treewide: kmalloc() -> kmalloc_array()
[linux-block.git] / arch / x86 / kvm / svm.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * AMD SVM support
5 *
6 * Copyright (C) 2006 Qumranet, Inc.
9611c187 7 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
8 *
9 * Authors:
10 * Yaniv Kamay <yaniv@qumranet.com>
11 * Avi Kivity <avi@qumranet.com>
12 *
13 * This work is licensed under the terms of the GNU GPL, version 2. See
14 * the COPYING file in the top-level directory.
15 *
16 */
44a95dae
SS
17
18#define pr_fmt(fmt) "SVM: " fmt
19
edf88417
AK
20#include <linux/kvm_host.h>
21
85f455f7 22#include "irq.h"
1d737c8a 23#include "mmu.h"
5fdbf976 24#include "kvm_cache_regs.h"
fe4c7b19 25#include "x86.h"
66f7b72e 26#include "cpuid.h"
25462f7f 27#include "pmu.h"
e495606d 28
6aa8b732 29#include <linux/module.h>
ae759544 30#include <linux/mod_devicetable.h>
9d8f549d 31#include <linux/kernel.h>
6aa8b732
AK
32#include <linux/vmalloc.h>
33#include <linux/highmem.h>
e8edc6e0 34#include <linux/sched.h>
af658dca 35#include <linux/trace_events.h>
5a0e3ad6 36#include <linux/slab.h>
5881f737
SS
37#include <linux/amd-iommu.h>
38#include <linux/hashtable.h>
c207aee4 39#include <linux/frame.h>
e9df0942 40#include <linux/psp-sev.h>
1654efcb 41#include <linux/file.h>
89c50580
BS
42#include <linux/pagemap.h>
43#include <linux/swap.h>
6aa8b732 44
8221c137 45#include <asm/apic.h>
1018faa6 46#include <asm/perf_event.h>
67ec6607 47#include <asm/tlbflush.h>
e495606d 48#include <asm/desc.h>
facb0139 49#include <asm/debugreg.h>
631bc487 50#include <asm/kvm_para.h>
411b44ba 51#include <asm/irq_remapping.h>
28a27752 52#include <asm/spec-ctrl.h>
6aa8b732 53
63d1142f 54#include <asm/virtext.h>
229456fc 55#include "trace.h"
63d1142f 56
4ecac3fd
AK
57#define __ex(x) __kvm_handle_fault_on_reboot(x)
58
6aa8b732
AK
59MODULE_AUTHOR("Qumranet");
60MODULE_LICENSE("GPL");
61
ae759544
JT
62static const struct x86_cpu_id svm_cpu_id[] = {
63 X86_FEATURE_MATCH(X86_FEATURE_SVM),
64 {}
65};
66MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
67
6aa8b732
AK
68#define IOPM_ALLOC_ORDER 2
69#define MSRPM_ALLOC_ORDER 1
70
6aa8b732
AK
71#define SEG_TYPE_LDT 2
72#define SEG_TYPE_BUSY_TSS16 3
73
6bc31bdc
AP
74#define SVM_FEATURE_NPT (1 << 0)
75#define SVM_FEATURE_LBRV (1 << 1)
76#define SVM_FEATURE_SVML (1 << 2)
77#define SVM_FEATURE_NRIP (1 << 3)
ddce97aa
AP
78#define SVM_FEATURE_TSC_RATE (1 << 4)
79#define SVM_FEATURE_VMCB_CLEAN (1 << 5)
80#define SVM_FEATURE_FLUSH_ASID (1 << 6)
81#define SVM_FEATURE_DECODE_ASSIST (1 << 7)
6bc31bdc 82#define SVM_FEATURE_PAUSE_FILTER (1 << 10)
80b7706e 83
340d3bc3
SS
84#define SVM_AVIC_DOORBELL 0xc001011b
85
410e4d57
JR
86#define NESTED_EXIT_HOST 0 /* Exit handled on host level */
87#define NESTED_EXIT_DONE 1 /* Exit caused nested vmexit */
88#define NESTED_EXIT_CONTINUE 2 /* Further checks needed */
89
24e09cbf
JR
90#define DEBUGCTL_RESERVED_BITS (~(0x3fULL))
91
fbc0db76 92#define TSC_RATIO_RSVD 0xffffff0000000000ULL
92a1f12d
JR
93#define TSC_RATIO_MIN 0x0000000000000001ULL
94#define TSC_RATIO_MAX 0x000000ffffffffffULL
fbc0db76 95
5446a979 96#define AVIC_HPA_MASK ~((0xFFFULL << 52) | 0xFFF)
44a95dae
SS
97
98/*
99 * 0xff is broadcast, so the max index allowed for physical APIC ID
100 * table is 0xfe. APIC IDs above 0xff are reserved.
101 */
102#define AVIC_MAX_PHYSICAL_ID_COUNT 255
103
18f40c53
SS
104#define AVIC_UNACCEL_ACCESS_WRITE_MASK 1
105#define AVIC_UNACCEL_ACCESS_OFFSET_MASK 0xFF0
106#define AVIC_UNACCEL_ACCESS_VECTOR_MASK 0xFFFFFFFF
107
5ea11f2b
SS
108/* AVIC GATAG is encoded using VM and VCPU IDs */
109#define AVIC_VCPU_ID_BITS 8
110#define AVIC_VCPU_ID_MASK ((1 << AVIC_VCPU_ID_BITS) - 1)
111
112#define AVIC_VM_ID_BITS 24
113#define AVIC_VM_ID_NR (1 << AVIC_VM_ID_BITS)
114#define AVIC_VM_ID_MASK ((1 << AVIC_VM_ID_BITS) - 1)
115
116#define AVIC_GATAG(x, y) (((x & AVIC_VM_ID_MASK) << AVIC_VCPU_ID_BITS) | \
117 (y & AVIC_VCPU_ID_MASK))
118#define AVIC_GATAG_TO_VMID(x) ((x >> AVIC_VCPU_ID_BITS) & AVIC_VM_ID_MASK)
119#define AVIC_GATAG_TO_VCPUID(x) (x & AVIC_VCPU_ID_MASK)
120
67ec6607
JR
121static bool erratum_383_found __read_mostly;
122
6c8166a7
AK
123static const u32 host_save_user_msrs[] = {
124#ifdef CONFIG_X86_64
125 MSR_STAR, MSR_LSTAR, MSR_CSTAR, MSR_SYSCALL_MASK, MSR_KERNEL_GS_BASE,
126 MSR_FS_BASE,
127#endif
128 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
46896c73 129 MSR_TSC_AUX,
6c8166a7
AK
130};
131
132#define NR_HOST_SAVE_USER_MSRS ARRAY_SIZE(host_save_user_msrs)
133
81811c16
SC
134struct kvm_sev_info {
135 bool active; /* SEV enabled guest */
136 unsigned int asid; /* ASID used for this guest */
137 unsigned int handle; /* SEV firmware handle */
138 int fd; /* SEV device fd */
139 unsigned long pages_locked; /* Number of pages locked */
140 struct list_head regions_list; /* List of registered regions */
141};
142
143struct kvm_svm {
144 struct kvm kvm;
145
146 /* Struct members for AVIC */
147 u32 avic_vm_id;
148 u32 ldr_mode;
149 struct page *avic_logical_id_table_page;
150 struct page *avic_physical_id_table_page;
151 struct hlist_node hnode;
152
153 struct kvm_sev_info sev_info;
154};
155
6c8166a7
AK
156struct kvm_vcpu;
157
e6aa9abd
JR
158struct nested_state {
159 struct vmcb *hsave;
160 u64 hsave_msr;
4a810181 161 u64 vm_cr_msr;
e6aa9abd
JR
162 u64 vmcb;
163
164 /* These are the merged vectors */
165 u32 *msrpm;
166
167 /* gpa pointers to the real vectors */
168 u64 vmcb_msrpm;
ce2ac085 169 u64 vmcb_iopm;
aad42c64 170
cd3ff653
JR
171 /* A VMEXIT is required but not yet emulated */
172 bool exit_required;
173
aad42c64 174 /* cache for intercepts of the guest */
4ee546b4 175 u32 intercept_cr;
3aed041a 176 u32 intercept_dr;
aad42c64
JR
177 u32 intercept_exceptions;
178 u64 intercept;
179
5bd2edc3
JR
180 /* Nested Paging related state */
181 u64 nested_cr3;
e6aa9abd
JR
182};
183
323c3d80
JR
184#define MSRPM_OFFSETS 16
185static u32 msrpm_offsets[MSRPM_OFFSETS] __read_mostly;
186
2b036c6b
BO
187/*
188 * Set osvw_len to higher value when updated Revision Guides
189 * are published and we know what the new status bits are
190 */
191static uint64_t osvw_len = 4, osvw_status;
192
6c8166a7
AK
193struct vcpu_svm {
194 struct kvm_vcpu vcpu;
195 struct vmcb *vmcb;
196 unsigned long vmcb_pa;
197 struct svm_cpu_data *svm_data;
198 uint64_t asid_generation;
199 uint64_t sysenter_esp;
200 uint64_t sysenter_eip;
46896c73 201 uint64_t tsc_aux;
6c8166a7 202
d1d93fa9
TL
203 u64 msr_decfg;
204
6c8166a7
AK
205 u64 next_rip;
206
207 u64 host_user_msrs[NR_HOST_SAVE_USER_MSRS];
afe9e66f 208 struct {
dacccfdd
AK
209 u16 fs;
210 u16 gs;
211 u16 ldt;
afe9e66f
AK
212 u64 gs_base;
213 } host;
6c8166a7 214
b2ac58f9 215 u64 spec_ctrl;
ccbcd267
TG
216 /*
217 * Contains guest-controlled bits of VIRT_SPEC_CTRL, which will be
218 * translated into the appropriate L2_CFG bits on the host to
219 * perform speculative control.
220 */
221 u64 virt_spec_ctrl;
b2ac58f9 222
6c8166a7 223 u32 *msrpm;
6c8166a7 224
bd3d1ec3
AK
225 ulong nmi_iret_rip;
226
e6aa9abd 227 struct nested_state nested;
6be7d306
JK
228
229 bool nmi_singlestep;
ab2f4d73 230 u64 nmi_singlestep_guest_rflags;
66b7138f
JK
231
232 unsigned int3_injected;
233 unsigned long int3_rip;
fbc0db76 234
6092d3d3
JR
235 /* cached guest cpuid flags for faster access */
236 bool nrips_enabled : 1;
44a95dae 237
18f40c53 238 u32 ldr_reg;
44a95dae
SS
239 struct page *avic_backing_page;
240 u64 *avic_physical_id_cache;
8221c137 241 bool avic_is_running;
411b44ba
SS
242
243 /*
244 * Per-vcpu list of struct amd_svm_iommu_ir:
245 * This is used mainly to store interrupt remapping information used
246 * when update the vcpu affinity. This avoids the need to scan for
247 * IRTE and try to match ga_tag in the IOMMU driver.
248 */
249 struct list_head ir_list;
250 spinlock_t ir_list_lock;
70cd94e6
BS
251
252 /* which host CPU was used for running this vcpu */
253 unsigned int last_cpu;
411b44ba
SS
254};
255
256/*
257 * This is a wrapper of struct amd_iommu_ir_data.
258 */
259struct amd_svm_iommu_ir {
260 struct list_head node; /* Used by SVM for per-vcpu ir_list */
261 void *data; /* Storing pointer to struct amd_ir_data */
6c8166a7
AK
262};
263
44a95dae
SS
264#define AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK (0xFF)
265#define AVIC_LOGICAL_ID_ENTRY_VALID_MASK (1 << 31)
266
267#define AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK (0xFFULL)
268#define AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK (0xFFFFFFFFFFULL << 12)
269#define AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK (1ULL << 62)
270#define AVIC_PHYSICAL_ID_ENTRY_VALID_MASK (1ULL << 63)
271
fbc0db76
JR
272static DEFINE_PER_CPU(u64, current_tsc_ratio);
273#define TSC_RATIO_DEFAULT 0x0100000000ULL
274
455716fa
JR
275#define MSR_INVALID 0xffffffffU
276
09941fbb 277static const struct svm_direct_access_msrs {
ac72a9b7
JR
278 u32 index; /* Index of the MSR */
279 bool always; /* True if intercept is always on */
280} direct_access_msrs[] = {
8c06585d 281 { .index = MSR_STAR, .always = true },
ac72a9b7
JR
282 { .index = MSR_IA32_SYSENTER_CS, .always = true },
283#ifdef CONFIG_X86_64
284 { .index = MSR_GS_BASE, .always = true },
285 { .index = MSR_FS_BASE, .always = true },
286 { .index = MSR_KERNEL_GS_BASE, .always = true },
287 { .index = MSR_LSTAR, .always = true },
288 { .index = MSR_CSTAR, .always = true },
289 { .index = MSR_SYSCALL_MASK, .always = true },
290#endif
b2ac58f9 291 { .index = MSR_IA32_SPEC_CTRL, .always = false },
15d45071 292 { .index = MSR_IA32_PRED_CMD, .always = false },
ac72a9b7
JR
293 { .index = MSR_IA32_LASTBRANCHFROMIP, .always = false },
294 { .index = MSR_IA32_LASTBRANCHTOIP, .always = false },
295 { .index = MSR_IA32_LASTINTFROMIP, .always = false },
296 { .index = MSR_IA32_LASTINTTOIP, .always = false },
297 { .index = MSR_INVALID, .always = false },
6c8166a7
AK
298};
299
709ddebf
JR
300/* enable NPT for AMD64 and X86 with PAE */
301#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
302static bool npt_enabled = true;
303#else
e0231715 304static bool npt_enabled;
709ddebf 305#endif
6c7dac72 306
8566ac8b
BM
307/*
308 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
309 * pause_filter_count: On processors that support Pause filtering(indicated
310 * by CPUID Fn8000_000A_EDX), the VMCB provides a 16 bit pause filter
311 * count value. On VMRUN this value is loaded into an internal counter.
312 * Each time a pause instruction is executed, this counter is decremented
313 * until it reaches zero at which time a #VMEXIT is generated if pause
314 * intercept is enabled. Refer to AMD APM Vol 2 Section 15.14.4 Pause
315 * Intercept Filtering for more details.
316 * This also indicate if ple logic enabled.
317 *
318 * pause_filter_thresh: In addition, some processor families support advanced
319 * pause filtering (indicated by CPUID Fn8000_000A_EDX) upper bound on
320 * the amount of time a guest is allowed to execute in a pause loop.
321 * In this mode, a 16-bit pause filter threshold field is added in the
322 * VMCB. The threshold value is a cycle count that is used to reset the
323 * pause counter. As with simple pause filtering, VMRUN loads the pause
324 * count value from VMCB into an internal counter. Then, on each pause
325 * instruction the hardware checks the elapsed number of cycles since
326 * the most recent pause instruction against the pause filter threshold.
327 * If the elapsed cycle count is greater than the pause filter threshold,
328 * then the internal pause count is reloaded from the VMCB and execution
329 * continues. If the elapsed cycle count is less than the pause filter
330 * threshold, then the internal pause count is decremented. If the count
331 * value is less than zero and PAUSE intercept is enabled, a #VMEXIT is
332 * triggered. If advanced pause filtering is supported and pause filter
333 * threshold field is set to zero, the filter will operate in the simpler,
334 * count only mode.
