KVM: x86: fix reporting of AMD speculation bug CPUID leaf
[linux-2.6-block.git] / arch / x86 / kvm / svm.c
CommitLineData
20c8ccb1 1// SPDX-License-Identifier: GPL-2.0-only
6aa8b732
AK
2/*
3 * Kernel-based Virtual Machine driver for Linux
4 *
5 * AMD SVM support
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
9611c187 8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
9 *
10 * Authors:
11 * Yaniv Kamay <yaniv@qumranet.com>
12 * Avi Kivity <avi@qumranet.com>
6aa8b732 13 */
44a95dae
SS
14
15#define pr_fmt(fmt) "SVM: " fmt
16
edf88417
AK
17#include <linux/kvm_host.h>
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
5fdbf976 21#include "kvm_cache_regs.h"
fe4c7b19 22#include "x86.h"
66f7b72e 23#include "cpuid.h"
25462f7f 24#include "pmu.h"
e495606d 25
6aa8b732 26#include <linux/module.h>
ae759544 27#include <linux/mod_devicetable.h>
9d8f549d 28#include <linux/kernel.h>
6aa8b732
AK
29#include <linux/vmalloc.h>
30#include <linux/highmem.h>
e8edc6e0 31#include <linux/sched.h>
af658dca 32#include <linux/trace_events.h>
5a0e3ad6 33#include <linux/slab.h>
5881f737
SS
34#include <linux/amd-iommu.h>
35#include <linux/hashtable.h>
c207aee4 36#include <linux/frame.h>
e9df0942 37#include <linux/psp-sev.h>
1654efcb 38#include <linux/file.h>
89c50580
BS
39#include <linux/pagemap.h>
40#include <linux/swap.h>
6aa8b732 41
8221c137 42#include <asm/apic.h>
1018faa6 43#include <asm/perf_event.h>
67ec6607 44#include <asm/tlbflush.h>
e495606d 45#include <asm/desc.h>
facb0139 46#include <asm/debugreg.h>
631bc487 47#include <asm/kvm_para.h>
411b44ba 48#include <asm/irq_remapping.h>
28a27752 49#include <asm/spec-ctrl.h>
6aa8b732 50
63d1142f 51#include <asm/virtext.h>
229456fc 52#include "trace.h"
63d1142f 53
4ecac3fd
AK
54#define __ex(x) __kvm_handle_fault_on_reboot(x)
55
6aa8b732
AK
56MODULE_AUTHOR("Qumranet");
57MODULE_LICENSE("GPL");
58
ae759544
JT
59static const struct x86_cpu_id svm_cpu_id[] = {
60 X86_FEATURE_MATCH(X86_FEATURE_SVM),
61 {}
62};
63MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
64
6aa8b732
AK
65#define IOPM_ALLOC_ORDER 2
66#define MSRPM_ALLOC_ORDER 1
67
6aa8b732
AK
68#define SEG_TYPE_LDT 2
69#define SEG_TYPE_BUSY_TSS16 3
70
6bc31bdc
AP
71#define SVM_FEATURE_NPT (1 << 0)
72#define SVM_FEATURE_LBRV (1 << 1)
73#define SVM_FEATURE_SVML (1 << 2)
74#define SVM_FEATURE_NRIP (1 << 3)
ddce97aa
AP
75#define SVM_FEATURE_TSC_RATE (1 << 4)
76#define SVM_FEATURE_VMCB_CLEAN (1 << 5)
77#define SVM_FEATURE_FLUSH_ASID (1 << 6)
78#define SVM_FEATURE_DECODE_ASSIST (1 << 7)
6bc31bdc 79#define SVM_FEATURE_PAUSE_FILTER (1 << 10)
80b7706e 80
340d3bc3
SS
81#define SVM_AVIC_DOORBELL 0xc001011b
82
410e4d57
JR
83#define NESTED_EXIT_HOST 0 /* Exit handled on host level */
84#define NESTED_EXIT_DONE 1 /* Exit caused nested vmexit */
85#define NESTED_EXIT_CONTINUE 2 /* Further checks needed */
86
24e09cbf
JR
87#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
88
fbc0db76 89#define TSC_RATIO_RSVD 0xffffff0000000000ULL
92a1f12d
JR
90#define TSC_RATIO_MIN 0x0000000000000001ULL
91#define TSC_RATIO_MAX 0x000000ffffffffffULL
fbc0db76 92
5446a979 93#define AVIC_HPA_MASK ~((0xFFFULL << 52) | 0xFFF)
44a95dae
SS
94
95/*
96 * 0xff is broadcast, so the max index allowed for physical APIC ID
97 * table is 0xfe. APIC IDs above 0xff are reserved.
98 */
99#define AVIC_MAX_PHYSICAL_ID_COUNT 255
100
18f40c53
SS
101#define AVIC_UNACCEL_ACCESS_WRITE_MASK 1
102#define AVIC_UNACCEL_ACCESS_OFFSET_MASK 0xFF0
103#define AVIC_UNACCEL_ACCESS_VECTOR_MASK 0xFFFFFFFF
104
5ea11f2b
SS
105/* AVIC GATAG is encoded using VM and VCPU IDs */
106#define AVIC_VCPU_ID_BITS 8
107#define AVIC_VCPU_ID_MASK ((1 << AVIC_VCPU_ID_BITS) - 1)
108
109#define AVIC_VM_ID_BITS 24
110#define AVIC_VM_ID_NR (1 << AVIC_VM_ID_BITS)
111#define AVIC_VM_ID_MASK ((1 << AVIC_VM_ID_BITS) - 1)
112
113#define AVIC_GATAG(x, y) (((x & AVIC_VM_ID_MASK) << AVIC_VCPU_ID_BITS) | \
114 (y & AVIC_VCPU_ID_MASK))
115#define AVIC_GATAG_TO_VMID(x) ((x >> AVIC_VCPU_ID_BITS) & AVIC_VM_ID_MASK)
116#define AVIC_GATAG_TO_VCPUID(x) (x & AVIC_VCPU_ID_MASK)
117
67ec6607
JR
118static bool erratum_383_found __read_mostly;
119
6c8166a7
AK
120static const u32 host_save_user_msrs[] = {
121#ifdef CONFIG_X86_64
122 MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
123 MSR_FS_BASE,
124#endif
125 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
46896c73 126 MSR_TSC_AUX,
6c8166a7
AK
127};
128
129#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
130
81811c16
SC
131struct kvm_sev_info {
132 bool active; /* SEV enabled guest */
133 unsigned int asid; /* ASID used for this guest */
134 unsigned int handle; /* SEV firmware handle */
135 int fd; /* SEV device fd */
136 unsigned long pages_locked; /* Number of pages locked */
137 struct list_head regions_list; /* List of registered regions */
138};
139
140struct kvm_svm {
141 struct kvm kvm;
142
143 /* Struct members for AVIC */
144 u32 avic_vm_id;
81811c16
SC
145 struct page *avic_logical_id_table_page;
146 struct page *avic_physical_id_table_page;
147 struct hlist_node hnode;
148
149 struct kvm_sev_info sev_info;
150};
151
6c8166a7
AK
152struct kvm_vcpu;
153
e6aa9abd
JR
154struct nested_state {
155 struct vmcb *hsave;
156 u64 hsave_msr;
4a810181 157 u64 vm_cr_msr;
e6aa9abd
JR
158 u64 vmcb;
159
160 /* These are the merged vectors */
161 u32 *msrpm;
162
163 /* gpa pointers to the real vectors */
164 u64 vmcb_msrpm;
ce2ac085 165 u64 vmcb_iopm;
aad42c64 166
cd3ff653
JR
167 /* A VMEXIT is required but not yet emulated */
168 bool exit_required;
169
aad42c64 170 /* cache for intercepts of the guest */
4ee546b4 171 u32 intercept_cr;
3aed041a 172 u32 intercept_dr;
aad42c64
JR
173 u32 intercept_exceptions;
174 u64 intercept;
175
5bd2edc3
JR
176 /* Nested Paging related state */
177 u64 nested_cr3;
e6aa9abd
JR
178};
179
323c3d80
JR
180#define MSRPM_OFFSETS 16
181static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
182
2b036c6b
BO
183/*
184 * Set osvw_len to higher value when updated Revision Guides
185 * are published and we know what the new status bits are
186 */
187static uint64_t osvw_len = 4, osvw_status;
188
6c8166a7
AK
189struct vcpu_svm {
190 struct kvm_vcpu vcpu;
191 struct vmcb *vmcb;
192 unsigned long vmcb_pa;
193 struct svm_cpu_data *svm_data;
194 uint64_t asid_generation;
195 uint64_t sysenter_esp;
196 uint64_t sysenter_eip;
46896c73 197 uint64_t tsc_aux;
6c8166a7 198
d1d93fa9
TL
199 u64 msr_decfg;
200
6c8166a7
AK
201 u64 next_rip;
202
203 u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
afe9e66f 204 struct {
dacccfdd
AK
205 u16 fs;
206 u16 gs;
207 u16 ldt;
afe9e66f
AK
208 u64 gs_base;
209 } host;
6c8166a7 210
b2ac58f9 211 u64 spec_ctrl;
ccbcd267
TG
212 /*
213 * Contains guest-controlled bits of VIRT_SPEC_CTRL, which will be
214 * translated into the appropriate L2_CFG bits on the host to
215 * perform speculative control.
216 */
217 u64 virt_spec_ctrl;
b2ac58f9 218
6c8166a7 219 u32 *msrpm;
6c8166a7 220
bd3d1ec3
AK
221 ulong nmi_iret_rip;
222
e6aa9abd 223 struct nested_state nested;
6be7d306
JK
224
225 bool nmi_singlestep;
ab2f4d73 226 u64 nmi_singlestep_guest_rflags;
66b7138f
JK
227
228 unsigned int3_injected;
229 unsigned long int3_rip;
fbc0db76 230
6092d3d3
JR
231 /* cached guest cpuid flags for faster access */
232 bool nrips_enabled : 1;
44a95dae 233
18f40c53 234 u32 ldr_reg;
98d90582 235 u32 dfr_reg;
44a95dae
SS
236 struct page *avic_backing_page;
237 u64 *avic_physical_id_cache;
8221c137 238 bool avic_is_running;
411b44ba
SS
239
240 /*
241 * Per-vcpu list of struct amd_svm_iommu_ir:
242 * This is used mainly to store interrupt remapping information used
243 * when update the vcpu affinity. This avoids the need to scan for
244 * IRTE and try to match ga_tag in the IOMMU driver.
245 */
246 struct list_head ir_list;
247 spinlock_t ir_list_lock;
70cd94e6
BS
248
249 /* which host CPU was used for running this vcpu */
250 unsigned int last_cpu;
411b44ba
SS
251};
252
253/*
254 * This is a wrapper of struct amd_iommu_ir_data.
255 */
256struct amd_svm_iommu_ir {
257 struct list_head node; /* Used by SVM for per-vcpu ir_list */
258 void *data; /* Storing pointer to struct amd_ir_data */
6c8166a7
AK
259};
260
44a95dae 261#define AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK (0xFF)
e44e3eac 262#define AVIC_LOGICAL_ID_ENTRY_VALID_BIT 31
44a95dae
SS
263#define AVIC_LOGICAL_ID_ENTRY_VALID_MASK (1 << 31)
264
265#define AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK (0xFFULL)
266#define AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK (0xFFFFFFFFFFULL << 12)
267#define AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK (1ULL << 62)
268#define AVIC_PHYSICAL_ID_ENTRY_VALID_MASK (1ULL << 63)
269
fbc0db76
JR
270static DEFINE_PER_CPU(u64, current_tsc_ratio);
271#define TSC_RATIO_DEFAULT 0x0100000000ULL
272
455716fa
JR
273#define MSR_INVALID 0xffffffffU
274
09941fbb 275static const struct svm_direct_access_msrs {
ac72a9b7
JR
276 u32 index; /* Index of the MSR */
277 bool always; /* True if intercept is always on */
278} direct_access_msrs[] = {
8c06585d 279 { .index = MSR_STAR, .always = true },
ac72a9b7
JR
280 { .index = MSR_IA32_SYSENTER_CS, .always = true },
281#ifdef CONFIG_X86_64
282 { .index = MSR_GS_BASE, .always = true },
283 { .index = MSR_FS_BASE, .always = true },
284 { .index = MSR_KERNEL_GS_BASE, .always = true },
285 { .index = MSR_LSTAR, .always = true },
286 { .index = MSR_CSTAR, .always = true },
287 { .index = MSR_SYSCALL_MASK, .always = true },
288#endif
b2ac58f9 289 { .index = MSR_IA32_SPEC_CTRL, .always = false },
15d45071 290 { .index = MSR_IA32_PRED_CMD, .always = false },
ac72a9b7
JR
291 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false },
292 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false },
293 { .index = MSR_IA32_LASTINTFROMIP, .always = false },
294 { .index = MSR_IA32_LASTINTTOIP, .always = false },
295 { .index = MSR_INVALID, .always = false },
6c8166a7
AK
296};
297
709ddebf
JR
298/* enable NPT for AMD64 and X86 with PAE */
299#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
300static bool npt_enabled = true;
301#else
e0231715 302static bool npt_enabled;
709ddebf 303#endif
6c7dac72 304
8566ac8b
BM
305/*
306 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
307 * pause_filter_count: On processors that support Pause filtering(indicated
308 * by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
309 * count value. On VMRUN this value is loaded into an internal counter.
310 * Each time a pause instruction is executed, this counter is decremented
311 * until it reaches zero at which time a #VMEXIT is generated if pause
312 * intercept is enabled. Refer to AMD APM Vol 2 Section 15.14.4 Pause
313 * Intercept Filtering for more details.
314 * This also indicate if ple logic enabled.
315 *
316 * pause_filter_thresh: In addition, some processor families support advanced
317 * pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
318 * the amount of time a guest is allowed to execute in a pause loop.
319 * In this mode, a 16-bit pause filter threshold field is added in the
320 * VMCB. The threshold value is a cycle count that is used to reset the
321 * pause counter. As with simple pause filtering, VMRUN loads the pause
322 * count value from VMCB into an internal counter. Then, on each pause
323 * instruction the hardware checks the elapsed number of cycles since
324 * the most recent pause instruction against the pause filter threshold.
325 * If the elapsed cycle count is greater than the pause filter threshold,
326 * then the internal pause count is reloaded from the VMCB and execution
327 * continues. If the elapsed cycle count is less than the pause filter
328 * threshold, then the internal pause count is decremented. If the count
329 * value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
330 * triggered. If advanced pause filtering is supported and pause filter
331 * threshold field is set to zero, the filter will operate in the simpler,
332 * count only mode.
333 */
334
335static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
336module_param(pause_filter_thresh, ushort, 0444);
337
338static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
339module_param(pause_filter_count, ushort, 0444);
340
341/* Default doubles per-vcpu window every exit. */
342static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
343module_param(pause_filter_count_grow, ushort, 0444);
344
345/* Default resets per-vcpu window every exit to pause_filter_count. */
346static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
347module_param(pause_filter_count_shrink, ushort, 0444);
348
349/* Default is to compute the maximum so we can never overflow. */
350static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
351module_param(pause_filter_count_max, ushort, 0444);
352
e2358851
DB
353/* allow nested paging (virtualized MMU) for all guests */
354static int npt = true;
6c7dac72 355module_param(npt, int, S_IRUGO);
e3da3acd 356
e2358851
DB
357/* allow nested virtualization in KVM/SVM */
358static int nested = true;
236de055
AG
359module_param(nested, int, S_IRUGO);
360
44a95dae
SS
361/* enable / disable AVIC */
362static int avic;
5b8abf1f 363#ifdef CONFIG_X86_LOCAL_APIC
44a95dae 364module_param(avic, int, S_IRUGO);
5b8abf1f 365#endif
44a95dae 366
d647eb63
PB
367/* enable/disable Next RIP Save */
368static int nrips = true;
369module_param(nrips, int, 0444);
370
89c8a498
JN
371/* enable/disable Virtual VMLOAD VMSAVE */
372static int vls = true;
373module_param(vls, int, 0444);
374
640bd6e5
JN
375/* enable/disable Virtual GIF */
376static int vgif = true;
377module_param(vgif, int, 0444);
5ea11f2b 378
e9df0942
BS
379/* enable/disable SEV support */
380static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
381module_param(sev, int, 0444);
382
6f2f8453
PB
383static bool __read_mostly dump_invalid_vmcb = 0;
384module_param(dump_invalid_vmcb, bool, 0644);
385
7607b717
BS
386static u8 rsm_ins_bytes[] = "\x0f\xaa";
387
79a8059d 388static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
c2ba05cc 389static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa);
a5c3832d 390static void svm_complete_interrupts(struct vcpu_svm *svm);
04d2cc77 391
410e4d57 392static int nested_svm_exit_handled(struct vcpu_svm *svm);
b8e88bc8 393static int nested_svm_intercept(struct vcpu_svm *svm);
cf74a78b 394static int nested_svm_vmexit(struct vcpu_svm *svm);
cf74a78b
AG
395static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
396 bool has_error_code, u32 error_code);
397
8d28fec4 398enum {
116a0a23
JR
399 VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
400 pause filter count */
f56838e4 401 VMCB_PERM_MAP, /* IOPM Base and MSRPM Base */
d48086d1 402 VMCB_ASID, /* ASID */
decdbf6a 403 VMCB_INTR, /* int_ctl, int_vector */
b2747166 404 VMCB_NPT, /* npt_en, nCR3, gPAT */
dcca1a65 405 VMCB_CR, /* CR0, CR3, CR4, EFER */
72214b96 406 VMCB_DR, /* DR6, DR7 */
17a703cb 407 VMCB_DT, /* GDT, IDT */
060d0c9a 408 VMCB_SEG, /* CS, DS, SS, ES, CPL */
0574dec0 409 VMCB_CR2, /* CR2 only */
b53ba3f9 410 VMCB_LBR, /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
44a95dae
SS
411 VMCB_AVIC, /* AVIC APIC_BAR, AVIC APIC_BACKING_PAGE,
412 * AVIC PHYSICAL_TABLE pointer,
413 * AVIC LOGICAL_TABLE pointer
414 */
8d28fec4
RJ
415 VMCB_DIRTY_MAX,
416};
417
0574dec0
JR
418/* TPR and CR2 are always written before VMRUN */
419#define VMCB_ALWAYS_DIRTY_MASK ((1U << VMCB_INTR) | (1U << VMCB_CR2))
8d28fec4 420
44a95dae
SS
421#define VMCB_AVIC_APIC_BAR_MASK 0xFFFFFFFFFF000ULL
422
ed3cd233 423static unsigned int max_sev_asid;
1654efcb
BS
424static unsigned int min_sev_asid;
425static unsigned long *sev_asid_bitmap;
89c50580 426#define __sme_page_pa(x) __sme_set(page_to_pfn(x) << PAGE_SHIFT)
1654efcb 427
1e80fdc0
BS
428struct enc_region {
429 struct list_head list;
430 unsigned long npages;
431 struct page **pages;
432 unsigned long uaddr;
433 unsigned long size;
434};
435
81811c16
SC
436
437static inline struct kvm_svm *to_kvm_svm(struct kvm *kvm)
438{
439 return container_of(kvm, struct kvm_svm, kvm);
440}
441
1654efcb
BS
442static inline bool svm_sev_enabled(void)
443{
853c1109 444 return IS_ENABLED(CONFIG_KVM_AMD_SEV) ? max_sev_asid : 0;
1654efcb
BS
445}
446
447static inline bool sev_guest(struct kvm *kvm)
448{
853c1109 449#ifdef CONFIG_KVM_AMD_SEV
81811c16 450 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
451
452 return sev->active;
853c1109
PB
453#else
454 return false;
455#endif
1654efcb 456}
ed3cd233 457
70cd94e6
BS
458static inline int sev_get_asid(struct kvm *kvm)
459{
81811c16 460 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
70cd94e6
BS
461
462 return sev->asid;
463}
464
8d28fec4
RJ
465static inline void mark_all_dirty(struct vmcb *vmcb)
466{
467 vmcb->control.clean = 0;
468}
469
470static inline void mark_all_clean(struct vmcb *vmcb)
471{
472 vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
473 & ~VMCB_ALWAYS_DIRTY_MASK;
474}
475
476static inline void mark_dirty(struct vmcb *vmcb, int bit)
477{
478 vmcb->control.clean &= ~(1 << bit);
479}
480
a2fa3e9f
GH
481static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
482{
fb3f0f51 483 return container_of(vcpu, struct vcpu_svm, vcpu);
a2fa3e9f
GH
484}
485
44a95dae
SS
486static inline void avic_update_vapic_bar(struct vcpu_svm *svm, u64 data)
487{
488 svm->vmcb->control.avic_vapic_bar = data & VMCB_AVIC_APIC_BAR_MASK;
489 mark_dirty(svm->vmcb, VMCB_AVIC);
490}
491
340d3bc3
SS
492static inline bool avic_vcpu_is_running(struct kvm_vcpu *vcpu)
493{
494 struct vcpu_svm *svm = to_svm(vcpu);
495 u64 *entry = svm->avic_physical_id_cache;
496
497 if (!entry)
498 return false;
499
500 return (READ_ONCE(*entry) & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
501}
502
384c6368
JR
503static void recalc_intercepts(struct vcpu_svm *svm)
504{
505 struct vmcb_control_area *c, *h;
506 struct nested_state *g;
507
116a0a23
JR
508 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
509
384c6368
JR
510 if (!is_guest_mode(&svm->vcpu))
511 return;
512
513 c = &svm->vmcb->control;
514 h = &svm->nested.hsave->control;
515 g = &svm->nested;
516
4ee546b4 517 c->intercept_cr = h->intercept_cr | g->intercept_cr;
3aed041a 518 c->intercept_dr = h->intercept_dr | g->intercept_dr;
bd89525a 519 c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
384c6368
JR
520 c->intercept = h->intercept | g->intercept;
521}
522
4ee546b4
RJ
523static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
524{
525 if (is_guest_mode(&svm->vcpu))
526 return svm->nested.hsave;
527 else
528 return svm->vmcb;
529}
530
531static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
532{
533 struct vmcb *vmcb = get_host_vmcb(svm);
534
535 vmcb->control.intercept_cr |= (1U << bit);
536
537 recalc_intercepts(svm);
538}
539
540static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
541{
542 struct vmcb *vmcb = get_host_vmcb(svm);
543
544 vmcb->control.intercept_cr &= ~(1U << bit);
545
546 recalc_intercepts(svm);
547}
548
549static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
550{
551 struct vmcb *vmcb = get_host_vmcb(svm);
552
553 return vmcb->control.intercept_cr & (1U << bit);
554}
555
5315c716 556static inline void set_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
557{
558 struct vmcb *vmcb = get_host_vmcb(svm);
559
5315c716
PB
560 vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
561 | (1 << INTERCEPT_DR1_READ)
562 | (1 << INTERCEPT_DR2_READ)
563 | (1 << INTERCEPT_DR3_READ)
564 | (1 << INTERCEPT_DR4_READ)
565 | (1 << INTERCEPT_DR5_READ)
566 | (1 << INTERCEPT_DR6_READ)
567 | (1 << INTERCEPT_DR7_READ)
568 | (1 << INTERCEPT_DR0_WRITE)
569 | (1 << INTERCEPT_DR1_WRITE)
570 | (1 << INTERCEPT_DR2_WRITE)
571 | (1 << INTERCEPT_DR3_WRITE)
572 | (1 << INTERCEPT_DR4_WRITE)
573 | (1 << INTERCEPT_DR5_WRITE)
574 | (1 << INTERCEPT_DR6_WRITE)
575 | (1 << INTERCEPT_DR7_WRITE);
3aed041a
JR
576
577 recalc_intercepts(svm);
578}
579
5315c716 580static inline void clr_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
581{
582 struct vmcb *vmcb = get_host_vmcb(svm);
583
5315c716 584 vmcb->control.intercept_dr = 0;
3aed041a
JR
585
586 recalc_intercepts(svm);
587}
588
18c918c5
JR
589static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
590{
591 struct vmcb *vmcb = get_host_vmcb(svm);
592
593 vmcb->control.intercept_exceptions |= (1U << bit);
594
595 recalc_intercepts(svm);
596}
597
598static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
599{
600 struct vmcb *vmcb = get_host_vmcb(svm);
601
602 vmcb->control.intercept_exceptions &= ~(1U << bit);
603
604 recalc_intercepts(svm);
605}
606
8a05a1b8
JR
607static inline void set_intercept(struct vcpu_svm *svm, int bit)
608{
609 struct vmcb *vmcb = get_host_vmcb(svm);
610
611 vmcb->control.intercept |= (1ULL << bit);
612
613 recalc_intercepts(svm);
614}
615
616static inline void clr_intercept(struct vcpu_svm *svm, int bit)
617{
618 struct vmcb *vmcb = get_host_vmcb(svm);
619
620 vmcb->control.intercept &= ~(1ULL << bit);
621
622 recalc_intercepts(svm);
623}
624
640bd6e5
JN
625static inline bool vgif_enabled(struct vcpu_svm *svm)
626{
627 return !!(svm->vmcb->control.int_ctl & V_GIF_ENABLE_MASK);
628}
629
2af9194d
JR
630static inline void enable_gif(struct vcpu_svm *svm)
631{
640bd6e5
JN
632 if (vgif_enabled(svm))
633 svm->vmcb->control.int_ctl |= V_GIF_MASK;
634 else
635 svm->vcpu.arch.hflags |= HF_GIF_MASK;
2af9194d
JR
636}
637
638static inline void disable_gif(struct vcpu_svm *svm)
639{
640bd6e5
JN
640 if (vgif_enabled(svm))
641 svm->vmcb->control.int_ctl &= ~V_GIF_MASK;
642 else
643 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
2af9194d
JR
644}
645
646static inline bool gif_set(struct vcpu_svm *svm)
647{
640bd6e5
JN
648 if (vgif_enabled(svm))
649 return !!(svm->vmcb->control.int_ctl & V_GIF_MASK);
650 else
651 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
2af9194d
JR
652}
653
4866d5e3 654static unsigned long iopm_base;
6aa8b732
AK
655
656struct kvm_ldttss_desc {
657 u16 limit0;
658 u16 base0;
e0231715
JR
659 unsigned base1:8, type:5, dpl:2, p:1;
660 unsigned limit1:4, zero0:3, g:1, base2:8;
6aa8b732
AK
661 u32 base3;
662 u32 zero1;
663} __attribute__((packed));
664
665struct svm_cpu_data {
666 int cpu;
667
5008fdf5
AK
668 u64 asid_generation;
669 u32 max_asid;
670 u32 next_asid;
4faefff3 671 u32 min_asid;
6aa8b732
AK
672 struct kvm_ldttss_desc *tss_desc;
673
674 struct page *save_area;
15d45071 675 struct vmcb *current_vmcb;
70cd94e6
BS
676
677 /* index = sev_asid, value = vmcb pointer */
678 struct vmcb **sev_vmcbs;
6aa8b732
AK
679};
680
681static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
682
09941fbb 683static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
6aa8b732 684
9d8f549d 685#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
6aa8b732
AK
686#define MSRS_RANGE_SIZE 2048
687#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
688
455716fa
JR
689static u32 svm_msrpm_offset(u32 msr)
690{
691 u32 offset;
692 int i;
693
694 for (i = 0; i < NUM_MSR_MAPS; i++) {
695 if (msr < msrpm_ranges[i] ||
696 msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
697 continue;
698
699 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
700 offset += (i * MSRS_RANGE_SIZE); /* add range offset */
701
702 /* Now we have the u8 offset - but need the u32 offset */
703 return offset / 4;
704 }
705
706 /* MSR not in any range */
707 return MSR_INVALID;
708}
709
6aa8b732
AK
710#define MAX_INST_SIZE 15
711
6aa8b732
AK
712static inline void clgi(void)
713{
ac5ffda2 714 asm volatile (__ex("clgi"));
6aa8b732
AK
715}
716
717static inline void stgi(void)
718{
ac5ffda2 719 asm volatile (__ex("stgi"));
6aa8b732
AK
720}
721
722static inline void invlpga(unsigned long addr, u32 asid)
723{
ac5ffda2 724 asm volatile (__ex("invlpga %1, %0") : : "c"(asid), "a"(addr));
6aa8b732
AK
725}
726
855feb67 727static int get_npt_level(struct kvm_vcpu *vcpu)
4b16184c
JR
728{
729#ifdef CONFIG_X86_64
2a7266a8 730 return PT64_ROOT_4LEVEL;
4b16184c
JR
731#else
732 return PT32E_ROOT_LEVEL;
733#endif
734}
735
6aa8b732
AK
736static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
737{
6dc696d4 738 vcpu->arch.efer = efer;
709ddebf 739 if (!npt_enabled && !(efer & EFER_LMA))
2b5203ee 740 efer &= ~EFER_LME;
6aa8b732 741
9962d032 742 to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
dcca1a65 743 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
6aa8b732
AK
744}
745
6aa8b732
AK
746static int is_external_interrupt(u32 info)
747{
748 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
749 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
750}
751
37ccdcbe 752static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
753{
754 struct vcpu_svm *svm = to_svm(vcpu);
755 u32 ret = 0;
756
757 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
37ccdcbe
PB
758 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
759 return ret;
2809f5d2
GC
760}
761
762static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
763{
764 struct vcpu_svm *svm = to_svm(vcpu);
765
766 if (mask == 0)
767 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
768 else
769 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
770
771}
772
6aa8b732
AK
773static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
774{
a2fa3e9f
GH
775 struct vcpu_svm *svm = to_svm(vcpu);
776
d647eb63 777 if (nrips && svm->vmcb->control.next_rip != 0) {
d2922422 778 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
6bc31bdc 779 svm->next_rip = svm->vmcb->control.next_rip;
f104765b 780 }
6bc31bdc 781
a2fa3e9f 782 if (!svm->next_rip) {
0ce97a2b 783 if (kvm_emulate_instruction(vcpu, EMULTYPE_SKIP) !=
f629cf84
GN
784 EMULATE_DONE)
785 printk(KERN_DEBUG "%s: NOP\n", __func__);
6aa8b732
AK
786 return;
787 }
5fdbf976
MT
788 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
789 printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
790 __func__, kvm_rip_read(vcpu), svm->next_rip);
6aa8b732 791
5fdbf976 792 kvm_rip_write(vcpu, svm->next_rip);
2809f5d2 793 svm_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
794}
795
cfcd20e5 796static void svm_queue_exception(struct kvm_vcpu *vcpu)
116a4752
JK
797{
798 struct vcpu_svm *svm = to_svm(vcpu);
cfcd20e5
WL
799 unsigned nr = vcpu->arch.exception.nr;
800 bool has_error_code = vcpu->arch.exception.has_error_code;
664f8e26 801 bool reinject = vcpu->arch.exception.injected;
cfcd20e5 802 u32 error_code = vcpu->arch.exception.error_code;
116a4752 803
e0231715
JR
804 /*
805 * If we are within a nested VM we'd better #VMEXIT and let the guest
806 * handle the exception
807 */
ce7ddec4
JR
808 if (!reinject &&
809 nested_svm_check_exception(svm, nr, has_error_code, error_code))
116a4752
JK
810 return;
811
da998b46
JM
812 kvm_deliver_exception_payload(&svm->vcpu);
813
d647eb63 814 if (nr == BP_VECTOR && !nrips) {
66b7138f
JK
815 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
816
817 /*
818 * For guest debugging where we have to reinject #BP if some
819 * INT3 is guest-owned:
820 * Emulate nRIP by moving RIP forward. Will fail if injection
821 * raises a fault that is not intercepted. Still better than
822 * failing in all cases.
823 */
824 skip_emulated_instruction(&svm->vcpu);
825 rip = kvm_rip_read(&svm->vcpu);
826 svm->int3_rip = rip + svm->vmcb->save.cs.base;
827 svm->int3_injected = rip - old_rip;
828 }
829
116a4752
JK
830 svm->vmcb->control.event_inj = nr
831 | SVM_EVTINJ_VALID
832 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
833 | SVM_EVTINJ_TYPE_EXEPT;
834 svm->vmcb->control.event_inj_err = error_code;
835}
836
67ec6607
JR
837static void svm_init_erratum_383(void)
838{
839 u32 low, high;
840 int err;
841 u64 val;
842
e6ee94d5 843 if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
67ec6607
JR
844 return;
845
846 /* Use _safe variants to not break nested virtualization */
847 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
848 if (err)
849 return;
850
851 val |= (1ULL << 47);
852
853 low = lower_32_bits(val);
854 high = upper_32_bits(val);
855
856 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
857
858 erratum_383_found = true;
859}
860
2b036c6b
BO
861static void svm_init_osvw(struct kvm_vcpu *vcpu)
862{
863 /*
864 * Guests should see errata 400 and 415 as fixed (assuming that
865 * HLT and IO instructions are intercepted).
866 */
867 vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
868 vcpu->arch.osvw.status = osvw_status & ~(6ULL);
869
870 /*
871 * By increasing VCPU's osvw.length to 3 we are telling the guest that
872 * all osvw.status bits inside that length, including bit 0 (which is
873 * reserved for erratum 298), are valid. However, if host processor's
874 * osvw_len is 0 then osvw_status[0] carries no information. We need to
875 * be conservative here and therefore we tell the guest that erratum 298
876 * is present (because we really don't know).
877 */
878 if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
879 vcpu->arch.osvw.status |= 1;
880}
881
6aa8b732
AK
882static int has_svm(void)
883{
63d1142f 884 const char *msg;
6aa8b732 885
63d1142f 886 if (!cpu_has_svm(&msg)) {
ff81ff10 887 printk(KERN_INFO "has_svm: %s\n", msg);
6aa8b732
AK
888 return 0;
889 }
890
6aa8b732
AK
891 return 1;
892}
893
13a34e06 894static void svm_hardware_disable(void)
6aa8b732 895{
fbc0db76
JR
896 /* Make sure we clean up behind us */
897 if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
898 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
899
2c8dceeb 900 cpu_svm_disable();
1018faa6
JR
901
902 amd_pmu_disable_virt();
6aa8b732
AK
903}
904
13a34e06 905static int svm_hardware_enable(void)
6aa8b732
AK
906{
907
0fe1e009 908 struct svm_cpu_data *sd;
6aa8b732 909 uint64_t efer;
6aa8b732
AK
910 struct desc_struct *gdt;
911 int me = raw_smp_processor_id();
912
10474ae8
AG
913 rdmsrl(MSR_EFER, efer);
914 if (efer & EFER_SVME)
915 return -EBUSY;
916
6aa8b732 917 if (!has_svm()) {
1f5b77f5 918 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
10474ae8 919 return -EINVAL;
6aa8b732 920 }
0fe1e009 921 sd = per_cpu(svm_data, me);
0fe1e009 922 if (!sd) {
1f5b77f5 923 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
10474ae8 924 return -EINVAL;
6aa8b732
AK
925 }
926
0fe1e009
TH
927 sd->asid_generation = 1;
928 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
929 sd->next_asid = sd->max_asid + 1;
ed3cd233 930 sd->min_asid = max_sev_asid + 1;
6aa8b732 931
45fc8757 932 gdt = get_current_gdt_rw();
0fe1e009 933 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
6aa8b732 934
9962d032 935 wrmsrl(MSR_EFER, efer | EFER_SVME);
6aa8b732 936
d0316554 937 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
10474ae8 938
fbc0db76
JR
939 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
940 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
89cbc767 941 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
fbc0db76
JR
942 }
943
2b036c6b
BO
944
945 /*
946 * Get OSVW bits.
947 *
948 * Note that it is possible to have a system with mixed processor
949 * revisions and therefore different OSVW bits. If bits are not the same
950 * on different processors then choose the worst case (i.e. if erratum
951 * is present on one processor and not on another then assume that the
952 * erratum is present everywhere).
