KVM: SVM: Move spec control call after restore of GS
[linux-2.6-block.git] / arch / x86 / kvm / svm.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * AMD SVM support
5 *
6 * Copyright (C) 2006 Qumranet, Inc.
9611c187 7 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
8 *
9 * Authors:
10 * Yaniv Kamay <yaniv@qumranet.com>
11 * Avi Kivity <avi@qumranet.com>
12 *
13 * This work is licensed under the terms of the GNU GPL, version 2. See
14 * the COPYING file in the top-level directory.
15 *
16 */
44a95dae
SS
17
18#define pr_fmt(fmt) "SVM: " fmt
19
edf88417
AK
20#include <linux/kvm_host.h>
21
85f455f7 22#include "irq.h"
1d737c8a 23#include "mmu.h"
5fdbf976 24#include "kvm_cache_regs.h"
fe4c7b19 25#include "x86.h"
66f7b72e 26#include "cpuid.h"
25462f7f 27#include "pmu.h"
e495606d 28
6aa8b732 29#include <linux/module.h>
ae759544 30#include <linux/mod_devicetable.h>
9d8f549d 31#include <linux/kernel.h>
6aa8b732
AK
32#include <linux/vmalloc.h>
33#include <linux/highmem.h>
e8edc6e0 34#include <linux/sched.h>
af658dca 35#include <linux/trace_events.h>
5a0e3ad6 36#include <linux/slab.h>
5881f737
SS
37#include <linux/amd-iommu.h>
38#include <linux/hashtable.h>
c207aee4 39#include <linux/frame.h>
e9df0942 40#include <linux/psp-sev.h>
1654efcb 41#include <linux/file.h>
89c50580
BS
42#include <linux/pagemap.h>
43#include <linux/swap.h>
6aa8b732 44
8221c137 45#include <asm/apic.h>
1018faa6 46#include <asm/perf_event.h>
67ec6607 47#include <asm/tlbflush.h>
e495606d 48#include <asm/desc.h>
facb0139 49#include <asm/debugreg.h>
631bc487 50#include <asm/kvm_para.h>
411b44ba 51#include <asm/irq_remapping.h>
28a27752 52#include <asm/spec-ctrl.h>
6aa8b732 53
63d1142f 54#include <asm/virtext.h>
229456fc 55#include "trace.h"
63d1142f 56
4ecac3fd
AK
57#define __ex(x) __kvm_handle_fault_on_reboot(x)
58
6aa8b732
AK
59MODULE_AUTHOR("Qumranet");
60MODULE_LICENSE("GPL");
61
ae759544
JT
62static const struct x86_cpu_id svm_cpu_id[] = {
63 X86_FEATURE_MATCH(X86_FEATURE_SVM),
64 {}
65};
66MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
67
6aa8b732
AK
68#define IOPM_ALLOC_ORDER 2
69#define MSRPM_ALLOC_ORDER 1
70
6aa8b732
AK
71#define SEG_TYPE_LDT 2
72#define SEG_TYPE_BUSY_TSS16 3
73
6bc31bdc
AP
74#define SVM_FEATURE_NPT (1 << 0)
75#define SVM_FEATURE_LBRV (1 << 1)
76#define SVM_FEATURE_SVML (1 << 2)
77#define SVM_FEATURE_NRIP (1 << 3)
ddce97aa
AP
78#define SVM_FEATURE_TSC_RATE (1 << 4)
79#define SVM_FEATURE_VMCB_CLEAN (1 << 5)
80#define SVM_FEATURE_FLUSH_ASID (1 << 6)
81#define SVM_FEATURE_DECODE_ASSIST (1 << 7)
6bc31bdc 82#define SVM_FEATURE_PAUSE_FILTER (1 << 10)
80b7706e 83
340d3bc3
SS
84#define SVM_AVIC_DOORBELL 0xc001011b
85
410e4d57
JR
86#define NESTED_EXIT_HOST 0 /* Exit handled on host level */
87#define NESTED_EXIT_DONE 1 /* Exit caused nested vmexit */
88#define NESTED_EXIT_CONTINUE 2 /* Further checks needed */
89
24e09cbf
JR
90#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
91
fbc0db76 92#define TSC_RATIO_RSVD 0xffffff0000000000ULL
92a1f12d
JR
93#define TSC_RATIO_MIN 0x0000000000000001ULL
94#define TSC_RATIO_MAX 0x000000ffffffffffULL
fbc0db76 95
5446a979 96#define AVIC_HPA_MASK ~((0xFFFULL << 52) | 0xFFF)
44a95dae
SS
97
98/*
99 * 0xff is broadcast, so the max index allowed for physical APIC ID
100 * table is 0xfe. APIC IDs above 0xff are reserved.
101 */
102#define AVIC_MAX_PHYSICAL_ID_COUNT 255
103
18f40c53
SS
104#define AVIC_UNACCEL_ACCESS_WRITE_MASK 1
105#define AVIC_UNACCEL_ACCESS_OFFSET_MASK 0xFF0
106#define AVIC_UNACCEL_ACCESS_VECTOR_MASK 0xFFFFFFFF
107
5ea11f2b
SS
108/* AVIC GATAG is encoded using VM and VCPU IDs */
109#define AVIC_VCPU_ID_BITS 8
110#define AVIC_VCPU_ID_MASK ((1 << AVIC_VCPU_ID_BITS) - 1)
111
112#define AVIC_VM_ID_BITS 24
113#define AVIC_VM_ID_NR (1 << AVIC_VM_ID_BITS)
114#define AVIC_VM_ID_MASK ((1 << AVIC_VM_ID_BITS) - 1)
115
116#define AVIC_GATAG(x, y) (((x & AVIC_VM_ID_MASK) << AVIC_VCPU_ID_BITS) | \
117 (y & AVIC_VCPU_ID_MASK))
118#define AVIC_GATAG_TO_VMID(x) ((x >> AVIC_VCPU_ID_BITS) & AVIC_VM_ID_MASK)
119#define AVIC_GATAG_TO_VCPUID(x) (x & AVIC_VCPU_ID_MASK)
120
67ec6607
JR
121static bool erratum_383_found __read_mostly;
122
6c8166a7
AK
123static const u32 host_save_user_msrs[] = {
124#ifdef CONFIG_X86_64
125 MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
126 MSR_FS_BASE,
127#endif
128 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
46896c73 129 MSR_TSC_AUX,
6c8166a7
AK
130};
131
132#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
133
81811c16
SC
134struct kvm_sev_info {
135 bool active; /* SEV enabled guest */
136 unsigned int asid; /* ASID used for this guest */
137 unsigned int handle; /* SEV firmware handle */
138 int fd; /* SEV device fd */
139 unsigned long pages_locked; /* Number of pages locked */
140 struct list_head regions_list; /* List of registered regions */
141};
142
143struct kvm_svm {
144 struct kvm kvm;
145
146 /* Struct members for AVIC */
147 u32 avic_vm_id;
148 u32 ldr_mode;
149 struct page *avic_logical_id_table_page;
150 struct page *avic_physical_id_table_page;
151 struct hlist_node hnode;
152
153 struct kvm_sev_info sev_info;
154};
155
6c8166a7
AK
156struct kvm_vcpu;
157
e6aa9abd
JR
158struct nested_state {
159 struct vmcb *hsave;
160 u64 hsave_msr;
4a810181 161 u64 vm_cr_msr;
e6aa9abd
JR
162 u64 vmcb;
163
164 /* These are the merged vectors */
165 u32 *msrpm;
166
167 /* gpa pointers to the real vectors */
168 u64 vmcb_msrpm;
ce2ac085 169 u64 vmcb_iopm;
aad42c64 170
cd3ff653
JR
171 /* A VMEXIT is required but not yet emulated */
172 bool exit_required;
173
aad42c64 174 /* cache for intercepts of the guest */
4ee546b4 175 u32 intercept_cr;
3aed041a 176 u32 intercept_dr;
aad42c64
JR
177 u32 intercept_exceptions;
178 u64 intercept;
179
5bd2edc3
JR
180 /* Nested Paging related state */
181 u64 nested_cr3;
e6aa9abd
JR
182};
183
323c3d80
JR
184#define MSRPM_OFFSETS 16
185static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
186
2b036c6b
BO
187/*
188 * Set osvw_len to higher value when updated Revision Guides
189 * are published and we know what the new status bits are
190 */
191static uint64_t osvw_len = 4, osvw_status;
192
6c8166a7
AK
193struct vcpu_svm {
194 struct kvm_vcpu vcpu;
195 struct vmcb *vmcb;
196 unsigned long vmcb_pa;
197 struct svm_cpu_data *svm_data;
198 uint64_t asid_generation;
199 uint64_t sysenter_esp;
200 uint64_t sysenter_eip;
46896c73 201 uint64_t tsc_aux;
6c8166a7 202
d1d93fa9
TL
203 u64 msr_decfg;
204
6c8166a7
AK
205 u64 next_rip;
206
207 u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
afe9e66f 208 struct {
dacccfdd
AK
209 u16 fs;
210 u16 gs;
211 u16 ldt;
afe9e66f
AK
212 u64 gs_base;
213 } host;
6c8166a7 214
b2ac58f9
KA
215 u64 spec_ctrl;
216
6c8166a7 217 u32 *msrpm;
6c8166a7 218
bd3d1ec3
AK
219 ulong nmi_iret_rip;
220
e6aa9abd 221 struct nested_state nested;
6be7d306
JK
222
223 bool nmi_singlestep;
ab2f4d73 224 u64 nmi_singlestep_guest_rflags;
66b7138f
JK
225
226 unsigned int3_injected;
227 unsigned long int3_rip;
fbc0db76 228
6092d3d3
JR
229 /* cached guest cpuid flags for faster access */
230 bool nrips_enabled : 1;
44a95dae 231
18f40c53 232 u32 ldr_reg;
44a95dae
SS
233 struct page *avic_backing_page;
234 u64 *avic_physical_id_cache;
8221c137 235 bool avic_is_running;
411b44ba
SS
236
237 /*
238 * Per-vcpu list of struct amd_svm_iommu_ir:
239 * This is used mainly to store interrupt remapping information used
240 * when update the vcpu affinity. This avoids the need to scan for
241 * IRTE and try to match ga_tag in the IOMMU driver.
242 */
243 struct list_head ir_list;
244 spinlock_t ir_list_lock;
70cd94e6
BS
245
246 /* which host CPU was used for running this vcpu */
247 unsigned int last_cpu;
411b44ba
SS
248};
249
250/*
251 * This is a wrapper of struct amd_iommu_ir_data.
252 */
253struct amd_svm_iommu_ir {
254 struct list_head node; /* Used by SVM for per-vcpu ir_list */
255 void *data; /* Storing pointer to struct amd_ir_data */
6c8166a7
AK
256};
257
44a95dae
SS
258#define AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK (0xFF)
259#define AVIC_LOGICAL_ID_ENTRY_VALID_MASK (1 << 31)
260
261#define AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK (0xFFULL)
262#define AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK (0xFFFFFFFFFFULL << 12)
263#define AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK (1ULL << 62)
264#define AVIC_PHYSICAL_ID_ENTRY_VALID_MASK (1ULL << 63)
265
fbc0db76
JR
266static DEFINE_PER_CPU(u64, current_tsc_ratio);
267#define TSC_RATIO_DEFAULT 0x0100000000ULL
268
455716fa
JR
269#define MSR_INVALID 0xffffffffU
270
09941fbb 271static const struct svm_direct_access_msrs {
ac72a9b7
JR
272 u32 index; /* Index of the MSR */
273 bool always; /* True if intercept is always on */
274} direct_access_msrs[] = {
8c06585d 275 { .index = MSR_STAR, .always = true },
ac72a9b7
JR
276 { .index = MSR_IA32_SYSENTER_CS, .always = true },
277#ifdef CONFIG_X86_64
278 { .index = MSR_GS_BASE, .always = true },
279 { .index = MSR_FS_BASE, .always = true },
280 { .index = MSR_KERNEL_GS_BASE, .always = true },
281 { .index = MSR_LSTAR, .always = true },
282 { .index = MSR_CSTAR, .always = true },
283 { .index = MSR_SYSCALL_MASK, .always = true },
284#endif
b2ac58f9 285 { .index = MSR_IA32_SPEC_CTRL, .always = false },
15d45071 286 { .index = MSR_IA32_PRED_CMD, .always = false },
ac72a9b7
JR
287 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false },
288 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false },
289 { .index = MSR_IA32_LASTINTFROMIP, .always = false },
290 { .index = MSR_IA32_LASTINTTOIP, .always = false },
291 { .index = MSR_INVALID, .always = false },
6c8166a7
AK
292};
293
709ddebf
JR
294/* enable NPT for AMD64 and X86 with PAE */
295#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
296static bool npt_enabled = true;
297#else
e0231715 298static bool npt_enabled;
709ddebf 299#endif
6c7dac72 300
8566ac8b
BM
301/*
302 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
303 * pause_filter_count: On processors that support Pause filtering(indicated
304 * by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
305 * count value. On VMRUN this value is loaded into an internal counter.
306 * Each time a pause instruction is executed, this counter is decremented
307 * until it reaches zero at which time a #VMEXIT is generated if pause
308 * intercept is enabled. Refer to AMD APM Vol 2 Section 15.14.4 Pause
309 * Intercept Filtering for more details.
310 * This also indicate if ple logic enabled.
311 *
312 * pause_filter_thresh: In addition, some processor families support advanced
313 * pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
314 * the amount of time a guest is allowed to execute in a pause loop.
315 * In this mode, a 16-bit pause filter threshold field is added in the
316 * VMCB. The threshold value is a cycle count that is used to reset the
317 * pause counter. As with simple pause filtering, VMRUN loads the pause
318 * count value from VMCB into an internal counter. Then, on each pause
319 * instruction the hardware checks the elapsed number of cycles since
320 * the most recent pause instruction against the pause filter threshold.
321 * If the elapsed cycle count is greater than the pause filter threshold,
322 * then the internal pause count is reloaded from the VMCB and execution
323 * continues. If the elapsed cycle count is less than the pause filter
324 * threshold, then the internal pause count is decremented. If the count
325 * value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
326 * triggered. If advanced pause filtering is supported and pause filter
327 * threshold field is set to zero, the filter will operate in the simpler,
328 * count only mode.
329 */
330
331static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
332module_param(pause_filter_thresh, ushort, 0444);
333
334static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
335module_param(pause_filter_count, ushort, 0444);
336
337/* Default doubles per-vcpu window every exit. */
338static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
339module_param(pause_filter_count_grow, ushort, 0444);
340
341/* Default resets per-vcpu window every exit to pause_filter_count. */
342static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
343module_param(pause_filter_count_shrink, ushort, 0444);
344
345/* Default is to compute the maximum so we can never overflow. */
346static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
347module_param(pause_filter_count_max, ushort, 0444);
348
e2358851
DB
349/* allow nested paging (virtualized MMU) for all guests */
350static int npt = true;
6c7dac72 351module_param(npt, int, S_IRUGO);
e3da3acd 352
e2358851
DB
353/* allow nested virtualization in KVM/SVM */
354static int nested = true;
236de055
AG
355module_param(nested, int, S_IRUGO);
356
44a95dae
SS
357/* enable / disable AVIC */
358static int avic;
5b8abf1f 359#ifdef CONFIG_X86_LOCAL_APIC
44a95dae 360module_param(avic, int, S_IRUGO);
5b8abf1f 361#endif
44a95dae 362
89c8a498
JN
363/* enable/disable Virtual VMLOAD VMSAVE */
364static int vls = true;
365module_param(vls, int, 0444);
366
640bd6e5
JN
367/* enable/disable Virtual GIF */
368static int vgif = true;
369module_param(vgif, int, 0444);
5ea11f2b 370
e9df0942
BS
371/* enable/disable SEV support */
372static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
373module_param(sev, int, 0444);
374
7607b717
BS
375static u8 rsm_ins_bytes[] = "\x0f\xaa";
376
79a8059d 377static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
c2ba05cc 378static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa);
a5c3832d 379static void svm_complete_interrupts(struct vcpu_svm *svm);
04d2cc77 380
410e4d57 381static int nested_svm_exit_handled(struct vcpu_svm *svm);
b8e88bc8 382static int nested_svm_intercept(struct vcpu_svm *svm);
cf74a78b 383static int nested_svm_vmexit(struct vcpu_svm *svm);
cf74a78b
AG
384static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
385 bool has_error_code, u32 error_code);
386
8d28fec4 387enum {
116a0a23
JR
388 VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
389 pause filter count */
f56838e4 390 VMCB_PERM_MAP, /* IOPM Base and MSRPM Base */
d48086d1 391 VMCB_ASID, /* ASID */
decdbf6a 392 VMCB_INTR, /* int_ctl, int_vector */
b2747166 393 VMCB_NPT, /* npt_en, nCR3, gPAT */
dcca1a65 394 VMCB_CR, /* CR0, CR3, CR4, EFER */
72214b96 395 VMCB_DR, /* DR6, DR7 */
17a703cb 396 VMCB_DT, /* GDT, IDT */
060d0c9a 397 VMCB_SEG, /* CS, DS, SS, ES, CPL */
0574dec0 398 VMCB_CR2, /* CR2 only */
b53ba3f9 399 VMCB_LBR, /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
44a95dae
SS
400 VMCB_AVIC, /* AVIC APIC_BAR, AVIC APIC_BACKING_PAGE,
401 * AVIC PHYSICAL_TABLE pointer,
402 * AVIC LOGICAL_TABLE pointer
403 */
8d28fec4
RJ
404 VMCB_DIRTY_MAX,
405};
406
0574dec0
JR
407/* TPR and CR2 are always written before VMRUN */
408#define VMCB_ALWAYS_DIRTY_MASK ((1U << VMCB_INTR) | (1U << VMCB_CR2))
8d28fec4 409
44a95dae
SS
410#define VMCB_AVIC_APIC_BAR_MASK 0xFFFFFFFFFF000ULL
411
ed3cd233 412static unsigned int max_sev_asid;
1654efcb
BS
413static unsigned int min_sev_asid;
414static unsigned long *sev_asid_bitmap;
89c50580 415#define __sme_page_pa(x) __sme_set(page_to_pfn(x) << PAGE_SHIFT)
1654efcb 416
1e80fdc0
BS
417struct enc_region {
418 struct list_head list;
419 unsigned long npages;
420 struct page **pages;
421 unsigned long uaddr;
422 unsigned long size;
423};
424
81811c16
SC
425
426static inline struct kvm_svm *to_kvm_svm(struct kvm *kvm)
427{
428 return container_of(kvm, struct kvm_svm, kvm);
429}
430
1654efcb
BS
431static inline bool svm_sev_enabled(void)
432{
433 return max_sev_asid;
434}
435
436static inline bool sev_guest(struct kvm *kvm)
437{
81811c16 438 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
439
440 return sev->active;
441}
ed3cd233 442
70cd94e6
BS
443static inline int sev_get_asid(struct kvm *kvm)
444{
81811c16 445 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
70cd94e6
BS
446
447 return sev->asid;
448}
449
8d28fec4
RJ
450static inline void mark_all_dirty(struct vmcb *vmcb)
451{
452 vmcb->control.clean = 0;
453}
454
455static inline void mark_all_clean(struct vmcb *vmcb)
456{
457 vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
458 & ~VMCB_ALWAYS_DIRTY_MASK;
459}
460
461static inline void mark_dirty(struct vmcb *vmcb, int bit)
462{
463 vmcb->control.clean &= ~(1 << bit);
464}
465
a2fa3e9f
GH
466static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
467{
fb3f0f51 468 return container_of(vcpu, struct vcpu_svm, vcpu);
a2fa3e9f
GH
469}
470
44a95dae
SS
471static inline void avic_update_vapic_bar(struct vcpu_svm *svm, u64 data)
472{
473 svm->vmcb->control.avic_vapic_bar = data & VMCB_AVIC_APIC_BAR_MASK;
474 mark_dirty(svm->vmcb, VMCB_AVIC);
475}
476
340d3bc3
SS
477static inline bool avic_vcpu_is_running(struct kvm_vcpu *vcpu)
478{
479 struct vcpu_svm *svm = to_svm(vcpu);
480 u64 *entry = svm->avic_physical_id_cache;
481
482 if (!entry)
483 return false;
484
485 return (READ_ONCE(*entry) & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
486}
487
384c6368
JR
488static void recalc_intercepts(struct vcpu_svm *svm)
489{
490 struct vmcb_control_area *c, *h;
491 struct nested_state *g;
492
116a0a23
JR
493 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
494
384c6368
JR
495 if (!is_guest_mode(&svm->vcpu))
496 return;
497
498 c = &svm->vmcb->control;
499 h = &svm->nested.hsave->control;
500 g = &svm->nested;
501
4ee546b4 502 c->intercept_cr = h->intercept_cr | g->intercept_cr;
3aed041a 503 c->intercept_dr = h->intercept_dr | g->intercept_dr;
bd89525a 504 c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
384c6368
JR
505 c->intercept = h->intercept | g->intercept;
506}
507
4ee546b4
RJ
508static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
509{
510 if (is_guest_mode(&svm->vcpu))
511 return svm->nested.hsave;
512 else
513 return svm->vmcb;
514}
515
516static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
517{
518 struct vmcb *vmcb = get_host_vmcb(svm);
519
520 vmcb->control.intercept_cr |= (1U << bit);
521
522 recalc_intercepts(svm);
523}
524
525static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
526{
527 struct vmcb *vmcb = get_host_vmcb(svm);
528
529 vmcb->control.intercept_cr &= ~(1U << bit);
530
531 recalc_intercepts(svm);
532}
533
534static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
535{
536 struct vmcb *vmcb = get_host_vmcb(svm);
537
538 return vmcb->control.intercept_cr & (1U << bit);
539}
540
5315c716 541static inline void set_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
542{
543 struct vmcb *vmcb = get_host_vmcb(svm);
544
5315c716
PB
545 vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
546 | (1 << INTERCEPT_DR1_READ)
547 | (1 << INTERCEPT_DR2_READ)
548 | (1 << INTERCEPT_DR3_READ)
549 | (1 << INTERCEPT_DR4_READ)
550 | (1 << INTERCEPT_DR5_READ)
551 | (1 << INTERCEPT_DR6_READ)
552 | (1 << INTERCEPT_DR7_READ)
553 | (1 << INTERCEPT_DR0_WRITE)
554 | (1 << INTERCEPT_DR1_WRITE)
555 | (1 << INTERCEPT_DR2_WRITE)
556 | (1 << INTERCEPT_DR3_WRITE)
557 | (1 << INTERCEPT_DR4_WRITE)
558 | (1 << INTERCEPT_DR5_WRITE)
559 | (1 << INTERCEPT_DR6_WRITE)
560 | (1 << INTERCEPT_DR7_WRITE);
3aed041a
JR
561
562 recalc_intercepts(svm);
563}
564
5315c716 565static inline void clr_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
566{
567 struct vmcb *vmcb = get_host_vmcb(svm);
568
5315c716 569 vmcb->control.intercept_dr = 0;
3aed041a
JR
570
571 recalc_intercepts(svm);
572}
573
18c918c5
JR
574static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
575{
576 struct vmcb *vmcb = get_host_vmcb(svm);
577
578 vmcb->control.intercept_exceptions |= (1U << bit);
579
580 recalc_intercepts(svm);
581}
582
583static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
584{
585 struct vmcb *vmcb = get_host_vmcb(svm);
586
587 vmcb->control.intercept_exceptions &= ~(1U << bit);
588
589 recalc_intercepts(svm);
590}
591
8a05a1b8
JR
592static inline void set_intercept(struct vcpu_svm *svm, int bit)
593{
594 struct vmcb *vmcb = get_host_vmcb(svm);
595
596 vmcb->control.intercept |= (1ULL << bit);
597
598 recalc_intercepts(svm);
599}
600
601static inline void clr_intercept(struct vcpu_svm *svm, int bit)
602{
603 struct vmcb *vmcb = get_host_vmcb(svm);
604
605 vmcb->control.intercept &= ~(1ULL << bit);
606
607 recalc_intercepts(svm);
608}
609
640bd6e5
JN
610static inline bool vgif_enabled(struct vcpu_svm *svm)
611{
612 return !!(svm->vmcb->control.int_ctl & V_GIF_ENABLE_MASK);
613}
614
2af9194d
JR
615static inline void enable_gif(struct vcpu_svm *svm)
616{
640bd6e5
JN
617 if (vgif_enabled(svm))
618 svm->vmcb->control.int_ctl |= V_GIF_MASK;
619 else
620 svm->vcpu.arch.hflags |= HF_GIF_MASK;
2af9194d
JR
621}
622
623static inline void disable_gif(struct vcpu_svm *svm)
624{
640bd6e5
JN
625 if (vgif_enabled(svm))
626 svm->vmcb->control.int_ctl &= ~V_GIF_MASK;
627 else
628 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
2af9194d
JR
629}
630
631static inline bool gif_set(struct vcpu_svm *svm)
632{
640bd6e5
JN
633 if (vgif_enabled(svm))
634 return !!(svm->vmcb->control.int_ctl & V_GIF_MASK);
635 else
636 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
2af9194d
JR
637}
638
4866d5e3 639static unsigned long iopm_base;
6aa8b732
AK
640
641struct kvm_ldttss_desc {
642 u16 limit0;
643 u16 base0;
e0231715
JR
644 unsigned base1:8, type:5, dpl:2, p:1;
645 unsigned limit1:4, zero0:3, g:1, base2:8;
6aa8b732
AK
646 u32 base3;
647 u32 zero1;
648} __attribute__((packed));
649
650struct svm_cpu_data {
651 int cpu;
652
5008fdf5
AK
653 u64 asid_generation;
654 u32 max_asid;
655 u32 next_asid;
4faefff3 656 u32 min_asid;
6aa8b732
AK
657 struct kvm_ldttss_desc *tss_desc;
658
659 struct page *save_area;
15d45071 660 struct vmcb *current_vmcb;
70cd94e6
BS
661
662 /* index = sev_asid, value = vmcb pointer */
663 struct vmcb **sev_vmcbs;
6aa8b732
AK
664};
665
666static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
667
668struct svm_init_data {
669 int cpu;
670 int r;
671};
672
09941fbb 673static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
6aa8b732 674
9d8f549d 675#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
6aa8b732
AK
676#define MSRS_RANGE_SIZE 2048
677#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
678
455716fa
JR
679static u32 svm_msrpm_offset(u32 msr)
680{
681 u32 offset;
682 int i;
683
684 for (i = 0; i < NUM_MSR_MAPS; i++) {
685 if (msr < msrpm_ranges[i] ||
686 msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
687 continue;
688
689 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
690 offset += (i * MSRS_RANGE_SIZE); /* add range offset */
691
692 /* Now we have the u8 offset - but need the u32 offset */
693 return offset / 4;
694 }
695
696 /* MSR not in any range */
697 return MSR_INVALID;
698}
699
6aa8b732
AK
700#define MAX_INST_SIZE 15
701
6aa8b732
AK
702static inline void clgi(void)
703{
4ecac3fd 704 asm volatile (__ex(SVM_CLGI));
6aa8b732
AK
705}
706
707static inline void stgi(void)
708{
4ecac3fd 709 asm volatile (__ex(SVM_STGI));
6aa8b732
AK
710}
711
712static inline void invlpga(unsigned long addr, u32 asid)
713{
e0231715 714 asm volatile (__ex(SVM_INVLPGA) : : "a"(addr), "c"(asid));
6aa8b732
AK
715}
716
855feb67 717static int get_npt_level(struct kvm_vcpu *vcpu)
4b16184c
JR
718{
719#ifdef CONFIG_X86_64
2a7266a8 720 return PT64_ROOT_4LEVEL;
4b16184c
JR
721#else
722 return PT32E_ROOT_LEVEL;
723#endif
724}
725
6aa8b732
AK
726static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
727{
6dc696d4 728 vcpu->arch.efer = efer;
709ddebf 729 if (!npt_enabled && !(efer & EFER_LMA))
2b5203ee 730 efer &= ~EFER_LME;
6aa8b732 731
9962d032 732 to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
dcca1a65 733 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
6aa8b732
AK
734}
735
6aa8b732
AK
736static int is_external_interrupt(u32 info)
737{
738 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
739 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
740}
741
37ccdcbe 742static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
743{
744 struct vcpu_svm *svm = to_svm(vcpu);
745 u32 ret = 0;
746
747 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
37ccdcbe
PB
748 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
749 return ret;
2809f5d2
GC
750}
751
752static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
753{
754 struct vcpu_svm *svm = to_svm(vcpu);
755
756 if (mask == 0)
757 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
758 else
759 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
760
761}
762
6aa8b732
AK
763static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
764{
a2fa3e9f
GH
765 struct vcpu_svm *svm = to_svm(vcpu);
766
f104765b 767 if (svm->vmcb->control.next_rip != 0) {
d2922422 768 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
6bc31bdc 769 svm->next_rip = svm->vmcb->control.next_rip;
f104765b 770 }
6bc31bdc 771
a2fa3e9f 772 if (!svm->next_rip) {
51d8b661 773 if (emulate_instruction(vcpu, EMULTYPE_SKIP) !=
f629cf84
GN
774 EMULATE_DONE)
775 printk(KERN_DEBUG "%s: NOP\n", __func__);
6aa8b732
AK
776 return;
777 }
5fdbf976
MT
778 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
779 printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
780 __func__, kvm_rip_read(vcpu), svm->next_rip);
6aa8b732 781
5fdbf976 782 kvm_rip_write(vcpu, svm->next_rip);
2809f5d2 783 svm_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
784}
785
cfcd20e5 786static void svm_queue_exception(struct kvm_vcpu *vcpu)
116a4752
JK
787{
788 struct vcpu_svm *svm = to_svm(vcpu);
cfcd20e5
WL
789 unsigned nr = vcpu->arch.exception.nr;
790 bool has_error_code = vcpu->arch.exception.has_error_code;
664f8e26 791 bool reinject = vcpu->arch.exception.injected;
cfcd20e5 792 u32 error_code = vcpu->arch.exception.error_code;
116a4752 793
e0231715
JR
794 /*
795 * If we are within a nested VM we'd better #VMEXIT and let the guest
796 * handle the exception
797 */
ce7ddec4
JR
798 if (!reinject &&
799 nested_svm_check_exception(svm, nr, has_error_code, error_code))
116a4752
JK
800 return;
801
2a6b20b8 802 if (nr == BP_VECTOR && !static_cpu_has(X86_FEATURE_NRIPS)) {
66b7138f
JK
803 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
804
805 /*
806 * For guest debugging where we have to reinject #BP if some
807 * INT3 is guest-owned:
808 * Emulate nRIP by moving RIP forward. Will fail if injection
809 * raises a fault that is not intercepted. Still better than
810 * failing in all cases.
811 */
812 skip_emulated_instruction(&svm->vcpu);
813 rip = kvm_rip_read(&svm->vcpu);
814 svm->int3_rip = rip + svm->vmcb->save.cs.base;
815 svm->int3_injected = rip - old_rip;
816 }
817
116a4752
JK
818 svm->vmcb->control.event_inj = nr
819 | SVM_EVTINJ_VALID
820 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
821 | SVM_EVTINJ_TYPE_EXEPT;
822 svm->vmcb->control.event_inj_err = error_code;
823}
824
67ec6607
JR
825static void svm_init_erratum_383(void)
826{
827 u32 low, high;
828 int err;
829 u64 val;
830
e6ee94d5 831 if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
67ec6607
JR
832 return;
833
834 /* Use _safe variants to not break nested virtualization */
835 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
836 if (err)
837 return;
838
839 val |= (1ULL << 47);
840
841 low = lower_32_bits(val);
842 high = upper_32_bits(val);
843
844 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
845
846 erratum_383_found = true;
847}
848
2b036c6b
BO
849static void svm_init_osvw(struct kvm_vcpu *vcpu)
850{
851 /*
852 * Guests should see errata 400 and 415 as fixed (assuming that
853 * HLT and IO instructions are intercepted).
854 */
855 vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
856 vcpu->arch.osvw.status = osvw_status & ~(6ULL);
857
858 /*
859 * By increasing VCPU's osvw.length to 3 we are telling the guest that
860 * all osvw.status bits inside that length, including bit 0 (which is
861 * reserved for erratum 298), are valid. However, if host processor's
862 * osvw_len is 0 then osvw_status[0] carries no information. We need to
863 * be conservative here and therefore we tell the guest that erratum 298
864 * is present (because we really don't know).
865 */
866 if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
867 vcpu->arch.osvw.status |= 1;
868}
869
6aa8b732
AK
870static int has_svm(void)
871{
63d1142f 872 const char *msg;
6aa8b732 873
63d1142f 874 if (!cpu_has_svm(&msg)) {
ff81ff10 875 printk(KERN_INFO "has_svm: %s\n", msg);
6aa8b732
AK
876 return 0;
877 }
878
6aa8b732
AK
879 return 1;
880}
881
13a34e06 882static void svm_hardware_disable(void)
6aa8b732 883{
fbc0db76
JR
884 /* Make sure we clean up behind us */
885 if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
886 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
887
2c8dceeb 888 cpu_svm_disable();
1018faa6
JR
889
890 amd_pmu_disable_virt();
6aa8b732
AK
891}
892
13a34e06 893static int svm_hardware_enable(void)
6aa8b732
AK
894{
895
0fe1e009 896 struct svm_cpu_data *sd;
6aa8b732 897 uint64_t efer;
6aa8b732
AK
898 struct desc_struct *gdt;
899 int me = raw_smp_processor_id();
900
10474ae8
AG
901 rdmsrl(MSR_EFER, efer);
902 if (efer & EFER_SVME)
903 return -EBUSY;
904
6aa8b732 905 if (!has_svm()) {
1f5b77f5 906 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
10474ae8 907 return -EINVAL;
6aa8b732 908 }
0fe1e009 909 sd = per_cpu(svm_data, me);
0fe1e009 910 if (!sd) {
1f5b77f5 911 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
10474ae8 912 return -EINVAL;
6aa8b732
AK
913 }
914
0fe1e009
TH
915 sd->asid_generation = 1;
916 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
917 sd->next_asid = sd->max_asid + 1;
ed3cd233 918 sd->min_asid = max_sev_asid + 1;
6aa8b732 919
45fc8757 920 gdt = get_current_gdt_rw();
0fe1e009 921 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
6aa8b732 922
9962d032 923 wrmsrl(MSR_EFER, efer | EFER_SVME);
6aa8b732 924
d0316554 925 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
10474ae8 926
fbc0db76
JR
927 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
928 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
89cbc767 929 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
fbc0db76
JR
930 }
931
2b036c6b
BO
932
933 /*
934 * Get OSVW bits.