335 */
336
337static unsigned short pause_filter_thresh = KVM_DEFAULT_PLE_GAP;
338module_param(pause_filter_thresh, ushort, 0444);
339
340static unsigned short pause_filter_count = KVM_SVM_DEFAULT_PLE_WINDOW;
341module_param(pause_filter_count, ushort, 0444);
342
343/* Default doubles per-vcpu window every exit. */
344static unsigned short pause_filter_count_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
345module_param(pause_filter_count_grow, ushort, 0444);
346
347/* Default resets per-vcpu window every exit to pause_filter_count. */
348static unsigned short pause_filter_count_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
349module_param(pause_filter_count_shrink, ushort, 0444);
350
351/* Default is to compute the maximum so we can never overflow. */
352static unsigned short pause_filter_count_max = KVM_SVM_DEFAULT_PLE_WINDOW_MAX;
353module_param(pause_filter_count_max, ushort, 0444);
354
e2358851
DB
355/* allow nested paging (virtualized MMU) for all guests */
356static int npt = true;
6c7dac72 357module_param(npt, int, S_IRUGO);
e3da3acd 358
e2358851
DB
359/* allow nested virtualization in KVM/SVM */
360static int nested = true;
236de055
AG
361module_param(nested, int, S_IRUGO);
362
44a95dae
SS
363/* enable / disable AVIC */
364static int avic;
5b8abf1f 365#ifdef CONFIG_X86_LOCAL_APIC
44a95dae 366module_param(avic, int, S_IRUGO);
5b8abf1f 367#endif
44a95dae 368
89c8a498
JN
369/* enable/disable Virtual VMLOAD VMSAVE */
370static int vls = true;
371module_param(vls, int, 0444);
372
640bd6e5
JN
373/* enable/disable Virtual GIF */
374static int vgif = true;
375module_param(vgif, int, 0444);
5ea11f2b 376
e9df0942
BS
377/* enable/disable SEV support */
378static int sev = IS_ENABLED(CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT);
379module_param(sev, int, 0444);
380
7607b717
BS
381static u8 rsm_ins_bytes[] = "\x0f\xaa";
382
79a8059d 383static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0);
c2ba05cc 384static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa);
a5c3832d 385static void svm_complete_interrupts(struct vcpu_svm *svm);
04d2cc77 386
410e4d57 387static int nested_svm_exit_handled(struct vcpu_svm *svm);
b8e88bc8 388static int nested_svm_intercept(struct vcpu_svm *svm);
cf74a78b 389static int nested_svm_vmexit(struct vcpu_svm *svm);
cf74a78b
AG
390static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
391 bool has_error_code, u32 error_code);
392
8d28fec4 393enum {
116a0a23
JR
394 VMCB_INTERCEPTS, /* Intercept vectors, TSC offset,
395 pause filter count */
f56838e4 396 VMCB_PERM_MAP, /* IOPM Base and MSRPM Base */
d48086d1 397 VMCB_ASID, /* ASID */
decdbf6a 398 VMCB_INTR, /* int_ctl, int_vector */
b2747166 399 VMCB_NPT, /* npt_en, nCR3, gPAT */
dcca1a65 400 VMCB_CR, /* CR0, CR3, CR4, EFER */
72214b96 401 VMCB_DR, /* DR6, DR7 */
17a703cb 402 VMCB_DT, /* GDT, IDT */
060d0c9a 403 VMCB_SEG, /* CS, DS, SS, ES, CPL */
0574dec0 404 VMCB_CR2, /* CR2 only */
b53ba3f9 405 VMCB_LBR, /* DBGCTL, BR_FROM, BR_TO, LAST_EX_FROM, LAST_EX_TO */
44a95dae
SS
406 VMCB_AVIC, /* AVIC APIC_BAR, AVIC APIC_BACKING_PAGE,
407 * AVIC PHYSICAL_TABLE pointer,
408 * AVIC LOGICAL_TABLE pointer
409 */
8d28fec4
RJ
410 VMCB_DIRTY_MAX,
411};
412
0574dec0
JR
413/* TPR and CR2 are always written before VMRUN */
414#define VMCB_ALWAYS_DIRTY_MASK ((1U << VMCB_INTR) | (1U << VMCB_CR2))
8d28fec4 415
44a95dae
SS
416#define VMCB_AVIC_APIC_BAR_MASK 0xFFFFFFFFFF000ULL
417
ed3cd233 418static unsigned int max_sev_asid;
1654efcb
BS
419static unsigned int min_sev_asid;
420static unsigned long *sev_asid_bitmap;
89c50580 421#define __sme_page_pa(x) __sme_set(page_to_pfn(x) << PAGE_SHIFT)
1654efcb 422
1e80fdc0
BS
423struct enc_region {
424 struct list_head list;
425 unsigned long npages;
426 struct page **pages;
427 unsigned long uaddr;
428 unsigned long size;
429};
430
81811c16
SC
431
432static inline struct kvm_svm *to_kvm_svm(struct kvm *kvm)
433{
434 return container_of(kvm, struct kvm_svm, kvm);
435}
436
1654efcb
BS
437static inline bool svm_sev_enabled(void)
438{
439 return max_sev_asid;
440}
441
442static inline bool sev_guest(struct kvm *kvm)
443{
81811c16 444 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
445
446 return sev->active;
447}
ed3cd233 448
70cd94e6
BS
449static inline int sev_get_asid(struct kvm *kvm)
450{
81811c16 451 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
70cd94e6
BS
452
453 return sev->asid;
454}
455
8d28fec4
RJ
456static inline void mark_all_dirty(struct vmcb *vmcb)
457{
458 vmcb->control.clean = 0;
459}
460
461static inline void mark_all_clean(struct vmcb *vmcb)
462{
463 vmcb->control.clean = ((1 << VMCB_DIRTY_MAX) - 1)
464 & ~VMCB_ALWAYS_DIRTY_MASK;
465}
466
467static inline void mark_dirty(struct vmcb *vmcb, int bit)
468{
469 vmcb->control.clean &= ~(1 << bit);
470}
471
a2fa3e9f
GH
472static inline struct vcpu_svm *to_svm(struct kvm_vcpu *vcpu)
473{
fb3f0f51 474 return container_of(vcpu, struct vcpu_svm, vcpu);
a2fa3e9f
GH
475}
476
44a95dae
SS
477static inline void avic_update_vapic_bar(struct vcpu_svm *svm, u64 data)
478{
479 svm->vmcb->control.avic_vapic_bar = data & VMCB_AVIC_APIC_BAR_MASK;
480 mark_dirty(svm->vmcb, VMCB_AVIC);
481}
482
340d3bc3
SS
483static inline bool avic_vcpu_is_running(struct kvm_vcpu *vcpu)
484{
485 struct vcpu_svm *svm = to_svm(vcpu);
486 u64 *entry = svm->avic_physical_id_cache;
487
488 if (!entry)
489 return false;
490
491 return (READ_ONCE(*entry) & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
492}
493
384c6368
JR
494static void recalc_intercepts(struct vcpu_svm *svm)
495{
496 struct vmcb_control_area *c, *h;
497 struct nested_state *g;
498
116a0a23
JR
499 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
500
384c6368
JR
501 if (!is_guest_mode(&svm->vcpu))
502 return;
503
504 c = &svm->vmcb->control;
505 h = &svm->nested.hsave->control;
506 g = &svm->nested;
507
4ee546b4 508 c->intercept_cr = h->intercept_cr | g->intercept_cr;
3aed041a 509 c->intercept_dr = h->intercept_dr | g->intercept_dr;
bd89525a 510 c->intercept_exceptions = h->intercept_exceptions | g->intercept_exceptions;
384c6368
JR
511 c->intercept = h->intercept | g->intercept;
512}
513
4ee546b4
RJ
514static inline struct vmcb *get_host_vmcb(struct vcpu_svm *svm)
515{
516 if (is_guest_mode(&svm->vcpu))
517 return svm->nested.hsave;
518 else
519 return svm->vmcb;
520}
521
522static inline void set_cr_intercept(struct vcpu_svm *svm, int bit)
523{
524 struct vmcb *vmcb = get_host_vmcb(svm);
525
526 vmcb->control.intercept_cr |= (1U << bit);
527
528 recalc_intercepts(svm);
529}
530
531static inline void clr_cr_intercept(struct vcpu_svm *svm, int bit)
532{
533 struct vmcb *vmcb = get_host_vmcb(svm);
534
535 vmcb->control.intercept_cr &= ~(1U << bit);
536
537 recalc_intercepts(svm);
538}
539
540static inline bool is_cr_intercept(struct vcpu_svm *svm, int bit)
541{
542 struct vmcb *vmcb = get_host_vmcb(svm);
543
544 return vmcb->control.intercept_cr & (1U << bit);
545}
546
5315c716 547static inline void set_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
548{
549 struct vmcb *vmcb = get_host_vmcb(svm);
550
5315c716
PB
551 vmcb->control.intercept_dr = (1 << INTERCEPT_DR0_READ)
552 | (1 << INTERCEPT_DR1_READ)
553 | (1 << INTERCEPT_DR2_READ)
554 | (1 << INTERCEPT_DR3_READ)
555 | (1 << INTERCEPT_DR4_READ)
556 | (1 << INTERCEPT_DR5_READ)
557 | (1 << INTERCEPT_DR6_READ)
558 | (1 << INTERCEPT_DR7_READ)
559 | (1 << INTERCEPT_DR0_WRITE)
560 | (1 << INTERCEPT_DR1_WRITE)
561 | (1 << INTERCEPT_DR2_WRITE)
562 | (1 << INTERCEPT_DR3_WRITE)
563 | (1 << INTERCEPT_DR4_WRITE)
564 | (1 << INTERCEPT_DR5_WRITE)
565 | (1 << INTERCEPT_DR6_WRITE)
566 | (1 << INTERCEPT_DR7_WRITE);
3aed041a
JR
567
568 recalc_intercepts(svm);
569}
570
5315c716 571static inline void clr_dr_intercepts(struct vcpu_svm *svm)
3aed041a
JR
572{
573 struct vmcb *vmcb = get_host_vmcb(svm);
574
5315c716 575 vmcb->control.intercept_dr = 0;
3aed041a
JR
576
577 recalc_intercepts(svm);
578}
579
18c918c5
JR
580static inline void set_exception_intercept(struct vcpu_svm *svm, int bit)
581{
582 struct vmcb *vmcb = get_host_vmcb(svm);
583
584 vmcb->control.intercept_exceptions |= (1U << bit);
585
586 recalc_intercepts(svm);
587}
588
589static inline void clr_exception_intercept(struct vcpu_svm *svm, int bit)
590{
591 struct vmcb *vmcb = get_host_vmcb(svm);
592
593 vmcb->control.intercept_exceptions &= ~(1U << bit);
594
595 recalc_intercepts(svm);
596}
597
8a05a1b8
JR
598static inline void set_intercept(struct vcpu_svm *svm, int bit)
599{
600 struct vmcb *vmcb = get_host_vmcb(svm);
601
602 vmcb->control.intercept |= (1ULL << bit);
603
604 recalc_intercepts(svm);
605}
606
607static inline void clr_intercept(struct vcpu_svm *svm, int bit)
608{
609 struct vmcb *vmcb = get_host_vmcb(svm);
610
611 vmcb->control.intercept &= ~(1ULL << bit);
612
613 recalc_intercepts(svm);
614}
615
640bd6e5
JN
616static inline bool vgif_enabled(struct vcpu_svm *svm)
617{
618 return !!(svm->vmcb->control.int_ctl & V_GIF_ENABLE_MASK);
619}
620
2af9194d
JR
621static inline void enable_gif(struct vcpu_svm *svm)
622{
640bd6e5
JN
623 if (vgif_enabled(svm))
624 svm->vmcb->control.int_ctl |= V_GIF_MASK;
625 else
626 svm->vcpu.arch.hflags |= HF_GIF_MASK;
2af9194d
JR
627}
628
629static inline void disable_gif(struct vcpu_svm *svm)
630{
640bd6e5
JN
631 if (vgif_enabled(svm))
632 svm->vmcb->control.int_ctl &= ~V_GIF_MASK;
633 else
634 svm->vcpu.arch.hflags &= ~HF_GIF_MASK;
2af9194d
JR
635}
636
637static inline bool gif_set(struct vcpu_svm *svm)
638{
640bd6e5
JN
639 if (vgif_enabled(svm))
640 return !!(svm->vmcb->control.int_ctl & V_GIF_MASK);
641 else
642 return !!(svm->vcpu.arch.hflags & HF_GIF_MASK);
2af9194d
JR
643}
644
4866d5e3 645static unsigned long iopm_base;
6aa8b732
AK
646
647struct kvm_ldttss_desc {
648 u16 limit0;
649 u16 base0;
e0231715
JR
650 unsigned base1:8, type:5, dpl:2, p:1;
651 unsigned limit1:4, zero0:3, g:1, base2:8;
6aa8b732
AK
652 u32 base3;
653 u32 zero1;
654} __attribute__((packed));
655
656struct svm_cpu_data {
657 int cpu;
658
5008fdf5
AK
659 u64 asid_generation;
660 u32 max_asid;
661 u32 next_asid;
4faefff3 662 u32 min_asid;
6aa8b732
AK
663 struct kvm_ldttss_desc *tss_desc;
664
665 struct page *save_area;
15d45071 666 struct vmcb *current_vmcb;
70cd94e6
BS
667
668 /* index = sev_asid, value = vmcb pointer */
669 struct vmcb **sev_vmcbs;
6aa8b732
AK
670};
671
672static DEFINE_PER_CPU(struct svm_cpu_data *, svm_data);
673
674struct svm_init_data {
675 int cpu;
676 int r;
677};
678
09941fbb 679static const u32 msrpm_ranges[] = {0, 0xc0000000, 0xc0010000};
6aa8b732 680
9d8f549d 681#define NUM_MSR_MAPS ARRAY_SIZE(msrpm_ranges)
6aa8b732
AK
682#define MSRS_RANGE_SIZE 2048
683#define MSRS_IN_RANGE (MSRS_RANGE_SIZE * 8 / 2)
684
455716fa
JR
685static u32 svm_msrpm_offset(u32 msr)
686{
687 u32 offset;
688 int i;
689
690 for (i = 0; i < NUM_MSR_MAPS; i++) {
691 if (msr < msrpm_ranges[i] ||
692 msr >= msrpm_ranges[i] + MSRS_IN_RANGE)
693 continue;
694
695 offset = (msr - msrpm_ranges[i]) / 4; /* 4 msrs per u8 */
696 offset += (i * MSRS_RANGE_SIZE); /* add range offset */
697
698 /* Now we have the u8 offset - but need the u32 offset */
699 return offset / 4;
700 }
701
702 /* MSR not in any range */
703 return MSR_INVALID;
704}
705
6aa8b732
AK
706#define MAX_INST_SIZE 15
707
6aa8b732
AK
708static inline void clgi(void)
709{
4ecac3fd 710 asm volatile (__ex(SVM_CLGI));
6aa8b732
AK
711}
712
713static inline void stgi(void)
714{
4ecac3fd 715 asm volatile (__ex(SVM_STGI));
6aa8b732
AK
716}
717
718static inline void invlpga(unsigned long addr, u32 asid)
719{
e0231715 720 asm volatile (__ex(SVM_INVLPGA) : : "a"(addr), "c"(asid));
6aa8b732
AK
721}
722
855feb67 723static int get_npt_level(struct kvm_vcpu *vcpu)
4b16184c
JR
724{
725#ifdef CONFIG_X86_64
2a7266a8 726 return PT64_ROOT_4LEVEL;
4b16184c
JR
727#else
728 return PT32E_ROOT_LEVEL;
729#endif
730}
731
6aa8b732
AK
732static void svm_set_efer(struct kvm_vcpu *vcpu, u64 efer)
733{
6dc696d4 734 vcpu->arch.efer = efer;
709ddebf 735 if (!npt_enabled && !(efer & EFER_LMA))
2b5203ee 736 efer &= ~EFER_LME;
6aa8b732 737
9962d032 738 to_svm(vcpu)->vmcb->save.efer = efer | EFER_SVME;
dcca1a65 739 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
6aa8b732
AK
740}
741
6aa8b732
AK
742static int is_external_interrupt(u32 info)
743{
744 info &= SVM_EVTINJ_TYPE_MASK | SVM_EVTINJ_VALID;
745 return info == (SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR);
746}
747
37ccdcbe 748static u32 svm_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
749{
750 struct vcpu_svm *svm = to_svm(vcpu);
751 u32 ret = 0;
752
753 if (svm->vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK)
37ccdcbe
PB
754 ret = KVM_X86_SHADOW_INT_STI | KVM_X86_SHADOW_INT_MOV_SS;
755 return ret;
2809f5d2
GC
756}
757
758static void svm_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
759{
760 struct vcpu_svm *svm = to_svm(vcpu);
761
762 if (mask == 0)
763 svm->vmcb->control.int_state &= ~SVM_INTERRUPT_SHADOW_MASK;
764 else
765 svm->vmcb->control.int_state |= SVM_INTERRUPT_SHADOW_MASK;
766
767}
768
6aa8b732
AK
769static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
770{
a2fa3e9f
GH
771 struct vcpu_svm *svm = to_svm(vcpu);
772
f104765b 773 if (svm->vmcb->control.next_rip != 0) {
d2922422 774 WARN_ON_ONCE(!static_cpu_has(X86_FEATURE_NRIPS));
6bc31bdc 775 svm->next_rip = svm->vmcb->control.next_rip;
f104765b 776 }
6bc31bdc 777
a2fa3e9f 778 if (!svm->next_rip) {
51d8b661 779 if (emulate_instruction(vcpu, EMULTYPE_SKIP) !=
f629cf84
GN
780 EMULATE_DONE)
781 printk(KERN_DEBUG "%s: NOP\n", __func__);
6aa8b732
AK
782 return;
783 }
5fdbf976
MT
784 if (svm->next_rip - kvm_rip_read(vcpu) > MAX_INST_SIZE)
785 printk(KERN_ERR "%s: ip 0x%lx next 0x%llx\n",
786 __func__, kvm_rip_read(vcpu), svm->next_rip);
6aa8b732 787
5fdbf976 788 kvm_rip_write(vcpu, svm->next_rip);
2809f5d2 789 svm_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
790}
791
cfcd20e5 792static void svm_queue_exception(struct kvm_vcpu *vcpu)
116a4752
JK
793{
794 struct vcpu_svm *svm = to_svm(vcpu);
cfcd20e5
WL
795 unsigned nr = vcpu->arch.exception.nr;
796 bool has_error_code = vcpu->arch.exception.has_error_code;
664f8e26 797 bool reinject = vcpu->arch.exception.injected;
cfcd20e5 798 u32 error_code = vcpu->arch.exception.error_code;
116a4752 799
e0231715
JR
800 /*
801 * If we are within a nested VM we'd better #VMEXIT and let the guest
802 * handle the exception
803 */
ce7ddec4
JR
804 if (!reinject &&
805 nested_svm_check_exception(svm, nr, has_error_code, error_code))
116a4752
JK
806 return;
807
2a6b20b8 808 if (nr == BP_VECTOR && !static_cpu_has(X86_FEATURE_NRIPS)) {
66b7138f
JK
809 unsigned long rip, old_rip = kvm_rip_read(&svm->vcpu);
810
811 /*
812 * For guest debugging where we have to reinject #BP if some
813 * INT3 is guest-owned:
814 * Emulate nRIP by moving RIP forward. Will fail if injection
815 * raises a fault that is not intercepted. Still better than
816 * failing in all cases.