953 */
954 if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
955 uint64_t len, status = 0;
956 int err;
957
958 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
959 if (!err)
960 status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
961 &err);
962
963 if (err)
964 osvw_status = osvw_len = 0;
965 else {
966 if (len < osvw_len)
967 osvw_len = len;
968 osvw_status |= status;
969 osvw_status &= (1ULL << osvw_len) - 1;
970 }
971 } else
972 osvw_status = osvw_len = 0;
973
67ec6607
JR
974 svm_init_erratum_383();
975
1018faa6
JR
976 amd_pmu_enable_virt();
977
10474ae8 978 return 0;
6aa8b732
AK
979}
980
0da1db75
JR
981static void svm_cpu_uninit(int cpu)
982{
0fe1e009 983 struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
0da1db75 984
0fe1e009 985 if (!sd)
0da1db75
JR
986 return;
987
988 per_cpu(svm_data, raw_smp_processor_id()) = NULL;
70cd94e6 989 kfree(sd->sev_vmcbs);
0fe1e009
TH
990 __free_page(sd->save_area);
991 kfree(sd);
0da1db75
JR
992}
993
6aa8b732
AK
994static int svm_cpu_init(int cpu)
995{
0fe1e009 996 struct svm_cpu_data *sd;
6aa8b732
AK
997 int r;
998
0fe1e009
TH
999 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
1000 if (!sd)
6aa8b732 1001 return -ENOMEM;
0fe1e009 1002 sd->cpu = cpu;
6aa8b732 1003 r = -ENOMEM;
70cd94e6 1004 sd->save_area = alloc_page(GFP_KERNEL);
0fe1e009 1005 if (!sd->save_area)
6aa8b732
AK
1006 goto err_1;
1007
70cd94e6
BS
1008 if (svm_sev_enabled()) {
1009 r = -ENOMEM;
6da2ec56
KC
1010 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
1011 sizeof(void *),
1012 GFP_KERNEL);
70cd94e6
BS
1013 if (!sd->sev_vmcbs)
1014 goto err_1;
1015 }
1016
0fe1e009 1017 per_cpu(svm_data, cpu) = sd;
6aa8b732
AK
1018
1019 return 0;
1020
1021err_1:
0fe1e009 1022 kfree(sd);
6aa8b732
AK
1023 return r;
1024
1025}
1026
ac72a9b7
JR
1027static bool valid_msr_intercept(u32 index)
1028{
1029 int i;
1030
1031 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
1032 if (direct_access_msrs[i].index == index)
1033 return true;
1034
1035 return false;
1036}
1037
b2ac58f9
KA
1038static bool msr_write_intercepted(struct kvm_vcpu *vcpu, unsigned msr)
1039{
1040 u8 bit_write;
1041 unsigned long tmp;
1042 u32 offset;
1043 u32 *msrpm;
1044
1045 msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
1046 to_svm(vcpu)->msrpm;
1047
1048 offset = svm_msrpm_offset(msr);
1049 bit_write = 2 * (msr & 0x0f) + 1;
1050 tmp = msrpm[offset];
1051
1052 BUG_ON(offset == MSR_INVALID);
1053
1054 return !!test_bit(bit_write, &tmp);
1055}
1056
bfc733a7
RR
1057static void set_msr_interception(u32 *msrpm, unsigned msr,
1058 int read, int write)
6aa8b732 1059{
455716fa
JR
1060 u8 bit_read, bit_write;
1061 unsigned long tmp;
1062 u32 offset;
6aa8b732 1063
ac72a9b7
JR
1064 /*
1065 * If this warning triggers extend the direct_access_msrs list at the
1066 * beginning of the file
1067 */
1068 WARN_ON(!valid_msr_intercept(msr));
1069
455716fa
JR
1070 offset = svm_msrpm_offset(msr);
1071 bit_read = 2 * (msr & 0x0f);
1072 bit_write = 2 * (msr & 0x0f) + 1;
1073 tmp = msrpm[offset];
1074
1075 BUG_ON(offset == MSR_INVALID);
1076
1077 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp);
1078 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
1079
1080 msrpm[offset] = tmp;
6aa8b732
AK
1081}
1082
f65c229c 1083static void svm_vcpu_init_msrpm(u32 *msrpm)
6aa8b732
AK
1084{
1085 int i;
1086
f65c229c
JR
1087 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
1088
ac72a9b7
JR
1089 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1090 if (!direct_access_msrs[i].always)
1091 continue;
1092
1093 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
1094 }
f65c229c
JR
1095}
1096
323c3d80
JR
1097static void add_msr_offset(u32 offset)
1098{
1099 int i;
1100
1101 for (i = 0; i < MSRPM_OFFSETS; ++i) {
1102
1103 /* Offset already in list? */
1104 if (msrpm_offsets[i] == offset)
bfc733a7 1105 return;
323c3d80
JR
1106
1107 /* Slot used by another offset? */
1108 if (msrpm_offsets[i] != MSR_INVALID)
1109 continue;
1110
1111 /* Add offset to list */
1112 msrpm_offsets[i] = offset;
1113
1114 return;
6aa8b732 1115 }
323c3d80
JR
1116
1117 /*
1118 * If this BUG triggers the msrpm_offsets table has an overflow. Just
1119 * increase MSRPM_OFFSETS in this case.
1120 */
bfc733a7 1121 BUG();
6aa8b732
AK
1122}
1123
323c3d80 1124static void init_msrpm_offsets(void)
f65c229c 1125{
323c3d80 1126 int i;
f65c229c 1127
323c3d80
JR
1128 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
1129
1130 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1131 u32 offset;
1132
1133 offset = svm_msrpm_offset(direct_access_msrs[i].index);
1134 BUG_ON(offset == MSR_INVALID);
1135
1136 add_msr_offset(offset);
1137 }
f65c229c
JR
1138}
1139
24e09cbf
JR
1140static void svm_enable_lbrv(struct vcpu_svm *svm)
1141{
1142 u32 *msrpm = svm->msrpm;
1143
0dc92119 1144 svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1145 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
1146 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
1147 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
1148 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
1149}
1150
1151static void svm_disable_lbrv(struct vcpu_svm *svm)
1152{
1153 u32 *msrpm = svm->msrpm;
1154
0dc92119 1155 svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1156 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
1157 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
1158 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
1159 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
1160}
1161
4aebd0e9
LP
1162static void disable_nmi_singlestep(struct vcpu_svm *svm)
1163{
1164 svm->nmi_singlestep = false;
640bd6e5 1165
ab2f4d73
LP
1166 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
1167 /* Clear our flags if they were not set by the guest */
1168 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1169 svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
1170 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1171 svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
1172 }
4aebd0e9
LP
1173}
1174
5881f737 1175/* Note:
81811c16 1176 * This hash table is used to map VM_ID to a struct kvm_svm,
5881f737
SS
1177 * when handling AMD IOMMU GALOG notification to schedule in
1178 * a particular vCPU.
1179 */
1180#define SVM_VM_DATA_HASH_BITS 8
681bcea8 1181static DEFINE_HASHTABLE(svm_vm_data_hash, SVM_VM_DATA_HASH_BITS);
3f0d4db7
DV
1182static u32 next_vm_id = 0;
1183static bool next_vm_id_wrapped = 0;
681bcea8 1184static DEFINE_SPINLOCK(svm_vm_data_hash_lock);
5881f737
SS
1185
1186/* Note:
1187 * This function is called from IOMMU driver to notify
1188 * SVM to schedule in a particular vCPU of a particular VM.
1189 */
1190static int avic_ga_log_notifier(u32 ga_tag)
1191{
1192 unsigned long flags;
81811c16 1193 struct kvm_svm *kvm_svm;
5881f737
SS
1194 struct kvm_vcpu *vcpu = NULL;
1195 u32 vm_id = AVIC_GATAG_TO_VMID(ga_tag);
1196 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(ga_tag);
1197
1198 pr_debug("SVM: %s: vm_id=%#x, vcpu_id=%#x\n", __func__, vm_id, vcpu_id);
1199
1200 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16
SC
1201 hash_for_each_possible(svm_vm_data_hash, kvm_svm, hnode, vm_id) {
1202 if (kvm_svm->avic_vm_id != vm_id)
5881f737 1203 continue;
81811c16 1204 vcpu = kvm_get_vcpu_by_id(&kvm_svm->kvm, vcpu_id);
5881f737
SS
1205 break;
1206 }
1207 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1208
5881f737
SS
1209 /* Note:
1210 * At this point, the IOMMU should have already set the pending
1211 * bit in the vAPIC backing page. So, we just need to schedule
1212 * in the vcpu.
1213 */
1cf53587 1214 if (vcpu)
5881f737
SS
1215 kvm_vcpu_wake_up(vcpu);
1216
1217 return 0;
1218}
1219
e9df0942
BS
1220static __init int sev_hardware_setup(void)
1221{
1222 struct sev_user_data_status *status;
1223 int rc;
1224
1225 /* Maximum number of encrypted guests supported simultaneously */
1226 max_sev_asid = cpuid_ecx(0x8000001F);
1227
1228 if (!max_sev_asid)
1229 return 1;
1230
1654efcb
BS
1231 /* Minimum ASID value that should be used for SEV guest */
1232 min_sev_asid = cpuid_edx(0x8000001F);
1233
1234 /* Initialize SEV ASID bitmap */
a101c9d6 1235 sev_asid_bitmap = bitmap_zalloc(max_sev_asid, GFP_KERNEL);
1654efcb
BS
1236 if (!sev_asid_bitmap)
1237 return 1;
1238
e9df0942
BS
1239 status = kmalloc(sizeof(*status), GFP_KERNEL);
1240 if (!status)
1241 return 1;
1242
1243 /*
1244 * Check SEV platform status.
1245 *
1246 * PLATFORM_STATUS can be called in any state, if we failed to query
1247 * the PLATFORM status then either PSP firmware does not support SEV
1248 * feature or SEV firmware is dead.
1249 */
1250 rc = sev_platform_status(status, NULL);
1251 if (rc)
1252 goto err;
1253
1254 pr_info("SEV supported\n");
1255
1256err:
1257 kfree(status);
1258 return rc;
1259}
1260
8566ac8b
BM
1261static void grow_ple_window(struct kvm_vcpu *vcpu)
1262{
1263 struct vcpu_svm *svm = to_svm(vcpu);
1264 struct vmcb_control_area *control = &svm->vmcb->control;
1265 int old = control->pause_filter_count;
1266
1267 control->pause_filter_count = __grow_ple_window(old,
1268 pause_filter_count,
1269 pause_filter_count_grow,
1270 pause_filter_count_max);
1271
1272 if (control->pause_filter_count != old)
1273 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1274
1275 trace_kvm_ple_window_grow(vcpu->vcpu_id,
1276 control->pause_filter_count, old);
1277}
1278
1279static void shrink_ple_window(struct kvm_vcpu *vcpu)
1280{
1281 struct vcpu_svm *svm = to_svm(vcpu);
1282 struct vmcb_control_area *control = &svm->vmcb->control;
1283 int old = control->pause_filter_count;
1284
1285 control->pause_filter_count =
1286 __shrink_ple_window(old,
1287 pause_filter_count,
1288 pause_filter_count_shrink,
1289 pause_filter_count);
1290 if (control->pause_filter_count != old)
1291 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1292
1293 trace_kvm_ple_window_shrink(vcpu->vcpu_id,
1294 control->pause_filter_count, old);
1295}
1296
6aa8b732
AK
1297static __init int svm_hardware_setup(void)
1298{
1299 int cpu;
1300 struct page *iopm_pages;
f65c229c 1301 void *iopm_va;
6aa8b732
AK
1302 int r;
1303
6aa8b732
AK
1304 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
1305
1306 if (!iopm_pages)
1307 return -ENOMEM;
c8681339
AL
1308
1309 iopm_va = page_address(iopm_pages);
1310 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
6aa8b732
AK
1311 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
1312
323c3d80
JR
1313 init_msrpm_offsets();
1314
50a37eb4
JR
1315 if (boot_cpu_has(X86_FEATURE_NX))
1316 kvm_enable_efer_bits(EFER_NX);
1317
1b2fd70c
AG
1318 if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
1319 kvm_enable_efer_bits(EFER_FFXSR);
1320
92a1f12d 1321 if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
92a1f12d 1322 kvm_has_tsc_control = true;
bc9b961b
HZ
1323 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
1324 kvm_tsc_scaling_ratio_frac_bits = 32;
92a1f12d
JR
1325 }
1326
8566ac8b
BM
1327 /* Check for pause filtering support */
1328 if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
1329 pause_filter_count = 0;
1330 pause_filter_thresh = 0;
1331 } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
1332 pause_filter_thresh = 0;
1333 }
1334
236de055
AG
1335 if (nested) {
1336 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
eec4b140 1337 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
236de055
AG
1338 }
1339
e9df0942
BS
1340 if (sev) {
1341 if (boot_cpu_has(X86_FEATURE_SEV) &&
1342 IS_ENABLED(CONFIG_KVM_AMD_SEV)) {
1343 r = sev_hardware_setup();
1344 if (r)
1345 sev = false;
1346 } else {
1347 sev = false;
1348 }
1349 }
1350
3230bb47 1351 for_each_possible_cpu(cpu) {
6aa8b732
AK
1352 r = svm_cpu_init(cpu);
1353 if (r)
f65c229c 1354 goto err;
6aa8b732 1355 }
33bd6a0b 1356
2a6b20b8 1357 if (!boot_cpu_has(X86_FEATURE_NPT))
e3da3acd
JR
1358 npt_enabled = false;
1359
6c7dac72
JR
1360 if (npt_enabled && !npt) {
1361 printk(KERN_INFO "kvm: Nested Paging disabled\n");
1362 npt_enabled = false;
1363 }
1364
18552672 1365 if (npt_enabled) {
e3da3acd 1366 printk(KERN_INFO "kvm: Nested Paging enabled\n");
18552672 1367 kvm_enable_tdp();
5f4cb662
JR
1368 } else
1369 kvm_disable_tdp();
e3da3acd 1370
d647eb63
PB
1371 if (nrips) {
1372 if (!boot_cpu_has(X86_FEATURE_NRIPS))
1373 nrips = false;
1374 }
1375
5b8abf1f
SS
1376 if (avic) {
1377 if (!npt_enabled ||
1378 !boot_cpu_has(X86_FEATURE_AVIC) ||
5881f737 1379 !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
5b8abf1f 1380 avic = false;
5881f737 1381 } else {
5b8abf1f 1382 pr_info("AVIC enabled\n");
5881f737 1383
5881f737
SS
1384 amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1385 }
5b8abf1f 1386 }
44a95dae 1387
89c8a498
JN
1388 if (vls) {
1389 if (!npt_enabled ||
5442c269 1390 !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
89c8a498
JN
1391 !IS_ENABLED(CONFIG_X86_64)) {
1392 vls = false;
1393 } else {
1394 pr_info("Virtual VMLOAD VMSAVE supported\n");
1395 }
1396 }
1397
640bd6e5
JN
1398 if (vgif) {
1399 if (!boot_cpu_has(X86_FEATURE_VGIF))
1400 vgif = false;
1401 else
1402 pr_info("Virtual GIF supported\n");
1403 }
1404
6aa8b732
AK
1405 return 0;
1406
f65c229c 1407err:
6aa8b732
AK
1408 __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
1409 iopm_base = 0;
1410 return r;
1411}
1412
1413static __exit void svm_hardware_unsetup(void)
1414{
0da1db75
JR
1415 int cpu;
1416
1654efcb 1417 if (svm_sev_enabled())
a101c9d6 1418 bitmap_free(sev_asid_bitmap);
1654efcb 1419
3230bb47 1420 for_each_possible_cpu(cpu)
0da1db75
JR
1421 svm_cpu_uninit(cpu);
1422
6aa8b732 1423 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
f65c229c 1424 iopm_base = 0;
6aa8b732
AK
1425}
1426
1427static void init_seg(struct vmcb_seg *seg)
1428{
1429 seg->selector = 0;
1430 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
e0231715 1431 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
6aa8b732
AK
1432 seg->limit = 0xffff;
1433 seg->base = 0;
1434}
1435
1436static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1437{
1438 seg->selector = 0;
1439 seg->attrib = SVM_SELECTOR_P_MASK | type;
1440 seg->limit = 0xffff;
1441 seg->base = 0;
1442}
1443
e79f245d
KA
1444static u64 svm_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1445{
1446 struct vcpu_svm *svm = to_svm(vcpu);
1447
1448 if (is_guest_mode(vcpu))
1449 return svm->nested.hsave->control.tsc_offset;
1450
1451 return vcpu->arch.tsc_offset;
1452}
1453
326e7425 1454static u64 svm_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
f4e1b3c8
ZA
1455{
1456 struct vcpu_svm *svm = to_svm(vcpu);
1457 u64 g_tsc_offset = 0;
1458
2030753d 1459 if (is_guest_mode(vcpu)) {
e79f245d 1460 /* Write L1's TSC offset. */
f4e1b3c8
ZA
1461 g_tsc_offset = svm->vmcb->control.tsc_offset -
1462 svm->nested.hsave->control.tsc_offset;
1463 svm->nested.hsave->control.tsc_offset = offset;
45c3af97
PB
1464 }
1465
1466 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1467 svm->vmcb->control.tsc_offset - g_tsc_offset,
1468 offset);
f4e1b3c8
ZA
1469
1470 svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
116a0a23
JR
1471
1472 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
326e7425 1473 return svm->vmcb->control.tsc_offset;
f4e1b3c8
ZA
1474}
1475
44a95dae
SS
1476static void avic_init_vmcb(struct vcpu_svm *svm)
1477{
1478 struct vmcb *vmcb = svm->vmcb;
81811c16 1479 struct kvm_svm *kvm_svm = to_kvm_svm(svm->vcpu.kvm);
d0ec49d4 1480 phys_addr_t bpa = __sme_set(page_to_phys(svm->avic_backing_page));
81811c16
SC
1481 phys_addr_t lpa = __sme_set(page_to_phys(kvm_svm->avic_logical_id_table_page));
1482 phys_addr_t ppa = __sme_set(page_to_phys(kvm_svm->avic_physical_id_table_page));
44a95dae
SS
1483
1484 vmcb->control.avic_backing_page = bpa & AVIC_HPA_MASK;
1485 vmcb->control.avic_logical_id = lpa & AVIC_HPA_MASK;
1486 vmcb->control.avic_physical_id = ppa & AVIC_HPA_MASK;
1487 vmcb->control.avic_physical_id |= AVIC_MAX_PHYSICAL_ID_COUNT;
1488 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
44a95dae
SS
1489}
1490
5690891b 1491static void init_vmcb(struct vcpu_svm *svm)
6aa8b732 1492{
e6101a96
JR
1493 struct vmcb_control_area *control = &svm->vmcb->control;
1494 struct vmcb_save_area *save = &svm->vmcb->save;
6aa8b732 1495
4ee546b4 1496 svm->vcpu.arch.hflags = 0;
bff78274 1497
4ee546b4
RJ
1498 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1499 set_cr_intercept(svm, INTERCEPT_CR3_READ);
1500 set_cr_intercept(svm, INTERCEPT_CR4_READ);
1501 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1502 set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1503 set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
3bbf3565
SS
1504 if (!kvm_vcpu_apicv_active(&svm->vcpu))
1505 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
6aa8b732 1506
5315c716 1507 set_dr_intercepts(svm);
6aa8b732 1508
18c918c5
JR
1509 set_exception_intercept(svm, PF_VECTOR);
1510 set_exception_intercept(svm, UD_VECTOR);
1511 set_exception_intercept(svm, MC_VECTOR);
54a20552 1512 set_exception_intercept(svm, AC_VECTOR);
cbdb967a 1513 set_exception_intercept(svm, DB_VECTOR);
9718420e
LA
1514 /*
1515 * Guest access to VMware backdoor ports could legitimately
1516 * trigger #GP because of TSS I/O permission bitmap.
1517 * We intercept those #GP and allow access to them anyway
1518 * as VMware does.
1519 */
1520 if (enable_vmware_backdoor)
1521 set_exception_intercept(svm, GP_VECTOR);
6aa8b732 1522
8a05a1b8
JR
1523 set_intercept(svm, INTERCEPT_INTR);
1524 set_intercept(svm, INTERCEPT_NMI);
1525 set_intercept(svm, INTERCEPT_SMI);
1526 set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
332b56e4 1527 set_intercept(svm, INTERCEPT_RDPMC);
8a05a1b8
JR
1528 set_intercept(svm, INTERCEPT_CPUID);
1529 set_intercept(svm, INTERCEPT_INVD);
8a05a1b8
JR
1530 set_intercept(svm, INTERCEPT_INVLPG);
1531 set_intercept(svm, INTERCEPT_INVLPGA);
1532 set_intercept(svm, INTERCEPT_IOIO_PROT);
1533 set_intercept(svm, INTERCEPT_MSR_PROT);
1534 set_intercept(svm, INTERCEPT_TASK_SWITCH);
1535 set_intercept(svm, INTERCEPT_SHUTDOWN);
1536 set_intercept(svm, INTERCEPT_VMRUN);
1537 set_intercept(svm, INTERCEPT_VMMCALL);
1538 set_intercept(svm, INTERCEPT_VMLOAD);
1539 set_intercept(svm, INTERCEPT_VMSAVE);
1540 set_intercept(svm, INTERCEPT_STGI);
1541 set_intercept(svm, INTERCEPT_CLGI);
1542 set_intercept(svm, INTERCEPT_SKINIT);
1543 set_intercept(svm, INTERCEPT_WBINVD);
81dd35d4 1544 set_intercept(svm, INTERCEPT_XSETBV);
7607b717 1545 set_intercept(svm, INTERCEPT_RSM);
6aa8b732 1546
4d5422ce 1547 if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
668fffa3
MT
1548 set_intercept(svm, INTERCEPT_MONITOR);
1549 set_intercept(svm, INTERCEPT_MWAIT);
1550 }
1551
caa057a2
WL
1552 if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1553 set_intercept(svm, INTERCEPT_HLT);
1554
d0ec49d4
TL
1555 control->iopm_base_pa = __sme_set(iopm_base);
1556 control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
6aa8b732
AK
1557 control->int_ctl = V_INTR_MASKING_MASK;
1558
1559 init_seg(&save->es);
1560 init_seg(&save->ss);
1561 init_seg(&save->ds);
1562 init_seg(&save->fs);
1563 init_seg(&save->gs);
1564
1565 save->cs.selector = 0xf000;
04b66839 1566 save->cs.base = 0xffff0000;
6aa8b732
AK
1567 /* Executable/Readable Code Segment */
1568 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1569 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1570 save->cs.limit = 0xffff;
6aa8b732
AK
1571
1572 save->gdtr.limit = 0xffff;
1573 save->idtr.limit = 0xffff;
1574
1575 init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1576 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1577
5690891b 1578 svm_set_efer(&svm->vcpu, 0);
d77c26fc 1579 save->dr6 = 0xffff0ff0;
f6e78475 1580 kvm_set_rflags(&svm->vcpu, 2);
6aa8b732 1581 save->rip = 0x0000fff0;
5fdbf976 1582 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
6aa8b732 1583
e0231715 1584 /*
18fa000a 1585 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
d28bc9dd 1586 * It also updates the guest-visible cr0 value.
6aa8b732 1587 */
79a8059d 1588 svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
ebae871a 1589 kvm_mmu_reset_context(&svm->vcpu);
18fa000a 1590
66aee91a 1591 save->cr4 = X86_CR4_PAE;
6aa8b732 1592 /* rdx = ?? */
709ddebf
JR
1593
1594 if (npt_enabled) {
1595 /* Setup VMCB for Nested Paging */
cea3a19b 1596 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
8a05a1b8 1597 clr_intercept(svm, INTERCEPT_INVLPG);
18c918c5 1598 clr_exception_intercept(svm, PF_VECTOR);
4ee546b4
RJ
1599 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1600 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
74545705 1601 save->g_pat = svm->vcpu.arch.pat;
709ddebf
JR
1602 save->cr3 = 0;
1603 save->cr4 = 0;
1604 }
f40f6a45 1605 svm->asid_generation = 0;
1371d904 1606
e6aa9abd 1607 svm->nested.vmcb = 0;
2af9194d
JR
1608 svm->vcpu.arch.hflags = 0;
1609
8566ac8b
BM
1610 if (pause_filter_count) {
1611 control->pause_filter_count = pause_filter_count;
1612 if (pause_filter_thresh)
1613 control->pause_filter_thresh = pause_filter_thresh;
8a05a1b8 1614 set_intercept(svm, INTERCEPT_PAUSE);
8566ac8b
BM
1615 } else {
1616 clr_intercept(svm, INTERCEPT_PAUSE);
565d0998
ML
1617 }
1618
67034bb9 1619 if (kvm_vcpu_apicv_active(&svm->vcpu))
44a95dae
SS
1620 avic_init_vmcb(svm);
1621
89c8a498
JN
1622 /*
1623 * If hardware supports Virtual VMLOAD VMSAVE then enable it
1624 * in VMCB and clear intercepts to avoid #VMEXIT.
1625 */
1626 if (vls) {
1627 clr_intercept(svm, INTERCEPT_VMLOAD);
1628 clr_intercept(svm, INTERCEPT_VMSAVE);
1629 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1630 }
1631
640bd6e5
JN
1632 if (vgif) {
1633 clr_intercept(svm, INTERCEPT_STGI);
1634 clr_intercept(svm, INTERCEPT_CLGI);
1635 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1636 }
1637
35c6f649 1638 if (sev_guest(svm->vcpu.kvm)) {
1654efcb 1639 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
35c6f649
BS
1640 clr_exception_intercept(svm, UD_VECTOR);
1641 }
1654efcb 1642
8d28fec4
RJ
1643 mark_all_dirty(svm->vmcb);
1644
2af9194d 1645 enable_gif(svm);
44a95dae
SS
1646
1647}
1648
d3e7dec0
DC
1649static u64 *avic_get_physical_id_entry(struct kvm_vcpu *vcpu,
1650 unsigned int index)
44a95dae
SS
1651{
1652 u64 *avic_physical_id_table;
81811c16 1653 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
44a95dae
SS
1654
1655 if (index >= AVIC_MAX_PHYSICAL_ID_COUNT)
1656 return NULL;
1657
81811c16 1658 avic_physical_id_table = page_address(kvm_svm->avic_physical_id_table_page);
44a95dae
SS
1659
1660 return &avic_physical_id_table[index];
1661}
1662
1663/**
1664 * Note:
1665 * AVIC hardware walks the nested page table to check permissions,
1666 * but does not use the SPA address specified in the leaf page
1667 * table entry since it uses address in the AVIC_BACKING_PAGE pointer
1668 * field of the VMCB. Therefore, we set up the
1669 * APIC_ACCESS_PAGE_PRIVATE_MEMSLOT (4KB) here.
1670 */
1671static int avic_init_access_page(struct kvm_vcpu *vcpu)
1672{
1673 struct kvm *kvm = vcpu->kvm;
30510387 1674 int ret = 0;
44a95dae 1675
30510387 1676 mutex_lock(&kvm->slots_lock);
44a95dae 1677 if (kvm->arch.apic_access_page_done)
30510387 1678 goto out;
44a95dae 1679
30510387
WW
1680 ret = __x86_set_memory_region(kvm,
1681 APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
1682 APIC_DEFAULT_PHYS_BASE,
1683 PAGE_SIZE);
44a95dae 1684 if (ret)
30510387 1685 goto out;
44a95dae
SS
1686
1687 kvm->arch.apic_access_page_done = true;
30510387
WW
1688out:
1689 mutex_unlock(&kvm->slots_lock);
1690 return ret;
44a95dae
SS
1691}
1692
1693static int avic_init_backing_page(struct kvm_vcpu *vcpu)
1694{
1695 int ret;
1696 u64 *entry, new_entry;
1697 int id = vcpu->vcpu_id;
1698 struct vcpu_svm *svm = to_svm(vcpu);
1699
1700 ret = avic_init_access_page(vcpu);
1701 if (ret)
1702 return ret;
1703
1704 if (id >= AVIC_MAX_PHYSICAL_ID_COUNT)
1705 return -EINVAL;
1706
1707 if (!svm->vcpu.arch.apic->regs)
1708 return -EINVAL;
1709
1710 svm->avic_backing_page = virt_to_page(svm->vcpu.arch.apic->regs);
1711
1712 /* Setting AVIC backing page address in the phy APIC ID table */
1713 entry = avic_get_physical_id_entry(vcpu, id);
1714 if (!entry)
1715 return -EINVAL;
1716
d0ec49d4
TL
1717 new_entry = __sme_set((page_to_phys(svm->avic_backing_page) &
1718 AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK) |
1719 AVIC_PHYSICAL_ID_ENTRY_VALID_MASK);
44a95dae
SS
1720 WRITE_ONCE(*entry, new_entry);
1721
1722 svm->avic_physical_id_cache = entry;
1723
1724 return 0;
1725}
1726
1654efcb
BS
1727static void __sev_asid_free(int asid)
1728{
70cd94e6
BS
1729 struct svm_cpu_data *sd;
1730 int cpu, pos;
1654efcb
BS
1731
1732 pos = asid - 1;
1733 clear_bit(pos, sev_asid_bitmap);
70cd94e6
BS
1734
1735 for_each_possible_cpu(cpu) {
1736 sd = per_cpu(svm_data, cpu);
1737 sd->sev_vmcbs[pos] = NULL;
1738 }
1654efcb
BS
1739}
1740
1741static void sev_asid_free(struct kvm *kvm)
1742{
81811c16 1743 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
1744
1745 __sev_asid_free(sev->asid);
1746}
1747
59414c98
BS
1748static void sev_unbind_asid(struct kvm *kvm, unsigned int handle)
1749{
1750 struct sev_data_decommission *decommission;
1751 struct sev_data_deactivate *data;
1752
1753 if (!handle)
1754 return;
1755
1756 data = kzalloc(sizeof(*data), GFP_KERNEL);
1757 if (!data)
1758 return;
1759
1760 /* deactivate handle */
1761 data->handle = handle;
1762 sev_guest_deactivate(data, NULL);
1763
1764 wbinvd_on_all_cpus();
1765 sev_guest_df_flush(NULL);
1766 kfree(data);
1767
1768 decommission = kzalloc(sizeof(*decommission), GFP_KERNEL);
1769 if (!decommission)
1770 return;
1771
1772 /* decommission handle */
1773 decommission->handle = handle;
1774 sev_guest_decommission(decommission, NULL);
1775
1776 kfree(decommission);
1777}
1778
89c50580
BS
1779static struct page **sev_pin_memory(struct kvm *kvm, unsigned long uaddr,
1780 unsigned long ulen, unsigned long *n,
1781 int write)
1782{
81811c16 1783 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1784 unsigned long npages, npinned, size;
1785 unsigned long locked, lock_limit;
1786 struct page **pages;
86bf20cb
DC
1787 unsigned long first, last;
1788
1789 if (ulen == 0 || uaddr + ulen < uaddr)
1790 return NULL;
89c50580
BS
1791
1792 /* Calculate number of pages. */
1793 first = (uaddr & PAGE_MASK) >> PAGE_SHIFT;
1794 last = ((uaddr + ulen - 1) & PAGE_MASK) >> PAGE_SHIFT;
1795 npages = (last - first + 1);
1796
1797 locked = sev->pages_locked + npages;
1798 lock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
1799 if (locked > lock_limit && !capable(CAP_IPC_LOCK)) {
1800 pr_err("SEV: %lu locked pages exceed the lock limit of %lu.\n", locked, lock_limit);
1801 return NULL;
1802 }
1803
1804 /* Avoid using vmalloc for smaller buffers. */
1805 size = npages * sizeof(struct page *);
1806 if (size > PAGE_SIZE)
1ec69647
BG
1807 pages = __vmalloc(size, GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1808 PAGE_KERNEL);
89c50580 1809 else
1ec69647 1810 pages = kmalloc(size, GFP_KERNEL_ACCOUNT);
89c50580
BS
1811
1812 if (!pages)
1813 return NULL;
1814
1815 /* Pin the user virtual address. */
73b0140b 1816 npinned = get_user_pages_fast(uaddr, npages, FOLL_WRITE, pages);
89c50580
BS
1817 if (npinned != npages) {
1818 pr_err("SEV: Failure locking %lu pages.\n", npages);
1819 goto err;
1820 }
1821
1822 *n = npages;
1823 sev->pages_locked = locked;
1824
1825 return pages;
1826
1827err:
1828 if (npinned > 0)
1829 release_pages(pages, npinned);
1830
1831 kvfree(pages);
1832 return NULL;
1833}
1834
1835static void sev_unpin_memory(struct kvm *kvm, struct page **pages,
1836 unsigned long npages)
1837{
81811c16 1838 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1839
1840 release_pages(pages, npages);
1841 kvfree(pages);
1842 sev->pages_locked -= npages;
1843}
1844
1845static void sev_clflush_pages(struct page *pages[], unsigned long npages)
1846{
1847 uint8_t *page_virtual;
1848 unsigned long i;
1849
1850 if (npages == 0 || pages == NULL)
1851 return;
1852
1853 for (i = 0; i < npages; i++) {
1854 page_virtual = kmap_atomic(pages[i]);
1855 clflush_cache_range(page_virtual, PAGE_SIZE);
1856 kunmap_atomic(page_virtual);
1857 }
1858}
1859
1e80fdc0
BS
1860static void __unregister_enc_region_locked(struct kvm *kvm,
1861 struct enc_region *region)
1862{
1863 /*
1864 * The guest may change the memory encryption attribute from C=0 -> C=1
1865 * or vice versa for this memory range. Lets make sure caches are
1866 * flushed to ensure that guest data gets written into memory with
1867 * correct C-bit.
1868 */
1869 sev_clflush_pages(region->pages, region->npages);
1870
1871 sev_unpin_memory(kvm, region->pages, region->npages);
1872 list_del(&region->list);
1873 kfree(region);
1874}
1875
434a1e94
SC
1876static struct kvm *svm_vm_alloc(void)
1877{
1ec69647
BG
1878 struct kvm_svm *kvm_svm = __vmalloc(sizeof(struct kvm_svm),
1879 GFP_KERNEL_ACCOUNT | __GFP_ZERO,
1880 PAGE_KERNEL);
81811c16 1881 return &kvm_svm->kvm;
434a1e94
SC
1882}
1883
1884static void svm_vm_free(struct kvm *kvm)
1885{
d1e5b0e9 1886 vfree(to_kvm_svm(kvm));
434a1e94
SC
1887}
1888
1654efcb
BS
1889static void sev_vm_destroy(struct kvm *kvm)
1890{
81811c16 1891 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
1892 struct list_head *head = &sev->regions_list;
1893 struct list_head *pos, *q;
59414c98 1894
1654efcb
BS
1895 if (!sev_guest(kvm))
1896 return;
1897
1e80fdc0
BS
1898 mutex_lock(&kvm->lock);
1899
1900 /*
1901 * if userspace was terminated before unregistering the memory regions
1902 * then lets unpin all the registered memory.
