835 error_code =
3836 (u32)svm->vmcb->control.exit_info_2;
3837 }
fe8e7f83
GN
3838 kvm_clear_exception_queue(&svm->vcpu);
3839 break;
3840 case SVM_EXITINTINFO_TYPE_INTR:
3841 kvm_clear_interrupt_queue(&svm->vcpu);
3842 break;
3843 default:
3844 break;
3845 }
3846 }
64a7ec06 3847
8317c298
GN
3848 if (reason != TASK_SWITCH_GATE ||
3849 int_type == SVM_EXITINTINFO_TYPE_SOFT ||
3850 (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
f629cf84
GN
3851 (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
3852 skip_emulated_instruction(&svm->vcpu);
64a7ec06 3853
7f3d35fd
KW
3854 if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
3855 int_vec = -1;
3856
3857 if (kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
acb54517
GN
3858 has_error_code, error_code) == EMULATE_FAIL) {
3859 svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3860 svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
3861 svm->vcpu.run->internal.ndata = 0;
3862 return 0;
3863 }
3864 return 1;
6aa8b732
AK
3865}
3866
851ba692 3867static int cpuid_interception(struct vcpu_svm *svm)
6aa8b732 3868{
5fdbf976 3869 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
6a908b62 3870 return kvm_emulate_cpuid(&svm->vcpu);
6aa8b732
AK
3871}
3872
851ba692 3873static int iret_interception(struct vcpu_svm *svm)
95ba8273
GN
3874{
3875 ++svm->vcpu.stat.nmi_window_exits;
8a05a1b8 3876 clr_intercept(svm, INTERCEPT_IRET);
44c11430 3877 svm->vcpu.arch.hflags |= HF_IRET_MASK;
bd3d1ec3 3878 svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
f303b4ce 3879 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
95ba8273
GN
3880 return 1;
3881}
3882
851ba692 3883static int invlpg_interception(struct vcpu_svm *svm)
a7052897 3884{
df4f3108 3885 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
0ce97a2b 3886 return kvm_emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
df4f3108
AP
3887
3888 kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
b742c1e6 3889 return kvm_skip_emulated_instruction(&svm->vcpu);
a7052897
MT
3890}
3891
851ba692 3892static int emulate_on_interception(struct vcpu_svm *svm)
6aa8b732 3893{
0ce97a2b 3894 return kvm_emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
6aa8b732
AK
3895}
3896
7607b717
BS
3897static int rsm_interception(struct vcpu_svm *svm)
3898{
35be0ade
SC
3899 return kvm_emulate_instruction_from_buffer(&svm->vcpu,
3900 rsm_ins_bytes, 2) == EMULATE_DONE;
7607b717
BS
3901}
3902
332b56e4
AK
3903static int rdpmc_interception(struct vcpu_svm *svm)
3904{
3905 int err;
3906
3907 if (!static_cpu_has(X86_FEATURE_NRIPS))
3908 return emulate_on_interception(svm);
3909
3910 err = kvm_rdpmc(&svm->vcpu);
6affcbed 3911 return kvm_complete_insn_gp(&svm->vcpu, err);
332b56e4
AK
3912}
3913
52eb5a6d
XL
3914static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
3915 unsigned long val)
628afd2a
JR
3916{
3917 unsigned long cr0 = svm->vcpu.arch.cr0;
3918 bool ret = false;
3919 u64 intercept;
3920
3921 intercept = svm->nested.intercept;
3922
3923 if (!is_guest_mode(&svm->vcpu) ||
3924 (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
3925 return false;
3926
3927 cr0 &= ~SVM_CR0_SELECTIVE_MASK;
3928 val &= ~SVM_CR0_SELECTIVE_MASK;
3929
3930 if (cr0 ^ val) {
3931 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3932 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
3933 }
3934
3935 return ret;
3936}
3937
7ff76d58
AP
3938#define CR_VALID (1ULL << 63)
3939
3940static int cr_interception(struct vcpu_svm *svm)
3941{
3942 int reg, cr;
3943 unsigned long val;
3944 int err;
3945
3946 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3947 return emulate_on_interception(svm);
3948
3949 if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
3950 return emulate_on_interception(svm);
3951
3952 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
5e57518d
DK
3953 if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
3954 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
3955 else
3956 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
7ff76d58
AP
3957
3958 err = 0;
3959 if (cr >= 16) { /* mov to cr */
3960 cr -= 16;
3961 val = kvm_register_read(&svm->vcpu, reg);
3962 switch (cr) {
3963 case 0:
628afd2a
JR
3964 if (!check_selective_cr0_intercepted(svm, val))
3965 err = kvm_set_cr0(&svm->vcpu, val);
977b2d03
JR
3966 else
3967 return 1;
3968
7ff76d58
AP
3969 break;
3970 case 3:
3971 err = kvm_set_cr3(&svm->vcpu, val);
3972 break;
3973 case 4:
3974 err = kvm_set_cr4(&svm->vcpu, val);
3975 break;
3976 case 8:
3977 err = kvm_set_cr8(&svm->vcpu, val);
3978 break;
3979 default:
3980 WARN(1, "unhandled write to CR%d", cr);
3981 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3982 return 1;
3983 }
3984 } else { /* mov from cr */
3985 switch (cr) {
3986 case 0:
3987 val = kvm_read_cr0(&svm->vcpu);
3988 break;
3989 case 2:
3990 val = svm->vcpu.arch.cr2;
3991 break;
3992 case 3:
9f8fe504 3993 val = kvm_read_cr3(&svm->vcpu);
7ff76d58
AP
3994 break;
3995 case 4:
3996 val = kvm_read_cr4(&svm->vcpu);
3997 break;
3998 case 8:
3999 val = kvm_get_cr8(&svm->vcpu);
4000 break;
4001 default:
4002 WARN(1, "unhandled read from CR%d", cr);
4003 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4004 return 1;
4005 }
4006 kvm_register_write(&svm->vcpu, reg, val);
4007 }
6affcbed 4008 return kvm_complete_insn_gp(&svm->vcpu, err);
7ff76d58
AP
4009}
4010
cae3797a
AP
4011static int dr_interception(struct vcpu_svm *svm)
4012{
4013 int reg, dr;
4014 unsigned long val;
cae3797a 4015
facb0139
PB
4016 if (svm->vcpu.guest_debug == 0) {
4017 /*
4018 * No more DR vmexits; force a reload of the debug registers
4019 * and reenter on this instruction. The next vmexit will
4020 * retrieve the full state of the debug registers.
4021 */
4022 clr_dr_intercepts(svm);
4023 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4024 return 1;
4025 }
4026
cae3797a
AP
4027 if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
4028 return emulate_on_interception(svm);
4029
4030 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
4031 dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
4032
4033 if (dr >= 16) { /* mov to DRn */
16f8a6f9
NA
4034 if (!kvm_require_dr(&svm->vcpu, dr - 16))
4035 return 1;
cae3797a
AP
4036 val = kvm_register_read(&svm->vcpu, reg);
4037 kvm_set_dr(&svm->vcpu, dr - 16, val);
4038 } else {
16f8a6f9
NA
4039 if (!kvm_require_dr(&svm->vcpu, dr))
4040 return 1;
4041 kvm_get_dr(&svm->vcpu, dr, &val);
4042 kvm_register_write(&svm->vcpu, reg, val);
cae3797a
AP
4043 }
4044
b742c1e6 4045 return kvm_skip_emulated_instruction(&svm->vcpu);
cae3797a
AP
4046}
4047
851ba692 4048static int cr8_write_interception(struct vcpu_svm *svm)
1d075434 4049{
851ba692 4050 struct kvm_run *kvm_run = svm->vcpu.run;
eea1cff9 4051 int r;
851ba692 4052
0a5fff19
GN
4053 u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
4054 /* instruction emulation calls kvm_set_cr8() */
7ff76d58 4055 r = cr_interception(svm);
35754c98 4056 if (lapic_in_kernel(&svm->vcpu))
7ff76d58 4057 return r;
0a5fff19 4058 if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
7ff76d58 4059 return r;
1d075434
JR
4060 kvm_run->exit_reason = KVM_EXIT_SET_TPR;
4061 return 0;
4062}
4063
801e459a
TL
4064static int svm_get_msr_feature(struct kvm_msr_entry *msr)
4065{
d1d93fa9
TL
4066 msr->data = 0;
4067
4068 switch (msr->index) {
4069 case MSR_F10H_DECFG:
4070 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
4071 msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
4072 break;
4073 default:
4074 return 1;
4075 }
4076
4077 return 0;
801e459a
TL
4078}
4079
609e36d3 4080static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 4081{
a2fa3e9f
GH
4082 struct vcpu_svm *svm = to_svm(vcpu);
4083
609e36d3 4084 switch (msr_info->index) {
8c06585d 4085 case MSR_STAR:
609e36d3 4086 msr_info->data = svm->vmcb->save.star;
6aa8b732 4087 break;
0e859cac 4088#ifdef CONFIG_X86_64
6aa8b732 4089 case MSR_LSTAR:
609e36d3 4090 msr_info->data = svm->vmcb->save.lstar;
6aa8b732
AK
4091 break;
4092 case MSR_CSTAR:
609e36d3 4093 msr_info->data = svm->vmcb->save.cstar;
6aa8b732
AK
4094 break;
4095 case MSR_KERNEL_GS_BASE:
609e36d3 4096 msr_info->data = svm->vmcb->save.kernel_gs_base;
6aa8b732
AK
4097 break;
4098 case MSR_SYSCALL_MASK:
609e36d3 4099 msr_info->data = svm->vmcb->save.sfmask;
6aa8b732
AK
4100 break;
4101#endif
4102 case MSR_IA32_SYSENTER_CS:
609e36d3 4103 msr_info->data = svm->vmcb->save.sysenter_cs;
6aa8b732
AK
4104 break;
4105 case MSR_IA32_SYSENTER_EIP:
609e36d3 4106 msr_info->data = svm->sysenter_eip;
6aa8b732
AK
4107 break;
4108 case MSR_IA32_SYSENTER_ESP:
609e36d3 4109 msr_info->data = svm->sysenter_esp;
6aa8b732 4110 break;
46896c73
PB
4111 case MSR_TSC_AUX:
4112 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4113 return 1;
4114 msr_info->data = svm->tsc_aux;
4115 break;
e0231715
JR
4116 /*
4117 * Nobody will change the following 5 values in the VMCB so we can
4118 * safely return them on rdmsr. They will always be 0 until LBRV is
4119 * implemented.
4120 */
a2938c80 4121 case MSR_IA32_DEBUGCTLMSR:
609e36d3 4122 msr_info->data = svm->vmcb->save.dbgctl;
a2938c80
JR
4123 break;
4124 case MSR_IA32_LASTBRANCHFROMIP:
609e36d3 4125 msr_info->data = svm->vmcb->save.br_from;
a2938c80
JR
4126 break;
4127 case MSR_IA32_LASTBRANCHTOIP:
609e36d3 4128 msr_info->data = svm->vmcb->save.br_to;
a2938c80
JR
4129 break;
4130 case MSR_IA32_LASTINTFROMIP:
609e36d3 4131 msr_info->data = svm->vmcb->save.last_excp_from;
a2938c80
JR
4132 break;
4133 case MSR_IA32_LASTINTTOIP:
609e36d3 4134 msr_info->data = svm->vmcb->save.last_excp_to;
a2938c80 4135 break;
b286d5d8 4136 case MSR_VM_HSAVE_PA:
609e36d3 4137 msr_info->data = svm->nested.hsave_msr;
b286d5d8 4138 break;
eb6f302e 4139 case MSR_VM_CR:
609e36d3 4140 msr_info->data = svm->nested.vm_cr_msr;
eb6f302e 4141 break;
b2ac58f9
KA
4142 case MSR_IA32_SPEC_CTRL:
4143 if (!msr_info->host_initiated &&
6ac2f49e
KRW
4144 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4145 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
b2ac58f9
KA
4146 return 1;
4147
4148 msr_info->data = svm->spec_ctrl;
4149 break;
bc226f07
TL
4150 case MSR_AMD64_VIRT_SPEC_CTRL:
4151 if (!msr_info->host_initiated &&
4152 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4153 return 1;
4154
4155 msr_info->data = svm->virt_spec_ctrl;
4156 break;
ae8b7875
BP
4157 case MSR_F15H_IC_CFG: {
4158
4159 int family, model;
4160
4161 family = guest_cpuid_family(vcpu);
4162 model = guest_cpuid_model(vcpu);
4163
4164 if (family < 0 || model < 0)
4165 return kvm_get_msr_common(vcpu, msr_info);
4166
4167 msr_info->data = 0;
4168
4169 if (family == 0x15 &&
4170 (model >= 0x2 && model < 0x20))
4171 msr_info->data = 0x1E;
4172 }
4173 break;
d1d93fa9
TL
4174 case MSR_F10H_DECFG:
4175 msr_info->data = svm->msr_decfg;
4176 break;
6aa8b732 4177 default:
609e36d3 4178 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
4179 }
4180 return 0;
4181}
4182
851ba692 4183static int rdmsr_interception(struct vcpu_svm *svm)
6aa8b732 4184{
668f198f 4185 u32 ecx = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
609e36d3 4186 struct msr_data msr_info;
6aa8b732 4187
609e36d3
PB
4188 msr_info.index = ecx;
4189 msr_info.host_initiated = false;
4190 if (svm_get_msr(&svm->vcpu, &msr_info)) {
59200273 4191 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 4192 kvm_inject_gp(&svm->vcpu, 0);
b742c1e6 4193 return 1;
59200273 4194 } else {
609e36d3 4195 trace_kvm_msr_read(ecx, msr_info.data);
af9ca2d7 4196
609e36d3
PB
4197 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX,
4198 msr_info.data & 0xffffffff);
4199 kvm_register_write(&svm->vcpu, VCPU_REGS_RDX,
4200 msr_info.data >> 32);
5fdbf976 4201 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
b742c1e6 4202 return kvm_skip_emulated_instruction(&svm->vcpu);
6aa8b732 4203 }
6aa8b732
AK
4204}
4205
4a810181
JR
4206static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
4207{
4208 struct vcpu_svm *svm = to_svm(vcpu);
4209 int svm_dis, chg_mask;
4210
4211 if (data & ~SVM_VM_CR_VALID_MASK)
4212 return 1;
4213
4214 chg_mask = SVM_VM_CR_VALID_MASK;
4215
4216 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
4217 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
4218
4219 svm->nested.vm_cr_msr &= ~chg_mask;
4220 svm->nested.vm_cr_msr |= (data & chg_mask);
4221
4222 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
4223
4224 /* check for svm_disable while efer.svme is set */
4225 if (svm_dis && (vcpu->arch.efer & EFER_SVME))
4226 return 1;
4227
4228 return 0;
4229}
4230
8fe8ab46 4231static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
6aa8b732 4232{
a2fa3e9f
GH
4233 struct vcpu_svm *svm = to_svm(vcpu);
4234
8fe8ab46
WA
4235 u32 ecx = msr->index;
4236 u64 data = msr->data;
6aa8b732 4237 switch (ecx) {
15038e14
PB
4238 case MSR_IA32_CR_PAT:
4239 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
4240 return 1;
4241 vcpu->arch.pat = data;
4242 svm->vmcb->save.g_pat = data;
4243 mark_dirty(svm->vmcb, VMCB_NPT);
4244 break;
b2ac58f9
KA
4245 case MSR_IA32_SPEC_CTRL:
4246 if (!msr->host_initiated &&
6ac2f49e
KRW
4247 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4248 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
b2ac58f9
KA
4249 return 1;
4250
4251 /* The STIBP bit doesn't fault even if it's not advertised */
6ac2f49e 4252 if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD))
b2ac58f9
KA
4253 return 1;
4254
4255 svm->spec_ctrl = data;
4256
4257 if (!data)
4258 break;
4259
4260 /*
4261 * For non-nested:
4262 * When it's written (to non-zero) for the first time, pass
4263 * it through.
4264 *
4265 * For nested:
4266 * The handling of the MSR bitmap for L2 guests is done in
4267 * nested_svm_vmrun_msrpm.
4268 * We update the L1 MSR bit as well since it will end up
4269 * touching the MSR anyway now.