817 */
818 skip_emulated_instruction(&svm->vcpu);
819 rip = kvm_rip_read(&svm->vcpu);
820 svm->int3_rip = rip + svm->vmcb->save.cs.base;
821 svm->int3_injected = rip - old_rip;
822 }
823
116a4752
JK
824 svm->vmcb->control.event_inj = nr
825 | SVM_EVTINJ_VALID
826 | (has_error_code ? SVM_EVTINJ_VALID_ERR : 0)
827 | SVM_EVTINJ_TYPE_EXEPT;
828 svm->vmcb->control.event_inj_err = error_code;
829}
830
67ec6607
JR
831static void svm_init_erratum_383(void)
832{
833 u32 low, high;
834 int err;
835 u64 val;
836
e6ee94d5 837 if (!static_cpu_has_bug(X86_BUG_AMD_TLB_MMATCH))
67ec6607
JR
838 return;
839
840 /* Use _safe variants to not break nested virtualization */
841 val = native_read_msr_safe(MSR_AMD64_DC_CFG, &err);
842 if (err)
843 return;
844
845 val |= (1ULL << 47);
846
847 low = lower_32_bits(val);
848 high = upper_32_bits(val);
849
850 native_write_msr_safe(MSR_AMD64_DC_CFG, low, high);
851
852 erratum_383_found = true;
853}
854
2b036c6b
BO
855static void svm_init_osvw(struct kvm_vcpu *vcpu)
856{
857 /*
858 * Guests should see errata 400 and 415 as fixed (assuming that
859 * HLT and IO instructions are intercepted).
860 */
861 vcpu->arch.osvw.length = (osvw_len >= 3) ? (osvw_len) : 3;
862 vcpu->arch.osvw.status = osvw_status & ~(6ULL);
863
864 /*
865 * By increasing VCPU's osvw.length to 3 we are telling the guest that
866 * all osvw.status bits inside that length, including bit 0 (which is
867 * reserved for erratum 298), are valid. However, if host processor's
868 * osvw_len is 0 then osvw_status[0] carries no information. We need to
869 * be conservative here and therefore we tell the guest that erratum 298
870 * is present (because we really don't know).
871 */
872 if (osvw_len == 0 && boot_cpu_data.x86 == 0x10)
873 vcpu->arch.osvw.status |= 1;
874}
875
6aa8b732
AK
876static int has_svm(void)
877{
63d1142f 878 const char *msg;
6aa8b732 879
63d1142f 880 if (!cpu_has_svm(&msg)) {
ff81ff10 881 printk(KERN_INFO "has_svm: %s\n", msg);
6aa8b732
AK
882 return 0;
883 }
884
6aa8b732
AK
885 return 1;
886}
887
13a34e06 888static void svm_hardware_disable(void)
6aa8b732 889{
fbc0db76
JR
890 /* Make sure we clean up behind us */
891 if (static_cpu_has(X86_FEATURE_TSCRATEMSR))
892 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
893
2c8dceeb 894 cpu_svm_disable();
1018faa6
JR
895
896 amd_pmu_disable_virt();
6aa8b732
AK
897}
898
13a34e06 899static int svm_hardware_enable(void)
6aa8b732
AK
900{
901
0fe1e009 902 struct svm_cpu_data *sd;
6aa8b732 903 uint64_t efer;
6aa8b732
AK
904 struct desc_struct *gdt;
905 int me = raw_smp_processor_id();
906
10474ae8
AG
907 rdmsrl(MSR_EFER, efer);
908 if (efer & EFER_SVME)
909 return -EBUSY;
910
6aa8b732 911 if (!has_svm()) {
1f5b77f5 912 pr_err("%s: err EOPNOTSUPP on %d\n", __func__, me);
10474ae8 913 return -EINVAL;
6aa8b732 914 }
0fe1e009 915 sd = per_cpu(svm_data, me);
0fe1e009 916 if (!sd) {
1f5b77f5 917 pr_err("%s: svm_data is NULL on %d\n", __func__, me);
10474ae8 918 return -EINVAL;
6aa8b732
AK
919 }
920
0fe1e009
TH
921 sd->asid_generation = 1;
922 sd->max_asid = cpuid_ebx(SVM_CPUID_FUNC) - 1;
923 sd->next_asid = sd->max_asid + 1;
ed3cd233 924 sd->min_asid = max_sev_asid + 1;
6aa8b732 925
45fc8757 926 gdt = get_current_gdt_rw();
0fe1e009 927 sd->tss_desc = (struct kvm_ldttss_desc *)(gdt + GDT_ENTRY_TSS);
6aa8b732 928
9962d032 929 wrmsrl(MSR_EFER, efer | EFER_SVME);
6aa8b732 930
d0316554 931 wrmsrl(MSR_VM_HSAVE_PA, page_to_pfn(sd->save_area) << PAGE_SHIFT);
10474ae8 932
fbc0db76
JR
933 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
934 wrmsrl(MSR_AMD64_TSC_RATIO, TSC_RATIO_DEFAULT);
89cbc767 935 __this_cpu_write(current_tsc_ratio, TSC_RATIO_DEFAULT);
fbc0db76
JR
936 }
937
2b036c6b
BO
938
939 /*
940 * Get OSVW bits.
941 *
942 * Note that it is possible to have a system with mixed processor
943 * revisions and therefore different OSVW bits. If bits are not the same
944 * on different processors then choose the worst case (i.e. if erratum
945 * is present on one processor and not on another then assume that the
946 * erratum is present everywhere).
947 */
948 if (cpu_has(&boot_cpu_data, X86_FEATURE_OSVW)) {
949 uint64_t len, status = 0;
950 int err;
951
952 len = native_read_msr_safe(MSR_AMD64_OSVW_ID_LENGTH, &err);
953 if (!err)
954 status = native_read_msr_safe(MSR_AMD64_OSVW_STATUS,
955 &err);
956
957 if (err)
958 osvw_status = osvw_len = 0;
959 else {
960 if (len < osvw_len)
961 osvw_len = len;
962 osvw_status |= status;
963 osvw_status &= (1ULL << osvw_len) - 1;
964 }
965 } else
966 osvw_status = osvw_len = 0;
967
67ec6607
JR
968 svm_init_erratum_383();
969
1018faa6
JR
970 amd_pmu_enable_virt();
971
10474ae8 972 return 0;
6aa8b732
AK
973}
974
0da1db75
JR
975static void svm_cpu_uninit(int cpu)
976{
0fe1e009 977 struct svm_cpu_data *sd = per_cpu(svm_data, raw_smp_processor_id());
0da1db75 978
0fe1e009 979 if (!sd)
0da1db75
JR
980 return;
981
982 per_cpu(svm_data, raw_smp_processor_id()) = NULL;
70cd94e6 983 kfree(sd->sev_vmcbs);
0fe1e009
TH
984 __free_page(sd->save_area);
985 kfree(sd);
0da1db75
JR
986}
987
6aa8b732
AK
988static int svm_cpu_init(int cpu)
989{
0fe1e009 990 struct svm_cpu_data *sd;
6aa8b732
AK
991 int r;
992
0fe1e009
TH
993 sd = kzalloc(sizeof(struct svm_cpu_data), GFP_KERNEL);
994 if (!sd)
6aa8b732 995 return -ENOMEM;
0fe1e009 996 sd->cpu = cpu;
6aa8b732 997 r = -ENOMEM;
70cd94e6 998 sd->save_area = alloc_page(GFP_KERNEL);
0fe1e009 999 if (!sd->save_area)
6aa8b732
AK
1000 goto err_1;
1001
70cd94e6
BS
1002 if (svm_sev_enabled()) {
1003 r = -ENOMEM;
6da2ec56
KC
1004 sd->sev_vmcbs = kmalloc_array(max_sev_asid + 1,
1005 sizeof(void *),
1006 GFP_KERNEL);
70cd94e6
BS
1007 if (!sd->sev_vmcbs)
1008 goto err_1;
1009 }
1010
0fe1e009 1011 per_cpu(svm_data, cpu) = sd;
6aa8b732
AK
1012
1013 return 0;
1014
1015err_1:
0fe1e009 1016 kfree(sd);
6aa8b732
AK
1017 return r;
1018
1019}
1020
ac72a9b7
JR
1021static bool valid_msr_intercept(u32 index)
1022{
1023 int i;
1024
1025 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++)
1026 if (direct_access_msrs[i].index == index)
1027 return true;
1028
1029 return false;
1030}
1031
b2ac58f9
KA
1032static bool msr_write_intercepted(struct kvm_vcpu *vcpu, unsigned msr)
1033{
1034 u8 bit_write;
1035 unsigned long tmp;
1036 u32 offset;
1037 u32 *msrpm;
1038
1039 msrpm = is_guest_mode(vcpu) ? to_svm(vcpu)->nested.msrpm:
1040 to_svm(vcpu)->msrpm;
1041
1042 offset = svm_msrpm_offset(msr);
1043 bit_write = 2 * (msr & 0x0f) + 1;
1044 tmp = msrpm[offset];
1045
1046 BUG_ON(offset == MSR_INVALID);
1047
1048 return !!test_bit(bit_write, &tmp);
1049}
1050
bfc733a7
RR
1051static void set_msr_interception(u32 *msrpm, unsigned msr,
1052 int read, int write)
6aa8b732 1053{
455716fa
JR
1054 u8 bit_read, bit_write;
1055 unsigned long tmp;
1056 u32 offset;
6aa8b732 1057
ac72a9b7
JR
1058 /*
1059 * If this warning triggers extend the direct_access_msrs list at the
1060 * beginning of the file
1061 */
1062 WARN_ON(!valid_msr_intercept(msr));
1063
455716fa
JR
1064 offset = svm_msrpm_offset(msr);
1065 bit_read = 2 * (msr & 0x0f);
1066 bit_write = 2 * (msr & 0x0f) + 1;
1067 tmp = msrpm[offset];
1068
1069 BUG_ON(offset == MSR_INVALID);
1070
1071 read ? clear_bit(bit_read, &tmp) : set_bit(bit_read, &tmp);
1072 write ? clear_bit(bit_write, &tmp) : set_bit(bit_write, &tmp);
1073
1074 msrpm[offset] = tmp;
6aa8b732
AK
1075}
1076
f65c229c 1077static void svm_vcpu_init_msrpm(u32 *msrpm)
6aa8b732
AK
1078{
1079 int i;
1080
f65c229c
JR
1081 memset(msrpm, 0xff, PAGE_SIZE * (1 << MSRPM_ALLOC_ORDER));
1082
ac72a9b7
JR
1083 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1084 if (!direct_access_msrs[i].always)
1085 continue;
1086
1087 set_msr_interception(msrpm, direct_access_msrs[i].index, 1, 1);
1088 }
f65c229c
JR
1089}
1090
323c3d80
JR
1091static void add_msr_offset(u32 offset)
1092{
1093 int i;
1094
1095 for (i = 0; i < MSRPM_OFFSETS; ++i) {
1096
1097 /* Offset already in list? */
1098 if (msrpm_offsets[i] == offset)
bfc733a7 1099 return;
323c3d80
JR
1100
1101 /* Slot used by another offset? */
1102 if (msrpm_offsets[i] != MSR_INVALID)
1103 continue;
1104
1105 /* Add offset to list */
1106 msrpm_offsets[i] = offset;
1107
1108 return;
6aa8b732 1109 }
323c3d80
JR
1110
1111 /*
1112 * If this BUG triggers the msrpm_offsets table has an overflow. Just
1113 * increase MSRPM_OFFSETS in this case.
1114 */
bfc733a7 1115 BUG();
6aa8b732
AK
1116}
1117
323c3d80 1118static void init_msrpm_offsets(void)
f65c229c 1119{
323c3d80 1120 int i;
f65c229c 1121
323c3d80
JR
1122 memset(msrpm_offsets, 0xff, sizeof(msrpm_offsets));
1123
1124 for (i = 0; direct_access_msrs[i].index != MSR_INVALID; i++) {
1125 u32 offset;
1126
1127 offset = svm_msrpm_offset(direct_access_msrs[i].index);
1128 BUG_ON(offset == MSR_INVALID);
1129
1130 add_msr_offset(offset);
1131 }
f65c229c
JR
1132}
1133
24e09cbf
JR
1134static void svm_enable_lbrv(struct vcpu_svm *svm)
1135{
1136 u32 *msrpm = svm->msrpm;
1137
0dc92119 1138 svm->vmcb->control.virt_ext |= LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1139 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 1, 1);
1140 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 1, 1);
1141 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 1, 1);
1142 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 1, 1);
1143}
1144
1145static void svm_disable_lbrv(struct vcpu_svm *svm)
1146{
1147 u32 *msrpm = svm->msrpm;
1148
0dc92119 1149 svm->vmcb->control.virt_ext &= ~LBR_CTL_ENABLE_MASK;
24e09cbf
JR
1150 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHFROMIP, 0, 0);
1151 set_msr_interception(msrpm, MSR_IA32_LASTBRANCHTOIP, 0, 0);
1152 set_msr_interception(msrpm, MSR_IA32_LASTINTFROMIP, 0, 0);
1153 set_msr_interception(msrpm, MSR_IA32_LASTINTTOIP, 0, 0);
1154}
1155
4aebd0e9
LP
1156static void disable_nmi_singlestep(struct vcpu_svm *svm)
1157{
1158 svm->nmi_singlestep = false;
640bd6e5 1159
ab2f4d73
LP
1160 if (!(svm->vcpu.guest_debug & KVM_GUESTDBG_SINGLESTEP)) {
1161 /* Clear our flags if they were not set by the guest */
1162 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
1163 svm->vmcb->save.rflags &= ~X86_EFLAGS_TF;
1164 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
1165 svm->vmcb->save.rflags &= ~X86_EFLAGS_RF;
1166 }
4aebd0e9
LP
1167}
1168
5881f737 1169/* Note:
81811c16 1170 * This hash table is used to map VM_ID to a struct kvm_svm,
5881f737
SS
1171 * when handling AMD IOMMU GALOG notification to schedule in
1172 * a particular vCPU.
1173 */
1174#define SVM_VM_DATA_HASH_BITS 8
681bcea8 1175static DEFINE_HASHTABLE(svm_vm_data_hash, SVM_VM_DATA_HASH_BITS);
3f0d4db7
DV
1176static u32 next_vm_id = 0;
1177static bool next_vm_id_wrapped = 0;
681bcea8 1178static DEFINE_SPINLOCK(svm_vm_data_hash_lock);
5881f737
SS
1179
1180/* Note:
1181 * This function is called from IOMMU driver to notify
1182 * SVM to schedule in a particular vCPU of a particular VM.
1183 */
1184static int avic_ga_log_notifier(u32 ga_tag)
1185{
1186 unsigned long flags;
81811c16 1187 struct kvm_svm *kvm_svm;
5881f737
SS
1188 struct kvm_vcpu *vcpu = NULL;
1189 u32 vm_id = AVIC_GATAG_TO_VMID(ga_tag);
1190 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(ga_tag);
1191
1192 pr_debug("SVM: %s: vm_id=%#x, vcpu_id=%#x\n", __func__, vm_id, vcpu_id);
1193
1194 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16
SC
1195 hash_for_each_possible(svm_vm_data_hash, kvm_svm, hnode, vm_id) {
1196 if (kvm_svm->avic_vm_id != vm_id)
5881f737 1197 continue;
81811c16 1198 vcpu = kvm_get_vcpu_by_id(&kvm_svm->kvm, vcpu_id);
5881f737
SS
1199 break;
1200 }
1201 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1202
5881f737
SS
1203 /* Note:
1204 * At this point, the IOMMU should have already set the pending
1205 * bit in the vAPIC backing page. So, we just need to schedule
1206 * in the vcpu.
1207 */
1cf53587 1208 if (vcpu)
5881f737
SS
1209 kvm_vcpu_wake_up(vcpu);
1210
1211 return 0;
1212}
1213
e9df0942
BS
1214static __init int sev_hardware_setup(void)
1215{
1216 struct sev_user_data_status *status;
1217 int rc;
1218
1219 /* Maximum number of encrypted guests supported simultaneously */
1220 max_sev_asid = cpuid_ecx(0x8000001F);
1221
1222 if (!max_sev_asid)
1223 return 1;
1224
1654efcb
BS
1225 /* Minimum ASID value that should be used for SEV guest */
1226 min_sev_asid = cpuid_edx(0x8000001F);
1227
1228 /* Initialize SEV ASID bitmap */
1229 sev_asid_bitmap = kcalloc(BITS_TO_LONGS(max_sev_asid),
1230 sizeof(unsigned long), GFP_KERNEL);
1231 if (!sev_asid_bitmap)
1232 return 1;
1233
e9df0942
BS
1234 status = kmalloc(sizeof(*status), GFP_KERNEL);
1235 if (!status)
1236 return 1;
1237
1238 /*
1239 * Check SEV platform status.
1240 *
1241 * PLATFORM_STATUS can be called in any state, if we failed to query
1242 * the PLATFORM status then either PSP firmware does not support SEV
1243 * feature or SEV firmware is dead.