935 *
936 * Note that it is possible to have a system with mixed processor
937 * revisions and therefore different OSVW bits. If bits are not the same
938 * on different processors then choose the worst case (i.e. if erratum
939 * is present on one processor and not on another then assume that the
940 * erratum is present everywhere).
941 */
942 if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
943 uint64_t len, status = 0;
944 int err;
945
946 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
947 if (!err)
948 status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
949 &err);
950
951 if (err)
952 osvw_status = osvw_len = 0;
953 else {
954 if (len < osvw_len)
955 osvw_len = len;
956 osvw_status |= status;
957 osvw_status &= (1ULL << osvw_len) - 1;
958 }
959 } else
960 osvw_status = osvw_len = 0;
961
67ec6607
JR
962 svm_init_erratum_383();
963
1018faa6
JR
964 amd_pmu_enable_virt();
965
10474ae8 966 return 0;
6aa8b732
AK
967}
968
0da1db75
JR
969static void svm_cpu_uninit(int cpu)
970{
0fe1e009 971 struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
0da1db75 972
0fe1e009 973 if (!sd)
0da1db75
JR
974 return;
975
976 per_cpu(svm_data, raw_smp_processor_id()) = NULL;
70cd94e6 977 kfree(sd->sev_vmcbs);
0fe1e009
TH
978 __free_page(sd->save_area);
979 kfree(sd);
0da1db75
JR
980}
981
6aa8b732
AK
982static int svm_cpu_init(int cpu)
983{
0fe1e009 984 struct svm_cpu_data *sd;
6aa8b732
AK
985 int r;
986
0fe1e009
TH
987 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
988 if (!sd)
6aa8b732 989 return -ENOMEM;
0fe1e009 990 sd->cpu = cpu;
6aa8b732 991 r = -ENOMEM;
70cd94e6 992 sd->save_area = alloc_page(GFP_KERNEL);
0fe1e009 993 if (!sd->save_area)
6aa8b732
AK
994 goto err_1;
995
70cd94e6
BS
996 if (svm_sev_enabled()) {
997 r = -ENOMEM;
998 sd->sev_vmcbs = kmalloc((max_sev_asid + 1) * sizeof(void *), GFP_KERNEL);
999 if (!sd->sev_vmcbs)
1000 goto err_1;
1001 }
1002
0fe1e009 1003 per_cpu(svm_data, cpu) = sd;
6aa8b732
AK
1004
1005 return 0;
1006
1007err_1:
0fe1e009 1008 kfree(sd);
6aa8b732
AK
1009 return r;
1010
1011}
1012
ac72a9b7
JR
1013static bool valid_msr_intercept(u32 index)
1014{
1015 int i;
1016
1017 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
1018 if (direct_access_msrs[i].index == index)
1019 return true;
1020
1021 return false;
1022}
1023
b2ac58f9
KA
1024static bool msr_write_intercepted(struct kvm_vcpu *vcpu, unsigned msr)
1025{
1026 u8 bit_write;
1027 unsigned long tmp;
1028 u32 offset;
1029 u32 *msrpm;
1030
1031 msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
1032 to_svm(vcpu)->msrpm;
1033
1034 offset = svm_msrpm_offset(msr);
1035 bit_write = 2 * (msr & 0x0f) + 1;
1036 tmp = msrpm[offset];
1037
1038 BUG_ON(offset == MSR_INVALID);
1039
1040 return !!test_bit(bit_write, &tmp);
1041}
1042
bfc733a7
RR
1043static void set_msr_interception(u32 *msrpm, unsigned msr,
1044 int read, int write)
6aa8b732 1045{
455716fa
JR
1046 u8 bit_read, bit_write;
1047 unsigned long tmp;
1048 u32 offset;
6aa8b732 1049
ac72a9b7
JR
1050 /*
1051 * If this warning triggers extend the direct_access_msrs list at the
1052 * beginning of the file
1053 */
1054 WARN_ON(!valid_msr_intercept(msr));
1055
455716fa
JR
1056 offset = svm_msrpm_offset(msr);
1057 bit_read = 2 * (msr & 0x0f);
1058 bit_write = 2 * (msr & 0x0f) + 1;
1059 tmp = msrpm[offset];
1060
1061 BUG_ON(offset == MSR_INVALID);
1062
1063 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp);
1064 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
1065
1066 msrpm[offset] = tmp;
6aa8b732
AK
1067}
1068
f65c229c 1069static void svm_vcpu_init_msrpm(u32 *msrpm)
6aa8b732
AK
1070{
1071 int i;
1072
f65c229c
JR
1073 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
1074
ac72a9b7
JR
1075 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1076 if (!direct_access_msrs[i].always)
1077 continue;
1078
1079 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
1080 }
f65c229c
JR
1081}
1082
323c3d80
JR
1083static void add_msr_offset(u32 offset)
1084{
1085 int i;
1086
1087 for (i = 0; i < MSRPM_OFFSETS; ++i) {
1088
1089 /* Offset already in list? */
1090 if (msrpm_offsets[i] == offset)
bfc733a7 1091 return;
323c3d80
JR
1092
1093 /* Slot used by another offset? */
1094 if (msrpm_offsets[i] != MSR_INVALID)
1095 continue;
1096
1097 /* Add offset to list */
1098 msrpm_offsets[i] = offset;
1099
1100 return;
6aa8b732 1101 }
323c3d80
JR
1102
1103 /*
1104 * If this BUG triggers the msrpm_offsets table has an overflow. Just
1105 * increase MSRPM_OFFSETS in this case.
1106 */
bfc733a7 1107 BUG();
6aa8b732
AK
1108}
1109
323c3d80 1110static void init_msrpm_offsets(void)
f65c229c 1111{
323c3d80 1112 int i;
f65c229c 1113
323c3d80
JR
1114 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
1115
1116 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1117 u32 offset;
1118
1119 offset = svm_msrpm_offset(direct_access_msrs[i].index);
1120 BUG_ON(offset == MSR_INVALID);
1121
1122 add_msr_offset(offset);
1123 }
f65c229c
JR
1124}
1125
24e09cbf
JR
1126static void svm_enable_lbrv(struct vcpu_svm *svm)
1127{
1128 u32 *msrpm = svm->msrpm;
1129
0dc92119 1130 svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1131 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
1132 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
1133 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
1134 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
1135}
1136
1137static void svm_disable_lbrv(struct vcpu_svm *svm)
1138{
1139 u32 *msrpm = svm->msrpm;
1140
0dc92119 1141 svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1142 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
1143 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
1144 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
1145 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
1146}
1147
4aebd0e9
LP
1148static void disable_nmi_singlestep(struct vcpu_svm *svm)
1149{
1150 svm->nmi_singlestep = false;
640bd6e5 1151
ab2f4d73
LP
1152 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
1153 /* Clear our flags if they were not set by the guest */
1154 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1155 svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
1156 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1157 svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
1158 }
4aebd0e9
LP
1159}
1160
5881f737 1161/* Note:
81811c16 1162 * This hash table is used to map VM_ID to a struct kvm_svm,
5881f737
SS
1163 * when handling AMD IOMMU GALOG notification to schedule in
1164 * a particular vCPU.
1165 */
1166#define SVM_VM_DATA_HASH_BITS 8
681bcea8 1167static DEFINE_HASHTABLE(svm_vm_data_hash, SVM_VM_DATA_HASH_BITS);
3f0d4db7
DV
1168static u32 next_vm_id = 0;
1169static bool next_vm_id_wrapped = 0;
681bcea8 1170static DEFINE_SPINLOCK(svm_vm_data_hash_lock);
5881f737
SS
1171
1172/* Note:
1173 * This function is called from IOMMU driver to notify
1174 * SVM to schedule in a particular vCPU of a particular VM.
1175 */
1176static int avic_ga_log_notifier(u32 ga_tag)
1177{
1178 unsigned long flags;
81811c16 1179 struct kvm_svm *kvm_svm;
5881f737
SS
1180 struct kvm_vcpu *vcpu = NULL;
1181 u32 vm_id = AVIC_GATAG_TO_VMID(ga_tag);
1182 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(ga_tag);
1183
1184 pr_debug("SVM: %s: vm_id=%#x, vcpu_id=%#x\n", __func__, vm_id, vcpu_id);
1185
1186 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16
SC
1187 hash_for_each_possible(svm_vm_data_hash, kvm_svm, hnode, vm_id) {
1188 if (kvm_svm->avic_vm_id != vm_id)
5881f737 1189 continue;
81811c16 1190 vcpu = kvm_get_vcpu_by_id(&kvm_svm->kvm, vcpu_id);
5881f737
SS
1191 break;
1192 }
1193 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1194
5881f737
SS
1195 /* Note:
1196 * At this point, the IOMMU should have already set the pending
1197 * bit in the vAPIC backing page. So, we just need to schedule
1198 * in the vcpu.
1199 */
1cf53587 1200 if (vcpu)
5881f737
SS
1201 kvm_vcpu_wake_up(vcpu);
1202
1203 return 0;
1204}
1205
e9df0942
BS
1206static __init int sev_hardware_setup(void)
1207{
1208 struct sev_user_data_status *status;
1209 int rc;
1210
1211 /* Maximum number of encrypted guests supported simultaneously */
1212 max_sev_asid = cpuid_ecx(0x8000001F);
1213
1214 if (!max_sev_asid)
1215 return 1;
1216
1654efcb
BS
1217 /* Minimum ASID value that should be used for SEV guest */
1218 min_sev_asid = cpuid_edx(0x8000001F);
1219
1220 /* Initialize SEV ASID bitmap */
1221 sev_asid_bitmap = kcalloc(BITS_TO_LONGS(max_sev_asid),
1222 sizeof(unsigned long), GFP_KERNEL);
1223 if (!sev_asid_bitmap)
1224 return 1;
1225
e9df0942
BS
1226 status = kmalloc(sizeof(*status), GFP_KERNEL);
1227 if (!status)
1228 return 1;
1229
1230 /*
1231 * Check SEV platform status.
1232 *
1233 * PLATFORM_STATUS can be called in any state, if we failed to query
1234 * the PLATFORM status then either PSP firmware does not support SEV
1235 * feature or SEV firmware is dead.
1236 */
1237 rc = sev_platform_status(status, NULL);
1238 if (rc)
1239 goto err;
1240
1241 pr_info("SEV supported\n");
1242
1243err:
1244 kfree(status);
1245 return rc;
1246}
1247
8566ac8b
BM
1248static void grow_ple_window(struct kvm_vcpu *vcpu)
1249{
1250 struct vcpu_svm *svm = to_svm(vcpu);
1251 struct vmcb_control_area *control = &svm->vmcb->control;
1252 int old = control->pause_filter_count;
1253
1254 control->pause_filter_count = __grow_ple_window(old,
1255 pause_filter_count,
1256 pause_filter_count_grow,
1257 pause_filter_count_max);
1258
1259 if (control->pause_filter_count != old)
1260 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1261
1262 trace_kvm_ple_window_grow(vcpu->vcpu_id,
1263 control->pause_filter_count, old);
1264}
1265
1266static void shrink_ple_window(struct kvm_vcpu *vcpu)
1267{
1268 struct vcpu_svm *svm = to_svm(vcpu);
1269 struct vmcb_control_area *control = &svm->vmcb->control;
1270 int old = control->pause_filter_count;
1271
1272 control->pause_filter_count =
1273 __shrink_ple_window(old,
1274 pause_filter_count,
1275 pause_filter_count_shrink,
1276 pause_filter_count);
1277 if (control->pause_filter_count != old)
1278 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1279
1280 trace_kvm_ple_window_shrink(vcpu->vcpu_id,
1281 control->pause_filter_count, old);
1282}
1283
6aa8b732
AK
1284static __init int svm_hardware_setup(void)
1285{
1286 int cpu;
1287 struct page *iopm_pages;
f65c229c 1288 void *iopm_va;
6aa8b732
AK
1289 int r;
1290
6aa8b732
AK
1291 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
1292
1293 if (!iopm_pages)
1294 return -ENOMEM;
c8681339
AL
1295
1296 iopm_va = page_address(iopm_pages);
1297 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
6aa8b732
AK
1298 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
1299
323c3d80
JR
1300 init_msrpm_offsets();
1301
50a37eb4
JR
1302 if (boot_cpu_has(X86_FEATURE_NX))
1303 kvm_enable_efer_bits(EFER_NX);
1304
1b2fd70c
AG
1305 if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
1306 kvm_enable_efer_bits(EFER_FFXSR);
1307
92a1f12d 1308 if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
92a1f12d 1309 kvm_has_tsc_control = true;
bc9b961b
HZ
1310 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
1311 kvm_tsc_scaling_ratio_frac_bits = 32;
92a1f12d
JR
1312 }
1313
8566ac8b
BM
1314 /* Check for pause filtering support */
1315 if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
1316 pause_filter_count = 0;
1317 pause_filter_thresh = 0;
1318 } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
1319 pause_filter_thresh = 0;
1320 }
1321
236de055
AG
1322 if (nested) {
1323 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
eec4b140 1324 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
236de055
AG
1325 }
1326
e9df0942
BS
1327 if (sev) {
1328 if (boot_cpu_has(X86_FEATURE_SEV) &&
1329 IS_ENABLED(CONFIG_KVM_AMD_SEV)) {
1330 r = sev_hardware_setup();
1331 if (r)
1332 sev = false;
1333 } else {
1334 sev = false;
1335 }
1336 }
1337
3230bb47 1338 for_each_possible_cpu(cpu) {
6aa8b732
AK
1339 r = svm_cpu_init(cpu);
1340 if (r)
f65c229c 1341 goto err;
6aa8b732 1342 }
33bd6a0b 1343
2a6b20b8 1344 if (!boot_cpu_has(X86_FEATURE_NPT))
e3da3acd
JR
1345 npt_enabled = false;
1346
6c7dac72
JR
1347 if (npt_enabled && !npt) {
1348 printk(KERN_INFO "kvm: Nested Paging disabled\n");
1349 npt_enabled = false;
1350 }
1351
18552672 1352 if (npt_enabled) {
e3da3acd 1353 printk(KERN_INFO "kvm: Nested Paging enabled\n");
18552672 1354 kvm_enable_tdp();
5f4cb662
JR
1355 } else
1356 kvm_disable_tdp();
e3da3acd 1357
5b8abf1f
SS
1358 if (avic) {
1359 if (!npt_enabled ||
1360 !boot_cpu_has(X86_FEATURE_AVIC) ||
5881f737 1361 !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
5b8abf1f 1362 avic = false;
5881f737 1363 } else {
5b8abf1f 1364 pr_info("AVIC enabled\n");
5881f737 1365
5881f737
SS
1366 amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1367 }
5b8abf1f 1368 }
44a95dae 1369
89c8a498
JN
1370 if (vls) {
1371 if (!npt_enabled ||
5442c269 1372 !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
89c8a498
JN
1373 !IS_ENABLED(CONFIG_X86_64)) {
1374 vls = false;
1375 } else {
1376 pr_info("Virtual VMLOAD VMSAVE supported\n");
1377 }
1378 }
1379
640bd6e5
JN
1380 if (vgif) {
1381 if (!boot_cpu_has(X86_FEATURE_VGIF))
1382 vgif = false;
1383 else
1384 pr_info("Virtual GIF supported\n");
1385 }
1386
6aa8b732
AK
1387 return 0;
1388
f65c229c 1389err:
6aa8b732
AK
1390 __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
1391 iopm_base = 0;
1392 return r;
1393}
1394
1395static __exit void svm_hardware_unsetup(void)
1396{
0da1db75
JR
1397 int cpu;
1398
1654efcb
BS
1399 if (svm_sev_enabled())
1400 kfree(sev_asid_bitmap);
1401
3230bb47 1402 for_each_possible_cpu(cpu)
0da1db75
JR
1403 svm_cpu_uninit(cpu);
1404
6aa8b732 1405 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
f65c229c 1406 iopm_base = 0;
6aa8b732
AK
1407}
1408
1409static void init_seg(struct vmcb_seg *seg)
1410{
1411 seg->selector = 0;
1412 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
e0231715 1413 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
6aa8b732
AK
1414 seg->limit = 0xffff;
1415 seg->base = 0;
1416}
1417
1418static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1419{
1420 seg->selector = 0;
1421 seg->attrib = SVM_SELECTOR_P_MASK | type;
1422 seg->limit = 0xffff;
1423 seg->base = 0;
1424}
1425
e79f245d
KA
1426static u64 svm_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1427{
1428 struct vcpu_svm *svm = to_svm(vcpu);
1429
1430 if (is_guest_mode(vcpu))
1431 return svm->nested.hsave->control.tsc_offset;
1432
1433 return vcpu->arch.tsc_offset;
1434}
1435
f4e1b3c8
ZA
1436static void svm_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1437{
1438 struct vcpu_svm *svm = to_svm(vcpu);
1439 u64 g_tsc_offset = 0;
1440
2030753d 1441 if (is_guest_mode(vcpu)) {
e79f245d 1442 /* Write L1's TSC offset. */
f4e1b3c8
ZA
1443 g_tsc_offset = svm->vmcb->control.tsc_offset -
1444 svm->nested.hsave->control.tsc_offset;
1445 svm->nested.hsave->control.tsc_offset = offset;
489223ed
YY
1446 } else
1447 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1448 svm->vmcb->control.tsc_offset,
1449 offset);
f4e1b3c8
ZA
1450
1451 svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
116a0a23
JR
1452
1453 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
f4e1b3c8
ZA
1454}
1455
44a95dae
SS
1456static void avic_init_vmcb(struct vcpu_svm *svm)
1457{
1458 struct vmcb *vmcb = svm->vmcb;
81811c16 1459 struct kvm_svm *kvm_svm = to_kvm_svm(svm->vcpu.kvm);
d0ec49d4 1460 phys_addr_t bpa = __sme_set(page_to_phys(svm->avic_backing_page));
81811c16
SC
1461 phys_addr_t lpa = __sme_set(page_to_phys(kvm_svm->avic_logical_id_table_page));
1462 phys_addr_t ppa = __sme_set(page_to_phys(kvm_svm->avic_physical_id_table_page));
44a95dae
SS
1463
1464 vmcb->control.avic_backing_page = bpa & AVIC_HPA_MASK;
1465 vmcb->control.avic_logical_id = lpa & AVIC_HPA_MASK;
1466 vmcb->control.avic_physical_id = ppa & AVIC_HPA_MASK;
1467 vmcb->control.avic_physical_id |= AVIC_MAX_PHYSICAL_ID_COUNT;
1468 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
44a95dae
SS
1469}
1470
5690891b 1471static void init_vmcb(struct vcpu_svm *svm)
6aa8b732 1472{
e6101a96
JR
1473 struct vmcb_control_area *control = &svm->vmcb->control;
1474 struct vmcb_save_area *save = &svm->vmcb->save;
6aa8b732 1475
4ee546b4 1476 svm->vcpu.arch.hflags = 0;
bff78274 1477
4ee546b4
RJ
1478 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1479 set_cr_intercept(svm, INTERCEPT_CR3_READ);
1480 set_cr_intercept(svm, INTERCEPT_CR4_READ);
1481 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1482 set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1483 set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
3bbf3565
SS
1484 if (!kvm_vcpu_apicv_active(&svm->vcpu))
1485 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
6aa8b732 1486
5315c716 1487 set_dr_intercepts(svm);
6aa8b732 1488
18c918c5
JR
1489 set_exception_intercept(svm, PF_VECTOR);
1490 set_exception_intercept(svm, UD_VECTOR);
1491 set_exception_intercept(svm, MC_VECTOR);
54a20552 1492 set_exception_intercept(svm, AC_VECTOR);
cbdb967a 1493 set_exception_intercept(svm, DB_VECTOR);
9718420e
LA
1494 /*
1495 * Guest access to VMware backdoor ports could legitimately
1496 * trigger #GP because of TSS I/O permission bitmap.
1497 * We intercept those #GP and allow access to them anyway
1498 * as VMware does.
1499 */
1500 if (enable_vmware_backdoor)
1501 set_exception_intercept(svm, GP_VECTOR);
6aa8b732 1502
8a05a1b8
JR
1503 set_intercept(svm, INTERCEPT_INTR);
1504 set_intercept(svm, INTERCEPT_NMI);
1505 set_intercept(svm, INTERCEPT_SMI);
1506 set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
332b56e4 1507 set_intercept(svm, INTERCEPT_RDPMC);
8a05a1b8
JR
1508 set_intercept(svm, INTERCEPT_CPUID);
1509 set_intercept(svm, INTERCEPT_INVD);
8a05a1b8
JR
1510 set_intercept(svm, INTERCEPT_INVLPG);
1511 set_intercept(svm, INTERCEPT_INVLPGA);
1512 set_intercept(svm, INTERCEPT_IOIO_PROT);
1513 set_intercept(svm, INTERCEPT_MSR_PROT);
1514 set_intercept(svm, INTERCEPT_TASK_SWITCH);
1515 set_intercept(svm, INTERCEPT_SHUTDOWN);
1516 set_intercept(svm, INTERCEPT_VMRUN);
1517 set_intercept(svm, INTERCEPT_VMMCALL);
1518 set_intercept(svm, INTERCEPT_VMLOAD);
1519 set_intercept(svm, INTERCEPT_VMSAVE);
1520 set_intercept(svm, INTERCEPT_STGI);
1521 set_intercept(svm, INTERCEPT_CLGI);
1522 set_intercept(svm, INTERCEPT_SKINIT);
1523 set_intercept(svm, INTERCEPT_WBINVD);
81dd35d4 1524 set_intercept(svm, INTERCEPT_XSETBV);
7607b717 1525 set_intercept(svm, INTERCEPT_RSM);
6aa8b732 1526
4d5422ce 1527 if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
668fffa3
MT
1528 set_intercept(svm, INTERCEPT_MONITOR);
1529 set_intercept(svm, INTERCEPT_MWAIT);
1530 }
1531
caa057a2
WL
1532 if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1533 set_intercept(svm, INTERCEPT_HLT);
1534
d0ec49d4
TL
1535 control->iopm_base_pa = __sme_set(iopm_base);
1536 control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
6aa8b732
AK
1537 control->int_ctl = V_INTR_MASKING_MASK;
1538
1539 init_seg(&save->es);
1540 init_seg(&save->ss);
1541 init_seg(&save->ds);
1542 init_seg(&save->fs);
1543 init_seg(&save->gs);
1544
1545 save->cs.selector = 0xf000;
04b66839 1546 save->cs.base = 0xffff0000;
6aa8b732
AK
1547 /* Executable/Readable Code Segment */
1548 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1549 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1550 save->cs.limit = 0xffff;
6aa8b732
AK
1551
1552 save->gdtr.limit = 0xffff;
1553 save->idtr.limit = 0xffff;
1554
1555 init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1556 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1557
5690891b 1558 svm_set_efer(&svm->vcpu, 0);
d77c26fc 1559 save->dr6 = 0xffff0ff0;
f6e78475 1560 kvm_set_rflags(&svm->vcpu, 2);
6aa8b732 1561 save->rip = 0x0000fff0;
5fdbf976 1562 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
6aa8b732 1563
e0231715 1564 /*
18fa000a 1565 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
d28bc9dd 1566 * It also updates the guest-visible cr0 value.
6aa8b732 1567 */
79a8059d 1568 svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
ebae871a 1569 kvm_mmu_reset_context(&svm->vcpu);
18fa000a 1570
66aee91a 1571 save->cr4 = X86_CR4_PAE;
6aa8b732 1572 /* rdx = ?? */
709ddebf
JR
1573
1574 if (npt_enabled) {
1575 /* Setup VMCB for Nested Paging */
cea3a19b 1576 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
8a05a1b8 1577 clr_intercept(svm, INTERCEPT_INVLPG);
18c918c5 1578 clr_exception_intercept(svm, PF_VECTOR);
4ee546b4
RJ
1579 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1580 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
74545705 1581 save->g_pat = svm->vcpu.arch.pat;
709ddebf
JR
1582 save->cr3 = 0;
1583 save->cr4 = 0;
1584 }
f40f6a45 1585 svm->asid_generation = 0;
1371d904 1586
e6aa9abd 1587 svm->nested.vmcb = 0;
2af9194d
JR
1588 svm->vcpu.arch.hflags = 0;
1589
8566ac8b
BM
1590 if (pause_filter_count) {
1591 control->pause_filter_count = pause_filter_count;
1592 if (pause_filter_thresh)
1593 control->pause_filter_thresh = pause_filter_thresh;
8a05a1b8 1594 set_intercept(svm, INTERCEPT_PAUSE);
8566ac8b
BM
1595 } else {
1596 clr_intercept(svm, INTERCEPT_PAUSE);
565d0998
ML
1597 }
1598
67034bb9 1599 if (kvm_vcpu_apicv_active(&svm->vcpu))
44a95dae
SS
1600 avic_init_vmcb(svm);
1601
89c8a498
JN
1602 /*
1603 * If hardware supports Virtual VMLOAD VMSAVE then enable it
1604 * in VMCB and clear intercepts to avoid #VMEXIT.
1605 */
1606 if (vls) {
1607 clr_intercept(svm, INTERCEPT_VMLOAD);
1608 clr_intercept(svm, INTERCEPT_VMSAVE);
1609 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1610 }
1611
640bd6e5
JN
1612 if (vgif) {
1613 clr_intercept(svm, INTERCEPT_STGI);
1614 clr_intercept(svm, INTERCEPT_CLGI);
1615 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1616 }
1617
35c6f649 1618 if (sev_guest(svm->vcpu.kvm)) {
1654efcb 1619 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
35c6f649
BS
1620 clr_exception_intercept(svm, UD_VECTOR);
1621 }
1654efcb 1622
8d28fec4
RJ
1623 mark_all_dirty(svm->vmcb);
1624
2af9194d 1625 enable_gif(svm);
44a95dae
SS
1626
1627}
1628
d3e7dec0
DC
1629static u64 *avic_get_physical_id_entry(struct kvm_vcpu *vcpu,
1630 unsigned int index)
44a95dae
SS
1631{
1632 u64 *avic_physical_id_table;
81811c16 1633 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
44a95dae
SS
1634
1635 if (index >= AVIC_MAX_PHYSICAL_ID_COUNT)
1636 return NULL;
1637
81811c16 1638 avic_physical_id_table = page_address(kvm_svm->avic_physical_id_table_page);
44a95dae
SS
1639
1640 return &avic_physical_id_table[index];
1641}
1642
1643/**
1644 * Note:
1645 * AVIC hardware walks the nested page table to check permissions,
1646 * but does not use the SPA address specified in the leaf page
1647 * table entry since it uses address in the AVIC_BACKING_PAGE pointer
1648 * field of the VMCB. Therefore, we set up the
1649 * APIC_ACCESS_PAGE_PRIVATE_MEMSLOT (4KB) here.
1650 */
1651static int avic_init_access_page(struct kvm_vcpu *vcpu)
1652{
1653 struct kvm *kvm = vcpu->kvm;
1654 int ret;
1655
1656 if (kvm->arch.apic_access_page_done)
1657 return 0;
1658
1659 ret = x86_set_memory_region(kvm,
1660 APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
1661 APIC_DEFAULT_PHYS_BASE,
1662 PAGE_SIZE);
1663 if (ret)
1664 return ret;
1665
1666 kvm->arch.apic_access_page_done = true;
1667 return 0;
1668}
1669
1670static int avic_init_backing_page(struct kvm_vcpu *vcpu)
1671{
1672 int ret;
1673 u64 *entry, new_entry;
1674 int id = vcpu->vcpu_id;
1675 struct vcpu_svm *svm = to_svm(vcpu);
1676
1677 ret = avic_init_access_page(vcpu);
1678 if (ret)
1679 return ret;
1680
1681 if (id >= AVIC_MAX_PHYSICAL_ID_COUNT)
1682 return -EINVAL;
1683
1684 if (!svm->vcpu.arch.apic->regs)
1685 return -EINVAL;
1686
1687 svm->avic_backing_page = virt_to_page(svm->vcpu.arch.apic->regs);
1688
1689 /* Setting AVIC backing page address in the phy APIC ID table */
1690 entry = avic_get_physical_id_entry(vcpu, id);
1691 if (!entry)
1692 return -EINVAL;
1693
1694 new_entry = READ_ONCE(*entry);
d0ec49d4
TL
1695 new_entry = __sme_set((page_to_phys(svm->avic_backing_page) &
1696 AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK) |
1697 AVIC_PHYSICAL_ID_ENTRY_VALID_MASK);
44a95dae
SS
1698 WRITE_ONCE(*entry, new_entry);
1699
1700 svm->avic_physical_id_cache = entry;
1701
1702 return 0;
1703}
1704
1654efcb
BS
1705static void __sev_asid_free(int asid)
1706{
70cd94e6
BS
1707 struct svm_cpu_data *sd;
1708 int cpu, pos;
1654efcb
BS
1709
1710 pos = asid - 1;
1711 clear_bit(pos, sev_asid_bitmap);
70cd94e6
BS
1712
1713 for_each_possible_cpu(cpu) {
1714 sd = per_cpu(svm_data, cpu);
1715 sd->sev_vmcbs[pos] = NULL;
1716 }
1654efcb
BS
1717}
1718
1719static void sev_asid_free(struct kvm *kvm)
1720{
81811c16 1721 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
1722
1723 __sev_asid_free(sev->asid);
1724}
1725
59414c98
BS
1726static void sev_unbind_asid(struct kvm *kvm, unsigned int handle)
1727{
1728 struct sev_data_decommission *decommission;
1729 struct sev_data_deactivate *data;
1730
1731 if (!handle)
1732 return;
1733
1734 data = kzalloc(sizeof(*data), GFP_KERNEL);
1735 if (!data)
1736 return;
1737
1738 /* deactivate handle */
1739 data->handle = handle;
1740 sev_guest_deactivate(data, NULL);
1741
1742 wbinvd_on_all_cpus();
1743 sev_guest_df_flush(NULL);
1744 kfree(data);
1745
1746 decommission = kzalloc(sizeof(*decommission), GFP_KERNEL);
1747 if (!decommission)
1748 return;
1749
1750 /* decommission handle */
1751 decommission->handle = handle;
1752 sev_guest_decommission(decommission, NULL);
1753
1754 kfree(decommission);
1755}
1756
89c50580
BS
1757static struct page **sev_pin_memory(struct kvm *kvm, unsigned long uaddr,
1758 unsigned long ulen, unsigned long *n,
1759 int write)
1760{
81811c16 1761 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1762 unsigned long npages, npinned, size;
1763 unsigned long locked, lock_limit;
1764 struct page **pages;
1765 int first, last;
1766
1767 /* Calculate number of pages. */
1768 first = (uaddr & PAGE_MASK) >> PAGE_SHIFT;
1769 last = ((uaddr + ulen - 1) & PAGE_MASK) >> PAGE_SHIFT;
1770 npages = (last - first + 1);
1771
1772 locked = sev->pages_locked + npages;
1773 lock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
1774 if (locked > lock_limit && !capable(CAP_IPC_LOCK)) {
1775 pr_err("SEV: %lu locked pages exceed the lock limit of %lu.\n", locked, lock_limit);
1776 return NULL;
1777 }
1778
1779 /* Avoid using vmalloc for smaller buffers. */
1780 size = npages * sizeof(struct page *);
1781 if (size > PAGE_SIZE)
1782 pages = vmalloc(size);
1783 else
1784 pages = kmalloc(size, GFP_KERNEL);
1785
1786 if (!pages)
1787 return NULL;
1788
1789 /* Pin the user virtual address. */
1790 npinned = get_user_pages_fast(uaddr, npages, write ? FOLL_WRITE : 0, pages);
1791 if (npinned != npages) {
1792 pr_err("SEV: Failure locking %lu pages.\n", npages);
1793 goto err;
1794 }
1795
1796 *n = npages;
1797 sev->pages_locked = locked;
1798
1799 return pages;
1800
1801err:
1802 if (npinned > 0)
1803 release_pages(pages, npinned);
1804
1805 kvfree(pages);
1806 return NULL;
1807}
1808
1809static void sev_unpin_memory(struct kvm *kvm, struct page **pages,
1810 unsigned long npages)
1811{
81811c16 1812 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1813
1814 release_pages(pages, npages);
1815 kvfree(pages);
1816 sev->pages_locked -= npages;
1817}
1818
1819static void sev_clflush_pages(struct page *pages[], unsigned long npages)
1820{
1821 uint8_t *page_virtual;
1822 unsigned long i;
1823
1824 if (npages == 0 || pages == NULL)
1825 return;
1826
1827 for (i = 0; i < npages; i++) {
1828 page_virtual = kmap_atomic(pages[i]);
1829 clflush_cache_range(page_virtual, PAGE_SIZE);
1830 kunmap_atomic(page_virtual);
1831 }
1832}
1833
1e80fdc0
BS
1834static void __unregister_enc_region_locked(struct kvm *kvm,
1835 struct enc_region *region)
1836{
1837 /*
1838 * The guest may change the memory encryption attribute from C=0 -> C=1
1839 * or vice versa for this memory range. Lets make sure caches are
1840 * flushed to ensure that guest data gets written into memory with
1841 * correct C-bit.