4270 */
4271 set_msr_interception(svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
4272 break;
15d45071
AR
4273 case MSR_IA32_PRED_CMD:
4274 if (!msr->host_initiated &&
e7c587da 4275 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
15d45071
AR
4276 return 1;
4277
4278 if (data & ~PRED_CMD_IBPB)
4279 return 1;
4280
4281 if (!data)
4282 break;
4283
4284 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
4285 if (is_guest_mode(vcpu))
4286 break;
4287 set_msr_interception(svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
4288 break;
bc226f07
TL
4289 case MSR_AMD64_VIRT_SPEC_CTRL:
4290 if (!msr->host_initiated &&
4291 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4292 return 1;
4293
4294 if (data & ~SPEC_CTRL_SSBD)
4295 return 1;
4296
4297 svm->virt_spec_ctrl = data;
4298 break;
8c06585d 4299 case MSR_STAR:
a2fa3e9f 4300 svm->vmcb->save.star = data;
6aa8b732 4301 break;
49b14f24 4302#ifdef CONFIG_X86_64
6aa8b732 4303 case MSR_LSTAR:
a2fa3e9f 4304 svm->vmcb->save.lstar = data;
6aa8b732
AK
4305 break;
4306 case MSR_CSTAR:
a2fa3e9f 4307 svm->vmcb->save.cstar = data;
6aa8b732
AK
4308 break;
4309 case MSR_KERNEL_GS_BASE:
a2fa3e9f 4310 svm->vmcb->save.kernel_gs_base = data;
6aa8b732
AK
4311 break;
4312 case MSR_SYSCALL_MASK:
a2fa3e9f 4313 svm->vmcb->save.sfmask = data;
6aa8b732
AK
4314 break;
4315#endif
4316 case MSR_IA32_SYSENTER_CS:
a2fa3e9f 4317 svm->vmcb->save.sysenter_cs = data;
6aa8b732
AK
4318 break;
4319 case MSR_IA32_SYSENTER_EIP:
017cb99e 4320 svm->sysenter_eip = data;
a2fa3e9f 4321 svm->vmcb->save.sysenter_eip = data;
6aa8b732
AK
4322 break;
4323 case MSR_IA32_SYSENTER_ESP:
017cb99e 4324 svm->sysenter_esp = data;
a2fa3e9f 4325 svm->vmcb->save.sysenter_esp = data;
6aa8b732 4326 break;
46896c73
PB
4327 case MSR_TSC_AUX:
4328 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4329 return 1;
4330
4331 /*
4332 * This is rare, so we update the MSR here instead of using
4333 * direct_access_msrs. Doing that would require a rdmsr in
4334 * svm_vcpu_put.
4335 */
4336 svm->tsc_aux = data;
4337 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
4338 break;
a2938c80 4339 case MSR_IA32_DEBUGCTLMSR:
2a6b20b8 4340 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
a737f256
CD
4341 vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
4342 __func__, data);
24e09cbf
JR
4343 break;
4344 }
4345 if (data & DEBUGCTL_RESERVED_BITS)
4346 return 1;
4347
4348 svm->vmcb->save.dbgctl = data;
b53ba3f9 4349 mark_dirty(svm->vmcb, VMCB_LBR);
24e09cbf
JR
4350 if (data & (1ULL<<0))
4351 svm_enable_lbrv(svm);
4352 else
4353 svm_disable_lbrv(svm);
a2938c80 4354 break;
b286d5d8 4355 case MSR_VM_HSAVE_PA:
e6aa9abd 4356 svm->nested.hsave_msr = data;
62b9abaa 4357 break;
3c5d0a44 4358 case MSR_VM_CR:
4a810181 4359 return svm_set_vm_cr(vcpu, data);
3c5d0a44 4360 case MSR_VM_IGNNE:
a737f256 4361 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
3c5d0a44 4362 break;
d1d93fa9
TL
4363 case MSR_F10H_DECFG: {
4364 struct kvm_msr_entry msr_entry;
4365
4366 msr_entry.index = msr->index;
4367 if (svm_get_msr_feature(&msr_entry))
4368 return 1;
4369
4370 /* Check the supported bits */
4371 if (data & ~msr_entry.data)
4372 return 1;
4373
4374 /* Don't allow the guest to change a bit, #GP */
4375 if (!msr->host_initiated && (data ^ msr_entry.data))
4376 return 1;
4377
4378 svm->msr_decfg = data;
4379 break;
4380 }
44a95dae
SS
4381 case MSR_IA32_APICBASE:
4382 if (kvm_vcpu_apicv_active(vcpu))
4383 avic_update_vapic_bar(to_svm(vcpu), data);
4384 /* Follow through */
6aa8b732 4385 default:
8fe8ab46 4386 return kvm_set_msr_common(vcpu, msr);
6aa8b732
AK
4387 }
4388 return 0;
4389}
4390
851ba692 4391static int wrmsr_interception(struct vcpu_svm *svm)
6aa8b732 4392{
8fe8ab46 4393 struct msr_data msr;
668f198f
DK
4394 u32 ecx = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
4395 u64 data = kvm_read_edx_eax(&svm->vcpu);
af9ca2d7 4396
8fe8ab46
WA
4397 msr.data = data;
4398 msr.index = ecx;
4399 msr.host_initiated = false;
af9ca2d7 4400
5fdbf976 4401 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
854e8bb1 4402 if (kvm_set_msr(&svm->vcpu, &msr)) {
59200273 4403 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 4404 kvm_inject_gp(&svm->vcpu, 0);
b742c1e6 4405 return 1;
59200273
AK
4406 } else {
4407 trace_kvm_msr_write(ecx, data);
b742c1e6 4408 return kvm_skip_emulated_instruction(&svm->vcpu);
59200273 4409 }
6aa8b732
AK
4410}
4411
851ba692 4412static int msr_interception(struct vcpu_svm *svm)
6aa8b732 4413{
e756fc62 4414 if (svm->vmcb->control.exit_info_1)
851ba692 4415 return wrmsr_interception(svm);
6aa8b732 4416 else
851ba692 4417 return rdmsr_interception(svm);
6aa8b732
AK
4418}
4419
851ba692 4420static int interrupt_window_interception(struct vcpu_svm *svm)
c1150d8c 4421{
3842d135 4422 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
f0b85051 4423 svm_clear_vintr(svm);
85f455f7 4424 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
decdbf6a 4425 mark_dirty(svm->vmcb, VMCB_INTR);
675acb75 4426 ++svm->vcpu.stat.irq_window_exits;
c1150d8c
DL
4427 return 1;
4428}
4429
565d0998
ML
4430static int pause_interception(struct vcpu_svm *svm)
4431{
de63ad4c
LM
4432 struct kvm_vcpu *vcpu = &svm->vcpu;
4433 bool in_kernel = (svm_get_cpl(vcpu) == 0);
4434
8566ac8b
BM
4435 if (pause_filter_thresh)
4436 grow_ple_window(vcpu);
4437
de63ad4c 4438 kvm_vcpu_on_spin(vcpu, in_kernel);
565d0998
ML
4439 return 1;
4440}
4441
87c00572
GS
4442static int nop_interception(struct vcpu_svm *svm)
4443{
b742c1e6 4444 return kvm_skip_emulated_instruction(&(svm->vcpu));
87c00572
GS
4445}
4446
4447static int monitor_interception(struct vcpu_svm *svm)
4448{
4449 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
4450 return nop_interception(svm);
4451}
4452
4453static int mwait_interception(struct vcpu_svm *svm)
4454{
4455 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
4456 return nop_interception(svm);
4457}
4458
18f40c53
SS
4459enum avic_ipi_failure_cause {
4460 AVIC_IPI_FAILURE_INVALID_INT_TYPE,
4461 AVIC_IPI_FAILURE_TARGET_NOT_RUNNING,
4462 AVIC_IPI_FAILURE_INVALID_TARGET,
4463 AVIC_IPI_FAILURE_INVALID_BACKING_PAGE,
4464};
4465
4466static int avic_incomplete_ipi_interception(struct vcpu_svm *svm)
4467{
4468 u32 icrh = svm->vmcb->control.exit_info_1 >> 32;
4469 u32 icrl = svm->vmcb->control.exit_info_1;
4470 u32 id = svm->vmcb->control.exit_info_2 >> 32;
5446a979 4471 u32 index = svm->vmcb->control.exit_info_2 & 0xFF;
18f40c53
SS
4472 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4473
4474 trace_kvm_avic_incomplete_ipi(svm->vcpu.vcpu_id, icrh, icrl, id, index);
4475
4476 switch (id) {
4477 case AVIC_IPI_FAILURE_INVALID_INT_TYPE:
4478 /*
4479 * AVIC hardware handles the generation of
4480 * IPIs when the specified Message Type is Fixed
4481 * (also known as fixed delivery mode) and
4482 * the Trigger Mode is edge-triggered. The hardware
4483 * also supports self and broadcast delivery modes
4484 * specified via the Destination Shorthand(DSH)
4485 * field of the ICRL. Logical and physical APIC ID
4486 * formats are supported. All other IPI types cause
4487 * a #VMEXIT, which needs to emulated.
4488 */
4489 kvm_lapic_reg_write(apic, APIC_ICR2, icrh);
4490 kvm_lapic_reg_write(apic, APIC_ICR, icrl);
4491 break;
4492 case AVIC_IPI_FAILURE_TARGET_NOT_RUNNING: {
4493 int i;
4494 struct kvm_vcpu *vcpu;
4495 struct kvm *kvm = svm->vcpu.kvm;
4496 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4497
4498 /*
4499 * At this point, we expect that the AVIC HW has already
4500 * set the appropriate IRR bits on the valid target
4501 * vcpus. So, we just need to kick the appropriate vcpu.
4502 */
4503 kvm_for_each_vcpu(i, vcpu, kvm) {
4504 bool m = kvm_apic_match_dest(vcpu, apic,
4505 icrl & KVM_APIC_SHORT_MASK,
4506 GET_APIC_DEST_FIELD(icrh),
4507 icrl & KVM_APIC_DEST_MASK);
4508
4509 if (m && !avic_vcpu_is_running(vcpu))
4510 kvm_vcpu_wake_up(vcpu);
4511 }
4512 break;
4513 }
4514 case AVIC_IPI_FAILURE_INVALID_TARGET:
4515 break;
4516 case AVIC_IPI_FAILURE_INVALID_BACKING_PAGE:
4517 WARN_ONCE(1, "Invalid backing page\n");
4518 break;
4519 default:
4520 pr_err("Unknown IPI interception\n");
4521 }
4522
4523 return 1;
4524}
4525
4526static u32 *avic_get_logical_id_entry(struct kvm_vcpu *vcpu, u32 ldr, bool flat)
4527{
81811c16 4528 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
18f40c53
SS
4529 int index;
4530 u32 *logical_apic_id_table;
4531 int dlid = GET_APIC_LOGICAL_ID(ldr);
4532
4533 if (!dlid)
4534 return NULL;
4535
4536 if (flat) { /* flat */
4537 index = ffs(dlid) - 1;
4538 if (index > 7)
4539 return NULL;
4540 } else { /* cluster */
4541 int cluster = (dlid & 0xf0) >> 4;
4542 int apic = ffs(dlid & 0x0f) - 1;
4543
4544 if ((apic < 0) || (apic > 7) ||
4545 (cluster >= 0xf))
4546 return NULL;
4547 index = (cluster << 2) + apic;
4548 }
4549
81811c16 4550 logical_apic_id_table = (u32 *) page_address(kvm_svm->avic_logical_id_table_page);
18f40c53
SS
4551
4552 return &logical_apic_id_table[index];
4553}
4554
4555static int avic_ldr_write(struct kvm_vcpu *vcpu, u8 g_physical_id, u32 ldr,
4556 bool valid)
4557{
4558 bool flat;
4559 u32 *entry, new_entry;
4560
4561 flat = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR) == APIC_DFR_FLAT;
4562 entry = avic_get_logical_id_entry(vcpu, ldr, flat);
4563 if (!entry)
4564 return -EINVAL;
4565
4566 new_entry = READ_ONCE(*entry);
4567 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK;
4568 new_entry |= (g_physical_id & AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK);
4569 if (valid)
4570 new_entry |= AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
4571 else
4572 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
4573 WRITE_ONCE(*entry, new_entry);
4574
4575 return 0;
4576}
4577
4578static int avic_handle_ldr_update(struct kvm_vcpu *vcpu)
4579{
4580 int ret;
4581 struct vcpu_svm *svm = to_svm(vcpu);
4582 u32 ldr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_LDR);
4583
4584 if (!ldr)
4585 return 1;
4586
4587 ret = avic_ldr_write(vcpu, vcpu->vcpu_id, ldr, true);
4588 if (ret && svm->ldr_reg) {
4589 avic_ldr_write(vcpu, 0, svm->ldr_reg, false);
4590 svm->ldr_reg = 0;
4591 } else {
4592 svm->ldr_reg = ldr;
4593 }
4594 return ret;
4595}
4596
4597static int avic_handle_apic_id_update(struct kvm_vcpu *vcpu)
4598{
4599 u64 *old, *new;
4600 struct vcpu_svm *svm = to_svm(vcpu);
4601 u32 apic_id_reg = kvm_lapic_get_reg(vcpu->arch.apic, APIC_ID);
4602 u32 id = (apic_id_reg >> 24) & 0xff;
4603
4604 if (vcpu->vcpu_id == id)
4605 return 0;
4606
4607 old = avic_get_physical_id_entry(vcpu, vcpu->vcpu_id);
4608 new = avic_get_physical_id_entry(vcpu, id);
4609 if (!new || !old)
4610 return 1;
4611
4612 /* We need to move physical_id_entry to new offset */
4613 *new = *old;
4614 *old = 0ULL;
4615 to_svm(vcpu)->avic_physical_id_cache = new;
4616
4617 /*
4618 * Also update the guest physical APIC ID in the logical
4619 * APIC ID table entry if already setup the LDR.
4620 */
4621 if (svm->ldr_reg)
4622 avic_handle_ldr_update(vcpu);
4623
4624 return 0;
4625}
4626
4627static int avic_handle_dfr_update(struct kvm_vcpu *vcpu)
4628{
4629 struct vcpu_svm *svm = to_svm(vcpu);
81811c16 4630 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
18f40c53
SS
4631 u32 dfr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR);
4632 u32 mod = (dfr >> 28) & 0xf;
4633
4634 /*
4635 * We assume that all local APICs are using the same type.
4636 * If this changes, we need to flush the AVIC logical
4637 * APID id table.