1903 */
1904 if (!list_empty(head)) {
1905 list_for_each_safe(pos, q, head) {
1906 __unregister_enc_region_locked(kvm,
1907 list_entry(pos, struct enc_region, list));
1908 }
1909 }
1910
1911 mutex_unlock(&kvm->lock);
1912
59414c98 1913 sev_unbind_asid(kvm, sev->handle);
1654efcb
BS
1914 sev_asid_free(kvm);
1915}
1916
44a95dae
SS
1917static void avic_vm_destroy(struct kvm *kvm)
1918{
5881f737 1919 unsigned long flags;
81811c16 1920 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
44a95dae 1921
3863dff0
DV
1922 if (!avic)
1923 return;
1924
81811c16
SC
1925 if (kvm_svm->avic_logical_id_table_page)
1926 __free_page(kvm_svm->avic_logical_id_table_page);
1927 if (kvm_svm->avic_physical_id_table_page)
1928 __free_page(kvm_svm->avic_physical_id_table_page);
5881f737
SS
1929
1930 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16 1931 hash_del(&kvm_svm->hnode);
5881f737 1932 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
44a95dae
SS
1933}
1934
1654efcb
BS
1935static void svm_vm_destroy(struct kvm *kvm)
1936{
1937 avic_vm_destroy(kvm);
1938 sev_vm_destroy(kvm);
1939}
1940
44a95dae
SS
1941static int avic_vm_init(struct kvm *kvm)
1942{
5881f737 1943 unsigned long flags;
3f0d4db7 1944 int err = -ENOMEM;
81811c16
SC
1945 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
1946 struct kvm_svm *k2;
44a95dae
SS
1947 struct page *p_page;
1948 struct page *l_page;
3f0d4db7 1949 u32 vm_id;
44a95dae
SS
1950
1951 if (!avic)
1952 return 0;
1953
1954 /* Allocating physical APIC ID table (4KB) */
1ec69647 1955 p_page = alloc_page(GFP_KERNEL_ACCOUNT);
44a95dae
SS
1956 if (!p_page)
1957 goto free_avic;
1958
81811c16 1959 kvm_svm->avic_physical_id_table_page = p_page;
44a95dae
SS
1960 clear_page(page_address(p_page));
1961
1962 /* Allocating logical APIC ID table (4KB) */
1ec69647 1963 l_page = alloc_page(GFP_KERNEL_ACCOUNT);
44a95dae
SS
1964 if (!l_page)
1965 goto free_avic;
1966
81811c16 1967 kvm_svm->avic_logical_id_table_page = l_page;
44a95dae
SS
1968 clear_page(page_address(l_page));
1969
5881f737 1970 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
3f0d4db7
DV
1971 again:
1972 vm_id = next_vm_id = (next_vm_id + 1) & AVIC_VM_ID_MASK;
1973 if (vm_id == 0) { /* id is 1-based, zero is not okay */
1974 next_vm_id_wrapped = 1;
1975 goto again;
1976 }
1977 /* Is it still in use? Only possible if wrapped at least once */
1978 if (next_vm_id_wrapped) {
81811c16
SC
1979 hash_for_each_possible(svm_vm_data_hash, k2, hnode, vm_id) {
1980 if (k2->avic_vm_id == vm_id)
3f0d4db7
DV
1981 goto again;
1982 }
1983 }
81811c16
SC
1984 kvm_svm->avic_vm_id = vm_id;
1985 hash_add(svm_vm_data_hash, &kvm_svm->hnode, kvm_svm->avic_vm_id);
5881f737
SS
1986 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1987
44a95dae
SS
1988 return 0;
1989
1990free_avic:
1991 avic_vm_destroy(kvm);
1992 return err;
6aa8b732
AK
1993}
1994
411b44ba
SS
1995static inline int
1996avic_update_iommu_vcpu_affinity(struct kvm_vcpu *vcpu, int cpu, bool r)
8221c137 1997{
411b44ba
SS
1998 int ret = 0;
1999 unsigned long flags;
2000 struct amd_svm_iommu_ir *ir;
8221c137
SS
2001 struct vcpu_svm *svm = to_svm(vcpu);
2002
411b44ba
SS
2003 if (!kvm_arch_has_assigned_device(vcpu->kvm))
2004 return 0;
8221c137 2005
411b44ba
SS
2006 /*
2007 * Here, we go through the per-vcpu ir_list to update all existing
2008 * interrupt remapping table entry targeting this vcpu.
2009 */
2010 spin_lock_irqsave(&svm->ir_list_lock, flags);
8221c137 2011
411b44ba
SS
2012 if (list_empty(&svm->ir_list))
2013 goto out;
8221c137 2014
411b44ba
SS
2015 list_for_each_entry(ir, &svm->ir_list, node) {
2016 ret = amd_iommu_update_ga(cpu, r, ir->data);
2017 if (ret)
2018 break;
2019 }
2020out:
2021 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
2022 return ret;
8221c137
SS
2023}
2024
2025static void avic_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2026{
2027 u64 entry;
2028 /* ID = 0xff (broadcast), ID > 0xff (reserved) */
7d669f50 2029 int h_physical_id = kvm_cpu_get_apicid(cpu);
8221c137
SS
2030 struct vcpu_svm *svm = to_svm(vcpu);
2031
2032 if (!kvm_vcpu_apicv_active(vcpu))
2033 return;
2034
c9bcd3e3
SS
2035 /*
2036 * Since the host physical APIC id is 8 bits,
2037 * we can support host APIC ID upto 255.
2038 */
2039 if (WARN_ON(h_physical_id > AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK))
8221c137
SS
2040 return;
2041
2042 entry = READ_ONCE(*(svm->avic_physical_id_cache));
2043 WARN_ON(entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
2044
2045 entry &= ~AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK;
2046 entry |= (h_physical_id & AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK);
2047
2048 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2049 if (svm->avic_is_running)
2050 entry |= AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2051
2052 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
411b44ba
SS
2053 avic_update_iommu_vcpu_affinity(vcpu, h_physical_id,
2054 svm->avic_is_running);
8221c137
SS
2055}
2056
2057static void avic_vcpu_put(struct kvm_vcpu *vcpu)
2058{
2059 u64 entry;
2060 struct vcpu_svm *svm = to_svm(vcpu);
2061
2062 if (!kvm_vcpu_apicv_active(vcpu))
2063 return;
2064
2065 entry = READ_ONCE(*(svm->avic_physical_id_cache));
411b44ba
SS
2066 if (entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK)
2067 avic_update_iommu_vcpu_affinity(vcpu, -1, 0);
2068
8221c137
SS
2069 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2070 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
6aa8b732
AK
2071}
2072
411b44ba
SS
2073/**
2074 * This function is called during VCPU halt/unhalt.
2075 */
2076static void avic_set_running(struct kvm_vcpu *vcpu, bool is_run)
2077{
2078 struct vcpu_svm *svm = to_svm(vcpu);
2079
2080 svm->avic_is_running = is_run;
2081 if (is_run)
2082 avic_vcpu_load(vcpu, vcpu->cpu);
2083 else
2084 avic_vcpu_put(vcpu);
2085}
2086
d28bc9dd 2087static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
04d2cc77
AK
2088{
2089 struct vcpu_svm *svm = to_svm(vcpu);
66f7b72e
JS
2090 u32 dummy;
2091 u32 eax = 1;
04d2cc77 2092
518e7b94 2093 vcpu->arch.microcode_version = 0x01000065;
b2ac58f9 2094 svm->spec_ctrl = 0;
ccbcd267 2095 svm->virt_spec_ctrl = 0;
b2ac58f9 2096
d28bc9dd
NA
2097 if (!init_event) {
2098 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
2099 MSR_IA32_APICBASE_ENABLE;
2100 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
2101 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
2102 }
5690891b 2103 init_vmcb(svm);
70433389 2104
e911eb3b 2105 kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, true);
de3cd117 2106 kvm_rdx_write(vcpu, eax);
44a95dae
SS
2107
2108 if (kvm_vcpu_apicv_active(vcpu) && !init_event)
2109 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
04d2cc77
AK
2110}
2111
dfa20099
SS
2112static int avic_init_vcpu(struct vcpu_svm *svm)
2113{
2114 int ret;
2115
67034bb9 2116 if (!kvm_vcpu_apicv_active(&svm->vcpu))
dfa20099
SS
2117 return 0;
2118
2119 ret = avic_init_backing_page(&svm->vcpu);
2120 if (ret)
2121 return ret;
2122
2123 INIT_LIST_HEAD(&svm->ir_list);
2124 spin_lock_init(&svm->ir_list_lock);
98d90582 2125 svm->dfr_reg = APIC_DFR_FLAT;
dfa20099
SS
2126
2127 return ret;
2128}
2129
fb3f0f51 2130static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 2131{
a2fa3e9f 2132 struct vcpu_svm *svm;
6aa8b732 2133 struct page *page;
f65c229c 2134 struct page *msrpm_pages;
b286d5d8 2135 struct page *hsave_page;
3d6368ef 2136 struct page *nested_msrpm_pages;
fb3f0f51 2137 int err;
6aa8b732 2138
1ec69647 2139 svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL_ACCOUNT);
fb3f0f51
RR
2140 if (!svm) {
2141 err = -ENOMEM;
2142 goto out;
2143 }
2144
d9a710e5
WL
2145 svm->vcpu.arch.user_fpu = kmem_cache_zalloc(x86_fpu_cache,
2146 GFP_KERNEL_ACCOUNT);
2147 if (!svm->vcpu.arch.user_fpu) {
2148 printk(KERN_ERR "kvm: failed to allocate kvm userspace's fpu\n");
2149 err = -ENOMEM;
2150 goto free_partial_svm;
2151 }
2152
1ec69647
BG
2153 svm->vcpu.arch.guest_fpu = kmem_cache_zalloc(x86_fpu_cache,
2154 GFP_KERNEL_ACCOUNT);
b666a4b6
MO
2155 if (!svm->vcpu.arch.guest_fpu) {
2156 printk(KERN_ERR "kvm: failed to allocate vcpu's fpu\n");
2157 err = -ENOMEM;
d9a710e5 2158 goto free_user_fpu;
b666a4b6
MO
2159 }
2160
fb3f0f51
RR
2161 err = kvm_vcpu_init(&svm->vcpu, kvm, id);
2162 if (err)
2163 goto free_svm;
2164
b7af4043 2165 err = -ENOMEM;
1ec69647 2166 page = alloc_page(GFP_KERNEL_ACCOUNT);
b7af4043 2167 if (!page)
fb3f0f51 2168 goto uninit;
6aa8b732 2169
1ec69647 2170 msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
f65c229c 2171 if (!msrpm_pages)
b7af4043 2172 goto free_page1;
3d6368ef 2173
1ec69647 2174 nested_msrpm_pages = alloc_pages(GFP_KERNEL_ACCOUNT, MSRPM_ALLOC_ORDER);
3d6368ef 2175 if (!nested_msrpm_pages)
b7af4043 2176 goto free_page2;
f65c229c 2177
1ec69647 2178 hsave_page = alloc_page(GFP_KERNEL_ACCOUNT);
b286d5d8 2179 if (!hsave_page)
b7af4043
TY
2180 goto free_page3;
2181
dfa20099
SS
2182 err = avic_init_vcpu(svm);
2183 if (err)
2184 goto free_page4;
44a95dae 2185
8221c137
SS
2186 /* We initialize this flag to true to make sure that the is_running
2187 * bit would be set the first time the vcpu is loaded.
2188 */
2189 svm->avic_is_running = true;
2190
e6aa9abd 2191 svm->nested.hsave = page_address(hsave_page);
b286d5d8 2192
b7af4043
TY
2193 svm->msrpm = page_address(msrpm_pages);
2194 svm_vcpu_init_msrpm(svm->msrpm);
2195
e6aa9abd 2196 svm->nested.msrpm = page_address(nested_msrpm_pages);
323c3d80 2197 svm_vcpu_init_msrpm(svm->nested.msrpm);
3d6368ef 2198
a2fa3e9f
GH
2199 svm->vmcb = page_address(page);
2200 clear_page(svm->vmcb);
d0ec49d4 2201 svm->vmcb_pa = __sme_set(page_to_pfn(page) << PAGE_SHIFT);
a2fa3e9f 2202 svm->asid_generation = 0;
5690891b 2203 init_vmcb(svm);
6aa8b732 2204
2b036c6b
BO
2205 svm_init_osvw(&svm->vcpu);
2206
fb3f0f51 2207 return &svm->vcpu;
36241b8c 2208
44a95dae
SS
2209free_page4:
2210 __free_page(hsave_page);
b7af4043
TY
2211free_page3:
2212 __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
2213free_page2:
2214 __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
2215free_page1:
2216 __free_page(page);
fb3f0f51
RR
2217uninit:
2218 kvm_vcpu_uninit(&svm->vcpu);
2219free_svm:
b666a4b6 2220 kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.guest_fpu);
d9a710e5
WL
2221free_user_fpu:
2222 kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.user_fpu);
b666a4b6 2223free_partial_svm:
a4770347 2224 kmem_cache_free(kvm_vcpu_cache, svm);
fb3f0f51
RR
2225out:
2226 return ERR_PTR(err);
6aa8b732
AK
2227}
2228
fd65d314
JM
2229static void svm_clear_current_vmcb(struct vmcb *vmcb)
2230{
2231 int i;
2232
2233 for_each_online_cpu(i)
2234 cmpxchg(&per_cpu(svm_data, i)->current_vmcb, vmcb, NULL);
2235}
2236
6aa8b732
AK
2237static void svm_free_vcpu(struct kvm_vcpu *vcpu)
2238{
a2fa3e9f
GH
2239 struct vcpu_svm *svm = to_svm(vcpu);
2240
fd65d314
JM
2241 /*
2242 * The vmcb page can be recycled, causing a false negative in
2243 * svm_vcpu_load(). So, ensure that no logical CPU has this
2244 * vmcb page recorded as its current vmcb.
2245 */
2246 svm_clear_current_vmcb(svm->vmcb);
2247
d0ec49d4 2248 __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
f65c229c 2249 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
e6aa9abd
JR
2250 __free_page(virt_to_page(svm->nested.hsave));
2251 __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
fb3f0f51 2252 kvm_vcpu_uninit(vcpu);
d9a710e5 2253 kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.user_fpu);
b666a4b6 2254 kmem_cache_free(x86_fpu_cache, svm->vcpu.arch.guest_fpu);
a4770347 2255 kmem_cache_free(kvm_vcpu_cache, svm);
6aa8b732
AK
2256}
2257
15ad7146 2258static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2259{
a2fa3e9f 2260 struct vcpu_svm *svm = to_svm(vcpu);
15d45071 2261 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
15ad7146 2262 int i;
0cc5064d 2263
0cc5064d 2264 if (unlikely(cpu != vcpu->cpu)) {
4b656b12 2265 svm->asid_generation = 0;
8d28fec4 2266 mark_all_dirty(svm->vmcb);
0cc5064d 2267 }
94dfbdb3 2268
82ca2d10
AK
2269#ifdef CONFIG_X86_64
2270 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
2271#endif
dacccfdd
AK
2272 savesegment(fs, svm->host.fs);
2273 savesegment(gs, svm->host.gs);
2274 svm->host.ldt = kvm_read_ldt();
2275
94dfbdb3 2276 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2277 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
fbc0db76 2278
ad721883
HZ
2279 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
2280 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
2281 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
2282 __this_cpu_write(current_tsc_ratio, tsc_ratio);
2283 wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
2284 }
fbc0db76 2285 }
46896c73
PB
2286 /* This assumes that the kernel never uses MSR_TSC_AUX */
2287 if (static_cpu_has(X86_FEATURE_RDTSCP))
2288 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
8221c137 2289
15d45071
AR
2290 if (sd->current_vmcb != svm->vmcb) {
2291 sd->current_vmcb = svm->vmcb;
2292 indirect_branch_prediction_barrier();
2293 }
8221c137 2294 avic_vcpu_load(vcpu, cpu);
6aa8b732
AK
2295}
2296
2297static void svm_vcpu_put(struct kvm_vcpu *vcpu)
2298{
a2fa3e9f 2299 struct vcpu_svm *svm = to_svm(vcpu);
94dfbdb3
AL
2300 int i;
2301
8221c137
SS
2302 avic_vcpu_put(vcpu);
2303
e1beb1d3 2304 ++vcpu->stat.host_state_reload;
dacccfdd
AK
2305 kvm_load_ldt(svm->host.ldt);
2306#ifdef CONFIG_X86_64
2307 loadsegment(fs, svm->host.fs);
296f781a 2308 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
893a5ab6 2309 load_gs_index(svm->host.gs);
dacccfdd 2310#else
831ca609 2311#ifdef CONFIG_X86_32_LAZY_GS
dacccfdd 2312 loadsegment(gs, svm->host.gs);
831ca609 2313#endif
dacccfdd 2314#endif
94dfbdb3 2315 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2316 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
6aa8b732
AK
2317}
2318
8221c137
SS
2319static void svm_vcpu_blocking(struct kvm_vcpu *vcpu)
2320{
2321 avic_set_running(vcpu, false);
2322}
2323
2324static void svm_vcpu_unblocking(struct kvm_vcpu *vcpu)
2325{
2326 avic_set_running(vcpu, true);
2327}
2328
6aa8b732
AK
2329static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
2330{
9b611747
LP
2331 struct vcpu_svm *svm = to_svm(vcpu);
2332 unsigned long rflags = svm->vmcb->save.rflags;
2333
2334 if (svm->nmi_singlestep) {
2335 /* Hide our flags if they were not set by the guest */
2336 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
2337 rflags &= ~X86_EFLAGS_TF;
2338 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
2339 rflags &= ~X86_EFLAGS_RF;
2340 }
2341 return rflags;
6aa8b732
AK
2342}
2343
2344static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2345{
9b611747
LP
2346 if (to_svm(vcpu)->nmi_singlestep)
2347 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
2348
ae9fedc7 2349 /*
bb3541f1 2350 * Any change of EFLAGS.VM is accompanied by a reload of SS
ae9fedc7
PB
2351 * (caused by either a task switch or an inter-privilege IRET),
2352 * so we do not need to update the CPL here.
2353 */
a2fa3e9f 2354 to_svm(vcpu)->vmcb->save.rflags = rflags;
6aa8b732
AK
2355}
2356
6de4f3ad
AK
2357static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2358{
2359 switch (reg) {
2360 case VCPU_EXREG_PDPTR:
2361 BUG_ON(!npt_enabled);
9f8fe504 2362 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
6de4f3ad
AK
2363 break;
2364 default:
2365 BUG();
2366 }
2367}
2368
f0b85051
AG
2369static void svm_set_vintr(struct vcpu_svm *svm)
2370{
8a05a1b8 2371 set_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2372}
2373
2374static void svm_clear_vintr(struct vcpu_svm *svm)
2375{
8a05a1b8 2376 clr_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2377}
2378
6aa8b732
AK
2379static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
2380{
a2fa3e9f 2381 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
6aa8b732
AK
2382
2383 switch (seg) {
2384 case VCPU_SREG_CS: return &save->cs;
2385 case VCPU_SREG_DS: return &save->ds;
2386 case VCPU_SREG_ES: return &save->es;
2387 case VCPU_SREG_FS: return &save->fs;
2388 case VCPU_SREG_GS: return &save->gs;
2389 case VCPU_SREG_SS: return &save->ss;
2390 case VCPU_SREG_TR: return &save->tr;
2391 case VCPU_SREG_LDTR: return &save->ldtr;
2392 }
2393 BUG();
8b6d44c7 2394 return NULL;
6aa8b732
AK
2395}
2396
2397static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
2398{
2399 struct vmcb_seg *s = svm_seg(vcpu, seg);
2400
2401 return s->base;
2402}
2403
2404static void svm_get_segment(struct kvm_vcpu *vcpu,
2405 struct kvm_segment *var, int seg)
2406{
2407 struct vmcb_seg *s = svm_seg(vcpu, seg);
2408
2409 var->base = s->base;
2410 var->limit = s->limit;
2411 var->selector = s->selector;
2412 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
2413 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
2414 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
2415 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
2416 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
2417 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
2418 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
80112c89
JM
2419
2420 /*
2421 * AMD CPUs circa 2014 track the G bit for all segments except CS.
2422 * However, the SVM spec states that the G bit is not observed by the
2423 * CPU, and some VMware virtual CPUs drop the G bit for all segments.
2424 * So let's synthesize a legal G bit for all segments, this helps
2425 * running KVM nested. It also helps cross-vendor migration, because
2426 * Intel's vmentry has a check on the 'G' bit.
2427 */
2428 var->g = s->limit > 0xfffff;
25022acc 2429
e0231715
JR
2430 /*
2431 * AMD's VMCB does not have an explicit unusable field, so emulate it
19bca6ab
AP
2432 * for cross vendor migration purposes by "not present"
2433 */
8eae9570 2434 var->unusable = !var->present;
19bca6ab 2435
1fbdc7a5 2436 switch (seg) {
1fbdc7a5
AP
2437 case VCPU_SREG_TR:
2438 /*
2439 * Work around a bug where the busy flag in the tr selector
2440 * isn't exposed
2441 */
c0d09828 2442 var->type |= 0x2;
1fbdc7a5
AP
2443 break;
2444 case VCPU_SREG_DS:
2445 case VCPU_SREG_ES:
2446 case VCPU_SREG_FS:
2447 case VCPU_SREG_GS:
2448 /*
2449 * The accessed bit must always be set in the segment
2450 * descriptor cache, although it can be cleared in the
2451 * descriptor, the cached bit always remains at 1. Since
2452 * Intel has a check on this, set it here to support
2453 * cross-vendor migration.
2454 */
2455 if (!var->unusable)
2456 var->type |= 0x1;
2457 break;
b586eb02 2458 case VCPU_SREG_SS:
e0231715
JR
2459 /*
2460 * On AMD CPUs sometimes the DB bit in the segment
b586eb02
AP
2461 * descriptor is left as 1, although the whole segment has
2462 * been made unusable. Clear it here to pass an Intel VMX
2463 * entry check when cross vendor migrating.
2464 */
2465 if (var->unusable)
2466 var->db = 0;
d9c1b543 2467 /* This is symmetric with svm_set_segment() */
33b458d2 2468 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
b586eb02 2469 break;
1fbdc7a5 2470 }
6aa8b732
AK
2471}
2472
2e4d2653
IE
2473static int svm_get_cpl(struct kvm_vcpu *vcpu)
2474{
2475 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2476
2477 return save->cpl;
2478}
2479
89a27f4d 2480static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2481{
a2fa3e9f
GH
2482 struct vcpu_svm *svm = to_svm(vcpu);
2483
89a27f4d
GN
2484 dt->size = svm->vmcb->save.idtr.limit;
2485 dt->address = svm->vmcb->save.idtr.base;
6aa8b732
AK
2486}
2487
89a27f4d 2488static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2489{
a2fa3e9f
GH
2490 struct vcpu_svm *svm = to_svm(vcpu);
2491
89a27f4d
GN
2492 svm->vmcb->save.idtr.limit = dt->size;
2493 svm->vmcb->save.idtr.base = dt->address ;
17a703cb 2494 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2495}
2496
89a27f4d 2497static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2498{
a2fa3e9f
GH
2499 struct vcpu_svm *svm = to_svm(vcpu);
2500
89a27f4d
GN
2501 dt->size = svm->vmcb->save.gdtr.limit;
2502 dt->address = svm->vmcb->save.gdtr.base;
6aa8b732
AK
2503}
2504
89a27f4d 2505static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2506{
a2fa3e9f
GH
2507 struct vcpu_svm *svm = to_svm(vcpu);
2508
89a27f4d
GN
2509 svm->vmcb->save.gdtr.limit = dt->size;
2510 svm->vmcb->save.gdtr.base = dt->address ;
17a703cb 2511 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2512}
2513
e8467fda
AK
2514static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2515{
2516}
2517
aff48baa
AK
2518static void svm_decache_cr3(struct kvm_vcpu *vcpu)
2519{
2520}
2521
25c4c276 2522static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3
AK
2523{
2524}
2525
d225157b
AK
2526static void update_cr0_intercept(struct vcpu_svm *svm)
2527{
2528 ulong gcr0 = svm->vcpu.arch.cr0;
2529 u64 *hcr0 = &svm->vmcb->save.cr0;
2530
bd7e5b08
PB
2531 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
2532 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
d225157b 2533
dcca1a65 2534 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2535
bd7e5b08 2536 if (gcr0 == *hcr0) {
4ee546b4
RJ
2537 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
2538 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b 2539 } else {
4ee546b4
RJ
2540 set_cr_intercept(svm, INTERCEPT_CR0_READ);
2541 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b
AK
2542 }
2543}
2544
6aa8b732
AK
2545static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2546{
a2fa3e9f
GH
2547 struct vcpu_svm *svm = to_svm(vcpu);
2548
05b3e0c2 2549#ifdef CONFIG_X86_64
f6801dff 2550 if (vcpu->arch.efer & EFER_LME) {
707d92fa 2551 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
f6801dff 2552 vcpu->arch.efer |= EFER_LMA;
2b5203ee 2553 svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
6aa8b732
AK
2554 }
2555
d77c26fc 2556 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
f6801dff 2557 vcpu->arch.efer &= ~EFER_LMA;
2b5203ee 2558 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
6aa8b732
AK
2559 }
2560 }
2561#endif
ad312c7c 2562 vcpu->arch.cr0 = cr0;
888f9f3e
AK
2563
2564 if (!npt_enabled)
2565 cr0 |= X86_CR0_PG | X86_CR0_WP;
02daab21 2566
bcf166a9
PB
2567 /*
2568 * re-enable caching here because the QEMU bios
2569 * does not do it - this results in some delay at
2570 * reboot
2571 */
2572 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
2573 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
a2fa3e9f 2574 svm->vmcb->save.cr0 = cr0;
dcca1a65 2575 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2576 update_cr0_intercept(svm);
6aa8b732
AK
2577}
2578
5e1746d6 2579static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 2580{
1e02ce4c 2581 unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
e5eab0ce
JR
2582 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
2583
5e1746d6
NHE
2584 if (cr4 & X86_CR4_VMXE)
2585 return 1;
2586
e5eab0ce 2587 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
c2ba05cc 2588 svm_flush_tlb(vcpu, true);
6394b649 2589
ec077263
JR
2590 vcpu->arch.cr4 = cr4;
2591 if (!npt_enabled)
2592 cr4 |= X86_CR4_PAE;
6394b649 2593 cr4 |= host_cr4_mce;
ec077263 2594 to_svm(vcpu)->vmcb->save.cr4 = cr4;
dcca1a65 2595 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
5e1746d6 2596 return 0;
6aa8b732
AK
2597}
2598
2599static void svm_set_segment(struct kvm_vcpu *vcpu,
2600 struct kvm_segment *var, int seg)
2601{
a2fa3e9f 2602 struct vcpu_svm *svm = to_svm(vcpu);
6aa8b732
AK
2603 struct vmcb_seg *s = svm_seg(vcpu, seg);
2604
2605 s->base = var->base;
2606 s->limit = var->limit;
2607 s->selector = var->selector;
d9c1b543
RP
2608 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
2609 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
2610 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
2611 s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
2612 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
2613 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
2614 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
2615 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
ae9fedc7
PB
2616
2617 /*
2618 * This is always accurate, except if SYSRET returned to a segment
2619 * with SS.DPL != 3. Intel does not have this quirk, and always
2620 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
2621 * would entail passing the CPL to userspace and back.
2622 */
2623 if (seg == VCPU_SREG_SS)
d9c1b543
RP
2624 /* This is symmetric with svm_get_segment() */
2625 svm->vmcb->save.cpl = (var->dpl & 3);
6aa8b732 2626
060d0c9a 2627 mark_dirty(svm->vmcb, VMCB_SEG);
6aa8b732
AK
2628}
2629
cbdb967a 2630static void update_bp_intercept(struct kvm_vcpu *vcpu)
6aa8b732 2631{
d0bfb940
JK
2632 struct vcpu_svm *svm = to_svm(vcpu);
2633
18c918c5 2634 clr_exception_intercept(svm, BP_VECTOR);
44c11430 2635
d0bfb940 2636 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
d0bfb940 2637 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
18c918c5 2638 set_exception_intercept(svm, BP_VECTOR);
d0bfb940
JK
2639 } else
2640 vcpu->guest_debug = 0;
44c11430
GN
2641}
2642
0fe1e009 2643static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
6aa8b732 2644{
0fe1e009
TH
2645 if (sd->next_asid > sd->max_asid) {
2646 ++sd->asid_generation;
4faefff3 2647 sd->next_asid = sd->min_asid;
a2fa3e9f 2648 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
6aa8b732
AK
2649 }
2650
0fe1e009
TH
2651 svm->asid_generation = sd->asid_generation;
2652 svm->vmcb->control.asid = sd->next_asid++;
d48086d1
JR
2653
2654 mark_dirty(svm->vmcb, VMCB_ASID);
6aa8b732
AK
2655}
2656
73aaf249
JK
2657static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
2658{
2659 return to_svm(vcpu)->vmcb->save.dr6;
2660}
2661
2662static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
2663{
2664 struct vcpu_svm *svm = to_svm(vcpu);
2665
2666 svm->vmcb->save.dr6 = value;
2667 mark_dirty(svm->vmcb, VMCB_DR);
2668}
2669
facb0139
PB
2670static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
2671{
2672 struct vcpu_svm *svm = to_svm(vcpu);
2673
2674 get_debugreg(vcpu->arch.db[0], 0);
2675 get_debugreg(vcpu->arch.db[1], 1);
2676 get_debugreg(vcpu->arch.db[2], 2);
2677 get_debugreg(vcpu->arch.db[3], 3);
2678 vcpu->arch.dr6 = svm_get_dr6(vcpu);
2679 vcpu->arch.dr7 = svm->vmcb->save.dr7;
2680
2681 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
2682 set_dr_intercepts(svm);
2683}
2684
020df079 2685static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
6aa8b732 2686{
42dbaa5a 2687 struct vcpu_svm *svm = to_svm(vcpu);
42dbaa5a 2688
020df079 2689 svm->vmcb->save.dr7 = value;
72214b96 2690 mark_dirty(svm->vmcb, VMCB_DR);
6aa8b732
AK
2691}
2692
851ba692 2693static int pf_interception(struct vcpu_svm *svm)
6aa8b732 2694{
0ede79e1 2695 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1261bfa3 2696 u64 error_code = svm->vmcb->control.exit_info_1;
6aa8b732 2697
1261bfa3 2698 return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
00b10fe1
BS
2699 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2700 svm->vmcb->control.insn_bytes : NULL,
d0006530
PB
2701 svm->vmcb->control.insn_len);
2702}
2703
2704static int npf_interception(struct vcpu_svm *svm)
2705{
0ede79e1 2706 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
d0006530
PB
2707 u64 error_code = svm->vmcb->control.exit_info_1;
2708
2709 trace_kvm_page_fault(fault_address, error_code);
2710 return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
00b10fe1
BS
2711 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2712 svm->vmcb->control.insn_bytes : NULL,
d0006530 2713 svm->vmcb->control.insn_len);
6aa8b732
AK
2714}
2715
851ba692 2716static int db_interception(struct vcpu_svm *svm)
d0bfb940 2717{
851ba692 2718 struct kvm_run *kvm_run = svm->vcpu.run;
99c22179 2719 struct kvm_vcpu *vcpu = &svm->vcpu;
851ba692 2720
d0bfb940 2721 if (!(svm->vcpu.guest_debug &
44c11430 2722 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
6be7d306 2723 !svm->nmi_singlestep) {
d0bfb940
JK
2724 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
2725 return 1;
2726 }
44c11430 2727
6be7d306 2728 if (svm->nmi_singlestep) {
4aebd0e9 2729 disable_nmi_singlestep(svm);
99c22179
VK
2730 /* Make sure we check for pending NMIs upon entry */
2731 kvm_make_request(KVM_REQ_EVENT, vcpu);
44c11430
GN
2732 }
2733
2734 if (svm->vcpu.guest_debug &
e0231715 2735 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
44c11430
GN
2736 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2737 kvm_run->debug.arch.pc =
2738 svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2739 kvm_run->debug.arch.exception = DB_VECTOR;
2740 return 0;
2741 }
2742
2743 return 1;
d0bfb940
JK
2744}
2745
851ba692 2746static int bp_interception(struct vcpu_svm *svm)
d0bfb940 2747{
851ba692
AK
2748 struct kvm_run *kvm_run = svm->vcpu.run;
2749
d0bfb940
JK
2750 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2751 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2752 kvm_run->debug.arch.exception = BP_VECTOR;
2753 return 0;
2754}
2755
851ba692 2756static int ud_interception(struct vcpu_svm *svm)
7aa81cc0 2757{
082d06ed 2758 return handle_ud(&svm->vcpu);
7aa81cc0
AL
2759}
2760
54a20552
EN
2761static int ac_interception(struct vcpu_svm *svm)
2762{
2763 kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
2764 return 1;
2765}
2766
9718420e
LA
2767static int gp_interception(struct vcpu_svm *svm)
2768{
2769 struct kvm_vcpu *vcpu = &svm->vcpu;
2770 u32 error_code = svm->vmcb->control.exit_info_1;
2771 int er;
2772
2773 WARN_ON_ONCE(!enable_vmware_backdoor);
2774
0ce97a2b 2775 er = kvm_emulate_instruction(vcpu,
9718420e
LA
2776 EMULTYPE_VMWARE | EMULTYPE_NO_UD_ON_FAIL);
2777 if (er == EMULATE_USER_EXIT)
2778 return 0;
2779 else if (er != EMULATE_DONE)
2780 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
2781 return 1;
2782}
2783
67ec6607
JR
2784static bool is_erratum_383(void)
2785{
2786 int err, i;
2787 u64 value;
2788
2789 if (!erratum_383_found)
2790 return false;
2791
2792 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
2793 if (err)
2794 return false;
2795
2796 /* Bit 62 may or may not be set for this mce */
2797 value &= ~(1ULL << 62);
2798
2799 if (value != 0xb600000000010015ULL)
2800 return false;
2801
2802 /* Clear MCi_STATUS registers */
2803 for (i = 0; i < 6; ++i)
2804 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
2805
2806 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
2807 if (!err) {
2808 u32 low, high;
2809
2810 value &= ~(1ULL << 2);
2811 low = lower_32_bits(value);
2812 high = upper_32_bits(value);
2813
2814 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2815 }
2816
2817 /* Flush tlb to evict multi-match entries */
2818 __flush_tlb_all();
2819
2820 return true;
2821}
2822
fe5913e4 2823static void svm_handle_mce(struct vcpu_svm *svm)
53371b50 2824{
67ec6607
JR
2825 if (is_erratum_383()) {
2826 /*
2827 * Erratum 383 triggered. Guest state is corrupt so kill the
2828 * guest.
2829 */
2830 pr_err("KVM: Guest triggered AMD Erratum 383\n");
2831
a8eeb04a 2832 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
67ec6607
JR
2833
2834 return;
2835 }
2836
53371b50
JR
2837 /*
2838 * On an #MC intercept the MCE handler is not called automatically in
2839 * the host. So do it by hand here.
2840 */
2841 asm volatile (
2842 "int $0x12\n");
2843 /* not sure if we ever come back to this point */
2844
fe5913e4
JR
2845 return;
2846}
2847
2848static int mc_interception(struct vcpu_svm *svm)
2849{
53371b50
JR
2850 return 1;
2851}
2852
851ba692 2853static int shutdown_interception(struct vcpu_svm *svm)
46fe4ddd 2854{
851ba692
AK
2855 struct kvm_run *kvm_run = svm->vcpu.run;
2856
46fe4ddd
JR
2857 /*
2858 * VMCB is undefined after a SHUTDOWN intercept
2859 * so reinitialize it.