1842 */
1843 sev_clflush_pages(region->pages, region->npages);
1844
1845 sev_unpin_memory(kvm, region->pages, region->npages);
1846 list_del(&region->list);
1847 kfree(region);
1848}
1849
434a1e94
SC
1850static struct kvm *svm_vm_alloc(void)
1851{
81811c16
SC
1852 struct kvm_svm *kvm_svm = kzalloc(sizeof(struct kvm_svm), GFP_KERNEL);
1853 return &kvm_svm->kvm;
434a1e94
SC
1854}
1855
1856static void svm_vm_free(struct kvm *kvm)
1857{
81811c16 1858 kfree(to_kvm_svm(kvm));
434a1e94
SC
1859}
1860
1654efcb
BS
1861static void sev_vm_destroy(struct kvm *kvm)
1862{
81811c16 1863 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
1864 struct list_head *head = &sev->regions_list;
1865 struct list_head *pos, *q;
59414c98 1866
1654efcb
BS
1867 if (!sev_guest(kvm))
1868 return;
1869
1e80fdc0
BS
1870 mutex_lock(&kvm->lock);
1871
1872 /*
1873 * if userspace was terminated before unregistering the memory regions
1874 * then lets unpin all the registered memory.
1875 */
1876 if (!list_empty(head)) {
1877 list_for_each_safe(pos, q, head) {
1878 __unregister_enc_region_locked(kvm,
1879 list_entry(pos, struct enc_region, list));
1880 }
1881 }
1882
1883 mutex_unlock(&kvm->lock);
1884
59414c98 1885 sev_unbind_asid(kvm, sev->handle);
1654efcb
BS
1886 sev_asid_free(kvm);
1887}
1888
44a95dae
SS
1889static void avic_vm_destroy(struct kvm *kvm)
1890{
5881f737 1891 unsigned long flags;
81811c16 1892 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
44a95dae 1893
3863dff0
DV
1894 if (!avic)
1895 return;
1896
81811c16
SC
1897 if (kvm_svm->avic_logical_id_table_page)
1898 __free_page(kvm_svm->avic_logical_id_table_page);
1899 if (kvm_svm->avic_physical_id_table_page)
1900 __free_page(kvm_svm->avic_physical_id_table_page);
5881f737
SS
1901
1902 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16 1903 hash_del(&kvm_svm->hnode);
5881f737 1904 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
44a95dae
SS
1905}
1906
1654efcb
BS
1907static void svm_vm_destroy(struct kvm *kvm)
1908{
1909 avic_vm_destroy(kvm);
1910 sev_vm_destroy(kvm);
1911}
1912
44a95dae
SS
1913static int avic_vm_init(struct kvm *kvm)
1914{
5881f737 1915 unsigned long flags;
3f0d4db7 1916 int err = -ENOMEM;
81811c16
SC
1917 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
1918 struct kvm_svm *k2;
44a95dae
SS
1919 struct page *p_page;
1920 struct page *l_page;
3f0d4db7 1921 u32 vm_id;
44a95dae
SS
1922
1923 if (!avic)
1924 return 0;
1925
1926 /* Allocating physical APIC ID table (4KB) */
1927 p_page = alloc_page(GFP_KERNEL);
1928 if (!p_page)
1929 goto free_avic;
1930
81811c16 1931 kvm_svm->avic_physical_id_table_page = p_page;
44a95dae
SS
1932 clear_page(page_address(p_page));
1933
1934 /* Allocating logical APIC ID table (4KB) */
1935 l_page = alloc_page(GFP_KERNEL);
1936 if (!l_page)
1937 goto free_avic;
1938
81811c16 1939 kvm_svm->avic_logical_id_table_page = l_page;
44a95dae
SS
1940 clear_page(page_address(l_page));
1941
5881f737 1942 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
3f0d4db7
DV
1943 again:
1944 vm_id = next_vm_id = (next_vm_id + 1) & AVIC_VM_ID_MASK;
1945 if (vm_id == 0) { /* id is 1-based, zero is not okay */
1946 next_vm_id_wrapped = 1;
1947 goto again;
1948 }
1949 /* Is it still in use? Only possible if wrapped at least once */
1950 if (next_vm_id_wrapped) {
81811c16
SC
1951 hash_for_each_possible(svm_vm_data_hash, k2, hnode, vm_id) {
1952 if (k2->avic_vm_id == vm_id)
3f0d4db7
DV
1953 goto again;
1954 }
1955 }
81811c16
SC
1956 kvm_svm->avic_vm_id = vm_id;
1957 hash_add(svm_vm_data_hash, &kvm_svm->hnode, kvm_svm->avic_vm_id);
5881f737
SS
1958 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1959
44a95dae
SS
1960 return 0;
1961
1962free_avic:
1963 avic_vm_destroy(kvm);
1964 return err;
6aa8b732
AK
1965}
1966
411b44ba
SS
1967static inline int
1968avic_update_iommu_vcpu_affinity(struct kvm_vcpu *vcpu, int cpu, bool r)
8221c137 1969{
411b44ba
SS
1970 int ret = 0;
1971 unsigned long flags;
1972 struct amd_svm_iommu_ir *ir;
8221c137
SS
1973 struct vcpu_svm *svm = to_svm(vcpu);
1974
411b44ba
SS
1975 if (!kvm_arch_has_assigned_device(vcpu->kvm))
1976 return 0;
8221c137 1977
411b44ba
SS
1978 /*
1979 * Here, we go through the per-vcpu ir_list to update all existing
1980 * interrupt remapping table entry targeting this vcpu.
1981 */
1982 spin_lock_irqsave(&svm->ir_list_lock, flags);
8221c137 1983
411b44ba
SS
1984 if (list_empty(&svm->ir_list))
1985 goto out;
8221c137 1986
411b44ba
SS
1987 list_for_each_entry(ir, &svm->ir_list, node) {
1988 ret = amd_iommu_update_ga(cpu, r, ir->data);
1989 if (ret)
1990 break;
1991 }
1992out:
1993 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
1994 return ret;
8221c137
SS
1995}
1996
1997static void avic_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1998{
1999 u64 entry;
2000 /* ID = 0xff (broadcast), ID > 0xff (reserved) */
7d669f50 2001 int h_physical_id = kvm_cpu_get_apicid(cpu);
8221c137
SS
2002 struct vcpu_svm *svm = to_svm(vcpu);
2003
2004 if (!kvm_vcpu_apicv_active(vcpu))
2005 return;
2006
2007 if (WARN_ON(h_physical_id >= AVIC_MAX_PHYSICAL_ID_COUNT))
2008 return;
2009
2010 entry = READ_ONCE(*(svm->avic_physical_id_cache));
2011 WARN_ON(entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
2012
2013 entry &= ~AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK;
2014 entry |= (h_physical_id & AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK);
2015
2016 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2017 if (svm->avic_is_running)
2018 entry |= AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2019
2020 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
411b44ba
SS
2021 avic_update_iommu_vcpu_affinity(vcpu, h_physical_id,
2022 svm->avic_is_running);
8221c137
SS
2023}
2024
2025static void avic_vcpu_put(struct kvm_vcpu *vcpu)
2026{
2027 u64 entry;
2028 struct vcpu_svm *svm = to_svm(vcpu);
2029
2030 if (!kvm_vcpu_apicv_active(vcpu))
2031 return;
2032
2033 entry = READ_ONCE(*(svm->avic_physical_id_cache));
411b44ba
SS
2034 if (entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK)
2035 avic_update_iommu_vcpu_affinity(vcpu, -1, 0);
2036
8221c137
SS
2037 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2038 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
6aa8b732
AK
2039}
2040
411b44ba
SS
2041/**
2042 * This function is called during VCPU halt/unhalt.
2043 */
2044static void avic_set_running(struct kvm_vcpu *vcpu, bool is_run)
2045{
2046 struct vcpu_svm *svm = to_svm(vcpu);
2047
2048 svm->avic_is_running = is_run;
2049 if (is_run)
2050 avic_vcpu_load(vcpu, vcpu->cpu);
2051 else
2052 avic_vcpu_put(vcpu);
2053}
2054
d28bc9dd 2055static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
04d2cc77
AK
2056{
2057 struct vcpu_svm *svm = to_svm(vcpu);
66f7b72e
JS
2058 u32 dummy;
2059 u32 eax = 1;
04d2cc77 2060
518e7b94 2061 vcpu->arch.microcode_version = 0x01000065;
b2ac58f9
KA
2062 svm->spec_ctrl = 0;
2063
d28bc9dd
NA
2064 if (!init_event) {
2065 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
2066 MSR_IA32_APICBASE_ENABLE;
2067 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
2068 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
2069 }
5690891b 2070 init_vmcb(svm);
70433389 2071
e911eb3b 2072 kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, true);
66f7b72e 2073 kvm_register_write(vcpu, VCPU_REGS_RDX, eax);
44a95dae
SS
2074
2075 if (kvm_vcpu_apicv_active(vcpu) && !init_event)
2076 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
04d2cc77
AK
2077}
2078
dfa20099
SS
2079static int avic_init_vcpu(struct vcpu_svm *svm)
2080{
2081 int ret;
2082
67034bb9 2083 if (!kvm_vcpu_apicv_active(&svm->vcpu))
dfa20099
SS
2084 return 0;
2085
2086 ret = avic_init_backing_page(&svm->vcpu);
2087 if (ret)
2088 return ret;
2089
2090 INIT_LIST_HEAD(&svm->ir_list);
2091 spin_lock_init(&svm->ir_list_lock);
2092
2093 return ret;
2094}
2095
fb3f0f51 2096static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 2097{
a2fa3e9f 2098 struct vcpu_svm *svm;
6aa8b732 2099 struct page *page;
f65c229c 2100 struct page *msrpm_pages;
b286d5d8 2101 struct page *hsave_page;
3d6368ef 2102 struct page *nested_msrpm_pages;
fb3f0f51 2103 int err;
6aa8b732 2104
c16f862d 2105 svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
fb3f0f51
RR
2106 if (!svm) {
2107 err = -ENOMEM;
2108 goto out;
2109 }
2110
2111 err = kvm_vcpu_init(&svm->vcpu, kvm, id);
2112 if (err)
2113 goto free_svm;
2114
b7af4043 2115 err = -ENOMEM;
6aa8b732 2116 page = alloc_page(GFP_KERNEL);
b7af4043 2117 if (!page)
fb3f0f51 2118 goto uninit;
6aa8b732 2119
f65c229c
JR
2120 msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
2121 if (!msrpm_pages)
b7af4043 2122 goto free_page1;
3d6368ef
AG
2123
2124 nested_msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
2125 if (!nested_msrpm_pages)
b7af4043 2126 goto free_page2;
f65c229c 2127
b286d5d8
AG
2128 hsave_page = alloc_page(GFP_KERNEL);
2129 if (!hsave_page)
b7af4043
TY
2130 goto free_page3;
2131
dfa20099
SS
2132 err = avic_init_vcpu(svm);
2133 if (err)
2134 goto free_page4;
44a95dae 2135
8221c137
SS
2136 /* We initialize this flag to true to make sure that the is_running
2137 * bit would be set the first time the vcpu is loaded.
2138 */
2139 svm->avic_is_running = true;
2140
e6aa9abd 2141 svm->nested.hsave = page_address(hsave_page);
b286d5d8 2142
b7af4043
TY
2143 svm->msrpm = page_address(msrpm_pages);
2144 svm_vcpu_init_msrpm(svm->msrpm);
2145
e6aa9abd 2146 svm->nested.msrpm = page_address(nested_msrpm_pages);
323c3d80 2147 svm_vcpu_init_msrpm(svm->nested.msrpm);
3d6368ef 2148
a2fa3e9f
GH
2149 svm->vmcb = page_address(page);
2150 clear_page(svm->vmcb);
d0ec49d4 2151 svm->vmcb_pa = __sme_set(page_to_pfn(page) << PAGE_SHIFT);
a2fa3e9f 2152 svm->asid_generation = 0;
5690891b 2153 init_vmcb(svm);
6aa8b732 2154
2b036c6b
BO
2155 svm_init_osvw(&svm->vcpu);
2156
fb3f0f51 2157 return &svm->vcpu;
36241b8c 2158
44a95dae
SS
2159free_page4:
2160 __free_page(hsave_page);
b7af4043
TY
2161free_page3:
2162 __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
2163free_page2:
2164 __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
2165free_page1:
2166 __free_page(page);
fb3f0f51
RR
2167uninit:
2168 kvm_vcpu_uninit(&svm->vcpu);
2169free_svm:
a4770347 2170 kmem_cache_free(kvm_vcpu_cache, svm);
fb3f0f51
RR
2171out:
2172 return ERR_PTR(err);
6aa8b732
AK
2173}
2174
2175static void svm_free_vcpu(struct kvm_vcpu *vcpu)
2176{
a2fa3e9f
GH
2177 struct vcpu_svm *svm = to_svm(vcpu);
2178
d0ec49d4 2179 __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
f65c229c 2180 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
e6aa9abd
JR
2181 __free_page(virt_to_page(svm->nested.hsave));
2182 __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
fb3f0f51 2183 kvm_vcpu_uninit(vcpu);
a4770347 2184 kmem_cache_free(kvm_vcpu_cache, svm);
15d45071
AR
2185 /*
2186 * The vmcb page can be recycled, causing a false negative in
2187 * svm_vcpu_load(). So do a full IBPB now.
2188 */
2189 indirect_branch_prediction_barrier();
6aa8b732
AK
2190}
2191
15ad7146 2192static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2193{
a2fa3e9f 2194 struct vcpu_svm *svm = to_svm(vcpu);
15d45071 2195 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
15ad7146 2196 int i;
0cc5064d 2197
0cc5064d 2198 if (unlikely(cpu != vcpu->cpu)) {
4b656b12 2199 svm->asid_generation = 0;
8d28fec4 2200 mark_all_dirty(svm->vmcb);
0cc5064d 2201 }
94dfbdb3 2202
82ca2d10
AK
2203#ifdef CONFIG_X86_64
2204 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
2205#endif
dacccfdd
AK
2206 savesegment(fs, svm->host.fs);
2207 savesegment(gs, svm->host.gs);
2208 svm->host.ldt = kvm_read_ldt();
2209
94dfbdb3 2210 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2211 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
fbc0db76 2212
ad721883
HZ
2213 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
2214 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
2215 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
2216 __this_cpu_write(current_tsc_ratio, tsc_ratio);
2217 wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
2218 }
fbc0db76 2219 }
46896c73
PB
2220 /* This assumes that the kernel never uses MSR_TSC_AUX */
2221 if (static_cpu_has(X86_FEATURE_RDTSCP))
2222 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
8221c137 2223
15d45071
AR
2224 if (sd->current_vmcb != svm->vmcb) {
2225 sd->current_vmcb = svm->vmcb;
2226 indirect_branch_prediction_barrier();
2227 }
8221c137 2228 avic_vcpu_load(vcpu, cpu);
6aa8b732
AK
2229}
2230
2231static void svm_vcpu_put(struct kvm_vcpu *vcpu)
2232{
a2fa3e9f 2233 struct vcpu_svm *svm = to_svm(vcpu);
94dfbdb3
AL
2234 int i;
2235
8221c137
SS
2236 avic_vcpu_put(vcpu);
2237
e1beb1d3 2238 ++vcpu->stat.host_state_reload;
dacccfdd
AK
2239 kvm_load_ldt(svm->host.ldt);
2240#ifdef CONFIG_X86_64
2241 loadsegment(fs, svm->host.fs);
296f781a 2242 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
893a5ab6 2243 load_gs_index(svm->host.gs);
dacccfdd 2244#else
831ca609 2245#ifdef CONFIG_X86_32_LAZY_GS
dacccfdd 2246 loadsegment(gs, svm->host.gs);
831ca609 2247#endif
dacccfdd 2248#endif
94dfbdb3 2249 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2250 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
6aa8b732
AK
2251}
2252
8221c137
SS
2253static void svm_vcpu_blocking(struct kvm_vcpu *vcpu)
2254{
2255 avic_set_running(vcpu, false);
2256}
2257
2258static void svm_vcpu_unblocking(struct kvm_vcpu *vcpu)
2259{
2260 avic_set_running(vcpu, true);
2261}
2262
6aa8b732
AK
2263static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
2264{
9b611747
LP
2265 struct vcpu_svm *svm = to_svm(vcpu);
2266 unsigned long rflags = svm->vmcb->save.rflags;
2267
2268 if (svm->nmi_singlestep) {
2269 /* Hide our flags if they were not set by the guest */
2270 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
2271 rflags &= ~X86_EFLAGS_TF;
2272 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
2273 rflags &= ~X86_EFLAGS_RF;
2274 }
2275 return rflags;
6aa8b732
AK
2276}
2277
2278static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2279{
9b611747
LP
2280 if (to_svm(vcpu)->nmi_singlestep)
2281 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
2282
ae9fedc7 2283 /*
bb3541f1 2284 * Any change of EFLAGS.VM is accompanied by a reload of SS
ae9fedc7
PB
2285 * (caused by either a task switch or an inter-privilege IRET),
2286 * so we do not need to update the CPL here.
2287 */
a2fa3e9f 2288 to_svm(vcpu)->vmcb->save.rflags = rflags;
6aa8b732
AK
2289}
2290
6de4f3ad
AK
2291static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2292{
2293 switch (reg) {
2294 case VCPU_EXREG_PDPTR:
2295 BUG_ON(!npt_enabled);
9f8fe504 2296 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
6de4f3ad
AK
2297 break;
2298 default:
2299 BUG();
2300 }
2301}
2302
f0b85051
AG
2303static void svm_set_vintr(struct vcpu_svm *svm)
2304{
8a05a1b8 2305 set_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2306}
2307
2308static void svm_clear_vintr(struct vcpu_svm *svm)
2309{
8a05a1b8 2310 clr_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2311}
2312
6aa8b732
AK
2313static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
2314{
a2fa3e9f 2315 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
6aa8b732
AK
2316
2317 switch (seg) {
2318 case VCPU_SREG_CS: return &save->cs;
2319 case VCPU_SREG_DS: return &save->ds;
2320 case VCPU_SREG_ES: return &save->es;
2321 case VCPU_SREG_FS: return &save->fs;
2322 case VCPU_SREG_GS: return &save->gs;
2323 case VCPU_SREG_SS: return &save->ss;
2324 case VCPU_SREG_TR: return &save->tr;
2325 case VCPU_SREG_LDTR: return &save->ldtr;
2326 }
2327 BUG();
8b6d44c7 2328 return NULL;
6aa8b732
AK
2329}
2330
2331static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
2332{
2333 struct vmcb_seg *s = svm_seg(vcpu, seg);
2334
2335 return s->base;
2336}
2337
2338static void svm_get_segment(struct kvm_vcpu *vcpu,
2339 struct kvm_segment *var, int seg)
2340{
2341 struct vmcb_seg *s = svm_seg(vcpu, seg);
2342
2343 var->base = s->base;
2344 var->limit = s->limit;
2345 var->selector = s->selector;
2346 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
2347 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
2348 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
2349 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
2350 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
2351 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
2352 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
80112c89
JM
2353
2354 /*
2355 * AMD CPUs circa 2014 track the G bit for all segments except CS.
2356 * However, the SVM spec states that the G bit is not observed by the
2357 * CPU, and some VMware virtual CPUs drop the G bit for all segments.
2358 * So let's synthesize a legal G bit for all segments, this helps
2359 * running KVM nested. It also helps cross-vendor migration, because
2360 * Intel's vmentry has a check on the 'G' bit.
2361 */
2362 var->g = s->limit > 0xfffff;
25022acc 2363
e0231715
JR
2364 /*
2365 * AMD's VMCB does not have an explicit unusable field, so emulate it
19bca6ab
AP
2366 * for cross vendor migration purposes by "not present"
2367 */
8eae9570 2368 var->unusable = !var->present;
19bca6ab 2369
1fbdc7a5 2370 switch (seg) {
1fbdc7a5
AP
2371 case VCPU_SREG_TR:
2372 /*
2373 * Work around a bug where the busy flag in the tr selector
2374 * isn't exposed
2375 */
c0d09828 2376 var->type |= 0x2;
1fbdc7a5
AP
2377 break;
2378 case VCPU_SREG_DS:
2379 case VCPU_SREG_ES:
2380 case VCPU_SREG_FS:
2381 case VCPU_SREG_GS:
2382 /*
2383 * The accessed bit must always be set in the segment
2384 * descriptor cache, although it can be cleared in the
2385 * descriptor, the cached bit always remains at 1. Since
2386 * Intel has a check on this, set it here to support
2387 * cross-vendor migration.
2388 */
2389 if (!var->unusable)
2390 var->type |= 0x1;
2391 break;
b586eb02 2392 case VCPU_SREG_SS:
e0231715
JR
2393 /*
2394 * On AMD CPUs sometimes the DB bit in the segment
b586eb02
AP
2395 * descriptor is left as 1, although the whole segment has
2396 * been made unusable. Clear it here to pass an Intel VMX
2397 * entry check when cross vendor migrating.
2398 */
2399 if (var->unusable)
2400 var->db = 0;
d9c1b543 2401 /* This is symmetric with svm_set_segment() */
33b458d2 2402 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
b586eb02 2403 break;
1fbdc7a5 2404 }
6aa8b732
AK
2405}
2406
2e4d2653
IE
2407static int svm_get_cpl(struct kvm_vcpu *vcpu)
2408{
2409 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2410
2411 return save->cpl;
2412}
2413
89a27f4d 2414static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2415{
a2fa3e9f
GH
2416 struct vcpu_svm *svm = to_svm(vcpu);
2417
89a27f4d
GN
2418 dt->size = svm->vmcb->save.idtr.limit;
2419 dt->address = svm->vmcb->save.idtr.base;
6aa8b732
AK
2420}
2421
89a27f4d 2422static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2423{
a2fa3e9f
GH
2424 struct vcpu_svm *svm = to_svm(vcpu);
2425
89a27f4d
GN
2426 svm->vmcb->save.idtr.limit = dt->size;
2427 svm->vmcb->save.idtr.base = dt->address ;
17a703cb 2428 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2429}
2430
89a27f4d 2431static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2432{
a2fa3e9f
GH
2433 struct vcpu_svm *svm = to_svm(vcpu);
2434
89a27f4d
GN
2435 dt->size = svm->vmcb->save.gdtr.limit;
2436 dt->address = svm->vmcb->save.gdtr.base;
6aa8b732
AK
2437}
2438
89a27f4d 2439static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2440{
a2fa3e9f
GH
2441 struct vcpu_svm *svm = to_svm(vcpu);
2442
89a27f4d
GN
2443 svm->vmcb->save.gdtr.limit = dt->size;
2444 svm->vmcb->save.gdtr.base = dt->address ;
17a703cb 2445 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2446}
2447
e8467fda
AK
2448static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2449{
2450}
2451
aff48baa
AK
2452static void svm_decache_cr3(struct kvm_vcpu *vcpu)
2453{
2454}
2455
25c4c276 2456static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3
AK
2457{
2458}
2459
d225157b
AK
2460static void update_cr0_intercept(struct vcpu_svm *svm)
2461{
2462 ulong gcr0 = svm->vcpu.arch.cr0;
2463 u64 *hcr0 = &svm->vmcb->save.cr0;
2464
bd7e5b08
PB
2465 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
2466 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
d225157b 2467
dcca1a65 2468 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2469
bd7e5b08 2470 if (gcr0 == *hcr0) {
4ee546b4
RJ
2471 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
2472 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b 2473 } else {
4ee546b4
RJ
2474 set_cr_intercept(svm, INTERCEPT_CR0_READ);
2475 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b
AK
2476 }
2477}
2478
6aa8b732
AK
2479static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2480{
a2fa3e9f
GH
2481 struct vcpu_svm *svm = to_svm(vcpu);
2482
05b3e0c2 2483#ifdef CONFIG_X86_64
f6801dff 2484 if (vcpu->arch.efer & EFER_LME) {
707d92fa 2485 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
f6801dff 2486 vcpu->arch.efer |= EFER_LMA;
2b5203ee 2487 svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
6aa8b732
AK
2488 }
2489
d77c26fc 2490 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
f6801dff 2491 vcpu->arch.efer &= ~EFER_LMA;
2b5203ee 2492 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
6aa8b732
AK
2493 }
2494 }
2495#endif
ad312c7c 2496 vcpu->arch.cr0 = cr0;
888f9f3e
AK
2497
2498 if (!npt_enabled)
2499 cr0 |= X86_CR0_PG | X86_CR0_WP;
02daab21 2500
bcf166a9
PB
2501 /*
2502 * re-enable caching here because the QEMU bios
2503 * does not do it - this results in some delay at
2504 * reboot
2505 */
2506 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
2507 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
a2fa3e9f 2508 svm->vmcb->save.cr0 = cr0;
dcca1a65 2509 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2510 update_cr0_intercept(svm);
6aa8b732
AK
2511}
2512
5e1746d6 2513static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 2514{
1e02ce4c 2515 unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
e5eab0ce
JR
2516 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
2517
5e1746d6
NHE
2518 if (cr4 & X86_CR4_VMXE)
2519 return 1;
2520
e5eab0ce 2521 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
c2ba05cc 2522 svm_flush_tlb(vcpu, true);
6394b649 2523
ec077263
JR
2524 vcpu->arch.cr4 = cr4;
2525 if (!npt_enabled)
2526 cr4 |= X86_CR4_PAE;
6394b649 2527 cr4 |= host_cr4_mce;
ec077263 2528 to_svm(vcpu)->vmcb->save.cr4 = cr4;
dcca1a65 2529 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
5e1746d6 2530 return 0;
6aa8b732
AK
2531}
2532
2533static void svm_set_segment(struct kvm_vcpu *vcpu,
2534 struct kvm_segment *var, int seg)
2535{
a2fa3e9f 2536 struct vcpu_svm *svm = to_svm(vcpu);
6aa8b732
AK
2537 struct vmcb_seg *s = svm_seg(vcpu, seg);
2538
2539 s->base = var->base;
2540 s->limit = var->limit;
2541 s->selector = var->selector;
d9c1b543
RP
2542 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
2543 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
2544 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
2545 s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
2546 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
2547 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
2548 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
2549 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
ae9fedc7
PB
2550
2551 /*
2552 * This is always accurate, except if SYSRET returned to a segment
2553 * with SS.DPL != 3. Intel does not have this quirk, and always
2554 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
2555 * would entail passing the CPL to userspace and back.
2556 */
2557 if (seg == VCPU_SREG_SS)
d9c1b543
RP
2558 /* This is symmetric with svm_get_segment() */
2559 svm->vmcb->save.cpl = (var->dpl & 3);
6aa8b732 2560
060d0c9a 2561 mark_dirty(svm->vmcb, VMCB_SEG);
6aa8b732
AK
2562}
2563
cbdb967a 2564static void update_bp_intercept(struct kvm_vcpu *vcpu)
6aa8b732 2565{
d0bfb940
JK
2566 struct vcpu_svm *svm = to_svm(vcpu);
2567
18c918c5 2568 clr_exception_intercept(svm, BP_VECTOR);
44c11430 2569
d0bfb940 2570 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
d0bfb940 2571 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
18c918c5 2572 set_exception_intercept(svm, BP_VECTOR);
d0bfb940
JK
2573 } else
2574 vcpu->guest_debug = 0;
44c11430
GN
2575}
2576
0fe1e009 2577static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
6aa8b732 2578{
0fe1e009
TH
2579 if (sd->next_asid > sd->max_asid) {
2580 ++sd->asid_generation;
4faefff3 2581 sd->next_asid = sd->min_asid;
a2fa3e9f 2582 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
6aa8b732
AK
2583 }
2584
0fe1e009
TH
2585 svm->asid_generation = sd->asid_generation;
2586 svm->vmcb->control.asid = sd->next_asid++;
d48086d1
JR
2587
2588 mark_dirty(svm->vmcb, VMCB_ASID);
6aa8b732
AK
2589}
2590
73aaf249
JK
2591static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
2592{
2593 return to_svm(vcpu)->vmcb->save.dr6;
2594}
2595
2596static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
2597{
2598 struct vcpu_svm *svm = to_svm(vcpu);
2599
2600 svm->vmcb->save.dr6 = value;
2601 mark_dirty(svm->vmcb, VMCB_DR);
2602}
2603
facb0139
PB
2604static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
2605{
2606 struct vcpu_svm *svm = to_svm(vcpu);
2607
2608 get_debugreg(vcpu->arch.db[0], 0);
2609 get_debugreg(vcpu->arch.db[1], 1);
2610 get_debugreg(vcpu->arch.db[2], 2);
2611 get_debugreg(vcpu->arch.db[3], 3);
2612 vcpu->arch.dr6 = svm_get_dr6(vcpu);
2613 vcpu->arch.dr7 = svm->vmcb->save.dr7;
2614
2615 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
2616 set_dr_intercepts(svm);
2617}
2618
020df079 2619static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
6aa8b732 2620{
42dbaa5a 2621 struct vcpu_svm *svm = to_svm(vcpu);
42dbaa5a 2622
020df079 2623 svm->vmcb->save.dr7 = value;
72214b96 2624 mark_dirty(svm->vmcb, VMCB_DR);
6aa8b732
AK
2625}
2626
851ba692 2627static int pf_interception(struct vcpu_svm *svm)
6aa8b732 2628{
0ede79e1 2629 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1261bfa3 2630 u64 error_code = svm->vmcb->control.exit_info_1;
6aa8b732 2631
1261bfa3 2632 return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
00b10fe1
BS
2633 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2634 svm->vmcb->control.insn_bytes : NULL,
d0006530
PB
2635 svm->vmcb->control.insn_len);
2636}
2637
2638static int npf_interception(struct vcpu_svm *svm)
2639{
0ede79e1 2640 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
d0006530
PB
2641 u64 error_code = svm->vmcb->control.exit_info_1;
2642
2643 trace_kvm_page_fault(fault_address, error_code);
2644 return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
00b10fe1
BS
2645 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2646 svm->vmcb->control.insn_bytes : NULL,
d0006530 2647 svm->vmcb->control.insn_len);
6aa8b732
AK
2648}
2649
851ba692 2650static int db_interception(struct vcpu_svm *svm)
d0bfb940 2651{
851ba692
AK
2652 struct kvm_run *kvm_run = svm->vcpu.run;
2653
d0bfb940 2654 if (!(svm->vcpu.guest_debug &
44c11430 2655 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
6be7d306 2656 !svm->nmi_singlestep) {
d0bfb940
JK
2657 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
2658 return 1;
2659 }
44c11430 2660
6be7d306 2661 if (svm->nmi_singlestep) {
4aebd0e9 2662 disable_nmi_singlestep(svm);
44c11430
GN
2663 }
2664
2665 if (svm->vcpu.guest_debug &
e0231715 2666 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
44c11430
GN
2667 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2668 kvm_run->debug.arch.pc =
2669 svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2670 kvm_run->debug.arch.exception = DB_VECTOR;
2671 return 0;
2672 }
2673
2674 return 1;
d0bfb940
JK
2675}
2676
851ba692 2677static int bp_interception(struct vcpu_svm *svm)
d0bfb940 2678{
851ba692
AK
2679 struct kvm_run *kvm_run = svm->vcpu.run;
2680
d0bfb940
JK
2681 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2682 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2683 kvm_run->debug.arch.exception = BP_VECTOR;
2684 return 0;
2685}
2686
851ba692 2687static int ud_interception(struct vcpu_svm *svm)
7aa81cc0 2688{
082d06ed 2689 return handle_ud(&svm->vcpu);
7aa81cc0
AL
2690}
2691
54a20552
EN
2692static int ac_interception(struct vcpu_svm *svm)
2693{
2694 kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
2695 return 1;
2696}
2697
9718420e
LA
2698static int gp_interception(struct vcpu_svm *svm)
2699{
2700 struct kvm_vcpu *vcpu = &svm->vcpu;
2701 u32 error_code = svm->vmcb->control.exit_info_1;
2702 int er;
2703
2704 WARN_ON_ONCE(!enable_vmware_backdoor);
2705
2706 er = emulate_instruction(vcpu,
2707 EMULTYPE_VMWARE | EMULTYPE_NO_UD_ON_FAIL);
2708 if (er == EMULATE_USER_EXIT)
2709 return 0;
2710 else if (er != EMULATE_DONE)
2711 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
2712 return 1;
2713}
2714
67ec6607
JR
2715static bool is_erratum_383(void)
2716{
2717 int err, i;
2718 u64 value;
2719
2720 if (!erratum_383_found)
2721 return false;
2722
2723 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
2724 if (err)
2725 return false;
2726
2727 /* Bit 62 may or may not be set for this mce */
2728 value &= ~(1ULL << 62);
2729
2730 if (value != 0xb600000000010015ULL)
2731 return false;
2732
2733 /* Clear MCi_STATUS registers */
2734 for (i = 0; i < 6; ++i)
2735 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
2736
2737 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
2738 if (!err) {
2739 u32 low, high;
2740
2741 value &= ~(1ULL << 2);
2742 low = lower_32_bits(value);
2743 high = upper_32_bits(value);
2744
2745 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2746 }
2747
2748 /* Flush tlb to evict multi-match entries */
2749 __flush_tlb_all();
2750
2751 return true;
2752}
2753
fe5913e4 2754static void svm_handle_mce(struct vcpu_svm *svm)
53371b50 2755{
67ec6607
JR
2756 if (is_erratum_383()) {
2757 /*
2758 * Erratum 383 triggered. Guest state is corrupt so kill the
2759 * guest.
2760 */
2761 pr_err("KVM: Guest triggered AMD Erratum 383\n");
2762
a8eeb04a 2763 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
67ec6607
JR
2764
2765 return;
2766 }
2767
53371b50
JR
2768 /*
2769 * On an #MC intercept the MCE handler is not called automatically in
2770 * the host. So do it by hand here.
2771 */
2772 asm volatile (
2773 "int $0x12\n");
2774 /* not sure if we ever come back to this point */
2775
fe5913e4
JR
2776 return;
2777}
2778
2779static int mc_interception(struct vcpu_svm *svm)
2780{
53371b50
JR
2781 return 1;
2782}
2783
851ba692 2784static int shutdown_interception(struct vcpu_svm *svm)
46fe4ddd 2785{
851ba692
AK
2786 struct kvm_run *kvm_run = svm->vcpu.run;
2787
46fe4ddd
JR
2788 /*
2789 * VMCB is undefined after a SHUTDOWN intercept
2790 * so reinitialize it.