4638 */
81811c16 4639 if (kvm_svm->ldr_mode == mod)
18f40c53
SS
4640 return 0;
4641
81811c16
SC
4642 clear_page(page_address(kvm_svm->avic_logical_id_table_page));
4643 kvm_svm->ldr_mode = mod;
18f40c53
SS
4644
4645 if (svm->ldr_reg)
4646 avic_handle_ldr_update(vcpu);
4647 return 0;
4648}
4649
4650static int avic_unaccel_trap_write(struct vcpu_svm *svm)
4651{
4652 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4653 u32 offset = svm->vmcb->control.exit_info_1 &
4654 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4655
4656 switch (offset) {
4657 case APIC_ID:
4658 if (avic_handle_apic_id_update(&svm->vcpu))
4659 return 0;
4660 break;
4661 case APIC_LDR:
4662 if (avic_handle_ldr_update(&svm->vcpu))
4663 return 0;
4664 break;
4665 case APIC_DFR:
4666 avic_handle_dfr_update(&svm->vcpu);
4667 break;
4668 default:
4669 break;
4670 }
4671
4672 kvm_lapic_reg_write(apic, offset, kvm_lapic_get_reg(apic, offset));
4673
4674 return 1;
4675}
4676
4677static bool is_avic_unaccelerated_access_trap(u32 offset)
4678{
4679 bool ret = false;
4680
4681 switch (offset) {
4682 case APIC_ID:
4683 case APIC_EOI:
4684 case APIC_RRR:
4685 case APIC_LDR:
4686 case APIC_DFR:
4687 case APIC_SPIV:
4688 case APIC_ESR:
4689 case APIC_ICR:
4690 case APIC_LVTT:
4691 case APIC_LVTTHMR:
4692 case APIC_LVTPC:
4693 case APIC_LVT0:
4694 case APIC_LVT1:
4695 case APIC_LVTERR:
4696 case APIC_TMICT:
4697 case APIC_TDCR:
4698 ret = true;
4699 break;
4700 default:
4701 break;
4702 }
4703 return ret;
4704}
4705
4706static int avic_unaccelerated_access_interception(struct vcpu_svm *svm)
4707{
4708 int ret = 0;
4709 u32 offset = svm->vmcb->control.exit_info_1 &
4710 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4711 u32 vector = svm->vmcb->control.exit_info_2 &
4712 AVIC_UNACCEL_ACCESS_VECTOR_MASK;
4713 bool write = (svm->vmcb->control.exit_info_1 >> 32) &
4714 AVIC_UNACCEL_ACCESS_WRITE_MASK;
4715 bool trap = is_avic_unaccelerated_access_trap(offset);
4716
4717 trace_kvm_avic_unaccelerated_access(svm->vcpu.vcpu_id, offset,
4718 trap, write, vector);
4719 if (trap) {
4720 /* Handling Trap */
4721 WARN_ONCE(!write, "svm: Handling trap read.\n");
4722 ret = avic_unaccel_trap_write(svm);
4723 } else {
4724 /* Handling Fault */
0ce97a2b 4725 ret = (kvm_emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE);
18f40c53
SS
4726 }
4727
4728 return ret;
4729}
4730
09941fbb 4731static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
7ff76d58
AP
4732 [SVM_EXIT_READ_CR0] = cr_interception,
4733 [SVM_EXIT_READ_CR3] = cr_interception,
4734 [SVM_EXIT_READ_CR4] = cr_interception,
4735 [SVM_EXIT_READ_CR8] = cr_interception,
5e57518d 4736 [SVM_EXIT_CR0_SEL_WRITE] = cr_interception,
628afd2a 4737 [SVM_EXIT_WRITE_CR0] = cr_interception,
7ff76d58
AP
4738 [SVM_EXIT_WRITE_CR3] = cr_interception,
4739 [SVM_EXIT_WRITE_CR4] = cr_interception,
e0231715 4740 [SVM_EXIT_WRITE_CR8] = cr8_write_interception,
cae3797a
AP
4741 [SVM_EXIT_READ_DR0] = dr_interception,
4742 [SVM_EXIT_READ_DR1] = dr_interception,
4743 [SVM_EXIT_READ_DR2] = dr_interception,
4744 [SVM_EXIT_READ_DR3] = dr_interception,
4745 [SVM_EXIT_READ_DR4] = dr_interception,
4746 [SVM_EXIT_READ_DR5] = dr_interception,
4747 [SVM_EXIT_READ_DR6] = dr_interception,
4748 [SVM_EXIT_READ_DR7] = dr_interception,
4749 [SVM_EXIT_WRITE_DR0] = dr_interception,
4750 [SVM_EXIT_WRITE_DR1] = dr_interception,
4751 [SVM_EXIT_WRITE_DR2] = dr_interception,
4752 [SVM_EXIT_WRITE_DR3] = dr_interception,
4753 [SVM_EXIT_WRITE_DR4] = dr_interception,
4754 [SVM_EXIT_WRITE_DR5] = dr_interception,
4755 [SVM_EXIT_WRITE_DR6] = dr_interception,
4756 [SVM_EXIT_WRITE_DR7] = dr_interception,
d0bfb940
JK
4757 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception,
4758 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception,
7aa81cc0 4759 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception,
e0231715 4760 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception,
e0231715 4761 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception,
54a20552 4762 [SVM_EXIT_EXCP_BASE + AC_VECTOR] = ac_interception,
9718420e 4763 [SVM_EXIT_EXCP_BASE + GP_VECTOR] = gp_interception,
e0231715 4764 [SVM_EXIT_INTR] = intr_interception,
c47f098d 4765 [SVM_EXIT_NMI] = nmi_interception,
6aa8b732
AK
4766 [SVM_EXIT_SMI] = nop_on_interception,
4767 [SVM_EXIT_INIT] = nop_on_interception,
c1150d8c 4768 [SVM_EXIT_VINTR] = interrupt_window_interception,
332b56e4 4769 [SVM_EXIT_RDPMC] = rdpmc_interception,
6aa8b732 4770 [SVM_EXIT_CPUID] = cpuid_interception,
95ba8273 4771 [SVM_EXIT_IRET] = iret_interception,
cf5a94d1 4772 [SVM_EXIT_INVD] = emulate_on_interception,
565d0998 4773 [SVM_EXIT_PAUSE] = pause_interception,
6aa8b732 4774 [SVM_EXIT_HLT] = halt_interception,
a7052897 4775 [SVM_EXIT_INVLPG] = invlpg_interception,
ff092385 4776 [SVM_EXIT_INVLPGA] = invlpga_interception,
e0231715 4777 [SVM_EXIT_IOIO] = io_interception,
6aa8b732
AK
4778 [SVM_EXIT_MSR] = msr_interception,
4779 [SVM_EXIT_TASK_SWITCH] = task_switch_interception,
46fe4ddd 4780 [SVM_EXIT_SHUTDOWN] = shutdown_interception,
3d6368ef 4781 [SVM_EXIT_VMRUN] = vmrun_interception,
02e235bc 4782 [SVM_EXIT_VMMCALL] = vmmcall_interception,
5542675b
AG
4783 [SVM_EXIT_VMLOAD] = vmload_interception,
4784 [SVM_EXIT_VMSAVE] = vmsave_interception,
1371d904
AG
4785 [SVM_EXIT_STGI] = stgi_interception,
4786 [SVM_EXIT_CLGI] = clgi_interception,
532a46b9 4787 [SVM_EXIT_SKINIT] = skinit_interception,
dab429a7 4788 [SVM_EXIT_WBINVD] = wbinvd_interception,
87c00572
GS
4789 [SVM_EXIT_MONITOR] = monitor_interception,
4790 [SVM_EXIT_MWAIT] = mwait_interception,
81dd35d4 4791 [SVM_EXIT_XSETBV] = xsetbv_interception,
d0006530 4792 [SVM_EXIT_NPF] = npf_interception,
7607b717 4793 [SVM_EXIT_RSM] = rsm_interception,
18f40c53
SS
4794 [SVM_EXIT_AVIC_INCOMPLETE_IPI] = avic_incomplete_ipi_interception,
4795 [SVM_EXIT_AVIC_UNACCELERATED_ACCESS] = avic_unaccelerated_access_interception,
6aa8b732
AK
4796};
4797
ae8cc059 4798static void dump_vmcb(struct kvm_vcpu *vcpu)
3f10c846
JR
4799{
4800 struct vcpu_svm *svm = to_svm(vcpu);
4801 struct vmcb_control_area *control = &svm->vmcb->control;
4802 struct vmcb_save_area *save = &svm->vmcb->save;
4803
4804 pr_err("VMCB Control Area:\n");
ae8cc059
JP
4805 pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
4806 pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
4807 pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
4808 pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
4809 pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
4810 pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
4811 pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
1d8fb44a
BM
4812 pr_err("%-20s%d\n", "pause filter threshold:",
4813 control->pause_filter_thresh);
ae8cc059
JP
4814 pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
4815 pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
4816 pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
4817 pr_err("%-20s%d\n", "asid:", control->asid);
4818 pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
4819 pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
4820 pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
4821 pr_err("%-20s%08x\n", "int_state:", control->int_state);
4822 pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
4823 pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
4824 pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
4825 pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
4826 pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
4827 pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
4828 pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
44a95dae 4829 pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
ae8cc059
JP
4830 pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
4831 pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
0dc92119 4832 pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
ae8cc059 4833 pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
44a95dae
SS
4834 pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
4835 pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
4836 pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
3f10c846 4837 pr_err("VMCB State Save Area:\n");
ae8cc059
JP
4838 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4839 "es:",
4840 save->es.selector, save->es.attrib,
4841 save->es.limit, save->es.base);
4842 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4843 "cs:",
4844 save->cs.selector, save->cs.attrib,
4845 save->cs.limit, save->cs.base);
4846 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4847 "ss:",
4848 save->ss.selector, save->ss.attrib,
4849 save->ss.limit, save->ss.base);
4850 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4851 "ds:",
4852 save->ds.selector, save->ds.attrib,
4853 save->ds.limit, save->ds.base);
4854 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4855 "fs:",
4856 save->fs.selector, save->fs.attrib,
4857 save->fs.limit, save->fs.base);
4858 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4859 "gs:",
4860 save->gs.selector, save->gs.attrib,
4861 save->gs.limit, save->gs.base);
4862 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4863 "gdtr:",
4864 save->gdtr.selector, save->gdtr.attrib,
4865 save->gdtr.limit, save->gdtr.base);
4866 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4867 "ldtr:",
4868 save->ldtr.selector, save->ldtr.attrib,
4869 save->ldtr.limit, save->ldtr.base);
4870 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4871 "idtr:",
4872 save->idtr.selector, save->idtr.attrib,
4873 save->idtr.limit, save->idtr.base);
4874 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4875 "tr:",
4876 save->tr.selector, save->tr.attrib,
4877 save->tr.limit, save->tr.base);
3f10c846
JR
4878 pr_err("cpl: %d efer: %016llx\n",
4879 save->cpl, save->efer);
ae8cc059
JP
4880 pr_err("%-15s %016llx %-13s %016llx\n",
4881 "cr0:", save->cr0, "cr2:", save->cr2);
4882 pr_err("%-15s %016llx %-13s %016llx\n",
4883 "cr3:", save->cr3, "cr4:", save->cr4);
4884 pr_err("%-15s %016llx %-13s %016llx\n",
4885 "dr6:", save->dr6, "dr7:", save->dr7);
4886 pr_err("%-15s %016llx %-13s %016llx\n",
4887 "rip:", save->rip, "rflags:", save->rflags);
4888 pr_err("%-15s %016llx %-13s %016llx\n",
4889 "rsp:", save->rsp, "rax:", save->rax);
4890 pr_err("%-15s %016llx %-13s %016llx\n",
4891 "star:", save->star, "lstar:", save->lstar);
4892 pr_err("%-15s %016llx %-13s %016llx\n",
4893 "cstar:", save->cstar, "sfmask:", save->sfmask);
4894 pr_err("%-15s %016llx %-13s %016llx\n",
4895 "kernel_gs_base:", save->kernel_gs_base,
4896 "sysenter_cs:", save->sysenter_cs);
4897 pr_err("%-15s %016llx %-13s %016llx\n",
4898 "sysenter_esp:", save->sysenter_esp,
4899 "sysenter_eip:", save->sysenter_eip);
4900 pr_err("%-15s %016llx %-13s %016llx\n",
4901 "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
4902 pr_err("%-15s %016llx %-13s %016llx\n",
4903 "br_from:", save->br_from, "br_to:", save->br_to);
4904 pr_err("%-15s %016llx %-13s %016llx\n",
4905 "excp_from:", save->last_excp_from,
4906 "excp_to:", save->last_excp_to);
3f10c846
JR
4907}
4908
586f9607
AK
4909static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
4910{
4911 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
4912
4913 *info1 = control->exit_info_1;
4914 *info2 = control->exit_info_2;
4915}
4916
851ba692 4917static int handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 4918{
04d2cc77 4919 struct vcpu_svm *svm = to_svm(vcpu);
851ba692 4920 struct kvm_run *kvm_run = vcpu->run;
a2fa3e9f 4921 u32 exit_code = svm->vmcb->control.exit_code;
6aa8b732 4922
8b89fe1f
PB
4923 trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
4924
4ee546b4 4925 if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
2be4fc7a
JR
4926 vcpu->arch.cr0 = svm->vmcb->save.cr0;
4927 if (npt_enabled)
4928 vcpu->arch.cr3 = svm->vmcb->save.cr3;
af9ca2d7 4929
cd3ff653
JR
4930 if (unlikely(svm->nested.exit_required)) {
4931 nested_svm_vmexit(svm);
4932 svm->nested.exit_required = false;
4933
4934 return 1;
4935 }
4936
2030753d 4937 if (is_guest_mode(vcpu)) {
410e4d57
JR
4938 int vmexit;
4939
d8cabddf
JR
4940 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
4941 svm->vmcb->control.exit_info_1,
4942 svm->vmcb->control.exit_info_2,
4943 svm->vmcb->control.exit_int_info,
e097e5ff
SH
4944 svm->vmcb->control.exit_int_info_err,
4945 KVM_ISA_SVM);
d8cabddf 4946
410e4d57
JR
4947 vmexit = nested_svm_exit_special(svm);
4948
4949 if (vmexit == NESTED_EXIT_CONTINUE)
4950 vmexit = nested_svm_exit_handled(svm);
4951
4952 if (vmexit == NESTED_EXIT_DONE)
cf74a78b 4953 return 1;
cf74a78b
AG
4954 }
4955
a5c3832d
JR
4956 svm_complete_interrupts(svm);
4957
04d2cc77
AK
4958 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
4959 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
4960 kvm_run->fail_entry.hardware_entry_failure_reason
4961 = svm->vmcb->control.exit_code;
3f10c846
JR
4962 pr_err("KVM: FAILED VMRUN WITH VMCB:\n");
4963 dump_vmcb(vcpu);
04d2cc77
AK
4964 return 0;
4965 }
4966
a2fa3e9f 4967 if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
709ddebf 4968 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
55c5e464
JR
4969 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
4970 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
6614c7d0 4971 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
6aa8b732 4972 "exit_code 0x%x\n",
b8688d51 4973 __func__, svm->vmcb->control.exit_int_info,
6aa8b732
AK
4974 exit_code);
4975
9d8f549d 4976 if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
56919c5c 4977 || !svm_exit_handlers[exit_code]) {
faac2458 4978 WARN_ONCE(1, "svm: unexpected exit reason 0x%x\n", exit_code);
2bc19dc3
MT
4979 kvm_queue_exception(vcpu, UD_VECTOR);
4980 return 1;
6aa8b732
AK
4981 }
4982
851ba692 4983 return svm_exit_handlers[exit_code](svm);
6aa8b732
AK
4984}
4985
4986static void reload_tss(struct kvm_vcpu *vcpu)
4987{
4988 int cpu = raw_smp_processor_id();
4989
0fe1e009
TH
4990 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
4991 sd->tss_desc->type = 9; /* available 32/64-bit TSS */
6aa8b732
AK
4992 load_TR_desc();
4993}
4994
70cd94e6
BS
4995static void pre_sev_run(struct vcpu_svm *svm, int cpu)
4996{
4997 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
4998 int asid = sev_get_asid(svm->vcpu.kvm);
4999
5000 /* Assign the asid allocated with this SEV guest */
5001 svm->vmcb->control.asid = asid;
5002
5003 /*
5004 * Flush guest TLB:
5005 *
5006 * 1) when different VMCB for the same ASID is to be run on the same host CPU.
5007 * 2) or this VMCB was executed on different host CPU in previous VMRUNs.