2860 */
a2fa3e9f 2861 clear_page(svm->vmcb);
5690891b 2862 init_vmcb(svm);
46fe4ddd
JR
2863
2864 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2865 return 0;
2866}
2867
851ba692 2868static int io_interception(struct vcpu_svm *svm)
6aa8b732 2869{
cf8f70bf 2870 struct kvm_vcpu *vcpu = &svm->vcpu;
d77c26fc 2871 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
dca7f128 2872 int size, in, string;
039576c0 2873 unsigned port;
6aa8b732 2874
e756fc62 2875 ++svm->vcpu.stat.io_exits;
e70669ab 2876 string = (io_info & SVM_IOIO_STR_MASK) != 0;
039576c0 2877 in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
8370c3d0 2878 if (string)
0ce97a2b 2879 return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
cf8f70bf 2880
039576c0
AK
2881 port = io_info >> 16;
2882 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
cf8f70bf 2883 svm->next_rip = svm->vmcb->control.exit_info_2;
cf8f70bf 2884
dca7f128 2885 return kvm_fast_pio(&svm->vcpu, size, port, in);
6aa8b732
AK
2886}
2887
851ba692 2888static int nmi_interception(struct vcpu_svm *svm)
c47f098d
JR
2889{
2890 return 1;
2891}
2892
851ba692 2893static int intr_interception(struct vcpu_svm *svm)
a0698055
JR
2894{
2895 ++svm->vcpu.stat.irq_exits;
2896 return 1;
2897}
2898
851ba692 2899static int nop_on_interception(struct vcpu_svm *svm)
6aa8b732
AK
2900{
2901 return 1;
2902}
2903
851ba692 2904static int halt_interception(struct vcpu_svm *svm)
6aa8b732 2905{
5fdbf976 2906 svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
e756fc62 2907 return kvm_emulate_halt(&svm->vcpu);
6aa8b732
AK
2908}
2909
851ba692 2910static int vmmcall_interception(struct vcpu_svm *svm)
02e235bc 2911{
5fdbf976 2912 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
0d9c055e 2913 return kvm_emulate_hypercall(&svm->vcpu);
02e235bc
AK
2914}
2915
5bd2edc3
JR
2916static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
2917{
2918 struct vcpu_svm *svm = to_svm(vcpu);
2919
2920 return svm->nested.nested_cr3;
2921}
2922
e4e517b4
AK
2923static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
2924{
2925 struct vcpu_svm *svm = to_svm(vcpu);
2926 u64 cr3 = svm->nested.nested_cr3;
2927 u64 pdpte;
2928 int ret;
2929
d0ec49d4 2930 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(__sme_clr(cr3)), &pdpte,
54bf36aa 2931 offset_in_page(cr3) + index * 8, 8);
e4e517b4
AK
2932 if (ret)
2933 return 0;
2934 return pdpte;
2935}
2936
5bd2edc3
JR
2937static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
2938 unsigned long root)
2939{
2940 struct vcpu_svm *svm = to_svm(vcpu);
2941
d0ec49d4 2942 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 2943 mark_dirty(svm->vmcb, VMCB_NPT);
5bd2edc3
JR
2944}
2945
6389ee94
AK
2946static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
2947 struct x86_exception *fault)
5bd2edc3
JR
2948{
2949 struct vcpu_svm *svm = to_svm(vcpu);
2950
5e352519
PB
2951 if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
2952 /*
2953 * TODO: track the cause of the nested page fault, and
2954 * correctly fill in the high bits of exit_info_1.
2955 */
2956 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
2957 svm->vmcb->control.exit_code_hi = 0;
2958 svm->vmcb->control.exit_info_1 = (1ULL << 32);
2959 svm->vmcb->control.exit_info_2 = fault->address;
2960 }
2961
2962 svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
2963 svm->vmcb->control.exit_info_1 |= fault->error_code;
2964
2965 /*
2966 * The present bit is always zero for page structure faults on real
2967 * hardware.
2968 */
2969 if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
2970 svm->vmcb->control.exit_info_1 &= ~1;
5bd2edc3
JR
2971
2972 nested_svm_vmexit(svm);
2973}
2974
8a3c1a33 2975static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
4b16184c 2976{
ad896af0 2977 WARN_ON(mmu_is_nested(vcpu));
3cf85f9f
VK
2978
2979 vcpu->arch.mmu = &vcpu->arch.guest_mmu;
ad896af0 2980 kvm_init_shadow_mmu(vcpu);
44dd3ffa
VK
2981 vcpu->arch.mmu->set_cr3 = nested_svm_set_tdp_cr3;
2982 vcpu->arch.mmu->get_cr3 = nested_svm_get_tdp_cr3;
2983 vcpu->arch.mmu->get_pdptr = nested_svm_get_tdp_pdptr;
2984 vcpu->arch.mmu->inject_page_fault = nested_svm_inject_npf_exit;
2985 vcpu->arch.mmu->shadow_root_level = get_npt_level(vcpu);
2986 reset_shadow_zero_bits_mask(vcpu, vcpu->arch.mmu);
4b16184c 2987 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
4b16184c
JR
2988}
2989
2990static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
2991{
3cf85f9f 2992 vcpu->arch.mmu = &vcpu->arch.root_mmu;
44dd3ffa 2993 vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
4b16184c
JR
2994}
2995
c0725420
AG
2996static int nested_svm_check_permissions(struct vcpu_svm *svm)
2997{
e9196ceb
DC
2998 if (!(svm->vcpu.arch.efer & EFER_SVME) ||
2999 !is_paging(&svm->vcpu)) {
c0725420
AG
3000 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3001 return 1;
3002 }
3003
3004 if (svm->vmcb->save.cpl) {
3005 kvm_inject_gp(&svm->vcpu, 0);
3006 return 1;
3007 }
3008
e9196ceb 3009 return 0;
c0725420
AG
3010}
3011
cf74a78b
AG
3012static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
3013 bool has_error_code, u32 error_code)
3014{
b8e88bc8
JR
3015 int vmexit;
3016
2030753d 3017 if (!is_guest_mode(&svm->vcpu))
0295ad7d 3018 return 0;
cf74a78b 3019
adfe20fb
WL
3020 vmexit = nested_svm_intercept(svm);
3021 if (vmexit != NESTED_EXIT_DONE)
3022 return 0;
3023
0295ad7d
JR
3024 svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
3025 svm->vmcb->control.exit_code_hi = 0;
3026 svm->vmcb->control.exit_info_1 = error_code;
b96fb439
PB
3027
3028 /*
da998b46
JM
3029 * EXITINFO2 is undefined for all exception intercepts other
3030 * than #PF.
b96fb439 3031 */
adfe20fb
WL
3032 if (svm->vcpu.arch.exception.nested_apf)
3033 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.apf.nested_apf_token;
da998b46
JM
3034 else if (svm->vcpu.arch.exception.has_payload)
3035 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.exception.payload;
adfe20fb
WL
3036 else
3037 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
b8e88bc8 3038
adfe20fb 3039 svm->nested.exit_required = true;
b8e88bc8 3040 return vmexit;
cf74a78b
AG
3041}
3042
8fe54654
JR
3043/* This function returns true if it is save to enable the irq window */
3044static inline bool nested_svm_intr(struct vcpu_svm *svm)
cf74a78b 3045{
2030753d 3046 if (!is_guest_mode(&svm->vcpu))
8fe54654 3047 return true;
cf74a78b 3048
26666957 3049 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
8fe54654 3050 return true;
cf74a78b 3051
26666957 3052 if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
8fe54654 3053 return false;
cf74a78b 3054
a0a07cd2
GN
3055 /*
3056 * if vmexit was already requested (by intercepted exception
3057 * for instance) do not overwrite it with "external interrupt"
3058 * vmexit.
3059 */
3060 if (svm->nested.exit_required)
3061 return false;
3062
197717d5
JR
3063 svm->vmcb->control.exit_code = SVM_EXIT_INTR;
3064 svm->vmcb->control.exit_info_1 = 0;
3065 svm->vmcb->control.exit_info_2 = 0;
26666957 3066
cd3ff653
JR
3067 if (svm->nested.intercept & 1ULL) {
3068 /*
3069 * The #vmexit can't be emulated here directly because this
c5ec2e56 3070 * code path runs with irqs and preemption disabled. A
cd3ff653
JR
3071 * #vmexit emulation might sleep. Only signal request for
3072 * the #vmexit here.
3073 */
3074 svm->nested.exit_required = true;
236649de 3075 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
8fe54654 3076 return false;
cf74a78b
AG
3077 }
3078
8fe54654 3079 return true;
cf74a78b
AG
3080}
3081
887f500c
JR
3082/* This function returns true if it is save to enable the nmi window */
3083static inline bool nested_svm_nmi(struct vcpu_svm *svm)
3084{
2030753d 3085 if (!is_guest_mode(&svm->vcpu))
887f500c
JR
3086 return true;
3087
3088 if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
3089 return true;
3090
3091 svm->vmcb->control.exit_code = SVM_EXIT_NMI;
3092 svm->nested.exit_required = true;
3093
3094 return false;
cf74a78b
AG
3095}
3096
ce2ac085
JR
3097static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
3098{
9bf41833
JK
3099 unsigned port, size, iopm_len;
3100 u16 val, mask;
3101 u8 start_bit;
ce2ac085 3102 u64 gpa;
34f80cfa 3103
ce2ac085
JR
3104 if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
3105 return NESTED_EXIT_HOST;
34f80cfa 3106
ce2ac085 3107 port = svm->vmcb->control.exit_info_1 >> 16;
9bf41833
JK
3108 size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
3109 SVM_IOIO_SIZE_SHIFT;
ce2ac085 3110 gpa = svm->nested.vmcb_iopm + (port / 8);
9bf41833
JK
3111 start_bit = port % 8;
3112 iopm_len = (start_bit + size > 8) ? 2 : 1;
3113 mask = (0xf >> (4 - size)) << start_bit;
3114 val = 0;
ce2ac085 3115
54bf36aa 3116 if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
9bf41833 3117 return NESTED_EXIT_DONE;
ce2ac085 3118
9bf41833 3119 return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
34f80cfa
JR
3120}
3121
d2477826 3122static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
4c2161ae 3123{
0d6b3537
JR
3124 u32 offset, msr, value;
3125 int write, mask;
4c2161ae 3126
3d62d9aa 3127 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
d2477826 3128 return NESTED_EXIT_HOST;
3d62d9aa 3129
0d6b3537
JR
3130 msr = svm->vcpu.arch.regs[VCPU_REGS_RCX];
3131 offset = svm_msrpm_offset(msr);
3132 write = svm->vmcb->control.exit_info_1 & 1;
3133 mask = 1 << ((2 * (msr & 0xf)) + write);
3d62d9aa 3134
0d6b3537
JR
3135 if (offset == MSR_INVALID)
3136 return NESTED_EXIT_DONE;
4c2161ae 3137
0d6b3537
JR
3138 /* Offset is in 32 bit units but need in 8 bit units */
3139 offset *= 4;
4c2161ae 3140
54bf36aa 3141 if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
0d6b3537 3142 return NESTED_EXIT_DONE;
3d62d9aa 3143
0d6b3537 3144 return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
4c2161ae
JR
3145}
3146
ab2f4d73
LP
3147/* DB exceptions for our internal use must not cause vmexit */
3148static int nested_svm_intercept_db(struct vcpu_svm *svm)
3149{
3150 unsigned long dr6;
3151
3152 /* if we're not singlestepping, it's not ours */
3153 if (!svm->nmi_singlestep)
3154 return NESTED_EXIT_DONE;
3155
3156 /* if it's not a singlestep exception, it's not ours */
3157 if (kvm_get_dr(&svm->vcpu, 6, &dr6))
3158 return NESTED_EXIT_DONE;
3159 if (!(dr6 & DR6_BS))
3160 return NESTED_EXIT_DONE;
3161
3162 /* if the guest is singlestepping, it should get the vmexit */
3163 if (svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF) {
3164 disable_nmi_singlestep(svm);
3165 return NESTED_EXIT_DONE;
3166 }
3167
3168 /* it's ours, the nested hypervisor must not see this one */
3169 return NESTED_EXIT_HOST;
3170}
3171
410e4d57 3172static int nested_svm_exit_special(struct vcpu_svm *svm)
cf74a78b 3173{
cf74a78b 3174 u32 exit_code = svm->vmcb->control.exit_code;
4c2161ae 3175
410e4d57
JR
3176 switch (exit_code) {
3177 case SVM_EXIT_INTR:
3178 case SVM_EXIT_NMI:
ff47a49b 3179 case SVM_EXIT_EXCP_BASE + MC_VECTOR:
410e4d57 3180 return NESTED_EXIT_HOST;
410e4d57 3181 case SVM_EXIT_NPF:
e0231715 3182 /* For now we are always handling NPFs when using them */
410e4d57
JR
3183 if (npt_enabled)
3184 return NESTED_EXIT_HOST;
3185 break;
410e4d57 3186 case SVM_EXIT_EXCP_BASE + PF_VECTOR:
631bc487 3187 /* When we're shadowing, trap PFs, but not async PF */
1261bfa3 3188 if (!npt_enabled && svm->vcpu.arch.apf.host_apf_reason == 0)
410e4d57
JR
3189 return NESTED_EXIT_HOST;
3190 break;
3191 default:
3192 break;
cf74a78b
AG
3193 }
3194
410e4d57
JR
3195 return NESTED_EXIT_CONTINUE;
3196}
3197
3198/*
3199 * If this function returns true, this #vmexit was already handled
3200 */
b8e88bc8 3201static int nested_svm_intercept(struct vcpu_svm *svm)
410e4d57
JR
3202{
3203 u32 exit_code = svm->vmcb->control.exit_code;
3204 int vmexit = NESTED_EXIT_HOST;
3205
cf74a78b 3206 switch (exit_code) {
9c4e40b9 3207 case SVM_EXIT_MSR:
3d62d9aa 3208 vmexit = nested_svm_exit_handled_msr(svm);
9c4e40b9 3209 break;
ce2ac085
JR
3210 case SVM_EXIT_IOIO:
3211 vmexit = nested_svm_intercept_ioio(svm);
3212 break;
4ee546b4
RJ
3213 case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
3214 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
3215 if (svm->nested.intercept_cr & bit)
410e4d57 3216 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3217 break;
3218 }
3aed041a
JR
3219 case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
3220 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
3221 if (svm->nested.intercept_dr & bit)
410e4d57 3222 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3223 break;
3224 }
3225 case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
3226 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
ab2f4d73
LP
3227 if (svm->nested.intercept_exceptions & excp_bits) {
3228 if (exit_code == SVM_EXIT_EXCP_BASE + DB_VECTOR)
3229 vmexit = nested_svm_intercept_db(svm);
3230 else
3231 vmexit = NESTED_EXIT_DONE;
3232 }
631bc487
GN
3233 /* async page fault always cause vmexit */
3234 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
adfe20fb 3235 svm->vcpu.arch.exception.nested_apf != 0)
631bc487 3236 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3237 break;
3238 }
228070b1
JR
3239 case SVM_EXIT_ERR: {
3240 vmexit = NESTED_EXIT_DONE;
3241 break;
3242 }
cf74a78b
AG
3243 default: {
3244 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
aad42c64 3245 if (svm->nested.intercept & exit_bits)
410e4d57 3246 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3247 }
3248 }
3249
b8e88bc8
JR
3250 return vmexit;
3251}
3252
3253static int nested_svm_exit_handled(struct vcpu_svm *svm)
3254{
3255 int vmexit;
3256
3257 vmexit = nested_svm_intercept(svm);
3258
3259 if (vmexit == NESTED_EXIT_DONE)
9c4e40b9 3260 nested_svm_vmexit(svm);
9c4e40b9
JR
3261
3262 return vmexit;
cf74a78b
AG
3263}
3264
0460a979
JR
3265static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
3266{
3267 struct vmcb_control_area *dst = &dst_vmcb->control;
3268 struct vmcb_control_area *from = &from_vmcb->control;
3269
4ee546b4 3270 dst->intercept_cr = from->intercept_cr;
3aed041a 3271 dst->intercept_dr = from->intercept_dr;
0460a979
JR
3272 dst->intercept_exceptions = from->intercept_exceptions;
3273 dst->intercept = from->intercept;
3274 dst->iopm_base_pa = from->iopm_base_pa;
3275 dst->msrpm_base_pa = from->msrpm_base_pa;
3276 dst->tsc_offset = from->tsc_offset;
3277 dst->asid = from->asid;
3278 dst->tlb_ctl = from->tlb_ctl;
3279 dst->int_ctl = from->int_ctl;
3280 dst->int_vector = from->int_vector;
3281 dst->int_state = from->int_state;
3282 dst->exit_code = from->exit_code;
3283 dst->exit_code_hi = from->exit_code_hi;
3284 dst->exit_info_1 = from->exit_info_1;
3285 dst->exit_info_2 = from->exit_info_2;
3286 dst->exit_int_info = from->exit_int_info;
3287 dst->exit_int_info_err = from->exit_int_info_err;
3288 dst->nested_ctl = from->nested_ctl;
3289 dst->event_inj = from->event_inj;
3290 dst->event_inj_err = from->event_inj_err;
3291 dst->nested_cr3 = from->nested_cr3;
0dc92119 3292 dst->virt_ext = from->virt_ext;
e081354d
TW
3293 dst->pause_filter_count = from->pause_filter_count;
3294 dst->pause_filter_thresh = from->pause_filter_thresh;
0460a979
JR
3295}
3296
34f80cfa 3297static int nested_svm_vmexit(struct vcpu_svm *svm)
cf74a78b 3298{
8c5fbf1a 3299 int rc;
34f80cfa 3300 struct vmcb *nested_vmcb;
e6aa9abd 3301 struct vmcb *hsave = svm->nested.hsave;
33740e40 3302 struct vmcb *vmcb = svm->vmcb;
8c5fbf1a 3303 struct kvm_host_map map;
cf74a78b 3304
17897f36
JR
3305 trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
3306 vmcb->control.exit_info_1,
3307 vmcb->control.exit_info_2,
3308 vmcb->control.exit_int_info,
e097e5ff
SH
3309 vmcb->control.exit_int_info_err,
3310 KVM_ISA_SVM);
17897f36 3311
8f38302c 3312 rc = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->nested.vmcb), &map);
8c5fbf1a
KA
3313 if (rc) {
3314 if (rc == -EINVAL)
3315 kvm_inject_gp(&svm->vcpu, 0);
34f80cfa 3316 return 1;
8c5fbf1a
KA
3317 }
3318
3319 nested_vmcb = map.hva;
34f80cfa 3320
2030753d
JR
3321 /* Exit Guest-Mode */
3322 leave_guest_mode(&svm->vcpu);
06fc7772
JR
3323 svm->nested.vmcb = 0;
3324
cf74a78b 3325 /* Give the current vmcb to the guest */
33740e40
JR
3326 disable_gif(svm);
3327
3328 nested_vmcb->save.es = vmcb->save.es;
3329 nested_vmcb->save.cs = vmcb->save.cs;
3330 nested_vmcb->save.ss = vmcb->save.ss;
3331 nested_vmcb->save.ds = vmcb->save.ds;
3332 nested_vmcb->save.gdtr = vmcb->save.gdtr;
3333 nested_vmcb->save.idtr = vmcb->save.idtr;
3f6a9d16 3334 nested_vmcb->save.efer = svm->vcpu.arch.efer;
cdbbdc12 3335 nested_vmcb->save.cr0 = kvm_read_cr0(&svm->vcpu);
9f8fe504 3336 nested_vmcb->save.cr3 = kvm_read_cr3(&svm->vcpu);
33740e40 3337 nested_vmcb->save.cr2 = vmcb->save.cr2;
cdbbdc12 3338 nested_vmcb->save.cr4 = svm->vcpu.arch.cr4;
f6e78475 3339 nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
33740e40
JR
3340 nested_vmcb->save.rip = vmcb->save.rip;
3341 nested_vmcb->save.rsp = vmcb->save.rsp;
3342 nested_vmcb->save.rax = vmcb->save.rax;
3343 nested_vmcb->save.dr7 = vmcb->save.dr7;
3344 nested_vmcb->save.dr6 = vmcb->save.dr6;
3345 nested_vmcb->save.cpl = vmcb->save.cpl;
3346
3347 nested_vmcb->control.int_ctl = vmcb->control.int_ctl;
3348 nested_vmcb->control.int_vector = vmcb->control.int_vector;
3349 nested_vmcb->control.int_state = vmcb->control.int_state;
3350 nested_vmcb->control.exit_code = vmcb->control.exit_code;
3351 nested_vmcb->control.exit_code_hi = vmcb->control.exit_code_hi;
3352 nested_vmcb->control.exit_info_1 = vmcb->control.exit_info_1;
3353 nested_vmcb->control.exit_info_2 = vmcb->control.exit_info_2;
3354 nested_vmcb->control.exit_int_info = vmcb->control.exit_int_info;
3355 nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
6092d3d3
JR
3356
3357 if (svm->nrips_enabled)
3358 nested_vmcb->control.next_rip = vmcb->control.next_rip;
8d23c466
AG
3359
3360 /*
3361 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
3362 * to make sure that we do not lose injected events. So check event_inj
3363 * here and copy it to exit_int_info if it is valid.
3364 * Exit_int_info and event_inj can't be both valid because the case
3365 * below only happens on a VMRUN instruction intercept which has
3366 * no valid exit_int_info set.
3367 */
3368 if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
3369 struct vmcb_control_area *nc = &nested_vmcb->control;
3370
3371 nc->exit_int_info = vmcb->control.event_inj;
3372 nc->exit_int_info_err = vmcb->control.event_inj_err;
3373 }
3374
33740e40
JR
3375 nested_vmcb->control.tlb_ctl = 0;
3376 nested_vmcb->control.event_inj = 0;
3377 nested_vmcb->control.event_inj_err = 0;
cf74a78b 3378
e081354d
TW
3379 nested_vmcb->control.pause_filter_count =
3380 svm->vmcb->control.pause_filter_count;
3381 nested_vmcb->control.pause_filter_thresh =
3382 svm->vmcb->control.pause_filter_thresh;
3383
cf74a78b
AG
3384 /* We always set V_INTR_MASKING and remember the old value in hflags */
3385 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3386 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
3387
cf74a78b 3388 /* Restore the original control entries */
0460a979 3389 copy_vmcb_control_area(vmcb, hsave);
cf74a78b 3390
e79f245d 3391 svm->vcpu.arch.tsc_offset = svm->vmcb->control.tsc_offset;
219b65dc
AG
3392 kvm_clear_exception_queue(&svm->vcpu);
3393 kvm_clear_interrupt_queue(&svm->vcpu);
cf74a78b 3394
4b16184c
JR
3395 svm->nested.nested_cr3 = 0;
3396
cf74a78b
AG
3397 /* Restore selected save entries */
3398 svm->vmcb->save.es = hsave->save.es;
3399 svm->vmcb->save.cs = hsave->save.cs;
3400 svm->vmcb->save.ss = hsave->save.ss;
3401 svm->vmcb->save.ds = hsave->save.ds;
3402 svm->vmcb->save.gdtr = hsave->save.gdtr;
3403 svm->vmcb->save.idtr = hsave->save.idtr;
f6e78475 3404 kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
cf74a78b
AG
3405 svm_set_efer(&svm->vcpu, hsave->save.efer);
3406 svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
3407 svm_set_cr4(&svm->vcpu, hsave->save.cr4);
3408 if (npt_enabled) {
3409 svm->vmcb->save.cr3 = hsave->save.cr3;
3410 svm->vcpu.arch.cr3 = hsave->save.cr3;
3411 } else {
2390218b 3412 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
cf74a78b 3413 }
de3cd117 3414 kvm_rax_write(&svm->vcpu, hsave->save.rax);
e9c16c78
PB
3415 kvm_rsp_write(&svm->vcpu, hsave->save.rsp);
3416 kvm_rip_write(&svm->vcpu, hsave->save.rip);
cf74a78b
AG
3417 svm->vmcb->save.dr7 = 0;
3418 svm->vmcb->save.cpl = 0;
3419 svm->vmcb->control.exit_int_info = 0;
3420
8d28fec4
RJ
3421 mark_all_dirty(svm->vmcb);
3422
8c5fbf1a 3423 kvm_vcpu_unmap(&svm->vcpu, &map, true);
cf74a78b 3424
4b16184c 3425 nested_svm_uninit_mmu_context(&svm->vcpu);
cf74a78b
AG
3426 kvm_mmu_reset_context(&svm->vcpu);
3427 kvm_mmu_load(&svm->vcpu);
3428
619ad846
VK
3429 /*
3430 * Drop what we picked up for L2 via svm_complete_interrupts() so it
3431 * doesn't end up in L1.
3432 */
3433 svm->vcpu.arch.nmi_injected = false;
3434 kvm_clear_exception_queue(&svm->vcpu);
3435 kvm_clear_interrupt_queue(&svm->vcpu);
3436
cf74a78b
AG
3437 return 0;
3438}
3d6368ef 3439
9738b2c9 3440static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3d6368ef 3441{
323c3d80
JR
3442 /*
3443 * This function merges the msr permission bitmaps of kvm and the
c5ec2e56 3444 * nested vmcb. It is optimized in that it only merges the parts where
323c3d80
JR
3445 * the kvm msr permission bitmap may contain zero bits
3446 */
3d6368ef 3447 int i;
9738b2c9 3448
323c3d80
JR
3449 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3450 return true;
9738b2c9 3451
323c3d80
JR
3452 for (i = 0; i < MSRPM_OFFSETS; i++) {
3453 u32 value, p;
3454 u64 offset;
9738b2c9 3455
323c3d80
JR
3456 if (msrpm_offsets[i] == 0xffffffff)
3457 break;
3d6368ef 3458
0d6b3537
JR
3459 p = msrpm_offsets[i];
3460 offset = svm->nested.vmcb_msrpm + (p * 4);
323c3d80 3461
54bf36aa 3462 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
323c3d80
JR
3463 return false;
3464
3465 svm->nested.msrpm[p] = svm->msrpm[p] | value;
3466 }
3d6368ef 3467
d0ec49d4 3468 svm->vmcb->control.msrpm_base_pa = __sme_set(__pa(svm->nested.msrpm));
9738b2c9
JR
3469
3470 return true;
3d6368ef
AG
3471}
3472
52c65a30
JR
3473static bool nested_vmcb_checks(struct vmcb *vmcb)
3474{
3475 if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
3476 return false;
3477
dbe77584
JR
3478 if (vmcb->control.asid == 0)
3479 return false;
3480
cea3a19b
TL
3481 if ((vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) &&
3482 !npt_enabled)
4b16184c
JR
3483 return false;
3484
52c65a30
JR
3485 return true;
3486}
3487
c2634065 3488static void enter_svm_guest_mode(struct vcpu_svm *svm, u64 vmcb_gpa,
8c5fbf1a 3489 struct vmcb *nested_vmcb, struct kvm_host_map *map)
3d6368ef 3490{
f6e78475 3491 if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
3d6368ef
AG
3492 svm->vcpu.arch.hflags |= HF_HIF_MASK;
3493 else
3494 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
3495
cea3a19b 3496 if (nested_vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) {
4b16184c
JR
3497 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
3498 nested_svm_init_mmu_context(&svm->vcpu);
3499 }
3500
3d6368ef
AG
3501 /* Load the nested guest state */
3502 svm->vmcb->save.es = nested_vmcb->save.es;
3503 svm->vmcb->save.cs = nested_vmcb->save.cs;
3504 svm->vmcb->save.ss = nested_vmcb->save.ss;
3505 svm->vmcb->save.ds = nested_vmcb->save.ds;
3506 svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
3507 svm->vmcb->save.idtr = nested_vmcb->save.idtr;
f6e78475 3508 kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
3d6368ef
AG
3509 svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
3510 svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
3511 svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
3512 if (npt_enabled) {
3513 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
3514 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
0e5cbe36 3515 } else
2390218b 3516 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
0e5cbe36
JR
3517
3518 /* Guest paging mode is active - reset mmu */
3519 kvm_mmu_reset_context(&svm->vcpu);
3520
defbba56 3521 svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
de3cd117 3522 kvm_rax_write(&svm->vcpu, nested_vmcb->save.rax);
e9c16c78
PB
3523 kvm_rsp_write(&svm->vcpu, nested_vmcb->save.rsp);
3524 kvm_rip_write(&svm->vcpu, nested_vmcb->save.rip);
e0231715 3525
3d6368ef
AG
3526 /* In case we don't even reach vcpu_run, the fields are not updated */
3527 svm->vmcb->save.rax = nested_vmcb->save.rax;
3528 svm->vmcb->save.rsp = nested_vmcb->save.rsp;
3529 svm->vmcb->save.rip = nested_vmcb->save.rip;
3530 svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
3531 svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
3532 svm->vmcb->save.cpl = nested_vmcb->save.cpl;
3533
f7138538 3534 svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
ce2ac085 3535 svm->nested.vmcb_iopm = nested_vmcb->control.iopm_base_pa & ~0x0fffULL;
3d6368ef 3536
aad42c64 3537 /* cache intercepts */
4ee546b4 3538 svm->nested.intercept_cr = nested_vmcb->control.intercept_cr;
3aed041a 3539 svm->nested.intercept_dr = nested_vmcb->control.intercept_dr;
aad42c64
JR
3540 svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
3541 svm->nested.intercept = nested_vmcb->control.intercept;
3542
c2ba05cc 3543 svm_flush_tlb(&svm->vcpu, true);
3d6368ef 3544 svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3d6368ef
AG
3545 if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
3546 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
3547 else
3548 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
3549
88ab24ad
JR
3550 if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
3551 /* We only want the cr8 intercept bits of the guest */
4ee546b4
RJ
3552 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
3553 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
88ab24ad
JR
3554 }
3555
0d945bd9 3556 /* We don't want to see VMMCALLs from a nested guest */
8a05a1b8 3557 clr_intercept(svm, INTERCEPT_VMMCALL);
0d945bd9 3558
e79f245d
KA
3559 svm->vcpu.arch.tsc_offset += nested_vmcb->control.tsc_offset;
3560 svm->vmcb->control.tsc_offset = svm->vcpu.arch.tsc_offset;
3561
0dc92119 3562 svm->vmcb->control.virt_ext = nested_vmcb->control.virt_ext;
3d6368ef
AG
3563 svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
3564 svm->vmcb->control.int_state = nested_vmcb->control.int_state;
3d6368ef
AG
3565 svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
3566 svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
3567
e081354d
TW
3568 svm->vmcb->control.pause_filter_count =
3569 nested_vmcb->control.pause_filter_count;
3570 svm->vmcb->control.pause_filter_thresh =
3571 nested_vmcb->control.pause_filter_thresh;
3572
8c5fbf1a 3573 kvm_vcpu_unmap(&svm->vcpu, map, true);
9738b2c9 3574
2030753d
JR
3575 /* Enter Guest-Mode */
3576 enter_guest_mode(&svm->vcpu);
3577
384c6368
JR
3578 /*
3579 * Merge guest and host intercepts - must be called with vcpu in
3580 * guest-mode to take affect here
3581 */
3582 recalc_intercepts(svm);
3583
06fc7772 3584 svm->nested.vmcb = vmcb_gpa;
9738b2c9 3585
2af9194d 3586 enable_gif(svm);
3d6368ef 3587
8d28fec4 3588 mark_all_dirty(svm->vmcb);
c2634065
LP
3589}
3590
3591static bool nested_svm_vmrun(struct vcpu_svm *svm)
3592{
8c5fbf1a 3593 int rc;
c2634065
LP
3594 struct vmcb *nested_vmcb;
3595 struct vmcb *hsave = svm->nested.hsave;
3596 struct vmcb *vmcb = svm->vmcb;
8c5fbf1a 3597 struct kvm_host_map map;
c2634065
LP
3598 u64 vmcb_gpa;
3599
3600 vmcb_gpa = svm->vmcb->save.rax;
3601
8f38302c 3602 rc = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb_gpa), &map);
8c5fbf1a
KA
3603 if (rc) {
3604 if (rc == -EINVAL)
3605 kvm_inject_gp(&svm->vcpu, 0);
c2634065 3606 return false;
8c5fbf1a
KA
3607 }
3608
3609 nested_vmcb = map.hva;
c2634065
LP
3610
3611 if (!nested_vmcb_checks(nested_vmcb)) {
3612 nested_vmcb->control.exit_code = SVM_EXIT_ERR;
3613 nested_vmcb->control.exit_code_hi = 0;
3614 nested_vmcb->control.exit_info_1 = 0;
3615 nested_vmcb->control.exit_info_2 = 0;
3616
8c5fbf1a 3617 kvm_vcpu_unmap(&svm->vcpu, &map, true);
c2634065
LP
3618
3619 return false;
3620 }
3621
3622 trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
3623 nested_vmcb->save.rip,
3624 nested_vmcb->control.int_ctl,
3625 nested_vmcb->control.event_inj,
3626 nested_vmcb->control.nested_ctl);
3627
3628 trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
3629 nested_vmcb->control.intercept_cr >> 16,
3630 nested_vmcb->control.intercept_exceptions,
3631 nested_vmcb->control.intercept);
3632
3633 /* Clear internal status */
3634 kvm_clear_exception_queue(&svm->vcpu);
3635 kvm_clear_interrupt_queue(&svm->vcpu);
3636
3637 /*
3638 * Save the old vmcb, so we don't need to pick what we save, but can
3639 * restore everything when a VMEXIT occurs
3640 */
3641 hsave->save.es = vmcb->save.es;
3642 hsave->save.cs = vmcb->save.cs;
3643 hsave->save.ss = vmcb->save.ss;
3644 hsave->save.ds = vmcb->save.ds;
3645 hsave->save.gdtr = vmcb->save.gdtr;
3646 hsave->save.idtr = vmcb->save.idtr;
3647 hsave->save.efer = svm->vcpu.arch.efer;
3648 hsave->save.cr0 = kvm_read_cr0(&svm->vcpu);
3649 hsave->save.cr4 = svm->vcpu.arch.cr4;
3650 hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
3651 hsave->save.rip = kvm_rip_read(&svm->vcpu);
3652 hsave->save.rsp = vmcb->save.rsp;
3653 hsave->save.rax = vmcb->save.rax;
3654 if (npt_enabled)
3655 hsave->save.cr3 = vmcb->save.cr3;
3656 else
3657 hsave->save.cr3 = kvm_read_cr3(&svm->vcpu);
3658
3659 copy_vmcb_control_area(hsave, vmcb);
3660
8c5fbf1a 3661 enter_svm_guest_mode(svm, vmcb_gpa, nested_vmcb, &map);
8d28fec4 3662
9738b2c9 3663 return true;
3d6368ef
AG
3664}
3665
9966bf68 3666static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
5542675b
AG
3667{
3668 to_vmcb->save.fs = from_vmcb->save.fs;
3669 to_vmcb->save.gs = from_vmcb->save.gs;
3670 to_vmcb->save.tr = from_vmcb->save.tr;
3671 to_vmcb->save.ldtr = from_vmcb->save.ldtr;
3672 to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
3673 to_vmcb->save.star = from_vmcb->save.star;
3674 to_vmcb->save.lstar = from_vmcb->save.lstar;
3675 to_vmcb->save.cstar = from_vmcb->save.cstar;
3676 to_vmcb->save.sfmask = from_vmcb->save.sfmask;
3677 to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
3678 to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
3679 to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
5542675b
AG
3680}
3681
851ba692 3682static int vmload_interception(struct vcpu_svm *svm)
5542675b 3683{
9966bf68 3684 struct vmcb *nested_vmcb;
8c5fbf1a 3685 struct kvm_host_map map;
b742c1e6 3686 int ret;
9966bf68 3687
5542675b
AG
3688 if (nested_svm_check_permissions(svm))
3689 return 1;
3690
8c5fbf1a
KA
3691 ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3692 if (ret) {
3693 if (ret == -EINVAL)
3694 kvm_inject_gp(&svm->vcpu, 0);
9966bf68 3695 return 1;
8c5fbf1a
KA
3696 }
3697
3698 nested_vmcb = map.hva;
9966bf68 3699
e3e9ed3d 3700 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3701 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3702
9966bf68 3703 nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
8c5fbf1a 3704 kvm_vcpu_unmap(&svm->vcpu, &map, true);
5542675b 3705
b742c1e6 3706 return ret;
5542675b
AG
3707}
3708
851ba692 3709static int vmsave_interception(struct vcpu_svm *svm)
5542675b 3710{
9966bf68 3711 struct vmcb *nested_vmcb;
8c5fbf1a 3712 struct kvm_host_map map;
b742c1e6 3713 int ret;
9966bf68 3714
5542675b
AG
3715 if (nested_svm_check_permissions(svm))
3716 return 1;
3717
8c5fbf1a
KA
3718 ret = kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(svm->vmcb->save.rax), &map);
3719 if (ret) {
3720 if (ret == -EINVAL)
3721 kvm_inject_gp(&svm->vcpu, 0);
9966bf68 3722 return 1;
8c5fbf1a
KA
3723 }
3724
3725 nested_vmcb = map.hva;
9966bf68 3726
e3e9ed3d 3727 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3728 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3729
9966bf68 3730 nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
8c5fbf1a 3731 kvm_vcpu_unmap(&svm->vcpu, &map, true);
5542675b 3732
b742c1e6 3733 return ret;
5542675b
AG
3734}
3735
851ba692 3736static int vmrun_interception(struct vcpu_svm *svm)
3d6368ef 3737{
3d6368ef
AG
3738 if (nested_svm_check_permissions(svm))
3739 return 1;
3740
b75f4eb3
RJ
3741 /* Save rip after vmrun instruction */
3742 kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
3d6368ef 3743
9738b2c9 3744 if (!nested_svm_vmrun(svm))
3d6368ef
AG
3745 return 1;
3746
9738b2c9 3747 if (!nested_svm_vmrun_msrpm(svm))
1f8da478
JR
3748 goto failed;
3749
3750 return 1;
3751
3752failed:
3753
3754 svm->vmcb->control.exit_code = SVM_EXIT_ERR;
3755 svm->vmcb->control.exit_code_hi = 0;
3756 svm->vmcb->control.exit_info_1 = 0;
3757 svm->vmcb->control.exit_info_2 = 0;
3758
3759 nested_svm_vmexit(svm);
3d6368ef
AG
3760
3761 return 1;
3762}
3763
851ba692 3764static int stgi_interception(struct vcpu_svm *svm)
1371d904 3765{
b742c1e6
LP
3766 int ret;
3767
1371d904
AG
3768 if (nested_svm_check_permissions(svm))
3769 return 1;
3770
640bd6e5
JN
3771 /*
3772 * If VGIF is enabled, the STGI intercept is only added to
cc3d967f 3773 * detect the opening of the SMI/NMI window; remove it now.