2791 */
a2fa3e9f 2792 clear_page(svm->vmcb);
5690891b 2793 init_vmcb(svm);
46fe4ddd
JR
2794
2795 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2796 return 0;
2797}
2798
851ba692 2799static int io_interception(struct vcpu_svm *svm)
6aa8b732 2800{
cf8f70bf 2801 struct kvm_vcpu *vcpu = &svm->vcpu;
d77c26fc 2802 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
dca7f128 2803 int size, in, string;
039576c0 2804 unsigned port;
6aa8b732 2805
e756fc62 2806 ++svm->vcpu.stat.io_exits;
e70669ab 2807 string = (io_info & SVM_IOIO_STR_MASK) != 0;
039576c0 2808 in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
8370c3d0 2809 if (string)
51d8b661 2810 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
cf8f70bf 2811
039576c0
AK
2812 port = io_info >> 16;
2813 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
cf8f70bf 2814 svm->next_rip = svm->vmcb->control.exit_info_2;
cf8f70bf 2815
dca7f128 2816 return kvm_fast_pio(&svm->vcpu, size, port, in);
6aa8b732
AK
2817}
2818
851ba692 2819static int nmi_interception(struct vcpu_svm *svm)
c47f098d
JR
2820{
2821 return 1;
2822}
2823
851ba692 2824static int intr_interception(struct vcpu_svm *svm)
a0698055
JR
2825{
2826 ++svm->vcpu.stat.irq_exits;
2827 return 1;
2828}
2829
851ba692 2830static int nop_on_interception(struct vcpu_svm *svm)
6aa8b732
AK
2831{
2832 return 1;
2833}
2834
851ba692 2835static int halt_interception(struct vcpu_svm *svm)
6aa8b732 2836{
5fdbf976 2837 svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
e756fc62 2838 return kvm_emulate_halt(&svm->vcpu);
6aa8b732
AK
2839}
2840
851ba692 2841static int vmmcall_interception(struct vcpu_svm *svm)
02e235bc 2842{
5fdbf976 2843 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
0d9c055e 2844 return kvm_emulate_hypercall(&svm->vcpu);
02e235bc
AK
2845}
2846
5bd2edc3
JR
2847static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
2848{
2849 struct vcpu_svm *svm = to_svm(vcpu);
2850
2851 return svm->nested.nested_cr3;
2852}
2853
e4e517b4
AK
2854static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
2855{
2856 struct vcpu_svm *svm = to_svm(vcpu);
2857 u64 cr3 = svm->nested.nested_cr3;
2858 u64 pdpte;
2859 int ret;
2860
d0ec49d4 2861 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(__sme_clr(cr3)), &pdpte,
54bf36aa 2862 offset_in_page(cr3) + index * 8, 8);
e4e517b4
AK
2863 if (ret)
2864 return 0;
2865 return pdpte;
2866}
2867
5bd2edc3
JR
2868static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
2869 unsigned long root)
2870{
2871 struct vcpu_svm *svm = to_svm(vcpu);
2872
d0ec49d4 2873 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 2874 mark_dirty(svm->vmcb, VMCB_NPT);
c2ba05cc 2875 svm_flush_tlb(vcpu, true);
5bd2edc3
JR
2876}
2877
6389ee94
AK
2878static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
2879 struct x86_exception *fault)
5bd2edc3
JR
2880{
2881 struct vcpu_svm *svm = to_svm(vcpu);
2882
5e352519
PB
2883 if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
2884 /*
2885 * TODO: track the cause of the nested page fault, and
2886 * correctly fill in the high bits of exit_info_1.
2887 */
2888 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
2889 svm->vmcb->control.exit_code_hi = 0;
2890 svm->vmcb->control.exit_info_1 = (1ULL << 32);
2891 svm->vmcb->control.exit_info_2 = fault->address;
2892 }
2893
2894 svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
2895 svm->vmcb->control.exit_info_1 |= fault->error_code;
2896
2897 /*
2898 * The present bit is always zero for page structure faults on real
2899 * hardware.
2900 */
2901 if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
2902 svm->vmcb->control.exit_info_1 &= ~1;
5bd2edc3
JR
2903
2904 nested_svm_vmexit(svm);
2905}
2906
8a3c1a33 2907static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
4b16184c 2908{
ad896af0
PB
2909 WARN_ON(mmu_is_nested(vcpu));
2910 kvm_init_shadow_mmu(vcpu);
4b16184c
JR
2911 vcpu->arch.mmu.set_cr3 = nested_svm_set_tdp_cr3;
2912 vcpu->arch.mmu.get_cr3 = nested_svm_get_tdp_cr3;
e4e517b4 2913 vcpu->arch.mmu.get_pdptr = nested_svm_get_tdp_pdptr;
4b16184c 2914 vcpu->arch.mmu.inject_page_fault = nested_svm_inject_npf_exit;
855feb67 2915 vcpu->arch.mmu.shadow_root_level = get_npt_level(vcpu);
c258b62b 2916 reset_shadow_zero_bits_mask(vcpu, &vcpu->arch.mmu);
4b16184c 2917 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
4b16184c
JR
2918}
2919
2920static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
2921{
2922 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
2923}
2924
c0725420
AG
2925static int nested_svm_check_permissions(struct vcpu_svm *svm)
2926{
e9196ceb
DC
2927 if (!(svm->vcpu.arch.efer & EFER_SVME) ||
2928 !is_paging(&svm->vcpu)) {
c0725420
AG
2929 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2930 return 1;
2931 }
2932
2933 if (svm->vmcb->save.cpl) {
2934 kvm_inject_gp(&svm->vcpu, 0);
2935 return 1;
2936 }
2937
e9196ceb 2938 return 0;
c0725420
AG
2939}
2940
cf74a78b
AG
2941static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
2942 bool has_error_code, u32 error_code)
2943{
b8e88bc8
JR
2944 int vmexit;
2945
2030753d 2946 if (!is_guest_mode(&svm->vcpu))
0295ad7d 2947 return 0;
cf74a78b 2948
adfe20fb
WL
2949 vmexit = nested_svm_intercept(svm);
2950 if (vmexit != NESTED_EXIT_DONE)
2951 return 0;
2952
0295ad7d
JR
2953 svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
2954 svm->vmcb->control.exit_code_hi = 0;
2955 svm->vmcb->control.exit_info_1 = error_code;
b96fb439
PB
2956
2957 /*
2958 * FIXME: we should not write CR2 when L1 intercepts an L2 #PF exception.
2959 * The fix is to add the ancillary datum (CR2 or DR6) to structs
2960 * kvm_queued_exception and kvm_vcpu_events, so that CR2 and DR6 can be
2961 * written only when inject_pending_event runs (DR6 would written here
2962 * too). This should be conditional on a new capability---if the
2963 * capability is disabled, kvm_multiple_exception would write the
2964 * ancillary information to CR2 or DR6, for backwards ABI-compatibility.
2965 */
adfe20fb
WL
2966 if (svm->vcpu.arch.exception.nested_apf)
2967 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.apf.nested_apf_token;
2968 else
2969 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
b8e88bc8 2970
adfe20fb 2971 svm->nested.exit_required = true;
b8e88bc8 2972 return vmexit;
cf74a78b
AG
2973}
2974
8fe54654
JR
2975/* This function returns true if it is save to enable the irq window */
2976static inline bool nested_svm_intr(struct vcpu_svm *svm)
cf74a78b 2977{
2030753d 2978 if (!is_guest_mode(&svm->vcpu))
8fe54654 2979 return true;
cf74a78b 2980
26666957 2981 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
8fe54654 2982 return true;
cf74a78b 2983
26666957 2984 if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
8fe54654 2985 return false;
cf74a78b 2986
a0a07cd2
GN
2987 /*
2988 * if vmexit was already requested (by intercepted exception
2989 * for instance) do not overwrite it with "external interrupt"
2990 * vmexit.
2991 */
2992 if (svm->nested.exit_required)
2993 return false;
2994
197717d5
JR
2995 svm->vmcb->control.exit_code = SVM_EXIT_INTR;
2996 svm->vmcb->control.exit_info_1 = 0;
2997 svm->vmcb->control.exit_info_2 = 0;
26666957 2998
cd3ff653
JR
2999 if (svm->nested.intercept & 1ULL) {
3000 /*
3001 * The #vmexit can't be emulated here directly because this
c5ec2e56 3002 * code path runs with irqs and preemption disabled. A
cd3ff653
JR
3003 * #vmexit emulation might sleep. Only signal request for
3004 * the #vmexit here.
3005 */
3006 svm->nested.exit_required = true;
236649de 3007 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
8fe54654 3008 return false;
cf74a78b
AG
3009 }
3010
8fe54654 3011 return true;
cf74a78b
AG
3012}
3013
887f500c
JR
3014/* This function returns true if it is save to enable the nmi window */
3015static inline bool nested_svm_nmi(struct vcpu_svm *svm)
3016{
2030753d 3017 if (!is_guest_mode(&svm->vcpu))
887f500c
JR
3018 return true;
3019
3020 if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
3021 return true;
3022
3023 svm->vmcb->control.exit_code = SVM_EXIT_NMI;
3024 svm->nested.exit_required = true;
3025
3026 return false;
cf74a78b
AG
3027}
3028
7597f129 3029static void *nested_svm_map(struct vcpu_svm *svm, u64 gpa, struct page **_page)
34f80cfa
JR
3030{
3031 struct page *page;
3032
6c3bd3d7
JR
3033 might_sleep();
3034
54bf36aa 3035 page = kvm_vcpu_gfn_to_page(&svm->vcpu, gpa >> PAGE_SHIFT);
34f80cfa
JR
3036 if (is_error_page(page))
3037 goto error;
3038
7597f129
JR
3039 *_page = page;
3040
3041 return kmap(page);
34f80cfa
JR
3042
3043error:
34f80cfa
JR
3044 kvm_inject_gp(&svm->vcpu, 0);
3045
3046 return NULL;
3047}
3048
7597f129 3049static void nested_svm_unmap(struct page *page)
34f80cfa 3050{
7597f129 3051 kunmap(page);
34f80cfa
JR
3052 kvm_release_page_dirty(page);
3053}
34f80cfa 3054
ce2ac085
JR
3055static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
3056{
9bf41833
JK
3057 unsigned port, size, iopm_len;
3058 u16 val, mask;
3059 u8 start_bit;
ce2ac085 3060 u64 gpa;
34f80cfa 3061
ce2ac085
JR
3062 if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
3063 return NESTED_EXIT_HOST;
34f80cfa 3064
ce2ac085 3065 port = svm->vmcb->control.exit_info_1 >> 16;
9bf41833
JK
3066 size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
3067 SVM_IOIO_SIZE_SHIFT;
ce2ac085 3068 gpa = svm->nested.vmcb_iopm + (port / 8);
9bf41833
JK
3069 start_bit = port % 8;
3070 iopm_len = (start_bit + size > 8) ? 2 : 1;
3071 mask = (0xf >> (4 - size)) << start_bit;
3072 val = 0;
ce2ac085 3073
54bf36aa 3074 if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
9bf41833 3075 return NESTED_EXIT_DONE;
ce2ac085 3076
9bf41833 3077 return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
34f80cfa
JR
3078}
3079
d2477826 3080static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
4c2161ae 3081{
0d6b3537
JR
3082 u32 offset, msr, value;
3083 int write, mask;
4c2161ae 3084
3d62d9aa 3085 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
d2477826 3086 return NESTED_EXIT_HOST;
3d62d9aa 3087
0d6b3537
JR
3088 msr = svm->vcpu.arch.regs[VCPU_REGS_RCX];
3089 offset = svm_msrpm_offset(msr);
3090 write = svm->vmcb->control.exit_info_1 & 1;
3091 mask = 1 << ((2 * (msr & 0xf)) + write);
3d62d9aa 3092
0d6b3537
JR
3093 if (offset == MSR_INVALID)
3094 return NESTED_EXIT_DONE;
4c2161ae 3095
0d6b3537
JR
3096 /* Offset is in 32 bit units but need in 8 bit units */
3097 offset *= 4;
4c2161ae 3098
54bf36aa 3099 if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
0d6b3537 3100 return NESTED_EXIT_DONE;
3d62d9aa 3101
0d6b3537 3102 return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
4c2161ae
JR
3103}
3104
ab2f4d73
LP
3105/* DB exceptions for our internal use must not cause vmexit */
3106static int nested_svm_intercept_db(struct vcpu_svm *svm)
3107{
3108 unsigned long dr6;
3109
3110 /* if we're not singlestepping, it's not ours */
3111 if (!svm->nmi_singlestep)
3112 return NESTED_EXIT_DONE;
3113
3114 /* if it's not a singlestep exception, it's not ours */
3115 if (kvm_get_dr(&svm->vcpu, 6, &dr6))
3116 return NESTED_EXIT_DONE;
3117 if (!(dr6 & DR6_BS))
3118 return NESTED_EXIT_DONE;
3119
3120 /* if the guest is singlestepping, it should get the vmexit */
3121 if (svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF) {
3122 disable_nmi_singlestep(svm);
3123 return NESTED_EXIT_DONE;
3124 }
3125
3126 /* it's ours, the nested hypervisor must not see this one */
3127 return NESTED_EXIT_HOST;
3128}
3129
410e4d57 3130static int nested_svm_exit_special(struct vcpu_svm *svm)
cf74a78b 3131{
cf74a78b 3132 u32 exit_code = svm->vmcb->control.exit_code;
4c2161ae 3133
410e4d57
JR
3134 switch (exit_code) {
3135 case SVM_EXIT_INTR:
3136 case SVM_EXIT_NMI:
ff47a49b 3137 case SVM_EXIT_EXCP_BASE + MC_VECTOR:
410e4d57 3138 return NESTED_EXIT_HOST;
410e4d57 3139 case SVM_EXIT_NPF:
e0231715 3140 /* For now we are always handling NPFs when using them */
410e4d57
JR
3141 if (npt_enabled)
3142 return NESTED_EXIT_HOST;
3143 break;
410e4d57 3144 case SVM_EXIT_EXCP_BASE + PF_VECTOR:
631bc487 3145 /* When we're shadowing, trap PFs, but not async PF */
1261bfa3 3146 if (!npt_enabled && svm->vcpu.arch.apf.host_apf_reason == 0)
410e4d57
JR
3147 return NESTED_EXIT_HOST;
3148 break;
3149 default:
3150 break;
cf74a78b
AG
3151 }
3152
410e4d57
JR
3153 return NESTED_EXIT_CONTINUE;
3154}
3155
3156/*
3157 * If this function returns true, this #vmexit was already handled
3158 */
b8e88bc8 3159static int nested_svm_intercept(struct vcpu_svm *svm)
410e4d57
JR
3160{
3161 u32 exit_code = svm->vmcb->control.exit_code;
3162 int vmexit = NESTED_EXIT_HOST;
3163
cf74a78b 3164 switch (exit_code) {
9c4e40b9 3165 case SVM_EXIT_MSR:
3d62d9aa 3166 vmexit = nested_svm_exit_handled_msr(svm);
9c4e40b9 3167 break;
ce2ac085
JR
3168 case SVM_EXIT_IOIO:
3169 vmexit = nested_svm_intercept_ioio(svm);
3170 break;
4ee546b4
RJ
3171 case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
3172 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
3173 if (svm->nested.intercept_cr & bit)
410e4d57 3174 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3175 break;
3176 }
3aed041a
JR
3177 case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
3178 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
3179 if (svm->nested.intercept_dr & bit)
410e4d57 3180 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3181 break;
3182 }
3183 case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
3184 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
ab2f4d73
LP
3185 if (svm->nested.intercept_exceptions & excp_bits) {
3186 if (exit_code == SVM_EXIT_EXCP_BASE + DB_VECTOR)
3187 vmexit = nested_svm_intercept_db(svm);
3188 else
3189 vmexit = NESTED_EXIT_DONE;
3190 }
631bc487
GN
3191 /* async page fault always cause vmexit */
3192 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
adfe20fb 3193 svm->vcpu.arch.exception.nested_apf != 0)
631bc487 3194 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3195 break;
3196 }
228070b1
JR
3197 case SVM_EXIT_ERR: {
3198 vmexit = NESTED_EXIT_DONE;
3199 break;
3200 }
cf74a78b
AG
3201 default: {
3202 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
aad42c64 3203 if (svm->nested.intercept & exit_bits)
410e4d57 3204 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3205 }
3206 }
3207
b8e88bc8
JR
3208 return vmexit;
3209}
3210
3211static int nested_svm_exit_handled(struct vcpu_svm *svm)
3212{
3213 int vmexit;
3214
3215 vmexit = nested_svm_intercept(svm);
3216
3217 if (vmexit == NESTED_EXIT_DONE)
9c4e40b9 3218 nested_svm_vmexit(svm);
9c4e40b9
JR
3219
3220 return vmexit;
cf74a78b
AG
3221}
3222
0460a979
JR
3223static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
3224{
3225 struct vmcb_control_area *dst = &dst_vmcb->control;
3226 struct vmcb_control_area *from = &from_vmcb->control;
3227
4ee546b4 3228 dst->intercept_cr = from->intercept_cr;
3aed041a 3229 dst->intercept_dr = from->intercept_dr;
0460a979
JR
3230 dst->intercept_exceptions = from->intercept_exceptions;
3231 dst->intercept = from->intercept;
3232 dst->iopm_base_pa = from->iopm_base_pa;
3233 dst->msrpm_base_pa = from->msrpm_base_pa;
3234 dst->tsc_offset = from->tsc_offset;
3235 dst->asid = from->asid;
3236 dst->tlb_ctl = from->tlb_ctl;
3237 dst->int_ctl = from->int_ctl;
3238 dst->int_vector = from->int_vector;
3239 dst->int_state = from->int_state;
3240 dst->exit_code = from->exit_code;
3241 dst->exit_code_hi = from->exit_code_hi;
3242 dst->exit_info_1 = from->exit_info_1;
3243 dst->exit_info_2 = from->exit_info_2;
3244 dst->exit_int_info = from->exit_int_info;
3245 dst->exit_int_info_err = from->exit_int_info_err;
3246 dst->nested_ctl = from->nested_ctl;
3247 dst->event_inj = from->event_inj;
3248 dst->event_inj_err = from->event_inj_err;
3249 dst->nested_cr3 = from->nested_cr3;
0dc92119 3250 dst->virt_ext = from->virt_ext;
0460a979
JR
3251}
3252
34f80cfa 3253static int nested_svm_vmexit(struct vcpu_svm *svm)
cf74a78b 3254{
34f80cfa 3255 struct vmcb *nested_vmcb;
e6aa9abd 3256 struct vmcb *hsave = svm->nested.hsave;
33740e40 3257 struct vmcb *vmcb = svm->vmcb;
7597f129 3258 struct page *page;
cf74a78b 3259
17897f36
JR
3260 trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
3261 vmcb->control.exit_info_1,
3262 vmcb->control.exit_info_2,
3263 vmcb->control.exit_int_info,
e097e5ff
SH
3264 vmcb->control.exit_int_info_err,
3265 KVM_ISA_SVM);
17897f36 3266
7597f129 3267 nested_vmcb = nested_svm_map(svm, svm->nested.vmcb, &page);
34f80cfa
JR
3268 if (!nested_vmcb)
3269 return 1;
3270
2030753d
JR
3271 /* Exit Guest-Mode */
3272 leave_guest_mode(&svm->vcpu);
06fc7772
JR
3273 svm->nested.vmcb = 0;
3274
cf74a78b 3275 /* Give the current vmcb to the guest */
33740e40
JR
3276 disable_gif(svm);
3277
3278 nested_vmcb->save.es = vmcb->save.es;
3279 nested_vmcb->save.cs = vmcb->save.cs;
3280 nested_vmcb->save.ss = vmcb->save.ss;
3281 nested_vmcb->save.ds = vmcb->save.ds;
3282 nested_vmcb->save.gdtr = vmcb->save.gdtr;
3283 nested_vmcb->save.idtr = vmcb->save.idtr;
3f6a9d16 3284 nested_vmcb->save.efer = svm->vcpu.arch.efer;
cdbbdc12 3285 nested_vmcb->save.cr0 = kvm_read_cr0(&svm->vcpu);
9f8fe504 3286 nested_vmcb->save.cr3 = kvm_read_cr3(&svm->vcpu);
33740e40 3287 nested_vmcb->save.cr2 = vmcb->save.cr2;
cdbbdc12 3288 nested_vmcb->save.cr4 = svm->vcpu.arch.cr4;
f6e78475 3289 nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
33740e40
JR
3290 nested_vmcb->save.rip = vmcb->save.rip;
3291 nested_vmcb->save.rsp = vmcb->save.rsp;
3292 nested_vmcb->save.rax = vmcb->save.rax;
3293 nested_vmcb->save.dr7 = vmcb->save.dr7;
3294 nested_vmcb->save.dr6 = vmcb->save.dr6;
3295 nested_vmcb->save.cpl = vmcb->save.cpl;
3296
3297 nested_vmcb->control.int_ctl = vmcb->control.int_ctl;
3298 nested_vmcb->control.int_vector = vmcb->control.int_vector;
3299 nested_vmcb->control.int_state = vmcb->control.int_state;
3300 nested_vmcb->control.exit_code = vmcb->control.exit_code;
3301 nested_vmcb->control.exit_code_hi = vmcb->control.exit_code_hi;
3302 nested_vmcb->control.exit_info_1 = vmcb->control.exit_info_1;
3303 nested_vmcb->control.exit_info_2 = vmcb->control.exit_info_2;
3304 nested_vmcb->control.exit_int_info = vmcb->control.exit_int_info;
3305 nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
6092d3d3
JR
3306
3307 if (svm->nrips_enabled)
3308 nested_vmcb->control.next_rip = vmcb->control.next_rip;
8d23c466
AG
3309
3310 /*
3311 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
3312 * to make sure that we do not lose injected events. So check event_inj
3313 * here and copy it to exit_int_info if it is valid.
3314 * Exit_int_info and event_inj can't be both valid because the case
3315 * below only happens on a VMRUN instruction intercept which has
3316 * no valid exit_int_info set.
3317 */
3318 if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
3319 struct vmcb_control_area *nc = &nested_vmcb->control;
3320
3321 nc->exit_int_info = vmcb->control.event_inj;
3322 nc->exit_int_info_err = vmcb->control.event_inj_err;
3323 }
3324
33740e40
JR
3325 nested_vmcb->control.tlb_ctl = 0;
3326 nested_vmcb->control.event_inj = 0;
3327 nested_vmcb->control.event_inj_err = 0;
cf74a78b
AG
3328
3329 /* We always set V_INTR_MASKING and remember the old value in hflags */
3330 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3331 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
3332
cf74a78b 3333 /* Restore the original control entries */
0460a979 3334 copy_vmcb_control_area(vmcb, hsave);
cf74a78b 3335
e79f245d 3336 svm->vcpu.arch.tsc_offset = svm->vmcb->control.tsc_offset;
219b65dc
AG
3337 kvm_clear_exception_queue(&svm->vcpu);
3338 kvm_clear_interrupt_queue(&svm->vcpu);
cf74a78b 3339
4b16184c
JR
3340 svm->nested.nested_cr3 = 0;
3341
cf74a78b
AG
3342 /* Restore selected save entries */
3343 svm->vmcb->save.es = hsave->save.es;
3344 svm->vmcb->save.cs = hsave->save.cs;
3345 svm->vmcb->save.ss = hsave->save.ss;
3346 svm->vmcb->save.ds = hsave->save.ds;
3347 svm->vmcb->save.gdtr = hsave->save.gdtr;
3348 svm->vmcb->save.idtr = hsave->save.idtr;
f6e78475 3349 kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
cf74a78b
AG
3350 svm_set_efer(&svm->vcpu, hsave->save.efer);
3351 svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
3352 svm_set_cr4(&svm->vcpu, hsave->save.cr4);
3353 if (npt_enabled) {
3354 svm->vmcb->save.cr3 = hsave->save.cr3;
3355 svm->vcpu.arch.cr3 = hsave->save.cr3;
3356 } else {
2390218b 3357 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
cf74a78b
AG
3358 }
3359 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, hsave->save.rax);
3360 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, hsave->save.rsp);
3361 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, hsave->save.rip);
3362 svm->vmcb->save.dr7 = 0;
3363 svm->vmcb->save.cpl = 0;
3364 svm->vmcb->control.exit_int_info = 0;
3365
8d28fec4
RJ
3366 mark_all_dirty(svm->vmcb);
3367
7597f129 3368 nested_svm_unmap(page);
cf74a78b 3369
4b16184c 3370 nested_svm_uninit_mmu_context(&svm->vcpu);
cf74a78b
AG
3371 kvm_mmu_reset_context(&svm->vcpu);
3372 kvm_mmu_load(&svm->vcpu);
3373
3374 return 0;
3375}
3d6368ef 3376
9738b2c9 3377static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3d6368ef 3378{
323c3d80
JR
3379 /*
3380 * This function merges the msr permission bitmaps of kvm and the
c5ec2e56 3381 * nested vmcb. It is optimized in that it only merges the parts where
323c3d80
JR
3382 * the kvm msr permission bitmap may contain zero bits
3383 */
3d6368ef 3384 int i;
9738b2c9 3385
323c3d80
JR
3386 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3387 return true;
9738b2c9 3388
323c3d80
JR
3389 for (i = 0; i < MSRPM_OFFSETS; i++) {
3390 u32 value, p;
3391 u64 offset;
9738b2c9 3392
323c3d80
JR
3393 if (msrpm_offsets[i] == 0xffffffff)
3394 break;
3d6368ef 3395
0d6b3537
JR
3396 p = msrpm_offsets[i];
3397 offset = svm->nested.vmcb_msrpm + (p * 4);
323c3d80 3398
54bf36aa 3399 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
323c3d80
JR
3400 return false;
3401
3402 svm->nested.msrpm[p] = svm->msrpm[p] | value;
3403 }
3d6368ef 3404
d0ec49d4 3405 svm->vmcb->control.msrpm_base_pa = __sme_set(__pa(svm->nested.msrpm));
9738b2c9
JR
3406
3407 return true;
3d6368ef
AG
3408}
3409
52c65a30
JR
3410static bool nested_vmcb_checks(struct vmcb *vmcb)
3411{
3412 if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
3413 return false;
3414
dbe77584
JR
3415 if (vmcb->control.asid == 0)
3416 return false;
3417
cea3a19b
TL
3418 if ((vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) &&
3419 !npt_enabled)
4b16184c
JR
3420 return false;
3421
52c65a30
JR
3422 return true;
3423}
3424
c2634065
LP
3425static void enter_svm_guest_mode(struct vcpu_svm *svm, u64 vmcb_gpa,
3426 struct vmcb *nested_vmcb, struct page *page)
3d6368ef 3427{
f6e78475 3428 if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
3d6368ef
AG
3429 svm->vcpu.arch.hflags |= HF_HIF_MASK;
3430 else
3431 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
3432
cea3a19b 3433 if (nested_vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) {
4b16184c
JR
3434 kvm_mmu_unload(&svm->vcpu);
3435 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
3436 nested_svm_init_mmu_context(&svm->vcpu);
3437 }
3438
3d6368ef
AG
3439 /* Load the nested guest state */
3440 svm->vmcb->save.es = nested_vmcb->save.es;
3441 svm->vmcb->save.cs = nested_vmcb->save.cs;
3442 svm->vmcb->save.ss = nested_vmcb->save.ss;
3443 svm->vmcb->save.ds = nested_vmcb->save.ds;
3444 svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
3445 svm->vmcb->save.idtr = nested_vmcb->save.idtr;
f6e78475 3446 kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
3d6368ef
AG
3447 svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
3448 svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
3449 svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
3450 if (npt_enabled) {
3451 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
3452 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
0e5cbe36 3453 } else
2390218b 3454 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
0e5cbe36
JR
3455
3456 /* Guest paging mode is active - reset mmu */
3457 kvm_mmu_reset_context(&svm->vcpu);
3458
defbba56 3459 svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
3d6368ef
AG
3460 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, nested_vmcb->save.rax);
3461 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, nested_vmcb->save.rsp);
3462 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, nested_vmcb->save.rip);
e0231715 3463
3d6368ef
AG
3464 /* In case we don't even reach vcpu_run, the fields are not updated */
3465 svm->vmcb->save.rax = nested_vmcb->save.rax;
3466 svm->vmcb->save.rsp = nested_vmcb->save.rsp;
3467 svm->vmcb->save.rip = nested_vmcb->save.rip;
3468 svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
3469 svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
3470 svm->vmcb->save.cpl = nested_vmcb->save.cpl;
3471
f7138538 3472 svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
ce2ac085 3473 svm->nested.vmcb_iopm = nested_vmcb->control.iopm_base_pa & ~0x0fffULL;
3d6368ef 3474
aad42c64 3475 /* cache intercepts */
4ee546b4 3476 svm->nested.intercept_cr = nested_vmcb->control.intercept_cr;
3aed041a 3477 svm->nested.intercept_dr = nested_vmcb->control.intercept_dr;
aad42c64
JR
3478 svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
3479 svm->nested.intercept = nested_vmcb->control.intercept;
3480
c2ba05cc 3481 svm_flush_tlb(&svm->vcpu, true);
3d6368ef 3482 svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3d6368ef
AG
3483 if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
3484 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
3485 else
3486 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
3487
88ab24ad
JR
3488 if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
3489 /* We only want the cr8 intercept bits of the guest */
4ee546b4
RJ
3490 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
3491 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
88ab24ad
JR
3492 }
3493
0d945bd9 3494 /* We don't want to see VMMCALLs from a nested guest */
8a05a1b8 3495 clr_intercept(svm, INTERCEPT_VMMCALL);
0d945bd9 3496
e79f245d
KA
3497 svm->vcpu.arch.tsc_offset += nested_vmcb->control.tsc_offset;
3498 svm->vmcb->control.tsc_offset = svm->vcpu.arch.tsc_offset;
3499
0dc92119 3500 svm->vmcb->control.virt_ext = nested_vmcb->control.virt_ext;
3d6368ef
AG
3501 svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
3502 svm->vmcb->control.int_state = nested_vmcb->control.int_state;
3d6368ef
AG
3503 svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
3504 svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
3505
7597f129 3506 nested_svm_unmap(page);
9738b2c9 3507
2030753d
JR
3508 /* Enter Guest-Mode */
3509 enter_guest_mode(&svm->vcpu);
3510
384c6368
JR
3511 /*
3512 * Merge guest and host intercepts - must be called with vcpu in
3513 * guest-mode to take affect here
3514 */
3515 recalc_intercepts(svm);
3516
06fc7772 3517 svm->nested.vmcb = vmcb_gpa;
9738b2c9 3518
2af9194d 3519 enable_gif(svm);
3d6368ef 3520
8d28fec4 3521 mark_all_dirty(svm->vmcb);
c2634065
LP
3522}
3523
3524static bool nested_svm_vmrun(struct vcpu_svm *svm)
3525{
3526 struct vmcb *nested_vmcb;
3527 struct vmcb *hsave = svm->nested.hsave;
3528 struct vmcb *vmcb = svm->vmcb;
3529 struct page *page;
3530 u64 vmcb_gpa;
3531
3532 vmcb_gpa = svm->vmcb->save.rax;
3533
3534 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
3535 if (!nested_vmcb)
3536 return false;
3537
3538 if (!nested_vmcb_checks(nested_vmcb)) {
3539 nested_vmcb->control.exit_code = SVM_EXIT_ERR;
3540 nested_vmcb->control.exit_code_hi = 0;
3541 nested_vmcb->control.exit_info_1 = 0;
3542 nested_vmcb->control.exit_info_2 = 0;
3543
3544 nested_svm_unmap(page);
3545
3546 return false;
3547 }
3548
3549 trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
3550 nested_vmcb->save.rip,
3551 nested_vmcb->control.int_ctl,
3552 nested_vmcb->control.event_inj,
3553 nested_vmcb->control.nested_ctl);
3554
3555 trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
3556 nested_vmcb->control.intercept_cr >> 16,
3557 nested_vmcb->control.intercept_exceptions,
3558 nested_vmcb->control.intercept);
3559
3560 /* Clear internal status */
3561 kvm_clear_exception_queue(&svm->vcpu);
3562 kvm_clear_interrupt_queue(&svm->vcpu);
3563
3564 /*
3565 * Save the old vmcb, so we don't need to pick what we save, but can
3566 * restore everything when a VMEXIT occurs
3567 */
3568 hsave->save.es = vmcb->save.es;
3569 hsave->save.cs = vmcb->save.cs;
3570 hsave->save.ss = vmcb->save.ss;
3571 hsave->save.ds = vmcb->save.ds;
3572 hsave->save.gdtr = vmcb->save.gdtr;
3573 hsave->save.idtr = vmcb->save.idtr;
3574 hsave->save.efer = svm->vcpu.arch.efer;
3575 hsave->save.cr0 = kvm_read_cr0(&svm->vcpu);
3576 hsave->save.cr4 = svm->vcpu.arch.cr4;
3577 hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
3578 hsave->save.rip = kvm_rip_read(&svm->vcpu);
3579 hsave->save.rsp = vmcb->save.rsp;
3580 hsave->save.rax = vmcb->save.rax;
3581 if (npt_enabled)
3582 hsave->save.cr3 = vmcb->save.cr3;
3583 else
3584 hsave->save.cr3 = kvm_read_cr3(&svm->vcpu);
3585
3586 copy_vmcb_control_area(hsave, vmcb);
3587
3588 enter_svm_guest_mode(svm, vmcb_gpa, nested_vmcb, page);
8d28fec4 3589
9738b2c9 3590 return true;
3d6368ef
AG
3591}
3592
9966bf68 3593static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
5542675b
AG
3594{
3595 to_vmcb->save.fs = from_vmcb->save.fs;
3596 to_vmcb->save.gs = from_vmcb->save.gs;
3597 to_vmcb->save.tr = from_vmcb->save.tr;
3598 to_vmcb->save.ldtr = from_vmcb->save.ldtr;
3599 to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
3600 to_vmcb->save.star = from_vmcb->save.star;
3601 to_vmcb->save.lstar = from_vmcb->save.lstar;
3602 to_vmcb->save.cstar = from_vmcb->save.cstar;
3603 to_vmcb->save.sfmask = from_vmcb->save.sfmask;
3604 to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
3605 to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
3606 to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
5542675b
AG
3607}
3608
851ba692 3609static int vmload_interception(struct vcpu_svm *svm)
5542675b 3610{
9966bf68 3611 struct vmcb *nested_vmcb;
7597f129 3612 struct page *page;
b742c1e6 3613 int ret;
9966bf68 3614
5542675b
AG
3615 if (nested_svm_check_permissions(svm))
3616 return 1;
3617
7597f129 3618 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
3619 if (!nested_vmcb)
3620 return 1;
3621
e3e9ed3d 3622 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3623 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3624
9966bf68 3625 nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
7597f129 3626 nested_svm_unmap(page);
5542675b 3627
b742c1e6 3628 return ret;
5542675b
AG
3629}
3630
851ba692 3631static int vmsave_interception(struct vcpu_svm *svm)
5542675b 3632{
9966bf68 3633 struct vmcb *nested_vmcb;
7597f129 3634 struct page *page;
b742c1e6 3635 int ret;
9966bf68 3636
5542675b
AG
3637 if (nested_svm_check_permissions(svm))
3638 return 1;
3639
7597f129 3640 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
3641 if (!nested_vmcb)
3642 return 1;
3643
e3e9ed3d 3644 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3645 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3646
9966bf68 3647 nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
7597f129 3648 nested_svm_unmap(page);
5542675b 3649
b742c1e6 3650 return ret;
5542675b
AG
3651}
3652
851ba692 3653static int vmrun_interception(struct vcpu_svm *svm)
3d6368ef 3654{
3d6368ef
AG
3655 if (nested_svm_check_permissions(svm))
3656 return 1;
3657
b75f4eb3
RJ
3658 /* Save rip after vmrun instruction */
3659 kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
3d6368ef 3660
9738b2c9 3661 if (!nested_svm_vmrun(svm))
3d6368ef
AG
3662 return 1;
3663
9738b2c9 3664 if (!nested_svm_vmrun_msrpm(svm))
1f8da478
JR
3665 goto failed;
3666
3667 return 1;
3668
3669failed:
3670
3671 svm->vmcb->control.exit_code = SVM_EXIT_ERR;
3672 svm->vmcb->control.exit_code_hi = 0;
3673 svm->vmcb->control.exit_info_1 = 0;
3674 svm->vmcb->control.exit_info_2 = 0;
3675
3676 nested_svm_vmexit(svm);
3d6368ef
AG
3677
3678 return 1;
3679}
3680
851ba692 3681static int stgi_interception(struct vcpu_svm *svm)
1371d904 3682{
b742c1e6
LP
3683 int ret;
3684
1371d904
AG
3685 if (nested_svm_check_permissions(svm))
3686 return 1;
3687
640bd6e5
JN
3688 /*
3689 * If VGIF is enabled, the STGI intercept is only added to
cc3d967f 3690 * detect the opening of the SMI/NMI window; remove it now.