5008 */
5009 if (sd->sev_vmcbs[asid] == svm->vmcb &&
5010 svm->last_cpu == cpu)
5011 return;
5012
5013 svm->last_cpu = cpu;
5014 sd->sev_vmcbs[asid] = svm->vmcb;
5015 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5016 mark_dirty(svm->vmcb, VMCB_ASID);
5017}
5018
e756fc62 5019static void pre_svm_run(struct vcpu_svm *svm)
6aa8b732
AK
5020{
5021 int cpu = raw_smp_processor_id();
5022
0fe1e009 5023 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
6aa8b732 5024
70cd94e6
BS
5025 if (sev_guest(svm->vcpu.kvm))
5026 return pre_sev_run(svm, cpu);
5027
4b656b12 5028 /* FIXME: handle wraparound of asid_generation */
0fe1e009
TH
5029 if (svm->asid_generation != sd->asid_generation)
5030 new_asid(svm, sd);
6aa8b732
AK
5031}
5032
95ba8273
GN
5033static void svm_inject_nmi(struct kvm_vcpu *vcpu)
5034{
5035 struct vcpu_svm *svm = to_svm(vcpu);
5036
5037 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
5038 vcpu->arch.hflags |= HF_NMI_MASK;
8a05a1b8 5039 set_intercept(svm, INTERCEPT_IRET);
95ba8273
GN
5040 ++vcpu->stat.nmi_injections;
5041}
6aa8b732 5042
85f455f7 5043static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
6aa8b732
AK
5044{
5045 struct vmcb_control_area *control;
5046
340d3bc3 5047 /* The following fields are ignored when AVIC is enabled */
e756fc62 5048 control = &svm->vmcb->control;
85f455f7 5049 control->int_vector = irq;
6aa8b732
AK
5050 control->int_ctl &= ~V_INTR_PRIO_MASK;
5051 control->int_ctl |= V_IRQ_MASK |
5052 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
decdbf6a 5053 mark_dirty(svm->vmcb, VMCB_INTR);
6aa8b732
AK
5054}
5055
66fd3f7f 5056static void svm_set_irq(struct kvm_vcpu *vcpu)
2a8067f1
ED
5057{
5058 struct vcpu_svm *svm = to_svm(vcpu);
5059
2af9194d 5060 BUG_ON(!(gif_set(svm)));
cf74a78b 5061
9fb2d2b4
GN
5062 trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
5063 ++vcpu->stat.irq_injections;
5064
219b65dc
AG
5065 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
5066 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
2a8067f1
ED
5067}
5068
3bbf3565
SS
5069static inline bool svm_nested_virtualize_tpr(struct kvm_vcpu *vcpu)
5070{
5071 return is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK);
5072}
5073
95ba8273 5074static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
aaacfc9a
JR
5075{
5076 struct vcpu_svm *svm = to_svm(vcpu);
aaacfc9a 5077
3bbf3565
SS
5078 if (svm_nested_virtualize_tpr(vcpu) ||
5079 kvm_vcpu_apicv_active(vcpu))
88ab24ad
JR
5080 return;
5081
596f3142
RK
5082 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5083
95ba8273 5084 if (irr == -1)
aaacfc9a
JR
5085 return;
5086
95ba8273 5087 if (tpr >= irr)
4ee546b4 5088 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
95ba8273 5089}
aaacfc9a 5090
8d860bbe 5091static void svm_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
8d14695f
YZ
5092{
5093 return;
5094}
5095
b2a05fef 5096static bool svm_get_enable_apicv(struct kvm_vcpu *vcpu)
d62caabb 5097{
67034bb9 5098 return avic && irqchip_split(vcpu->kvm);
44a95dae
SS
5099}
5100
5101static void svm_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
5102{
d62caabb
AS
5103}
5104
67c9dddc 5105static void svm_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
44a95dae 5106{
d62caabb
AS
5107}
5108
44a95dae 5109/* Note: Currently only used by Hyper-V. */
d62caabb 5110static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
c7c9c56c 5111{
44a95dae
SS
5112 struct vcpu_svm *svm = to_svm(vcpu);
5113 struct vmcb *vmcb = svm->vmcb;
5114
67034bb9 5115 if (!kvm_vcpu_apicv_active(&svm->vcpu))
44a95dae
SS
5116 return;
5117
5118 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
5119 mark_dirty(vmcb, VMCB_INTR);
c7c9c56c
YZ
5120}
5121
6308630b 5122static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c
YZ
5123{
5124 return;
5125}
5126
340d3bc3
SS
5127static void svm_deliver_avic_intr(struct kvm_vcpu *vcpu, int vec)
5128{
5129 kvm_lapic_set_irr(vec, vcpu->arch.apic);
5130 smp_mb__after_atomic();
5131
5132 if (avic_vcpu_is_running(vcpu))
5133 wrmsrl(SVM_AVIC_DOORBELL,
7d669f50 5134 kvm_cpu_get_apicid(vcpu->cpu));
340d3bc3
SS
5135 else
5136 kvm_vcpu_wake_up(vcpu);
5137}
5138
411b44ba
SS
5139static void svm_ir_list_del(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5140{
5141 unsigned long flags;
5142 struct amd_svm_iommu_ir *cur;
5143
5144 spin_lock_irqsave(&svm->ir_list_lock, flags);
5145 list_for_each_entry(cur, &svm->ir_list, node) {
5146 if (cur->data != pi->ir_data)
5147 continue;
5148 list_del(&cur->node);
5149 kfree(cur);
5150 break;
5151 }
5152 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5153}
5154
5155static int svm_ir_list_add(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5156{
5157 int ret = 0;
5158 unsigned long flags;
5159 struct amd_svm_iommu_ir *ir;
5160
5161 /**
5162 * In some cases, the existing irte is updaed and re-set,
5163 * so we need to check here if it's already been * added
5164 * to the ir_list.
5165 */
5166 if (pi->ir_data && (pi->prev_ga_tag != 0)) {
5167 struct kvm *kvm = svm->vcpu.kvm;
5168 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(pi->prev_ga_tag);
5169 struct kvm_vcpu *prev_vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
5170 struct vcpu_svm *prev_svm;
5171
5172 if (!prev_vcpu) {
5173 ret = -EINVAL;
5174 goto out;
5175 }
5176
5177 prev_svm = to_svm(prev_vcpu);
5178 svm_ir_list_del(prev_svm, pi);
5179 }
5180
5181 /**
5182 * Allocating new amd_iommu_pi_data, which will get
5183 * add to the per-vcpu ir_list.
5184 */
5185 ir = kzalloc(sizeof(struct amd_svm_iommu_ir), GFP_KERNEL);
5186 if (!ir) {
5187 ret = -ENOMEM;
5188 goto out;
5189 }
5190 ir->data = pi->ir_data;
5191
5192 spin_lock_irqsave(&svm->ir_list_lock, flags);
5193 list_add(&ir->node, &svm->ir_list);
5194 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5195out:
5196 return ret;
5197}
5198
5199/**
5200 * Note:
5201 * The HW cannot support posting multicast/broadcast
5202 * interrupts to a vCPU. So, we still use legacy interrupt
5203 * remapping for these kind of interrupts.
5204 *
5205 * For lowest-priority interrupts, we only support
5206 * those with single CPU as the destination, e.g. user
5207 * configures the interrupts via /proc/irq or uses
5208 * irqbalance to make the interrupts single-CPU.
5209 */
5210static int
5211get_pi_vcpu_info(struct kvm *kvm, struct kvm_kernel_irq_routing_entry *e,
5212 struct vcpu_data *vcpu_info, struct vcpu_svm **svm)
5213{
5214 struct kvm_lapic_irq irq;
5215 struct kvm_vcpu *vcpu = NULL;
5216
5217 kvm_set_msi_irq(kvm, e, &irq);
5218
5219 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
5220 pr_debug("SVM: %s: use legacy intr remap mode for irq %u\n",
5221 __func__, irq.vector);
5222 return -1;
5223 }
5224
5225 pr_debug("SVM: %s: use GA mode for irq %u\n", __func__,
5226 irq.vector);
5227 *svm = to_svm(vcpu);
d0ec49d4 5228 vcpu_info->pi_desc_addr = __sme_set(page_to_phys((*svm)->avic_backing_page));
411b44ba
SS
5229 vcpu_info->vector = irq.vector;
5230
5231 return 0;
5232}
5233
5234/*
5235 * svm_update_pi_irte - set IRTE for Posted-Interrupts
5236 *
5237 * @kvm: kvm
5238 * @host_irq: host irq of the interrupt
5239 * @guest_irq: gsi of the interrupt
5240 * @set: set or unset PI
5241 * returns 0 on success, < 0 on failure
5242 */
5243static int svm_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
5244 uint32_t guest_irq, bool set)
5245{
5246 struct kvm_kernel_irq_routing_entry *e;
5247 struct kvm_irq_routing_table *irq_rt;
5248 int idx, ret = -EINVAL;
5249
5250 if (!kvm_arch_has_assigned_device(kvm) ||
5251 !irq_remapping_cap(IRQ_POSTING_CAP))
5252 return 0;
5253
5254 pr_debug("SVM: %s: host_irq=%#x, guest_irq=%#x, set=%#x\n",
5255 __func__, host_irq, guest_irq, set);
5256
5257 idx = srcu_read_lock(&kvm->irq_srcu);
5258 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
5259 WARN_ON(guest_irq >= irq_rt->nr_rt_entries);
5260
5261 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
5262 struct vcpu_data vcpu_info;
5263 struct vcpu_svm *svm = NULL;
5264
5265 if (e->type != KVM_IRQ_ROUTING_MSI)
5266 continue;
5267
5268 /**
5269 * Here, we setup with legacy mode in the following cases:
5270 * 1. When cannot target interrupt to a specific vcpu.
5271 * 2. Unsetting posted interrupt.
5272 * 3. APIC virtialization is disabled for the vcpu.
5273 */
5274 if (!get_pi_vcpu_info(kvm, e, &vcpu_info, &svm) && set &&
5275 kvm_vcpu_apicv_active(&svm->vcpu)) {
5276 struct amd_iommu_pi_data pi;
5277
5278 /* Try to enable guest_mode in IRTE */
d0ec49d4
TL
5279 pi.base = __sme_set(page_to_phys(svm->avic_backing_page) &
5280 AVIC_HPA_MASK);
81811c16 5281 pi.ga_tag = AVIC_GATAG(to_kvm_svm(kvm)->avic_vm_id,
411b44ba
SS
5282 svm->vcpu.vcpu_id);
5283 pi.is_guest_mode = true;
5284 pi.vcpu_data = &vcpu_info;
5285 ret = irq_set_vcpu_affinity(host_irq, &pi);
5286
5287 /**
5288 * Here, we successfully setting up vcpu affinity in
5289 * IOMMU guest mode. Now, we need to store the posted
5290 * interrupt information in a per-vcpu ir_list so that
5291 * we can reference to them directly when we update vcpu
5292 * scheduling information in IOMMU irte.
5293 */
5294 if (!ret && pi.is_guest_mode)
5295 svm_ir_list_add(svm, &pi);
5296 } else {
5297 /* Use legacy mode in IRTE */
5298 struct amd_iommu_pi_data pi;
5299
5300 /**
5301 * Here, pi is used to:
5302 * - Tell IOMMU to use legacy mode for this interrupt.
5303 * - Retrieve ga_tag of prior interrupt remapping data.
5304 */
5305 pi.is_guest_mode = false;
5306 ret = irq_set_vcpu_affinity(host_irq, &pi);
5307
5308 /**
5309 * Check if the posted interrupt was previously
5310 * setup with the guest_mode by checking if the ga_tag
5311 * was cached. If so, we need to clean up the per-vcpu
5312 * ir_list.
5313 */
5314 if (!ret && pi.prev_ga_tag) {
5315 int id = AVIC_GATAG_TO_VCPUID(pi.prev_ga_tag);
5316 struct kvm_vcpu *vcpu;
5317
5318 vcpu = kvm_get_vcpu_by_id(kvm, id);
5319 if (vcpu)
5320 svm_ir_list_del(to_svm(vcpu), &pi);
5321 }
5322 }
5323
5324 if (!ret && svm) {
2698d82e 5325 trace_kvm_pi_irte_update(host_irq, svm->vcpu.vcpu_id,
5326 e->gsi, vcpu_info.vector,
411b44ba
SS
5327 vcpu_info.pi_desc_addr, set);
5328 }
5329
5330 if (ret < 0) {
5331 pr_err("%s: failed to update PI IRTE\n", __func__);
5332 goto out;
5333 }
5334 }
5335
5336 ret = 0;
5337out:
5338 srcu_read_unlock(&kvm->irq_srcu, idx);
5339 return ret;
5340}
5341
95ba8273
GN
5342static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
5343{
5344 struct vcpu_svm *svm = to_svm(vcpu);
5345 struct vmcb *vmcb = svm->vmcb;
924584cc
JR
5346 int ret;
5347 ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
5348 !(svm->vcpu.arch.hflags & HF_NMI_MASK);
5349 ret = ret && gif_set(svm) && nested_svm_nmi(svm);
5350
5351 return ret;
aaacfc9a
JR
5352}
5353
3cfc3092
JK
5354static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
5355{
5356 struct vcpu_svm *svm = to_svm(vcpu);
5357
5358 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
5359}
5360
5361static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5362{
5363 struct vcpu_svm *svm = to_svm(vcpu);
5364
5365 if (masked) {
5366 svm->vcpu.arch.hflags |= HF_NMI_MASK;
8a05a1b8 5367 set_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5368 } else {
5369 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
8a05a1b8 5370 clr_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5371 }
5372}
5373
78646121
GN
5374static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
5375{
5376 struct vcpu_svm *svm = to_svm(vcpu);
5377 struct vmcb *vmcb = svm->vmcb;
7fcdb510
JR
5378 int ret;
5379
5380 if (!gif_set(svm) ||
5381 (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
5382 return 0;
5383
f6e78475 5384 ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
7fcdb510 5385
2030753d 5386 if (is_guest_mode(vcpu))
7fcdb510
JR
5387 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
5388
5389 return ret;
78646121
GN
5390}
5391
c9a7953f 5392static void enable_irq_window(struct kvm_vcpu *vcpu)
6aa8b732 5393{
219b65dc 5394 struct vcpu_svm *svm = to_svm(vcpu);
219b65dc 5395
340d3bc3
SS
5396 if (kvm_vcpu_apicv_active(vcpu))
5397 return;
5398
e0231715
JR
5399 /*
5400 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
5401 * 1, because that's a separate STGI/VMRUN intercept. The next time we
5402 * get that intercept, this function will be called again though and
640bd6e5
JN
5403 * we'll get the vintr intercept. However, if the vGIF feature is
5404 * enabled, the STGI interception will not occur. Enable the irq
5405 * window under the assumption that the hardware will set the GIF.
e0231715 5406 */
640bd6e5 5407 if ((vgif_enabled(svm) || gif_set(svm)) && nested_svm_intr(svm)) {
219b65dc
AG
5408 svm_set_vintr(svm);
5409 svm_inject_irq(svm, 0x0);
5410 }
85f455f7
ED
5411}
5412
c9a7953f 5413static void enable_nmi_window(struct kvm_vcpu *vcpu)
c1150d8c 5414{
04d2cc77 5415 struct vcpu_svm *svm = to_svm(vcpu);
c1150d8c 5416
44c11430
GN
5417 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
5418 == HF_NMI_MASK)
c9a7953f 5419 return; /* IRET will cause a vm exit */
44c11430 5420
640bd6e5
JN
5421 if (!gif_set(svm)) {
5422 if (vgif_enabled(svm))
5423 set_intercept(svm, INTERCEPT_STGI);
1a5e1852 5424 return; /* STGI will cause a vm exit */
640bd6e5 5425 }
1a5e1852
LP
5426
5427 if (svm->nested.exit_required)
5428 return; /* we're not going to run the guest yet */
5429
e0231715
JR
5430 /*
5431 * Something prevents NMI from been injected. Single step over possible
5432 * problem (IRET or exception injection or interrupt shadow)
5433 */
ab2f4d73 5434 svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
6be7d306 5435 svm->nmi_singlestep = true;
44c11430 5436 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
c1150d8c
DL
5437}
5438
cbc94022
IE
5439static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
5440{
5441 return 0;
5442}
5443
2ac52ab8
SC
5444static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
5445{
5446 return 0;
5447}
5448
c2ba05cc 5449static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa)
d9e368d6 5450{
38e5e92f
JR
5451 struct vcpu_svm *svm = to_svm(vcpu);
5452
5453 if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
5454 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5455 else
5456 svm->asid_generation--;
d9e368d6
AK
5457}
5458
faff8758
JS
5459static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
5460{
5461 struct vcpu_svm *svm = to_svm(vcpu);
5462
5463 invlpga(gva, svm->vmcb->control.asid);
5464}
5465
04d2cc77
AK
5466static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
5467{
5468}
5469
d7bf8221
JR
5470static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
5471{
5472 struct vcpu_svm *svm = to_svm(vcpu);
5473
3bbf3565 5474 if (svm_nested_virtualize_tpr(vcpu))
88ab24ad
JR
5475 return;
5476
4ee546b4 5477 if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
d7bf8221 5478 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
615d5193 5479 kvm_set_cr8(vcpu, cr8);
d7bf8221
JR
5480 }
5481}
5482
649d6864
JR
5483static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
5484{
5485 struct vcpu_svm *svm = to_svm(vcpu);
5486 u64 cr8;
5487
3bbf3565
SS
5488 if (svm_nested_virtualize_tpr(vcpu) ||
5489 kvm_vcpu_apicv_active(vcpu))
88ab24ad
JR
5490 return;
5491
649d6864
JR
5492 cr8 = kvm_get_cr8(vcpu);
5493 svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
5494 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
5495}
5496
9222be18
GN
5497static void svm_complete_interrupts(struct vcpu_svm *svm)
5498{
5499 u8 vector;
5500 int type;
5501 u32 exitintinfo = svm->vmcb->control.exit_int_info;
66b7138f
JK
5502 unsigned int3_injected = svm->int3_injected;
5503
5504 svm->int3_injected = 0;
9222be18 5505
bd3d1ec3
AK
5506 /*
5507 * If we've made progress since setting HF_IRET_MASK, we've
5508 * executed an IRET and can allow NMI injection.
5509 */
5510 if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
5511 && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
44c11430 5512 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3842d135
AK
5513 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5514 }
44c11430 5515
9222be18
GN
5516 svm->vcpu.arch.nmi_injected = false;
5517 kvm_clear_exception_queue(&svm->vcpu);
5518 kvm_clear_interrupt_queue(&svm->vcpu);
5519
5520 if (!(exitintinfo & SVM_EXITINTINFO_VALID))
5521 return;
5522
3842d135
AK
5523 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5524
9222be18
GN
5525 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
5526 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
5527
5528 switch (type) {
5529 case SVM_EXITINTINFO_TYPE_NMI:
5530 svm->vcpu.arch.nmi_injected = true;
5531 break;
5532 case SVM_EXITINTINFO_TYPE_EXEPT:
66b7138f
JK
5533 /*
5534 * In case of software exceptions, do not reinject the vector,
5535 * but re-execute the instruction instead. Rewind RIP first
5536 * if we emulated INT3 before.