1244 */
1245 rc = sev_platform_status(status, NULL);
1246 if (rc)
1247 goto err;
1248
1249 pr_info("SEV supported\n");
1250
1251err:
1252 kfree(status);
1253 return rc;
1254}
1255
8566ac8b
BM
1256static void grow_ple_window(struct kvm_vcpu *vcpu)
1257{
1258 struct vcpu_svm *svm = to_svm(vcpu);
1259 struct vmcb_control_area *control = &svm->vmcb->control;
1260 int old = control->pause_filter_count;
1261
1262 control->pause_filter_count = __grow_ple_window(old,
1263 pause_filter_count,
1264 pause_filter_count_grow,
1265 pause_filter_count_max);
1266
1267 if (control->pause_filter_count != old)
1268 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1269
1270 trace_kvm_ple_window_grow(vcpu->vcpu_id,
1271 control->pause_filter_count, old);
1272}
1273
1274static void shrink_ple_window(struct kvm_vcpu *vcpu)
1275{
1276 struct vcpu_svm *svm = to_svm(vcpu);
1277 struct vmcb_control_area *control = &svm->vmcb->control;
1278 int old = control->pause_filter_count;
1279
1280 control->pause_filter_count =
1281 __shrink_ple_window(old,
1282 pause_filter_count,
1283 pause_filter_count_shrink,
1284 pause_filter_count);
1285 if (control->pause_filter_count != old)
1286 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
1287
1288 trace_kvm_ple_window_shrink(vcpu->vcpu_id,
1289 control->pause_filter_count, old);
1290}
1291
6aa8b732
AK
1292static __init int svm_hardware_setup(void)
1293{
1294 int cpu;
1295 struct page *iopm_pages;
f65c229c 1296 void *iopm_va;
6aa8b732
AK
1297 int r;
1298
6aa8b732
AK
1299 iopm_pages = alloc_pages(GFP_KERNEL, IOPM_ALLOC_ORDER);
1300
1301 if (!iopm_pages)
1302 return -ENOMEM;
c8681339
AL
1303
1304 iopm_va = page_address(iopm_pages);
1305 memset(iopm_va, 0xff, PAGE_SIZE * (1 << IOPM_ALLOC_ORDER));
6aa8b732
AK
1306 iopm_base = page_to_pfn(iopm_pages) << PAGE_SHIFT;
1307
323c3d80
JR
1308 init_msrpm_offsets();
1309
50a37eb4
JR
1310 if (boot_cpu_has(X86_FEATURE_NX))
1311 kvm_enable_efer_bits(EFER_NX);
1312
1b2fd70c
AG
1313 if (boot_cpu_has(X86_FEATURE_FXSR_OPT))
1314 kvm_enable_efer_bits(EFER_FFXSR);
1315
92a1f12d 1316 if (boot_cpu_has(X86_FEATURE_TSCRATEMSR)) {
92a1f12d 1317 kvm_has_tsc_control = true;
bc9b961b
HZ
1318 kvm_max_tsc_scaling_ratio = TSC_RATIO_MAX;
1319 kvm_tsc_scaling_ratio_frac_bits = 32;
92a1f12d
JR
1320 }
1321
8566ac8b
BM
1322 /* Check for pause filtering support */
1323 if (!boot_cpu_has(X86_FEATURE_PAUSEFILTER)) {
1324 pause_filter_count = 0;
1325 pause_filter_thresh = 0;
1326 } else if (!boot_cpu_has(X86_FEATURE_PFTHRESHOLD)) {
1327 pause_filter_thresh = 0;
1328 }
1329
236de055
AG
1330 if (nested) {
1331 printk(KERN_INFO "kvm: Nested Virtualization enabled\n");
eec4b140 1332 kvm_enable_efer_bits(EFER_SVME | EFER_LMSLE);
236de055
AG
1333 }
1334
e9df0942
BS
1335 if (sev) {
1336 if (boot_cpu_has(X86_FEATURE_SEV) &&
1337 IS_ENABLED(CONFIG_KVM_AMD_SEV)) {
1338 r = sev_hardware_setup();
1339 if (r)
1340 sev = false;
1341 } else {
1342 sev = false;
1343 }
1344 }
1345
3230bb47 1346 for_each_possible_cpu(cpu) {
6aa8b732
AK
1347 r = svm_cpu_init(cpu);
1348 if (r)
f65c229c 1349 goto err;
6aa8b732 1350 }
33bd6a0b 1351
2a6b20b8 1352 if (!boot_cpu_has(X86_FEATURE_NPT))
e3da3acd
JR
1353 npt_enabled = false;
1354
6c7dac72
JR
1355 if (npt_enabled && !npt) {
1356 printk(KERN_INFO "kvm: Nested Paging disabled\n");
1357 npt_enabled = false;
1358 }
1359
18552672 1360 if (npt_enabled) {
e3da3acd 1361 printk(KERN_INFO "kvm: Nested Paging enabled\n");
18552672 1362 kvm_enable_tdp();
5f4cb662
JR
1363 } else
1364 kvm_disable_tdp();
e3da3acd 1365
5b8abf1f
SS
1366 if (avic) {
1367 if (!npt_enabled ||
1368 !boot_cpu_has(X86_FEATURE_AVIC) ||
5881f737 1369 !IS_ENABLED(CONFIG_X86_LOCAL_APIC)) {
5b8abf1f 1370 avic = false;
5881f737 1371 } else {
5b8abf1f 1372 pr_info("AVIC enabled\n");
5881f737 1373
5881f737
SS
1374 amd_iommu_register_ga_log_notifier(&avic_ga_log_notifier);
1375 }
5b8abf1f 1376 }
44a95dae 1377
89c8a498
JN
1378 if (vls) {
1379 if (!npt_enabled ||
5442c269 1380 !boot_cpu_has(X86_FEATURE_V_VMSAVE_VMLOAD) ||
89c8a498
JN
1381 !IS_ENABLED(CONFIG_X86_64)) {
1382 vls = false;
1383 } else {
1384 pr_info("Virtual VMLOAD VMSAVE supported\n");
1385 }
1386 }
1387
640bd6e5
JN
1388 if (vgif) {
1389 if (!boot_cpu_has(X86_FEATURE_VGIF))
1390 vgif = false;
1391 else
1392 pr_info("Virtual GIF supported\n");
1393 }
1394
6aa8b732
AK
1395 return 0;
1396
f65c229c 1397err:
6aa8b732
AK
1398 __free_pages(iopm_pages, IOPM_ALLOC_ORDER);
1399 iopm_base = 0;
1400 return r;
1401}
1402
1403static __exit void svm_hardware_unsetup(void)
1404{
0da1db75
JR
1405 int cpu;
1406
1654efcb
BS
1407 if (svm_sev_enabled())
1408 kfree(sev_asid_bitmap);
1409
3230bb47 1410 for_each_possible_cpu(cpu)
0da1db75
JR
1411 svm_cpu_uninit(cpu);
1412
6aa8b732 1413 __free_pages(pfn_to_page(iopm_base >> PAGE_SHIFT), IOPM_ALLOC_ORDER);
f65c229c 1414 iopm_base = 0;
6aa8b732
AK
1415}
1416
1417static void init_seg(struct vmcb_seg *seg)
1418{
1419 seg->selector = 0;
1420 seg->attrib = SVM_SELECTOR_P_MASK | SVM_SELECTOR_S_MASK |
e0231715 1421 SVM_SELECTOR_WRITE_MASK; /* Read/Write Data Segment */
6aa8b732
AK
1422 seg->limit = 0xffff;
1423 seg->base = 0;
1424}
1425
1426static void init_sys_seg(struct vmcb_seg *seg, uint32_t type)
1427{
1428 seg->selector = 0;
1429 seg->attrib = SVM_SELECTOR_P_MASK | type;
1430 seg->limit = 0xffff;
1431 seg->base = 0;
1432}
1433
e79f245d
KA
1434static u64 svm_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1435{
1436 struct vcpu_svm *svm = to_svm(vcpu);
1437
1438 if (is_guest_mode(vcpu))
1439 return svm->nested.hsave->control.tsc_offset;
1440
1441 return vcpu->arch.tsc_offset;
1442}
1443
f4e1b3c8
ZA
1444static void svm_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1445{
1446 struct vcpu_svm *svm = to_svm(vcpu);
1447 u64 g_tsc_offset = 0;
1448
2030753d 1449 if (is_guest_mode(vcpu)) {
e79f245d 1450 /* Write L1's TSC offset. */
f4e1b3c8
ZA
1451 g_tsc_offset = svm->vmcb->control.tsc_offset -
1452 svm->nested.hsave->control.tsc_offset;
1453 svm->nested.hsave->control.tsc_offset = offset;
489223ed
YY
1454 } else
1455 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1456 svm->vmcb->control.tsc_offset,
1457 offset);
f4e1b3c8
ZA
1458
1459 svm->vmcb->control.tsc_offset = offset + g_tsc_offset;
116a0a23
JR
1460
1461 mark_dirty(svm->vmcb, VMCB_INTERCEPTS);
f4e1b3c8
ZA
1462}
1463
44a95dae
SS
1464static void avic_init_vmcb(struct vcpu_svm *svm)
1465{
1466 struct vmcb *vmcb = svm->vmcb;
81811c16 1467 struct kvm_svm *kvm_svm = to_kvm_svm(svm->vcpu.kvm);
d0ec49d4 1468 phys_addr_t bpa = __sme_set(page_to_phys(svm->avic_backing_page));
81811c16
SC
1469 phys_addr_t lpa = __sme_set(page_to_phys(kvm_svm->avic_logical_id_table_page));
1470 phys_addr_t ppa = __sme_set(page_to_phys(kvm_svm->avic_physical_id_table_page));
44a95dae
SS
1471
1472 vmcb->control.avic_backing_page = bpa & AVIC_HPA_MASK;
1473 vmcb->control.avic_logical_id = lpa & AVIC_HPA_MASK;
1474 vmcb->control.avic_physical_id = ppa & AVIC_HPA_MASK;
1475 vmcb->control.avic_physical_id |= AVIC_MAX_PHYSICAL_ID_COUNT;
1476 vmcb->control.int_ctl |= AVIC_ENABLE_MASK;
44a95dae
SS
1477}
1478
5690891b 1479static void init_vmcb(struct vcpu_svm *svm)
6aa8b732 1480{
e6101a96
JR
1481 struct vmcb_control_area *control = &svm->vmcb->control;
1482 struct vmcb_save_area *save = &svm->vmcb->save;
6aa8b732 1483
4ee546b4 1484 svm->vcpu.arch.hflags = 0;
bff78274 1485
4ee546b4
RJ
1486 set_cr_intercept(svm, INTERCEPT_CR0_READ);
1487 set_cr_intercept(svm, INTERCEPT_CR3_READ);
1488 set_cr_intercept(svm, INTERCEPT_CR4_READ);
1489 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
1490 set_cr_intercept(svm, INTERCEPT_CR3_WRITE);
1491 set_cr_intercept(svm, INTERCEPT_CR4_WRITE);
3bbf3565
SS
1492 if (!kvm_vcpu_apicv_active(&svm->vcpu))
1493 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
6aa8b732 1494
5315c716 1495 set_dr_intercepts(svm);
6aa8b732 1496
18c918c5
JR
1497 set_exception_intercept(svm, PF_VECTOR);
1498 set_exception_intercept(svm, UD_VECTOR);
1499 set_exception_intercept(svm, MC_VECTOR);
54a20552 1500 set_exception_intercept(svm, AC_VECTOR);
cbdb967a 1501 set_exception_intercept(svm, DB_VECTOR);
9718420e
LA
1502 /*
1503 * Guest access to VMware backdoor ports could legitimately
1504 * trigger #GP because of TSS I/O permission bitmap.
1505 * We intercept those #GP and allow access to them anyway
1506 * as VMware does.
1507 */
1508 if (enable_vmware_backdoor)
1509 set_exception_intercept(svm, GP_VECTOR);
6aa8b732 1510
8a05a1b8
JR
1511 set_intercept(svm, INTERCEPT_INTR);
1512 set_intercept(svm, INTERCEPT_NMI);
1513 set_intercept(svm, INTERCEPT_SMI);
1514 set_intercept(svm, INTERCEPT_SELECTIVE_CR0);
332b56e4 1515 set_intercept(svm, INTERCEPT_RDPMC);
8a05a1b8
JR
1516 set_intercept(svm, INTERCEPT_CPUID);
1517 set_intercept(svm, INTERCEPT_INVD);
8a05a1b8
JR
1518 set_intercept(svm, INTERCEPT_INVLPG);
1519 set_intercept(svm, INTERCEPT_INVLPGA);
1520 set_intercept(svm, INTERCEPT_IOIO_PROT);
1521 set_intercept(svm, INTERCEPT_MSR_PROT);
1522 set_intercept(svm, INTERCEPT_TASK_SWITCH);
1523 set_intercept(svm, INTERCEPT_SHUTDOWN);
1524 set_intercept(svm, INTERCEPT_VMRUN);
1525 set_intercept(svm, INTERCEPT_VMMCALL);
1526 set_intercept(svm, INTERCEPT_VMLOAD);
1527 set_intercept(svm, INTERCEPT_VMSAVE);
1528 set_intercept(svm, INTERCEPT_STGI);
1529 set_intercept(svm, INTERCEPT_CLGI);
1530 set_intercept(svm, INTERCEPT_SKINIT);
1531 set_intercept(svm, INTERCEPT_WBINVD);
81dd35d4 1532 set_intercept(svm, INTERCEPT_XSETBV);
7607b717 1533 set_intercept(svm, INTERCEPT_RSM);
6aa8b732 1534
4d5422ce 1535 if (!kvm_mwait_in_guest(svm->vcpu.kvm)) {
668fffa3
MT
1536 set_intercept(svm, INTERCEPT_MONITOR);
1537 set_intercept(svm, INTERCEPT_MWAIT);
1538 }
1539
caa057a2
WL
1540 if (!kvm_hlt_in_guest(svm->vcpu.kvm))
1541 set_intercept(svm, INTERCEPT_HLT);
1542
d0ec49d4
TL
1543 control->iopm_base_pa = __sme_set(iopm_base);
1544 control->msrpm_base_pa = __sme_set(__pa(svm->msrpm));
6aa8b732
AK
1545 control->int_ctl = V_INTR_MASKING_MASK;
1546
1547 init_seg(&save->es);
1548 init_seg(&save->ss);
1549 init_seg(&save->ds);
1550 init_seg(&save->fs);
1551 init_seg(&save->gs);
1552
1553 save->cs.selector = 0xf000;
04b66839 1554 save->cs.base = 0xffff0000;
6aa8b732
AK
1555 /* Executable/Readable Code Segment */
1556 save->cs.attrib = SVM_SELECTOR_READ_MASK | SVM_SELECTOR_P_MASK |
1557 SVM_SELECTOR_S_MASK | SVM_SELECTOR_CODE_MASK;
1558 save->cs.limit = 0xffff;
6aa8b732
AK
1559
1560 save->gdtr.limit = 0xffff;
1561 save->idtr.limit = 0xffff;
1562
1563 init_sys_seg(&save->ldtr, SEG_TYPE_LDT);
1564 init_sys_seg(&save->tr, SEG_TYPE_BUSY_TSS16);
1565
5690891b 1566 svm_set_efer(&svm->vcpu, 0);
d77c26fc 1567 save->dr6 = 0xffff0ff0;
f6e78475 1568 kvm_set_rflags(&svm->vcpu, 2);
6aa8b732 1569 save->rip = 0x0000fff0;
5fdbf976 1570 svm->vcpu.arch.regs[VCPU_REGS_RIP] = save->rip;
6aa8b732 1571
e0231715 1572 /*
18fa000a 1573 * svm_set_cr0() sets PG and WP and clears NW and CD on save->cr0.
d28bc9dd 1574 * It also updates the guest-visible cr0 value.
6aa8b732 1575 */
79a8059d 1576 svm_set_cr0(&svm->vcpu, X86_CR0_NW | X86_CR0_CD | X86_CR0_ET);
ebae871a 1577 kvm_mmu_reset_context(&svm->vcpu);
18fa000a 1578
66aee91a 1579 save->cr4 = X86_CR4_PAE;
6aa8b732 1580 /* rdx = ?? */
709ddebf
JR
1581
1582 if (npt_enabled) {
1583 /* Setup VMCB for Nested Paging */
cea3a19b 1584 control->nested_ctl |= SVM_NESTED_CTL_NP_ENABLE;
8a05a1b8 1585 clr_intercept(svm, INTERCEPT_INVLPG);
18c918c5 1586 clr_exception_intercept(svm, PF_VECTOR);
4ee546b4
RJ
1587 clr_cr_intercept(svm, INTERCEPT_CR3_READ);
1588 clr_cr_intercept(svm, INTERCEPT_CR3_WRITE);
74545705 1589 save->g_pat = svm->vcpu.arch.pat;
709ddebf
JR
1590 save->cr3 = 0;
1591 save->cr4 = 0;
1592 }
f40f6a45 1593 svm->asid_generation = 0;
1371d904 1594
e6aa9abd 1595 svm->nested.vmcb = 0;
2af9194d
JR
1596 svm->vcpu.arch.hflags = 0;
1597
8566ac8b
BM
1598 if (pause_filter_count) {
1599 control->pause_filter_count = pause_filter_count;
1600 if (pause_filter_thresh)
1601 control->pause_filter_thresh = pause_filter_thresh;
8a05a1b8 1602 set_intercept(svm, INTERCEPT_PAUSE);
8566ac8b
BM
1603 } else {
1604 clr_intercept(svm, INTERCEPT_PAUSE);
565d0998
ML
1605 }
1606
67034bb9 1607 if (kvm_vcpu_apicv_active(&svm->vcpu))
44a95dae
SS
1608 avic_init_vmcb(svm);
1609
89c8a498
JN
1610 /*
1611 * If hardware supports Virtual VMLOAD VMSAVE then enable it
1612 * in VMCB and clear intercepts to avoid #VMEXIT.