640bd6e5
JN
3691 */
3692 if (vgif_enabled(svm))
3693 clr_intercept(svm, INTERCEPT_STGI);
3694
1371d904 3695 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3696 ret = kvm_skip_emulated_instruction(&svm->vcpu);
3842d135 3697 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
1371d904 3698
2af9194d 3699 enable_gif(svm);
1371d904 3700
b742c1e6 3701 return ret;
1371d904
AG
3702}
3703
851ba692 3704static int clgi_interception(struct vcpu_svm *svm)
1371d904 3705{
b742c1e6
LP
3706 int ret;
3707
1371d904
AG
3708 if (nested_svm_check_permissions(svm))
3709 return 1;
3710
3711 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3712 ret = kvm_skip_emulated_instruction(&svm->vcpu);
1371d904 3713
2af9194d 3714 disable_gif(svm);
1371d904
AG
3715
3716 /* After a CLGI no interrupts should come */
340d3bc3
SS
3717 if (!kvm_vcpu_apicv_active(&svm->vcpu)) {
3718 svm_clear_vintr(svm);
3719 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3720 mark_dirty(svm->vmcb, VMCB_INTR);
3721 }
decdbf6a 3722
b742c1e6 3723 return ret;
1371d904
AG
3724}
3725
851ba692 3726static int invlpga_interception(struct vcpu_svm *svm)
ff092385
AG
3727{
3728 struct kvm_vcpu *vcpu = &svm->vcpu;
ff092385 3729
668f198f
DK
3730 trace_kvm_invlpga(svm->vmcb->save.rip, kvm_register_read(&svm->vcpu, VCPU_REGS_RCX),
3731 kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
ec1ff790 3732
ff092385 3733 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
668f198f 3734 kvm_mmu_invlpg(vcpu, kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
ff092385
AG
3735
3736 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3737 return kvm_skip_emulated_instruction(&svm->vcpu);
ff092385
AG
3738}
3739
532a46b9
JR
3740static int skinit_interception(struct vcpu_svm *svm)
3741{
668f198f 3742 trace_kvm_skinit(svm->vmcb->save.rip, kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
532a46b9
JR
3743
3744 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3745 return 1;
3746}
3747
dab429a7
DK
3748static int wbinvd_interception(struct vcpu_svm *svm)
3749{
6affcbed 3750 return kvm_emulate_wbinvd(&svm->vcpu);
dab429a7
DK
3751}
3752
81dd35d4
JR
3753static int xsetbv_interception(struct vcpu_svm *svm)
3754{
3755 u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
3756 u32 index = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
3757
3758 if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
3759 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3760 return kvm_skip_emulated_instruction(&svm->vcpu);
81dd35d4
JR
3761 }
3762
3763 return 1;
3764}
3765
851ba692 3766static int task_switch_interception(struct vcpu_svm *svm)
6aa8b732 3767{
37817f29 3768 u16 tss_selector;
64a7ec06
GN
3769 int reason;
3770 int int_type = svm->vmcb->control.exit_int_info &
3771 SVM_EXITINTINFO_TYPE_MASK;
8317c298 3772 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
fe8e7f83
GN
3773 uint32_t type =
3774 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
3775 uint32_t idt_v =
3776 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
e269fb21
JK
3777 bool has_error_code = false;
3778 u32 error_code = 0;
37817f29
IE
3779
3780 tss_selector = (u16)svm->vmcb->control.exit_info_1;
64a7ec06 3781
37817f29
IE
3782 if (svm->vmcb->control.exit_info_2 &
3783 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
64a7ec06
GN
3784 reason = TASK_SWITCH_IRET;
3785 else if (svm->vmcb->control.exit_info_2 &
3786 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
3787 reason = TASK_SWITCH_JMP;
fe8e7f83 3788 else if (idt_v)
64a7ec06
GN
3789 reason = TASK_SWITCH_GATE;
3790 else
3791 reason = TASK_SWITCH_CALL;
3792
fe8e7f83
GN
3793 if (reason == TASK_SWITCH_GATE) {
3794 switch (type) {
3795 case SVM_EXITINTINFO_TYPE_NMI:
3796 svm->vcpu.arch.nmi_injected = false;
3797 break;
3798 case SVM_EXITINTINFO_TYPE_EXEPT:
e269fb21
JK
3799 if (svm->vmcb->control.exit_info_2 &
3800 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
3801 has_error_code = true;
3802 error_code =
3803 (u32)svm->vmcb->control.exit_info_2;
3804 }
fe8e7f83
GN
3805 kvm_clear_exception_queue(&svm->vcpu);
3806 break;
3807 case SVM_EXITINTINFO_TYPE_INTR:
3808 kvm_clear_interrupt_queue(&svm->vcpu);
3809 break;
3810 default:
3811 break;
3812 }
3813 }
64a7ec06 3814
8317c298
GN
3815 if (reason != TASK_SWITCH_GATE ||
3816 int_type == SVM_EXITINTINFO_TYPE_SOFT ||
3817 (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
f629cf84
GN
3818 (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
3819 skip_emulated_instruction(&svm->vcpu);
64a7ec06 3820
7f3d35fd
KW
3821 if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
3822 int_vec = -1;
3823
3824 if (kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
acb54517
GN
3825 has_error_code, error_code) == EMULATE_FAIL) {
3826 svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3827 svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
3828 svm->vcpu.run->internal.ndata = 0;
3829 return 0;
3830 }
3831 return 1;
6aa8b732
AK
3832}
3833
851ba692 3834static int cpuid_interception(struct vcpu_svm *svm)
6aa8b732 3835{
5fdbf976 3836 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
6a908b62 3837 return kvm_emulate_cpuid(&svm->vcpu);
6aa8b732
AK
3838}
3839
851ba692 3840static int iret_interception(struct vcpu_svm *svm)
95ba8273
GN
3841{
3842 ++svm->vcpu.stat.nmi_window_exits;
8a05a1b8 3843 clr_intercept(svm, INTERCEPT_IRET);
44c11430 3844 svm->vcpu.arch.hflags |= HF_IRET_MASK;
bd3d1ec3 3845 svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
f303b4ce 3846 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
95ba8273
GN
3847 return 1;
3848}
3849
851ba692 3850static int invlpg_interception(struct vcpu_svm *svm)
a7052897 3851{
df4f3108
AP
3852 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3853 return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
3854
3855 kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
b742c1e6 3856 return kvm_skip_emulated_instruction(&svm->vcpu);
a7052897
MT
3857}
3858
851ba692 3859static int emulate_on_interception(struct vcpu_svm *svm)
6aa8b732 3860{
51d8b661 3861 return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
6aa8b732
AK
3862}
3863
7607b717
BS
3864static int rsm_interception(struct vcpu_svm *svm)
3865{
3866 return x86_emulate_instruction(&svm->vcpu, 0, 0,
3867 rsm_ins_bytes, 2) == EMULATE_DONE;
3868}
3869
332b56e4
AK
3870static int rdpmc_interception(struct vcpu_svm *svm)
3871{
3872 int err;
3873
3874 if (!static_cpu_has(X86_FEATURE_NRIPS))
3875 return emulate_on_interception(svm);
3876
3877 err = kvm_rdpmc(&svm->vcpu);
6affcbed 3878 return kvm_complete_insn_gp(&svm->vcpu, err);
332b56e4
AK
3879}
3880
52eb5a6d
XL
3881static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
3882 unsigned long val)
628afd2a
JR
3883{
3884 unsigned long cr0 = svm->vcpu.arch.cr0;
3885 bool ret = false;
3886 u64 intercept;
3887
3888 intercept = svm->nested.intercept;
3889
3890 if (!is_guest_mode(&svm->vcpu) ||
3891 (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
3892 return false;
3893
3894 cr0 &= ~SVM_CR0_SELECTIVE_MASK;
3895 val &= ~SVM_CR0_SELECTIVE_MASK;
3896
3897 if (cr0 ^ val) {
3898 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3899 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
3900 }
3901
3902 return ret;
3903}
3904
7ff76d58
AP
3905#define CR_VALID (1ULL << 63)
3906
3907static int cr_interception(struct vcpu_svm *svm)
3908{
3909 int reg, cr;
3910 unsigned long val;
3911 int err;
3912
3913 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3914 return emulate_on_interception(svm);
3915
3916 if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
3917 return emulate_on_interception(svm);
3918
3919 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
5e57518d
DK
3920 if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
3921 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
3922 else
3923 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
7ff76d58
AP
3924
3925 err = 0;
3926 if (cr >= 16) { /* mov to cr */
3927 cr -= 16;
3928 val = kvm_register_read(&svm->vcpu, reg);
3929 switch (cr) {
3930 case 0:
628afd2a
JR
3931 if (!check_selective_cr0_intercepted(svm, val))
3932 err = kvm_set_cr0(&svm->vcpu, val);
977b2d03
JR
3933 else
3934 return 1;
3935
7ff76d58
AP
3936 break;
3937 case 3:
3938 err = kvm_set_cr3(&svm->vcpu, val);
3939 break;
3940 case 4:
3941 err = kvm_set_cr4(&svm->vcpu, val);
3942 break;
3943 case 8:
3944 err = kvm_set_cr8(&svm->vcpu, val);
3945 break;
3946 default:
3947 WARN(1, "unhandled write to CR%d", cr);
3948 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3949 return 1;
3950 }
3951 } else { /* mov from cr */
3952 switch (cr) {
3953 case 0:
3954 val = kvm_read_cr0(&svm->vcpu);
3955 break;
3956 case 2:
3957 val = svm->vcpu.arch.cr2;
3958 break;
3959 case 3:
9f8fe504 3960 val = kvm_read_cr3(&svm->vcpu);
7ff76d58
AP
3961 break;
3962 case 4:
3963 val = kvm_read_cr4(&svm->vcpu);
3964 break;
3965 case 8:
3966 val = kvm_get_cr8(&svm->vcpu);
3967 break;
3968 default:
3969 WARN(1, "unhandled read from CR%d", cr);
3970 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3971 return 1;
3972 }
3973 kvm_register_write(&svm->vcpu, reg, val);
3974 }
6affcbed 3975 return kvm_complete_insn_gp(&svm->vcpu, err);
7ff76d58
AP
3976}
3977
cae3797a
AP
3978static int dr_interception(struct vcpu_svm *svm)
3979{
3980 int reg, dr;
3981 unsigned long val;
cae3797a 3982
facb0139
PB
3983 if (svm->vcpu.guest_debug == 0) {
3984 /*
3985 * No more DR vmexits; force a reload of the debug registers
3986 * and reenter on this instruction. The next vmexit will
3987 * retrieve the full state of the debug registers.
3988 */
3989 clr_dr_intercepts(svm);
3990 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
3991 return 1;
3992 }
3993
cae3797a
AP
3994 if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
3995 return emulate_on_interception(svm);
3996
3997 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
3998 dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
3999
4000 if (dr >= 16) { /* mov to DRn */
16f8a6f9
NA
4001 if (!kvm_require_dr(&svm->vcpu, dr - 16))
4002 return 1;
cae3797a
AP
4003 val = kvm_register_read(&svm->vcpu, reg);
4004 kvm_set_dr(&svm->vcpu, dr - 16, val);
4005 } else {
16f8a6f9
NA
4006 if (!kvm_require_dr(&svm->vcpu, dr))
4007 return 1;
4008 kvm_get_dr(&svm->vcpu, dr, &val);
4009 kvm_register_write(&svm->vcpu, reg, val);
cae3797a
AP
4010 }
4011
b742c1e6 4012 return kvm_skip_emulated_instruction(&svm->vcpu);
cae3797a
AP
4013}
4014
851ba692 4015static int cr8_write_interception(struct vcpu_svm *svm)
1d075434 4016{
851ba692 4017 struct kvm_run *kvm_run = svm->vcpu.run;
eea1cff9 4018 int r;
851ba692 4019
0a5fff19
GN
4020 u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
4021 /* instruction emulation calls kvm_set_cr8() */
7ff76d58 4022 r = cr_interception(svm);
35754c98 4023 if (lapic_in_kernel(&svm->vcpu))
7ff76d58 4024 return r;
0a5fff19 4025 if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
7ff76d58 4026 return r;
1d075434
JR
4027 kvm_run->exit_reason = KVM_EXIT_SET_TPR;
4028 return 0;
4029}
4030
801e459a
TL
4031static int svm_get_msr_feature(struct kvm_msr_entry *msr)
4032{
d1d93fa9
TL
4033 msr->data = 0;
4034
4035 switch (msr->index) {
4036 case MSR_F10H_DECFG:
4037 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
4038 msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
4039 break;
4040 default:
4041 return 1;
4042 }
4043
4044 return 0;
801e459a
TL
4045}
4046
609e36d3 4047static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 4048{
a2fa3e9f
GH
4049 struct vcpu_svm *svm = to_svm(vcpu);
4050
609e36d3 4051 switch (msr_info->index) {
8c06585d 4052 case MSR_STAR:
609e36d3 4053 msr_info->data = svm->vmcb->save.star;
6aa8b732 4054 break;
0e859cac 4055#ifdef CONFIG_X86_64
6aa8b732 4056 case MSR_LSTAR:
609e36d3 4057 msr_info->data = svm->vmcb->save.lstar;
6aa8b732
AK
4058 break;
4059 case MSR_CSTAR:
609e36d3 4060 msr_info->data = svm->vmcb->save.cstar;
6aa8b732
AK
4061 break;
4062 case MSR_KERNEL_GS_BASE:
609e36d3 4063 msr_info->data = svm->vmcb->save.kernel_gs_base;
6aa8b732
AK
4064 break;
4065 case MSR_SYSCALL_MASK:
609e36d3 4066 msr_info->data = svm->vmcb->save.sfmask;
6aa8b732
AK
4067 break;
4068#endif
4069 case MSR_IA32_SYSENTER_CS:
609e36d3 4070 msr_info->data = svm->vmcb->save.sysenter_cs;
6aa8b732
AK
4071 break;
4072 case MSR_IA32_SYSENTER_EIP:
609e36d3 4073 msr_info->data = svm->sysenter_eip;
6aa8b732
AK
4074 break;
4075 case MSR_IA32_SYSENTER_ESP:
609e36d3 4076 msr_info->data = svm->sysenter_esp;
6aa8b732 4077 break;
46896c73
PB
4078 case MSR_TSC_AUX:
4079 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4080 return 1;
4081 msr_info->data = svm->tsc_aux;
4082 break;
e0231715
JR
4083 /*
4084 * Nobody will change the following 5 values in the VMCB so we can
4085 * safely return them on rdmsr. They will always be 0 until LBRV is
4086 * implemented.
4087 */
a2938c80 4088 case MSR_IA32_DEBUGCTLMSR:
609e36d3 4089 msr_info->data = svm->vmcb->save.dbgctl;
a2938c80
JR
4090 break;
4091 case MSR_IA32_LASTBRANCHFROMIP:
609e36d3 4092 msr_info->data = svm->vmcb->save.br_from;
a2938c80
JR
4093 break;
4094 case MSR_IA32_LASTBRANCHTOIP:
609e36d3 4095 msr_info->data = svm->vmcb->save.br_to;
a2938c80
JR
4096 break;
4097 case MSR_IA32_LASTINTFROMIP:
609e36d3 4098 msr_info->data = svm->vmcb->save.last_excp_from;
a2938c80
JR
4099 break;
4100 case MSR_IA32_LASTINTTOIP:
609e36d3 4101 msr_info->data = svm->vmcb->save.last_excp_to;
a2938c80 4102 break;
b286d5d8 4103 case MSR_VM_HSAVE_PA:
609e36d3 4104 msr_info->data = svm->nested.hsave_msr;
b286d5d8 4105 break;
eb6f302e 4106 case MSR_VM_CR:
609e36d3 4107 msr_info->data = svm->nested.vm_cr_msr;
eb6f302e 4108 break;
b2ac58f9
KA
4109 case MSR_IA32_SPEC_CTRL:
4110 if (!msr_info->host_initiated &&
4111 !guest_cpuid_has(vcpu, X86_FEATURE_IBRS))
4112 return 1;
4113
4114 msr_info->data = svm->spec_ctrl;
4115 break;
ae8b7875
BP
4116 case MSR_F15H_IC_CFG: {
4117
4118 int family, model;
4119
4120 family = guest_cpuid_family(vcpu);
4121 model = guest_cpuid_model(vcpu);
4122
4123 if (family < 0 || model < 0)
4124 return kvm_get_msr_common(vcpu, msr_info);
4125
4126 msr_info->data = 0;
4127
4128 if (family == 0x15 &&
4129 (model >= 0x2 && model < 0x20))
4130 msr_info->data = 0x1E;
4131 }
4132 break;
d1d93fa9
TL
4133 case MSR_F10H_DECFG:
4134 msr_info->data = svm->msr_decfg;
4135 break;
6aa8b732 4136 default:
609e36d3 4137 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
4138 }
4139 return 0;
4140}
4141
851ba692 4142static int rdmsr_interception(struct vcpu_svm *svm)
6aa8b732 4143{
668f198f 4144 u32 ecx = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
609e36d3 4145 struct msr_data msr_info;
6aa8b732 4146
609e36d3
PB
4147 msr_info.index = ecx;
4148 msr_info.host_initiated = false;
4149 if (svm_get_msr(&svm->vcpu, &msr_info)) {
59200273 4150 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 4151 kvm_inject_gp(&svm->vcpu, 0);
b742c1e6 4152 return 1;
59200273 4153 } else {
609e36d3 4154 trace_kvm_msr_read(ecx, msr_info.data);
af9ca2d7 4155
609e36d3
PB
4156 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX,
4157 msr_info.data & 0xffffffff);
4158 kvm_register_write(&svm->vcpu, VCPU_REGS_RDX,
4159 msr_info.data >> 32);
5fdbf976 4160 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
b742c1e6 4161 return kvm_skip_emulated_instruction(&svm->vcpu);
6aa8b732 4162 }
6aa8b732
AK
4163}
4164
4a810181
JR
4165static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
4166{
4167 struct vcpu_svm *svm = to_svm(vcpu);
4168 int svm_dis, chg_mask;
4169
4170 if (data & ~SVM_VM_CR_VALID_MASK)
4171 return 1;
4172
4173 chg_mask = SVM_VM_CR_VALID_MASK;
4174
4175 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
4176 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
4177
4178 svm->nested.vm_cr_msr &= ~chg_mask;
4179 svm->nested.vm_cr_msr |= (data & chg_mask);
4180
4181 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
4182
4183 /* check for svm_disable while efer.svme is set */
4184 if (svm_dis && (vcpu->arch.efer & EFER_SVME))
4185 return 1;
4186
4187 return 0;
4188}
4189
8fe8ab46 4190static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
6aa8b732 4191{
a2fa3e9f
GH
4192 struct vcpu_svm *svm = to_svm(vcpu);
4193
8fe8ab46
WA
4194 u32 ecx = msr->index;
4195 u64 data = msr->data;
6aa8b732 4196 switch (ecx) {
15038e14
PB
4197 case MSR_IA32_CR_PAT:
4198 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
4199 return 1;
4200 vcpu->arch.pat = data;
4201 svm->vmcb->save.g_pat = data;
4202 mark_dirty(svm->vmcb, VMCB_NPT);
4203 break;
b2ac58f9
KA
4204 case MSR_IA32_SPEC_CTRL:
4205 if (!msr->host_initiated &&
4206 !guest_cpuid_has(vcpu, X86_FEATURE_IBRS))
4207 return 1;
4208
4209 /* The STIBP bit doesn't fault even if it's not advertised */
4210 if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP))
4211 return 1;
4212
4213 svm->spec_ctrl = data;
4214
4215 if (!data)
4216 break;
4217
4218 /*
4219 * For non-nested:
4220 * When it's written (to non-zero) for the first time, pass
4221 * it through.
4222 *
4223 * For nested:
4224 * The handling of the MSR bitmap for L2 guests is done in
4225 * nested_svm_vmrun_msrpm.
4226 * We update the L1 MSR bit as well since it will end up
4227 * touching the MSR anyway now.
4228 */
4229 set_msr_interception(svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
4230 break;
15d45071
AR
4231 case MSR_IA32_PRED_CMD:
4232 if (!msr->host_initiated &&
4233 !guest_cpuid_has(vcpu, X86_FEATURE_IBPB))
4234 return 1;
4235
4236 if (data & ~PRED_CMD_IBPB)
4237 return 1;
4238
4239 if (!data)
4240 break;
4241
4242 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
4243 if (is_guest_mode(vcpu))
4244 break;
4245 set_msr_interception(svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
4246 break;
8c06585d 4247 case MSR_STAR:
a2fa3e9f 4248 svm->vmcb->save.star = data;
6aa8b732 4249 break;
49b14f24 4250#ifdef CONFIG_X86_64
6aa8b732 4251 case MSR_LSTAR:
a2fa3e9f 4252 svm->vmcb->save.lstar = data;
6aa8b732
AK
4253 break;
4254 case MSR_CSTAR:
a2fa3e9f 4255 svm->vmcb->save.cstar = data;
6aa8b732
AK
4256 break;
4257 case MSR_KERNEL_GS_BASE:
a2fa3e9f 4258 svm->vmcb->save.kernel_gs_base = data;
6aa8b732
AK
4259 break;
4260 case MSR_SYSCALL_MASK:
a2fa3e9f 4261 svm->vmcb->save.sfmask = data;
6aa8b732
AK
4262 break;
4263#endif
4264 case MSR_IA32_SYSENTER_CS:
a2fa3e9f 4265 svm->vmcb->save.sysenter_cs = data;
6aa8b732
AK
4266 break;
4267 case MSR_IA32_SYSENTER_EIP:
017cb99e 4268 svm->sysenter_eip = data;
a2fa3e9f 4269 svm->vmcb->save.sysenter_eip = data;
6aa8b732
AK
4270 break;
4271 case MSR_IA32_SYSENTER_ESP:
017cb99e 4272 svm->sysenter_esp = data;
a2fa3e9f 4273 svm->vmcb->save.sysenter_esp = data;
6aa8b732 4274 break;
46896c73
PB
4275 case MSR_TSC_AUX:
4276 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4277 return 1;
4278
4279 /*
4280 * This is rare, so we update the MSR here instead of using
4281 * direct_access_msrs. Doing that would require a rdmsr in
4282 * svm_vcpu_put.
4283 */
4284 svm->tsc_aux = data;
4285 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
4286 break;
a2938c80 4287 case MSR_IA32_DEBUGCTLMSR:
2a6b20b8 4288 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
a737f256
CD
4289 vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
4290 __func__, data);
24e09cbf
JR
4291 break;
4292 }
4293 if (data & DEBUGCTL_RESERVED_BITS)
4294 return 1;
4295
4296 svm->vmcb->save.dbgctl = data;
b53ba3f9 4297 mark_dirty(svm->vmcb, VMCB_LBR);
24e09cbf
JR
4298 if (data & (1ULL<<0))
4299 svm_enable_lbrv(svm);
4300 else
4301 svm_disable_lbrv(svm);
a2938c80 4302 break;
b286d5d8 4303 case MSR_VM_HSAVE_PA:
e6aa9abd 4304 svm->nested.hsave_msr = data;
62b9abaa 4305 break;
3c5d0a44 4306 case MSR_VM_CR:
4a810181 4307 return svm_set_vm_cr(vcpu, data);
3c5d0a44 4308 case MSR_VM_IGNNE:
a737f256 4309 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
3c5d0a44 4310 break;
d1d93fa9
TL
4311 case MSR_F10H_DECFG: {
4312 struct kvm_msr_entry msr_entry;
4313
4314 msr_entry.index = msr->index;
4315 if (svm_get_msr_feature(&msr_entry))
4316 return 1;
4317
4318 /* Check the supported bits */
4319 if (data & ~msr_entry.data)
4320 return 1;
4321
4322 /* Don't allow the guest to change a bit, #GP */
4323 if (!msr->host_initiated && (data ^ msr_entry.data))
4324 return 1;
4325
4326 svm->msr_decfg = data;
4327 break;
4328 }
44a95dae
SS
4329 case MSR_IA32_APICBASE:
4330 if (kvm_vcpu_apicv_active(vcpu))
4331 avic_update_vapic_bar(to_svm(vcpu), data);
4332 /* Follow through */
6aa8b732 4333 default:
8fe8ab46 4334 return kvm_set_msr_common(vcpu, msr);
6aa8b732
AK
4335 }
4336 return 0;
4337}
4338
851ba692 4339static int wrmsr_interception(struct vcpu_svm *svm)
6aa8b732 4340{
8fe8ab46 4341 struct msr_data msr;
668f198f
DK
4342 u32 ecx = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
4343 u64 data = kvm_read_edx_eax(&svm->vcpu);
af9ca2d7 4344
8fe8ab46
WA
4345 msr.data = data;
4346 msr.index = ecx;
4347 msr.host_initiated = false;
af9ca2d7 4348
5fdbf976 4349 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
854e8bb1 4350 if (kvm_set_msr(&svm->vcpu, &msr)) {
59200273 4351 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 4352 kvm_inject_gp(&svm->vcpu, 0);
b742c1e6 4353 return 1;
59200273
AK
4354 } else {
4355 trace_kvm_msr_write(ecx, data);
b742c1e6 4356 return kvm_skip_emulated_instruction(&svm->vcpu);
59200273 4357 }
6aa8b732
AK
4358}
4359
851ba692 4360static int msr_interception(struct vcpu_svm *svm)
6aa8b732 4361{
e756fc62 4362 if (svm->vmcb->control.exit_info_1)
851ba692 4363 return wrmsr_interception(svm);
6aa8b732 4364 else
851ba692 4365 return rdmsr_interception(svm);
6aa8b732
AK
4366}
4367
851ba692 4368static int interrupt_window_interception(struct vcpu_svm *svm)
c1150d8c 4369{
3842d135 4370 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
f0b85051 4371 svm_clear_vintr(svm);
85f455f7 4372 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
decdbf6a 4373 mark_dirty(svm->vmcb, VMCB_INTR);
675acb75 4374 ++svm->vcpu.stat.irq_window_exits;
c1150d8c
DL
4375 return 1;
4376}
4377
565d0998
ML
4378static int pause_interception(struct vcpu_svm *svm)
4379{
de63ad4c
LM
4380 struct kvm_vcpu *vcpu = &svm->vcpu;
4381 bool in_kernel = (svm_get_cpl(vcpu) == 0);
4382
8566ac8b
BM
4383 if (pause_filter_thresh)
4384 grow_ple_window(vcpu);
4385
de63ad4c 4386 kvm_vcpu_on_spin(vcpu, in_kernel);
565d0998
ML
4387 return 1;
4388}
4389
87c00572
GS
4390static int nop_interception(struct vcpu_svm *svm)
4391{
b742c1e6 4392 return kvm_skip_emulated_instruction(&(svm->vcpu));
87c00572
GS
4393}
4394
4395static int monitor_interception(struct vcpu_svm *svm)
4396{
4397 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
4398 return nop_interception(svm);
4399}
4400
4401static int mwait_interception(struct vcpu_svm *svm)
4402{
4403 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
4404 return nop_interception(svm);
4405}
4406
18f40c53
SS
4407enum avic_ipi_failure_cause {
4408 AVIC_IPI_FAILURE_INVALID_INT_TYPE,
4409 AVIC_IPI_FAILURE_TARGET_NOT_RUNNING,
4410 AVIC_IPI_FAILURE_INVALID_TARGET,
4411 AVIC_IPI_FAILURE_INVALID_BACKING_PAGE,
4412};
4413
4414static int avic_incomplete_ipi_interception(struct vcpu_svm *svm)
4415{
4416 u32 icrh = svm->vmcb->control.exit_info_1 >> 32;
4417 u32 icrl = svm->vmcb->control.exit_info_1;
4418 u32 id = svm->vmcb->control.exit_info_2 >> 32;
5446a979 4419 u32 index = svm->vmcb->control.exit_info_2 & 0xFF;
18f40c53
SS
4420 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4421
4422 trace_kvm_avic_incomplete_ipi(svm->vcpu.vcpu_id, icrh, icrl, id, index);
4423
4424 switch (id) {
4425 case AVIC_IPI_FAILURE_INVALID_INT_TYPE:
4426 /*
4427 * AVIC hardware handles the generation of
4428 * IPIs when the specified Message Type is Fixed
4429 * (also known as fixed delivery mode) and
4430 * the Trigger Mode is edge-triggered. The hardware
4431 * also supports self and broadcast delivery modes
4432 * specified via the Destination Shorthand(DSH)
4433 * field of the ICRL. Logical and physical APIC ID
4434 * formats are supported. All other IPI types cause
4435 * a #VMEXIT, which needs to emulated.
4436 */
4437 kvm_lapic_reg_write(apic, APIC_ICR2, icrh);
4438 kvm_lapic_reg_write(apic, APIC_ICR, icrl);
4439 break;
4440 case AVIC_IPI_FAILURE_TARGET_NOT_RUNNING: {
4441 int i;
4442 struct kvm_vcpu *vcpu;
4443 struct kvm *kvm = svm->vcpu.kvm;
4444 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4445
4446 /*
4447 * At this point, we expect that the AVIC HW has already
4448 * set the appropriate IRR bits on the valid target
4449 * vcpus. So, we just need to kick the appropriate vcpu.
4450 */
4451 kvm_for_each_vcpu(i, vcpu, kvm) {
4452 bool m = kvm_apic_match_dest(vcpu, apic,
4453 icrl & KVM_APIC_SHORT_MASK,
4454 GET_APIC_DEST_FIELD(icrh),
4455 icrl & KVM_APIC_DEST_MASK);
4456
4457 if (m && !avic_vcpu_is_running(vcpu))
4458 kvm_vcpu_wake_up(vcpu);
4459 }
4460 break;
4461 }
4462 case AVIC_IPI_FAILURE_INVALID_TARGET:
4463 break;
4464 case AVIC_IPI_FAILURE_INVALID_BACKING_PAGE:
4465 WARN_ONCE(1, "Invalid backing page\n");
4466 break;
4467 default:
4468 pr_err("Unknown IPI interception\n");
4469 }
4470
4471 return 1;
4472}
4473
4474static u32 *avic_get_logical_id_entry(struct kvm_vcpu *vcpu, u32 ldr, bool flat)
4475{
81811c16 4476 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
18f40c53
SS
4477 int index;
4478 u32 *logical_apic_id_table;
4479 int dlid = GET_APIC_LOGICAL_ID(ldr);
4480
4481 if (!dlid)
4482 return NULL;
4483
4484 if (flat) { /* flat */
4485 index = ffs(dlid) - 1;
4486 if (index > 7)
4487 return NULL;
4488 } else { /* cluster */
4489 int cluster = (dlid & 0xf0) >> 4;
4490 int apic = ffs(dlid & 0x0f) - 1;
4491
4492 if ((apic < 0) || (apic > 7) ||
4493 (cluster >= 0xf))
4494 return NULL;
4495 index = (cluster << 2) + apic;
4496 }
4497
81811c16 4498 logical_apic_id_table = (u32 *) page_address(kvm_svm->avic_logical_id_table_page);
18f40c53
SS
4499
4500 return &logical_apic_id_table[index];
4501}
4502
4503static int avic_ldr_write(struct kvm_vcpu *vcpu, u8 g_physical_id, u32 ldr,
4504 bool valid)
4505{
4506 bool flat;
4507 u32 *entry, new_entry;
4508
4509 flat = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR) == APIC_DFR_FLAT;
4510 entry = avic_get_logical_id_entry(vcpu, ldr, flat);
4511 if (!entry)
4512 return -EINVAL;
4513
4514 new_entry = READ_ONCE(*entry);
4515 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK;
4516 new_entry |= (g_physical_id & AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK);
4517 if (valid)
4518 new_entry |= AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
4519 else
4520 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
4521 WRITE_ONCE(*entry, new_entry);
4522
4523 return 0;
4524}
4525
4526static int avic_handle_ldr_update(struct kvm_vcpu *vcpu)
4527{
4528 int ret;
4529 struct vcpu_svm *svm = to_svm(vcpu);
4530 u32 ldr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_LDR);
4531
4532 if (!ldr)
4533 return 1;
4534
4535 ret = avic_ldr_write(vcpu, vcpu->vcpu_id, ldr, true);
4536 if (ret && svm->ldr_reg) {
4537 avic_ldr_write(vcpu, 0, svm->ldr_reg, false);
4538 svm->ldr_reg = 0;
4539 } else {
4540 svm->ldr_reg = ldr;
4541 }
4542 return ret;
4543}
4544
4545static int avic_handle_apic_id_update(struct kvm_vcpu *vcpu)
4546{
4547 u64 *old, *new;
4548 struct vcpu_svm *svm = to_svm(vcpu);
4549 u32 apic_id_reg = kvm_lapic_get_reg(vcpu->arch.apic, APIC_ID);
4550 u32 id = (apic_id_reg >> 24) & 0xff;
4551
4552 if (vcpu->vcpu_id == id)
4553 return 0;
4554
4555 old = avic_get_physical_id_entry(vcpu, vcpu->vcpu_id);
4556 new = avic_get_physical_id_entry(vcpu, id);
4557 if (!new || !old)
4558 return 1;
4559
4560 /* We need to move physical_id_entry to new offset */
4561 *new = *old;
4562 *old = 0ULL;
4563 to_svm(vcpu)->avic_physical_id_cache = new;
4564
4565 /*
4566 * Also update the guest physical APIC ID in the logical
4567 * APIC ID table entry if already setup the LDR.