5537 */
5538 if (kvm_exception_is_soft(vector)) {
5539 if (vector == BP_VECTOR && int3_injected &&
5540 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
5541 kvm_rip_write(&svm->vcpu,
5542 kvm_rip_read(&svm->vcpu) -
5543 int3_injected);
9222be18 5544 break;
66b7138f 5545 }
9222be18
GN
5546 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
5547 u32 err = svm->vmcb->control.exit_int_info_err;
ce7ddec4 5548 kvm_requeue_exception_e(&svm->vcpu, vector, err);
9222be18
GN
5549
5550 } else
ce7ddec4 5551 kvm_requeue_exception(&svm->vcpu, vector);
9222be18
GN
5552 break;
5553 case SVM_EXITINTINFO_TYPE_INTR:
66fd3f7f 5554 kvm_queue_interrupt(&svm->vcpu, vector, false);
9222be18
GN
5555 break;
5556 default:
5557 break;
5558 }
5559}
5560
b463a6f7
AK
5561static void svm_cancel_injection(struct kvm_vcpu *vcpu)
5562{
5563 struct vcpu_svm *svm = to_svm(vcpu);
5564 struct vmcb_control_area *control = &svm->vmcb->control;
5565
5566 control->exit_int_info = control->event_inj;
5567 control->exit_int_info_err = control->event_inj_err;
5568 control->event_inj = 0;
5569 svm_complete_interrupts(svm);
5570}
5571
851ba692 5572static void svm_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 5573{
a2fa3e9f 5574 struct vcpu_svm *svm = to_svm(vcpu);
d9e368d6 5575
2041a06a
JR
5576 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
5577 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
5578 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
5579
cd3ff653
JR
5580 /*
5581 * A vmexit emulation is required before the vcpu can be executed
5582 * again.
5583 */
5584 if (unlikely(svm->nested.exit_required))
5585 return;
5586
a12713c2
LP
5587 /*
5588 * Disable singlestep if we're injecting an interrupt/exception.
5589 * We don't want our modified rflags to be pushed on the stack where
5590 * we might not be able to easily reset them if we disabled NMI
5591 * singlestep later.
5592 */
5593 if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
5594 /*
5595 * Event injection happens before external interrupts cause a
5596 * vmexit and interrupts are disabled here, so smp_send_reschedule
5597 * is enough to force an immediate vmexit.
5598 */
5599 disable_nmi_singlestep(svm);
5600 smp_send_reschedule(vcpu->cpu);
5601 }
5602
e756fc62 5603 pre_svm_run(svm);
6aa8b732 5604
649d6864
JR
5605 sync_lapic_to_cr8(vcpu);
5606
cda0ffdd 5607 svm->vmcb->save.cr2 = vcpu->arch.cr2;
6aa8b732 5608
04d2cc77
AK
5609 clgi();
5610
b2ac58f9
KA
5611 /*
5612 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
5613 * it's non-zero. Since vmentry is serialising on affected CPUs, there
5614 * is no need to worry about the conditional branch over the wrmsr
5615 * being speculatively taken.
5616 */
ccbcd267 5617 x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
b2ac58f9 5618
024d83ca
TG
5619 local_irq_enable();
5620
6aa8b732 5621 asm volatile (
7454766f
AK
5622 "push %%" _ASM_BP "; \n\t"
5623 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
5624 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
5625 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
5626 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
5627 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
5628 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
05b3e0c2 5629#ifdef CONFIG_X86_64
fb3f0f51
RR
5630 "mov %c[r8](%[svm]), %%r8 \n\t"
5631 "mov %c[r9](%[svm]), %%r9 \n\t"
5632 "mov %c[r10](%[svm]), %%r10 \n\t"
5633 "mov %c[r11](%[svm]), %%r11 \n\t"
5634 "mov %c[r12](%[svm]), %%r12 \n\t"
5635 "mov %c[r13](%[svm]), %%r13 \n\t"
5636 "mov %c[r14](%[svm]), %%r14 \n\t"
5637 "mov %c[r15](%[svm]), %%r15 \n\t"
6aa8b732
AK
5638#endif
5639
6aa8b732 5640 /* Enter guest mode */
7454766f
AK
5641 "push %%" _ASM_AX " \n\t"
5642 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
4ecac3fd
AK
5643 __ex(SVM_VMLOAD) "\n\t"
5644 __ex(SVM_VMRUN) "\n\t"
5645 __ex(SVM_VMSAVE) "\n\t"
7454766f 5646 "pop %%" _ASM_AX " \n\t"
6aa8b732
AK
5647
5648 /* Save guest registers, load host registers */
7454766f
AK
5649 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
5650 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
5651 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
5652 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
5653 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
5654 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
05b3e0c2 5655#ifdef CONFIG_X86_64
fb3f0f51
RR
5656 "mov %%r8, %c[r8](%[svm]) \n\t"
5657 "mov %%r9, %c[r9](%[svm]) \n\t"
5658 "mov %%r10, %c[r10](%[svm]) \n\t"
5659 "mov %%r11, %c[r11](%[svm]) \n\t"
5660 "mov %%r12, %c[r12](%[svm]) \n\t"
5661 "mov %%r13, %c[r13](%[svm]) \n\t"
5662 "mov %%r14, %c[r14](%[svm]) \n\t"
5663 "mov %%r15, %c[r15](%[svm]) \n\t"
0cb5b306
JM
5664 /*
5665 * Clear host registers marked as clobbered to prevent
5666 * speculative use.
5667 */
43ce76ce
UB
5668 "xor %%r8d, %%r8d \n\t"
5669 "xor %%r9d, %%r9d \n\t"
5670 "xor %%r10d, %%r10d \n\t"
5671 "xor %%r11d, %%r11d \n\t"
5672 "xor %%r12d, %%r12d \n\t"
5673 "xor %%r13d, %%r13d \n\t"
5674 "xor %%r14d, %%r14d \n\t"
5675 "xor %%r15d, %%r15d \n\t"
6aa8b732 5676#endif
43ce76ce
UB
5677 "xor %%ebx, %%ebx \n\t"
5678 "xor %%ecx, %%ecx \n\t"
5679 "xor %%edx, %%edx \n\t"
5680 "xor %%esi, %%esi \n\t"
5681 "xor %%edi, %%edi \n\t"
7454766f 5682 "pop %%" _ASM_BP
6aa8b732 5683 :
fb3f0f51 5684 : [svm]"a"(svm),
6aa8b732 5685 [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
ad312c7c
ZX
5686 [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
5687 [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
5688 [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
5689 [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
5690 [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
5691 [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
05b3e0c2 5692#ifdef CONFIG_X86_64
ad312c7c
ZX
5693 , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
5694 [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
5695 [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
5696 [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
5697 [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
5698 [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
5699 [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
5700 [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
6aa8b732 5701#endif
54a08c04
LV
5702 : "cc", "memory"
5703#ifdef CONFIG_X86_64
7454766f 5704 , "rbx", "rcx", "rdx", "rsi", "rdi"
54a08c04 5705 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
7454766f
AK
5706#else
5707 , "ebx", "ecx", "edx", "esi", "edi"
54a08c04
LV
5708#endif
5709 );
6aa8b732 5710
15e6c22f
TG
5711 /* Eliminate branch target predictions from guest mode */
5712 vmexit_fill_RSB();
5713
5714#ifdef CONFIG_X86_64
5715 wrmsrl(MSR_GS_BASE, svm->host.gs_base);
5716#else
5717 loadsegment(fs, svm->host.fs);
5718#ifndef CONFIG_X86_32_LAZY_GS
5719 loadsegment(gs, svm->host.gs);
5720#endif
5721#endif
5722
b2ac58f9
KA
5723 /*
5724 * We do not use IBRS in the kernel. If this vCPU has used the
5725 * SPEC_CTRL MSR it may have left it on; save the value and
5726 * turn it off. This is much more efficient than blindly adding
5727 * it to the atomic save/restore list. Especially as the former
5728 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
5729 *
5730 * For non-nested case:
5731 * If the L01 MSR bitmap does not intercept the MSR, then we need to
5732 * save it.
5733 *
5734 * For nested case:
5735 * If the L02 MSR bitmap does not intercept the MSR, then we need to
5736 * save it.
5737 */
946fbbc1 5738 if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
ecb586bd 5739 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
b2ac58f9 5740
6aa8b732
AK
5741 reload_tss(vcpu);
5742
56ba47dd
AK
5743 local_irq_disable();
5744
024d83ca
TG
5745 x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
5746
13c34e07
AK
5747 vcpu->arch.cr2 = svm->vmcb->save.cr2;
5748 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
5749 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
5750 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
5751
3781c01c 5752 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5753 kvm_before_interrupt(&svm->vcpu);
3781c01c
JR
5754
5755 stgi();
5756
5757 /* Any pending NMI will happen here */
5758
5759 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5760 kvm_after_interrupt(&svm->vcpu);
3781c01c 5761
d7bf8221
JR
5762 sync_cr8_to_lapic(vcpu);
5763
a2fa3e9f 5764 svm->next_rip = 0;
9222be18 5765
38e5e92f
JR
5766 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
5767
631bc487
GN
5768 /* if exit due to PF check for async PF */
5769 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
1261bfa3 5770 svm->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
631bc487 5771
6de4f3ad
AK
5772 if (npt_enabled) {
5773 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
5774 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
5775 }
fe5913e4
JR
5776
5777 /*
5778 * We need to handle MC intercepts here before the vcpu has a chance to
5779 * change the physical cpu
5780 */
5781 if (unlikely(svm->vmcb->control.exit_code ==
5782 SVM_EXIT_EXCP_BASE + MC_VECTOR))
5783 svm_handle_mce(svm);
8d28fec4
RJ
5784
5785 mark_all_clean(svm->vmcb);
6aa8b732 5786}
c207aee4 5787STACK_FRAME_NON_STANDARD(svm_vcpu_run);
6aa8b732 5788
6aa8b732
AK
5789static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5790{
a2fa3e9f
GH
5791 struct vcpu_svm *svm = to_svm(vcpu);
5792
d0ec49d4 5793 svm->vmcb->save.cr3 = __sme_set(root);
dcca1a65 5794 mark_dirty(svm->vmcb, VMCB_CR);
6aa8b732
AK
5795}
5796
1c97f0a0
JR
5797static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5798{
5799 struct vcpu_svm *svm = to_svm(vcpu);
5800
d0ec49d4 5801 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 5802 mark_dirty(svm->vmcb, VMCB_NPT);
1c97f0a0
JR
5803
5804 /* Also sync guest cr3 here in case we live migrate */
9f8fe504 5805 svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
dcca1a65 5806 mark_dirty(svm->vmcb, VMCB_CR);
1c97f0a0
JR
5807}
5808
6aa8b732
AK
5809static int is_disabled(void)
5810{
6031a61c
JR
5811 u64 vm_cr;
5812
5813 rdmsrl(MSR_VM_CR, vm_cr);
5814 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
5815 return 1;
5816
6aa8b732
AK
5817 return 0;
5818}
5819
102d8325
IM
5820static void
5821svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5822{
5823 /*
5824 * Patch in the VMMCALL instruction:
5825 */
5826 hypercall[0] = 0x0f;
5827 hypercall[1] = 0x01;
5828 hypercall[2] = 0xd9;
102d8325
IM
5829}
5830
002c7f7c
YS
5831static void svm_check_processor_compat(void *rtn)
5832{
5833 *(int *)rtn = 0;
5834}
5835
774ead3a
AK
5836static bool svm_cpu_has_accelerated_tpr(void)
5837{
5838 return false;
5839}
5840
bc226f07 5841static bool svm_has_emulated_msr(int index)
6d396b55
PB
5842{
5843 return true;
5844}
5845
fc07e76a
PB
5846static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
5847{
5848 return 0;
5849}
5850
0e851880
SY
5851static void svm_cpuid_update(struct kvm_vcpu *vcpu)
5852{
6092d3d3
JR
5853 struct vcpu_svm *svm = to_svm(vcpu);
5854
5855 /* Update nrips enabled cache */
d6321d49 5856 svm->nrips_enabled = !!guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
46781eae
SS
5857
5858 if (!kvm_vcpu_apicv_active(vcpu))
5859 return;
5860
1b4d56b8 5861 guest_cpuid_clear(vcpu, X86_FEATURE_X2APIC);
0e851880
SY
5862}
5863
d4330ef2
JR
5864static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
5865{
c2c63a49 5866 switch (func) {
46781eae
SS
5867 case 0x1:
5868 if (avic)
5869 entry->ecx &= ~bit(X86_FEATURE_X2APIC);
5870 break;
4c62a2dc
JR
5871 case 0x80000001:
5872 if (nested)
5873 entry->ecx |= (1 << 2); /* Set SVM bit */
5874 break;
c2c63a49
JR
5875 case 0x8000000A:
5876 entry->eax = 1; /* SVM revision 1 */
5877 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
5878 ASID emulation to nested SVM */
5879 entry->ecx = 0; /* Reserved */
7a190667
JR
5880 entry->edx = 0; /* Per default do not support any
5881 additional features */
5882
5883 /* Support next_rip if host supports it */
2a6b20b8 5884 if (boot_cpu_has(X86_FEATURE_NRIPS))
7a190667 5885 entry->edx |= SVM_FEATURE_NRIP;
c2c63a49 5886
3d4aeaad
JR
5887 /* Support NPT for the guest if enabled */
5888 if (npt_enabled)
5889 entry->edx |= SVM_FEATURE_NPT;
5890
c2c63a49 5891 break;
8765d753
BS
5892 case 0x8000001F:
5893 /* Support memory encryption cpuid if host supports it */
5894 if (boot_cpu_has(X86_FEATURE_SEV))
5895 cpuid(0x8000001f, &entry->eax, &entry->ebx,
5896 &entry->ecx, &entry->edx);
5897
c2c63a49 5898 }
d4330ef2
JR
5899}
5900
17cc3935 5901static int svm_get_lpage_level(void)
344f414f 5902{
17cc3935 5903 return PT_PDPE_LEVEL;
344f414f
JR
5904}
5905
4e47c7a6
SY
5906static bool svm_rdtscp_supported(void)
5907{
46896c73 5908 return boot_cpu_has(X86_FEATURE_RDTSCP);
4e47c7a6
SY
5909}
5910
ad756a16
MJ
5911static bool svm_invpcid_supported(void)
5912{
5913 return false;
5914}
5915
93c4adc7
PB
5916static bool svm_mpx_supported(void)
5917{
5918 return false;
5919}
5920
55412b2e
WL
5921static bool svm_xsaves_supported(void)
5922{
5923 return false;
5924}
5925
66336cab
PB
5926static bool svm_umip_emulated(void)
5927{
5928 return false;
5929}
5930
f5f48ee1
SY
5931static bool svm_has_wbinvd_exit(void)
5932{
5933 return true;
5934}
5935
8061252e 5936#define PRE_EX(exit) { .exit_code = (exit), \
40e19b51 5937 .stage = X86_ICPT_PRE_EXCEPT, }
cfec82cb 5938#define POST_EX(exit) { .exit_code = (exit), \
40e19b51 5939 .stage = X86_ICPT_POST_EXCEPT, }
d7eb8203 5940#define POST_MEM(exit) { .exit_code = (exit), \
40e19b51 5941 .stage = X86_ICPT_POST_MEMACCESS, }
cfec82cb 5942
09941fbb 5943static const struct __x86_intercept {
cfec82cb
JR
5944 u32 exit_code;
5945 enum x86_intercept_stage stage;
cfec82cb
JR
5946} x86_intercept_map[] = {
5947 [x86_intercept_cr_read] = POST_EX(SVM_EXIT_READ_CR0),
5948 [x86_intercept_cr_write] = POST_EX(SVM_EXIT_WRITE_CR0),
5949 [x86_intercept_clts] = POST_EX(SVM_EXIT_WRITE_CR0),
5950 [x86_intercept_lmsw] = POST_EX(SVM_EXIT_WRITE_CR0),
5951 [x86_intercept_smsw] = POST_EX(SVM_EXIT_READ_CR0),
3b88e41a
JR
5952 [x86_intercept_dr_read] = POST_EX(SVM_EXIT_READ_DR0),
5953 [x86_intercept_dr_write] = POST_EX(SVM_EXIT_WRITE_DR0),
dee6bb70
JR
5954 [x86_intercept_sldt] = POST_EX(SVM_EXIT_LDTR_READ),
5955 [x86_intercept_str] = POST_EX(SVM_EXIT_TR_READ),
5956 [x86_intercept_lldt] = POST_EX(SVM_EXIT_LDTR_WRITE),
5957 [x86_intercept_ltr] = POST_EX(SVM_EXIT_TR_WRITE),