640bd6e5
JN
3774 */
3775 if (vgif_enabled(svm))
3776 clr_intercept(svm, INTERCEPT_STGI);
3777
1371d904 3778 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3779 ret = kvm_skip_emulated_instruction(&svm->vcpu);
3842d135 3780 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
1371d904 3781
2af9194d 3782 enable_gif(svm);
1371d904 3783
b742c1e6 3784 return ret;
1371d904
AG
3785}
3786
851ba692 3787static int clgi_interception(struct vcpu_svm *svm)
1371d904 3788{
b742c1e6
LP
3789 int ret;
3790
1371d904
AG
3791 if (nested_svm_check_permissions(svm))
3792 return 1;
3793
3794 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3795 ret = kvm_skip_emulated_instruction(&svm->vcpu);
1371d904 3796
2af9194d 3797 disable_gif(svm);
1371d904
AG
3798
3799 /* After a CLGI no interrupts should come */
340d3bc3
SS
3800 if (!kvm_vcpu_apicv_active(&svm->vcpu)) {
3801 svm_clear_vintr(svm);
3802 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3803 mark_dirty(svm->vmcb, VMCB_INTR);
3804 }
decdbf6a 3805
b742c1e6 3806 return ret;
1371d904
AG
3807}
3808
851ba692 3809static int invlpga_interception(struct vcpu_svm *svm)
ff092385
AG
3810{
3811 struct kvm_vcpu *vcpu = &svm->vcpu;
ff092385 3812
de3cd117
SC
3813 trace_kvm_invlpga(svm->vmcb->save.rip, kvm_rcx_read(&svm->vcpu),
3814 kvm_rax_read(&svm->vcpu));
ec1ff790 3815
ff092385 3816 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
de3cd117 3817 kvm_mmu_invlpg(vcpu, kvm_rax_read(&svm->vcpu));
ff092385
AG
3818
3819 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3820 return kvm_skip_emulated_instruction(&svm->vcpu);
ff092385
AG
3821}
3822
532a46b9
JR
3823static int skinit_interception(struct vcpu_svm *svm)
3824{
de3cd117 3825 trace_kvm_skinit(svm->vmcb->save.rip, kvm_rax_read(&svm->vcpu));
532a46b9
JR
3826
3827 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3828 return 1;
3829}
3830
dab429a7
DK
3831static int wbinvd_interception(struct vcpu_svm *svm)
3832{
6affcbed 3833 return kvm_emulate_wbinvd(&svm->vcpu);
dab429a7
DK
3834}
3835
81dd35d4
JR
3836static int xsetbv_interception(struct vcpu_svm *svm)
3837{
3838 u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
de3cd117 3839 u32 index = kvm_rcx_read(&svm->vcpu);
81dd35d4
JR
3840
3841 if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
3842 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3843 return kvm_skip_emulated_instruction(&svm->vcpu);
81dd35d4
JR
3844 }
3845
3846 return 1;
3847}
3848
851ba692 3849static int task_switch_interception(struct vcpu_svm *svm)
6aa8b732 3850{
37817f29 3851 u16 tss_selector;
64a7ec06
GN
3852 int reason;
3853 int int_type = svm->vmcb->control.exit_int_info &
3854 SVM_EXITINTINFO_TYPE_MASK;
8317c298 3855 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
fe8e7f83
GN
3856 uint32_t type =
3857 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
3858 uint32_t idt_v =
3859 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
e269fb21
JK
3860 bool has_error_code = false;
3861 u32 error_code = 0;
37817f29
IE
3862
3863 tss_selector = (u16)svm->vmcb->control.exit_info_1;
64a7ec06 3864
37817f29
IE
3865 if (svm->vmcb->control.exit_info_2 &
3866 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
64a7ec06
GN
3867 reason = TASK_SWITCH_IRET;
3868 else if (svm->vmcb->control.exit_info_2 &
3869 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
3870 reason = TASK_SWITCH_JMP;
fe8e7f83 3871 else if (idt_v)
64a7ec06
GN
3872 reason = TASK_SWITCH_GATE;
3873 else
3874 reason = TASK_SWITCH_CALL;
3875
fe8e7f83
GN
3876 if (reason == TASK_SWITCH_GATE) {
3877 switch (type) {
3878 case SVM_EXITINTINFO_TYPE_NMI:
3879 svm->vcpu.arch.nmi_injected = false;
3880 break;
3881 case SVM_EXITINTINFO_TYPE_EXEPT:
e269fb21
JK
3882 if (svm->vmcb->control.exit_info_2 &
3883 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
3884 has_error_code = true;
3885 error_code =
3886 (u32)svm->vmcb->control.exit_info_2;
3887 }
fe8e7f83
GN
3888 kvm_clear_exception_queue(&svm->vcpu);
3889 break;
3890 case SVM_EXITINTINFO_TYPE_INTR:
3891 kvm_clear_interrupt_queue(&svm->vcpu);
3892 break;
3893 default:
3894 break;
3895 }
3896 }
64a7ec06 3897
8317c298
GN
3898 if (reason != TASK_SWITCH_GATE ||
3899 int_type == SVM_EXITINTINFO_TYPE_SOFT ||
3900 (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
f629cf84
GN
3901 (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
3902 skip_emulated_instruction(&svm->vcpu);
64a7ec06 3903
7f3d35fd
KW
3904 if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
3905 int_vec = -1;
3906
3907 if (kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
acb54517
GN
3908 has_error_code, error_code) == EMULATE_FAIL) {
3909 svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3910 svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
3911 svm->vcpu.run->internal.ndata = 0;
3912 return 0;
3913 }
3914 return 1;
6aa8b732
AK
3915}
3916
851ba692 3917static int cpuid_interception(struct vcpu_svm *svm)
6aa8b732 3918{
5fdbf976 3919 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
6a908b62 3920 return kvm_emulate_cpuid(&svm->vcpu);
6aa8b732
AK
3921}
3922
851ba692 3923static int iret_interception(struct vcpu_svm *svm)
95ba8273
GN
3924{
3925 ++svm->vcpu.stat.nmi_window_exits;
8a05a1b8 3926 clr_intercept(svm, INTERCEPT_IRET);
44c11430 3927 svm->vcpu.arch.hflags |= HF_IRET_MASK;
bd3d1ec3 3928 svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
f303b4ce 3929 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
95ba8273
GN
3930 return 1;
3931}
3932
851ba692 3933static int invlpg_interception(struct vcpu_svm *svm)
a7052897 3934{
df4f3108 3935 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
0ce97a2b 3936 return kvm_emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
df4f3108
AP
3937
3938 kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
b742c1e6 3939 return kvm_skip_emulated_instruction(&svm->vcpu);
a7052897
MT
3940}
3941
851ba692 3942static int emulate_on_interception(struct vcpu_svm *svm)
6aa8b732 3943{
0ce97a2b 3944 return kvm_emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
6aa8b732
AK
3945}
3946
7607b717
BS
3947static int rsm_interception(struct vcpu_svm *svm)
3948{
35be0ade
SC
3949 return kvm_emulate_instruction_from_buffer(&svm->vcpu,
3950 rsm_ins_bytes, 2) == EMULATE_DONE;
7607b717
BS
3951}
3952
332b56e4
AK
3953static int rdpmc_interception(struct vcpu_svm *svm)
3954{
3955 int err;
3956
d647eb63 3957 if (!nrips)
332b56e4
AK
3958 return emulate_on_interception(svm);
3959
3960 err = kvm_rdpmc(&svm->vcpu);
6affcbed 3961 return kvm_complete_insn_gp(&svm->vcpu, err);
332b56e4
AK
3962}
3963
52eb5a6d
XL
3964static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
3965 unsigned long val)
628afd2a
JR
3966{
3967 unsigned long cr0 = svm->vcpu.arch.cr0;
3968 bool ret = false;
3969 u64 intercept;
3970
3971 intercept = svm->nested.intercept;
3972
3973 if (!is_guest_mode(&svm->vcpu) ||
3974 (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
3975 return false;
3976
3977 cr0 &= ~SVM_CR0_SELECTIVE_MASK;
3978 val &= ~SVM_CR0_SELECTIVE_MASK;
3979
3980 if (cr0 ^ val) {
3981 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3982 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
3983 }
3984
3985 return ret;
3986}
3987
7ff76d58
AP
3988#define CR_VALID (1ULL << 63)
3989
3990static int cr_interception(struct vcpu_svm *svm)
3991{
3992 int reg, cr;
3993 unsigned long val;
3994 int err;
3995
3996 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3997 return emulate_on_interception(svm);
3998
3999 if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
4000 return emulate_on_interception(svm);
4001
4002 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
5e57518d
DK
4003 if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
4004 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
4005 else
4006 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
7ff76d58
AP
4007
4008 err = 0;
4009 if (cr >= 16) { /* mov to cr */
4010 cr -= 16;
4011 val = kvm_register_read(&svm->vcpu, reg);
4012 switch (cr) {
4013 case 0:
628afd2a
JR
4014 if (!check_selective_cr0_intercepted(svm, val))
4015 err = kvm_set_cr0(&svm->vcpu, val);
977b2d03
JR
4016 else
4017 return 1;
4018
7ff76d58
AP
4019 break;
4020 case 3:
4021 err = kvm_set_cr3(&svm->vcpu, val);
4022 break;
4023 case 4:
4024 err = kvm_set_cr4(&svm->vcpu, val);
4025 break;
4026 case 8:
4027 err = kvm_set_cr8(&svm->vcpu, val);
4028 break;
4029 default:
4030 WARN(1, "unhandled write to CR%d", cr);
4031 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4032 return 1;
4033 }
4034 } else { /* mov from cr */
4035 switch (cr) {
4036 case 0:
4037 val = kvm_read_cr0(&svm->vcpu);
4038 break;
4039 case 2:
4040 val = svm->vcpu.arch.cr2;
4041 break;
4042 case 3:
9f8fe504 4043 val = kvm_read_cr3(&svm->vcpu);
7ff76d58
AP
4044 break;
4045 case 4:
4046 val = kvm_read_cr4(&svm->vcpu);
4047 break;
4048 case 8:
4049 val = kvm_get_cr8(&svm->vcpu);
4050 break;
4051 default:
4052 WARN(1, "unhandled read from CR%d", cr);
4053 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
4054 return 1;
4055 }
4056 kvm_register_write(&svm->vcpu, reg, val);
4057 }
6affcbed 4058 return kvm_complete_insn_gp(&svm->vcpu, err);
7ff76d58
AP
4059}
4060
cae3797a
AP
4061static int dr_interception(struct vcpu_svm *svm)
4062{
4063 int reg, dr;
4064 unsigned long val;
cae3797a 4065
facb0139
PB
4066 if (svm->vcpu.guest_debug == 0) {
4067 /*
4068 * No more DR vmexits; force a reload of the debug registers
4069 * and reenter on this instruction. The next vmexit will
4070 * retrieve the full state of the debug registers.
4071 */
4072 clr_dr_intercepts(svm);
4073 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4074 return 1;
4075 }
4076
cae3797a
AP
4077 if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
4078 return emulate_on_interception(svm);
4079
4080 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
4081 dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
4082
4083 if (dr >= 16) { /* mov to DRn */
16f8a6f9
NA
4084 if (!kvm_require_dr(&svm->vcpu, dr - 16))
4085 return 1;
cae3797a
AP
4086 val = kvm_register_read(&svm->vcpu, reg);
4087 kvm_set_dr(&svm->vcpu, dr - 16, val);
4088 } else {
16f8a6f9
NA
4089 if (!kvm_require_dr(&svm->vcpu, dr))
4090 return 1;
4091 kvm_get_dr(&svm->vcpu, dr, &val);
4092 kvm_register_write(&svm->vcpu, reg, val);
cae3797a
AP
4093 }
4094
b742c1e6 4095 return kvm_skip_emulated_instruction(&svm->vcpu);
cae3797a
AP
4096}
4097
851ba692 4098static int cr8_write_interception(struct vcpu_svm *svm)
1d075434 4099{
851ba692 4100 struct kvm_run *kvm_run = svm->vcpu.run;
eea1cff9 4101 int r;
851ba692 4102
0a5fff19
GN
4103 u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
4104 /* instruction emulation calls kvm_set_cr8() */
7ff76d58 4105 r = cr_interception(svm);
35754c98 4106 if (lapic_in_kernel(&svm->vcpu))
7ff76d58 4107 return r;
0a5fff19 4108 if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
7ff76d58 4109 return r;
1d075434
JR
4110 kvm_run->exit_reason = KVM_EXIT_SET_TPR;
4111 return 0;
4112}
4113
801e459a
TL
4114static int svm_get_msr_feature(struct kvm_msr_entry *msr)
4115{
d1d93fa9
TL
4116 msr->data = 0;
4117
4118 switch (msr->index) {
4119 case MSR_F10H_DECFG:
4120 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
4121 msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
4122 break;
4123 default:
4124 return 1;
4125 }
4126
4127 return 0;
801e459a
TL
4128}
4129
609e36d3 4130static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 4131{
a2fa3e9f
GH
4132 struct vcpu_svm *svm = to_svm(vcpu);
4133
609e36d3 4134 switch (msr_info->index) {
8c06585d 4135 case MSR_STAR:
609e36d3 4136 msr_info->data = svm->vmcb->save.star;
6aa8b732 4137 break;
0e859cac 4138#ifdef CONFIG_X86_64
6aa8b732 4139 case MSR_LSTAR:
609e36d3 4140 msr_info->data = svm->vmcb->save.lstar;
6aa8b732
AK
4141 break;
4142 case MSR_CSTAR:
609e36d3 4143 msr_info->data = svm->vmcb->save.cstar;
6aa8b732
AK
4144 break;
4145 case MSR_KERNEL_GS_BASE:
609e36d3 4146 msr_info->data = svm->vmcb->save.kernel_gs_base;
6aa8b732
AK
4147 break;
4148 case MSR_SYSCALL_MASK:
609e36d3 4149 msr_info->data = svm->vmcb->save.sfmask;
6aa8b732
AK
4150 break;
4151#endif
4152 case MSR_IA32_SYSENTER_CS:
609e36d3 4153 msr_info->data = svm->vmcb->save.sysenter_cs;
6aa8b732
AK
4154 break;
4155 case MSR_IA32_SYSENTER_EIP:
609e36d3 4156 msr_info->data = svm->sysenter_eip;
6aa8b732
AK
4157 break;
4158 case MSR_IA32_SYSENTER_ESP:
609e36d3 4159 msr_info->data = svm->sysenter_esp;
6aa8b732 4160 break;
46896c73
PB
4161 case MSR_TSC_AUX:
4162 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4163 return 1;
4164 msr_info->data = svm->tsc_aux;
4165 break;
e0231715
JR
4166 /*
4167 * Nobody will change the following 5 values in the VMCB so we can
4168 * safely return them on rdmsr. They will always be 0 until LBRV is
4169 * implemented.
4170 */
a2938c80 4171 case MSR_IA32_DEBUGCTLMSR:
609e36d3 4172 msr_info->data = svm->vmcb->save.dbgctl;
a2938c80
JR
4173 break;
4174 case MSR_IA32_LASTBRANCHFROMIP:
609e36d3 4175 msr_info->data = svm->vmcb->save.br_from;
a2938c80
JR
4176 break;
4177 case MSR_IA32_LASTBRANCHTOIP:
609e36d3 4178 msr_info->data = svm->vmcb->save.br_to;
a2938c80
JR
4179 break;
4180 case MSR_IA32_LASTINTFROMIP:
609e36d3 4181 msr_info->data = svm->vmcb->save.last_excp_from;
a2938c80
JR
4182 break;
4183 case MSR_IA32_LASTINTTOIP:
609e36d3 4184 msr_info->data = svm->vmcb->save.last_excp_to;
a2938c80 4185 break;
b286d5d8 4186 case MSR_VM_HSAVE_PA:
609e36d3 4187 msr_info->data = svm->nested.hsave_msr;
b286d5d8 4188 break;
eb6f302e 4189 case MSR_VM_CR:
609e36d3 4190 msr_info->data = svm->nested.vm_cr_msr;
eb6f302e 4191 break;
b2ac58f9
KA
4192 case MSR_IA32_SPEC_CTRL:
4193 if (!msr_info->host_initiated &&
6ac2f49e
KRW
4194 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4195 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
b2ac58f9
KA
4196 return 1;
4197
4198 msr_info->data = svm->spec_ctrl;
4199 break;
bc226f07
TL
4200 case MSR_AMD64_VIRT_SPEC_CTRL:
4201 if (!msr_info->host_initiated &&
4202 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4203 return 1;
4204
4205 msr_info->data = svm->virt_spec_ctrl;
4206 break;
ae8b7875
BP
4207 case MSR_F15H_IC_CFG: {
4208
4209 int family, model;
4210
4211 family = guest_cpuid_family(vcpu);
4212 model = guest_cpuid_model(vcpu);
4213
4214 if (family < 0 || model < 0)
4215 return kvm_get_msr_common(vcpu, msr_info);
4216
4217 msr_info->data = 0;
4218
4219 if (family == 0x15 &&
4220 (model >= 0x2 && model < 0x20))
4221 msr_info->data = 0x1E;
4222 }
4223 break;
d1d93fa9
TL
4224 case MSR_F10H_DECFG:
4225 msr_info->data = svm->msr_decfg;
4226 break;
6aa8b732 4227 default:
609e36d3 4228 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
4229 }
4230 return 0;
4231}
4232
851ba692 4233static int rdmsr_interception(struct vcpu_svm *svm)
6aa8b732 4234{
de3cd117 4235 u32 ecx = kvm_rcx_read(&svm->vcpu);
609e36d3 4236 struct msr_data msr_info;
6aa8b732 4237
609e36d3
PB
4238 msr_info.index = ecx;
4239 msr_info.host_initiated = false;
4240 if (svm_get_msr(&svm->vcpu, &msr_info)) {
59200273 4241 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 4242 kvm_inject_gp(&svm->vcpu, 0);
b742c1e6 4243 return 1;
59200273 4244 } else {
609e36d3 4245 trace_kvm_msr_read(ecx, msr_info.data);
af9ca2d7 4246
de3cd117
SC
4247 kvm_rax_write(&svm->vcpu, msr_info.data & 0xffffffff);
4248 kvm_rdx_write(&svm->vcpu, msr_info.data >> 32);
5fdbf976 4249 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
b742c1e6 4250 return kvm_skip_emulated_instruction(&svm->vcpu);
6aa8b732 4251 }
6aa8b732
AK
4252}
4253
4a810181
JR
4254static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
4255{
4256 struct vcpu_svm *svm = to_svm(vcpu);
4257 int svm_dis, chg_mask;
4258
4259 if (data & ~SVM_VM_CR_VALID_MASK)
4260 return 1;
4261
4262 chg_mask = SVM_VM_CR_VALID_MASK;
4263
4264 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
4265 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
4266
4267 svm->nested.vm_cr_msr &= ~chg_mask;
4268 svm->nested.vm_cr_msr |= (data & chg_mask);
4269
4270 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
4271
4272 /* check for svm_disable while efer.svme is set */
4273 if (svm_dis && (vcpu->arch.efer & EFER_SVME))
4274 return 1;
4275
4276 return 0;
4277}
4278
8fe8ab46 4279static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
6aa8b732 4280{
a2fa3e9f
GH
4281 struct vcpu_svm *svm = to_svm(vcpu);
4282
8fe8ab46
WA
4283 u32 ecx = msr->index;
4284 u64 data = msr->data;
6aa8b732 4285 switch (ecx) {
15038e14
PB
4286 case MSR_IA32_CR_PAT:
4287 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
4288 return 1;
4289 vcpu->arch.pat = data;
4290 svm->vmcb->save.g_pat = data;
4291 mark_dirty(svm->vmcb, VMCB_NPT);
4292 break;
b2ac58f9
KA
4293 case MSR_IA32_SPEC_CTRL:
4294 if (!msr->host_initiated &&
6ac2f49e
KRW
4295 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4296 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
b2ac58f9
KA
4297 return 1;
4298
4299 /* The STIBP bit doesn't fault even if it's not advertised */
6ac2f49e 4300 if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD))
b2ac58f9
KA
4301 return 1;
4302
4303 svm->spec_ctrl = data;
4304
4305 if (!data)
4306 break;
4307
4308 /*
4309 * For non-nested:
4310 * When it's written (to non-zero) for the first time, pass
4311 * it through.
4312 *
4313 * For nested:
4314 * The handling of the MSR bitmap for L2 guests is done in
4315 * nested_svm_vmrun_msrpm.
4316 * We update the L1 MSR bit as well since it will end up
4317 * touching the MSR anyway now.
4318 */
4319 set_msr_interception(svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
4320 break;
15d45071
AR
4321 case MSR_IA32_PRED_CMD:
4322 if (!msr->host_initiated &&
e7c587da 4323 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
15d45071
AR
4324 return 1;
4325
4326 if (data & ~PRED_CMD_IBPB)
4327 return 1;
4328
4329 if (!data)
4330 break;
4331
4332 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
4333 if (is_guest_mode(vcpu))
4334 break;
4335 set_msr_interception(svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
4336 break;
bc226f07
TL
4337 case MSR_AMD64_VIRT_SPEC_CTRL:
4338 if (!msr->host_initiated &&
4339 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4340 return 1;
4341
4342 if (data & ~SPEC_CTRL_SSBD)
4343 return 1;
4344
4345 svm->virt_spec_ctrl = data;
4346 break;
8c06585d 4347 case MSR_STAR:
a2fa3e9f 4348 svm->vmcb->save.star = data;
6aa8b732 4349 break;
49b14f24 4350#ifdef CONFIG_X86_64
6aa8b732 4351 case MSR_LSTAR:
a2fa3e9f 4352 svm->vmcb->save.lstar = data;
6aa8b732
AK
4353 break;
4354 case MSR_CSTAR:
a2fa3e9f 4355 svm->vmcb->save.cstar = data;
6aa8b732
AK
4356 break;
4357 case MSR_KERNEL_GS_BASE:
a2fa3e9f 4358 svm->vmcb->save.kernel_gs_base = data;
6aa8b732
AK
4359 break;
4360 case MSR_SYSCALL_MASK:
a2fa3e9f 4361 svm->vmcb->save.sfmask = data;
6aa8b732
AK
4362 break;
4363#endif
4364 case MSR_IA32_SYSENTER_CS:
a2fa3e9f 4365 svm->vmcb->save.sysenter_cs = data;
6aa8b732
AK
4366 break;
4367 case MSR_IA32_SYSENTER_EIP:
017cb99e 4368 svm->sysenter_eip = data;
a2fa3e9f 4369 svm->vmcb->save.sysenter_eip = data;
6aa8b732
AK
4370 break;
4371 case MSR_IA32_SYSENTER_ESP:
017cb99e 4372 svm->sysenter_esp = data;
a2fa3e9f 4373 svm->vmcb->save.sysenter_esp = data;
6aa8b732 4374 break;
46896c73
PB
4375 case MSR_TSC_AUX:
4376 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4377 return 1;
4378
4379 /*
4380 * This is rare, so we update the MSR here instead of using
4381 * direct_access_msrs. Doing that would require a rdmsr in
4382 * svm_vcpu_put.
4383 */
4384 svm->tsc_aux = data;
4385 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
4386 break;
a2938c80 4387 case MSR_IA32_DEBUGCTLMSR:
2a6b20b8 4388 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
a737f256
CD
4389 vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
4390 __func__, data);
24e09cbf
JR
4391 break;
4392 }
4393 if (data & DEBUGCTL_RESERVED_BITS)
4394 return 1;
4395
4396 svm->vmcb->save.dbgctl = data;
b53ba3f9 4397 mark_dirty(svm->vmcb, VMCB_LBR);
24e09cbf
JR
4398 if (data & (1ULL<<0))
4399 svm_enable_lbrv(svm);
4400 else
4401 svm_disable_lbrv(svm);
a2938c80 4402 break;
b286d5d8 4403 case MSR_VM_HSAVE_PA:
e6aa9abd 4404 svm->nested.hsave_msr = data;
62b9abaa 4405 break;
3c5d0a44 4406 case MSR_VM_CR:
4a810181 4407 return svm_set_vm_cr(vcpu, data);
3c5d0a44 4408 case MSR_VM_IGNNE:
a737f256 4409 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
3c5d0a44 4410 break;
d1d93fa9
TL
4411 case MSR_F10H_DECFG: {
4412 struct kvm_msr_entry msr_entry;
4413
4414 msr_entry.index = msr->index;
4415 if (svm_get_msr_feature(&msr_entry))
4416 return 1;
4417
4418 /* Check the supported bits */
4419 if (data & ~msr_entry.data)
4420 return 1;
4421
4422 /* Don't allow the guest to change a bit, #GP */
4423 if (!msr->host_initiated && (data ^ msr_entry.data))
4424 return 1;
4425
4426 svm->msr_decfg = data;
4427 break;
4428 }
44a95dae
SS
4429 case MSR_IA32_APICBASE:
4430 if (kvm_vcpu_apicv_active(vcpu))
4431 avic_update_vapic_bar(to_svm(vcpu), data);
b2869f28 4432 /* Fall through */
6aa8b732 4433 default:
8fe8ab46 4434 return kvm_set_msr_common(vcpu, msr);
6aa8b732
AK
4435 }
4436 return 0;
4437}
4438
851ba692 4439static int wrmsr_interception(struct vcpu_svm *svm)
6aa8b732 4440{
8fe8ab46 4441 struct msr_data msr;
de3cd117 4442 u32 ecx = kvm_rcx_read(&svm->vcpu);
668f198f 4443 u64 data = kvm_read_edx_eax(&svm->vcpu);
af9ca2d7 4444
8fe8ab46
WA
4445 msr.data = data;
4446 msr.index = ecx;
4447 msr.host_initiated = false;
af9ca2d7 4448
5fdbf976 4449 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
854e8bb1 4450 if (kvm_set_msr(&svm->vcpu, &msr)) {
59200273 4451 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 4452 kvm_inject_gp(&svm->vcpu, 0);
b742c1e6 4453 return 1;
59200273
AK
4454 } else {
4455 trace_kvm_msr_write(ecx, data);
b742c1e6 4456 return kvm_skip_emulated_instruction(&svm->vcpu);
59200273 4457 }
6aa8b732
AK
4458}
4459
851ba692 4460static int msr_interception(struct vcpu_svm *svm)
6aa8b732 4461{
e756fc62 4462 if (svm->vmcb->control.exit_info_1)
851ba692 4463 return wrmsr_interception(svm);
6aa8b732 4464 else
851ba692 4465 return rdmsr_interception(svm);
6aa8b732
AK
4466}
4467
851ba692 4468static int interrupt_window_interception(struct vcpu_svm *svm)
c1150d8c 4469{
3842d135 4470 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
f0b85051 4471 svm_clear_vintr(svm);
85f455f7 4472 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
decdbf6a 4473 mark_dirty(svm->vmcb, VMCB_INTR);
675acb75 4474 ++svm->vcpu.stat.irq_window_exits;
c1150d8c
DL
4475 return 1;
4476}
4477
565d0998
ML
4478static int pause_interception(struct vcpu_svm *svm)
4479{
de63ad4c
LM
4480 struct kvm_vcpu *vcpu = &svm->vcpu;
4481 bool in_kernel = (svm_get_cpl(vcpu) == 0);
4482
8566ac8b
BM
4483 if (pause_filter_thresh)
4484 grow_ple_window(vcpu);
4485
de63ad4c 4486 kvm_vcpu_on_spin(vcpu, in_kernel);
565d0998
ML
4487 return 1;
4488}
4489
87c00572
GS
4490static int nop_interception(struct vcpu_svm *svm)
4491{
b742c1e6 4492 return kvm_skip_emulated_instruction(&(svm->vcpu));
87c00572
GS
4493}
4494
4495static int monitor_interception(struct vcpu_svm *svm)
4496{
4497 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
4498 return nop_interception(svm);
4499}
4500
4501static int mwait_interception(struct vcpu_svm *svm)
4502{
4503 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
4504 return nop_interception(svm);
4505}
4506
18f40c53
SS
4507enum avic_ipi_failure_cause {
4508 AVIC_IPI_FAILURE_INVALID_INT_TYPE,
4509 AVIC_IPI_FAILURE_TARGET_NOT_RUNNING,
4510 AVIC_IPI_FAILURE_INVALID_TARGET,
4511 AVIC_IPI_FAILURE_INVALID_BACKING_PAGE,
4512};
4513
4514static int avic_incomplete_ipi_interception(struct vcpu_svm *svm)
4515{
4516 u32 icrh = svm->vmcb->control.exit_info_1 >> 32;
4517 u32 icrl = svm->vmcb->control.exit_info_1;
4518 u32 id = svm->vmcb->control.exit_info_2 >> 32;
5446a979 4519 u32 index = svm->vmcb->control.exit_info_2 & 0xFF;
18f40c53
SS
4520 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4521
4522 trace_kvm_avic_incomplete_ipi(svm->vcpu.vcpu_id, icrh, icrl, id, index);
4523
4524 switch (id) {
4525 case AVIC_IPI_FAILURE_INVALID_INT_TYPE:
4526 /*
4527 * AVIC hardware handles the generation of
4528 * IPIs when the specified Message Type is Fixed
4529 * (also known as fixed delivery mode) and
4530 * the Trigger Mode is edge-triggered. The hardware
4531 * also supports self and broadcast delivery modes
4532 * specified via the Destination Shorthand(DSH)
4533 * field of the ICRL. Logical and physical APIC ID
4534 * formats are supported. All other IPI types cause
4535 * a #VMEXIT, which needs to emulated.
4536 */
4537 kvm_lapic_reg_write(apic, APIC_ICR2, icrh);
4538 kvm_lapic_reg_write(apic, APIC_ICR, icrl);
4539 break;
4540 case AVIC_IPI_FAILURE_TARGET_NOT_RUNNING: {
4a58038b
SS
4541 int i;
4542 struct kvm_vcpu *vcpu;
4543 struct kvm *kvm = svm->vcpu.kvm;
18f40c53
SS
4544 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4545
4546 /*
4a58038b
SS
4547 * At this point, we expect that the AVIC HW has already
4548 * set the appropriate IRR bits on the valid target
4549 * vcpus. So, we just need to kick the appropriate vcpu.
18f40c53 4550 */
4a58038b
SS
4551 kvm_for_each_vcpu(i, vcpu, kvm) {
4552 bool m = kvm_apic_match_dest(vcpu, apic,
4553 icrl & KVM_APIC_SHORT_MASK,
4554 GET_APIC_DEST_FIELD(icrh),
4555 icrl & KVM_APIC_DEST_MASK);
4556
4557 if (m && !avic_vcpu_is_running(vcpu))
4558 kvm_vcpu_wake_up(vcpu);
4559 }
18f40c53
SS
4560 break;
4561 }
4562 case AVIC_IPI_FAILURE_INVALID_TARGET:
37ef0c44
SS
4563 WARN_ONCE(1, "Invalid IPI target: index=%u, vcpu=%d, icr=%#0x:%#0x\n",
4564 index, svm->vcpu.vcpu_id, icrh, icrl);
18f40c53
SS
4565 break;
4566 case AVIC_IPI_FAILURE_INVALID_BACKING_PAGE:
4567 WARN_ONCE(1, "Invalid backing page\n");
4568 break;
4569 default:
4570 pr_err("Unknown IPI interception\n");
4571 }
4572
4573 return 1;
4574}
4575
4576static u32 *avic_get_logical_id_entry(struct kvm_vcpu *vcpu, u32 ldr, bool flat)
4577{
81811c16 4578 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
18f40c53
SS
4579 int index;
4580 u32 *logical_apic_id_table;
4581 int dlid = GET_APIC_LOGICAL_ID(ldr);
4582
4583 if (!dlid)
4584 return NULL;
4585
4586 if (flat) { /* flat */
4587 index = ffs(dlid) - 1;
4588 if (index > 7)
4589 return NULL;
4590 } else { /* cluster */
4591 int cluster = (dlid & 0xf0) >> 4;
4592 int apic = ffs(dlid & 0x0f) - 1;
4593
4594 if ((apic < 0) || (apic > 7) ||
4595 (cluster >= 0xf))
4596 return NULL;
4597 index = (cluster << 2) + apic;
4598 }
4599
81811c16 4600 logical_apic_id_table = (u32 *) page_address(kvm_svm->avic_logical_id_table_page);
18f40c53
SS
4601
4602 return &logical_apic_id_table[index];
4603}
4604
98d90582 4605static int avic_ldr_write(struct kvm_vcpu *vcpu, u8 g_physical_id, u32 ldr)
18f40c53
SS
4606{
4607 bool flat;
4608 u32 *entry, new_entry;
4609
4610 flat = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR) == APIC_DFR_FLAT;
4611 entry = avic_get_logical_id_entry(vcpu, ldr, flat);
4612 if (!entry)
4613 return -EINVAL;
4614
4615 new_entry = READ_ONCE(*entry);
4616 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK;
4617 new_entry |= (g_physical_id & AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK);
98d90582 4618 new_entry |= AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
18f40c53
SS
4619 WRITE_ONCE(*entry, new_entry);
4620
4621 return 0;
4622}
4623
98d90582
SS
4624static void avic_invalidate_logical_id_entry(struct kvm_vcpu *vcpu)
4625{
4626 struct vcpu_svm *svm = to_svm(vcpu);
4627 bool flat = svm->dfr_reg == APIC_DFR_FLAT;
4628 u32 *entry = avic_get_logical_id_entry(vcpu, svm->ldr_reg, flat);
4629
4630 if (entry)
e44e3eac 4631 clear_bit(AVIC_LOGICAL_ID_ENTRY_VALID_BIT, (unsigned long *)entry);
98d90582
SS
4632}
4633
18f40c53
SS
4634static int avic_handle_ldr_update(struct kvm_vcpu *vcpu)
4635{
98d90582 4636 int ret = 0;
18f40c53
SS
4637 struct vcpu_svm *svm = to_svm(vcpu);
4638 u32 ldr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_LDR);
4639
98d90582
SS
4640 if (ldr == svm->ldr_reg)
4641 return 0;
18f40c53 4642
98d90582
SS
4643 avic_invalidate_logical_id_entry(vcpu);
4644
4645 if (ldr)
4646 ret = avic_ldr_write(vcpu, vcpu->vcpu_id, ldr);
4647
4648 if (!ret)
18f40c53 4649 svm->ldr_reg = ldr;
98d90582 4650
18f40c53
SS
4651 return ret;
4652}
4653
4654static int avic_handle_apic_id_update(struct kvm_vcpu *vcpu)
4655{
4656 u64 *old, *new;
4657 struct vcpu_svm *svm = to_svm(vcpu);
4658 u32 apic_id_reg = kvm_lapic_get_reg(vcpu->arch.apic, APIC_ID);
4659 u32 id = (apic_id_reg >> 24) & 0xff;
4660
4661 if (vcpu->vcpu_id == id)
4662 return 0;
4663
4664 old = avic_get_physical_id_entry(vcpu, vcpu->vcpu_id);
4665 new = avic_get_physical_id_entry(vcpu, id);
4666 if (!new || !old)
4667 return 1;
4668
4669 /* We need to move physical_id_entry to new offset */
4670 *new = *old;
4671 *old = 0ULL;
4672 to_svm(vcpu)->avic_physical_id_cache = new;
4673
4674 /*
4675 * Also update the guest physical APIC ID in the logical
4676 * APIC ID table entry if already setup the LDR.