4568 */
4569 if (svm->ldr_reg)
4570 avic_handle_ldr_update(vcpu);
4571
4572 return 0;
4573}
4574
4575static int avic_handle_dfr_update(struct kvm_vcpu *vcpu)
4576{
4577 struct vcpu_svm *svm = to_svm(vcpu);
81811c16 4578 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
18f40c53
SS
4579 u32 dfr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR);
4580 u32 mod = (dfr >> 28) & 0xf;
4581
4582 /*
4583 * We assume that all local APICs are using the same type.
4584 * If this changes, we need to flush the AVIC logical
4585 * APID id table.
4586 */
81811c16 4587 if (kvm_svm->ldr_mode == mod)
18f40c53
SS
4588 return 0;
4589
81811c16
SC
4590 clear_page(page_address(kvm_svm->avic_logical_id_table_page));
4591 kvm_svm->ldr_mode = mod;
18f40c53
SS
4592
4593 if (svm->ldr_reg)
4594 avic_handle_ldr_update(vcpu);
4595 return 0;
4596}
4597
4598static int avic_unaccel_trap_write(struct vcpu_svm *svm)
4599{
4600 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4601 u32 offset = svm->vmcb->control.exit_info_1 &
4602 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4603
4604 switch (offset) {
4605 case APIC_ID:
4606 if (avic_handle_apic_id_update(&svm->vcpu))
4607 return 0;
4608 break;
4609 case APIC_LDR:
4610 if (avic_handle_ldr_update(&svm->vcpu))
4611 return 0;
4612 break;
4613 case APIC_DFR:
4614 avic_handle_dfr_update(&svm->vcpu);
4615 break;
4616 default:
4617 break;
4618 }
4619
4620 kvm_lapic_reg_write(apic, offset, kvm_lapic_get_reg(apic, offset));
4621
4622 return 1;
4623}
4624
4625static bool is_avic_unaccelerated_access_trap(u32 offset)
4626{
4627 bool ret = false;
4628
4629 switch (offset) {
4630 case APIC_ID:
4631 case APIC_EOI:
4632 case APIC_RRR:
4633 case APIC_LDR:
4634 case APIC_DFR:
4635 case APIC_SPIV:
4636 case APIC_ESR:
4637 case APIC_ICR:
4638 case APIC_LVTT:
4639 case APIC_LVTTHMR:
4640 case APIC_LVTPC:
4641 case APIC_LVT0:
4642 case APIC_LVT1:
4643 case APIC_LVTERR:
4644 case APIC_TMICT:
4645 case APIC_TDCR:
4646 ret = true;
4647 break;
4648 default:
4649 break;
4650 }
4651 return ret;
4652}
4653
4654static int avic_unaccelerated_access_interception(struct vcpu_svm *svm)
4655{
4656 int ret = 0;
4657 u32 offset = svm->vmcb->control.exit_info_1 &
4658 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4659 u32 vector = svm->vmcb->control.exit_info_2 &
4660 AVIC_UNACCEL_ACCESS_VECTOR_MASK;
4661 bool write = (svm->vmcb->control.exit_info_1 >> 32) &
4662 AVIC_UNACCEL_ACCESS_WRITE_MASK;
4663 bool trap = is_avic_unaccelerated_access_trap(offset);
4664
4665 trace_kvm_avic_unaccelerated_access(svm->vcpu.vcpu_id, offset,
4666 trap, write, vector);
4667 if (trap) {
4668 /* Handling Trap */
4669 WARN_ONCE(!write, "svm: Handling trap read.\n");
4670 ret = avic_unaccel_trap_write(svm);
4671 } else {
4672 /* Handling Fault */
4673 ret = (emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE);
4674 }
4675
4676 return ret;
4677}
4678
09941fbb 4679static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
7ff76d58
AP
4680 [SVM_EXIT_READ_CR0] = cr_interception,
4681 [SVM_EXIT_READ_CR3] = cr_interception,
4682 [SVM_EXIT_READ_CR4] = cr_interception,
4683 [SVM_EXIT_READ_CR8] = cr_interception,
5e57518d 4684 [SVM_EXIT_CR0_SEL_WRITE] = cr_interception,
628afd2a 4685 [SVM_EXIT_WRITE_CR0] = cr_interception,
7ff76d58
AP
4686 [SVM_EXIT_WRITE_CR3] = cr_interception,
4687 [SVM_EXIT_WRITE_CR4] = cr_interception,
e0231715 4688 [SVM_EXIT_WRITE_CR8] = cr8_write_interception,
cae3797a
AP
4689 [SVM_EXIT_READ_DR0] = dr_interception,
4690 [SVM_EXIT_READ_DR1] = dr_interception,
4691 [SVM_EXIT_READ_DR2] = dr_interception,
4692 [SVM_EXIT_READ_DR3] = dr_interception,
4693 [SVM_EXIT_READ_DR4] = dr_interception,
4694 [SVM_EXIT_READ_DR5] = dr_interception,
4695 [SVM_EXIT_READ_DR6] = dr_interception,
4696 [SVM_EXIT_READ_DR7] = dr_interception,
4697 [SVM_EXIT_WRITE_DR0] = dr_interception,
4698 [SVM_EXIT_WRITE_DR1] = dr_interception,
4699 [SVM_EXIT_WRITE_DR2] = dr_interception,
4700 [SVM_EXIT_WRITE_DR3] = dr_interception,
4701 [SVM_EXIT_WRITE_DR4] = dr_interception,
4702 [SVM_EXIT_WRITE_DR5] = dr_interception,
4703 [SVM_EXIT_WRITE_DR6] = dr_interception,
4704 [SVM_EXIT_WRITE_DR7] = dr_interception,
d0bfb940
JK
4705 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception,
4706 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception,
7aa81cc0 4707 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception,
e0231715 4708 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception,
e0231715 4709 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception,
54a20552 4710 [SVM_EXIT_EXCP_BASE + AC_VECTOR] = ac_interception,
9718420e 4711 [SVM_EXIT_EXCP_BASE + GP_VECTOR] = gp_interception,
e0231715 4712 [SVM_EXIT_INTR] = intr_interception,
c47f098d 4713 [SVM_EXIT_NMI] = nmi_interception,
6aa8b732
AK
4714 [SVM_EXIT_SMI] = nop_on_interception,
4715 [SVM_EXIT_INIT] = nop_on_interception,
c1150d8c 4716 [SVM_EXIT_VINTR] = interrupt_window_interception,
332b56e4 4717 [SVM_EXIT_RDPMC] = rdpmc_interception,
6aa8b732 4718 [SVM_EXIT_CPUID] = cpuid_interception,
95ba8273 4719 [SVM_EXIT_IRET] = iret_interception,
cf5a94d1 4720 [SVM_EXIT_INVD] = emulate_on_interception,
565d0998 4721 [SVM_EXIT_PAUSE] = pause_interception,
6aa8b732 4722 [SVM_EXIT_HLT] = halt_interception,
a7052897 4723 [SVM_EXIT_INVLPG] = invlpg_interception,
ff092385 4724 [SVM_EXIT_INVLPGA] = invlpga_interception,
e0231715 4725 [SVM_EXIT_IOIO] = io_interception,
6aa8b732
AK
4726 [SVM_EXIT_MSR] = msr_interception,
4727 [SVM_EXIT_TASK_SWITCH] = task_switch_interception,
46fe4ddd 4728 [SVM_EXIT_SHUTDOWN] = shutdown_interception,
3d6368ef 4729 [SVM_EXIT_VMRUN] = vmrun_interception,
02e235bc 4730 [SVM_EXIT_VMMCALL] = vmmcall_interception,
5542675b
AG
4731 [SVM_EXIT_VMLOAD] = vmload_interception,
4732 [SVM_EXIT_VMSAVE] = vmsave_interception,
1371d904
AG
4733 [SVM_EXIT_STGI] = stgi_interception,
4734 [SVM_EXIT_CLGI] = clgi_interception,
532a46b9 4735 [SVM_EXIT_SKINIT] = skinit_interception,
dab429a7 4736 [SVM_EXIT_WBINVD] = wbinvd_interception,
87c00572
GS
4737 [SVM_EXIT_MONITOR] = monitor_interception,
4738 [SVM_EXIT_MWAIT] = mwait_interception,
81dd35d4 4739 [SVM_EXIT_XSETBV] = xsetbv_interception,
d0006530 4740 [SVM_EXIT_NPF] = npf_interception,
7607b717 4741 [SVM_EXIT_RSM] = rsm_interception,
18f40c53
SS
4742 [SVM_EXIT_AVIC_INCOMPLETE_IPI] = avic_incomplete_ipi_interception,
4743 [SVM_EXIT_AVIC_UNACCELERATED_ACCESS] = avic_unaccelerated_access_interception,
6aa8b732
AK
4744};
4745
ae8cc059 4746static void dump_vmcb(struct kvm_vcpu *vcpu)
3f10c846
JR
4747{
4748 struct vcpu_svm *svm = to_svm(vcpu);
4749 struct vmcb_control_area *control = &svm->vmcb->control;
4750 struct vmcb_save_area *save = &svm->vmcb->save;
4751
4752 pr_err("VMCB Control Area:\n");
ae8cc059
JP
4753 pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
4754 pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
4755 pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
4756 pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
4757 pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
4758 pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
4759 pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
1d8fb44a
BM
4760 pr_err("%-20s%d\n", "pause filter threshold:",
4761 control->pause_filter_thresh);
ae8cc059
JP
4762 pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
4763 pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
4764 pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
4765 pr_err("%-20s%d\n", "asid:", control->asid);
4766 pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
4767 pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
4768 pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
4769 pr_err("%-20s%08x\n", "int_state:", control->int_state);
4770 pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
4771 pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
4772 pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
4773 pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
4774 pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
4775 pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
4776 pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
44a95dae 4777 pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
ae8cc059
JP
4778 pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
4779 pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
0dc92119 4780 pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
ae8cc059 4781 pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
44a95dae
SS
4782 pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
4783 pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
4784 pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
3f10c846 4785 pr_err("VMCB State Save Area:\n");
ae8cc059
JP
4786 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4787 "es:",
4788 save->es.selector, save->es.attrib,
4789 save->es.limit, save->es.base);
4790 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4791 "cs:",
4792 save->cs.selector, save->cs.attrib,
4793 save->cs.limit, save->cs.base);
4794 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4795 "ss:",
4796 save->ss.selector, save->ss.attrib,
4797 save->ss.limit, save->ss.base);
4798 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4799 "ds:",
4800 save->ds.selector, save->ds.attrib,
4801 save->ds.limit, save->ds.base);
4802 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4803 "fs:",
4804 save->fs.selector, save->fs.attrib,
4805 save->fs.limit, save->fs.base);
4806 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4807 "gs:",
4808 save->gs.selector, save->gs.attrib,
4809 save->gs.limit, save->gs.base);
4810 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4811 "gdtr:",
4812 save->gdtr.selector, save->gdtr.attrib,
4813 save->gdtr.limit, save->gdtr.base);
4814 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4815 "ldtr:",
4816 save->ldtr.selector, save->ldtr.attrib,
4817 save->ldtr.limit, save->ldtr.base);
4818 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4819 "idtr:",
4820 save->idtr.selector, save->idtr.attrib,
4821 save->idtr.limit, save->idtr.base);
4822 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4823 "tr:",
4824 save->tr.selector, save->tr.attrib,
4825 save->tr.limit, save->tr.base);
3f10c846
JR
4826 pr_err("cpl: %d efer: %016llx\n",
4827 save->cpl, save->efer);
ae8cc059
JP
4828 pr_err("%-15s %016llx %-13s %016llx\n",
4829 "cr0:", save->cr0, "cr2:", save->cr2);
4830 pr_err("%-15s %016llx %-13s %016llx\n",
4831 "cr3:", save->cr3, "cr4:", save->cr4);
4832 pr_err("%-15s %016llx %-13s %016llx\n",
4833 "dr6:", save->dr6, "dr7:", save->dr7);
4834 pr_err("%-15s %016llx %-13s %016llx\n",
4835 "rip:", save->rip, "rflags:", save->rflags);
4836 pr_err("%-15s %016llx %-13s %016llx\n",
4837 "rsp:", save->rsp, "rax:", save->rax);
4838 pr_err("%-15s %016llx %-13s %016llx\n",
4839 "star:", save->star, "lstar:", save->lstar);
4840 pr_err("%-15s %016llx %-13s %016llx\n",
4841 "cstar:", save->cstar, "sfmask:", save->sfmask);
4842 pr_err("%-15s %016llx %-13s %016llx\n",
4843 "kernel_gs_base:", save->kernel_gs_base,
4844 "sysenter_cs:", save->sysenter_cs);
4845 pr_err("%-15s %016llx %-13s %016llx\n",
4846 "sysenter_esp:", save->sysenter_esp,
4847 "sysenter_eip:", save->sysenter_eip);
4848 pr_err("%-15s %016llx %-13s %016llx\n",
4849 "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
4850 pr_err("%-15s %016llx %-13s %016llx\n",
4851 "br_from:", save->br_from, "br_to:", save->br_to);
4852 pr_err("%-15s %016llx %-13s %016llx\n",
4853 "excp_from:", save->last_excp_from,
4854 "excp_to:", save->last_excp_to);
3f10c846
JR
4855}
4856
586f9607
AK
4857static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
4858{
4859 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
4860
4861 *info1 = control->exit_info_1;
4862 *info2 = control->exit_info_2;
4863}
4864
851ba692 4865static int handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 4866{
04d2cc77 4867 struct vcpu_svm *svm = to_svm(vcpu);
851ba692 4868 struct kvm_run *kvm_run = vcpu->run;
a2fa3e9f 4869 u32 exit_code = svm->vmcb->control.exit_code;
6aa8b732 4870
8b89fe1f
PB
4871 trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
4872
4ee546b4 4873 if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
2be4fc7a
JR
4874 vcpu->arch.cr0 = svm->vmcb->save.cr0;
4875 if (npt_enabled)
4876 vcpu->arch.cr3 = svm->vmcb->save.cr3;
af9ca2d7 4877
cd3ff653
JR
4878 if (unlikely(svm->nested.exit_required)) {
4879 nested_svm_vmexit(svm);
4880 svm->nested.exit_required = false;
4881
4882 return 1;
4883 }
4884
2030753d 4885 if (is_guest_mode(vcpu)) {
410e4d57
JR
4886 int vmexit;
4887
d8cabddf
JR
4888 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
4889 svm->vmcb->control.exit_info_1,
4890 svm->vmcb->control.exit_info_2,
4891 svm->vmcb->control.exit_int_info,
e097e5ff
SH
4892 svm->vmcb->control.exit_int_info_err,
4893 KVM_ISA_SVM);
d8cabddf 4894
410e4d57
JR
4895 vmexit = nested_svm_exit_special(svm);
4896
4897 if (vmexit == NESTED_EXIT_CONTINUE)
4898 vmexit = nested_svm_exit_handled(svm);
4899
4900 if (vmexit == NESTED_EXIT_DONE)
cf74a78b 4901 return 1;
cf74a78b
AG
4902 }
4903
a5c3832d
JR
4904 svm_complete_interrupts(svm);
4905
04d2cc77
AK
4906 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
4907 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
4908 kvm_run->fail_entry.hardware_entry_failure_reason
4909 = svm->vmcb->control.exit_code;
3f10c846
JR
4910 pr_err("KVM: FAILED VMRUN WITH VMCB:\n");
4911 dump_vmcb(vcpu);
04d2cc77
AK
4912 return 0;
4913 }
4914
a2fa3e9f 4915 if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
709ddebf 4916 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
55c5e464
JR
4917 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
4918 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
6614c7d0 4919 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
6aa8b732 4920 "exit_code 0x%x\n",
b8688d51 4921 __func__, svm->vmcb->control.exit_int_info,
6aa8b732
AK
4922 exit_code);
4923
9d8f549d 4924 if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
56919c5c 4925 || !svm_exit_handlers[exit_code]) {
faac2458 4926 WARN_ONCE(1, "svm: unexpected exit reason 0x%x\n", exit_code);
2bc19dc3
MT
4927 kvm_queue_exception(vcpu, UD_VECTOR);
4928 return 1;
6aa8b732
AK
4929 }
4930
851ba692 4931 return svm_exit_handlers[exit_code](svm);
6aa8b732
AK
4932}
4933
4934static void reload_tss(struct kvm_vcpu *vcpu)
4935{
4936 int cpu = raw_smp_processor_id();
4937
0fe1e009
TH
4938 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
4939 sd->tss_desc->type = 9; /* available 32/64-bit TSS */
6aa8b732
AK
4940 load_TR_desc();
4941}
4942
70cd94e6
BS
4943static void pre_sev_run(struct vcpu_svm *svm, int cpu)
4944{
4945 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
4946 int asid = sev_get_asid(svm->vcpu.kvm);
4947
4948 /* Assign the asid allocated with this SEV guest */
4949 svm->vmcb->control.asid = asid;
4950
4951 /*
4952 * Flush guest TLB:
4953 *
4954 * 1) when different VMCB for the same ASID is to be run on the same host CPU.
4955 * 2) or this VMCB was executed on different host CPU in previous VMRUNs.
4956 */
4957 if (sd->sev_vmcbs[asid] == svm->vmcb &&
4958 svm->last_cpu == cpu)
4959 return;
4960
4961 svm->last_cpu = cpu;
4962 sd->sev_vmcbs[asid] = svm->vmcb;
4963 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
4964 mark_dirty(svm->vmcb, VMCB_ASID);
4965}
4966
e756fc62 4967static void pre_svm_run(struct vcpu_svm *svm)
6aa8b732
AK
4968{
4969 int cpu = raw_smp_processor_id();
4970
0fe1e009 4971 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
6aa8b732 4972
70cd94e6
BS
4973 if (sev_guest(svm->vcpu.kvm))
4974 return pre_sev_run(svm, cpu);
4975
4b656b12 4976 /* FIXME: handle wraparound of asid_generation */
0fe1e009
TH
4977 if (svm->asid_generation != sd->asid_generation)
4978 new_asid(svm, sd);
6aa8b732
AK
4979}
4980
95ba8273
GN
4981static void svm_inject_nmi(struct kvm_vcpu *vcpu)
4982{
4983 struct vcpu_svm *svm = to_svm(vcpu);
4984
4985 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
4986 vcpu->arch.hflags |= HF_NMI_MASK;
8a05a1b8 4987 set_intercept(svm, INTERCEPT_IRET);
95ba8273
GN
4988 ++vcpu->stat.nmi_injections;
4989}
6aa8b732 4990
85f455f7 4991static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
6aa8b732
AK
4992{
4993 struct vmcb_control_area *control;
4994
340d3bc3 4995 /* The following fields are ignored when AVIC is enabled */
e756fc62 4996 control = &svm->vmcb->control;
85f455f7 4997 control->int_vector = irq;
6aa8b732
AK
4998 control->int_ctl &= ~V_INTR_PRIO_MASK;
4999 control->int_ctl |= V_IRQ_MASK |
5000 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
decdbf6a 5001 mark_dirty(svm->vmcb, VMCB_INTR);
6aa8b732
AK
5002}
5003
66fd3f7f 5004static void svm_set_irq(struct kvm_vcpu *vcpu)
2a8067f1
ED
5005{
5006 struct vcpu_svm *svm = to_svm(vcpu);
5007
2af9194d 5008 BUG_ON(!(gif_set(svm)));
cf74a78b 5009
9fb2d2b4
GN
5010 trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
5011 ++vcpu->stat.irq_injections;
5012
219b65dc
AG
5013 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
5014 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
2a8067f1
ED
5015}
5016
3bbf3565
SS
5017static inline bool svm_nested_virtualize_tpr(struct kvm_vcpu *vcpu)
5018{
5019 return is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK);
5020}
5021
95ba8273 5022static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
aaacfc9a
JR
5023{
5024 struct vcpu_svm *svm = to_svm(vcpu);
aaacfc9a 5025
3bbf3565
SS
5026 if (svm_nested_virtualize_tpr(vcpu) ||
5027 kvm_vcpu_apicv_active(vcpu))
88ab24ad
JR
5028 return;
5029
596f3142
RK
5030 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5031
95ba8273 5032 if (irr == -1)
aaacfc9a
JR
5033 return;
5034
95ba8273 5035 if (tpr >= irr)
4ee546b4 5036 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
95ba8273 5037}
aaacfc9a 5038
8d14695f
YZ
5039static void svm_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
5040{
5041 return;
5042}
5043
b2a05fef 5044static bool svm_get_enable_apicv(struct kvm_vcpu *vcpu)
d62caabb 5045{
67034bb9 5046 return avic && irqchip_split(vcpu->kvm);
44a95dae
SS
5047}
5048
5049static void svm_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
5050{
d62caabb
AS
5051}
5052
67c9dddc 5053static void svm_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
44a95dae 5054{
d62caabb
AS
5055}
5056
44a95dae 5057/* Note: Currently only used by Hyper-V. */
d62caabb 5058static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
c7c9c56c 5059{
44a95dae
SS
5060 struct vcpu_svm *svm = to_svm(vcpu);
5061 struct vmcb *vmcb = svm->vmcb;
5062
67034bb9 5063 if (!kvm_vcpu_apicv_active(&svm->vcpu))
44a95dae
SS
5064 return;
5065
5066 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
5067 mark_dirty(vmcb, VMCB_INTR);
c7c9c56c
YZ
5068}
5069
6308630b 5070static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c
YZ
5071{
5072 return;
5073}
5074
340d3bc3
SS
5075static void svm_deliver_avic_intr(struct kvm_vcpu *vcpu, int vec)
5076{
5077 kvm_lapic_set_irr(vec, vcpu->arch.apic);
5078 smp_mb__after_atomic();
5079
5080 if (avic_vcpu_is_running(vcpu))
5081 wrmsrl(SVM_AVIC_DOORBELL,
7d669f50 5082 kvm_cpu_get_apicid(vcpu->cpu));
340d3bc3
SS
5083 else
5084 kvm_vcpu_wake_up(vcpu);
5085}
5086
411b44ba
SS
5087static void svm_ir_list_del(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5088{
5089 unsigned long flags;
5090 struct amd_svm_iommu_ir *cur;
5091
5092 spin_lock_irqsave(&svm->ir_list_lock, flags);
5093 list_for_each_entry(cur, &svm->ir_list, node) {
5094 if (cur->data != pi->ir_data)
5095 continue;
5096 list_del(&cur->node);
5097 kfree(cur);
5098 break;
5099 }
5100 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5101}
5102
5103static int svm_ir_list_add(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5104{
5105 int ret = 0;
5106 unsigned long flags;
5107 struct amd_svm_iommu_ir *ir;
5108
5109 /**
5110 * In some cases, the existing irte is updaed and re-set,
5111 * so we need to check here if it's already been * added
5112 * to the ir_list.
5113 */
5114 if (pi->ir_data && (pi->prev_ga_tag != 0)) {
5115 struct kvm *kvm = svm->vcpu.kvm;
5116 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(pi->prev_ga_tag);
5117 struct kvm_vcpu *prev_vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
5118 struct vcpu_svm *prev_svm;
5119
5120 if (!prev_vcpu) {
5121 ret = -EINVAL;
5122 goto out;
5123 }
5124
5125 prev_svm = to_svm(prev_vcpu);
5126 svm_ir_list_del(prev_svm, pi);
5127 }
5128
5129 /**
5130 * Allocating new amd_iommu_pi_data, which will get
5131 * add to the per-vcpu ir_list.
5132 */
5133 ir = kzalloc(sizeof(struct amd_svm_iommu_ir), GFP_KERNEL);
5134 if (!ir) {
5135 ret = -ENOMEM;
5136 goto out;
5137 }
5138 ir->data = pi->ir_data;
5139
5140 spin_lock_irqsave(&svm->ir_list_lock, flags);
5141 list_add(&ir->node, &svm->ir_list);
5142 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5143out:
5144 return ret;
5145}
5146
5147/**
5148 * Note:
5149 * The HW cannot support posting multicast/broadcast
5150 * interrupts to a vCPU. So, we still use legacy interrupt
5151 * remapping for these kind of interrupts.
5152 *
5153 * For lowest-priority interrupts, we only support
5154 * those with single CPU as the destination, e.g. user
5155 * configures the interrupts via /proc/irq or uses
5156 * irqbalance to make the interrupts single-CPU.
5157 */
5158static int
5159get_pi_vcpu_info(struct kvm *kvm, struct kvm_kernel_irq_routing_entry *e,
5160 struct vcpu_data *vcpu_info, struct vcpu_svm **svm)
5161{
5162 struct kvm_lapic_irq irq;
5163 struct kvm_vcpu *vcpu = NULL;
5164
5165 kvm_set_msi_irq(kvm, e, &irq);
5166
5167 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
5168 pr_debug("SVM: %s: use legacy intr remap mode for irq %u\n",
5169 __func__, irq.vector);
5170 return -1;
5171 }
5172
5173 pr_debug("SVM: %s: use GA mode for irq %u\n", __func__,
5174 irq.vector);
5175 *svm = to_svm(vcpu);
d0ec49d4 5176 vcpu_info->pi_desc_addr = __sme_set(page_to_phys((*svm)->avic_backing_page));
411b44ba
SS
5177 vcpu_info->vector = irq.vector;
5178
5179 return 0;
5180}
5181
5182/*
5183 * svm_update_pi_irte - set IRTE for Posted-Interrupts
5184 *
5185 * @kvm: kvm
5186 * @host_irq: host irq of the interrupt
5187 * @guest_irq: gsi of the interrupt
5188 * @set: set or unset PI
5189 * returns 0 on success, < 0 on failure
5190 */
5191static int svm_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
5192 uint32_t guest_irq, bool set)
5193{
5194 struct kvm_kernel_irq_routing_entry *e;
5195 struct kvm_irq_routing_table *irq_rt;
5196 int idx, ret = -EINVAL;
5197
5198 if (!kvm_arch_has_assigned_device(kvm) ||
5199 !irq_remapping_cap(IRQ_POSTING_CAP))
5200 return 0;
5201
5202 pr_debug("SVM: %s: host_irq=%#x, guest_irq=%#x, set=%#x\n",
5203 __func__, host_irq, guest_irq, set);
5204
5205 idx = srcu_read_lock(&kvm->irq_srcu);
5206 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
5207 WARN_ON(guest_irq >= irq_rt->nr_rt_entries);
5208
5209 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
5210 struct vcpu_data vcpu_info;
5211 struct vcpu_svm *svm = NULL;
5212
5213 if (e->type != KVM_IRQ_ROUTING_MSI)
5214 continue;
5215
5216 /**
5217 * Here, we setup with legacy mode in the following cases:
5218 * 1. When cannot target interrupt to a specific vcpu.
5219 * 2. Unsetting posted interrupt.
5220 * 3. APIC virtialization is disabled for the vcpu.
5221 */
5222 if (!get_pi_vcpu_info(kvm, e, &vcpu_info, &svm) && set &&
5223 kvm_vcpu_apicv_active(&svm->vcpu)) {
5224 struct amd_iommu_pi_data pi;
5225
5226 /* Try to enable guest_mode in IRTE */
d0ec49d4
TL
5227 pi.base = __sme_set(page_to_phys(svm->avic_backing_page) &
5228 AVIC_HPA_MASK);
81811c16 5229 pi.ga_tag = AVIC_GATAG(to_kvm_svm(kvm)->avic_vm_id,
411b44ba
SS
5230 svm->vcpu.vcpu_id);
5231 pi.is_guest_mode = true;
5232 pi.vcpu_data = &vcpu_info;
5233 ret = irq_set_vcpu_affinity(host_irq, &pi);
5234
5235 /**
5236 * Here, we successfully setting up vcpu affinity in
5237 * IOMMU guest mode. Now, we need to store the posted
5238 * interrupt information in a per-vcpu ir_list so that
5239 * we can reference to them directly when we update vcpu
5240 * scheduling information in IOMMU irte.
5241 */
5242 if (!ret && pi.is_guest_mode)
5243 svm_ir_list_add(svm, &pi);
5244 } else {
5245 /* Use legacy mode in IRTE */
5246 struct amd_iommu_pi_data pi;
5247
5248 /**
5249 * Here, pi is used to:
5250 * - Tell IOMMU to use legacy mode for this interrupt.
5251 * - Retrieve ga_tag of prior interrupt remapping data.
5252 */
5253 pi.is_guest_mode = false;
5254 ret = irq_set_vcpu_affinity(host_irq, &pi);
5255
5256 /**
5257 * Check if the posted interrupt was previously
5258 * setup with the guest_mode by checking if the ga_tag
5259 * was cached. If so, we need to clean up the per-vcpu
5260 * ir_list.
5261 */
5262 if (!ret && pi.prev_ga_tag) {
5263 int id = AVIC_GATAG_TO_VCPUID(pi.prev_ga_tag);
5264 struct kvm_vcpu *vcpu;
5265
5266 vcpu = kvm_get_vcpu_by_id(kvm, id);
5267 if (vcpu)
5268 svm_ir_list_del(to_svm(vcpu), &pi);
5269 }
5270 }
5271
5272 if (!ret && svm) {
2698d82e 5273 trace_kvm_pi_irte_update(host_irq, svm->vcpu.vcpu_id,
5274 e->gsi, vcpu_info.vector,
411b44ba
SS
5275 vcpu_info.pi_desc_addr, set);
5276 }
5277
5278 if (ret < 0) {
5279 pr_err("%s: failed to update PI IRTE\n", __func__);
5280 goto out;
5281 }
5282 }
5283
5284 ret = 0;
5285out:
5286 srcu_read_unlock(&kvm->irq_srcu, idx);
5287 return ret;
5288}
5289
95ba8273
GN
5290static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
5291{
5292 struct vcpu_svm *svm = to_svm(vcpu);
5293 struct vmcb *vmcb = svm->vmcb;
924584cc
JR
5294 int ret;
5295 ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
5296 !(svm->vcpu.arch.hflags & HF_NMI_MASK);
5297 ret = ret && gif_set(svm) && nested_svm_nmi(svm);
5298
5299 return ret;
aaacfc9a
JR
5300}
5301
3cfc3092
JK
5302static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
5303{
5304 struct vcpu_svm *svm = to_svm(vcpu);
5305
5306 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
5307}
5308
5309static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5310{
5311 struct vcpu_svm *svm = to_svm(vcpu);
5312
5313 if (masked) {
5314 svm->vcpu.arch.hflags |= HF_NMI_MASK;
8a05a1b8 5315 set_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5316 } else {
5317 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
8a05a1b8 5318 clr_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5319 }
5320}
5321
78646121
GN
5322static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
5323{
5324 struct vcpu_svm *svm = to_svm(vcpu);
5325 struct vmcb *vmcb = svm->vmcb;
7fcdb510
JR
5326 int ret;
5327
5328 if (!gif_set(svm) ||
5329 (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
5330 return 0;
5331
f6e78475 5332 ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
7fcdb510 5333
2030753d 5334 if (is_guest_mode(vcpu))
7fcdb510
JR
5335 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
5336
5337 return ret;
78646121
GN
5338}
5339
c9a7953f 5340static void enable_irq_window(struct kvm_vcpu *vcpu)
6aa8b732 5341{
219b65dc 5342 struct vcpu_svm *svm = to_svm(vcpu);
219b65dc 5343
340d3bc3
SS
5344 if (kvm_vcpu_apicv_active(vcpu))
5345 return;
5346
e0231715
JR
5347 /*
5348 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
5349 * 1, because that's a separate STGI/VMRUN intercept. The next time we
5350 * get that intercept, this function will be called again though and
640bd6e5
JN
5351 * we'll get the vintr intercept. However, if the vGIF feature is
5352 * enabled, the STGI interception will not occur. Enable the irq
5353 * window under the assumption that the hardware will set the GIF.
e0231715 5354 */
640bd6e5 5355 if ((vgif_enabled(svm) || gif_set(svm)) && nested_svm_intr(svm)) {
219b65dc
AG
5356 svm_set_vintr(svm);
5357 svm_inject_irq(svm, 0x0);
5358 }
85f455f7
ED
5359}
5360
c9a7953f 5361static void enable_nmi_window(struct kvm_vcpu *vcpu)
c1150d8c 5362{
04d2cc77 5363 struct vcpu_svm *svm = to_svm(vcpu);
c1150d8c 5364
44c11430
GN
5365 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
5366 == HF_NMI_MASK)
c9a7953f 5367 return; /* IRET will cause a vm exit */
44c11430 5368
640bd6e5
JN
5369 if (!gif_set(svm)) {
5370 if (vgif_enabled(svm))
5371 set_intercept(svm, INTERCEPT_STGI);
1a5e1852 5372 return; /* STGI will cause a vm exit */
640bd6e5 5373 }
1a5e1852
LP
5374
5375 if (svm->nested.exit_required)
5376 return; /* we're not going to run the guest yet */
5377
e0231715
JR
5378 /*
5379 * Something prevents NMI from been injected. Single step over possible
5380 * problem (IRET or exception injection or interrupt shadow)
5381 */
ab2f4d73 5382 svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
6be7d306 5383 svm->nmi_singlestep = true;
44c11430 5384 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
c1150d8c
DL
5385}
5386
cbc94022
IE
5387static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
5388{
5389 return 0;
5390}
5391
2ac52ab8
SC
5392static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
5393{
5394 return 0;
5395}
5396
c2ba05cc 5397static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa)
d9e368d6 5398{
38e5e92f
JR
5399 struct vcpu_svm *svm = to_svm(vcpu);
5400
5401 if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
5402 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5403 else
5404 svm->asid_generation--;
d9e368d6
AK
5405}
5406
04d2cc77
AK
5407static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
5408{
5409}
5410
d7bf8221
JR
5411static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
5412{
5413 struct vcpu_svm *svm = to_svm(vcpu);
5414
3bbf3565 5415 if (svm_nested_virtualize_tpr(vcpu))
88ab24ad
JR
5416 return;
5417
4ee546b4 5418 if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
d7bf8221 5419 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
615d5193 5420 kvm_set_cr8(vcpu, cr8);
d7bf8221
JR
5421 }
5422}
5423
649d6864
JR
5424static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
5425{
5426 struct vcpu_svm *svm = to_svm(vcpu);
5427 u64 cr8;
5428
3bbf3565
SS
5429 if (svm_nested_virtualize_tpr(vcpu) ||
5430 kvm_vcpu_apicv_active(vcpu))
88ab24ad
JR
5431 return;
5432
649d6864
JR
5433 cr8 = kvm_get_cr8(vcpu);
5434 svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
5435 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
5436}
5437
9222be18
GN
5438static void svm_complete_interrupts(struct vcpu_svm *svm)
5439{
5440 u8 vector;
5441 int type;
5442 u32 exitintinfo = svm->vmcb->control.exit_int_info;
66b7138f
JK
5443 unsigned int3_injected = svm->int3_injected;
5444
5445 svm->int3_injected = 0;
9222be18 5446
bd3d1ec3
AK
5447 /*
5448 * If we've made progress since setting HF_IRET_MASK, we've
5449 * executed an IRET and can allow NMI injection.