1613 */
1614 if (vls) {
1615 clr_intercept(svm, INTERCEPT_VMLOAD);
1616 clr_intercept(svm, INTERCEPT_VMSAVE);
1617 svm->vmcb->control.virt_ext |= VIRTUAL_VMLOAD_VMSAVE_ENABLE_MASK;
1618 }
1619
640bd6e5
JN
1620 if (vgif) {
1621 clr_intercept(svm, INTERCEPT_STGI);
1622 clr_intercept(svm, INTERCEPT_CLGI);
1623 svm->vmcb->control.int_ctl |= V_GIF_ENABLE_MASK;
1624 }
1625
35c6f649 1626 if (sev_guest(svm->vcpu.kvm)) {
1654efcb 1627 svm->vmcb->control.nested_ctl |= SVM_NESTED_CTL_SEV_ENABLE;
35c6f649
BS
1628 clr_exception_intercept(svm, UD_VECTOR);
1629 }
1654efcb 1630
8d28fec4
RJ
1631 mark_all_dirty(svm->vmcb);
1632
2af9194d 1633 enable_gif(svm);
44a95dae
SS
1634
1635}
1636
d3e7dec0
DC
1637static u64 *avic_get_physical_id_entry(struct kvm_vcpu *vcpu,
1638 unsigned int index)
44a95dae
SS
1639{
1640 u64 *avic_physical_id_table;
81811c16 1641 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
44a95dae
SS
1642
1643 if (index >= AVIC_MAX_PHYSICAL_ID_COUNT)
1644 return NULL;
1645
81811c16 1646 avic_physical_id_table = page_address(kvm_svm->avic_physical_id_table_page);
44a95dae
SS
1647
1648 return &avic_physical_id_table[index];
1649}
1650
1651/**
1652 * Note:
1653 * AVIC hardware walks the nested page table to check permissions,
1654 * but does not use the SPA address specified in the leaf page
1655 * table entry since it uses address in the AVIC_BACKING_PAGE pointer
1656 * field of the VMCB. Therefore, we set up the
1657 * APIC_ACCESS_PAGE_PRIVATE_MEMSLOT (4KB) here.
1658 */
1659static int avic_init_access_page(struct kvm_vcpu *vcpu)
1660{
1661 struct kvm *kvm = vcpu->kvm;
1662 int ret;
1663
1664 if (kvm->arch.apic_access_page_done)
1665 return 0;
1666
1667 ret = x86_set_memory_region(kvm,
1668 APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
1669 APIC_DEFAULT_PHYS_BASE,
1670 PAGE_SIZE);
1671 if (ret)
1672 return ret;
1673
1674 kvm->arch.apic_access_page_done = true;
1675 return 0;
1676}
1677
1678static int avic_init_backing_page(struct kvm_vcpu *vcpu)
1679{
1680 int ret;
1681 u64 *entry, new_entry;
1682 int id = vcpu->vcpu_id;
1683 struct vcpu_svm *svm = to_svm(vcpu);
1684
1685 ret = avic_init_access_page(vcpu);
1686 if (ret)
1687 return ret;
1688
1689 if (id >= AVIC_MAX_PHYSICAL_ID_COUNT)
1690 return -EINVAL;
1691
1692 if (!svm->vcpu.arch.apic->regs)
1693 return -EINVAL;
1694
1695 svm->avic_backing_page = virt_to_page(svm->vcpu.arch.apic->regs);
1696
1697 /* Setting AVIC backing page address in the phy APIC ID table */
1698 entry = avic_get_physical_id_entry(vcpu, id);
1699 if (!entry)
1700 return -EINVAL;
1701
1702 new_entry = READ_ONCE(*entry);
d0ec49d4
TL
1703 new_entry = __sme_set((page_to_phys(svm->avic_backing_page) &
1704 AVIC_PHYSICAL_ID_ENTRY_BACKING_PAGE_MASK) |
1705 AVIC_PHYSICAL_ID_ENTRY_VALID_MASK);
44a95dae
SS
1706 WRITE_ONCE(*entry, new_entry);
1707
1708 svm->avic_physical_id_cache = entry;
1709
1710 return 0;
1711}
1712
1654efcb
BS
1713static void __sev_asid_free(int asid)
1714{
70cd94e6
BS
1715 struct svm_cpu_data *sd;
1716 int cpu, pos;
1654efcb
BS
1717
1718 pos = asid - 1;
1719 clear_bit(pos, sev_asid_bitmap);
70cd94e6
BS
1720
1721 for_each_possible_cpu(cpu) {
1722 sd = per_cpu(svm_data, cpu);
1723 sd->sev_vmcbs[pos] = NULL;
1724 }
1654efcb
BS
1725}
1726
1727static void sev_asid_free(struct kvm *kvm)
1728{
81811c16 1729 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
1730
1731 __sev_asid_free(sev->asid);
1732}
1733
59414c98
BS
1734static void sev_unbind_asid(struct kvm *kvm, unsigned int handle)
1735{
1736 struct sev_data_decommission *decommission;
1737 struct sev_data_deactivate *data;
1738
1739 if (!handle)
1740 return;
1741
1742 data = kzalloc(sizeof(*data), GFP_KERNEL);
1743 if (!data)
1744 return;
1745
1746 /* deactivate handle */
1747 data->handle = handle;
1748 sev_guest_deactivate(data, NULL);
1749
1750 wbinvd_on_all_cpus();
1751 sev_guest_df_flush(NULL);
1752 kfree(data);
1753
1754 decommission = kzalloc(sizeof(*decommission), GFP_KERNEL);
1755 if (!decommission)
1756 return;
1757
1758 /* decommission handle */
1759 decommission->handle = handle;
1760 sev_guest_decommission(decommission, NULL);
1761
1762 kfree(decommission);
1763}
1764
89c50580
BS
1765static struct page **sev_pin_memory(struct kvm *kvm, unsigned long uaddr,
1766 unsigned long ulen, unsigned long *n,
1767 int write)
1768{
81811c16 1769 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1770 unsigned long npages, npinned, size;
1771 unsigned long locked, lock_limit;
1772 struct page **pages;
1773 int first, last;
1774
1775 /* Calculate number of pages. */
1776 first = (uaddr & PAGE_MASK) >> PAGE_SHIFT;
1777 last = ((uaddr + ulen - 1) & PAGE_MASK) >> PAGE_SHIFT;
1778 npages = (last - first + 1);
1779
1780 locked = sev->pages_locked + npages;
1781 lock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
1782 if (locked > lock_limit && !capable(CAP_IPC_LOCK)) {
1783 pr_err("SEV: %lu locked pages exceed the lock limit of %lu.\n", locked, lock_limit);
1784 return NULL;
1785 }
1786
1787 /* Avoid using vmalloc for smaller buffers. */
1788 size = npages * sizeof(struct page *);
1789 if (size > PAGE_SIZE)
1790 pages = vmalloc(size);
1791 else
1792 pages = kmalloc(size, GFP_KERNEL);
1793
1794 if (!pages)
1795 return NULL;
1796
1797 /* Pin the user virtual address. */
1798 npinned = get_user_pages_fast(uaddr, npages, write ? FOLL_WRITE : 0, pages);
1799 if (npinned != npages) {
1800 pr_err("SEV: Failure locking %lu pages.\n", npages);
1801 goto err;
1802 }
1803
1804 *n = npages;
1805 sev->pages_locked = locked;
1806
1807 return pages;
1808
1809err:
1810 if (npinned > 0)
1811 release_pages(pages, npinned);
1812
1813 kvfree(pages);
1814 return NULL;
1815}
1816
1817static void sev_unpin_memory(struct kvm *kvm, struct page **pages,
1818 unsigned long npages)
1819{
81811c16 1820 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
1821
1822 release_pages(pages, npages);
1823 kvfree(pages);
1824 sev->pages_locked -= npages;
1825}
1826
1827static void sev_clflush_pages(struct page *pages[], unsigned long npages)
1828{
1829 uint8_t *page_virtual;
1830 unsigned long i;
1831
1832 if (npages == 0 || pages == NULL)
1833 return;
1834
1835 for (i = 0; i < npages; i++) {
1836 page_virtual = kmap_atomic(pages[i]);
1837 clflush_cache_range(page_virtual, PAGE_SIZE);
1838 kunmap_atomic(page_virtual);
1839 }
1840}
1841
1e80fdc0
BS
1842static void __unregister_enc_region_locked(struct kvm *kvm,
1843 struct enc_region *region)
1844{
1845 /*
1846 * The guest may change the memory encryption attribute from C=0 -> C=1
1847 * or vice versa for this memory range. Lets make sure caches are
1848 * flushed to ensure that guest data gets written into memory with
1849 * correct C-bit.
1850 */
1851 sev_clflush_pages(region->pages, region->npages);
1852
1853 sev_unpin_memory(kvm, region->pages, region->npages);
1854 list_del(&region->list);
1855 kfree(region);
1856}
1857
434a1e94
SC
1858static struct kvm *svm_vm_alloc(void)
1859{
81811c16
SC
1860 struct kvm_svm *kvm_svm = kzalloc(sizeof(struct kvm_svm), GFP_KERNEL);
1861 return &kvm_svm->kvm;
434a1e94
SC
1862}
1863
1864static void svm_vm_free(struct kvm *kvm)
1865{
81811c16 1866 kfree(to_kvm_svm(kvm));
434a1e94
SC
1867}
1868
1654efcb
BS
1869static void sev_vm_destroy(struct kvm *kvm)
1870{
81811c16 1871 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
1872 struct list_head *head = &sev->regions_list;
1873 struct list_head *pos, *q;
59414c98 1874
1654efcb
BS
1875 if (!sev_guest(kvm))
1876 return;
1877
1e80fdc0
BS
1878 mutex_lock(&kvm->lock);
1879
1880 /*
1881 * if userspace was terminated before unregistering the memory regions
1882 * then lets unpin all the registered memory.
1883 */
1884 if (!list_empty(head)) {
1885 list_for_each_safe(pos, q, head) {
1886 __unregister_enc_region_locked(kvm,
1887 list_entry(pos, struct enc_region, list));
1888 }
1889 }
1890
1891 mutex_unlock(&kvm->lock);
1892
59414c98 1893 sev_unbind_asid(kvm, sev->handle);
1654efcb
BS
1894 sev_asid_free(kvm);
1895}
1896
44a95dae
SS
1897static void avic_vm_destroy(struct kvm *kvm)
1898{
5881f737 1899 unsigned long flags;
81811c16 1900 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
44a95dae 1901
3863dff0
DV
1902 if (!avic)
1903 return;
1904
81811c16
SC
1905 if (kvm_svm->avic_logical_id_table_page)
1906 __free_page(kvm_svm->avic_logical_id_table_page);
1907 if (kvm_svm->avic_physical_id_table_page)
1908 __free_page(kvm_svm->avic_physical_id_table_page);
5881f737
SS
1909
1910 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
81811c16 1911 hash_del(&kvm_svm->hnode);
5881f737 1912 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
44a95dae
SS
1913}
1914
1654efcb
BS
1915static void svm_vm_destroy(struct kvm *kvm)
1916{
1917 avic_vm_destroy(kvm);
1918 sev_vm_destroy(kvm);
1919}
1920
44a95dae
SS
1921static int avic_vm_init(struct kvm *kvm)
1922{
5881f737 1923 unsigned long flags;
3f0d4db7 1924 int err = -ENOMEM;
81811c16
SC
1925 struct kvm_svm *kvm_svm = to_kvm_svm(kvm);
1926 struct kvm_svm *k2;
44a95dae
SS
1927 struct page *p_page;
1928 struct page *l_page;
3f0d4db7 1929 u32 vm_id;
44a95dae
SS
1930
1931 if (!avic)
1932 return 0;
1933
1934 /* Allocating physical APIC ID table (4KB) */
1935 p_page = alloc_page(GFP_KERNEL);
1936 if (!p_page)
1937 goto free_avic;
1938
81811c16 1939 kvm_svm->avic_physical_id_table_page = p_page;
44a95dae
SS
1940 clear_page(page_address(p_page));
1941
1942 /* Allocating logical APIC ID table (4KB) */
1943 l_page = alloc_page(GFP_KERNEL);
1944 if (!l_page)
1945 goto free_avic;
1946
81811c16 1947 kvm_svm->avic_logical_id_table_page = l_page;
44a95dae
SS
1948 clear_page(page_address(l_page));
1949
5881f737 1950 spin_lock_irqsave(&svm_vm_data_hash_lock, flags);
3f0d4db7
DV
1951 again:
1952 vm_id = next_vm_id = (next_vm_id + 1) & AVIC_VM_ID_MASK;
1953 if (vm_id == 0) { /* id is 1-based, zero is not okay */
1954 next_vm_id_wrapped = 1;
1955 goto again;
1956 }
1957 /* Is it still in use? Only possible if wrapped at least once */
1958 if (next_vm_id_wrapped) {
81811c16
SC
1959 hash_for_each_possible(svm_vm_data_hash, k2, hnode, vm_id) {
1960 if (k2->avic_vm_id == vm_id)
3f0d4db7
DV
1961 goto again;
1962 }
1963 }
81811c16
SC
1964 kvm_svm->avic_vm_id = vm_id;
1965 hash_add(svm_vm_data_hash, &kvm_svm->hnode, kvm_svm->avic_vm_id);
5881f737
SS
1966 spin_unlock_irqrestore(&svm_vm_data_hash_lock, flags);
1967
44a95dae
SS
1968 return 0;
1969
1970free_avic:
1971 avic_vm_destroy(kvm);
1972 return err;
6aa8b732
AK
1973}
1974
411b44ba
SS
1975static inline int
1976avic_update_iommu_vcpu_affinity(struct kvm_vcpu *vcpu, int cpu, bool r)
8221c137 1977{
411b44ba
SS
1978 int ret = 0;
1979 unsigned long flags;
1980 struct amd_svm_iommu_ir *ir;
8221c137
SS
1981 struct vcpu_svm *svm = to_svm(vcpu);
1982
411b44ba
SS
1983 if (!kvm_arch_has_assigned_device(vcpu->kvm))
1984 return 0;
8221c137 1985
411b44ba
SS
1986 /*
1987 * Here, we go through the per-vcpu ir_list to update all existing
1988 * interrupt remapping table entry targeting this vcpu.
1989 */
1990 spin_lock_irqsave(&svm->ir_list_lock, flags);
8221c137 1991
411b44ba
SS
1992 if (list_empty(&svm->ir_list))
1993 goto out;
8221c137 1994
411b44ba
SS
1995 list_for_each_entry(ir, &svm->ir_list, node) {
1996 ret = amd_iommu_update_ga(cpu, r, ir->data);
1997 if (ret)
1998 break;
1999 }
2000out:
2001 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
2002 return ret;
8221c137
SS
2003}
2004
2005static void avic_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2006{
2007 u64 entry;
2008 /* ID = 0xff (broadcast), ID > 0xff (reserved) */
7d669f50 2009 int h_physical_id = kvm_cpu_get_apicid(cpu);
8221c137
SS
2010 struct vcpu_svm *svm = to_svm(vcpu);
2011
2012 if (!kvm_vcpu_apicv_active(vcpu))
2013 return;
2014
2015 if (WARN_ON(h_physical_id >= AVIC_MAX_PHYSICAL_ID_COUNT))
2016 return;
2017
2018 entry = READ_ONCE(*(svm->avic_physical_id_cache));
2019 WARN_ON(entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK);
2020
2021 entry &= ~AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK;
2022 entry |= (h_physical_id & AVIC_PHYSICAL_ID_ENTRY_HOST_PHYSICAL_ID_MASK);
2023
2024 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2025 if (svm->avic_is_running)
2026 entry |= AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2027
2028 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
411b44ba
SS
2029 avic_update_iommu_vcpu_affinity(vcpu, h_physical_id,
2030 svm->avic_is_running);
8221c137
SS
2031}
2032
2033static void avic_vcpu_put(struct kvm_vcpu *vcpu)
2034{
2035 u64 entry;
2036 struct vcpu_svm *svm = to_svm(vcpu);
2037
2038 if (!kvm_vcpu_apicv_active(vcpu))
2039 return;
2040
2041 entry = READ_ONCE(*(svm->avic_physical_id_cache));
411b44ba
SS
2042 if (entry & AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK)
2043 avic_update_iommu_vcpu_affinity(vcpu, -1, 0);
2044
8221c137
SS
2045 entry &= ~AVIC_PHYSICAL_ID_ENTRY_IS_RUNNING_MASK;
2046 WRITE_ONCE(*(svm->avic_physical_id_cache), entry);
6aa8b732
AK
2047}
2048
411b44ba
SS
2049/**
2050 * This function is called during VCPU halt/unhalt.