4677 */
4678 if (svm->ldr_reg)
4679 avic_handle_ldr_update(vcpu);
4680
4681 return 0;
4682}
4683
98d90582 4684static void avic_handle_dfr_update(struct kvm_vcpu *vcpu)
18f40c53
SS
4685{
4686 struct vcpu_svm *svm = to_svm(vcpu);
18f40c53 4687 u32 dfr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR);
18f40c53 4688
98d90582
SS
4689 if (svm->dfr_reg == dfr)
4690 return;
18f40c53 4691
98d90582
SS
4692 avic_invalidate_logical_id_entry(vcpu);
4693 svm->dfr_reg = dfr;
18f40c53
SS
4694}
4695
4696static int avic_unaccel_trap_write(struct vcpu_svm *svm)
4697{
4698 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4699 u32 offset = svm->vmcb->control.exit_info_1 &
4700 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4701
4702 switch (offset) {
4703 case APIC_ID:
4704 if (avic_handle_apic_id_update(&svm->vcpu))
4705 return 0;
4706 break;
4707 case APIC_LDR:
4708 if (avic_handle_ldr_update(&svm->vcpu))
4709 return 0;
4710 break;
4711 case APIC_DFR:
4712 avic_handle_dfr_update(&svm->vcpu);
4713 break;
4714 default:
4715 break;
4716 }
4717
4718 kvm_lapic_reg_write(apic, offset, kvm_lapic_get_reg(apic, offset));
4719
4720 return 1;
4721}
4722
4723static bool is_avic_unaccelerated_access_trap(u32 offset)
4724{
4725 bool ret = false;
4726
4727 switch (offset) {
4728 case APIC_ID:
4729 case APIC_EOI:
4730 case APIC_RRR:
4731 case APIC_LDR:
4732 case APIC_DFR:
4733 case APIC_SPIV:
4734 case APIC_ESR:
4735 case APIC_ICR:
4736 case APIC_LVTT:
4737 case APIC_LVTTHMR:
4738 case APIC_LVTPC:
4739 case APIC_LVT0:
4740 case APIC_LVT1:
4741 case APIC_LVTERR:
4742 case APIC_TMICT:
4743 case APIC_TDCR:
4744 ret = true;
4745 break;
4746 default:
4747 break;
4748 }
4749 return ret;
4750}
4751
4752static int avic_unaccelerated_access_interception(struct vcpu_svm *svm)
4753{
4754 int ret = 0;
4755 u32 offset = svm->vmcb->control.exit_info_1 &
4756 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4757 u32 vector = svm->vmcb->control.exit_info_2 &
4758 AVIC_UNACCEL_ACCESS_VECTOR_MASK;
4759 bool write = (svm->vmcb->control.exit_info_1 >> 32) &
4760 AVIC_UNACCEL_ACCESS_WRITE_MASK;
4761 bool trap = is_avic_unaccelerated_access_trap(offset);
4762
4763 trace_kvm_avic_unaccelerated_access(svm->vcpu.vcpu_id, offset,
4764 trap, write, vector);
4765 if (trap) {
4766 /* Handling Trap */
4767 WARN_ONCE(!write, "svm: Handling trap read.\n");
4768 ret = avic_unaccel_trap_write(svm);
4769 } else {
4770 /* Handling Fault */
0ce97a2b 4771 ret = (kvm_emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE);
18f40c53
SS
4772 }
4773
4774 return ret;
4775}
4776
09941fbb 4777static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
7ff76d58
AP
4778 [SVM_EXIT_READ_CR0] = cr_interception,
4779 [SVM_EXIT_READ_CR3] = cr_interception,
4780 [SVM_EXIT_READ_CR4] = cr_interception,
4781 [SVM_EXIT_READ_CR8] = cr_interception,
5e57518d 4782 [SVM_EXIT_CR0_SEL_WRITE] = cr_interception,
628afd2a 4783 [SVM_EXIT_WRITE_CR0] = cr_interception,
7ff76d58
AP
4784 [SVM_EXIT_WRITE_CR3] = cr_interception,
4785 [SVM_EXIT_WRITE_CR4] = cr_interception,
e0231715 4786 [SVM_EXIT_WRITE_CR8] = cr8_write_interception,
cae3797a
AP
4787 [SVM_EXIT_READ_DR0] = dr_interception,
4788 [SVM_EXIT_READ_DR1] = dr_interception,
4789 [SVM_EXIT_READ_DR2] = dr_interception,
4790 [SVM_EXIT_READ_DR3] = dr_interception,
4791 [SVM_EXIT_READ_DR4] = dr_interception,
4792 [SVM_EXIT_READ_DR5] = dr_interception,
4793 [SVM_EXIT_READ_DR6] = dr_interception,
4794 [SVM_EXIT_READ_DR7] = dr_interception,
4795 [SVM_EXIT_WRITE_DR0] = dr_interception,
4796 [SVM_EXIT_WRITE_DR1] = dr_interception,
4797 [SVM_EXIT_WRITE_DR2] = dr_interception,
4798 [SVM_EXIT_WRITE_DR3] = dr_interception,
4799 [SVM_EXIT_WRITE_DR4] = dr_interception,
4800 [SVM_EXIT_WRITE_DR5] = dr_interception,
4801 [SVM_EXIT_WRITE_DR6] = dr_interception,
4802 [SVM_EXIT_WRITE_DR7] = dr_interception,
d0bfb940
JK
4803 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception,
4804 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception,
7aa81cc0 4805 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception,
e0231715 4806 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception,
e0231715 4807 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception,
54a20552 4808 [SVM_EXIT_EXCP_BASE + AC_VECTOR] = ac_interception,
9718420e 4809 [SVM_EXIT_EXCP_BASE + GP_VECTOR] = gp_interception,
e0231715 4810 [SVM_EXIT_INTR] = intr_interception,
c47f098d 4811 [SVM_EXIT_NMI] = nmi_interception,
6aa8b732
AK
4812 [SVM_EXIT_SMI] = nop_on_interception,
4813 [SVM_EXIT_INIT] = nop_on_interception,
c1150d8c 4814 [SVM_EXIT_VINTR] = interrupt_window_interception,
332b56e4 4815 [SVM_EXIT_RDPMC] = rdpmc_interception,
6aa8b732 4816 [SVM_EXIT_CPUID] = cpuid_interception,
95ba8273 4817 [SVM_EXIT_IRET] = iret_interception,
cf5a94d1 4818 [SVM_EXIT_INVD] = emulate_on_interception,
565d0998 4819 [SVM_EXIT_PAUSE] = pause_interception,
6aa8b732 4820 [SVM_EXIT_HLT] = halt_interception,
a7052897 4821 [SVM_EXIT_INVLPG] = invlpg_interception,
ff092385 4822 [SVM_EXIT_INVLPGA] = invlpga_interception,
e0231715 4823 [SVM_EXIT_IOIO] = io_interception,
6aa8b732
AK
4824 [SVM_EXIT_MSR] = msr_interception,
4825 [SVM_EXIT_TASK_SWITCH] = task_switch_interception,
46fe4ddd 4826 [SVM_EXIT_SHUTDOWN] = shutdown_interception,
3d6368ef 4827 [SVM_EXIT_VMRUN] = vmrun_interception,
02e235bc 4828 [SVM_EXIT_VMMCALL] = vmmcall_interception,
5542675b
AG
4829 [SVM_EXIT_VMLOAD] = vmload_interception,
4830 [SVM_EXIT_VMSAVE] = vmsave_interception,
1371d904
AG
4831 [SVM_EXIT_STGI] = stgi_interception,
4832 [SVM_EXIT_CLGI] = clgi_interception,
532a46b9 4833 [SVM_EXIT_SKINIT] = skinit_interception,
dab429a7 4834 [SVM_EXIT_WBINVD] = wbinvd_interception,
87c00572
GS
4835 [SVM_EXIT_MONITOR] = monitor_interception,
4836 [SVM_EXIT_MWAIT] = mwait_interception,
81dd35d4 4837 [SVM_EXIT_XSETBV] = xsetbv_interception,
d0006530 4838 [SVM_EXIT_NPF] = npf_interception,
7607b717 4839 [SVM_EXIT_RSM] = rsm_interception,
18f40c53
SS
4840 [SVM_EXIT_AVIC_INCOMPLETE_IPI] = avic_incomplete_ipi_interception,
4841 [SVM_EXIT_AVIC_UNACCELERATED_ACCESS] = avic_unaccelerated_access_interception,
6aa8b732
AK
4842};
4843
ae8cc059 4844static void dump_vmcb(struct kvm_vcpu *vcpu)
3f10c846
JR
4845{
4846 struct vcpu_svm *svm = to_svm(vcpu);
4847 struct vmcb_control_area *control = &svm->vmcb->control;
4848 struct vmcb_save_area *save = &svm->vmcb->save;
4849
6f2f8453
PB
4850 if (!dump_invalid_vmcb) {
4851 pr_warn_ratelimited("set kvm_amd.dump_invalid_vmcb=1 to dump internal KVM state.\n");
4852 return;
4853 }
4854
3f10c846 4855 pr_err("VMCB Control Area:\n");
ae8cc059
JP
4856 pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
4857 pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
4858 pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
4859 pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
4860 pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
4861 pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
4862 pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
1d8fb44a
BM
4863 pr_err("%-20s%d\n", "pause filter threshold:",
4864 control->pause_filter_thresh);
ae8cc059
JP
4865 pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
4866 pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
4867 pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
4868 pr_err("%-20s%d\n", "asid:", control->asid);
4869 pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
4870 pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
4871 pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
4872 pr_err("%-20s%08x\n", "int_state:", control->int_state);
4873 pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
4874 pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
4875 pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
4876 pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
4877 pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
4878 pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
4879 pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
44a95dae 4880 pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
ae8cc059
JP
4881 pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
4882 pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
0dc92119 4883 pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
ae8cc059 4884 pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
44a95dae
SS
4885 pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
4886 pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
4887 pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
3f10c846 4888 pr_err("VMCB State Save Area:\n");
ae8cc059
JP
4889 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4890 "es:",
4891 save->es.selector, save->es.attrib,
4892 save->es.limit, save->es.base);
4893 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4894 "cs:",
4895 save->cs.selector, save->cs.attrib,
4896 save->cs.limit, save->cs.base);
4897 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4898 "ss:",
4899 save->ss.selector, save->ss.attrib,
4900 save->ss.limit, save->ss.base);
4901 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4902 "ds:",
4903 save->ds.selector, save->ds.attrib,
4904 save->ds.limit, save->ds.base);
4905 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4906 "fs:",
4907 save->fs.selector, save->fs.attrib,
4908 save->fs.limit, save->fs.base);
4909 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4910 "gs:",
4911 save->gs.selector, save->gs.attrib,
4912 save->gs.limit, save->gs.base);
4913 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4914 "gdtr:",
4915 save->gdtr.selector, save->gdtr.attrib,
4916 save->gdtr.limit, save->gdtr.base);
4917 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4918 "ldtr:",
4919 save->ldtr.selector, save->ldtr.attrib,
4920 save->ldtr.limit, save->ldtr.base);
4921 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4922 "idtr:",
4923 save->idtr.selector, save->idtr.attrib,
4924 save->idtr.limit, save->idtr.base);
4925 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4926 "tr:",
4927 save->tr.selector, save->tr.attrib,
4928 save->tr.limit, save->tr.base);
3f10c846
JR
4929 pr_err("cpl: %d efer: %016llx\n",
4930 save->cpl, save->efer);
ae8cc059
JP
4931 pr_err("%-15s %016llx %-13s %016llx\n",
4932 "cr0:", save->cr0, "cr2:", save->cr2);
4933 pr_err("%-15s %016llx %-13s %016llx\n",
4934 "cr3:", save->cr3, "cr4:", save->cr4);
4935 pr_err("%-15s %016llx %-13s %016llx\n",
4936 "dr6:", save->dr6, "dr7:", save->dr7);
4937 pr_err("%-15s %016llx %-13s %016llx\n",
4938 "rip:", save->rip, "rflags:", save->rflags);
4939 pr_err("%-15s %016llx %-13s %016llx\n",
4940 "rsp:", save->rsp, "rax:", save->rax);
4941 pr_err("%-15s %016llx %-13s %016llx\n",
4942 "star:", save->star, "lstar:", save->lstar);
4943 pr_err("%-15s %016llx %-13s %016llx\n",
4944 "cstar:", save->cstar, "sfmask:", save->sfmask);
4945 pr_err("%-15s %016llx %-13s %016llx\n",
4946 "kernel_gs_base:", save->kernel_gs_base,
4947 "sysenter_cs:", save->sysenter_cs);
4948 pr_err("%-15s %016llx %-13s %016llx\n",
4949 "sysenter_esp:", save->sysenter_esp,
4950 "sysenter_eip:", save->sysenter_eip);
4951 pr_err("%-15s %016llx %-13s %016llx\n",
4952 "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
4953 pr_err("%-15s %016llx %-13s %016llx\n",
4954 "br_from:", save->br_from, "br_to:", save->br_to);
4955 pr_err("%-15s %016llx %-13s %016llx\n",
4956 "excp_from:", save->last_excp_from,
4957 "excp_to:", save->last_excp_to);
3f10c846
JR
4958}
4959
586f9607
AK
4960static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
4961{
4962 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
4963
4964 *info1 = control->exit_info_1;
4965 *info2 = control->exit_info_2;
4966}
4967
851ba692 4968static int handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 4969{
04d2cc77 4970 struct vcpu_svm *svm = to_svm(vcpu);
851ba692 4971 struct kvm_run *kvm_run = vcpu->run;
a2fa3e9f 4972 u32 exit_code = svm->vmcb->control.exit_code;
6aa8b732 4973
8b89fe1f
PB
4974 trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
4975
4ee546b4 4976 if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
2be4fc7a
JR
4977 vcpu->arch.cr0 = svm->vmcb->save.cr0;
4978 if (npt_enabled)
4979 vcpu->arch.cr3 = svm->vmcb->save.cr3;
af9ca2d7 4980
cd3ff653
JR
4981 if (unlikely(svm->nested.exit_required)) {
4982 nested_svm_vmexit(svm);
4983 svm->nested.exit_required = false;
4984
4985 return 1;
4986 }
4987
2030753d 4988 if (is_guest_mode(vcpu)) {
410e4d57
JR
4989 int vmexit;
4990
d8cabddf
JR
4991 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
4992 svm->vmcb->control.exit_info_1,
4993 svm->vmcb->control.exit_info_2,
4994 svm->vmcb->control.exit_int_info,
e097e5ff
SH
4995 svm->vmcb->control.exit_int_info_err,
4996 KVM_ISA_SVM);
d8cabddf 4997
410e4d57
JR
4998 vmexit = nested_svm_exit_special(svm);
4999
5000 if (vmexit == NESTED_EXIT_CONTINUE)
5001 vmexit = nested_svm_exit_handled(svm);
5002
5003 if (vmexit == NESTED_EXIT_DONE)
cf74a78b 5004 return 1;
cf74a78b
AG
5005 }
5006
a5c3832d
JR
5007 svm_complete_interrupts(svm);
5008
04d2cc77
AK
5009 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
5010 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5011 kvm_run->fail_entry.hardware_entry_failure_reason
5012 = svm->vmcb->control.exit_code;
3f10c846 5013 dump_vmcb(vcpu);
04d2cc77
AK
5014 return 0;
5015 }
5016
a2fa3e9f 5017 if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
709ddebf 5018 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
55c5e464
JR
5019 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
5020 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
6614c7d0 5021 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
6aa8b732 5022 "exit_code 0x%x\n",
b8688d51 5023 __func__, svm->vmcb->control.exit_int_info,
6aa8b732
AK
5024 exit_code);
5025
9d8f549d 5026 if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
56919c5c 5027 || !svm_exit_handlers[exit_code]) {
faac2458 5028 WARN_ONCE(1, "svm: unexpected exit reason 0x%x\n", exit_code);
2bc19dc3
MT
5029 kvm_queue_exception(vcpu, UD_VECTOR);
5030 return 1;
6aa8b732
AK
5031 }
5032
851ba692 5033 return svm_exit_handlers[exit_code](svm);
6aa8b732
AK
5034}
5035
5036static void reload_tss(struct kvm_vcpu *vcpu)
5037{
5038 int cpu = raw_smp_processor_id();
5039
0fe1e009
TH
5040 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5041 sd->tss_desc->type = 9; /* available 32/64-bit TSS */
6aa8b732
AK
5042 load_TR_desc();
5043}
5044
70cd94e6
BS
5045static void pre_sev_run(struct vcpu_svm *svm, int cpu)
5046{
5047 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5048 int asid = sev_get_asid(svm->vcpu.kvm);
5049
5050 /* Assign the asid allocated with this SEV guest */
5051 svm->vmcb->control.asid = asid;
5052
5053 /*
5054 * Flush guest TLB:
5055 *
5056 * 1) when different VMCB for the same ASID is to be run on the same host CPU.
5057 * 2) or this VMCB was executed on different host CPU in previous VMRUNs.
5058 */
5059 if (sd->sev_vmcbs[asid] == svm->vmcb &&
5060 svm->last_cpu == cpu)
5061 return;
5062
5063 svm->last_cpu = cpu;
5064 sd->sev_vmcbs[asid] = svm->vmcb;
5065 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5066 mark_dirty(svm->vmcb, VMCB_ASID);
5067}
5068
e756fc62 5069static void pre_svm_run(struct vcpu_svm *svm)
6aa8b732
AK
5070{
5071 int cpu = raw_smp_processor_id();
5072
0fe1e009 5073 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
6aa8b732 5074
70cd94e6
BS
5075 if (sev_guest(svm->vcpu.kvm))
5076 return pre_sev_run(svm, cpu);
5077
4b656b12 5078 /* FIXME: handle wraparound of asid_generation */
0fe1e009
TH
5079 if (svm->asid_generation != sd->asid_generation)
5080 new_asid(svm, sd);
6aa8b732
AK
5081}
5082
95ba8273
GN
5083static void svm_inject_nmi(struct kvm_vcpu *vcpu)
5084{
5085 struct vcpu_svm *svm = to_svm(vcpu);
5086
5087 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
5088 vcpu->arch.hflags |= HF_NMI_MASK;
8a05a1b8 5089 set_intercept(svm, INTERCEPT_IRET);
95ba8273
GN
5090 ++vcpu->stat.nmi_injections;
5091}
6aa8b732 5092
85f455f7 5093static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
6aa8b732
AK
5094{
5095 struct vmcb_control_area *control;
5096
340d3bc3 5097 /* The following fields are ignored when AVIC is enabled */
e756fc62 5098 control = &svm->vmcb->control;
85f455f7 5099 control->int_vector = irq;
6aa8b732
AK
5100 control->int_ctl &= ~V_INTR_PRIO_MASK;
5101 control->int_ctl |= V_IRQ_MASK |
5102 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
decdbf6a 5103 mark_dirty(svm->vmcb, VMCB_INTR);
6aa8b732
AK
5104}
5105
66fd3f7f 5106static void svm_set_irq(struct kvm_vcpu *vcpu)
2a8067f1
ED
5107{
5108 struct vcpu_svm *svm = to_svm(vcpu);
5109
2af9194d 5110 BUG_ON(!(gif_set(svm)));
cf74a78b 5111
9fb2d2b4
GN
5112 trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
5113 ++vcpu->stat.irq_injections;
5114
219b65dc
AG
5115 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
5116 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
2a8067f1
ED
5117}
5118
3bbf3565
SS
5119static inline bool svm_nested_virtualize_tpr(struct kvm_vcpu *vcpu)
5120{
5121 return is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK);
5122}
5123
95ba8273 5124static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
aaacfc9a
JR
5125{
5126 struct vcpu_svm *svm = to_svm(vcpu);
aaacfc9a 5127
3bbf3565
SS
5128 if (svm_nested_virtualize_tpr(vcpu) ||
5129 kvm_vcpu_apicv_active(vcpu))
88ab24ad
JR
5130 return;
5131
596f3142
RK
5132 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5133
95ba8273 5134 if (irr == -1)
aaacfc9a
JR
5135 return;
5136
95ba8273 5137 if (tpr >= irr)
4ee546b4 5138 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
95ba8273 5139}
aaacfc9a 5140
8d860bbe 5141static void svm_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
8d14695f
YZ
5142{
5143 return;
5144}
5145
b2a05fef 5146static bool svm_get_enable_apicv(struct kvm_vcpu *vcpu)
d62caabb 5147{
67034bb9 5148 return avic && irqchip_split(vcpu->kvm);
44a95dae
SS
5149}
5150
5151static void svm_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
5152{
d62caabb
AS
5153}
5154
67c9dddc 5155static void svm_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
44a95dae 5156{
d62caabb
AS
5157}
5158
44a95dae 5159/* Note: Currently only used by Hyper-V. */
d62caabb 5160static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
c7c9c56c 5161{
44a95dae
SS
5162 struct vcpu_svm *svm = to_svm(vcpu);
5163 struct vmcb *vmcb = svm->vmcb;
5164
c57cd3c8
SS
5165 if (kvm_vcpu_apicv_active(vcpu))
5166 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
5167 else
5168 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
5169 mark_dirty(vmcb, VMCB_AVIC);
c7c9c56c
YZ
5170}
5171
6308630b 5172static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c
YZ
5173{
5174 return;
5175}
5176
340d3bc3
SS
5177static void svm_deliver_avic_intr(struct kvm_vcpu *vcpu, int vec)
5178{
5179 kvm_lapic_set_irr(vec, vcpu->arch.apic);
5180 smp_mb__after_atomic();
5181
0532dd52
SS
5182 if (avic_vcpu_is_running(vcpu)) {
5183 int cpuid = vcpu->cpu;
5184
5185 if (cpuid != get_cpu())
5186 wrmsrl(SVM_AVIC_DOORBELL, kvm_cpu_get_apicid(cpuid));
5187 put_cpu();
5188 } else
340d3bc3
SS
5189 kvm_vcpu_wake_up(vcpu);
5190}
5191
17e433b5
WL
5192static bool svm_dy_apicv_has_pending_interrupt(struct kvm_vcpu *vcpu)
5193{
5194 return false;
5195}
5196
411b44ba
SS
5197static void svm_ir_list_del(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5198{
5199 unsigned long flags;
5200 struct amd_svm_iommu_ir *cur;
5201
5202 spin_lock_irqsave(&svm->ir_list_lock, flags);
5203 list_for_each_entry(cur, &svm->ir_list, node) {
5204 if (cur->data != pi->ir_data)
5205 continue;
5206 list_del(&cur->node);
5207 kfree(cur);
5208 break;
5209 }
5210 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5211}
5212
5213static int svm_ir_list_add(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5214{
5215 int ret = 0;
5216 unsigned long flags;
5217 struct amd_svm_iommu_ir *ir;
5218
5219 /**
5220 * In some cases, the existing irte is updaed and re-set,
5221 * so we need to check here if it's already been * added
5222 * to the ir_list.
5223 */
5224 if (pi->ir_data && (pi->prev_ga_tag != 0)) {
5225 struct kvm *kvm = svm->vcpu.kvm;
5226 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(pi->prev_ga_tag);
5227 struct kvm_vcpu *prev_vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
5228 struct vcpu_svm *prev_svm;
5229
5230 if (!prev_vcpu) {
5231 ret = -EINVAL;
5232 goto out;
5233 }
5234
5235 prev_svm = to_svm(prev_vcpu);
5236 svm_ir_list_del(prev_svm, pi);
5237 }
5238
5239 /**
5240 * Allocating new amd_iommu_pi_data, which will get
5241 * add to the per-vcpu ir_list.
5242 */
1ec69647 5243 ir = kzalloc(sizeof(struct amd_svm_iommu_ir), GFP_KERNEL_ACCOUNT);
411b44ba
SS
5244 if (!ir) {
5245 ret = -ENOMEM;
5246 goto out;
5247 }
5248 ir->data = pi->ir_data;
5249
5250 spin_lock_irqsave(&svm->ir_list_lock, flags);
5251 list_add(&ir->node, &svm->ir_list);
5252 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5253out:
5254 return ret;
5255}
5256
5257/**
5258 * Note:
5259 * The HW cannot support posting multicast/broadcast
5260 * interrupts to a vCPU. So, we still use legacy interrupt
5261 * remapping for these kind of interrupts.
5262 *
5263 * For lowest-priority interrupts, we only support
5264 * those with single CPU as the destination, e.g. user
5265 * configures the interrupts via /proc/irq or uses
5266 * irqbalance to make the interrupts single-CPU.
5267 */
5268static int
5269get_pi_vcpu_info(struct kvm *kvm, struct kvm_kernel_irq_routing_entry *e,
5270 struct vcpu_data *vcpu_info, struct vcpu_svm **svm)
5271{
5272 struct kvm_lapic_irq irq;
5273 struct kvm_vcpu *vcpu = NULL;
5274
5275 kvm_set_msi_irq(kvm, e, &irq);
5276
5277 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
5278 pr_debug("SVM: %s: use legacy intr remap mode for irq %u\n",
5279 __func__, irq.vector);
5280 return -1;
5281 }
5282
5283 pr_debug("SVM: %s: use GA mode for irq %u\n", __func__,
5284 irq.vector);
5285 *svm = to_svm(vcpu);
d0ec49d4 5286 vcpu_info->pi_desc_addr = __sme_set(page_to_phys((*svm)->avic_backing_page));
411b44ba
SS
5287 vcpu_info->vector = irq.vector;
5288
5289 return 0;
5290}
5291
5292/*
5293 * svm_update_pi_irte - set IRTE for Posted-Interrupts
5294 *
5295 * @kvm: kvm
5296 * @host_irq: host irq of the interrupt
5297 * @guest_irq: gsi of the interrupt
5298 * @set: set or unset PI
5299 * returns 0 on success, < 0 on failure
5300 */
5301static int svm_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
5302 uint32_t guest_irq, bool set)
5303{
5304 struct kvm_kernel_irq_routing_entry *e;
5305 struct kvm_irq_routing_table *irq_rt;
5306 int idx, ret = -EINVAL;
5307
5308 if (!kvm_arch_has_assigned_device(kvm) ||
5309 !irq_remapping_cap(IRQ_POSTING_CAP))
5310 return 0;
5311
5312 pr_debug("SVM: %s: host_irq=%#x, guest_irq=%#x, set=%#x\n",
5313 __func__, host_irq, guest_irq, set);
5314
5315 idx = srcu_read_lock(&kvm->irq_srcu);
5316 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
5317 WARN_ON(guest_irq >= irq_rt->nr_rt_entries);
5318
5319 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
5320 struct vcpu_data vcpu_info;
5321 struct vcpu_svm *svm = NULL;
5322
5323 if (e->type != KVM_IRQ_ROUTING_MSI)
5324 continue;
5325
5326 /**
5327 * Here, we setup with legacy mode in the following cases:
5328 * 1. When cannot target interrupt to a specific vcpu.
5329 * 2. Unsetting posted interrupt.
5330 * 3. APIC virtialization is disabled for the vcpu.
5331 */
5332 if (!get_pi_vcpu_info(kvm, e, &vcpu_info, &svm) && set &&
5333 kvm_vcpu_apicv_active(&svm->vcpu)) {
5334 struct amd_iommu_pi_data pi;
5335
5336 /* Try to enable guest_mode in IRTE */
d0ec49d4
TL
5337 pi.base = __sme_set(page_to_phys(svm->avic_backing_page) &
5338 AVIC_HPA_MASK);
81811c16 5339 pi.ga_tag = AVIC_GATAG(to_kvm_svm(kvm)->avic_vm_id,
411b44ba
SS
5340 svm->vcpu.vcpu_id);
5341 pi.is_guest_mode = true;
5342 pi.vcpu_data = &vcpu_info;
5343 ret = irq_set_vcpu_affinity(host_irq, &pi);
5344
5345 /**
5346 * Here, we successfully setting up vcpu affinity in
5347 * IOMMU guest mode. Now, we need to store the posted
5348 * interrupt information in a per-vcpu ir_list so that
5349 * we can reference to them directly when we update vcpu
5350 * scheduling information in IOMMU irte.
5351 */
5352 if (!ret && pi.is_guest_mode)
5353 svm_ir_list_add(svm, &pi);
5354 } else {
5355 /* Use legacy mode in IRTE */
5356 struct amd_iommu_pi_data pi;
5357
5358 /**
5359 * Here, pi is used to:
5360 * - Tell IOMMU to use legacy mode for this interrupt.
5361 * - Retrieve ga_tag of prior interrupt remapping data.
5362 */
5363 pi.is_guest_mode = false;
5364 ret = irq_set_vcpu_affinity(host_irq, &pi);
5365
5366 /**
5367 * Check if the posted interrupt was previously
5368 * setup with the guest_mode by checking if the ga_tag
5369 * was cached. If so, we need to clean up the per-vcpu
5370 * ir_list.
5371 */
5372 if (!ret && pi.prev_ga_tag) {
5373 int id = AVIC_GATAG_TO_VCPUID(pi.prev_ga_tag);
5374 struct kvm_vcpu *vcpu;
5375
5376 vcpu = kvm_get_vcpu_by_id(kvm, id);
5377 if (vcpu)
5378 svm_ir_list_del(to_svm(vcpu), &pi);
5379 }
5380 }
5381
5382 if (!ret && svm) {
2698d82e 5383 trace_kvm_pi_irte_update(host_irq, svm->vcpu.vcpu_id,
5384 e->gsi, vcpu_info.vector,
411b44ba
SS
5385 vcpu_info.pi_desc_addr, set);
5386 }
5387
5388 if (ret < 0) {
5389 pr_err("%s: failed to update PI IRTE\n", __func__);
5390 goto out;
5391 }
5392 }
5393
5394 ret = 0;
5395out:
5396 srcu_read_unlock(&kvm->irq_srcu, idx);
5397 return ret;
5398}
5399
95ba8273
GN
5400static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
5401{
5402 struct vcpu_svm *svm = to_svm(vcpu);
5403 struct vmcb *vmcb = svm->vmcb;
924584cc
JR
5404 int ret;
5405 ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
5406 !(svm->vcpu.arch.hflags & HF_NMI_MASK);
5407 ret = ret && gif_set(svm) && nested_svm_nmi(svm);
5408
5409 return ret;
aaacfc9a
JR
5410}
5411
3cfc3092
JK
5412static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
5413{
5414 struct vcpu_svm *svm = to_svm(vcpu);
5415
5416 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
5417}
5418
5419static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5420{
5421 struct vcpu_svm *svm = to_svm(vcpu);
5422
5423 if (masked) {
5424 svm->vcpu.arch.hflags |= HF_NMI_MASK;
8a05a1b8 5425 set_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5426 } else {
5427 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
8a05a1b8 5428 clr_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5429 }
5430}
5431
78646121
GN
5432static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
5433{
5434 struct vcpu_svm *svm = to_svm(vcpu);
5435 struct vmcb *vmcb = svm->vmcb;
7fcdb510
JR
5436 int ret;
5437
5438 if (!gif_set(svm) ||
5439 (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
5440 return 0;
5441
f6e78475 5442 ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
7fcdb510 5443
2030753d 5444 if (is_guest_mode(vcpu))
7fcdb510
JR
5445 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
5446
5447 return ret;
78646121
GN
5448}
5449
c9a7953f 5450static void enable_irq_window(struct kvm_vcpu *vcpu)
6aa8b732 5451{
219b65dc 5452 struct vcpu_svm *svm = to_svm(vcpu);
219b65dc 5453
340d3bc3
SS
5454 if (kvm_vcpu_apicv_active(vcpu))
5455 return;
5456
e0231715
JR
5457 /*
5458 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
5459 * 1, because that's a separate STGI/VMRUN intercept. The next time we
5460 * get that intercept, this function will be called again though and
640bd6e5
JN
5461 * we'll get the vintr intercept. However, if the vGIF feature is
5462 * enabled, the STGI interception will not occur. Enable the irq
5463 * window under the assumption that the hardware will set the GIF.
e0231715 5464 */
640bd6e5 5465 if ((vgif_enabled(svm) || gif_set(svm)) && nested_svm_intr(svm)) {
219b65dc
AG
5466 svm_set_vintr(svm);
5467 svm_inject_irq(svm, 0x0);
5468 }
85f455f7
ED
5469}
5470
c9a7953f 5471static void enable_nmi_window(struct kvm_vcpu *vcpu)
c1150d8c 5472{
04d2cc77 5473 struct vcpu_svm *svm = to_svm(vcpu);
c1150d8c 5474
44c11430
GN
5475 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
5476 == HF_NMI_MASK)
c9a7953f 5477 return; /* IRET will cause a vm exit */
44c11430 5478
640bd6e5
JN
5479 if (!gif_set(svm)) {
5480 if (vgif_enabled(svm))
5481 set_intercept(svm, INTERCEPT_STGI);
1a5e1852 5482 return; /* STGI will cause a vm exit */
640bd6e5 5483 }
1a5e1852
LP
5484
5485 if (svm->nested.exit_required)
5486 return; /* we're not going to run the guest yet */
5487
e0231715
JR
5488 /*
5489 * Something prevents NMI from been injected. Single step over possible
5490 * problem (IRET or exception injection or interrupt shadow)
5491 */
ab2f4d73 5492 svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
6be7d306 5493 svm->nmi_singlestep = true;
44c11430 5494 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
c1150d8c
DL
5495}
5496
cbc94022
IE
5497static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
5498{
5499 return 0;
5500}
5501
2ac52ab8
SC
5502static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
5503{
5504 return 0;
5505}
5506
c2ba05cc 5507static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa)
d9e368d6 5508{
38e5e92f
JR
5509 struct vcpu_svm *svm = to_svm(vcpu);
5510
5511 if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
5512 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5513 else
5514 svm->asid_generation--;
d9e368d6
AK
5515}
5516
faff8758
JS
5517static void svm_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t gva)
5518{
5519 struct vcpu_svm *svm = to_svm(vcpu);
5520
5521 invlpga(gva, svm->vmcb->control.asid);
5522}
5523
04d2cc77
AK
5524static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
5525{
5526}
5527
d7bf8221
JR
5528static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
5529{
5530 struct vcpu_svm *svm = to_svm(vcpu);
5531
3bbf3565 5532 if (svm_nested_virtualize_tpr(vcpu))
88ab24ad
JR
5533 return;
5534
4ee546b4 5535 if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
d7bf8221 5536 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
615d5193 5537 kvm_set_cr8(vcpu, cr8);
d7bf8221
JR
5538 }
5539}
5540
649d6864
JR
5541static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
5542{
5543 struct vcpu_svm *svm = to_svm(vcpu);
5544 u64 cr8;
5545
3bbf3565
SS
5546 if (svm_nested_virtualize_tpr(vcpu) ||
5547 kvm_vcpu_apicv_active(vcpu))
88ab24ad
JR
5548 return;
5549
649d6864
JR
5550 cr8 = kvm_get_cr8(vcpu);
5551 svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
5552 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
5553}
5554
9222be18
GN
5555static void svm_complete_interrupts(struct vcpu_svm *svm)
5556{
5557 u8 vector;
5558 int type;
5559 u32 exitintinfo = svm->vmcb->control.exit_int_info;
66b7138f
JK
5560 unsigned int3_injected = svm->int3_injected;
5561
5562 svm->int3_injected = 0;
9222be18 5563
bd3d1ec3
AK
5564 /*
5565 * If we've made progress since setting HF_IRET_MASK, we've
5566 * executed an IRET and can allow NMI injection.