5450 */
5451 if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
5452 && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
44c11430 5453 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3842d135
AK
5454 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5455 }
44c11430 5456
9222be18
GN
5457 svm->vcpu.arch.nmi_injected = false;
5458 kvm_clear_exception_queue(&svm->vcpu);
5459 kvm_clear_interrupt_queue(&svm->vcpu);
5460
5461 if (!(exitintinfo & SVM_EXITINTINFO_VALID))
5462 return;
5463
3842d135
AK
5464 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5465
9222be18
GN
5466 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
5467 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
5468
5469 switch (type) {
5470 case SVM_EXITINTINFO_TYPE_NMI:
5471 svm->vcpu.arch.nmi_injected = true;
5472 break;
5473 case SVM_EXITINTINFO_TYPE_EXEPT:
66b7138f
JK
5474 /*
5475 * In case of software exceptions, do not reinject the vector,
5476 * but re-execute the instruction instead. Rewind RIP first
5477 * if we emulated INT3 before.
5478 */
5479 if (kvm_exception_is_soft(vector)) {
5480 if (vector == BP_VECTOR && int3_injected &&
5481 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
5482 kvm_rip_write(&svm->vcpu,
5483 kvm_rip_read(&svm->vcpu) -
5484 int3_injected);
9222be18 5485 break;
66b7138f 5486 }
9222be18
GN
5487 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
5488 u32 err = svm->vmcb->control.exit_int_info_err;
ce7ddec4 5489 kvm_requeue_exception_e(&svm->vcpu, vector, err);
9222be18
GN
5490
5491 } else
ce7ddec4 5492 kvm_requeue_exception(&svm->vcpu, vector);
9222be18
GN
5493 break;
5494 case SVM_EXITINTINFO_TYPE_INTR:
66fd3f7f 5495 kvm_queue_interrupt(&svm->vcpu, vector, false);
9222be18
GN
5496 break;
5497 default:
5498 break;
5499 }
5500}
5501
b463a6f7
AK
5502static void svm_cancel_injection(struct kvm_vcpu *vcpu)
5503{
5504 struct vcpu_svm *svm = to_svm(vcpu);
5505 struct vmcb_control_area *control = &svm->vmcb->control;
5506
5507 control->exit_int_info = control->event_inj;
5508 control->exit_int_info_err = control->event_inj_err;
5509 control->event_inj = 0;
5510 svm_complete_interrupts(svm);
5511}
5512
851ba692 5513static void svm_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 5514{
a2fa3e9f 5515 struct vcpu_svm *svm = to_svm(vcpu);
d9e368d6 5516
2041a06a
JR
5517 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
5518 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
5519 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
5520
cd3ff653
JR
5521 /*
5522 * A vmexit emulation is required before the vcpu can be executed
5523 * again.
5524 */
5525 if (unlikely(svm->nested.exit_required))
5526 return;
5527
a12713c2
LP
5528 /*
5529 * Disable singlestep if we're injecting an interrupt/exception.
5530 * We don't want our modified rflags to be pushed on the stack where
5531 * we might not be able to easily reset them if we disabled NMI
5532 * singlestep later.
5533 */
5534 if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
5535 /*
5536 * Event injection happens before external interrupts cause a
5537 * vmexit and interrupts are disabled here, so smp_send_reschedule
5538 * is enough to force an immediate vmexit.
5539 */
5540 disable_nmi_singlestep(svm);
5541 smp_send_reschedule(vcpu->cpu);
5542 }
5543
e756fc62 5544 pre_svm_run(svm);
6aa8b732 5545
649d6864
JR
5546 sync_lapic_to_cr8(vcpu);
5547
cda0ffdd 5548 svm->vmcb->save.cr2 = vcpu->arch.cr2;
6aa8b732 5549
04d2cc77
AK
5550 clgi();
5551
5552 local_irq_enable();
36241b8c 5553
b2ac58f9
KA
5554 /*
5555 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
5556 * it's non-zero. Since vmentry is serialising on affected CPUs, there
5557 * is no need to worry about the conditional branch over the wrmsr
5558 * being speculatively taken.
5559 */
5cf68754 5560 x86_spec_ctrl_set_guest(svm->spec_ctrl);
b2ac58f9 5561
6aa8b732 5562 asm volatile (
7454766f
AK
5563 "push %%" _ASM_BP "; \n\t"
5564 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
5565 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
5566 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
5567 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
5568 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
5569 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
05b3e0c2 5570#ifdef CONFIG_X86_64
fb3f0f51
RR
5571 "mov %c[r8](%[svm]), %%r8 \n\t"
5572 "mov %c[r9](%[svm]), %%r9 \n\t"
5573 "mov %c[r10](%[svm]), %%r10 \n\t"
5574 "mov %c[r11](%[svm]), %%r11 \n\t"
5575 "mov %c[r12](%[svm]), %%r12 \n\t"
5576 "mov %c[r13](%[svm]), %%r13 \n\t"
5577 "mov %c[r14](%[svm]), %%r14 \n\t"
5578 "mov %c[r15](%[svm]), %%r15 \n\t"
6aa8b732
AK
5579#endif
5580
6aa8b732 5581 /* Enter guest mode */
7454766f
AK
5582 "push %%" _ASM_AX " \n\t"
5583 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
4ecac3fd
AK
5584 __ex(SVM_VMLOAD) "\n\t"
5585 __ex(SVM_VMRUN) "\n\t"
5586 __ex(SVM_VMSAVE) "\n\t"
7454766f 5587 "pop %%" _ASM_AX " \n\t"
6aa8b732
AK
5588
5589 /* Save guest registers, load host registers */
7454766f
AK
5590 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
5591 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
5592 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
5593 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
5594 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
5595 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
05b3e0c2 5596#ifdef CONFIG_X86_64
fb3f0f51
RR
5597 "mov %%r8, %c[r8](%[svm]) \n\t"
5598 "mov %%r9, %c[r9](%[svm]) \n\t"
5599 "mov %%r10, %c[r10](%[svm]) \n\t"
5600 "mov %%r11, %c[r11](%[svm]) \n\t"
5601 "mov %%r12, %c[r12](%[svm]) \n\t"
5602 "mov %%r13, %c[r13](%[svm]) \n\t"
5603 "mov %%r14, %c[r14](%[svm]) \n\t"
5604 "mov %%r15, %c[r15](%[svm]) \n\t"
0cb5b306
JM
5605#endif
5606 /*
5607 * Clear host registers marked as clobbered to prevent
5608 * speculative use.
5609 */
5610 "xor %%" _ASM_BX ", %%" _ASM_BX " \n\t"
5611 "xor %%" _ASM_CX ", %%" _ASM_CX " \n\t"
5612 "xor %%" _ASM_DX ", %%" _ASM_DX " \n\t"
5613 "xor %%" _ASM_SI ", %%" _ASM_SI " \n\t"
5614 "xor %%" _ASM_DI ", %%" _ASM_DI " \n\t"
5615#ifdef CONFIG_X86_64
5616 "xor %%r8, %%r8 \n\t"
5617 "xor %%r9, %%r9 \n\t"
5618 "xor %%r10, %%r10 \n\t"
5619 "xor %%r11, %%r11 \n\t"
5620 "xor %%r12, %%r12 \n\t"
5621 "xor %%r13, %%r13 \n\t"
5622 "xor %%r14, %%r14 \n\t"
5623 "xor %%r15, %%r15 \n\t"
6aa8b732 5624#endif
7454766f 5625 "pop %%" _ASM_BP
6aa8b732 5626 :
fb3f0f51 5627 : [svm]"a"(svm),
6aa8b732 5628 [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
ad312c7c
ZX
5629 [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
5630 [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
5631 [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
5632 [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
5633 [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
5634 [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
05b3e0c2 5635#ifdef CONFIG_X86_64
ad312c7c
ZX
5636 , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
5637 [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
5638 [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
5639 [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
5640 [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
5641 [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
5642 [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
5643 [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
6aa8b732 5644#endif
54a08c04
LV
5645 : "cc", "memory"
5646#ifdef CONFIG_X86_64
7454766f 5647 , "rbx", "rcx", "rdx", "rsi", "rdi"
54a08c04 5648 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
7454766f
AK
5649#else
5650 , "ebx", "ecx", "edx", "esi", "edi"
54a08c04
LV
5651#endif
5652 );
6aa8b732 5653
15e6c22f
TG
5654 /* Eliminate branch target predictions from guest mode */
5655 vmexit_fill_RSB();
5656
5657#ifdef CONFIG_X86_64
5658 wrmsrl(MSR_GS_BASE, svm->host.gs_base);
5659#else
5660 loadsegment(fs, svm->host.fs);
5661#ifndef CONFIG_X86_32_LAZY_GS
5662 loadsegment(gs, svm->host.gs);
5663#endif
5664#endif
5665
b2ac58f9
KA
5666 /*
5667 * We do not use IBRS in the kernel. If this vCPU has used the
5668 * SPEC_CTRL MSR it may have left it on; save the value and
5669 * turn it off. This is much more efficient than blindly adding
5670 * it to the atomic save/restore list. Especially as the former
5671 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
5672 *
5673 * For non-nested case:
5674 * If the L01 MSR bitmap does not intercept the MSR, then we need to
5675 * save it.
5676 *
5677 * For nested case:
5678 * If the L02 MSR bitmap does not intercept the MSR, then we need to
5679 * save it.
5680 */
946fbbc1 5681 if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
ecb586bd 5682 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
b2ac58f9 5683
5cf68754 5684 x86_spec_ctrl_restore_host(svm->spec_ctrl);
b2ac58f9 5685
6aa8b732
AK
5686 reload_tss(vcpu);
5687
56ba47dd
AK
5688 local_irq_disable();
5689
13c34e07
AK
5690 vcpu->arch.cr2 = svm->vmcb->save.cr2;
5691 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
5692 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
5693 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
5694
3781c01c 5695 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5696 kvm_before_interrupt(&svm->vcpu);
3781c01c
JR
5697
5698 stgi();
5699
5700 /* Any pending NMI will happen here */
5701
5702 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5703 kvm_after_interrupt(&svm->vcpu);
3781c01c 5704
d7bf8221
JR
5705 sync_cr8_to_lapic(vcpu);
5706
a2fa3e9f 5707 svm->next_rip = 0;
9222be18 5708
38e5e92f
JR
5709 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
5710
631bc487
GN
5711 /* if exit due to PF check for async PF */
5712 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
1261bfa3 5713 svm->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
631bc487 5714
6de4f3ad
AK
5715 if (npt_enabled) {
5716 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
5717 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
5718 }
fe5913e4
JR
5719
5720 /*
5721 * We need to handle MC intercepts here before the vcpu has a chance to
5722 * change the physical cpu
5723 */
5724 if (unlikely(svm->vmcb->control.exit_code ==
5725 SVM_EXIT_EXCP_BASE + MC_VECTOR))
5726 svm_handle_mce(svm);
8d28fec4
RJ
5727
5728 mark_all_clean(svm->vmcb);
6aa8b732 5729}
c207aee4 5730STACK_FRAME_NON_STANDARD(svm_vcpu_run);
6aa8b732 5731
6aa8b732
AK
5732static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5733{
a2fa3e9f
GH
5734 struct vcpu_svm *svm = to_svm(vcpu);
5735
d0ec49d4 5736 svm->vmcb->save.cr3 = __sme_set(root);
dcca1a65 5737 mark_dirty(svm->vmcb, VMCB_CR);
c2ba05cc 5738 svm_flush_tlb(vcpu, true);
6aa8b732
AK
5739}
5740
1c97f0a0
JR
5741static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5742{
5743 struct vcpu_svm *svm = to_svm(vcpu);
5744
d0ec49d4 5745 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 5746 mark_dirty(svm->vmcb, VMCB_NPT);
1c97f0a0
JR
5747
5748 /* Also sync guest cr3 here in case we live migrate */
9f8fe504 5749 svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
dcca1a65 5750 mark_dirty(svm->vmcb, VMCB_CR);
1c97f0a0 5751
c2ba05cc 5752 svm_flush_tlb(vcpu, true);
1c97f0a0
JR
5753}
5754
6aa8b732
AK
5755static int is_disabled(void)
5756{
6031a61c
JR
5757 u64 vm_cr;
5758
5759 rdmsrl(MSR_VM_CR, vm_cr);
5760 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
5761 return 1;
5762
6aa8b732
AK
5763 return 0;
5764}
5765
102d8325
IM
5766static void
5767svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5768{
5769 /*
5770 * Patch in the VMMCALL instruction:
5771 */
5772 hypercall[0] = 0x0f;
5773 hypercall[1] = 0x01;
5774 hypercall[2] = 0xd9;
102d8325
IM
5775}
5776
002c7f7c
YS
5777static void svm_check_processor_compat(void *rtn)
5778{
5779 *(int *)rtn = 0;
5780}
5781
774ead3a
AK
5782static bool svm_cpu_has_accelerated_tpr(void)
5783{
5784 return false;
5785}
5786
6d396b55
PB
5787static bool svm_has_high_real_mode_segbase(void)
5788{
5789 return true;
5790}
5791
fc07e76a
PB
5792static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
5793{
5794 return 0;
5795}
5796
0e851880
SY
5797static void svm_cpuid_update(struct kvm_vcpu *vcpu)
5798{
6092d3d3
JR
5799 struct vcpu_svm *svm = to_svm(vcpu);
5800
5801 /* Update nrips enabled cache */
d6321d49 5802 svm->nrips_enabled = !!guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
46781eae
SS
5803
5804 if (!kvm_vcpu_apicv_active(vcpu))
5805 return;
5806
1b4d56b8 5807 guest_cpuid_clear(vcpu, X86_FEATURE_X2APIC);
0e851880
SY
5808}
5809
d4330ef2
JR
5810static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
5811{
c2c63a49 5812 switch (func) {
46781eae
SS
5813 case 0x1:
5814 if (avic)
5815 entry->ecx &= ~bit(X86_FEATURE_X2APIC);
5816 break;
4c62a2dc
JR
5817 case 0x80000001:
5818 if (nested)
5819 entry->ecx |= (1 << 2); /* Set SVM bit */
5820 break;
c2c63a49
JR
5821 case 0x8000000A:
5822 entry->eax = 1; /* SVM revision 1 */
5823 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
5824 ASID emulation to nested SVM */
5825 entry->ecx = 0; /* Reserved */
7a190667
JR
5826 entry->edx = 0; /* Per default do not support any
5827 additional features */
5828
5829 /* Support next_rip if host supports it */
2a6b20b8 5830 if (boot_cpu_has(X86_FEATURE_NRIPS))
7a190667 5831 entry->edx |= SVM_FEATURE_NRIP;
c2c63a49 5832
3d4aeaad
JR
5833 /* Support NPT for the guest if enabled */
5834 if (npt_enabled)
5835 entry->edx |= SVM_FEATURE_NPT;
5836
c2c63a49 5837 break;
8765d753
BS
5838 case 0x8000001F:
5839 /* Support memory encryption cpuid if host supports it */
5840 if (boot_cpu_has(X86_FEATURE_SEV))
5841 cpuid(0x8000001f, &entry->eax, &entry->ebx,
5842 &entry->ecx, &entry->edx);
5843
c2c63a49 5844 }
d4330ef2
JR
5845}
5846
17cc3935 5847static int svm_get_lpage_level(void)
344f414f 5848{
17cc3935 5849 return PT_PDPE_LEVEL;
344f414f
JR
5850}
5851
4e47c7a6
SY
5852static bool svm_rdtscp_supported(void)
5853{
46896c73 5854 return boot_cpu_has(X86_FEATURE_RDTSCP);
4e47c7a6
SY
5855}
5856
ad756a16
MJ
5857static bool svm_invpcid_supported(void)
5858{
5859 return false;
5860}
5861
93c4adc7
PB
5862static bool svm_mpx_supported(void)
5863{
5864 return false;
5865}
5866
55412b2e
WL
5867static bool svm_xsaves_supported(void)
5868{
5869 return false;
5870}
5871
66336cab
PB
5872static bool svm_umip_emulated(void)
5873{
5874 return false;
5875}
5876
f5f48ee1
SY
5877static bool svm_has_wbinvd_exit(void)
5878{
5879 return true;
5880}
5881
8061252e 5882#define PRE_EX(exit) { .exit_code = (exit), \
40e19b51 5883 .stage = X86_ICPT_PRE_EXCEPT, }
cfec82cb 5884#define POST_EX(exit) { .exit_code = (exit), \
40e19b51 5885 .stage = X86_ICPT_POST_EXCEPT, }
d7eb8203 5886#define POST_MEM(exit) { .exit_code = (exit), \
40e19b51 5887 .stage = X86_ICPT_POST_MEMACCESS, }
cfec82cb 5888
09941fbb 5889static const struct __x86_intercept {
cfec82cb
JR
5890 u32 exit_code;
5891 enum x86_intercept_stage stage;
cfec82cb
JR
5892} x86_intercept_map[] = {
5893 [x86_intercept_cr_read] = POST_EX(SVM_EXIT_READ_CR0),
5894 [x86_intercept_cr_write] = POST_EX(SVM_EXIT_WRITE_CR0),
5895 [x86_intercept_clts] = POST_EX(SVM_EXIT_WRITE_CR0),
5896 [x86_intercept_lmsw] = POST_EX(SVM_EXIT_WRITE_CR0),
5897 [x86_intercept_smsw] = POST_EX(SVM_EXIT_READ_CR0),
3b88e41a
JR
5898 [x86_intercept_dr_read] = POST_EX(SVM_EXIT_READ_DR0),
5899 [x86_intercept_dr_write] = POST_EX(SVM_EXIT_WRITE_DR0),
dee6bb70
JR
5900 [x86_intercept_sldt] = POST_EX(SVM_EXIT_LDTR_READ),
5901 [x86_intercept_str] = POST_EX(SVM_EXIT_TR_READ),
5902 [x86_intercept_lldt] = POST_EX(SVM_EXIT_LDTR_WRITE),
5903 [x86_intercept_ltr] = POST_EX(SVM_EXIT_TR_WRITE),
5904 [x86_intercept_sgdt] = POST_EX(SVM_EXIT_GDTR_READ),
5905 [x86_intercept_sidt] = POST_EX(SVM_EXIT_IDTR_READ),
5906 [x86_intercept_lgdt] = POST_EX(SVM_EXIT_GDTR_WRITE),
5907 [x86_intercept_lidt] = POST_EX(SVM_EXIT_IDTR_WRITE),
01de8b09
JR
5908 [x86_intercept_vmrun] = POST_EX(SVM_EXIT_VMRUN),
5909 [x86_intercept_vmmcall] = POST_EX(SVM_EXIT_VMMCALL),
5910 [x86_intercept_vmload] = POST_EX(SVM_EXIT_VMLOAD),
5911 [x86_intercept_vmsave] = POST_EX(SVM_EXIT_VMSAVE),
5912 [x86_intercept_stgi] = POST_EX(SVM_EXIT_STGI),
5913 [x86_intercept_clgi] = POST_EX(SVM_EXIT_CLGI),
5914 [x86_intercept_skinit] = POST_EX(SVM_EXIT_SKINIT),
5915 [x86_intercept_invlpga] = POST_EX(SVM_EXIT_INVLPGA),
d7eb8203
JR
5916 [x86_intercept_rdtscp] = POST_EX(SVM_EXIT_RDTSCP),
5917 [x86_intercept_monitor] = POST_MEM(SVM_EXIT_MONITOR),
5918 [x86_intercept_mwait] = POST_EX(SVM_EXIT_MWAIT),
8061252e
JR
5919 [x86_intercept_invlpg] = POST_EX(SVM_EXIT_INVLPG),
5920 [x86_intercept_invd] = POST_EX(SVM_EXIT_INVD),
5921 [x86_intercept_wbinvd] = POST_EX(SVM_EXIT_WBINVD),
5922 [x86_intercept_wrmsr] = POST_EX(SVM_EXIT_MSR),
5923 [x86_intercept_rdtsc] = POST_EX(SVM_EXIT_RDTSC),
5924 [x86_intercept_rdmsr] = POST_EX(SVM_EXIT_MSR),
5925 [x86_intercept_rdpmc] = POST_EX(SVM_EXIT_RDPMC),
5926 [x86_intercept_cpuid] = PRE_EX(SVM_EXIT_CPUID),
5927 [x86_intercept_rsm] = PRE_EX(SVM_EXIT_RSM),
bf608f88
JR
5928 [x86_intercept_pause] = PRE_EX(SVM_EXIT_PAUSE),
5929 [x86_intercept_pushf] = PRE_EX(SVM_EXIT_PUSHF),
5930 [x86_intercept_popf] = PRE_EX(SVM_EXIT_POPF),
5931 [x86_intercept_intn] = PRE_EX(SVM_EXIT_SWINT),
5932 [x86_intercept_iret] = PRE_EX(SVM_EXIT_IRET),
5933 [x86_intercept_icebp] = PRE_EX(SVM_EXIT_ICEBP),
5934 [x86_intercept_hlt] = POST_EX(SVM_EXIT_HLT),
f6511935
JR
5935 [x86_intercept_in] = POST_EX(SVM_EXIT_IOIO),
5936 [x86_intercept_ins] = POST_EX(SVM_EXIT_IOIO),
5937 [x86_intercept_out] = POST_EX(SVM_EXIT_IOIO),
5938 [x86_intercept_outs] = POST_EX(SVM_EXIT_IOIO),
cfec82cb
JR
5939};
5940
8061252e 5941#undef PRE_EX
cfec82cb 5942#undef POST_EX
d7eb8203 5943#undef POST_MEM
cfec82cb 5944
8a76d7f2
JR
5945static int svm_check_intercept(struct kvm_vcpu *vcpu,
5946 struct x86_instruction_info *info,
5947 enum x86_intercept_stage stage)
5948{
cfec82cb
JR
5949 struct vcpu_svm *svm = to_svm(vcpu);
5950 int vmexit, ret = X86EMUL_CONTINUE;
5951 struct __x86_intercept icpt_info;
5952 struct vmcb *vmcb = svm->vmcb;
5953
5954 if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
5955 goto out;
5956
5957 icpt_info = x86_intercept_map[info->intercept];
5958
40e19b51 5959 if (stage != icpt_info.stage)
cfec82cb
JR
5960 goto out;
5961
5962 switch (icpt_info.exit_code) {
5963 case SVM_EXIT_READ_CR0:
5964 if (info->intercept == x86_intercept_cr_read)
5965 icpt_info.exit_code += info->modrm_reg;
5966 break;
5967 case SVM_EXIT_WRITE_CR0: {
5968 unsigned long cr0, val;
5969 u64 intercept;
5970
5971 if (info->intercept == x86_intercept_cr_write)
5972 icpt_info.exit_code += info->modrm_reg;
5973
62baf44c
JK
5974 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
5975 info->intercept == x86_intercept_clts)
cfec82cb
JR
5976 break;
5977
5978 intercept = svm->nested.intercept;
5979
5980 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
5981 break;
5982
5983 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
5984 val = info->src_val & ~SVM_CR0_SELECTIVE_MASK;
5985
5986 if (info->intercept == x86_intercept_lmsw) {
5987 cr0 &= 0xfUL;
5988 val &= 0xfUL;
5989 /* lmsw can't clear PE - catch this here */
5990 if (cr0 & X86_CR0_PE)
5991 val |= X86_CR0_PE;
5992 }
5993
5994 if (cr0 ^ val)
5995 icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
5996
5997 break;
5998 }
3b88e41a
JR
5999 case SVM_EXIT_READ_DR0:
6000 case SVM_EXIT_WRITE_DR0:
6001 icpt_info.exit_code += info->modrm_reg;
6002 break;
8061252e
JR
6003 case SVM_EXIT_MSR:
6004 if (info->intercept == x86_intercept_wrmsr)
6005 vmcb->control.exit_info_1 = 1;
6006 else
6007 vmcb->control.exit_info_1 = 0;
6008 break;
bf608f88
JR
6009 case SVM_EXIT_PAUSE:
6010 /*
6011 * We get this for NOP only, but pause
6012 * is rep not, check this here
6013 */
6014 if (info->rep_prefix != REPE_PREFIX)
6015 goto out;
49a8afca 6016 break;
f6511935
JR
6017 case SVM_EXIT_IOIO: {
6018 u64 exit_info;
6019 u32 bytes;
6020
f6511935
JR
6021 if (info->intercept == x86_intercept_in ||
6022 info->intercept == x86_intercept_ins) {
6cbc5f5a
JK
6023 exit_info = ((info->src_val & 0xffff) << 16) |
6024 SVM_IOIO_TYPE_MASK;
f6511935 6025 bytes = info->dst_bytes;
6493f157 6026 } else {
6cbc5f5a 6027 exit_info = (info->dst_val & 0xffff) << 16;
6493f157 6028 bytes = info->src_bytes;
f6511935
JR
6029 }
6030
6031 if (info->intercept == x86_intercept_outs ||
6032 info->intercept == x86_intercept_ins)
6033 exit_info |= SVM_IOIO_STR_MASK;
6034
6035 if (info->rep_prefix)
6036 exit_info |= SVM_IOIO_REP_MASK;
6037
6038 bytes = min(bytes, 4u);
6039
6040 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
6041
6042 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
6043
6044 vmcb->control.exit_info_1 = exit_info;
6045 vmcb->control.exit_info_2 = info->next_rip;
6046
6047 break;
6048 }
cfec82cb
JR
6049 default:
6050 break;
6051 }
6052
f104765b
BD
6053 /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
6054 if (static_cpu_has(X86_FEATURE_NRIPS))
6055 vmcb->control.next_rip = info->next_rip;
cfec82cb
JR
6056 vmcb->control.exit_code = icpt_info.exit_code;
6057 vmexit = nested_svm_exit_handled(svm);
6058
6059 ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
6060 : X86EMUL_CONTINUE;
6061
6062out:
6063 return ret;
8a76d7f2
JR
6064}
6065
a547c6db
YZ
6066static void svm_handle_external_intr(struct kvm_vcpu *vcpu)
6067{
6068 local_irq_enable();
f2485b3e
PB
6069 /*
6070 * We must have an instruction with interrupts enabled, so
6071 * the timer interrupt isn't delayed by the interrupt shadow.
6072 */
6073 asm("nop");
6074 local_irq_disable();
a547c6db
YZ
6075}
6076
ae97a3b8
RK
6077static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
6078{
8566ac8b
BM
6079 if (pause_filter_thresh)
6080 shrink_ple_window(vcpu);
ae97a3b8
RK
6081}
6082
be8ca170
SS
6083static inline void avic_post_state_restore(struct kvm_vcpu *vcpu)
6084{
6085 if (avic_handle_apic_id_update(vcpu) != 0)
6086 return;
6087 if (avic_handle_dfr_update(vcpu) != 0)
6088 return;
6089 avic_handle_ldr_update(vcpu);
6090}
6091
74f16909
BP
6092static void svm_setup_mce(struct kvm_vcpu *vcpu)
6093{
6094 /* [63:9] are reserved. */
6095 vcpu->arch.mcg_cap &= 0x1ff;
6096}
6097
72d7b374
LP
6098static int svm_smi_allowed(struct kvm_vcpu *vcpu)
6099{
05cade71
LP
6100 struct vcpu_svm *svm = to_svm(vcpu);
6101
6102 /* Per APM Vol.2 15.22.2 "Response to SMI" */
6103 if (!gif_set(svm))
6104 return 0;
6105
6106 if (is_guest_mode(&svm->vcpu) &&
6107 svm->nested.intercept & (1ULL << INTERCEPT_SMI)) {
6108 /* TODO: Might need to set exit_info_1 and exit_info_2 here */
6109 svm->vmcb->control.exit_code = SVM_EXIT_SMI;
6110 svm->nested.exit_required = true;
6111 return 0;
6112 }
6113
72d7b374
LP
6114 return 1;
6115}
6116
0234bf88
LP
6117static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
6118{
05cade71
LP
6119 struct vcpu_svm *svm = to_svm(vcpu);
6120 int ret;
6121
6122 if (is_guest_mode(vcpu)) {
6123 /* FED8h - SVM Guest */
6124 put_smstate(u64, smstate, 0x7ed8, 1);
6125 /* FEE0h - SVM Guest VMCB Physical Address */
6126 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb);
6127
6128 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
6129 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
6130 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
6131
6132 ret = nested_svm_vmexit(svm);
6133 if (ret)
6134 return ret;
6135 }
0234bf88
LP
6136 return 0;
6137}
6138
6139static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, u64 smbase)
6140{
05cade71
LP
6141 struct vcpu_svm *svm = to_svm(vcpu);
6142 struct vmcb *nested_vmcb;
6143 struct page *page;
6144 struct {
6145 u64 guest;
6146 u64 vmcb;
6147 } svm_state_save;
6148 int ret;
6149
6150 ret = kvm_vcpu_read_guest(vcpu, smbase + 0xfed8, &svm_state_save,
6151 sizeof(svm_state_save));
6152 if (ret)
6153 return ret;
6154
6155 if (svm_state_save.guest) {
6156 vcpu->arch.hflags &= ~HF_SMM_MASK;
6157 nested_vmcb = nested_svm_map(svm, svm_state_save.vmcb, &page);
6158 if (nested_vmcb)
6159 enter_svm_guest_mode(svm, svm_state_save.vmcb, nested_vmcb, page);
6160 else
6161 ret = 1;
6162 vcpu->arch.hflags |= HF_SMM_MASK;
6163 }
6164 return ret;
0234bf88
LP
6165}
6166
cc3d967f
LP
6167static int enable_smi_window(struct kvm_vcpu *vcpu)
6168{
6169 struct vcpu_svm *svm = to_svm(vcpu);
6170
6171 if (!gif_set(svm)) {
6172 if (vgif_enabled(svm))
6173 set_intercept(svm, INTERCEPT_STGI);
6174 /* STGI will cause a vm exit */
6175 return 1;
6176 }
6177 return 0;
6178}
6179
1654efcb
BS
6180static int sev_asid_new(void)
6181{
6182 int pos;
6183
6184 /*
6185 * SEV-enabled guest must use asid from min_sev_asid to max_sev_asid.