2051 */
2052static void avic_set_running(struct kvm_vcpu *vcpu, bool is_run)
2053{
2054 struct vcpu_svm *svm = to_svm(vcpu);
2055
2056 svm->avic_is_running = is_run;
2057 if (is_run)
2058 avic_vcpu_load(vcpu, vcpu->cpu);
2059 else
2060 avic_vcpu_put(vcpu);
2061}
2062
d28bc9dd 2063static void svm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
04d2cc77
AK
2064{
2065 struct vcpu_svm *svm = to_svm(vcpu);
66f7b72e
JS
2066 u32 dummy;
2067 u32 eax = 1;
04d2cc77 2068
518e7b94 2069 vcpu->arch.microcode_version = 0x01000065;
b2ac58f9 2070 svm->spec_ctrl = 0;
ccbcd267 2071 svm->virt_spec_ctrl = 0;
b2ac58f9 2072
d28bc9dd
NA
2073 if (!init_event) {
2074 svm->vcpu.arch.apic_base = APIC_DEFAULT_PHYS_BASE |
2075 MSR_IA32_APICBASE_ENABLE;
2076 if (kvm_vcpu_is_reset_bsp(&svm->vcpu))
2077 svm->vcpu.arch.apic_base |= MSR_IA32_APICBASE_BSP;
2078 }
5690891b 2079 init_vmcb(svm);
70433389 2080
e911eb3b 2081 kvm_cpuid(vcpu, &eax, &dummy, &dummy, &dummy, true);
66f7b72e 2082 kvm_register_write(vcpu, VCPU_REGS_RDX, eax);
44a95dae
SS
2083
2084 if (kvm_vcpu_apicv_active(vcpu) && !init_event)
2085 avic_update_vapic_bar(svm, APIC_DEFAULT_PHYS_BASE);
04d2cc77
AK
2086}
2087
dfa20099
SS
2088static int avic_init_vcpu(struct vcpu_svm *svm)
2089{
2090 int ret;
2091
67034bb9 2092 if (!kvm_vcpu_apicv_active(&svm->vcpu))
dfa20099
SS
2093 return 0;
2094
2095 ret = avic_init_backing_page(&svm->vcpu);
2096 if (ret)
2097 return ret;
2098
2099 INIT_LIST_HEAD(&svm->ir_list);
2100 spin_lock_init(&svm->ir_list_lock);
2101
2102 return ret;
2103}
2104
fb3f0f51 2105static struct kvm_vcpu *svm_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 2106{
a2fa3e9f 2107 struct vcpu_svm *svm;
6aa8b732 2108 struct page *page;
f65c229c 2109 struct page *msrpm_pages;
b286d5d8 2110 struct page *hsave_page;
3d6368ef 2111 struct page *nested_msrpm_pages;
fb3f0f51 2112 int err;
6aa8b732 2113
c16f862d 2114 svm = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
fb3f0f51
RR
2115 if (!svm) {
2116 err = -ENOMEM;
2117 goto out;
2118 }
2119
2120 err = kvm_vcpu_init(&svm->vcpu, kvm, id);
2121 if (err)
2122 goto free_svm;
2123
b7af4043 2124 err = -ENOMEM;
6aa8b732 2125 page = alloc_page(GFP_KERNEL);
b7af4043 2126 if (!page)
fb3f0f51 2127 goto uninit;
6aa8b732 2128
f65c229c
JR
2129 msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
2130 if (!msrpm_pages)
b7af4043 2131 goto free_page1;
3d6368ef
AG
2132
2133 nested_msrpm_pages = alloc_pages(GFP_KERNEL, MSRPM_ALLOC_ORDER);
2134 if (!nested_msrpm_pages)
b7af4043 2135 goto free_page2;
f65c229c 2136
b286d5d8
AG
2137 hsave_page = alloc_page(GFP_KERNEL);
2138 if (!hsave_page)
b7af4043
TY
2139 goto free_page3;
2140
dfa20099
SS
2141 err = avic_init_vcpu(svm);
2142 if (err)
2143 goto free_page4;
44a95dae 2144
8221c137
SS
2145 /* We initialize this flag to true to make sure that the is_running
2146 * bit would be set the first time the vcpu is loaded.
2147 */
2148 svm->avic_is_running = true;
2149
e6aa9abd 2150 svm->nested.hsave = page_address(hsave_page);
b286d5d8 2151
b7af4043
TY
2152 svm->msrpm = page_address(msrpm_pages);
2153 svm_vcpu_init_msrpm(svm->msrpm);
2154
e6aa9abd 2155 svm->nested.msrpm = page_address(nested_msrpm_pages);
323c3d80 2156 svm_vcpu_init_msrpm(svm->nested.msrpm);
3d6368ef 2157
a2fa3e9f
GH
2158 svm->vmcb = page_address(page);
2159 clear_page(svm->vmcb);
d0ec49d4 2160 svm->vmcb_pa = __sme_set(page_to_pfn(page) << PAGE_SHIFT);
a2fa3e9f 2161 svm->asid_generation = 0;
5690891b 2162 init_vmcb(svm);
6aa8b732 2163
2b036c6b
BO
2164 svm_init_osvw(&svm->vcpu);
2165
fb3f0f51 2166 return &svm->vcpu;
36241b8c 2167
44a95dae
SS
2168free_page4:
2169 __free_page(hsave_page);
b7af4043
TY
2170free_page3:
2171 __free_pages(nested_msrpm_pages, MSRPM_ALLOC_ORDER);
2172free_page2:
2173 __free_pages(msrpm_pages, MSRPM_ALLOC_ORDER);
2174free_page1:
2175 __free_page(page);
fb3f0f51
RR
2176uninit:
2177 kvm_vcpu_uninit(&svm->vcpu);
2178free_svm:
a4770347 2179 kmem_cache_free(kvm_vcpu_cache, svm);
fb3f0f51
RR
2180out:
2181 return ERR_PTR(err);
6aa8b732
AK
2182}
2183
2184static void svm_free_vcpu(struct kvm_vcpu *vcpu)
2185{
a2fa3e9f
GH
2186 struct vcpu_svm *svm = to_svm(vcpu);
2187
d0ec49d4 2188 __free_page(pfn_to_page(__sme_clr(svm->vmcb_pa) >> PAGE_SHIFT));
f65c229c 2189 __free_pages(virt_to_page(svm->msrpm), MSRPM_ALLOC_ORDER);
e6aa9abd
JR
2190 __free_page(virt_to_page(svm->nested.hsave));
2191 __free_pages(virt_to_page(svm->nested.msrpm), MSRPM_ALLOC_ORDER);
fb3f0f51 2192 kvm_vcpu_uninit(vcpu);
a4770347 2193 kmem_cache_free(kvm_vcpu_cache, svm);
15d45071
AR
2194 /*
2195 * The vmcb page can be recycled, causing a false negative in
2196 * svm_vcpu_load(). So do a full IBPB now.
2197 */
2198 indirect_branch_prediction_barrier();
6aa8b732
AK
2199}
2200
15ad7146 2201static void svm_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2202{
a2fa3e9f 2203 struct vcpu_svm *svm = to_svm(vcpu);
15d45071 2204 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
15ad7146 2205 int i;
0cc5064d 2206
0cc5064d 2207 if (unlikely(cpu != vcpu->cpu)) {
4b656b12 2208 svm->asid_generation = 0;
8d28fec4 2209 mark_all_dirty(svm->vmcb);
0cc5064d 2210 }
94dfbdb3 2211
82ca2d10
AK
2212#ifdef CONFIG_X86_64
2213 rdmsrl(MSR_GS_BASE, to_svm(vcpu)->host.gs_base);
2214#endif
dacccfdd
AK
2215 savesegment(fs, svm->host.fs);
2216 savesegment(gs, svm->host.gs);
2217 svm->host.ldt = kvm_read_ldt();
2218
94dfbdb3 2219 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2220 rdmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
fbc0db76 2221
ad721883
HZ
2222 if (static_cpu_has(X86_FEATURE_TSCRATEMSR)) {
2223 u64 tsc_ratio = vcpu->arch.tsc_scaling_ratio;
2224 if (tsc_ratio != __this_cpu_read(current_tsc_ratio)) {
2225 __this_cpu_write(current_tsc_ratio, tsc_ratio);
2226 wrmsrl(MSR_AMD64_TSC_RATIO, tsc_ratio);
2227 }
fbc0db76 2228 }
46896c73
PB
2229 /* This assumes that the kernel never uses MSR_TSC_AUX */
2230 if (static_cpu_has(X86_FEATURE_RDTSCP))
2231 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
8221c137 2232
15d45071
AR
2233 if (sd->current_vmcb != svm->vmcb) {
2234 sd->current_vmcb = svm->vmcb;
2235 indirect_branch_prediction_barrier();
2236 }
8221c137 2237 avic_vcpu_load(vcpu, cpu);
6aa8b732
AK
2238}
2239
2240static void svm_vcpu_put(struct kvm_vcpu *vcpu)
2241{
a2fa3e9f 2242 struct vcpu_svm *svm = to_svm(vcpu);
94dfbdb3
AL
2243 int i;
2244
8221c137
SS
2245 avic_vcpu_put(vcpu);
2246
e1beb1d3 2247 ++vcpu->stat.host_state_reload;
dacccfdd
AK
2248 kvm_load_ldt(svm->host.ldt);
2249#ifdef CONFIG_X86_64
2250 loadsegment(fs, svm->host.fs);
296f781a 2251 wrmsrl(MSR_KERNEL_GS_BASE, current->thread.gsbase);
893a5ab6 2252 load_gs_index(svm->host.gs);
dacccfdd 2253#else
831ca609 2254#ifdef CONFIG_X86_32_LAZY_GS
dacccfdd 2255 loadsegment(gs, svm->host.gs);
831ca609 2256#endif
dacccfdd 2257#endif
94dfbdb3 2258 for (i = 0; i < NR_HOST_SAVE_USER_MSRS; i++)
a2fa3e9f 2259 wrmsrl(host_save_user_msrs[i], svm->host_user_msrs[i]);
6aa8b732
AK
2260}
2261
8221c137
SS
2262static void svm_vcpu_blocking(struct kvm_vcpu *vcpu)
2263{
2264 avic_set_running(vcpu, false);
2265}
2266
2267static void svm_vcpu_unblocking(struct kvm_vcpu *vcpu)
2268{
2269 avic_set_running(vcpu, true);
2270}
2271
6aa8b732
AK
2272static unsigned long svm_get_rflags(struct kvm_vcpu *vcpu)
2273{
9b611747
LP
2274 struct vcpu_svm *svm = to_svm(vcpu);
2275 unsigned long rflags = svm->vmcb->save.rflags;
2276
2277 if (svm->nmi_singlestep) {
2278 /* Hide our flags if they were not set by the guest */
2279 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF))
2280 rflags &= ~X86_EFLAGS_TF;
2281 if (!(svm->nmi_singlestep_guest_rflags & X86_EFLAGS_RF))
2282 rflags &= ~X86_EFLAGS_RF;
2283 }
2284 return rflags;
6aa8b732
AK
2285}
2286
2287static void svm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2288{
9b611747
LP
2289 if (to_svm(vcpu)->nmi_singlestep)
2290 rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
2291
ae9fedc7 2292 /*
bb3541f1 2293 * Any change of EFLAGS.VM is accompanied by a reload of SS
ae9fedc7
PB
2294 * (caused by either a task switch or an inter-privilege IRET),
2295 * so we do not need to update the CPL here.
2296 */
a2fa3e9f 2297 to_svm(vcpu)->vmcb->save.rflags = rflags;
6aa8b732
AK
2298}
2299
6de4f3ad
AK
2300static void svm_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2301{
2302 switch (reg) {
2303 case VCPU_EXREG_PDPTR:
2304 BUG_ON(!npt_enabled);
9f8fe504 2305 load_pdptrs(vcpu, vcpu->arch.walk_mmu, kvm_read_cr3(vcpu));
6de4f3ad
AK
2306 break;
2307 default:
2308 BUG();
2309 }
2310}
2311
f0b85051
AG
2312static void svm_set_vintr(struct vcpu_svm *svm)
2313{
8a05a1b8 2314 set_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2315}
2316
2317static void svm_clear_vintr(struct vcpu_svm *svm)
2318{
8a05a1b8 2319 clr_intercept(svm, INTERCEPT_VINTR);
f0b85051
AG
2320}
2321
6aa8b732
AK
2322static struct vmcb_seg *svm_seg(struct kvm_vcpu *vcpu, int seg)
2323{
a2fa3e9f 2324 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
6aa8b732
AK
2325
2326 switch (seg) {
2327 case VCPU_SREG_CS: return &save->cs;
2328 case VCPU_SREG_DS: return &save->ds;
2329 case VCPU_SREG_ES: return &save->es;
2330 case VCPU_SREG_FS: return &save->fs;
2331 case VCPU_SREG_GS: return &save->gs;
2332 case VCPU_SREG_SS: return &save->ss;
2333 case VCPU_SREG_TR: return &save->tr;
2334 case VCPU_SREG_LDTR: return &save->ldtr;
2335 }
2336 BUG();
8b6d44c7 2337 return NULL;
6aa8b732
AK
2338}
2339
2340static u64 svm_get_segment_base(struct kvm_vcpu *vcpu, int seg)
2341{
2342 struct vmcb_seg *s = svm_seg(vcpu, seg);
2343
2344 return s->base;
2345}
2346
2347static void svm_get_segment(struct kvm_vcpu *vcpu,
2348 struct kvm_segment *var, int seg)
2349{
2350 struct vmcb_seg *s = svm_seg(vcpu, seg);
2351
2352 var->base = s->base;
2353 var->limit = s->limit;
2354 var->selector = s->selector;
2355 var->type = s->attrib & SVM_SELECTOR_TYPE_MASK;
2356 var->s = (s->attrib >> SVM_SELECTOR_S_SHIFT) & 1;
2357 var->dpl = (s->attrib >> SVM_SELECTOR_DPL_SHIFT) & 3;
2358 var->present = (s->attrib >> SVM_SELECTOR_P_SHIFT) & 1;
2359 var->avl = (s->attrib >> SVM_SELECTOR_AVL_SHIFT) & 1;
2360 var->l = (s->attrib >> SVM_SELECTOR_L_SHIFT) & 1;
2361 var->db = (s->attrib >> SVM_SELECTOR_DB_SHIFT) & 1;
80112c89
JM
2362
2363 /*
2364 * AMD CPUs circa 2014 track the G bit for all segments except CS.
2365 * However, the SVM spec states that the G bit is not observed by the
2366 * CPU, and some VMware virtual CPUs drop the G bit for all segments.
2367 * So let's synthesize a legal G bit for all segments, this helps
2368 * running KVM nested. It also helps cross-vendor migration, because
2369 * Intel's vmentry has a check on the 'G' bit.
2370 */
2371 var->g = s->limit > 0xfffff;
25022acc 2372
e0231715
JR
2373 /*
2374 * AMD's VMCB does not have an explicit unusable field, so emulate it
19bca6ab
AP
2375 * for cross vendor migration purposes by "not present"
2376 */
8eae9570 2377 var->unusable = !var->present;
19bca6ab 2378
1fbdc7a5 2379 switch (seg) {
1fbdc7a5
AP
2380 case VCPU_SREG_TR:
2381 /*
2382 * Work around a bug where the busy flag in the tr selector
2383 * isn't exposed
2384 */
c0d09828 2385 var->type |= 0x2;
1fbdc7a5
AP
2386 break;
2387 case VCPU_SREG_DS:
2388 case VCPU_SREG_ES:
2389 case VCPU_SREG_FS:
2390 case VCPU_SREG_GS:
2391 /*
2392 * The accessed bit must always be set in the segment
2393 * descriptor cache, although it can be cleared in the
2394 * descriptor, the cached bit always remains at 1. Since
2395 * Intel has a check on this, set it here to support
2396 * cross-vendor migration.
2397 */
2398 if (!var->unusable)
2399 var->type |= 0x1;
2400 break;
b586eb02 2401 case VCPU_SREG_SS:
e0231715
JR
2402 /*
2403 * On AMD CPUs sometimes the DB bit in the segment
b586eb02
AP
2404 * descriptor is left as 1, although the whole segment has
2405 * been made unusable. Clear it here to pass an Intel VMX
2406 * entry check when cross vendor migrating.