5567 */
5568 if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
5569 && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
44c11430 5570 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3842d135
AK
5571 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5572 }
44c11430 5573
9222be18
GN
5574 svm->vcpu.arch.nmi_injected = false;
5575 kvm_clear_exception_queue(&svm->vcpu);
5576 kvm_clear_interrupt_queue(&svm->vcpu);
5577
5578 if (!(exitintinfo & SVM_EXITINTINFO_VALID))
5579 return;
5580
3842d135
AK
5581 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5582
9222be18
GN
5583 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
5584 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
5585
5586 switch (type) {
5587 case SVM_EXITINTINFO_TYPE_NMI:
5588 svm->vcpu.arch.nmi_injected = true;
5589 break;
5590 case SVM_EXITINTINFO_TYPE_EXEPT:
66b7138f
JK
5591 /*
5592 * In case of software exceptions, do not reinject the vector,
5593 * but re-execute the instruction instead. Rewind RIP first
5594 * if we emulated INT3 before.
5595 */
5596 if (kvm_exception_is_soft(vector)) {
5597 if (vector == BP_VECTOR && int3_injected &&
5598 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
5599 kvm_rip_write(&svm->vcpu,
5600 kvm_rip_read(&svm->vcpu) -
5601 int3_injected);
9222be18 5602 break;
66b7138f 5603 }
9222be18
GN
5604 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
5605 u32 err = svm->vmcb->control.exit_int_info_err;
ce7ddec4 5606 kvm_requeue_exception_e(&svm->vcpu, vector, err);
9222be18
GN
5607
5608 } else
ce7ddec4 5609 kvm_requeue_exception(&svm->vcpu, vector);
9222be18
GN
5610 break;
5611 case SVM_EXITINTINFO_TYPE_INTR:
66fd3f7f 5612 kvm_queue_interrupt(&svm->vcpu, vector, false);
9222be18
GN
5613 break;
5614 default:
5615 break;
5616 }
5617}
5618
b463a6f7
AK
5619static void svm_cancel_injection(struct kvm_vcpu *vcpu)
5620{
5621 struct vcpu_svm *svm = to_svm(vcpu);
5622 struct vmcb_control_area *control = &svm->vmcb->control;
5623
5624 control->exit_int_info = control->event_inj;
5625 control->exit_int_info_err = control->event_inj_err;
5626 control->event_inj = 0;
5627 svm_complete_interrupts(svm);
5628}
5629
851ba692 5630static void svm_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 5631{
a2fa3e9f 5632 struct vcpu_svm *svm = to_svm(vcpu);
d9e368d6 5633
2041a06a
JR
5634 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
5635 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
5636 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
5637
cd3ff653
JR
5638 /*
5639 * A vmexit emulation is required before the vcpu can be executed
5640 * again.
5641 */
5642 if (unlikely(svm->nested.exit_required))
5643 return;
5644
a12713c2
LP
5645 /*
5646 * Disable singlestep if we're injecting an interrupt/exception.
5647 * We don't want our modified rflags to be pushed on the stack where
5648 * we might not be able to easily reset them if we disabled NMI
5649 * singlestep later.
5650 */
5651 if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
5652 /*
5653 * Event injection happens before external interrupts cause a
5654 * vmexit and interrupts are disabled here, so smp_send_reschedule
5655 * is enough to force an immediate vmexit.
5656 */
5657 disable_nmi_singlestep(svm);
5658 smp_send_reschedule(vcpu->cpu);
5659 }
5660
e756fc62 5661 pre_svm_run(svm);
6aa8b732 5662
649d6864
JR
5663 sync_lapic_to_cr8(vcpu);
5664
cda0ffdd 5665 svm->vmcb->save.cr2 = vcpu->arch.cr2;
6aa8b732 5666
04d2cc77 5667 clgi();
1811d979 5668 kvm_load_guest_xcr0(vcpu);
04d2cc77 5669
b6c4bc65
WL
5670 if (lapic_in_kernel(vcpu) &&
5671 vcpu->arch.apic->lapic_timer.timer_advance_ns)
5672 kvm_wait_lapic_expire(vcpu);
5673
b2ac58f9
KA
5674 /*
5675 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
5676 * it's non-zero. Since vmentry is serialising on affected CPUs, there
5677 * is no need to worry about the conditional branch over the wrmsr
5678 * being speculatively taken.
5679 */
ccbcd267 5680 x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
b2ac58f9 5681
024d83ca
TG
5682 local_irq_enable();
5683
6aa8b732 5684 asm volatile (
7454766f
AK
5685 "push %%" _ASM_BP "; \n\t"
5686 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
5687 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
5688 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
5689 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
5690 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
5691 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
05b3e0c2 5692#ifdef CONFIG_X86_64
fb3f0f51
RR
5693 "mov %c[r8](%[svm]), %%r8 \n\t"
5694 "mov %c[r9](%[svm]), %%r9 \n\t"
5695 "mov %c[r10](%[svm]), %%r10 \n\t"
5696 "mov %c[r11](%[svm]), %%r11 \n\t"
5697 "mov %c[r12](%[svm]), %%r12 \n\t"
5698 "mov %c[r13](%[svm]), %%r13 \n\t"
5699 "mov %c[r14](%[svm]), %%r14 \n\t"
5700 "mov %c[r15](%[svm]), %%r15 \n\t"
6aa8b732
AK
5701#endif
5702
6aa8b732 5703 /* Enter guest mode */
7454766f
AK
5704 "push %%" _ASM_AX " \n\t"
5705 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
ac5ffda2
UB
5706 __ex("vmload %%" _ASM_AX) "\n\t"
5707 __ex("vmrun %%" _ASM_AX) "\n\t"
5708 __ex("vmsave %%" _ASM_AX) "\n\t"
7454766f 5709 "pop %%" _ASM_AX " \n\t"
6aa8b732
AK
5710
5711 /* Save guest registers, load host registers */
7454766f
AK
5712 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
5713 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
5714 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
5715 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
5716 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
5717 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
05b3e0c2 5718#ifdef CONFIG_X86_64
fb3f0f51
RR
5719 "mov %%r8, %c[r8](%[svm]) \n\t"
5720 "mov %%r9, %c[r9](%[svm]) \n\t"
5721 "mov %%r10, %c[r10](%[svm]) \n\t"
5722 "mov %%r11, %c[r11](%[svm]) \n\t"
5723 "mov %%r12, %c[r12](%[svm]) \n\t"
5724 "mov %%r13, %c[r13](%[svm]) \n\t"
5725 "mov %%r14, %c[r14](%[svm]) \n\t"
5726 "mov %%r15, %c[r15](%[svm]) \n\t"
0cb5b306
JM
5727 /*
5728 * Clear host registers marked as clobbered to prevent
5729 * speculative use.
5730 */
43ce76ce
UB
5731 "xor %%r8d, %%r8d \n\t"
5732 "xor %%r9d, %%r9d \n\t"
5733 "xor %%r10d, %%r10d \n\t"
5734 "xor %%r11d, %%r11d \n\t"
5735 "xor %%r12d, %%r12d \n\t"
5736 "xor %%r13d, %%r13d \n\t"
5737 "xor %%r14d, %%r14d \n\t"
5738 "xor %%r15d, %%r15d \n\t"
6aa8b732 5739#endif
43ce76ce
UB
5740 "xor %%ebx, %%ebx \n\t"
5741 "xor %%ecx, %%ecx \n\t"
5742 "xor %%edx, %%edx \n\t"
5743 "xor %%esi, %%esi \n\t"
5744 "xor %%edi, %%edi \n\t"
7454766f 5745 "pop %%" _ASM_BP
6aa8b732 5746 :
fb3f0f51 5747 : [svm]"a"(svm),
6aa8b732 5748 [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
ad312c7c
ZX
5749 [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
5750 [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
5751 [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
5752 [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
5753 [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
5754 [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
05b3e0c2 5755#ifdef CONFIG_X86_64
ad312c7c
ZX
5756 , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
5757 [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
5758 [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
5759 [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
5760 [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
5761 [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
5762 [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
5763 [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
6aa8b732 5764#endif
54a08c04
LV
5765 : "cc", "memory"
5766#ifdef CONFIG_X86_64
7454766f 5767 , "rbx", "rcx", "rdx", "rsi", "rdi"
54a08c04 5768 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
7454766f
AK
5769#else
5770 , "ebx", "ecx", "edx", "esi", "edi"
54a08c04
LV
5771#endif
5772 );
6aa8b732 5773
15e6c22f
TG
5774 /* Eliminate branch target predictions from guest mode */
5775 vmexit_fill_RSB();
5776
5777#ifdef CONFIG_X86_64
5778 wrmsrl(MSR_GS_BASE, svm->host.gs_base);
5779#else
5780 loadsegment(fs, svm->host.fs);
5781#ifndef CONFIG_X86_32_LAZY_GS
5782 loadsegment(gs, svm->host.gs);
5783#endif
5784#endif
5785
b2ac58f9
KA
5786 /*
5787 * We do not use IBRS in the kernel. If this vCPU has used the
5788 * SPEC_CTRL MSR it may have left it on; save the value and
5789 * turn it off. This is much more efficient than blindly adding
5790 * it to the atomic save/restore list. Especially as the former
5791 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
5792 *
5793 * For non-nested case:
5794 * If the L01 MSR bitmap does not intercept the MSR, then we need to
5795 * save it.
5796 *
5797 * For nested case:
5798 * If the L02 MSR bitmap does not intercept the MSR, then we need to
5799 * save it.
5800 */
946fbbc1 5801 if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
ecb586bd 5802 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
b2ac58f9 5803
6aa8b732
AK
5804 reload_tss(vcpu);
5805
56ba47dd
AK
5806 local_irq_disable();
5807
024d83ca
TG
5808 x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
5809
13c34e07
AK
5810 vcpu->arch.cr2 = svm->vmcb->save.cr2;
5811 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
5812 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
5813 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
5814
3781c01c 5815 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5816 kvm_before_interrupt(&svm->vcpu);
3781c01c 5817
1811d979 5818 kvm_put_guest_xcr0(vcpu);
3781c01c
JR
5819 stgi();
5820
5821 /* Any pending NMI will happen here */
5822
5823 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5824 kvm_after_interrupt(&svm->vcpu);
3781c01c 5825
d7bf8221
JR
5826 sync_cr8_to_lapic(vcpu);
5827
a2fa3e9f 5828 svm->next_rip = 0;
9222be18 5829
38e5e92f
JR
5830 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
5831
631bc487
GN
5832 /* if exit due to PF check for async PF */
5833 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
1261bfa3 5834 svm->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
631bc487 5835
6de4f3ad
AK
5836 if (npt_enabled) {
5837 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
5838 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
5839 }
fe5913e4
JR
5840
5841 /*
5842 * We need to handle MC intercepts here before the vcpu has a chance to
5843 * change the physical cpu
5844 */
5845 if (unlikely(svm->vmcb->control.exit_code ==
5846 SVM_EXIT_EXCP_BASE + MC_VECTOR))
5847 svm_handle_mce(svm);
8d28fec4
RJ
5848
5849 mark_all_clean(svm->vmcb);
6aa8b732 5850}
c207aee4 5851STACK_FRAME_NON_STANDARD(svm_vcpu_run);
6aa8b732 5852
6aa8b732
AK
5853static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5854{
a2fa3e9f
GH
5855 struct vcpu_svm *svm = to_svm(vcpu);
5856
d0ec49d4 5857 svm->vmcb->save.cr3 = __sme_set(root);
dcca1a65 5858 mark_dirty(svm->vmcb, VMCB_CR);
6aa8b732
AK
5859}
5860
1c97f0a0
JR
5861static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5862{
5863 struct vcpu_svm *svm = to_svm(vcpu);
5864
d0ec49d4 5865 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 5866 mark_dirty(svm->vmcb, VMCB_NPT);
1c97f0a0
JR
5867
5868 /* Also sync guest cr3 here in case we live migrate */
9f8fe504 5869 svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
dcca1a65 5870 mark_dirty(svm->vmcb, VMCB_CR);
1c97f0a0
JR
5871}
5872
6aa8b732
AK
5873static int is_disabled(void)
5874{
6031a61c
JR
5875 u64 vm_cr;
5876
5877 rdmsrl(MSR_VM_CR, vm_cr);
5878 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
5879 return 1;
5880
6aa8b732
AK
5881 return 0;
5882}
5883
102d8325
IM
5884static void
5885svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5886{
5887 /*
5888 * Patch in the VMMCALL instruction:
5889 */
5890 hypercall[0] = 0x0f;
5891 hypercall[1] = 0x01;
5892 hypercall[2] = 0xd9;
102d8325
IM
5893}
5894
f257d6dc 5895static int __init svm_check_processor_compat(void)
002c7f7c 5896{
f257d6dc 5897 return 0;
002c7f7c
YS
5898}
5899
774ead3a
AK
5900static bool svm_cpu_has_accelerated_tpr(void)
5901{
5902 return false;
5903}
5904
bc226f07 5905static bool svm_has_emulated_msr(int index)
6d396b55 5906{
e87555e5
VK
5907 switch (index) {
5908 case MSR_IA32_MCG_EXT_CTL:
95c5c7c7 5909 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
e87555e5
VK
5910 return false;
5911 default:
5912 break;
5913 }
5914
6d396b55
PB
5915 return true;
5916}
5917
fc07e76a
PB
5918static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
5919{
5920 return 0;
5921}
5922
0e851880
SY
5923static void svm_cpuid_update(struct kvm_vcpu *vcpu)
5924{
6092d3d3
JR
5925 struct vcpu_svm *svm = to_svm(vcpu);
5926
5927 /* Update nrips enabled cache */
d6321d49 5928 svm->nrips_enabled = !!guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
46781eae
SS
5929
5930 if (!kvm_vcpu_apicv_active(vcpu))
5931 return;
5932
1b4d56b8 5933 guest_cpuid_clear(vcpu, X86_FEATURE_X2APIC);
0e851880
SY
5934}
5935
d4330ef2
JR
5936static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
5937{
c2c63a49 5938 switch (func) {
46781eae
SS
5939 case 0x1:
5940 if (avic)
5941 entry->ecx &= ~bit(X86_FEATURE_X2APIC);
5942 break;
4c62a2dc
JR
5943 case 0x80000001:
5944 if (nested)
5945 entry->ecx |= (1 << 2); /* Set SVM bit */
5946 break;
c2c63a49
JR
5947 case 0x8000000A:
5948 entry->eax = 1; /* SVM revision 1 */
5949 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
5950 ASID emulation to nested SVM */
5951 entry->ecx = 0; /* Reserved */
7a190667
JR
5952 entry->edx = 0; /* Per default do not support any
5953 additional features */
5954
5955 /* Support next_rip if host supports it */
2a6b20b8 5956 if (boot_cpu_has(X86_FEATURE_NRIPS))
7a190667 5957 entry->edx |= SVM_FEATURE_NRIP;
c2c63a49 5958
3d4aeaad
JR
5959 /* Support NPT for the guest if enabled */
5960 if (npt_enabled)
5961 entry->edx |= SVM_FEATURE_NPT;
5962
c2c63a49 5963 break;
8765d753
BS
5964 case 0x8000001F:
5965 /* Support memory encryption cpuid if host supports it */
5966 if (boot_cpu_has(X86_FEATURE_SEV))
5967 cpuid(0x8000001f, &entry->eax, &entry->ebx,
5968 &entry->ecx, &entry->edx);
5969
c2c63a49 5970 }
d4330ef2
JR
5971}
5972
17cc3935 5973static int svm_get_lpage_level(void)
344f414f 5974{
17cc3935 5975 return PT_PDPE_LEVEL;
344f414f
JR
5976}
5977
4e47c7a6
SY
5978static bool svm_rdtscp_supported(void)
5979{
46896c73 5980 return boot_cpu_has(X86_FEATURE_RDTSCP);
4e47c7a6
SY
5981}
5982
ad756a16
MJ
5983static bool svm_invpcid_supported(void)
5984{
5985 return false;
5986}
5987
93c4adc7
PB
5988static bool svm_mpx_supported(void)
5989{
5990 return false;
5991}
5992
55412b2e
WL
5993static bool svm_xsaves_supported(void)
5994{
5995 return false;
5996}
5997
66336cab
PB
5998static bool svm_umip_emulated(void)
5999{
6000 return false;
6001}
6002
86f5201d
CP
6003static bool svm_pt_supported(void)
6004{
6005 return false;
6006}
6007
f5f48ee1
SY
6008static bool svm_has_wbinvd_exit(void)
6009{
6010 return true;
6011}
6012
8061252e 6013#define PRE_EX(exit) { .exit_code = (exit), \
40e19b51 6014 .stage = X86_ICPT_PRE_EXCEPT, }
cfec82cb 6015#define POST_EX(exit) { .exit_code = (exit), \
40e19b51 6016 .stage = X86_ICPT_POST_EXCEPT, }
d7eb8203 6017#define POST_MEM(exit) { .exit_code = (exit), \
40e19b51 6018 .stage = X86_ICPT_POST_MEMACCESS, }
cfec82cb 6019
09941fbb 6020static const struct __x86_intercept {
cfec82cb
JR
6021 u32 exit_code;
6022 enum x86_intercept_stage stage;
cfec82cb
JR
6023} x86_intercept_map[] = {
6024 [x86_intercept_cr_read] = POST_EX(SVM_EXIT_READ_CR0),
6025 [x86_intercept_cr_write] = POST_EX(SVM_EXIT_WRITE_CR0),
6026 [x86_intercept_clts] = POST_EX(SVM_EXIT_WRITE_CR0),
6027 [x86_intercept_lmsw] = POST_EX(SVM_EXIT_WRITE_CR0),
6028 [x86_intercept_smsw] = POST_EX(SVM_EXIT_READ_CR0),
3b88e41a
JR
6029 [x86_intercept_dr_read] = POST_EX(SVM_EXIT_READ_DR0),
6030 [x86_intercept_dr_write] = POST_EX(SVM_EXIT_WRITE_DR0),
dee6bb70
JR
6031 [x86_intercept_sldt] = POST_EX(SVM_EXIT_LDTR_READ),
6032 [x86_intercept_str] = POST_EX(SVM_EXIT_TR_READ),
6033 [x86_intercept_lldt] = POST_EX(SVM_EXIT_LDTR_WRITE),
6034 [x86_intercept_ltr] = POST_EX(SVM_EXIT_TR_WRITE),
6035 [x86_intercept_sgdt] = POST_EX(SVM_EXIT_GDTR_READ),
6036 [x86_intercept_sidt] = POST_EX(SVM_EXIT_IDTR_READ),
6037 [x86_intercept_lgdt] = POST_EX(SVM_EXIT_GDTR_WRITE),
6038 [x86_intercept_lidt] = POST_EX(SVM_EXIT_IDTR_WRITE),
01de8b09
JR
6039 [x86_intercept_vmrun] = POST_EX(SVM_EXIT_VMRUN),
6040 [x86_intercept_vmmcall] = POST_EX(SVM_EXIT_VMMCALL),
6041 [x86_intercept_vmload] = POST_EX(SVM_EXIT_VMLOAD),
6042 [x86_intercept_vmsave] = POST_EX(SVM_EXIT_VMSAVE),
6043 [x86_intercept_stgi] = POST_EX(SVM_EXIT_STGI),
6044 [x86_intercept_clgi] = POST_EX(SVM_EXIT_CLGI),
6045 [x86_intercept_skinit] = POST_EX(SVM_EXIT_SKINIT),
6046 [x86_intercept_invlpga] = POST_EX(SVM_EXIT_INVLPGA),
d7eb8203
JR
6047 [x86_intercept_rdtscp] = POST_EX(SVM_EXIT_RDTSCP),
6048 [x86_intercept_monitor] = POST_MEM(SVM_EXIT_MONITOR),
6049 [x86_intercept_mwait] = POST_EX(SVM_EXIT_MWAIT),
8061252e
JR
6050 [x86_intercept_invlpg] = POST_EX(SVM_EXIT_INVLPG),
6051 [x86_intercept_invd] = POST_EX(SVM_EXIT_INVD),
6052 [x86_intercept_wbinvd] = POST_EX(SVM_EXIT_WBINVD),
6053 [x86_intercept_wrmsr] = POST_EX(SVM_EXIT_MSR),
6054 [x86_intercept_rdtsc] = POST_EX(SVM_EXIT_RDTSC),
6055 [x86_intercept_rdmsr] = POST_EX(SVM_EXIT_MSR),
6056 [x86_intercept_rdpmc] = POST_EX(SVM_EXIT_RDPMC),
6057 [x86_intercept_cpuid] = PRE_EX(SVM_EXIT_CPUID),
6058 [x86_intercept_rsm] = PRE_EX(SVM_EXIT_RSM),
bf608f88
JR
6059 [x86_intercept_pause] = PRE_EX(SVM_EXIT_PAUSE),
6060 [x86_intercept_pushf] = PRE_EX(SVM_EXIT_PUSHF),
6061 [x86_intercept_popf] = PRE_EX(SVM_EXIT_POPF),
6062 [x86_intercept_intn] = PRE_EX(SVM_EXIT_SWINT),
6063 [x86_intercept_iret] = PRE_EX(SVM_EXIT_IRET),
6064 [x86_intercept_icebp] = PRE_EX(SVM_EXIT_ICEBP),
6065 [x86_intercept_hlt] = POST_EX(SVM_EXIT_HLT),
f6511935
JR
6066 [x86_intercept_in] = POST_EX(SVM_EXIT_IOIO),
6067 [x86_intercept_ins] = POST_EX(SVM_EXIT_IOIO),
6068 [x86_intercept_out] = POST_EX(SVM_EXIT_IOIO),
6069 [x86_intercept_outs] = POST_EX(SVM_EXIT_IOIO),
cfec82cb
JR
6070};
6071
8061252e 6072#undef PRE_EX
cfec82cb 6073#undef POST_EX
d7eb8203 6074#undef POST_MEM
cfec82cb 6075
8a76d7f2
JR
6076static int svm_check_intercept(struct kvm_vcpu *vcpu,
6077 struct x86_instruction_info *info,
6078 enum x86_intercept_stage stage)
6079{
cfec82cb
JR
6080 struct vcpu_svm *svm = to_svm(vcpu);
6081 int vmexit, ret = X86EMUL_CONTINUE;
6082 struct __x86_intercept icpt_info;
6083 struct vmcb *vmcb = svm->vmcb;
6084
6085 if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
6086 goto out;
6087
6088 icpt_info = x86_intercept_map[info->intercept];
6089
40e19b51 6090 if (stage != icpt_info.stage)
cfec82cb
JR
6091 goto out;
6092
6093 switch (icpt_info.exit_code) {
6094 case SVM_EXIT_READ_CR0:
6095 if (info->intercept == x86_intercept_cr_read)
6096 icpt_info.exit_code += info->modrm_reg;
6097 break;
6098 case SVM_EXIT_WRITE_CR0: {
6099 unsigned long cr0, val;
6100 u64 intercept;
6101
6102 if (info->intercept == x86_intercept_cr_write)
6103 icpt_info.exit_code += info->modrm_reg;
6104
62baf44c
JK
6105 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
6106 info->intercept == x86_intercept_clts)
cfec82cb
JR
6107 break;
6108
6109 intercept = svm->nested.intercept;
6110
6111 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
6112 break;
6113
6114 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
6115 val = info->src_val & ~SVM_CR0_SELECTIVE_MASK;
6116
6117 if (info->intercept == x86_intercept_lmsw) {
6118 cr0 &= 0xfUL;
6119 val &= 0xfUL;
6120 /* lmsw can't clear PE - catch this here */
6121 if (cr0 & X86_CR0_PE)
6122 val |= X86_CR0_PE;
6123 }
6124
6125 if (cr0 ^ val)
6126 icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
6127
6128 break;
6129 }
3b88e41a
JR
6130 case SVM_EXIT_READ_DR0:
6131 case SVM_EXIT_WRITE_DR0:
6132 icpt_info.exit_code += info->modrm_reg;
6133 break;
8061252e
JR
6134 case SVM_EXIT_MSR:
6135 if (info->intercept == x86_intercept_wrmsr)
6136 vmcb->control.exit_info_1 = 1;
6137 else
6138 vmcb->control.exit_info_1 = 0;
6139 break;
bf608f88
JR
6140 case SVM_EXIT_PAUSE:
6141 /*
6142 * We get this for NOP only, but pause
6143 * is rep not, check this here
6144 */
6145 if (info->rep_prefix != REPE_PREFIX)
6146 goto out;
49a8afca 6147 break;
f6511935
JR
6148 case SVM_EXIT_IOIO: {
6149 u64 exit_info;
6150 u32 bytes;
6151
f6511935
JR
6152 if (info->intercept == x86_intercept_in ||
6153 info->intercept == x86_intercept_ins) {
6cbc5f5a
JK
6154 exit_info = ((info->src_val & 0xffff) << 16) |
6155 SVM_IOIO_TYPE_MASK;
f6511935 6156 bytes = info->dst_bytes;
6493f157 6157 } else {
6cbc5f5a 6158 exit_info = (info->dst_val & 0xffff) << 16;
6493f157 6159 bytes = info->src_bytes;
f6511935
JR
6160 }
6161
6162 if (info->intercept == x86_intercept_outs ||
6163 info->intercept == x86_intercept_ins)
6164 exit_info |= SVM_IOIO_STR_MASK;
6165
6166 if (info->rep_prefix)
6167 exit_info |= SVM_IOIO_REP_MASK;
6168
6169 bytes = min(bytes, 4u);
6170
6171 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
6172
6173 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
6174
6175 vmcb->control.exit_info_1 = exit_info;
6176 vmcb->control.exit_info_2 = info->next_rip;
6177
6178 break;
6179 }
cfec82cb
JR
6180 default:
6181 break;
6182 }
6183
f104765b
BD
6184 /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
6185 if (static_cpu_has(X86_FEATURE_NRIPS))
6186 vmcb->control.next_rip = info->next_rip;
cfec82cb
JR
6187 vmcb->control.exit_code = icpt_info.exit_code;
6188 vmexit = nested_svm_exit_handled(svm);
6189
6190 ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
6191 : X86EMUL_CONTINUE;
6192
6193out:
6194 return ret;
8a76d7f2
JR
6195}
6196
95b5a48c 6197static void svm_handle_exit_irqoff(struct kvm_vcpu *vcpu)
a547c6db 6198{
d7a08882 6199
a547c6db
YZ
6200}
6201
ae97a3b8
RK
6202static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
6203{
8566ac8b
BM
6204 if (pause_filter_thresh)
6205 shrink_ple_window(vcpu);
ae97a3b8
RK
6206}
6207
be8ca170
SS
6208static inline void avic_post_state_restore(struct kvm_vcpu *vcpu)
6209{
6210 if (avic_handle_apic_id_update(vcpu) != 0)
6211 return;
98d90582 6212 avic_handle_dfr_update(vcpu);
be8ca170
SS
6213 avic_handle_ldr_update(vcpu);
6214}
6215
74f16909
BP
6216static void svm_setup_mce(struct kvm_vcpu *vcpu)
6217{
6218 /* [63:9] are reserved. */
6219 vcpu->arch.mcg_cap &= 0x1ff;
6220}
6221
72d7b374
LP
6222static int svm_smi_allowed(struct kvm_vcpu *vcpu)
6223{
05cade71
LP
6224 struct vcpu_svm *svm = to_svm(vcpu);
6225
6226 /* Per APM Vol.2 15.22.2 "Response to SMI" */
6227 if (!gif_set(svm))
6228 return 0;
6229
6230 if (is_guest_mode(&svm->vcpu) &&
6231 svm->nested.intercept & (1ULL << INTERCEPT_SMI)) {
6232 /* TODO: Might need to set exit_info_1 and exit_info_2 here */
6233 svm->vmcb->control.exit_code = SVM_EXIT_SMI;
6234 svm->nested.exit_required = true;
6235 return 0;
6236 }
6237
72d7b374
LP
6238 return 1;
6239}
6240
0234bf88
LP
6241static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
6242{
05cade71
LP
6243 struct vcpu_svm *svm = to_svm(vcpu);
6244 int ret;
6245
6246 if (is_guest_mode(vcpu)) {
6247 /* FED8h - SVM Guest */
6248 put_smstate(u64, smstate, 0x7ed8, 1);
6249 /* FEE0h - SVM Guest VMCB Physical Address */
6250 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb);
6251
6252 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
6253 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
6254 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
6255
6256 ret = nested_svm_vmexit(svm);
6257 if (ret)
6258 return ret;
6259 }
0234bf88
LP
6260 return 0;
6261}
6262
ed19321f 6263static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
0234bf88 6264{
05cade71
LP
6265 struct vcpu_svm *svm = to_svm(vcpu);
6266 struct vmcb *nested_vmcb;
8c5fbf1a 6267 struct kvm_host_map map;
ed19321f
SC
6268 u64 guest;
6269 u64 vmcb;
05cade71 6270
ed19321f
SC
6271 guest = GET_SMSTATE(u64, smstate, 0x7ed8);
6272 vmcb = GET_SMSTATE(u64, smstate, 0x7ee0);
05cade71 6273
ed19321f 6274 if (guest) {
8c5fbf1a 6275 if (kvm_vcpu_map(&svm->vcpu, gpa_to_gfn(vmcb), &map) == -EINVAL)
9ec19493 6276 return 1;
8c5fbf1a
KA
6277 nested_vmcb = map.hva;
6278 enter_svm_guest_mode(svm, vmcb, nested_vmcb, &map);
05cade71 6279 }
9ec19493 6280 return 0;
0234bf88
LP
6281}
6282
cc3d967f
LP
6283static int enable_smi_window(struct kvm_vcpu *vcpu)
6284{
6285 struct vcpu_svm *svm = to_svm(vcpu);
6286
6287 if (!gif_set(svm)) {
6288 if (vgif_enabled(svm))
6289 set_intercept(svm, INTERCEPT_STGI);
6290 /* STGI will cause a vm exit */
6291 return 1;
6292 }
6293 return 0;
6294}
6295
1654efcb
BS
6296static int sev_asid_new(void)
6297{
6298 int pos;
6299
6300 /*
6301 * SEV-enabled guest must use asid from min_sev_asid to max_sev_asid.
6302 */
6303 pos = find_next_zero_bit(sev_asid_bitmap, max_sev_asid, min_sev_asid - 1);
6304 if (pos >= max_sev_asid)
6305 return -EBUSY;
6306
6307 set_bit(pos, sev_asid_bitmap);
6308 return pos + 1;
6309}
6310
6311static int sev_guest_init(struct kvm *kvm, struct kvm_sev_cmd *argp)
6312{
81811c16 6313 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
6314 int asid, ret;
6315
6316 ret = -EBUSY;
3f14a89d
DR
6317 if (unlikely(sev->active))
6318 return ret;
6319
1654efcb
BS
6320 asid = sev_asid_new();
6321 if (asid < 0)
6322 return ret;
6323
6324 ret = sev_platform_init(&argp->error);
6325 if (ret)
6326 goto e_free;
6327
6328 sev->active = true;
6329 sev->asid = asid;
1e80fdc0 6330 INIT_LIST_HEAD(&sev->regions_list);
1654efcb
BS
6331
6332 return 0;
6333
6334e_free:
6335 __sev_asid_free(asid);
6336 return ret;
6337}
6338
59414c98
BS
6339static int sev_bind_asid(struct kvm *kvm, unsigned int handle, int *error)
6340{
6341 struct sev_data_activate *data;
6342 int asid = sev_get_asid(kvm);
6343 int ret;
6344
6345 wbinvd_on_all_cpus();
6346
6347 ret = sev_guest_df_flush(error);
6348 if (ret)
6349 return ret;
6350
1ec69647 6351 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
59414c98
BS
6352 if (!data)
6353 return -ENOMEM;
6354
6355 /* activate ASID on the given handle */
6356 data->handle = handle;
6357 data->asid = asid;
6358 ret = sev_guest_activate(data, error);
6359 kfree(data);
6360
6361 return ret;
6362}
6363
89c50580 6364static int __sev_issue_cmd(int fd, int id, void *data, int *error)
59414c98
BS
6365{
6366 struct fd f;
6367 int ret;
6368
6369 f = fdget(fd);
6370 if (!f.file)
6371 return -EBADF;
6372
6373 ret = sev_issue_cmd_external_user(f.file, id, data, error);
6374
6375 fdput(f);
6376 return ret;
6377}
6378
89c50580
BS
6379static int sev_issue_cmd(struct kvm *kvm, int id, void *data, int *error)
6380{
81811c16 6381 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6382
6383 return __sev_issue_cmd(sev->fd, id, data, error);
6384}
6385
59414c98
BS
6386static int sev_launch_start(struct kvm *kvm, struct kvm_sev_cmd *argp)
6387{
81811c16 6388 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
59414c98
BS
6389 struct sev_data_launch_start *start;
6390 struct kvm_sev_launch_start params;
6391 void *dh_blob, *session_blob;
6392 int *error = &argp->error;
6393 int ret;
6394
6395 if (!sev_guest(kvm))
6396 return -ENOTTY;
6397
6398 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6399 return -EFAULT;
6400
1ec69647 6401 start = kzalloc(sizeof(*start), GFP_KERNEL_ACCOUNT);
59414c98
BS
6402 if (!start)
6403 return -ENOMEM;
6404
6405 dh_blob = NULL;
6406 if (params.dh_uaddr) {
6407 dh_blob = psp_copy_user_blob(params.dh_uaddr, params.dh_len);
6408 if (IS_ERR(dh_blob)) {
6409 ret = PTR_ERR(dh_blob);
6410 goto e_free;
6411 }
6412
6413 start->dh_cert_address = __sme_set(__pa(dh_blob));
6414 start->dh_cert_len = params.dh_len;
6415 }
6416
6417 session_blob = NULL;
6418 if (params.session_uaddr) {
6419 session_blob = psp_copy_user_blob(params.session_uaddr, params.session_len);
6420 if (IS_ERR(session_blob)) {
6421 ret = PTR_ERR(session_blob);
6422 goto e_free_dh;
6423 }
6424
6425 start->session_address = __sme_set(__pa(session_blob));
6426 start->session_len = params.session_len;
6427 }
6428
6429 start->handle = params.handle;
6430 start->policy = params.policy;
6431
6432 /* create memory encryption context */
89c50580 6433 ret = __sev_issue_cmd(argp->sev_fd, SEV_CMD_LAUNCH_START, start, error);
59414c98
BS
6434 if (ret)
6435 goto e_free_session;
6436
6437 /* Bind ASID to this guest */
6438 ret = sev_bind_asid(kvm, start->handle, error);
6439 if (ret)
6440 goto e_free_session;
6441
6442 /* return handle to userspace */
6443 params.handle = start->handle;
6444 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params))) {
6445 sev_unbind_asid(kvm, start->handle);
6446 ret = -EFAULT;
6447 goto e_free_session;
6448 }
6449
6450 sev->handle = start->handle;
6451 sev->fd = argp->sev_fd;
6452
6453e_free_session:
6454 kfree(session_blob);
6455e_free_dh:
6456 kfree(dh_blob);
6457e_free:
6458 kfree(start);
6459 return ret;
6460}
6461
ede885ec
DR
6462static unsigned long get_num_contig_pages(unsigned long idx,
6463 struct page **inpages, unsigned long npages)
89c50580
BS
6464{
6465 unsigned long paddr, next_paddr;
ede885ec 6466 unsigned long i = idx + 1, pages = 1;
89c50580
BS
6467
6468 /* find the number of contiguous pages starting from idx */
6469 paddr = __sme_page_pa(inpages[idx]);
6470 while (i < npages) {
6471 next_paddr = __sme_page_pa(inpages[i++]);
6472 if ((paddr + PAGE_SIZE) == next_paddr) {
6473 pages++;
6474 paddr = next_paddr;
6475 continue;
6476 }
6477 break;
6478 }
6479
6480 return pages;
6481}
6482
6483static int sev_launch_update_data(struct kvm *kvm, struct kvm_sev_cmd *argp)
6484{
ede885ec 6485 unsigned long vaddr, vaddr_end, next_vaddr, npages, pages, size, i;
81811c16 6486 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6487 struct kvm_sev_launch_update_data params;
6488 struct sev_data_launch_update_data *data;
6489 struct page **inpages;
ede885ec 6490 int ret;
89c50580
BS
6491
6492 if (!sev_guest(kvm))
6493 return -ENOTTY;
6494
6495 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6496 return -EFAULT;
6497
1ec69647 6498 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
89c50580
BS
6499 if (!data)
6500 return -ENOMEM;
6501
6502 vaddr = params.uaddr;
6503 size = params.len;
6504 vaddr_end = vaddr + size;
6505
6506 /* Lock the user memory. */
6507 inpages = sev_pin_memory(kvm, vaddr, size, &npages, 1);
6508 if (!inpages) {
6509 ret = -ENOMEM;
6510 goto e_free;
6511 }
6512
6513 /*
6514 * The LAUNCH_UPDATE command will perform in-place encryption of the
6515 * memory content (i.e it will write the same memory region with C=1).