5958 [x86_intercept_sgdt] = POST_EX(SVM_EXIT_GDTR_READ),
5959 [x86_intercept_sidt] = POST_EX(SVM_EXIT_IDTR_READ),
5960 [x86_intercept_lgdt] = POST_EX(SVM_EXIT_GDTR_WRITE),
5961 [x86_intercept_lidt] = POST_EX(SVM_EXIT_IDTR_WRITE),
01de8b09
JR
5962 [x86_intercept_vmrun] = POST_EX(SVM_EXIT_VMRUN),
5963 [x86_intercept_vmmcall] = POST_EX(SVM_EXIT_VMMCALL),
5964 [x86_intercept_vmload] = POST_EX(SVM_EXIT_VMLOAD),
5965 [x86_intercept_vmsave] = POST_EX(SVM_EXIT_VMSAVE),
5966 [x86_intercept_stgi] = POST_EX(SVM_EXIT_STGI),
5967 [x86_intercept_clgi] = POST_EX(SVM_EXIT_CLGI),
5968 [x86_intercept_skinit] = POST_EX(SVM_EXIT_SKINIT),
5969 [x86_intercept_invlpga] = POST_EX(SVM_EXIT_INVLPGA),
d7eb8203
JR
5970 [x86_intercept_rdtscp] = POST_EX(SVM_EXIT_RDTSCP),
5971 [x86_intercept_monitor] = POST_MEM(SVM_EXIT_MONITOR),
5972 [x86_intercept_mwait] = POST_EX(SVM_EXIT_MWAIT),
8061252e
JR
5973 [x86_intercept_invlpg] = POST_EX(SVM_EXIT_INVLPG),
5974 [x86_intercept_invd] = POST_EX(SVM_EXIT_INVD),
5975 [x86_intercept_wbinvd] = POST_EX(SVM_EXIT_WBINVD),
5976 [x86_intercept_wrmsr] = POST_EX(SVM_EXIT_MSR),
5977 [x86_intercept_rdtsc] = POST_EX(SVM_EXIT_RDTSC),
5978 [x86_intercept_rdmsr] = POST_EX(SVM_EXIT_MSR),
5979 [x86_intercept_rdpmc] = POST_EX(SVM_EXIT_RDPMC),
5980 [x86_intercept_cpuid] = PRE_EX(SVM_EXIT_CPUID),
5981 [x86_intercept_rsm] = PRE_EX(SVM_EXIT_RSM),
bf608f88
JR
5982 [x86_intercept_pause] = PRE_EX(SVM_EXIT_PAUSE),
5983 [x86_intercept_pushf] = PRE_EX(SVM_EXIT_PUSHF),
5984 [x86_intercept_popf] = PRE_EX(SVM_EXIT_POPF),
5985 [x86_intercept_intn] = PRE_EX(SVM_EXIT_SWINT),
5986 [x86_intercept_iret] = PRE_EX(SVM_EXIT_IRET),
5987 [x86_intercept_icebp] = PRE_EX(SVM_EXIT_ICEBP),
5988 [x86_intercept_hlt] = POST_EX(SVM_EXIT_HLT),
f6511935
JR
5989 [x86_intercept_in] = POST_EX(SVM_EXIT_IOIO),
5990 [x86_intercept_ins] = POST_EX(SVM_EXIT_IOIO),
5991 [x86_intercept_out] = POST_EX(SVM_EXIT_IOIO),
5992 [x86_intercept_outs] = POST_EX(SVM_EXIT_IOIO),
cfec82cb
JR
5993};
5994
8061252e 5995#undef PRE_EX
cfec82cb 5996#undef POST_EX
d7eb8203 5997#undef POST_MEM
cfec82cb 5998
8a76d7f2
JR
5999static int svm_check_intercept(struct kvm_vcpu *vcpu,
6000 struct x86_instruction_info *info,
6001 enum x86_intercept_stage stage)
6002{
cfec82cb
JR
6003 struct vcpu_svm *svm = to_svm(vcpu);
6004 int vmexit, ret = X86EMUL_CONTINUE;
6005 struct __x86_intercept icpt_info;
6006 struct vmcb *vmcb = svm->vmcb;
6007
6008 if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
6009 goto out;
6010
6011 icpt_info = x86_intercept_map[info->intercept];
6012
40e19b51 6013 if (stage != icpt_info.stage)
cfec82cb
JR
6014 goto out;
6015
6016 switch (icpt_info.exit_code) {
6017 case SVM_EXIT_READ_CR0:
6018 if (info->intercept == x86_intercept_cr_read)
6019 icpt_info.exit_code += info->modrm_reg;
6020 break;
6021 case SVM_EXIT_WRITE_CR0: {
6022 unsigned long cr0, val;
6023 u64 intercept;
6024
6025 if (info->intercept == x86_intercept_cr_write)
6026 icpt_info.exit_code += info->modrm_reg;
6027
62baf44c
JK
6028 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
6029 info->intercept == x86_intercept_clts)
cfec82cb
JR
6030 break;
6031
6032 intercept = svm->nested.intercept;
6033
6034 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
6035 break;
6036
6037 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
6038 val = info->src_val & ~SVM_CR0_SELECTIVE_MASK;
6039
6040 if (info->intercept == x86_intercept_lmsw) {
6041 cr0 &= 0xfUL;
6042 val &= 0xfUL;
6043 /* lmsw can't clear PE - catch this here */
6044 if (cr0 & X86_CR0_PE)
6045 val |= X86_CR0_PE;
6046 }
6047
6048 if (cr0 ^ val)
6049 icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
6050
6051 break;
6052 }
3b88e41a
JR
6053 case SVM_EXIT_READ_DR0:
6054 case SVM_EXIT_WRITE_DR0:
6055 icpt_info.exit_code += info->modrm_reg;
6056 break;
8061252e
JR
6057 case SVM_EXIT_MSR:
6058 if (info->intercept == x86_intercept_wrmsr)
6059 vmcb->control.exit_info_1 = 1;
6060 else
6061 vmcb->control.exit_info_1 = 0;
6062 break;
bf608f88
JR
6063 case SVM_EXIT_PAUSE:
6064 /*
6065 * We get this for NOP only, but pause
6066 * is rep not, check this here
6067 */
6068 if (info->rep_prefix != REPE_PREFIX)
6069 goto out;
49a8afca 6070 break;
f6511935
JR
6071 case SVM_EXIT_IOIO: {
6072 u64 exit_info;
6073 u32 bytes;
6074
f6511935
JR
6075 if (info->intercept == x86_intercept_in ||
6076 info->intercept == x86_intercept_ins) {
6cbc5f5a
JK
6077 exit_info = ((info->src_val & 0xffff) << 16) |
6078 SVM_IOIO_TYPE_MASK;
f6511935 6079 bytes = info->dst_bytes;
6493f157 6080 } else {
6cbc5f5a 6081 exit_info = (info->dst_val & 0xffff) << 16;
6493f157 6082 bytes = info->src_bytes;
f6511935
JR
6083 }
6084
6085 if (info->intercept == x86_intercept_outs ||
6086 info->intercept == x86_intercept_ins)
6087 exit_info |= SVM_IOIO_STR_MASK;
6088
6089 if (info->rep_prefix)
6090 exit_info |= SVM_IOIO_REP_MASK;
6091
6092 bytes = min(bytes, 4u);
6093
6094 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
6095
6096 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
6097
6098 vmcb->control.exit_info_1 = exit_info;
6099 vmcb->control.exit_info_2 = info->next_rip;
6100
6101 break;
6102 }
cfec82cb
JR
6103 default:
6104 break;
6105 }
6106
f104765b
BD
6107 /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
6108 if (static_cpu_has(X86_FEATURE_NRIPS))
6109 vmcb->control.next_rip = info->next_rip;
cfec82cb
JR
6110 vmcb->control.exit_code = icpt_info.exit_code;
6111 vmexit = nested_svm_exit_handled(svm);
6112
6113 ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
6114 : X86EMUL_CONTINUE;
6115
6116out:
6117 return ret;
8a76d7f2
JR
6118}
6119
a547c6db
YZ
6120static void svm_handle_external_intr(struct kvm_vcpu *vcpu)
6121{
6122 local_irq_enable();
f2485b3e
PB
6123 /*
6124 * We must have an instruction with interrupts enabled, so
6125 * the timer interrupt isn't delayed by the interrupt shadow.
6126 */
6127 asm("nop");
6128 local_irq_disable();
a547c6db
YZ
6129}
6130
ae97a3b8
RK
6131static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
6132{
8566ac8b
BM
6133 if (pause_filter_thresh)
6134 shrink_ple_window(vcpu);
ae97a3b8
RK
6135}
6136
be8ca170
SS
6137static inline void avic_post_state_restore(struct kvm_vcpu *vcpu)
6138{
6139 if (avic_handle_apic_id_update(vcpu) != 0)
6140 return;
6141 if (avic_handle_dfr_update(vcpu) != 0)
6142 return;
6143 avic_handle_ldr_update(vcpu);
6144}
6145
74f16909
BP
6146static void svm_setup_mce(struct kvm_vcpu *vcpu)
6147{
6148 /* [63:9] are reserved. */
6149 vcpu->arch.mcg_cap &= 0x1ff;
6150}
6151
72d7b374
LP
6152static int svm_smi_allowed(struct kvm_vcpu *vcpu)
6153{
05cade71
LP
6154 struct vcpu_svm *svm = to_svm(vcpu);
6155
6156 /* Per APM Vol.2 15.22.2 "Response to SMI" */
6157 if (!gif_set(svm))
6158 return 0;
6159
6160 if (is_guest_mode(&svm->vcpu) &&
6161 svm->nested.intercept & (1ULL << INTERCEPT_SMI)) {
6162 /* TODO: Might need to set exit_info_1 and exit_info_2 here */
6163 svm->vmcb->control.exit_code = SVM_EXIT_SMI;
6164 svm->nested.exit_required = true;
6165 return 0;
6166 }
6167
72d7b374
LP
6168 return 1;
6169}
6170
0234bf88
LP
6171static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
6172{
05cade71
LP
6173 struct vcpu_svm *svm = to_svm(vcpu);
6174 int ret;
6175
6176 if (is_guest_mode(vcpu)) {
6177 /* FED8h - SVM Guest */
6178 put_smstate(u64, smstate, 0x7ed8, 1);
6179 /* FEE0h - SVM Guest VMCB Physical Address */
6180 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb);
6181
6182 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
6183 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
6184 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
6185
6186 ret = nested_svm_vmexit(svm);
6187 if (ret)
6188 return ret;
6189 }
0234bf88
LP
6190 return 0;
6191}
6192
6193static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, u64 smbase)
6194{
05cade71
LP
6195 struct vcpu_svm *svm = to_svm(vcpu);
6196 struct vmcb *nested_vmcb;
6197 struct page *page;
6198 struct {
6199 u64 guest;
6200 u64 vmcb;
6201 } svm_state_save;
6202 int ret;
6203
6204 ret = kvm_vcpu_read_guest(vcpu, smbase + 0xfed8, &svm_state_save,
6205 sizeof(svm_state_save));
6206 if (ret)
6207 return ret;
6208
6209 if (svm_state_save.guest) {
6210 vcpu->arch.hflags &= ~HF_SMM_MASK;
6211 nested_vmcb = nested_svm_map(svm, svm_state_save.vmcb, &page);
6212 if (nested_vmcb)
6213 enter_svm_guest_mode(svm, svm_state_save.vmcb, nested_vmcb, page);
6214 else
6215 ret = 1;
6216 vcpu->arch.hflags |= HF_SMM_MASK;
6217 }
6218 return ret;
0234bf88
LP
6219}
6220
cc3d967f
LP
6221static int enable_smi_window(struct kvm_vcpu *vcpu)
6222{
6223 struct vcpu_svm *svm = to_svm(vcpu);
6224
6225 if (!gif_set(svm)) {
6226 if (vgif_enabled(svm))
6227 set_intercept(svm, INTERCEPT_STGI);
6228 /* STGI will cause a vm exit */
6229 return 1;
6230 }
6231 return 0;
6232}
6233
1654efcb
BS
6234static int sev_asid_new(void)
6235{
6236 int pos;
6237
6238 /*
6239 * SEV-enabled guest must use asid from min_sev_asid to max_sev_asid.
6240 */
6241 pos = find_next_zero_bit(sev_asid_bitmap, max_sev_asid, min_sev_asid - 1);
6242 if (pos >= max_sev_asid)
6243 return -EBUSY;
6244
6245 set_bit(pos, sev_asid_bitmap);
6246 return pos + 1;
6247}
6248
6249static int sev_guest_init(struct kvm *kvm, struct kvm_sev_cmd *argp)
6250{
81811c16 6251 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
6252 int asid, ret;
6253
6254 ret = -EBUSY;
6255 asid = sev_asid_new();
6256 if (asid < 0)
6257 return ret;
6258
6259 ret = sev_platform_init(&argp->error);
6260 if (ret)
6261 goto e_free;
6262
6263 sev->active = true;
6264 sev->asid = asid;
1e80fdc0 6265 INIT_LIST_HEAD(&sev->regions_list);
1654efcb
BS
6266
6267 return 0;
6268
6269e_free:
6270 __sev_asid_free(asid);
6271 return ret;
6272}
6273
59414c98
BS
6274static int sev_bind_asid(struct kvm *kvm, unsigned int handle, int *error)
6275{
6276 struct sev_data_activate *data;
6277 int asid = sev_get_asid(kvm);
6278 int ret;
6279
6280 wbinvd_on_all_cpus();
6281
6282 ret = sev_guest_df_flush(error);
6283 if (ret)
6284 return ret;
6285
6286 data = kzalloc(sizeof(*data), GFP_KERNEL);
6287 if (!data)
6288 return -ENOMEM;
6289
6290 /* activate ASID on the given handle */
6291 data->handle = handle;
6292 data->asid = asid;
6293 ret = sev_guest_activate(data, error);
6294 kfree(data);
6295
6296 return ret;
6297}
6298
89c50580 6299static int __sev_issue_cmd(int fd, int id, void *data, int *error)
59414c98
BS
6300{
6301 struct fd f;
6302 int ret;
6303
6304 f = fdget(fd);
6305 if (!f.file)
6306 return -EBADF;
6307
6308 ret = sev_issue_cmd_external_user(f.file, id, data, error);
6309
6310 fdput(f);
6311 return ret;
6312}
6313
89c50580
BS
6314static int sev_issue_cmd(struct kvm *kvm, int id, void *data, int *error)
6315{
81811c16 6316 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6317
6318 return __sev_issue_cmd(sev->fd, id, data, error);
6319}
6320
59414c98
BS
6321static int sev_launch_start(struct kvm *kvm, struct kvm_sev_cmd *argp)
6322{
81811c16 6323 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
59414c98
BS
6324 struct sev_data_launch_start *start;
6325 struct kvm_sev_launch_start params;
6326 void *dh_blob, *session_blob;
6327 int *error = &argp->error;
6328 int ret;
6329
6330 if (!sev_guest(kvm))
6331 return -ENOTTY;
6332
6333 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6334 return -EFAULT;
6335
6336 start = kzalloc(sizeof(*start), GFP_KERNEL);
6337 if (!start)
6338 return -ENOMEM;
6339
6340 dh_blob = NULL;
6341 if (params.dh_uaddr) {
6342 dh_blob = psp_copy_user_blob(params.dh_uaddr, params.dh_len);
6343 if (IS_ERR(dh_blob)) {
6344 ret = PTR_ERR(dh_blob);
6345 goto e_free;
6346 }
6347
6348 start->dh_cert_address = __sme_set(__pa(dh_blob));
6349 start->dh_cert_len = params.dh_len;
6350 }
6351
6352 session_blob = NULL;
6353 if (params.session_uaddr) {
6354 session_blob = psp_copy_user_blob(params.session_uaddr, params.session_len);
6355 if (IS_ERR(session_blob)) {
6356 ret = PTR_ERR(session_blob);
6357 goto e_free_dh;
6358 }
6359
6360 start->session_address = __sme_set(__pa(session_blob));
6361 start->session_len = params.session_len;
6362 }
6363
6364 start->handle = params.handle;
6365 start->policy = params.policy;
6366
6367 /* create memory encryption context */
89c50580 6368 ret = __sev_issue_cmd(argp->sev_fd, SEV_CMD_LAUNCH_START, start, error);
59414c98
BS
6369 if (ret)
6370 goto e_free_session;
6371
6372 /* Bind ASID to this guest */
6373 ret = sev_bind_asid(kvm, start->handle, error);
6374 if (ret)
6375 goto e_free_session;
6376
6377 /* return handle to userspace */
6378 params.handle = start->handle;
6379 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params))) {
6380 sev_unbind_asid(kvm, start->handle);
6381 ret = -EFAULT;
6382 goto e_free_session;
6383 }
6384
6385 sev->handle = start->handle;
6386 sev->fd = argp->sev_fd;
6387
6388e_free_session:
6389 kfree(session_blob);
6390e_free_dh:
6391 kfree(dh_blob);
6392e_free:
6393 kfree(start);
6394 return ret;
6395}
6396
89c50580
BS
6397static int get_num_contig_pages(int idx, struct page **inpages,
6398 unsigned long npages)
6399{
6400 unsigned long paddr, next_paddr;
6401 int i = idx + 1, pages = 1;
6402
6403 /* find the number of contiguous pages starting from idx */
6404 paddr = __sme_page_pa(inpages[idx]);
6405 while (i < npages) {
6406 next_paddr = __sme_page_pa(inpages[i++]);
6407 if ((paddr + PAGE_SIZE) == next_paddr) {
6408 pages++;
6409 paddr = next_paddr;
6410 continue;
6411 }
6412 break;
6413 }
6414
6415 return pages;
6416}
6417
6418static int sev_launch_update_data(struct kvm *kvm, struct kvm_sev_cmd *argp)
6419{
6420 unsigned long vaddr, vaddr_end, next_vaddr, npages, size;
81811c16 6421 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6422 struct kvm_sev_launch_update_data params;
6423 struct sev_data_launch_update_data *data;
6424 struct page **inpages;
6425 int i, ret, pages;
6426
6427 if (!sev_guest(kvm))
6428 return -ENOTTY;
6429
6430 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6431 return -EFAULT;
6432
6433 data = kzalloc(sizeof(*data), GFP_KERNEL);
6434 if (!data)
6435 return -ENOMEM;
6436
6437 vaddr = params.uaddr;
6438 size = params.len;
6439 vaddr_end = vaddr + size;
6440
6441 /* Lock the user memory. */
6442 inpages = sev_pin_memory(kvm, vaddr, size, &npages, 1);
6443 if (!inpages) {
6444 ret = -ENOMEM;
6445 goto e_free;
6446 }
6447
6448 /*
6449 * The LAUNCH_UPDATE command will perform in-place encryption of the
6450 * memory content (i.e it will write the same memory region with C=1).