6186 */
6187 pos = find_next_zero_bit(sev_asid_bitmap, max_sev_asid, min_sev_asid - 1);
6188 if (pos >= max_sev_asid)
6189 return -EBUSY;
6190
6191 set_bit(pos, sev_asid_bitmap);
6192 return pos + 1;
6193}
6194
6195static int sev_guest_init(struct kvm *kvm, struct kvm_sev_cmd *argp)
6196{
81811c16 6197 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
6198 int asid, ret;
6199
6200 ret = -EBUSY;
6201 asid = sev_asid_new();
6202 if (asid < 0)
6203 return ret;
6204
6205 ret = sev_platform_init(&argp->error);
6206 if (ret)
6207 goto e_free;
6208
6209 sev->active = true;
6210 sev->asid = asid;
1e80fdc0 6211 INIT_LIST_HEAD(&sev->regions_list);
1654efcb
BS
6212
6213 return 0;
6214
6215e_free:
6216 __sev_asid_free(asid);
6217 return ret;
6218}
6219
59414c98
BS
6220static int sev_bind_asid(struct kvm *kvm, unsigned int handle, int *error)
6221{
6222 struct sev_data_activate *data;
6223 int asid = sev_get_asid(kvm);
6224 int ret;
6225
6226 wbinvd_on_all_cpus();
6227
6228 ret = sev_guest_df_flush(error);
6229 if (ret)
6230 return ret;
6231
6232 data = kzalloc(sizeof(*data), GFP_KERNEL);
6233 if (!data)
6234 return -ENOMEM;
6235
6236 /* activate ASID on the given handle */
6237 data->handle = handle;
6238 data->asid = asid;
6239 ret = sev_guest_activate(data, error);
6240 kfree(data);
6241
6242 return ret;
6243}
6244
89c50580 6245static int __sev_issue_cmd(int fd, int id, void *data, int *error)
59414c98
BS
6246{
6247 struct fd f;
6248 int ret;
6249
6250 f = fdget(fd);
6251 if (!f.file)
6252 return -EBADF;
6253
6254 ret = sev_issue_cmd_external_user(f.file, id, data, error);
6255
6256 fdput(f);
6257 return ret;
6258}
6259
89c50580
BS
6260static int sev_issue_cmd(struct kvm *kvm, int id, void *data, int *error)
6261{
81811c16 6262 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6263
6264 return __sev_issue_cmd(sev->fd, id, data, error);
6265}
6266
59414c98
BS
6267static int sev_launch_start(struct kvm *kvm, struct kvm_sev_cmd *argp)
6268{
81811c16 6269 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
59414c98
BS
6270 struct sev_data_launch_start *start;
6271 struct kvm_sev_launch_start params;
6272 void *dh_blob, *session_blob;
6273 int *error = &argp->error;
6274 int ret;
6275
6276 if (!sev_guest(kvm))
6277 return -ENOTTY;
6278
6279 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6280 return -EFAULT;
6281
6282 start = kzalloc(sizeof(*start), GFP_KERNEL);
6283 if (!start)
6284 return -ENOMEM;
6285
6286 dh_blob = NULL;
6287 if (params.dh_uaddr) {
6288 dh_blob = psp_copy_user_blob(params.dh_uaddr, params.dh_len);
6289 if (IS_ERR(dh_blob)) {
6290 ret = PTR_ERR(dh_blob);
6291 goto e_free;
6292 }
6293
6294 start->dh_cert_address = __sme_set(__pa(dh_blob));
6295 start->dh_cert_len = params.dh_len;
6296 }
6297
6298 session_blob = NULL;
6299 if (params.session_uaddr) {
6300 session_blob = psp_copy_user_blob(params.session_uaddr, params.session_len);
6301 if (IS_ERR(session_blob)) {
6302 ret = PTR_ERR(session_blob);
6303 goto e_free_dh;
6304 }
6305
6306 start->session_address = __sme_set(__pa(session_blob));
6307 start->session_len = params.session_len;
6308 }
6309
6310 start->handle = params.handle;
6311 start->policy = params.policy;
6312
6313 /* create memory encryption context */
89c50580 6314 ret = __sev_issue_cmd(argp->sev_fd, SEV_CMD_LAUNCH_START, start, error);
59414c98
BS
6315 if (ret)
6316 goto e_free_session;
6317
6318 /* Bind ASID to this guest */
6319 ret = sev_bind_asid(kvm, start->handle, error);
6320 if (ret)
6321 goto e_free_session;
6322
6323 /* return handle to userspace */
6324 params.handle = start->handle;
6325 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params))) {
6326 sev_unbind_asid(kvm, start->handle);
6327 ret = -EFAULT;
6328 goto e_free_session;
6329 }
6330
6331 sev->handle = start->handle;
6332 sev->fd = argp->sev_fd;
6333
6334e_free_session:
6335 kfree(session_blob);
6336e_free_dh:
6337 kfree(dh_blob);
6338e_free:
6339 kfree(start);
6340 return ret;
6341}
6342
89c50580
BS
6343static int get_num_contig_pages(int idx, struct page **inpages,
6344 unsigned long npages)
6345{
6346 unsigned long paddr, next_paddr;
6347 int i = idx + 1, pages = 1;
6348
6349 /* find the number of contiguous pages starting from idx */
6350 paddr = __sme_page_pa(inpages[idx]);
6351 while (i < npages) {
6352 next_paddr = __sme_page_pa(inpages[i++]);
6353 if ((paddr + PAGE_SIZE) == next_paddr) {
6354 pages++;
6355 paddr = next_paddr;
6356 continue;
6357 }
6358 break;
6359 }
6360
6361 return pages;
6362}
6363
6364static int sev_launch_update_data(struct kvm *kvm, struct kvm_sev_cmd *argp)
6365{
6366 unsigned long vaddr, vaddr_end, next_vaddr, npages, size;
81811c16 6367 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6368 struct kvm_sev_launch_update_data params;
6369 struct sev_data_launch_update_data *data;
6370 struct page **inpages;
6371 int i, ret, pages;
6372
6373 if (!sev_guest(kvm))
6374 return -ENOTTY;
6375
6376 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6377 return -EFAULT;
6378
6379 data = kzalloc(sizeof(*data), GFP_KERNEL);
6380 if (!data)
6381 return -ENOMEM;
6382
6383 vaddr = params.uaddr;
6384 size = params.len;
6385 vaddr_end = vaddr + size;
6386
6387 /* Lock the user memory. */
6388 inpages = sev_pin_memory(kvm, vaddr, size, &npages, 1);
6389 if (!inpages) {
6390 ret = -ENOMEM;
6391 goto e_free;
6392 }
6393
6394 /*
6395 * The LAUNCH_UPDATE command will perform in-place encryption of the
6396 * memory content (i.e it will write the same memory region with C=1).
6397 * It's possible that the cache may contain the data with C=0, i.e.,
6398 * unencrypted so invalidate it first.
6399 */
6400 sev_clflush_pages(inpages, npages);
6401
6402 for (i = 0; vaddr < vaddr_end; vaddr = next_vaddr, i += pages) {
6403 int offset, len;
6404
6405 /*
6406 * If the user buffer is not page-aligned, calculate the offset
6407 * within the page.
6408 */
6409 offset = vaddr & (PAGE_SIZE - 1);
6410
6411 /* Calculate the number of pages that can be encrypted in one go. */
6412 pages = get_num_contig_pages(i, inpages, npages);
6413
6414 len = min_t(size_t, ((pages * PAGE_SIZE) - offset), size);
6415
6416 data->handle = sev->handle;
6417 data->len = len;
6418 data->address = __sme_page_pa(inpages[i]) + offset;
6419 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_DATA, data, &argp->error);
6420 if (ret)
6421 goto e_unpin;
6422
6423 size -= len;
6424 next_vaddr = vaddr + len;
6425 }
6426
6427e_unpin:
6428 /* content of memory is updated, mark pages dirty */
6429 for (i = 0; i < npages; i++) {
6430 set_page_dirty_lock(inpages[i]);
6431 mark_page_accessed(inpages[i]);
6432 }
6433 /* unlock the user pages */
6434 sev_unpin_memory(kvm, inpages, npages);
6435e_free:
6436 kfree(data);
6437 return ret;
6438}
6439
0d0736f7
BS
6440static int sev_launch_measure(struct kvm *kvm, struct kvm_sev_cmd *argp)
6441{
3e233385 6442 void __user *measure = (void __user *)(uintptr_t)argp->data;
81811c16 6443 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
0d0736f7
BS
6444 struct sev_data_launch_measure *data;
6445 struct kvm_sev_launch_measure params;
3e233385 6446 void __user *p = NULL;
0d0736f7
BS
6447 void *blob = NULL;
6448 int ret;
6449
6450 if (!sev_guest(kvm))
6451 return -ENOTTY;
6452
3e233385 6453 if (copy_from_user(&params, measure, sizeof(params)))
0d0736f7
BS
6454 return -EFAULT;
6455
6456 data = kzalloc(sizeof(*data), GFP_KERNEL);
6457 if (!data)
6458 return -ENOMEM;
6459
6460 /* User wants to query the blob length */
6461 if (!params.len)
6462 goto cmd;
6463
3e233385
BS
6464 p = (void __user *)(uintptr_t)params.uaddr;
6465 if (p) {
0d0736f7
BS
6466 if (params.len > SEV_FW_BLOB_MAX_SIZE) {
6467 ret = -EINVAL;
6468 goto e_free;
6469 }
6470
0d0736f7
BS
6471 ret = -ENOMEM;
6472 blob = kmalloc(params.len, GFP_KERNEL);
6473 if (!blob)
6474 goto e_free;
6475
6476 data->address = __psp_pa(blob);
6477 data->len = params.len;
6478 }
6479
6480cmd:
6481 data->handle = sev->handle;
6482 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_MEASURE, data, &argp->error);
6483
6484 /*
6485 * If we query the session length, FW responded with expected data.
6486 */
6487 if (!params.len)
6488 goto done;
6489
6490 if (ret)
6491 goto e_free_blob;
6492
6493 if (blob) {
3e233385 6494 if (copy_to_user(p, blob, params.len))
0d0736f7
BS
6495 ret = -EFAULT;
6496 }
6497
6498done:
6499 params.len = data->len;
3e233385 6500 if (copy_to_user(measure, &params, sizeof(params)))
0d0736f7
BS
6501 ret = -EFAULT;
6502e_free_blob:
6503 kfree(blob);
6504e_free:
6505 kfree(data);
6506 return ret;
6507}
6508
5bdb0e2f
BS
6509static int sev_launch_finish(struct kvm *kvm, struct kvm_sev_cmd *argp)
6510{
81811c16 6511 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
5bdb0e2f
BS
6512 struct sev_data_launch_finish *data;
6513 int ret;
6514
6515 if (!sev_guest(kvm))
6516 return -ENOTTY;
6517
6518 data = kzalloc(sizeof(*data), GFP_KERNEL);
6519 if (!data)
6520 return -ENOMEM;
6521
6522 data->handle = sev->handle;
6523 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_FINISH, data, &argp->error);
6524
6525 kfree(data);
6526 return ret;
6527}
6528
255d9e75
BS
6529static int sev_guest_status(struct kvm *kvm, struct kvm_sev_cmd *argp)
6530{
81811c16 6531 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
255d9e75
BS
6532 struct kvm_sev_guest_status params;
6533 struct sev_data_guest_status *data;
6534 int ret;
6535
6536 if (!sev_guest(kvm))
6537 return -ENOTTY;
6538
6539 data = kzalloc(sizeof(*data), GFP_KERNEL);
6540 if (!data)
6541 return -ENOMEM;
6542
6543 data->handle = sev->handle;
6544 ret = sev_issue_cmd(kvm, SEV_CMD_GUEST_STATUS, data, &argp->error);
6545 if (ret)
6546 goto e_free;
6547
6548 params.policy = data->policy;
6549 params.state = data->state;
6550 params.handle = data->handle;
6551
6552 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params)))
6553 ret = -EFAULT;
6554e_free:
6555 kfree(data);
6556 return ret;
6557}
6558
24f41fb2
BS
6559static int __sev_issue_dbg_cmd(struct kvm *kvm, unsigned long src,
6560 unsigned long dst, int size,
6561 int *error, bool enc)
6562{
81811c16 6563 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
24f41fb2
BS
6564 struct sev_data_dbg *data;
6565 int ret;
6566
6567 data = kzalloc(sizeof(*data), GFP_KERNEL);
6568 if (!data)
6569 return -ENOMEM;
6570
6571 data->handle = sev->handle;
6572 data->dst_addr = dst;
6573 data->src_addr = src;
6574 data->len = size;
6575
6576 ret = sev_issue_cmd(kvm,
6577 enc ? SEV_CMD_DBG_ENCRYPT : SEV_CMD_DBG_DECRYPT,
6578 data, error);
6579 kfree(data);
6580 return ret;
6581}
6582
6583static int __sev_dbg_decrypt(struct kvm *kvm, unsigned long src_paddr,
6584 unsigned long dst_paddr, int sz, int *err)
6585{
6586 int offset;
6587
6588 /*
6589 * Its safe to read more than we are asked, caller should ensure that
6590 * destination has enough space.
6591 */
6592 src_paddr = round_down(src_paddr, 16);
6593 offset = src_paddr & 15;
6594 sz = round_up(sz + offset, 16);
6595
6596 return __sev_issue_dbg_cmd(kvm, src_paddr, dst_paddr, sz, err, false);
6597}
6598
6599static int __sev_dbg_decrypt_user(struct kvm *kvm, unsigned long paddr,
6600 unsigned long __user dst_uaddr,
6601 unsigned long dst_paddr,
6602 int size, int *err)
6603{
6604 struct page *tpage = NULL;
6605 int ret, offset;
6606
6607 /* if inputs are not 16-byte then use intermediate buffer */
6608 if (!IS_ALIGNED(dst_paddr, 16) ||
6609 !IS_ALIGNED(paddr, 16) ||
6610 !IS_ALIGNED(size, 16)) {
6611 tpage = (void *)alloc_page(GFP_KERNEL);
6612 if (!tpage)
6613 return -ENOMEM;
6614
6615 dst_paddr = __sme_page_pa(tpage);
6616 }
6617
6618 ret = __sev_dbg_decrypt(kvm, paddr, dst_paddr, size, err);
6619 if (ret)
6620 goto e_free;
6621
6622 if (tpage) {
6623 offset = paddr & 15;
6624 if (copy_to_user((void __user *)(uintptr_t)dst_uaddr,
6625 page_address(tpage) + offset, size))
6626 ret = -EFAULT;
6627 }
6628
6629e_free:
6630 if (tpage)
6631 __free_page(tpage);
6632
6633 return ret;
6634}
6635
7d1594f5
BS
6636static int __sev_dbg_encrypt_user(struct kvm *kvm, unsigned long paddr,
6637 unsigned long __user vaddr,
6638 unsigned long dst_paddr,
6639 unsigned long __user dst_vaddr,
6640 int size, int *error)
6641{
6642 struct page *src_tpage = NULL;
6643 struct page *dst_tpage = NULL;
6644 int ret, len = size;
6645
6646 /* If source buffer is not aligned then use an intermediate buffer */
6647 if (!IS_ALIGNED(vaddr, 16)) {
6648 src_tpage = alloc_page(GFP_KERNEL);
6649 if (!src_tpage)
6650 return -ENOMEM;
6651
6652 if (copy_from_user(page_address(src_tpage),
6653 (void __user *)(uintptr_t)vaddr, size)) {
6654 __free_page(src_tpage);
6655 return -EFAULT;
6656 }
6657
6658 paddr = __sme_page_pa(src_tpage);
6659 }
6660
6661 /*
6662 * If destination buffer or length is not aligned then do read-modify-write:
6663 * - decrypt destination in an intermediate buffer
6664 * - copy the source buffer in an intermediate buffer
6665 * - use the intermediate buffer as source buffer
6666 */
6667 if (!IS_ALIGNED(dst_vaddr, 16) || !IS_ALIGNED(size, 16)) {
6668 int dst_offset;
6669
6670 dst_tpage = alloc_page(GFP_KERNEL);
6671 if (!dst_tpage) {
6672 ret = -ENOMEM;
6673 goto e_free;
6674 }
6675
6676 ret = __sev_dbg_decrypt(kvm, dst_paddr,
6677 __sme_page_pa(dst_tpage), size, error);
6678 if (ret)
6679 goto e_free;
6680
6681 /*
6682 * If source is kernel buffer then use memcpy() otherwise
6683 * copy_from_user().
6684 */
6685 dst_offset = dst_paddr & 15;
6686
6687 if (src_tpage)
6688 memcpy(page_address(dst_tpage) + dst_offset,
6689 page_address(src_tpage), size);
6690 else {
6691 if (copy_from_user(page_address(dst_tpage) + dst_offset,
6692 (void __user *)(uintptr_t)vaddr, size)) {
6693 ret = -EFAULT;
6694 goto e_free;
6695 }
6696 }
6697
6698 paddr = __sme_page_pa(dst_tpage);
6699 dst_paddr = round_down(dst_paddr, 16);
6700 len = round_up(size, 16);
6701 }
6702
6703 ret = __sev_issue_dbg_cmd(kvm, paddr, dst_paddr, len, error, true);
6704
6705e_free:
6706 if (src_tpage)
6707 __free_page(src_tpage);
6708 if (dst_tpage)
6709 __free_page(dst_tpage);
6710 return ret;
6711}
6712
24f41fb2
BS
6713static int sev_dbg_crypt(struct kvm *kvm, struct kvm_sev_cmd *argp, bool dec)
6714{
6715 unsigned long vaddr, vaddr_end, next_vaddr;
6716 unsigned long dst_vaddr, dst_vaddr_end;
6717 struct page **src_p, **dst_p;
6718 struct kvm_sev_dbg debug;
6719 unsigned long n;
6720 int ret, size;
6721
6722 if (!sev_guest(kvm))
6723 return -ENOTTY;
6724
6725 if (copy_from_user(&debug, (void __user *)(uintptr_t)argp->data, sizeof(debug)))
6726 return -EFAULT;
6727
6728 vaddr = debug.src_uaddr;
6729 size = debug.len;
6730 vaddr_end = vaddr + size;
6731 dst_vaddr = debug.dst_uaddr;
6732 dst_vaddr_end = dst_vaddr + size;
6733
6734 for (; vaddr < vaddr_end; vaddr = next_vaddr) {
6735 int len, s_off, d_off;
6736
6737 /* lock userspace source and destination page */
6738 src_p = sev_pin_memory(kvm, vaddr & PAGE_MASK, PAGE_SIZE, &n, 0);
6739 if (!src_p)
6740 return -EFAULT;
6741
6742 dst_p = sev_pin_memory(kvm, dst_vaddr & PAGE_MASK, PAGE_SIZE, &n, 1);
6743 if (!dst_p) {
6744 sev_unpin_memory(kvm, src_p, n);
6745 return -EFAULT;
6746 }
6747
6748 /*
6749 * The DBG_{DE,EN}CRYPT commands will perform {dec,en}cryption of the
6750 * memory content (i.e it will write the same memory region with C=1).
6751 * It's possible that the cache may contain the data with C=0, i.e.,
6752 * unencrypted so invalidate it first.
6753 */
6754 sev_clflush_pages(src_p, 1);
6755 sev_clflush_pages(dst_p, 1);
6756
6757 /*
6758 * Since user buffer may not be page aligned, calculate the
6759 * offset within the page.
6760 */
6761 s_off = vaddr & ~PAGE_MASK;
6762 d_off = dst_vaddr & ~PAGE_MASK;
6763 len = min_t(size_t, (PAGE_SIZE - s_off), size);
6764
7d1594f5
BS
6765 if (dec)
6766 ret = __sev_dbg_decrypt_user(kvm,
6767 __sme_page_pa(src_p[0]) + s_off,
6768 dst_vaddr,
6769 __sme_page_pa(dst_p[0]) + d_off,
6770 len, &argp->error);
6771 else
6772 ret = __sev_dbg_encrypt_user(kvm,
6773 __sme_page_pa(src_p[0]) + s_off,
6774 vaddr,
6775 __sme_page_pa(dst_p[0]) + d_off,
6776 dst_vaddr,
6777 len, &argp->error);
24f41fb2
BS
6778
6779 sev_unpin_memory(kvm, src_p, 1);
6780 sev_unpin_memory(kvm, dst_p, 1);
6781
6782 if (ret)
6783 goto err;
6784
6785 next_vaddr = vaddr + len;
6786 dst_vaddr = dst_vaddr + len;
6787 size -= len;
6788 }
6789err:
6790 return ret;
6791}
6792
9f5b5b95
BS
6793static int sev_launch_secret(struct kvm *kvm, struct kvm_sev_cmd *argp)
6794{
81811c16 6795 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
9f5b5b95
BS
6796 struct sev_data_launch_secret *data;
6797 struct kvm_sev_launch_secret params;
6798 struct page **pages;
6799 void *blob, *hdr;
6800 unsigned long n;
9c5e0afa 6801 int ret, offset;
9f5b5b95
BS
6802
6803 if (!sev_guest(kvm))
6804 return -ENOTTY;
6805
6806 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6807 return -EFAULT;
6808
6809 pages = sev_pin_memory(kvm, params.guest_uaddr, params.guest_len, &n, 1);
6810 if (!pages)
6811 return -ENOMEM;
6812
6813 /*
6814 * The secret must be copied into contiguous memory region, lets verify
6815 * that userspace memory pages are contiguous before we issue command.
6816 */
6817 if (get_num_contig_pages(0, pages, n) != n) {
6818 ret = -EINVAL;
6819 goto e_unpin_memory;
6820 }
6821
6822 ret = -ENOMEM;
6823 data = kzalloc(sizeof(*data), GFP_KERNEL);
6824 if (!data)
6825 goto e_unpin_memory;
6826
9c5e0afa
BS
6827 offset = params.guest_uaddr & (PAGE_SIZE - 1);
6828 data->guest_address = __sme_page_pa(pages[0]) + offset;
6829 data->guest_len = params.guest_len;
6830
9f5b5b95
BS
6831 blob = psp_copy_user_blob(params.trans_uaddr, params.trans_len);
6832 if (IS_ERR(blob)) {
6833 ret = PTR_ERR(blob);
6834 goto e_free;
6835 }
6836
6837 data->trans_address = __psp_pa(blob);
6838 data->trans_len = params.trans_len;
6839
6840 hdr = psp_copy_user_blob(params.hdr_uaddr, params.hdr_len);
6841 if (IS_ERR(hdr)) {
6842 ret = PTR_ERR(hdr);
6843 goto e_free_blob;
6844 }
9c5e0afa
BS
6845 data->hdr_address = __psp_pa(hdr);
6846 data->hdr_len = params.hdr_len;
9f5b5b95
BS
6847
6848 data->handle = sev->handle;
6849 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_SECRET, data, &argp->error);
6850
6851 kfree(hdr);
6852
6853e_free_blob:
6854 kfree(blob);
6855e_free:
6856 kfree(data);
6857e_unpin_memory:
6858 sev_unpin_memory(kvm, pages, n);
6859 return ret;
6860}
6861
1654efcb
BS
6862static int svm_mem_enc_op(struct kvm *kvm, void __user *argp)
6863{
6864 struct kvm_sev_cmd sev_cmd;
6865 int r;
6866
6867 if (!svm_sev_enabled())
6868 return -ENOTTY;
6869
6870 if (copy_from_user(&sev_cmd, argp, sizeof(struct kvm_sev_cmd)))
6871 return -EFAULT;
6872
6873 mutex_lock(&kvm->lock);
6874
6875 switch (sev_cmd.id) {
6876 case KVM_SEV_INIT:
6877 r = sev_guest_init(kvm, &sev_cmd);
6878 break;
59414c98
BS
6879 case KVM_SEV_LAUNCH_START:
6880 r = sev_launch_start(kvm, &sev_cmd);
6881 break;
89c50580
BS
6882 case KVM_SEV_LAUNCH_UPDATE_DATA:
6883 r = sev_launch_update_data(kvm, &sev_cmd);
6884 break;
0d0736f7
BS
6885 case KVM_SEV_LAUNCH_MEASURE:
6886 r = sev_launch_measure(kvm, &sev_cmd);
6887 break;
5bdb0e2f
BS
6888 case KVM_SEV_LAUNCH_FINISH:
6889 r = sev_launch_finish(kvm, &sev_cmd);
6890 break;
255d9e75
BS
6891 case KVM_SEV_GUEST_STATUS:
6892 r = sev_guest_status(kvm, &sev_cmd);
6893 break;
24f41fb2
BS
6894 case KVM_SEV_DBG_DECRYPT:
6895 r = sev_dbg_crypt(kvm, &sev_cmd, true);
6896 break;
7d1594f5
BS
6897 case KVM_SEV_DBG_ENCRYPT:
6898 r = sev_dbg_crypt(kvm, &sev_cmd, false);
6899 break;
9f5b5b95
BS
6900 case KVM_SEV_LAUNCH_SECRET:
6901 r = sev_launch_secret(kvm, &sev_cmd);
6902 break;
1654efcb
BS
6903 default:
6904 r = -EINVAL;
6905 goto out;
6906 }
6907
6908 if (copy_to_user(argp, &sev_cmd, sizeof(struct kvm_sev_cmd)))
6909 r = -EFAULT;
6910
6911out:
6912 mutex_unlock(&kvm->lock);
6913 return r;
6914}
6915
1e80fdc0
BS
6916static int svm_register_enc_region(struct kvm *kvm,
6917 struct kvm_enc_region *range)
6918{
81811c16 6919 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
6920 struct enc_region *region;
6921 int ret = 0;
6922
6923 if (!sev_guest(kvm))
6924 return -ENOTTY;
6925
6926 region = kzalloc(sizeof(*region), GFP_KERNEL);
6927 if (!region)
6928 return -ENOMEM;
6929
6930 region->pages = sev_pin_memory(kvm, range->addr, range->size, &region->npages, 1);
6931 if (!region->pages) {
6932 ret = -ENOMEM;
6933 goto e_free;
6934 }
6935
6936 /*
6937 * The guest may change the memory encryption attribute from C=0 -> C=1
6938 * or vice versa for this memory range. Lets make sure caches are
6939 * flushed to ensure that guest data gets written into memory with
6940 * correct C-bit.
6941 */
6942 sev_clflush_pages(region->pages, region->npages);
6943
6944 region->uaddr = range->addr;
6945 region->size = range->size;
6946
6947 mutex_lock(&kvm->lock);
6948 list_add_tail(&region->list, &sev->regions_list);
6949 mutex_unlock(&kvm->lock);
6950
6951 return ret;
6952
6953e_free:
6954 kfree(region);
6955 return ret;
6956}
6957
6958static struct enc_region *
6959find_enc_region(struct kvm *kvm, struct kvm_enc_region *range)
6960{
81811c16 6961 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
6962 struct list_head *head = &sev->regions_list;
6963 struct enc_region *i;
6964
6965 list_for_each_entry(i, head, list) {
6966 if (i->uaddr == range->addr &&
6967 i->size == range->size)
6968 return i;
6969 }
6970
6971 return NULL;
6972}
6973
6974
6975static int svm_unregister_enc_region(struct kvm *kvm,
6976 struct kvm_enc_region *range)
6977{
6978 struct enc_region *region;
6979 int ret;
6980
6981 mutex_lock(&kvm->lock);
6982
6983 if (!sev_guest(kvm)) {
6984 ret = -ENOTTY;
6985 goto failed;
6986 }
6987
6988 region = find_enc_region(kvm, range);
6989 if (!region) {
6990 ret = -EINVAL;
6991 goto failed;
6992 }
6993
6994 __unregister_enc_region_locked(kvm, region);
6995
6996 mutex_unlock(&kvm->lock);
6997 return 0;
6998
6999failed:
7000 mutex_unlock(&kvm->lock);
7001 return ret;
7002}
7003
404f6aac 7004static struct kvm_x86_ops svm_x86_ops __ro_after_init = {
6aa8b732
AK
7005 .cpu_has_kvm_support = has_svm,
7006 .disabled_by_bios = is_disabled,
7007 .hardware_setup = svm_hardware_setup,
7008 .hardware_unsetup = svm_hardware_unsetup,
002c7f7c 7009 .check_processor_compatibility = svm_check_processor_compat,
6aa8b732
AK
7010 .hardware_enable = svm_hardware_enable,
7011 .hardware_disable = svm_hardware_disable,
774ead3a 7012 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
6d396b55 7013 .cpu_has_high_real_mode_segbase = svm_has_high_real_mode_segbase,
6aa8b732
AK
7014
7015 .vcpu_create = svm_create_vcpu,
7016 .vcpu_free = svm_free_vcpu,
04d2cc77 7017 .vcpu_reset = svm_vcpu_reset,
6aa8b732 7018
434a1e94
SC
7019 .vm_alloc = svm_vm_alloc,
7020 .vm_free = svm_vm_free,
44a95dae 7021 .vm_init = avic_vm_init,
1654efcb 7022 .vm_destroy = svm_vm_destroy,
44a95dae 7023
04d2cc77 7024 .prepare_guest_switch = svm_prepare_guest_switch,
6aa8b732
AK
7025 .vcpu_load = svm_vcpu_load,
7026 .vcpu_put = svm_vcpu_put,
8221c137
SS
7027 .vcpu_blocking = svm_vcpu_blocking,
7028 .vcpu_unblocking = svm_vcpu_unblocking,
6aa8b732 7029
a96036b8 7030 .update_bp_intercept = update_bp_intercept,
801e459a 7031 .get_msr_feature = svm_get_msr_feature,
6aa8b732
AK
7032 .get_msr = svm_get_msr,
7033 .set_msr = svm_set_msr,
7034 .get_segment_base = svm_get_segment_base,
7035 .get_segment = svm_get_segment,
7036 .set_segment = svm_set_segment,
2e4d2653 7037 .get_cpl = svm_get_cpl,
1747fb71 7038 .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
e8467fda 7039 .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
aff48baa 7040 .decache_cr3 = svm_decache_cr3,
25c4c276 7041 .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
6aa8b732 7042 .set_cr0 = svm_set_cr0,
6aa8b732
AK
7043 .set_cr3 = svm_set_cr3,
7044 .set_cr4 = svm_set_cr4,
7045 .set_efer = svm_set_efer,
7046 .get_idt = svm_get_idt,
7047 .set_idt = svm_set_idt,
7048 .get_gdt = svm_get_gdt,
7049 .set_gdt = svm_set_gdt,
73aaf249
JK
7050 .get_dr6 = svm_get_dr6,
7051 .set_dr6 = svm_set_dr6,
020df079 7052 .set_dr7 = svm_set_dr7,
facb0139 7053 .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
6de4f3ad 7054 .cache_reg = svm_cache_reg,
6aa8b732
AK
7055 .get_rflags = svm_get_rflags,
7056 .set_rflags = svm_set_rflags,
be94f6b7 7057
6aa8b732 7058 .tlb_flush = svm_flush_tlb,
6aa8b732 7059
6aa8b732 7060 .run = svm_vcpu_run,
04d2cc77 7061 .handle_exit = handle_exit,
6aa8b732 7062 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
7063 .set_interrupt_shadow = svm_set_interrupt_shadow,
7064 .get_interrupt_shadow = svm_get_interrupt_shadow,
102d8325 7065 .patch_hypercall = svm_patch_hypercall,
2a8067f1 7066 .set_irq = svm_set_irq,
95ba8273 7067 .set_nmi = svm_inject_nmi,
298101da 7068 .queue_exception = svm_queue_exception,
b463a6f7 7069 .cancel_injection = svm_cancel_injection,
78646121 7070 .interrupt_allowed = svm_interrupt_allowed,
95ba8273 7071 .nmi_allowed = svm_nmi_allowed,
3cfc3092
JK
7072 .get_nmi_mask = svm_get_nmi_mask,
7073 .set_nmi_mask = svm_set_nmi_mask,
95ba8273
GN
7074 .enable_nmi_window = enable_nmi_window,
7075 .enable_irq_window = enable_irq_window,
7076 .update_cr8_intercept = update_cr8_intercept,
8d14695f 7077 .set_virtual_x2apic_mode = svm_set_virtual_x2apic_mode,
d62caabb
AS
7078 .get_enable_apicv = svm_get_enable_apicv,
7079 .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
c7c9c56c 7080 .load_eoi_exitmap = svm_load_eoi_exitmap,
44a95dae
SS
7081 .hwapic_irr_update = svm_hwapic_irr_update,
7082 .hwapic_isr_update = svm_hwapic_isr_update,
fa59cc00 7083 .sync_pir_to_irr = kvm_lapic_find_highest_irr,
be8ca170 7084 .apicv_post_state_restore = avic_post_state_restore,
cbc94022
IE
7085
7086 .set_tss_addr = svm_set_tss_addr,
2ac52ab8 7087 .set_identity_map_addr = svm_set_identity_map_addr,
67253af5 7088 .get_tdp_level = get_npt_level,
4b12f0de 7089 .get_mt_mask = svm_get_mt_mask,
229456fc 7090
586f9607 7091 .get_exit_info = svm_get_exit_info,
586f9607 7092
17cc3935 7093 .get_lpage_level = svm_get_lpage_level,
0e851880
SY
7094
7095 .cpuid_update = svm_cpuid_update,
4e47c7a6
SY
7096
7097 .rdtscp_supported = svm_rdtscp_supported,
ad756a16 7098 .invpcid_supported = svm_invpcid_supported,
93c4adc7 7099 .mpx_supported = svm_mpx_supported,
55412b2e 7100 .xsaves_supported = svm_xsaves_supported,
66336cab 7101 .umip_emulated = svm_umip_emulated,
d4330ef2
JR
7102
7103 .set_supported_cpuid = svm_set_supported_cpuid,
f5f48ee1
SY
7104
7105 .has_wbinvd_exit = svm_has_wbinvd_exit,
99e3e30a 7106
e79f245d 7107 .read_l1_tsc_offset = svm_read_l1_tsc_offset,
99e3e30a 7108 .write_tsc_offset = svm_write_tsc_offset,
1c97f0a0
JR
7109
7110 .set_tdp_cr3 = set_tdp_cr3,
8a76d7f2
JR
7111
7112 .check_intercept = svm_check_intercept,
a547c6db 7113 .handle_external_intr = svm_handle_external_intr,
ae97a3b8
RK
7114
7115 .sched_in = svm_sched_in,
25462f7f
WH
7116
7117 .pmu_ops = &amd_pmu_ops,
340d3bc3 7118 .deliver_posted_interrupt = svm_deliver_avic_intr,
411b44ba 7119 .update_pi_irte = svm_update_pi_irte,
74f16909 7120 .setup_mce = svm_setup_mce,
0234bf88 7121
72d7b374 7122 .smi_allowed = svm_smi_allowed,
0234bf88
LP
7123 .pre_enter_smm = svm_pre_enter_smm,
7124 .pre_leave_smm = svm_pre_leave_smm,
cc3d967f 7125 .enable_smi_window = enable_smi_window,
1654efcb
BS
7126
7127 .mem_enc_op = svm_mem_enc_op,
1e80fdc0
BS
7128 .mem_enc_reg_region = svm_register_enc_region,
7129 .mem_enc_unreg_region = svm_unregister_enc_region,
6aa8b732
AK
7130};
7131
7132static int __init svm_init(void)
7133{
cb498ea2 7134 return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
0ee75bea 7135 __alignof__(struct vcpu_svm), THIS_MODULE);
6aa8b732
AK
7136}
7137
7138static void __exit svm_exit(void)
7139{
cb498ea2 7140 kvm_exit();
6aa8b732
AK
7141}
7142
7143module_init(svm_init)
7144module_exit(svm_exit)