6516 * It's possible that the cache may contain the data with C=0, i.e.,
6517 * unencrypted so invalidate it first.
6518 */
6519 sev_clflush_pages(inpages, npages);
6520
6521 for (i = 0; vaddr < vaddr_end; vaddr = next_vaddr, i += pages) {
6522 int offset, len;
6523
6524 /*
6525 * If the user buffer is not page-aligned, calculate the offset
6526 * within the page.
6527 */
6528 offset = vaddr & (PAGE_SIZE - 1);
6529
6530 /* Calculate the number of pages that can be encrypted in one go. */
6531 pages = get_num_contig_pages(i, inpages, npages);
6532
6533 len = min_t(size_t, ((pages * PAGE_SIZE) - offset), size);
6534
6535 data->handle = sev->handle;
6536 data->len = len;
6537 data->address = __sme_page_pa(inpages[i]) + offset;
6538 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_DATA, data, &argp->error);
6539 if (ret)
6540 goto e_unpin;
6541
6542 size -= len;
6543 next_vaddr = vaddr + len;
6544 }
6545
6546e_unpin:
6547 /* content of memory is updated, mark pages dirty */
6548 for (i = 0; i < npages; i++) {
6549 set_page_dirty_lock(inpages[i]);
6550 mark_page_accessed(inpages[i]);
6551 }
6552 /* unlock the user pages */
6553 sev_unpin_memory(kvm, inpages, npages);
6554e_free:
6555 kfree(data);
6556 return ret;
6557}
6558
0d0736f7
BS
6559static int sev_launch_measure(struct kvm *kvm, struct kvm_sev_cmd *argp)
6560{
3e233385 6561 void __user *measure = (void __user *)(uintptr_t)argp->data;
81811c16 6562 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
0d0736f7
BS
6563 struct sev_data_launch_measure *data;
6564 struct kvm_sev_launch_measure params;
3e233385 6565 void __user *p = NULL;
0d0736f7
BS
6566 void *blob = NULL;
6567 int ret;
6568
6569 if (!sev_guest(kvm))
6570 return -ENOTTY;
6571
3e233385 6572 if (copy_from_user(&params, measure, sizeof(params)))
0d0736f7
BS
6573 return -EFAULT;
6574
1ec69647 6575 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
0d0736f7
BS
6576 if (!data)
6577 return -ENOMEM;
6578
6579 /* User wants to query the blob length */
6580 if (!params.len)
6581 goto cmd;
6582
3e233385
BS
6583 p = (void __user *)(uintptr_t)params.uaddr;
6584 if (p) {
0d0736f7
BS
6585 if (params.len > SEV_FW_BLOB_MAX_SIZE) {
6586 ret = -EINVAL;
6587 goto e_free;
6588 }
6589
0d0736f7
BS
6590 ret = -ENOMEM;
6591 blob = kmalloc(params.len, GFP_KERNEL);
6592 if (!blob)
6593 goto e_free;
6594
6595 data->address = __psp_pa(blob);
6596 data->len = params.len;
6597 }
6598
6599cmd:
6600 data->handle = sev->handle;
6601 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_MEASURE, data, &argp->error);
6602
6603 /*
6604 * If we query the session length, FW responded with expected data.
6605 */
6606 if (!params.len)
6607 goto done;
6608
6609 if (ret)
6610 goto e_free_blob;
6611
6612 if (blob) {
3e233385 6613 if (copy_to_user(p, blob, params.len))
0d0736f7
BS
6614 ret = -EFAULT;
6615 }
6616
6617done:
6618 params.len = data->len;
3e233385 6619 if (copy_to_user(measure, &params, sizeof(params)))
0d0736f7
BS
6620 ret = -EFAULT;
6621e_free_blob:
6622 kfree(blob);
6623e_free:
6624 kfree(data);
6625 return ret;
6626}
6627
5bdb0e2f
BS
6628static int sev_launch_finish(struct kvm *kvm, struct kvm_sev_cmd *argp)
6629{
81811c16 6630 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
5bdb0e2f
BS
6631 struct sev_data_launch_finish *data;
6632 int ret;
6633
6634 if (!sev_guest(kvm))
6635 return -ENOTTY;
6636
1ec69647 6637 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
5bdb0e2f
BS
6638 if (!data)
6639 return -ENOMEM;
6640
6641 data->handle = sev->handle;
6642 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_FINISH, data, &argp->error);
6643
6644 kfree(data);
6645 return ret;
6646}
6647
255d9e75
BS
6648static int sev_guest_status(struct kvm *kvm, struct kvm_sev_cmd *argp)
6649{
81811c16 6650 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
255d9e75
BS
6651 struct kvm_sev_guest_status params;
6652 struct sev_data_guest_status *data;
6653 int ret;
6654
6655 if (!sev_guest(kvm))
6656 return -ENOTTY;
6657
1ec69647 6658 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
255d9e75
BS
6659 if (!data)
6660 return -ENOMEM;
6661
6662 data->handle = sev->handle;
6663 ret = sev_issue_cmd(kvm, SEV_CMD_GUEST_STATUS, data, &argp->error);
6664 if (ret)
6665 goto e_free;
6666
6667 params.policy = data->policy;
6668 params.state = data->state;
6669 params.handle = data->handle;
6670
6671 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params)))
6672 ret = -EFAULT;
6673e_free:
6674 kfree(data);
6675 return ret;
6676}
6677
24f41fb2
BS
6678static int __sev_issue_dbg_cmd(struct kvm *kvm, unsigned long src,
6679 unsigned long dst, int size,
6680 int *error, bool enc)
6681{
81811c16 6682 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
24f41fb2
BS
6683 struct sev_data_dbg *data;
6684 int ret;
6685
1ec69647 6686 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
24f41fb2
BS
6687 if (!data)
6688 return -ENOMEM;
6689
6690 data->handle = sev->handle;
6691 data->dst_addr = dst;
6692 data->src_addr = src;
6693 data->len = size;
6694
6695 ret = sev_issue_cmd(kvm,
6696 enc ? SEV_CMD_DBG_ENCRYPT : SEV_CMD_DBG_DECRYPT,
6697 data, error);
6698 kfree(data);
6699 return ret;
6700}
6701
6702static int __sev_dbg_decrypt(struct kvm *kvm, unsigned long src_paddr,
6703 unsigned long dst_paddr, int sz, int *err)
6704{
6705 int offset;
6706
6707 /*
6708 * Its safe to read more than we are asked, caller should ensure that
6709 * destination has enough space.
6710 */
6711 src_paddr = round_down(src_paddr, 16);
6712 offset = src_paddr & 15;
6713 sz = round_up(sz + offset, 16);
6714
6715 return __sev_issue_dbg_cmd(kvm, src_paddr, dst_paddr, sz, err, false);
6716}
6717
6718static int __sev_dbg_decrypt_user(struct kvm *kvm, unsigned long paddr,
6719 unsigned long __user dst_uaddr,
6720 unsigned long dst_paddr,
6721 int size, int *err)
6722{
6723 struct page *tpage = NULL;
6724 int ret, offset;
6725
6726 /* if inputs are not 16-byte then use intermediate buffer */
6727 if (!IS_ALIGNED(dst_paddr, 16) ||
6728 !IS_ALIGNED(paddr, 16) ||
6729 !IS_ALIGNED(size, 16)) {
6730 tpage = (void *)alloc_page(GFP_KERNEL);
6731 if (!tpage)
6732 return -ENOMEM;
6733
6734 dst_paddr = __sme_page_pa(tpage);
6735 }
6736
6737 ret = __sev_dbg_decrypt(kvm, paddr, dst_paddr, size, err);
6738 if (ret)
6739 goto e_free;
6740
6741 if (tpage) {
6742 offset = paddr & 15;
6743 if (copy_to_user((void __user *)(uintptr_t)dst_uaddr,
6744 page_address(tpage) + offset, size))
6745 ret = -EFAULT;
6746 }
6747
6748e_free:
6749 if (tpage)
6750 __free_page(tpage);
6751
6752 return ret;
6753}
6754
7d1594f5
BS
6755static int __sev_dbg_encrypt_user(struct kvm *kvm, unsigned long paddr,
6756 unsigned long __user vaddr,
6757 unsigned long dst_paddr,
6758 unsigned long __user dst_vaddr,
6759 int size, int *error)
6760{
6761 struct page *src_tpage = NULL;
6762 struct page *dst_tpage = NULL;
6763 int ret, len = size;
6764
6765 /* If source buffer is not aligned then use an intermediate buffer */
6766 if (!IS_ALIGNED(vaddr, 16)) {
6767 src_tpage = alloc_page(GFP_KERNEL);
6768 if (!src_tpage)
6769 return -ENOMEM;
6770
6771 if (copy_from_user(page_address(src_tpage),
6772 (void __user *)(uintptr_t)vaddr, size)) {
6773 __free_page(src_tpage);
6774 return -EFAULT;
6775 }
6776
6777 paddr = __sme_page_pa(src_tpage);
6778 }
6779
6780 /*
6781 * If destination buffer or length is not aligned then do read-modify-write:
6782 * - decrypt destination in an intermediate buffer
6783 * - copy the source buffer in an intermediate buffer
6784 * - use the intermediate buffer as source buffer
6785 */
6786 if (!IS_ALIGNED(dst_vaddr, 16) || !IS_ALIGNED(size, 16)) {
6787 int dst_offset;
6788
6789 dst_tpage = alloc_page(GFP_KERNEL);
6790 if (!dst_tpage) {
6791 ret = -ENOMEM;
6792 goto e_free;
6793 }
6794
6795 ret = __sev_dbg_decrypt(kvm, dst_paddr,
6796 __sme_page_pa(dst_tpage), size, error);
6797 if (ret)
6798 goto e_free;
6799
6800 /*
6801 * If source is kernel buffer then use memcpy() otherwise
6802 * copy_from_user().
6803 */
6804 dst_offset = dst_paddr & 15;
6805
6806 if (src_tpage)
6807 memcpy(page_address(dst_tpage) + dst_offset,
6808 page_address(src_tpage), size);
6809 else {
6810 if (copy_from_user(page_address(dst_tpage) + dst_offset,
6811 (void __user *)(uintptr_t)vaddr, size)) {
6812 ret = -EFAULT;
6813 goto e_free;
6814 }
6815 }
6816
6817 paddr = __sme_page_pa(dst_tpage);
6818 dst_paddr = round_down(dst_paddr, 16);
6819 len = round_up(size, 16);
6820 }
6821
6822 ret = __sev_issue_dbg_cmd(kvm, paddr, dst_paddr, len, error, true);
6823
6824e_free:
6825 if (src_tpage)
6826 __free_page(src_tpage);
6827 if (dst_tpage)
6828 __free_page(dst_tpage);
6829 return ret;
6830}
6831
24f41fb2
BS
6832static int sev_dbg_crypt(struct kvm *kvm, struct kvm_sev_cmd *argp, bool dec)
6833{
6834 unsigned long vaddr, vaddr_end, next_vaddr;
0186ec82 6835 unsigned long dst_vaddr;
24f41fb2
BS
6836 struct page **src_p, **dst_p;
6837 struct kvm_sev_dbg debug;
6838 unsigned long n;
b86bc285
DR
6839 unsigned int size;
6840 int ret;
24f41fb2
BS
6841
6842 if (!sev_guest(kvm))
6843 return -ENOTTY;
6844
6845 if (copy_from_user(&debug, (void __user *)(uintptr_t)argp->data, sizeof(debug)))
6846 return -EFAULT;
6847
b86bc285
DR
6848 if (!debug.len || debug.src_uaddr + debug.len < debug.src_uaddr)
6849 return -EINVAL;
6850 if (!debug.dst_uaddr)
6851 return -EINVAL;
6852
24f41fb2
BS
6853 vaddr = debug.src_uaddr;
6854 size = debug.len;
6855 vaddr_end = vaddr + size;
6856 dst_vaddr = debug.dst_uaddr;
24f41fb2
BS
6857
6858 for (; vaddr < vaddr_end; vaddr = next_vaddr) {
6859 int len, s_off, d_off;
6860
6861 /* lock userspace source and destination page */
6862 src_p = sev_pin_memory(kvm, vaddr & PAGE_MASK, PAGE_SIZE, &n, 0);
6863 if (!src_p)
6864 return -EFAULT;
6865
6866 dst_p = sev_pin_memory(kvm, dst_vaddr & PAGE_MASK, PAGE_SIZE, &n, 1);
6867 if (!dst_p) {
6868 sev_unpin_memory(kvm, src_p, n);
6869 return -EFAULT;
6870 }
6871
6872 /*
6873 * The DBG_{DE,EN}CRYPT commands will perform {dec,en}cryption of the
6874 * memory content (i.e it will write the same memory region with C=1).
6875 * It's possible that the cache may contain the data with C=0, i.e.,
6876 * unencrypted so invalidate it first.
6877 */
6878 sev_clflush_pages(src_p, 1);
6879 sev_clflush_pages(dst_p, 1);
6880
6881 /*
6882 * Since user buffer may not be page aligned, calculate the
6883 * offset within the page.
6884 */
6885 s_off = vaddr & ~PAGE_MASK;
6886 d_off = dst_vaddr & ~PAGE_MASK;
6887 len = min_t(size_t, (PAGE_SIZE - s_off), size);
6888
7d1594f5
BS
6889 if (dec)
6890 ret = __sev_dbg_decrypt_user(kvm,
6891 __sme_page_pa(src_p[0]) + s_off,
6892 dst_vaddr,
6893 __sme_page_pa(dst_p[0]) + d_off,
6894 len, &argp->error);
6895 else
6896 ret = __sev_dbg_encrypt_user(kvm,
6897 __sme_page_pa(src_p[0]) + s_off,
6898 vaddr,
6899 __sme_page_pa(dst_p[0]) + d_off,
6900 dst_vaddr,
6901 len, &argp->error);
24f41fb2 6902
b86bc285
DR
6903 sev_unpin_memory(kvm, src_p, n);
6904 sev_unpin_memory(kvm, dst_p, n);
24f41fb2
BS
6905
6906 if (ret)
6907 goto err;
6908
6909 next_vaddr = vaddr + len;
6910 dst_vaddr = dst_vaddr + len;
6911 size -= len;
6912 }
6913err:
6914 return ret;
6915}
6916
9f5b5b95
BS
6917static int sev_launch_secret(struct kvm *kvm, struct kvm_sev_cmd *argp)
6918{
81811c16 6919 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
9f5b5b95
BS
6920 struct sev_data_launch_secret *data;
6921 struct kvm_sev_launch_secret params;
6922 struct page **pages;
6923 void *blob, *hdr;
6924 unsigned long n;
9c5e0afa 6925 int ret, offset;
9f5b5b95
BS
6926
6927 if (!sev_guest(kvm))
6928 return -ENOTTY;
6929
6930 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6931 return -EFAULT;
6932
6933 pages = sev_pin_memory(kvm, params.guest_uaddr, params.guest_len, &n, 1);
6934 if (!pages)
6935 return -ENOMEM;
6936
6937 /*
6938 * The secret must be copied into contiguous memory region, lets verify
6939 * that userspace memory pages are contiguous before we issue command.
6940 */
6941 if (get_num_contig_pages(0, pages, n) != n) {
6942 ret = -EINVAL;
6943 goto e_unpin_memory;
6944 }
6945
6946 ret = -ENOMEM;
1ec69647 6947 data = kzalloc(sizeof(*data), GFP_KERNEL_ACCOUNT);
9f5b5b95
BS
6948 if (!data)
6949 goto e_unpin_memory;
6950
9c5e0afa
BS
6951 offset = params.guest_uaddr & (PAGE_SIZE - 1);
6952 data->guest_address = __sme_page_pa(pages[0]) + offset;
6953 data->guest_len = params.guest_len;
6954
9f5b5b95
BS
6955 blob = psp_copy_user_blob(params.trans_uaddr, params.trans_len);
6956 if (IS_ERR(blob)) {
6957 ret = PTR_ERR(blob);
6958 goto e_free;
6959 }
6960
6961 data->trans_address = __psp_pa(blob);
6962 data->trans_len = params.trans_len;
6963
6964 hdr = psp_copy_user_blob(params.hdr_uaddr, params.hdr_len);
6965 if (IS_ERR(hdr)) {
6966 ret = PTR_ERR(hdr);
6967 goto e_free_blob;
6968 }
9c5e0afa
BS
6969 data->hdr_address = __psp_pa(hdr);
6970 data->hdr_len = params.hdr_len;
9f5b5b95
BS
6971
6972 data->handle = sev->handle;
6973 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_SECRET, data, &argp->error);
6974
6975 kfree(hdr);
6976
6977e_free_blob:
6978 kfree(blob);
6979e_free:
6980 kfree(data);
6981e_unpin_memory:
6982 sev_unpin_memory(kvm, pages, n);
6983 return ret;
6984}
6985
1654efcb
BS
6986static int svm_mem_enc_op(struct kvm *kvm, void __user *argp)
6987{
6988 struct kvm_sev_cmd sev_cmd;
6989 int r;
6990
6991 if (!svm_sev_enabled())
6992 return -ENOTTY;
6993
6994 if (copy_from_user(&sev_cmd, argp, sizeof(struct kvm_sev_cmd)))
6995 return -EFAULT;
6996
6997 mutex_lock(&kvm->lock);
6998
6999 switch (sev_cmd.id) {
7000 case KVM_SEV_INIT:
7001 r = sev_guest_init(kvm, &sev_cmd);
7002 break;
59414c98
BS
7003 case KVM_SEV_LAUNCH_START:
7004 r = sev_launch_start(kvm, &sev_cmd);
7005 break;
89c50580
BS
7006 case KVM_SEV_LAUNCH_UPDATE_DATA:
7007 r = sev_launch_update_data(kvm, &sev_cmd);
7008 break;
0d0736f7
BS
7009 case KVM_SEV_LAUNCH_MEASURE:
7010 r = sev_launch_measure(kvm, &sev_cmd);
7011 break;
5bdb0e2f
BS
7012 case KVM_SEV_LAUNCH_FINISH:
7013 r = sev_launch_finish(kvm, &sev_cmd);
7014 break;
255d9e75
BS
7015 case KVM_SEV_GUEST_STATUS:
7016 r = sev_guest_status(kvm, &sev_cmd);
7017 break;
24f41fb2
BS
7018 case KVM_SEV_DBG_DECRYPT:
7019 r = sev_dbg_crypt(kvm, &sev_cmd, true);
7020 break;
7d1594f5
BS
7021 case KVM_SEV_DBG_ENCRYPT:
7022 r = sev_dbg_crypt(kvm, &sev_cmd, false);
7023 break;
9f5b5b95
BS
7024 case KVM_SEV_LAUNCH_SECRET:
7025 r = sev_launch_secret(kvm, &sev_cmd);
7026 break;
1654efcb
BS
7027 default:
7028 r = -EINVAL;
7029 goto out;
7030 }
7031
7032 if (copy_to_user(argp, &sev_cmd, sizeof(struct kvm_sev_cmd)))
7033 r = -EFAULT;
7034
7035out:
7036 mutex_unlock(&kvm->lock);
7037 return r;
7038}
7039
1e80fdc0
BS
7040static int svm_register_enc_region(struct kvm *kvm,
7041 struct kvm_enc_region *range)
7042{
81811c16 7043 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
7044 struct enc_region *region;
7045 int ret = 0;
7046
7047 if (!sev_guest(kvm))
7048 return -ENOTTY;
7049
86bf20cb
DC
7050 if (range->addr > ULONG_MAX || range->size > ULONG_MAX)
7051 return -EINVAL;
7052
1ec69647 7053 region = kzalloc(sizeof(*region), GFP_KERNEL_ACCOUNT);
1e80fdc0
BS
7054 if (!region)
7055 return -ENOMEM;
7056
7057 region->pages = sev_pin_memory(kvm, range->addr, range->size, &region->npages, 1);
7058 if (!region->pages) {
7059 ret = -ENOMEM;
7060 goto e_free;
7061 }
7062
7063 /*
7064 * The guest may change the memory encryption attribute from C=0 -> C=1
7065 * or vice versa for this memory range. Lets make sure caches are
7066 * flushed to ensure that guest data gets written into memory with
7067 * correct C-bit.
7068 */
7069 sev_clflush_pages(region->pages, region->npages);
7070
7071 region->uaddr = range->addr;
7072 region->size = range->size;
7073
7074 mutex_lock(&kvm->lock);
7075 list_add_tail(&region->list, &sev->regions_list);
7076 mutex_unlock(&kvm->lock);
7077
7078 return ret;
7079
7080e_free:
7081 kfree(region);
7082 return ret;
7083}
7084
7085static struct enc_region *
7086find_enc_region(struct kvm *kvm, struct kvm_enc_region *range)
7087{
81811c16 7088 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
7089 struct list_head *head = &sev->regions_list;
7090 struct enc_region *i;
7091
7092 list_for_each_entry(i, head, list) {
7093 if (i->uaddr == range->addr &&
7094 i->size == range->size)
7095 return i;
7096 }
7097
7098 return NULL;
7099}
7100
7101
7102static int svm_unregister_enc_region(struct kvm *kvm,
7103 struct kvm_enc_region *range)
7104{
7105 struct enc_region *region;
7106 int ret;
7107
7108 mutex_lock(&kvm->lock);
7109
7110 if (!sev_guest(kvm)) {
7111 ret = -ENOTTY;
7112 goto failed;
7113 }
7114
7115 region = find_enc_region(kvm, range);
7116 if (!region) {
7117 ret = -EINVAL;
7118 goto failed;
7119 }
7120
7121 __unregister_enc_region_locked(kvm, region);
7122
7123 mutex_unlock(&kvm->lock);
7124 return 0;
7125
7126failed:
7127 mutex_unlock(&kvm->lock);
7128 return ret;
7129}
7130
e2e871ab
VK
7131static uint16_t nested_get_evmcs_version(struct kvm_vcpu *vcpu)
7132{
7133 /* Not supported */
7134 return 0;
7135}
7136
57b119da
VK
7137static int nested_enable_evmcs(struct kvm_vcpu *vcpu,
7138 uint16_t *vmcs_version)
7139{
7140 /* Intel-only feature */
7141 return -ENODEV;
7142}
7143
05d5a486
SB
7144static bool svm_need_emulation_on_page_fault(struct kvm_vcpu *vcpu)
7145{
118154bd
LA
7146 unsigned long cr4 = kvm_read_cr4(vcpu);
7147 bool smep = cr4 & X86_CR4_SMEP;
7148 bool smap = cr4 & X86_CR4_SMAP;
7149 bool is_user = svm_get_cpl(vcpu) == 3;
05d5a486
SB
7150
7151 /*
118154bd
LA
7152 * Detect and workaround Errata 1096 Fam_17h_00_0Fh.
7153 *
7154 * Errata:
7155 * When CPU raise #NPF on guest data access and vCPU CR4.SMAP=1, it is
7156 * possible that CPU microcode implementing DecodeAssist will fail
7157 * to read bytes of instruction which caused #NPF. In this case,
7158 * GuestIntrBytes field of the VMCB on a VMEXIT will incorrectly
7159 * return 0 instead of the correct guest instruction bytes.
7160 *
7161 * This happens because CPU microcode reading instruction bytes
7162 * uses a special opcode which attempts to read data using CPL=0
7163 * priviledges. The microcode reads CS:RIP and if it hits a SMAP
7164 * fault, it gives up and returns no instruction bytes.
7165 *
7166 * Detection:
7167 * We reach here in case CPU supports DecodeAssist, raised #NPF and
7168 * returned 0 in GuestIntrBytes field of the VMCB.
7169 * First, errata can only be triggered in case vCPU CR4.SMAP=1.
7170 * Second, if vCPU CR4.SMEP=1, errata could only be triggered
7171 * in case vCPU CPL==3 (Because otherwise guest would have triggered
7172 * a SMEP fault instead of #NPF).
7173 * Otherwise, vCPU CR4.SMEP=0, errata could be triggered by any vCPU CPL.
7174 * As most guests enable SMAP if they have also enabled SMEP, use above
7175 * logic in order to attempt minimize false-positive of detecting errata
7176 * while still preserving all cases semantic correctness.
7177 *
7178 * Workaround:
7179 * To determine what instruction the guest was executing, the hypervisor
7180 * will have to decode the instruction at the instruction pointer.
05d5a486
SB
7181 *
7182 * In non SEV guest, hypervisor will be able to read the guest
7183 * memory to decode the instruction pointer when insn_len is zero
7184 * so we return true to indicate that decoding is possible.
7185 *
7186 * But in the SEV guest, the guest memory is encrypted with the
7187 * guest specific key and hypervisor will not be able to decode the
7188 * instruction pointer so we will not able to workaround it. Lets
7189 * print the error and request to kill the guest.
7190 */
118154bd 7191 if (smap && (!smep || is_user)) {
05d5a486
SB
7192 if (!sev_guest(vcpu->kvm))
7193 return true;
7194
118154bd 7195 pr_err_ratelimited("KVM: SEV Guest triggered AMD Erratum 1096\n");
05d5a486
SB
7196 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
7197 }
7198
7199 return false;
7200}
7201
404f6aac 7202static struct kvm_x86_ops svm_x86_ops __ro_after_init = {
6aa8b732
AK
7203 .cpu_has_kvm_support = has_svm,
7204 .disabled_by_bios = is_disabled,
7205 .hardware_setup = svm_hardware_setup,
7206 .hardware_unsetup = svm_hardware_unsetup,
002c7f7c 7207 .check_processor_compatibility = svm_check_processor_compat,
6aa8b732
AK
7208 .hardware_enable = svm_hardware_enable,
7209 .hardware_disable = svm_hardware_disable,
774ead3a 7210 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
bc226f07 7211 .has_emulated_msr = svm_has_emulated_msr,
6aa8b732
AK
7212
7213 .vcpu_create = svm_create_vcpu,
7214 .vcpu_free = svm_free_vcpu,
04d2cc77 7215 .vcpu_reset = svm_vcpu_reset,
6aa8b732 7216
434a1e94
SC
7217 .vm_alloc = svm_vm_alloc,
7218 .vm_free = svm_vm_free,
44a95dae 7219 .vm_init = avic_vm_init,
1654efcb 7220 .vm_destroy = svm_vm_destroy,
44a95dae 7221
04d2cc77 7222 .prepare_guest_switch = svm_prepare_guest_switch,
6aa8b732
AK
7223 .vcpu_load = svm_vcpu_load,
7224 .vcpu_put = svm_vcpu_put,
8221c137
SS
7225 .vcpu_blocking = svm_vcpu_blocking,
7226 .vcpu_unblocking = svm_vcpu_unblocking,
6aa8b732 7227
a96036b8 7228 .update_bp_intercept = update_bp_intercept,
801e459a 7229 .get_msr_feature = svm_get_msr_feature,
6aa8b732
AK
7230 .get_msr = svm_get_msr,
7231 .set_msr = svm_set_msr,
7232 .get_segment_base = svm_get_segment_base,
7233 .get_segment = svm_get_segment,
7234 .set_segment = svm_set_segment,
2e4d2653 7235 .get_cpl = svm_get_cpl,
1747fb71 7236 .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
e8467fda 7237 .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
aff48baa 7238 .decache_cr3 = svm_decache_cr3,
25c4c276 7239 .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
6aa8b732 7240 .set_cr0 = svm_set_cr0,
6aa8b732
AK
7241 .set_cr3 = svm_set_cr3,
7242 .set_cr4 = svm_set_cr4,
7243 .set_efer = svm_set_efer,
7244 .get_idt = svm_get_idt,
7245 .set_idt = svm_set_idt,
7246 .get_gdt = svm_get_gdt,
7247 .set_gdt = svm_set_gdt,
73aaf249
JK
7248 .get_dr6 = svm_get_dr6,
7249 .set_dr6 = svm_set_dr6,
020df079 7250 .set_dr7 = svm_set_dr7,
facb0139 7251 .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
6de4f3ad 7252 .cache_reg = svm_cache_reg,
6aa8b732
AK
7253 .get_rflags = svm_get_rflags,
7254 .set_rflags = svm_set_rflags,
be94f6b7 7255
6aa8b732 7256 .tlb_flush = svm_flush_tlb,
faff8758 7257 .tlb_flush_gva = svm_flush_tlb_gva,
6aa8b732 7258
6aa8b732 7259 .run = svm_vcpu_run,
04d2cc77 7260 .handle_exit = handle_exit,
6aa8b732 7261 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
7262 .set_interrupt_shadow = svm_set_interrupt_shadow,
7263 .get_interrupt_shadow = svm_get_interrupt_shadow,
102d8325 7264 .patch_hypercall = svm_patch_hypercall,
2a8067f1 7265 .set_irq = svm_set_irq,
95ba8273 7266 .set_nmi = svm_inject_nmi,
298101da 7267 .queue_exception = svm_queue_exception,
b463a6f7 7268 .cancel_injection = svm_cancel_injection,
78646121 7269 .interrupt_allowed = svm_interrupt_allowed,
95ba8273 7270 .nmi_allowed = svm_nmi_allowed,
3cfc3092
JK
7271 .get_nmi_mask = svm_get_nmi_mask,
7272 .set_nmi_mask = svm_set_nmi_mask,
95ba8273
GN
7273 .enable_nmi_window = enable_nmi_window,
7274 .enable_irq_window = enable_irq_window,
7275 .update_cr8_intercept = update_cr8_intercept,
8d860bbe 7276 .set_virtual_apic_mode = svm_set_virtual_apic_mode,
d62caabb
AS
7277 .get_enable_apicv = svm_get_enable_apicv,
7278 .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
c7c9c56c 7279 .load_eoi_exitmap = svm_load_eoi_exitmap,
44a95dae
SS
7280 .hwapic_irr_update = svm_hwapic_irr_update,
7281 .hwapic_isr_update = svm_hwapic_isr_update,
fa59cc00 7282 .sync_pir_to_irr = kvm_lapic_find_highest_irr,
be8ca170 7283 .apicv_post_state_restore = avic_post_state_restore,
cbc94022
IE
7284
7285 .set_tss_addr = svm_set_tss_addr,
2ac52ab8 7286 .set_identity_map_addr = svm_set_identity_map_addr,
67253af5 7287 .get_tdp_level = get_npt_level,
4b12f0de 7288 .get_mt_mask = svm_get_mt_mask,
229456fc 7289
586f9607 7290 .get_exit_info = svm_get_exit_info,
586f9607 7291
17cc3935 7292 .get_lpage_level = svm_get_lpage_level,
0e851880
SY
7293
7294 .cpuid_update = svm_cpuid_update,
4e47c7a6
SY
7295
7296 .rdtscp_supported = svm_rdtscp_supported,
ad756a16 7297 .invpcid_supported = svm_invpcid_supported,
93c4adc7 7298 .mpx_supported = svm_mpx_supported,
55412b2e 7299 .xsaves_supported = svm_xsaves_supported,
66336cab 7300 .umip_emulated = svm_umip_emulated,
86f5201d 7301 .pt_supported = svm_pt_supported,
d4330ef2
JR
7302
7303 .set_supported_cpuid = svm_set_supported_cpuid,
f5f48ee1
SY
7304
7305 .has_wbinvd_exit = svm_has_wbinvd_exit,
99e3e30a 7306
e79f245d 7307 .read_l1_tsc_offset = svm_read_l1_tsc_offset,
326e7425 7308 .write_l1_tsc_offset = svm_write_l1_tsc_offset,
1c97f0a0
JR
7309
7310 .set_tdp_cr3 = set_tdp_cr3,
8a76d7f2
JR
7311
7312 .check_intercept = svm_check_intercept,
95b5a48c 7313 .handle_exit_irqoff = svm_handle_exit_irqoff,
ae97a3b8 7314
d264ee0c
SC
7315 .request_immediate_exit = __kvm_request_immediate_exit,
7316
ae97a3b8 7317 .sched_in = svm_sched_in,
25462f7f
WH
7318
7319 .pmu_ops = &amd_pmu_ops,
340d3bc3 7320 .deliver_posted_interrupt = svm_deliver_avic_intr,
17e433b5 7321 .dy_apicv_has_pending_interrupt = svm_dy_apicv_has_pending_interrupt,
411b44ba 7322 .update_pi_irte = svm_update_pi_irte,
74f16909 7323 .setup_mce = svm_setup_mce,
0234bf88 7324
72d7b374 7325 .smi_allowed = svm_smi_allowed,
0234bf88
LP
7326 .pre_enter_smm = svm_pre_enter_smm,
7327 .pre_leave_smm = svm_pre_leave_smm,
cc3d967f 7328 .enable_smi_window = enable_smi_window,
1654efcb
BS
7329
7330 .mem_enc_op = svm_mem_enc_op,
1e80fdc0
BS
7331 .mem_enc_reg_region = svm_register_enc_region,
7332 .mem_enc_unreg_region = svm_unregister_enc_region,
57b119da
VK
7333
7334 .nested_enable_evmcs = nested_enable_evmcs,
e2e871ab 7335 .nested_get_evmcs_version = nested_get_evmcs_version,
05d5a486
SB
7336
7337 .need_emulation_on_page_fault = svm_need_emulation_on_page_fault,
6aa8b732
AK
7338};
7339
7340static int __init svm_init(void)
7341{
cb498ea2 7342 return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
0ee75bea 7343 __alignof__(struct vcpu_svm), THIS_MODULE);
6aa8b732
AK
7344}
7345
7346static void __exit svm_exit(void)
7347{
cb498ea2 7348 kvm_exit();
6aa8b732
AK
7349}
7350
7351module_init(svm_init)
7352module_exit(svm_exit)