6451 * It's possible that the cache may contain the data with C=0, i.e.,
6452 * unencrypted so invalidate it first.
6453 */
6454 sev_clflush_pages(inpages, npages);
6455
6456 for (i = 0; vaddr < vaddr_end; vaddr = next_vaddr, i += pages) {
6457 int offset, len;
6458
6459 /*
6460 * If the user buffer is not page-aligned, calculate the offset
6461 * within the page.
6462 */
6463 offset = vaddr & (PAGE_SIZE - 1);
6464
6465 /* Calculate the number of pages that can be encrypted in one go. */
6466 pages = get_num_contig_pages(i, inpages, npages);
6467
6468 len = min_t(size_t, ((pages * PAGE_SIZE) - offset), size);
6469
6470 data->handle = sev->handle;
6471 data->len = len;
6472 data->address = __sme_page_pa(inpages[i]) + offset;
6473 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_DATA, data, &argp->error);
6474 if (ret)
6475 goto e_unpin;
6476
6477 size -= len;
6478 next_vaddr = vaddr + len;
6479 }
6480
6481e_unpin:
6482 /* content of memory is updated, mark pages dirty */
6483 for (i = 0; i < npages; i++) {
6484 set_page_dirty_lock(inpages[i]);
6485 mark_page_accessed(inpages[i]);
6486 }
6487 /* unlock the user pages */
6488 sev_unpin_memory(kvm, inpages, npages);
6489e_free:
6490 kfree(data);
6491 return ret;
6492}
6493
0d0736f7
BS
6494static int sev_launch_measure(struct kvm *kvm, struct kvm_sev_cmd *argp)
6495{
3e233385 6496 void __user *measure = (void __user *)(uintptr_t)argp->data;
81811c16 6497 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
0d0736f7
BS
6498 struct sev_data_launch_measure *data;
6499 struct kvm_sev_launch_measure params;
3e233385 6500 void __user *p = NULL;
0d0736f7
BS
6501 void *blob = NULL;
6502 int ret;
6503
6504 if (!sev_guest(kvm))
6505 return -ENOTTY;
6506
3e233385 6507 if (copy_from_user(&params, measure, sizeof(params)))
0d0736f7
BS
6508 return -EFAULT;
6509
6510 data = kzalloc(sizeof(*data), GFP_KERNEL);
6511 if (!data)
6512 return -ENOMEM;
6513
6514 /* User wants to query the blob length */
6515 if (!params.len)
6516 goto cmd;
6517
3e233385
BS
6518 p = (void __user *)(uintptr_t)params.uaddr;
6519 if (p) {
0d0736f7
BS
6520 if (params.len > SEV_FW_BLOB_MAX_SIZE) {
6521 ret = -EINVAL;
6522 goto e_free;
6523 }
6524
0d0736f7
BS
6525 ret = -ENOMEM;
6526 blob = kmalloc(params.len, GFP_KERNEL);
6527 if (!blob)
6528 goto e_free;
6529
6530 data->address = __psp_pa(blob);
6531 data->len = params.len;
6532 }
6533
6534cmd:
6535 data->handle = sev->handle;
6536 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_MEASURE, data, &argp->error);
6537
6538 /*
6539 * If we query the session length, FW responded with expected data.
6540 */
6541 if (!params.len)
6542 goto done;
6543
6544 if (ret)
6545 goto e_free_blob;
6546
6547 if (blob) {
3e233385 6548 if (copy_to_user(p, blob, params.len))
0d0736f7
BS
6549 ret = -EFAULT;
6550 }
6551
6552done:
6553 params.len = data->len;
3e233385 6554 if (copy_to_user(measure, &params, sizeof(params)))
0d0736f7
BS
6555 ret = -EFAULT;
6556e_free_blob:
6557 kfree(blob);
6558e_free:
6559 kfree(data);
6560 return ret;
6561}
6562
5bdb0e2f
BS
6563static int sev_launch_finish(struct kvm *kvm, struct kvm_sev_cmd *argp)
6564{
81811c16 6565 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
5bdb0e2f
BS
6566 struct sev_data_launch_finish *data;
6567 int ret;
6568
6569 if (!sev_guest(kvm))
6570 return -ENOTTY;
6571
6572 data = kzalloc(sizeof(*data), GFP_KERNEL);
6573 if (!data)
6574 return -ENOMEM;
6575
6576 data->handle = sev->handle;
6577 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_FINISH, data, &argp->error);
6578
6579 kfree(data);
6580 return ret;
6581}
6582
255d9e75
BS
6583static int sev_guest_status(struct kvm *kvm, struct kvm_sev_cmd *argp)
6584{
81811c16 6585 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
255d9e75
BS
6586 struct kvm_sev_guest_status params;
6587 struct sev_data_guest_status *data;
6588 int ret;
6589
6590 if (!sev_guest(kvm))
6591 return -ENOTTY;
6592
6593 data = kzalloc(sizeof(*data), GFP_KERNEL);
6594 if (!data)
6595 return -ENOMEM;
6596
6597 data->handle = sev->handle;
6598 ret = sev_issue_cmd(kvm, SEV_CMD_GUEST_STATUS, data, &argp->error);
6599 if (ret)
6600 goto e_free;
6601
6602 params.policy = data->policy;
6603 params.state = data->state;
6604 params.handle = data->handle;
6605
6606 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params)))
6607 ret = -EFAULT;
6608e_free:
6609 kfree(data);
6610 return ret;
6611}
6612
24f41fb2
BS
6613static int __sev_issue_dbg_cmd(struct kvm *kvm, unsigned long src,
6614 unsigned long dst, int size,
6615 int *error, bool enc)
6616{
81811c16 6617 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
24f41fb2
BS
6618 struct sev_data_dbg *data;
6619 int ret;
6620
6621 data = kzalloc(sizeof(*data), GFP_KERNEL);
6622 if (!data)
6623 return -ENOMEM;
6624
6625 data->handle = sev->handle;
6626 data->dst_addr = dst;
6627 data->src_addr = src;
6628 data->len = size;
6629
6630 ret = sev_issue_cmd(kvm,
6631 enc ? SEV_CMD_DBG_ENCRYPT : SEV_CMD_DBG_DECRYPT,
6632 data, error);
6633 kfree(data);
6634 return ret;
6635}
6636
6637static int __sev_dbg_decrypt(struct kvm *kvm, unsigned long src_paddr,
6638 unsigned long dst_paddr, int sz, int *err)
6639{
6640 int offset;
6641
6642 /*
6643 * Its safe to read more than we are asked, caller should ensure that
6644 * destination has enough space.
6645 */
6646 src_paddr = round_down(src_paddr, 16);
6647 offset = src_paddr & 15;
6648 sz = round_up(sz + offset, 16);
6649
6650 return __sev_issue_dbg_cmd(kvm, src_paddr, dst_paddr, sz, err, false);
6651}
6652
6653static int __sev_dbg_decrypt_user(struct kvm *kvm, unsigned long paddr,
6654 unsigned long __user dst_uaddr,
6655 unsigned long dst_paddr,
6656 int size, int *err)
6657{
6658 struct page *tpage = NULL;
6659 int ret, offset;
6660
6661 /* if inputs are not 16-byte then use intermediate buffer */
6662 if (!IS_ALIGNED(dst_paddr, 16) ||
6663 !IS_ALIGNED(paddr, 16) ||
6664 !IS_ALIGNED(size, 16)) {
6665 tpage = (void *)alloc_page(GFP_KERNEL);
6666 if (!tpage)
6667 return -ENOMEM;
6668
6669 dst_paddr = __sme_page_pa(tpage);
6670 }
6671
6672 ret = __sev_dbg_decrypt(kvm, paddr, dst_paddr, size, err);
6673 if (ret)
6674 goto e_free;
6675
6676 if (tpage) {
6677 offset = paddr & 15;
6678 if (copy_to_user((void __user *)(uintptr_t)dst_uaddr,
6679 page_address(tpage) + offset, size))
6680 ret = -EFAULT;
6681 }
6682
6683e_free:
6684 if (tpage)
6685 __free_page(tpage);
6686
6687 return ret;
6688}
6689
7d1594f5
BS
6690static int __sev_dbg_encrypt_user(struct kvm *kvm, unsigned long paddr,
6691 unsigned long __user vaddr,
6692 unsigned long dst_paddr,
6693 unsigned long __user dst_vaddr,
6694 int size, int *error)
6695{
6696 struct page *src_tpage = NULL;
6697 struct page *dst_tpage = NULL;
6698 int ret, len = size;
6699
6700 /* If source buffer is not aligned then use an intermediate buffer */
6701 if (!IS_ALIGNED(vaddr, 16)) {
6702 src_tpage = alloc_page(GFP_KERNEL);
6703 if (!src_tpage)
6704 return -ENOMEM;
6705
6706 if (copy_from_user(page_address(src_tpage),
6707 (void __user *)(uintptr_t)vaddr, size)) {
6708 __free_page(src_tpage);
6709 return -EFAULT;
6710 }
6711
6712 paddr = __sme_page_pa(src_tpage);
6713 }
6714
6715 /*
6716 * If destination buffer or length is not aligned then do read-modify-write:
6717 * - decrypt destination in an intermediate buffer
6718 * - copy the source buffer in an intermediate buffer
6719 * - use the intermediate buffer as source buffer
6720 */
6721 if (!IS_ALIGNED(dst_vaddr, 16) || !IS_ALIGNED(size, 16)) {
6722 int dst_offset;
6723
6724 dst_tpage = alloc_page(GFP_KERNEL);
6725 if (!dst_tpage) {
6726 ret = -ENOMEM;
6727 goto e_free;
6728 }
6729
6730 ret = __sev_dbg_decrypt(kvm, dst_paddr,
6731 __sme_page_pa(dst_tpage), size, error);
6732 if (ret)
6733 goto e_free;
6734
6735 /*
6736 * If source is kernel buffer then use memcpy() otherwise
6737 * copy_from_user().
6738 */
6739 dst_offset = dst_paddr & 15;
6740
6741 if (src_tpage)
6742 memcpy(page_address(dst_tpage) + dst_offset,
6743 page_address(src_tpage), size);
6744 else {
6745 if (copy_from_user(page_address(dst_tpage) + dst_offset,
6746 (void __user *)(uintptr_t)vaddr, size)) {
6747 ret = -EFAULT;
6748 goto e_free;
6749 }
6750 }
6751
6752 paddr = __sme_page_pa(dst_tpage);
6753 dst_paddr = round_down(dst_paddr, 16);
6754 len = round_up(size, 16);
6755 }
6756
6757 ret = __sev_issue_dbg_cmd(kvm, paddr, dst_paddr, len, error, true);
6758
6759e_free:
6760 if (src_tpage)
6761 __free_page(src_tpage);
6762 if (dst_tpage)
6763 __free_page(dst_tpage);
6764 return ret;
6765}
6766
24f41fb2
BS
6767static int sev_dbg_crypt(struct kvm *kvm, struct kvm_sev_cmd *argp, bool dec)
6768{
6769 unsigned long vaddr, vaddr_end, next_vaddr;
0186ec82 6770 unsigned long dst_vaddr;
24f41fb2
BS
6771 struct page **src_p, **dst_p;
6772 struct kvm_sev_dbg debug;
6773 unsigned long n;
6774 int ret, size;
6775
6776 if (!sev_guest(kvm))
6777 return -ENOTTY;
6778
6779 if (copy_from_user(&debug, (void __user *)(uintptr_t)argp->data, sizeof(debug)))
6780 return -EFAULT;
6781
6782 vaddr = debug.src_uaddr;
6783 size = debug.len;
6784 vaddr_end = vaddr + size;
6785 dst_vaddr = debug.dst_uaddr;
24f41fb2
BS
6786
6787 for (; vaddr < vaddr_end; vaddr = next_vaddr) {
6788 int len, s_off, d_off;
6789
6790 /* lock userspace source and destination page */
6791 src_p = sev_pin_memory(kvm, vaddr & PAGE_MASK, PAGE_SIZE, &n, 0);
6792 if (!src_p)
6793 return -EFAULT;
6794
6795 dst_p = sev_pin_memory(kvm, dst_vaddr & PAGE_MASK, PAGE_SIZE, &n, 1);
6796 if (!dst_p) {
6797 sev_unpin_memory(kvm, src_p, n);
6798 return -EFAULT;
6799 }
6800
6801 /*
6802 * The DBG_{DE,EN}CRYPT commands will perform {dec,en}cryption of the
6803 * memory content (i.e it will write the same memory region with C=1).
6804 * It's possible that the cache may contain the data with C=0, i.e.,
6805 * unencrypted so invalidate it first.
6806 */
6807 sev_clflush_pages(src_p, 1);
6808 sev_clflush_pages(dst_p, 1);
6809
6810 /*
6811 * Since user buffer may not be page aligned, calculate the
6812 * offset within the page.