2407 */
2408 if (var->unusable)
2409 var->db = 0;
d9c1b543 2410 /* This is symmetric with svm_set_segment() */
33b458d2 2411 var->dpl = to_svm(vcpu)->vmcb->save.cpl;
b586eb02 2412 break;
1fbdc7a5 2413 }
6aa8b732
AK
2414}
2415
2e4d2653
IE
2416static int svm_get_cpl(struct kvm_vcpu *vcpu)
2417{
2418 struct vmcb_save_area *save = &to_svm(vcpu)->vmcb->save;
2419
2420 return save->cpl;
2421}
2422
89a27f4d 2423static void svm_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2424{
a2fa3e9f
GH
2425 struct vcpu_svm *svm = to_svm(vcpu);
2426
89a27f4d
GN
2427 dt->size = svm->vmcb->save.idtr.limit;
2428 dt->address = svm->vmcb->save.idtr.base;
6aa8b732
AK
2429}
2430
89a27f4d 2431static void svm_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2432{
a2fa3e9f
GH
2433 struct vcpu_svm *svm = to_svm(vcpu);
2434
89a27f4d
GN
2435 svm->vmcb->save.idtr.limit = dt->size;
2436 svm->vmcb->save.idtr.base = dt->address ;
17a703cb 2437 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2438}
2439
89a27f4d 2440static void svm_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2441{
a2fa3e9f
GH
2442 struct vcpu_svm *svm = to_svm(vcpu);
2443
89a27f4d
GN
2444 dt->size = svm->vmcb->save.gdtr.limit;
2445 dt->address = svm->vmcb->save.gdtr.base;
6aa8b732
AK
2446}
2447
89a27f4d 2448static void svm_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2449{
a2fa3e9f
GH
2450 struct vcpu_svm *svm = to_svm(vcpu);
2451
89a27f4d
GN
2452 svm->vmcb->save.gdtr.limit = dt->size;
2453 svm->vmcb->save.gdtr.base = dt->address ;
17a703cb 2454 mark_dirty(svm->vmcb, VMCB_DT);
6aa8b732
AK
2455}
2456
e8467fda
AK
2457static void svm_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2458{
2459}
2460
aff48baa
AK
2461static void svm_decache_cr3(struct kvm_vcpu *vcpu)
2462{
2463}
2464
25c4c276 2465static void svm_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3
AK
2466{
2467}
2468
d225157b
AK
2469static void update_cr0_intercept(struct vcpu_svm *svm)
2470{
2471 ulong gcr0 = svm->vcpu.arch.cr0;
2472 u64 *hcr0 = &svm->vmcb->save.cr0;
2473
bd7e5b08
PB
2474 *hcr0 = (*hcr0 & ~SVM_CR0_SELECTIVE_MASK)
2475 | (gcr0 & SVM_CR0_SELECTIVE_MASK);
d225157b 2476
dcca1a65 2477 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2478
bd7e5b08 2479 if (gcr0 == *hcr0) {
4ee546b4
RJ
2480 clr_cr_intercept(svm, INTERCEPT_CR0_READ);
2481 clr_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b 2482 } else {
4ee546b4
RJ
2483 set_cr_intercept(svm, INTERCEPT_CR0_READ);
2484 set_cr_intercept(svm, INTERCEPT_CR0_WRITE);
d225157b
AK
2485 }
2486}
2487
6aa8b732
AK
2488static void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2489{
a2fa3e9f
GH
2490 struct vcpu_svm *svm = to_svm(vcpu);
2491
05b3e0c2 2492#ifdef CONFIG_X86_64
f6801dff 2493 if (vcpu->arch.efer & EFER_LME) {
707d92fa 2494 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) {
f6801dff 2495 vcpu->arch.efer |= EFER_LMA;
2b5203ee 2496 svm->vmcb->save.efer |= EFER_LMA | EFER_LME;
6aa8b732
AK
2497 }
2498
d77c26fc 2499 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) {
f6801dff 2500 vcpu->arch.efer &= ~EFER_LMA;
2b5203ee 2501 svm->vmcb->save.efer &= ~(EFER_LMA | EFER_LME);
6aa8b732
AK
2502 }
2503 }
2504#endif
ad312c7c 2505 vcpu->arch.cr0 = cr0;
888f9f3e
AK
2506
2507 if (!npt_enabled)
2508 cr0 |= X86_CR0_PG | X86_CR0_WP;
02daab21 2509
bcf166a9
PB
2510 /*
2511 * re-enable caching here because the QEMU bios
2512 * does not do it - this results in some delay at
2513 * reboot
2514 */
2515 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
2516 cr0 &= ~(X86_CR0_CD | X86_CR0_NW);
a2fa3e9f 2517 svm->vmcb->save.cr0 = cr0;
dcca1a65 2518 mark_dirty(svm->vmcb, VMCB_CR);
d225157b 2519 update_cr0_intercept(svm);
6aa8b732
AK
2520}
2521
5e1746d6 2522static int svm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 2523{
1e02ce4c 2524 unsigned long host_cr4_mce = cr4_read_shadow() & X86_CR4_MCE;
e5eab0ce
JR
2525 unsigned long old_cr4 = to_svm(vcpu)->vmcb->save.cr4;
2526
5e1746d6
NHE
2527 if (cr4 & X86_CR4_VMXE)
2528 return 1;
2529
e5eab0ce 2530 if (npt_enabled && ((old_cr4 ^ cr4) & X86_CR4_PGE))
c2ba05cc 2531 svm_flush_tlb(vcpu, true);
6394b649 2532
ec077263
JR
2533 vcpu->arch.cr4 = cr4;
2534 if (!npt_enabled)
2535 cr4 |= X86_CR4_PAE;
6394b649 2536 cr4 |= host_cr4_mce;
ec077263 2537 to_svm(vcpu)->vmcb->save.cr4 = cr4;
dcca1a65 2538 mark_dirty(to_svm(vcpu)->vmcb, VMCB_CR);
5e1746d6 2539 return 0;
6aa8b732
AK
2540}
2541
2542static void svm_set_segment(struct kvm_vcpu *vcpu,
2543 struct kvm_segment *var, int seg)
2544{
a2fa3e9f 2545 struct vcpu_svm *svm = to_svm(vcpu);
6aa8b732
AK
2546 struct vmcb_seg *s = svm_seg(vcpu, seg);
2547
2548 s->base = var->base;
2549 s->limit = var->limit;
2550 s->selector = var->selector;
d9c1b543
RP
2551 s->attrib = (var->type & SVM_SELECTOR_TYPE_MASK);
2552 s->attrib |= (var->s & 1) << SVM_SELECTOR_S_SHIFT;
2553 s->attrib |= (var->dpl & 3) << SVM_SELECTOR_DPL_SHIFT;
2554 s->attrib |= ((var->present & 1) && !var->unusable) << SVM_SELECTOR_P_SHIFT;
2555 s->attrib |= (var->avl & 1) << SVM_SELECTOR_AVL_SHIFT;
2556 s->attrib |= (var->l & 1) << SVM_SELECTOR_L_SHIFT;
2557 s->attrib |= (var->db & 1) << SVM_SELECTOR_DB_SHIFT;
2558 s->attrib |= (var->g & 1) << SVM_SELECTOR_G_SHIFT;
ae9fedc7
PB
2559
2560 /*
2561 * This is always accurate, except if SYSRET returned to a segment
2562 * with SS.DPL != 3. Intel does not have this quirk, and always
2563 * forces SS.DPL to 3 on sysret, so we ignore that case; fixing it
2564 * would entail passing the CPL to userspace and back.
2565 */
2566 if (seg == VCPU_SREG_SS)
d9c1b543
RP
2567 /* This is symmetric with svm_get_segment() */
2568 svm->vmcb->save.cpl = (var->dpl & 3);
6aa8b732 2569
060d0c9a 2570 mark_dirty(svm->vmcb, VMCB_SEG);
6aa8b732
AK
2571}
2572
cbdb967a 2573static void update_bp_intercept(struct kvm_vcpu *vcpu)
6aa8b732 2574{
d0bfb940
JK
2575 struct vcpu_svm *svm = to_svm(vcpu);
2576
18c918c5 2577 clr_exception_intercept(svm, BP_VECTOR);
44c11430 2578
d0bfb940 2579 if (vcpu->guest_debug & KVM_GUESTDBG_ENABLE) {
d0bfb940 2580 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
18c918c5 2581 set_exception_intercept(svm, BP_VECTOR);
d0bfb940
JK
2582 } else
2583 vcpu->guest_debug = 0;
44c11430
GN
2584}
2585
0fe1e009 2586static void new_asid(struct vcpu_svm *svm, struct svm_cpu_data *sd)
6aa8b732 2587{
0fe1e009
TH
2588 if (sd->next_asid > sd->max_asid) {
2589 ++sd->asid_generation;
4faefff3 2590 sd->next_asid = sd->min_asid;
a2fa3e9f 2591 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ALL_ASID;
6aa8b732
AK
2592 }
2593
0fe1e009
TH
2594 svm->asid_generation = sd->asid_generation;
2595 svm->vmcb->control.asid = sd->next_asid++;
d48086d1
JR
2596
2597 mark_dirty(svm->vmcb, VMCB_ASID);
6aa8b732
AK
2598}
2599
73aaf249
JK
2600static u64 svm_get_dr6(struct kvm_vcpu *vcpu)
2601{
2602 return to_svm(vcpu)->vmcb->save.dr6;
2603}
2604
2605static void svm_set_dr6(struct kvm_vcpu *vcpu, unsigned long value)
2606{
2607 struct vcpu_svm *svm = to_svm(vcpu);
2608
2609 svm->vmcb->save.dr6 = value;
2610 mark_dirty(svm->vmcb, VMCB_DR);
2611}
2612
facb0139
PB
2613static void svm_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
2614{
2615 struct vcpu_svm *svm = to_svm(vcpu);
2616
2617 get_debugreg(vcpu->arch.db[0], 0);
2618 get_debugreg(vcpu->arch.db[1], 1);
2619 get_debugreg(vcpu->arch.db[2], 2);
2620 get_debugreg(vcpu->arch.db[3], 3);
2621 vcpu->arch.dr6 = svm_get_dr6(vcpu);
2622 vcpu->arch.dr7 = svm->vmcb->save.dr7;
2623
2624 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
2625 set_dr_intercepts(svm);
2626}
2627
020df079 2628static void svm_set_dr7(struct kvm_vcpu *vcpu, unsigned long value)
6aa8b732 2629{
42dbaa5a 2630 struct vcpu_svm *svm = to_svm(vcpu);
42dbaa5a 2631
020df079 2632 svm->vmcb->save.dr7 = value;
72214b96 2633 mark_dirty(svm->vmcb, VMCB_DR);
6aa8b732
AK
2634}
2635
851ba692 2636static int pf_interception(struct vcpu_svm *svm)
6aa8b732 2637{
0ede79e1 2638 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
1261bfa3 2639 u64 error_code = svm->vmcb->control.exit_info_1;
6aa8b732 2640
1261bfa3 2641 return kvm_handle_page_fault(&svm->vcpu, error_code, fault_address,
00b10fe1
BS
2642 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2643 svm->vmcb->control.insn_bytes : NULL,
d0006530
PB
2644 svm->vmcb->control.insn_len);
2645}
2646
2647static int npf_interception(struct vcpu_svm *svm)
2648{
0ede79e1 2649 u64 fault_address = __sme_clr(svm->vmcb->control.exit_info_2);
d0006530
PB
2650 u64 error_code = svm->vmcb->control.exit_info_1;
2651
2652 trace_kvm_page_fault(fault_address, error_code);
2653 return kvm_mmu_page_fault(&svm->vcpu, fault_address, error_code,
00b10fe1
BS
2654 static_cpu_has(X86_FEATURE_DECODEASSISTS) ?
2655 svm->vmcb->control.insn_bytes : NULL,
d0006530 2656 svm->vmcb->control.insn_len);
6aa8b732
AK
2657}
2658
851ba692 2659static int db_interception(struct vcpu_svm *svm)
d0bfb940 2660{
851ba692
AK
2661 struct kvm_run *kvm_run = svm->vcpu.run;
2662
d0bfb940 2663 if (!(svm->vcpu.guest_debug &
44c11430 2664 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) &&
6be7d306 2665 !svm->nmi_singlestep) {
d0bfb940
JK
2666 kvm_queue_exception(&svm->vcpu, DB_VECTOR);
2667 return 1;
2668 }
44c11430 2669
6be7d306 2670 if (svm->nmi_singlestep) {
4aebd0e9 2671 disable_nmi_singlestep(svm);
44c11430
GN
2672 }
2673
2674 if (svm->vcpu.guest_debug &
e0231715 2675 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) {
44c11430
GN
2676 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2677 kvm_run->debug.arch.pc =
2678 svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2679 kvm_run->debug.arch.exception = DB_VECTOR;
2680 return 0;
2681 }
2682
2683 return 1;
d0bfb940
JK
2684}
2685
851ba692 2686static int bp_interception(struct vcpu_svm *svm)
d0bfb940 2687{
851ba692
AK
2688 struct kvm_run *kvm_run = svm->vcpu.run;
2689
d0bfb940
JK
2690 kvm_run->exit_reason = KVM_EXIT_DEBUG;
2691 kvm_run->debug.arch.pc = svm->vmcb->save.cs.base + svm->vmcb->save.rip;
2692 kvm_run->debug.arch.exception = BP_VECTOR;
2693 return 0;
2694}
2695
851ba692 2696static int ud_interception(struct vcpu_svm *svm)
7aa81cc0 2697{
082d06ed 2698 return handle_ud(&svm->vcpu);
7aa81cc0
AL
2699}
2700
54a20552
EN
2701static int ac_interception(struct vcpu_svm *svm)
2702{
2703 kvm_queue_exception_e(&svm->vcpu, AC_VECTOR, 0);
2704 return 1;
2705}
2706
9718420e
LA
2707static int gp_interception(struct vcpu_svm *svm)
2708{
2709 struct kvm_vcpu *vcpu = &svm->vcpu;
2710 u32 error_code = svm->vmcb->control.exit_info_1;
2711 int er;
2712
2713 WARN_ON_ONCE(!enable_vmware_backdoor);
2714
2715 er = emulate_instruction(vcpu,
2716 EMULTYPE_VMWARE | EMULTYPE_NO_UD_ON_FAIL);
2717 if (er == EMULATE_USER_EXIT)
2718 return 0;
2719 else if (er != EMULATE_DONE)
2720 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
2721 return 1;
2722}
2723
67ec6607
JR
2724static bool is_erratum_383(void)
2725{
2726 int err, i;
2727 u64 value;
2728
2729 if (!erratum_383_found)
2730 return false;
2731
2732 value = native_read_msr_safe(MSR_IA32_MC0_STATUS, &err);
2733 if (err)
2734 return false;
2735
2736 /* Bit 62 may or may not be set for this mce */
2737 value &= ~(1ULL << 62);
2738
2739 if (value != 0xb600000000010015ULL)
2740 return false;
2741
2742 /* Clear MCi_STATUS registers */
2743 for (i = 0; i < 6; ++i)
2744 native_write_msr_safe(MSR_IA32_MCx_STATUS(i), 0, 0);
2745
2746 value = native_read_msr_safe(MSR_IA32_MCG_STATUS, &err);
2747 if (!err) {
2748 u32 low, high;
2749
2750 value &= ~(1ULL << 2);
2751 low = lower_32_bits(value);
2752 high = upper_32_bits(value);
2753
2754 native_write_msr_safe(MSR_IA32_MCG_STATUS, low, high);
2755 }
2756
2757 /* Flush tlb to evict multi-match entries */
2758 __flush_tlb_all();
2759
2760 return true;
2761}
2762
fe5913e4 2763static void svm_handle_mce(struct vcpu_svm *svm)
53371b50 2764{
67ec6607
JR
2765 if (is_erratum_383()) {
2766 /*
2767 * Erratum 383 triggered. Guest state is corrupt so kill the
2768 * guest.
2769 */
2770 pr_err("KVM: Guest triggered AMD Erratum 383\n");
2771
a8eeb04a 2772 kvm_make_request(KVM_REQ_TRIPLE_FAULT, &svm->vcpu);
67ec6607
JR
2773
2774 return;
2775 }
2776
53371b50
JR
2777 /*
2778 * On an #MC intercept the MCE handler is not called automatically in
2779 * the host. So do it by hand here.
2780 */
2781 asm volatile (
2782 "int $0x12\n");
2783 /* not sure if we ever come back to this point */
2784
fe5913e4
JR
2785 return;
2786}
2787
2788static int mc_interception(struct vcpu_svm *svm)
2789{
53371b50
JR
2790 return 1;
2791}
2792
851ba692 2793static int shutdown_interception(struct vcpu_svm *svm)
46fe4ddd 2794{
851ba692
AK
2795 struct kvm_run *kvm_run = svm->vcpu.run;
2796
46fe4ddd
JR
2797 /*
2798 * VMCB is undefined after a SHUTDOWN intercept
2799 * so reinitialize it.