6813 */
6814 s_off = vaddr & ~PAGE_MASK;
6815 d_off = dst_vaddr & ~PAGE_MASK;
6816 len = min_t(size_t, (PAGE_SIZE - s_off), size);
6817
7d1594f5
BS
6818 if (dec)
6819 ret = __sev_dbg_decrypt_user(kvm,
6820 __sme_page_pa(src_p[0]) + s_off,
6821 dst_vaddr,
6822 __sme_page_pa(dst_p[0]) + d_off,
6823 len, &argp->error);
6824 else
6825 ret = __sev_dbg_encrypt_user(kvm,
6826 __sme_page_pa(src_p[0]) + s_off,
6827 vaddr,
6828 __sme_page_pa(dst_p[0]) + d_off,
6829 dst_vaddr,
6830 len, &argp->error);
24f41fb2
BS
6831
6832 sev_unpin_memory(kvm, src_p, 1);
6833 sev_unpin_memory(kvm, dst_p, 1);
6834
6835 if (ret)
6836 goto err;
6837
6838 next_vaddr = vaddr + len;
6839 dst_vaddr = dst_vaddr + len;
6840 size -= len;
6841 }
6842err:
6843 return ret;
6844}
6845
9f5b5b95
BS
6846static int sev_launch_secret(struct kvm *kvm, struct kvm_sev_cmd *argp)
6847{
81811c16 6848 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
9f5b5b95
BS
6849 struct sev_data_launch_secret *data;
6850 struct kvm_sev_launch_secret params;
6851 struct page **pages;
6852 void *blob, *hdr;
6853 unsigned long n;
9c5e0afa 6854 int ret, offset;
9f5b5b95
BS
6855
6856 if (!sev_guest(kvm))
6857 return -ENOTTY;
6858
6859 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6860 return -EFAULT;
6861
6862 pages = sev_pin_memory(kvm, params.guest_uaddr, params.guest_len, &n, 1);
6863 if (!pages)
6864 return -ENOMEM;
6865
6866 /*
6867 * The secret must be copied into contiguous memory region, lets verify
6868 * that userspace memory pages are contiguous before we issue command.
6869 */
6870 if (get_num_contig_pages(0, pages, n) != n) {
6871 ret = -EINVAL;
6872 goto e_unpin_memory;
6873 }
6874
6875 ret = -ENOMEM;
6876 data = kzalloc(sizeof(*data), GFP_KERNEL);
6877 if (!data)
6878 goto e_unpin_memory;
6879
9c5e0afa
BS
6880 offset = params.guest_uaddr & (PAGE_SIZE - 1);
6881 data->guest_address = __sme_page_pa(pages[0]) + offset;
6882 data->guest_len = params.guest_len;
6883
9f5b5b95
BS
6884 blob = psp_copy_user_blob(params.trans_uaddr, params.trans_len);
6885 if (IS_ERR(blob)) {
6886 ret = PTR_ERR(blob);
6887 goto e_free;
6888 }
6889
6890 data->trans_address = __psp_pa(blob);
6891 data->trans_len = params.trans_len;
6892
6893 hdr = psp_copy_user_blob(params.hdr_uaddr, params.hdr_len);
6894 if (IS_ERR(hdr)) {
6895 ret = PTR_ERR(hdr);
6896 goto e_free_blob;
6897 }
9c5e0afa
BS
6898 data->hdr_address = __psp_pa(hdr);
6899 data->hdr_len = params.hdr_len;
9f5b5b95
BS
6900
6901 data->handle = sev->handle;
6902 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_SECRET, data, &argp->error);
6903
6904 kfree(hdr);
6905
6906e_free_blob:
6907 kfree(blob);
6908e_free:
6909 kfree(data);
6910e_unpin_memory:
6911 sev_unpin_memory(kvm, pages, n);
6912 return ret;
6913}
6914
1654efcb
BS
6915static int svm_mem_enc_op(struct kvm *kvm, void __user *argp)
6916{
6917 struct kvm_sev_cmd sev_cmd;
6918 int r;
6919
6920 if (!svm_sev_enabled())
6921 return -ENOTTY;
6922
6923 if (copy_from_user(&sev_cmd, argp, sizeof(struct kvm_sev_cmd)))
6924 return -EFAULT;
6925
6926 mutex_lock(&kvm->lock);
6927
6928 switch (sev_cmd.id) {
6929 case KVM_SEV_INIT:
6930 r = sev_guest_init(kvm, &sev_cmd);
6931 break;
59414c98
BS
6932 case KVM_SEV_LAUNCH_START:
6933 r = sev_launch_start(kvm, &sev_cmd);
6934 break;
89c50580
BS
6935 case KVM_SEV_LAUNCH_UPDATE_DATA:
6936 r = sev_launch_update_data(kvm, &sev_cmd);
6937 break;
0d0736f7
BS
6938 case KVM_SEV_LAUNCH_MEASURE:
6939 r = sev_launch_measure(kvm, &sev_cmd);
6940 break;
5bdb0e2f
BS
6941 case KVM_SEV_LAUNCH_FINISH:
6942 r = sev_launch_finish(kvm, &sev_cmd);
6943 break;
255d9e75
BS
6944 case KVM_SEV_GUEST_STATUS:
6945 r = sev_guest_status(kvm, &sev_cmd);
6946 break;
24f41fb2
BS
6947 case KVM_SEV_DBG_DECRYPT:
6948 r = sev_dbg_crypt(kvm, &sev_cmd, true);
6949 break;
7d1594f5
BS
6950 case KVM_SEV_DBG_ENCRYPT:
6951 r = sev_dbg_crypt(kvm, &sev_cmd, false);
6952 break;
9f5b5b95
BS
6953 case KVM_SEV_LAUNCH_SECRET:
6954 r = sev_launch_secret(kvm, &sev_cmd);
6955 break;
1654efcb
BS
6956 default:
6957 r = -EINVAL;
6958 goto out;
6959 }
6960
6961 if (copy_to_user(argp, &sev_cmd, sizeof(struct kvm_sev_cmd)))
6962 r = -EFAULT;
6963
6964out:
6965 mutex_unlock(&kvm->lock);
6966 return r;
6967}
6968
1e80fdc0
BS
6969static int svm_register_enc_region(struct kvm *kvm,
6970 struct kvm_enc_region *range)
6971{
81811c16 6972 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
6973 struct enc_region *region;
6974 int ret = 0;
6975
6976 if (!sev_guest(kvm))
6977 return -ENOTTY;
6978
86bf20cb
DC
6979 if (range->addr > ULONG_MAX || range->size > ULONG_MAX)
6980 return -EINVAL;
6981
1e80fdc0
BS
6982 region = kzalloc(sizeof(*region), GFP_KERNEL);
6983 if (!region)
6984 return -ENOMEM;
6985
6986 region->pages = sev_pin_memory(kvm, range->addr, range->size, &region->npages, 1);
6987 if (!region->pages) {
6988 ret = -ENOMEM;
6989 goto e_free;
6990 }
6991
6992 /*
6993 * The guest may change the memory encryption attribute from C=0 -> C=1
6994 * or vice versa for this memory range. Lets make sure caches are
6995 * flushed to ensure that guest data gets written into memory with
6996 * correct C-bit.
6997 */
6998 sev_clflush_pages(region->pages, region->npages);
6999
7000 region->uaddr = range->addr;
7001 region->size = range->size;
7002
7003 mutex_lock(&kvm->lock);
7004 list_add_tail(&region->list, &sev->regions_list);
7005 mutex_unlock(&kvm->lock);
7006
7007 return ret;
7008
7009e_free:
7010 kfree(region);
7011 return ret;
7012}
7013
7014static struct enc_region *
7015find_enc_region(struct kvm *kvm, struct kvm_enc_region *range)
7016{
81811c16 7017 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
7018 struct list_head *head = &sev->regions_list;
7019 struct enc_region *i;
7020
7021 list_for_each_entry(i, head, list) {
7022 if (i->uaddr == range->addr &&
7023 i->size == range->size)
7024 return i;
7025 }
7026
7027 return NULL;
7028}
7029
7030
7031static int svm_unregister_enc_region(struct kvm *kvm,
7032 struct kvm_enc_region *range)
7033{
7034 struct enc_region *region;
7035 int ret;
7036
7037 mutex_lock(&kvm->lock);
7038
7039 if (!sev_guest(kvm)) {
7040 ret = -ENOTTY;
7041 goto failed;
7042 }
7043
7044 region = find_enc_region(kvm, range);
7045 if (!region) {
7046 ret = -EINVAL;
7047 goto failed;
7048 }
7049
7050 __unregister_enc_region_locked(kvm, region);
7051
7052 mutex_unlock(&kvm->lock);
7053 return 0;
7054
7055failed:
7056 mutex_unlock(&kvm->lock);
7057 return ret;
7058}
7059
e2e871ab
VK
7060static uint16_t nested_get_evmcs_version(struct kvm_vcpu *vcpu)
7061{
7062 /* Not supported */
7063 return 0;
7064}
7065
57b119da
VK
7066static int nested_enable_evmcs(struct kvm_vcpu *vcpu,
7067 uint16_t *vmcs_version)
7068{
7069 /* Intel-only feature */
7070 return -ENODEV;
7071}
7072
404f6aac 7073static struct kvm_x86_ops svm_x86_ops __ro_after_init = {
6aa8b732
AK
7074 .cpu_has_kvm_support = has_svm,
7075 .disabled_by_bios = is_disabled,
7076 .hardware_setup = svm_hardware_setup,
7077 .hardware_unsetup = svm_hardware_unsetup,
002c7f7c 7078 .check_processor_compatibility = svm_check_processor_compat,
6aa8b732
AK
7079 .hardware_enable = svm_hardware_enable,
7080 .hardware_disable = svm_hardware_disable,
774ead3a 7081 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
bc226f07 7082 .has_emulated_msr = svm_has_emulated_msr,
6aa8b732
AK
7083
7084 .vcpu_create = svm_create_vcpu,
7085 .vcpu_free = svm_free_vcpu,
04d2cc77 7086 .vcpu_reset = svm_vcpu_reset,
6aa8b732 7087
434a1e94
SC
7088 .vm_alloc = svm_vm_alloc,
7089 .vm_free = svm_vm_free,
44a95dae 7090 .vm_init = avic_vm_init,
1654efcb 7091 .vm_destroy = svm_vm_destroy,
44a95dae 7092
04d2cc77 7093 .prepare_guest_switch = svm_prepare_guest_switch,
6aa8b732
AK
7094 .vcpu_load = svm_vcpu_load,
7095 .vcpu_put = svm_vcpu_put,
8221c137
SS
7096 .vcpu_blocking = svm_vcpu_blocking,
7097 .vcpu_unblocking = svm_vcpu_unblocking,
6aa8b732 7098
a96036b8 7099 .update_bp_intercept = update_bp_intercept,
801e459a 7100 .get_msr_feature = svm_get_msr_feature,
6aa8b732
AK
7101 .get_msr = svm_get_msr,
7102 .set_msr = svm_set_msr,
7103 .get_segment_base = svm_get_segment_base,
7104 .get_segment = svm_get_segment,
7105 .set_segment = svm_set_segment,
2e4d2653 7106 .get_cpl = svm_get_cpl,
1747fb71 7107 .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
e8467fda 7108 .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
aff48baa 7109 .decache_cr3 = svm_decache_cr3,
25c4c276 7110 .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
6aa8b732 7111 .set_cr0 = svm_set_cr0,
6aa8b732
AK
7112 .set_cr3 = svm_set_cr3,
7113 .set_cr4 = svm_set_cr4,
7114 .set_efer = svm_set_efer,
7115 .get_idt = svm_get_idt,
7116 .set_idt = svm_set_idt,
7117 .get_gdt = svm_get_gdt,
7118 .set_gdt = svm_set_gdt,
73aaf249
JK
7119 .get_dr6 = svm_get_dr6,
7120 .set_dr6 = svm_set_dr6,
020df079 7121 .set_dr7 = svm_set_dr7,
facb0139 7122 .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
6de4f3ad 7123 .cache_reg = svm_cache_reg,
6aa8b732
AK
7124 .get_rflags = svm_get_rflags,
7125 .set_rflags = svm_set_rflags,
be94f6b7 7126
6aa8b732 7127 .tlb_flush = svm_flush_tlb,
faff8758 7128 .tlb_flush_gva = svm_flush_tlb_gva,
6aa8b732 7129
6aa8b732 7130 .run = svm_vcpu_run,
04d2cc77 7131 .handle_exit = handle_exit,
6aa8b732 7132 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
7133 .set_interrupt_shadow = svm_set_interrupt_shadow,
7134 .get_interrupt_shadow = svm_get_interrupt_shadow,
102d8325 7135 .patch_hypercall = svm_patch_hypercall,
2a8067f1 7136 .set_irq = svm_set_irq,
95ba8273 7137 .set_nmi = svm_inject_nmi,
298101da 7138 .queue_exception = svm_queue_exception,
b463a6f7 7139 .cancel_injection = svm_cancel_injection,
78646121 7140 .interrupt_allowed = svm_interrupt_allowed,
95ba8273 7141 .nmi_allowed = svm_nmi_allowed,
3cfc3092
JK
7142 .get_nmi_mask = svm_get_nmi_mask,
7143 .set_nmi_mask = svm_set_nmi_mask,
95ba8273
GN
7144 .enable_nmi_window = enable_nmi_window,
7145 .enable_irq_window = enable_irq_window,
7146 .update_cr8_intercept = update_cr8_intercept,
8d860bbe 7147 .set_virtual_apic_mode = svm_set_virtual_apic_mode,
d62caabb
AS
7148 .get_enable_apicv = svm_get_enable_apicv,
7149 .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
c7c9c56c 7150 .load_eoi_exitmap = svm_load_eoi_exitmap,
44a95dae
SS
7151 .hwapic_irr_update = svm_hwapic_irr_update,
7152 .hwapic_isr_update = svm_hwapic_isr_update,
fa59cc00 7153 .sync_pir_to_irr = kvm_lapic_find_highest_irr,
be8ca170 7154 .apicv_post_state_restore = avic_post_state_restore,
cbc94022
IE
7155
7156 .set_tss_addr = svm_set_tss_addr,
2ac52ab8 7157 .set_identity_map_addr = svm_set_identity_map_addr,
67253af5 7158 .get_tdp_level = get_npt_level,
4b12f0de 7159 .get_mt_mask = svm_get_mt_mask,
229456fc 7160
586f9607 7161 .get_exit_info = svm_get_exit_info,
586f9607 7162
17cc3935 7163 .get_lpage_level = svm_get_lpage_level,
0e851880
SY
7164
7165 .cpuid_update = svm_cpuid_update,
4e47c7a6
SY
7166
7167 .rdtscp_supported = svm_rdtscp_supported,
ad756a16 7168 .invpcid_supported = svm_invpcid_supported,
93c4adc7 7169 .mpx_supported = svm_mpx_supported,
55412b2e 7170 .xsaves_supported = svm_xsaves_supported,
66336cab 7171 .umip_emulated = svm_umip_emulated,
d4330ef2
JR
7172
7173 .set_supported_cpuid = svm_set_supported_cpuid,
f5f48ee1
SY
7174
7175 .has_wbinvd_exit = svm_has_wbinvd_exit,
99e3e30a 7176
e79f245d 7177 .read_l1_tsc_offset = svm_read_l1_tsc_offset,
326e7425 7178 .write_l1_tsc_offset = svm_write_l1_tsc_offset,
1c97f0a0
JR
7179
7180 .set_tdp_cr3 = set_tdp_cr3,
8a76d7f2
JR
7181
7182 .check_intercept = svm_check_intercept,
a547c6db 7183 .handle_external_intr = svm_handle_external_intr,
ae97a3b8 7184
d264ee0c
SC
7185 .request_immediate_exit = __kvm_request_immediate_exit,
7186
ae97a3b8 7187 .sched_in = svm_sched_in,
25462f7f
WH
7188
7189 .pmu_ops = &amd_pmu_ops,
340d3bc3 7190 .deliver_posted_interrupt = svm_deliver_avic_intr,
411b44ba 7191 .update_pi_irte = svm_update_pi_irte,
74f16909 7192 .setup_mce = svm_setup_mce,
0234bf88 7193
72d7b374 7194 .smi_allowed = svm_smi_allowed,
0234bf88
LP
7195 .pre_enter_smm = svm_pre_enter_smm,
7196 .pre_leave_smm = svm_pre_leave_smm,
cc3d967f 7197 .enable_smi_window = enable_smi_window,
1654efcb
BS
7198
7199 .mem_enc_op = svm_mem_enc_op,
1e80fdc0
BS
7200 .mem_enc_reg_region = svm_register_enc_region,
7201 .mem_enc_unreg_region = svm_unregister_enc_region,
57b119da
VK
7202
7203 .nested_enable_evmcs = nested_enable_evmcs,
e2e871ab 7204 .nested_get_evmcs_version = nested_get_evmcs_version,
6aa8b732
AK
7205};
7206
7207static int __init svm_init(void)
7208{
cb498ea2 7209 return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
0ee75bea 7210 __alignof__(struct vcpu_svm), THIS_MODULE);
6aa8b732
AK
7211}
7212
7213static void __exit svm_exit(void)
7214{
cb498ea2 7215 kvm_exit();
6aa8b732
AK
7216}
7217
7218module_init(svm_init)
7219module_exit(svm_exit)