2800 */
a2fa3e9f 2801 clear_page(svm->vmcb);
5690891b 2802 init_vmcb(svm);
46fe4ddd
JR
2803
2804 kvm_run->exit_reason = KVM_EXIT_SHUTDOWN;
2805 return 0;
2806}
2807
851ba692 2808static int io_interception(struct vcpu_svm *svm)
6aa8b732 2809{
cf8f70bf 2810 struct kvm_vcpu *vcpu = &svm->vcpu;
d77c26fc 2811 u32 io_info = svm->vmcb->control.exit_info_1; /* address size bug? */
dca7f128 2812 int size, in, string;
039576c0 2813 unsigned port;
6aa8b732 2814
e756fc62 2815 ++svm->vcpu.stat.io_exits;
e70669ab 2816 string = (io_info & SVM_IOIO_STR_MASK) != 0;
039576c0 2817 in = (io_info & SVM_IOIO_TYPE_MASK) != 0;
8370c3d0 2818 if (string)
51d8b661 2819 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
cf8f70bf 2820
039576c0
AK
2821 port = io_info >> 16;
2822 size = (io_info & SVM_IOIO_SIZE_MASK) >> SVM_IOIO_SIZE_SHIFT;
cf8f70bf 2823 svm->next_rip = svm->vmcb->control.exit_info_2;
cf8f70bf 2824
dca7f128 2825 return kvm_fast_pio(&svm->vcpu, size, port, in);
6aa8b732
AK
2826}
2827
851ba692 2828static int nmi_interception(struct vcpu_svm *svm)
c47f098d
JR
2829{
2830 return 1;
2831}
2832
851ba692 2833static int intr_interception(struct vcpu_svm *svm)
a0698055
JR
2834{
2835 ++svm->vcpu.stat.irq_exits;
2836 return 1;
2837}
2838
851ba692 2839static int nop_on_interception(struct vcpu_svm *svm)
6aa8b732
AK
2840{
2841 return 1;
2842}
2843
851ba692 2844static int halt_interception(struct vcpu_svm *svm)
6aa8b732 2845{
5fdbf976 2846 svm->next_rip = kvm_rip_read(&svm->vcpu) + 1;
e756fc62 2847 return kvm_emulate_halt(&svm->vcpu);
6aa8b732
AK
2848}
2849
851ba692 2850static int vmmcall_interception(struct vcpu_svm *svm)
02e235bc 2851{
5fdbf976 2852 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
0d9c055e 2853 return kvm_emulate_hypercall(&svm->vcpu);
02e235bc
AK
2854}
2855
5bd2edc3
JR
2856static unsigned long nested_svm_get_tdp_cr3(struct kvm_vcpu *vcpu)
2857{
2858 struct vcpu_svm *svm = to_svm(vcpu);
2859
2860 return svm->nested.nested_cr3;
2861}
2862
e4e517b4
AK
2863static u64 nested_svm_get_tdp_pdptr(struct kvm_vcpu *vcpu, int index)
2864{
2865 struct vcpu_svm *svm = to_svm(vcpu);
2866 u64 cr3 = svm->nested.nested_cr3;
2867 u64 pdpte;
2868 int ret;
2869
d0ec49d4 2870 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(__sme_clr(cr3)), &pdpte,
54bf36aa 2871 offset_in_page(cr3) + index * 8, 8);
e4e517b4
AK
2872 if (ret)
2873 return 0;
2874 return pdpte;
2875}
2876
5bd2edc3
JR
2877static void nested_svm_set_tdp_cr3(struct kvm_vcpu *vcpu,
2878 unsigned long root)
2879{
2880 struct vcpu_svm *svm = to_svm(vcpu);
2881
d0ec49d4 2882 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 2883 mark_dirty(svm->vmcb, VMCB_NPT);
c2ba05cc 2884 svm_flush_tlb(vcpu, true);
5bd2edc3
JR
2885}
2886
6389ee94
AK
2887static void nested_svm_inject_npf_exit(struct kvm_vcpu *vcpu,
2888 struct x86_exception *fault)
5bd2edc3
JR
2889{
2890 struct vcpu_svm *svm = to_svm(vcpu);
2891
5e352519
PB
2892 if (svm->vmcb->control.exit_code != SVM_EXIT_NPF) {
2893 /*
2894 * TODO: track the cause of the nested page fault, and
2895 * correctly fill in the high bits of exit_info_1.
2896 */
2897 svm->vmcb->control.exit_code = SVM_EXIT_NPF;
2898 svm->vmcb->control.exit_code_hi = 0;
2899 svm->vmcb->control.exit_info_1 = (1ULL << 32);
2900 svm->vmcb->control.exit_info_2 = fault->address;
2901 }
2902
2903 svm->vmcb->control.exit_info_1 &= ~0xffffffffULL;
2904 svm->vmcb->control.exit_info_1 |= fault->error_code;
2905
2906 /*
2907 * The present bit is always zero for page structure faults on real
2908 * hardware.
2909 */
2910 if (svm->vmcb->control.exit_info_1 & (2ULL << 32))
2911 svm->vmcb->control.exit_info_1 &= ~1;
5bd2edc3
JR
2912
2913 nested_svm_vmexit(svm);
2914}
2915
8a3c1a33 2916static void nested_svm_init_mmu_context(struct kvm_vcpu *vcpu)
4b16184c 2917{
ad896af0
PB
2918 WARN_ON(mmu_is_nested(vcpu));
2919 kvm_init_shadow_mmu(vcpu);
4b16184c
JR
2920 vcpu->arch.mmu.set_cr3 = nested_svm_set_tdp_cr3;
2921 vcpu->arch.mmu.get_cr3 = nested_svm_get_tdp_cr3;
e4e517b4 2922 vcpu->arch.mmu.get_pdptr = nested_svm_get_tdp_pdptr;
4b16184c 2923 vcpu->arch.mmu.inject_page_fault = nested_svm_inject_npf_exit;
855feb67 2924 vcpu->arch.mmu.shadow_root_level = get_npt_level(vcpu);
c258b62b 2925 reset_shadow_zero_bits_mask(vcpu, &vcpu->arch.mmu);
4b16184c 2926 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
4b16184c
JR
2927}
2928
2929static void nested_svm_uninit_mmu_context(struct kvm_vcpu *vcpu)
2930{
2931 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
2932}
2933
c0725420
AG
2934static int nested_svm_check_permissions(struct vcpu_svm *svm)
2935{
e9196ceb
DC
2936 if (!(svm->vcpu.arch.efer & EFER_SVME) ||
2937 !is_paging(&svm->vcpu)) {
c0725420
AG
2938 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
2939 return 1;
2940 }
2941
2942 if (svm->vmcb->save.cpl) {
2943 kvm_inject_gp(&svm->vcpu, 0);
2944 return 1;
2945 }
2946
e9196ceb 2947 return 0;
c0725420
AG
2948}
2949
cf74a78b
AG
2950static int nested_svm_check_exception(struct vcpu_svm *svm, unsigned nr,
2951 bool has_error_code, u32 error_code)
2952{
b8e88bc8
JR
2953 int vmexit;
2954
2030753d 2955 if (!is_guest_mode(&svm->vcpu))
0295ad7d 2956 return 0;
cf74a78b 2957
adfe20fb
WL
2958 vmexit = nested_svm_intercept(svm);
2959 if (vmexit != NESTED_EXIT_DONE)
2960 return 0;
2961
0295ad7d
JR
2962 svm->vmcb->control.exit_code = SVM_EXIT_EXCP_BASE + nr;
2963 svm->vmcb->control.exit_code_hi = 0;
2964 svm->vmcb->control.exit_info_1 = error_code;
b96fb439
PB
2965
2966 /*
2967 * FIXME: we should not write CR2 when L1 intercepts an L2 #PF exception.
2968 * The fix is to add the ancillary datum (CR2 or DR6) to structs
2969 * kvm_queued_exception and kvm_vcpu_events, so that CR2 and DR6 can be
2970 * written only when inject_pending_event runs (DR6 would written here
2971 * too). This should be conditional on a new capability---if the
2972 * capability is disabled, kvm_multiple_exception would write the
2973 * ancillary information to CR2 or DR6, for backwards ABI-compatibility.
2974 */
adfe20fb
WL
2975 if (svm->vcpu.arch.exception.nested_apf)
2976 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.apf.nested_apf_token;
2977 else
2978 svm->vmcb->control.exit_info_2 = svm->vcpu.arch.cr2;
b8e88bc8 2979
adfe20fb 2980 svm->nested.exit_required = true;
b8e88bc8 2981 return vmexit;
cf74a78b
AG
2982}
2983
8fe54654
JR
2984/* This function returns true if it is save to enable the irq window */
2985static inline bool nested_svm_intr(struct vcpu_svm *svm)
cf74a78b 2986{
2030753d 2987 if (!is_guest_mode(&svm->vcpu))
8fe54654 2988 return true;
cf74a78b 2989
26666957 2990 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
8fe54654 2991 return true;
cf74a78b 2992
26666957 2993 if (!(svm->vcpu.arch.hflags & HF_HIF_MASK))
8fe54654 2994 return false;
cf74a78b 2995
a0a07cd2
GN
2996 /*
2997 * if vmexit was already requested (by intercepted exception
2998 * for instance) do not overwrite it with "external interrupt"
2999 * vmexit.
3000 */
3001 if (svm->nested.exit_required)
3002 return false;
3003
197717d5
JR
3004 svm->vmcb->control.exit_code = SVM_EXIT_INTR;
3005 svm->vmcb->control.exit_info_1 = 0;
3006 svm->vmcb->control.exit_info_2 = 0;
26666957 3007
cd3ff653
JR
3008 if (svm->nested.intercept & 1ULL) {
3009 /*
3010 * The #vmexit can't be emulated here directly because this
c5ec2e56 3011 * code path runs with irqs and preemption disabled. A
cd3ff653
JR
3012 * #vmexit emulation might sleep. Only signal request for
3013 * the #vmexit here.
3014 */
3015 svm->nested.exit_required = true;
236649de 3016 trace_kvm_nested_intr_vmexit(svm->vmcb->save.rip);
8fe54654 3017 return false;
cf74a78b
AG
3018 }
3019
8fe54654 3020 return true;
cf74a78b
AG
3021}
3022
887f500c
JR
3023/* This function returns true if it is save to enable the nmi window */
3024static inline bool nested_svm_nmi(struct vcpu_svm *svm)
3025{
2030753d 3026 if (!is_guest_mode(&svm->vcpu))
887f500c
JR
3027 return true;
3028
3029 if (!(svm->nested.intercept & (1ULL << INTERCEPT_NMI)))
3030 return true;
3031
3032 svm->vmcb->control.exit_code = SVM_EXIT_NMI;
3033 svm->nested.exit_required = true;
3034
3035 return false;
cf74a78b
AG
3036}
3037
7597f129 3038static void *nested_svm_map(struct vcpu_svm *svm, u64 gpa, struct page **_page)
34f80cfa
JR
3039{
3040 struct page *page;
3041
6c3bd3d7
JR
3042 might_sleep();
3043
54bf36aa 3044 page = kvm_vcpu_gfn_to_page(&svm->vcpu, gpa >> PAGE_SHIFT);
34f80cfa
JR
3045 if (is_error_page(page))
3046 goto error;
3047
7597f129
JR
3048 *_page = page;
3049
3050 return kmap(page);
34f80cfa
JR
3051
3052error:
34f80cfa
JR
3053 kvm_inject_gp(&svm->vcpu, 0);
3054
3055 return NULL;
3056}
3057
7597f129 3058static void nested_svm_unmap(struct page *page)
34f80cfa 3059{
7597f129 3060 kunmap(page);
34f80cfa
JR
3061 kvm_release_page_dirty(page);
3062}
34f80cfa 3063
ce2ac085
JR
3064static int nested_svm_intercept_ioio(struct vcpu_svm *svm)
3065{
9bf41833
JK
3066 unsigned port, size, iopm_len;
3067 u16 val, mask;
3068 u8 start_bit;
ce2ac085 3069 u64 gpa;
34f80cfa 3070
ce2ac085
JR
3071 if (!(svm->nested.intercept & (1ULL << INTERCEPT_IOIO_PROT)))
3072 return NESTED_EXIT_HOST;
34f80cfa 3073
ce2ac085 3074 port = svm->vmcb->control.exit_info_1 >> 16;
9bf41833
JK
3075 size = (svm->vmcb->control.exit_info_1 & SVM_IOIO_SIZE_MASK) >>
3076 SVM_IOIO_SIZE_SHIFT;
ce2ac085 3077 gpa = svm->nested.vmcb_iopm + (port / 8);
9bf41833
JK
3078 start_bit = port % 8;
3079 iopm_len = (start_bit + size > 8) ? 2 : 1;
3080 mask = (0xf >> (4 - size)) << start_bit;
3081 val = 0;
ce2ac085 3082
54bf36aa 3083 if (kvm_vcpu_read_guest(&svm->vcpu, gpa, &val, iopm_len))
9bf41833 3084 return NESTED_EXIT_DONE;
ce2ac085 3085
9bf41833 3086 return (val & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
34f80cfa
JR
3087}
3088
d2477826 3089static int nested_svm_exit_handled_msr(struct vcpu_svm *svm)
4c2161ae 3090{
0d6b3537
JR
3091 u32 offset, msr, value;
3092 int write, mask;
4c2161ae 3093
3d62d9aa 3094 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
d2477826 3095 return NESTED_EXIT_HOST;
3d62d9aa 3096
0d6b3537
JR
3097 msr = svm->vcpu.arch.regs[VCPU_REGS_RCX];
3098 offset = svm_msrpm_offset(msr);
3099 write = svm->vmcb->control.exit_info_1 & 1;
3100 mask = 1 << ((2 * (msr & 0xf)) + write);
3d62d9aa 3101
0d6b3537
JR
3102 if (offset == MSR_INVALID)
3103 return NESTED_EXIT_DONE;
4c2161ae 3104
0d6b3537
JR
3105 /* Offset is in 32 bit units but need in 8 bit units */
3106 offset *= 4;
4c2161ae 3107
54bf36aa 3108 if (kvm_vcpu_read_guest(&svm->vcpu, svm->nested.vmcb_msrpm + offset, &value, 4))
0d6b3537 3109 return NESTED_EXIT_DONE;
3d62d9aa 3110
0d6b3537 3111 return (value & mask) ? NESTED_EXIT_DONE : NESTED_EXIT_HOST;
4c2161ae
JR
3112}
3113
ab2f4d73
LP
3114/* DB exceptions for our internal use must not cause vmexit */
3115static int nested_svm_intercept_db(struct vcpu_svm *svm)
3116{
3117 unsigned long dr6;
3118
3119 /* if we're not singlestepping, it's not ours */
3120 if (!svm->nmi_singlestep)
3121 return NESTED_EXIT_DONE;
3122
3123 /* if it's not a singlestep exception, it's not ours */
3124 if (kvm_get_dr(&svm->vcpu, 6, &dr6))
3125 return NESTED_EXIT_DONE;
3126 if (!(dr6 & DR6_BS))
3127 return NESTED_EXIT_DONE;
3128
3129 /* if the guest is singlestepping, it should get the vmexit */
3130 if (svm->nmi_singlestep_guest_rflags & X86_EFLAGS_TF) {
3131 disable_nmi_singlestep(svm);
3132 return NESTED_EXIT_DONE;
3133 }
3134
3135 /* it's ours, the nested hypervisor must not see this one */
3136 return NESTED_EXIT_HOST;
3137}
3138
410e4d57 3139static int nested_svm_exit_special(struct vcpu_svm *svm)
cf74a78b 3140{
cf74a78b 3141 u32 exit_code = svm->vmcb->control.exit_code;
4c2161ae 3142
410e4d57
JR
3143 switch (exit_code) {
3144 case SVM_EXIT_INTR:
3145 case SVM_EXIT_NMI:
ff47a49b 3146 case SVM_EXIT_EXCP_BASE + MC_VECTOR:
410e4d57 3147 return NESTED_EXIT_HOST;
410e4d57 3148 case SVM_EXIT_NPF:
e0231715 3149 /* For now we are always handling NPFs when using them */
410e4d57
JR
3150 if (npt_enabled)
3151 return NESTED_EXIT_HOST;
3152 break;
410e4d57 3153 case SVM_EXIT_EXCP_BASE + PF_VECTOR:
631bc487 3154 /* When we're shadowing, trap PFs, but not async PF */
1261bfa3 3155 if (!npt_enabled && svm->vcpu.arch.apf.host_apf_reason == 0)
410e4d57
JR
3156 return NESTED_EXIT_HOST;
3157 break;
3158 default:
3159 break;
cf74a78b
AG
3160 }
3161
410e4d57
JR
3162 return NESTED_EXIT_CONTINUE;
3163}
3164
3165/*
3166 * If this function returns true, this #vmexit was already handled
3167 */
b8e88bc8 3168static int nested_svm_intercept(struct vcpu_svm *svm)
410e4d57
JR
3169{
3170 u32 exit_code = svm->vmcb->control.exit_code;
3171 int vmexit = NESTED_EXIT_HOST;
3172
cf74a78b 3173 switch (exit_code) {
9c4e40b9 3174 case SVM_EXIT_MSR:
3d62d9aa 3175 vmexit = nested_svm_exit_handled_msr(svm);
9c4e40b9 3176 break;
ce2ac085
JR
3177 case SVM_EXIT_IOIO:
3178 vmexit = nested_svm_intercept_ioio(svm);
3179 break;
4ee546b4
RJ
3180 case SVM_EXIT_READ_CR0 ... SVM_EXIT_WRITE_CR8: {
3181 u32 bit = 1U << (exit_code - SVM_EXIT_READ_CR0);
3182 if (svm->nested.intercept_cr & bit)
410e4d57 3183 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3184 break;
3185 }
3aed041a
JR
3186 case SVM_EXIT_READ_DR0 ... SVM_EXIT_WRITE_DR7: {
3187 u32 bit = 1U << (exit_code - SVM_EXIT_READ_DR0);
3188 if (svm->nested.intercept_dr & bit)
410e4d57 3189 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3190 break;
3191 }
3192 case SVM_EXIT_EXCP_BASE ... SVM_EXIT_EXCP_BASE + 0x1f: {
3193 u32 excp_bits = 1 << (exit_code - SVM_EXIT_EXCP_BASE);
ab2f4d73
LP
3194 if (svm->nested.intercept_exceptions & excp_bits) {
3195 if (exit_code == SVM_EXIT_EXCP_BASE + DB_VECTOR)
3196 vmexit = nested_svm_intercept_db(svm);
3197 else
3198 vmexit = NESTED_EXIT_DONE;
3199 }
631bc487
GN
3200 /* async page fault always cause vmexit */
3201 else if ((exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR) &&
adfe20fb 3202 svm->vcpu.arch.exception.nested_apf != 0)
631bc487 3203 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3204 break;
3205 }
228070b1
JR
3206 case SVM_EXIT_ERR: {
3207 vmexit = NESTED_EXIT_DONE;
3208 break;
3209 }
cf74a78b
AG
3210 default: {
3211 u64 exit_bits = 1ULL << (exit_code - SVM_EXIT_INTR);
aad42c64 3212 if (svm->nested.intercept & exit_bits)
410e4d57 3213 vmexit = NESTED_EXIT_DONE;
cf74a78b
AG
3214 }
3215 }
3216
b8e88bc8
JR
3217 return vmexit;
3218}
3219
3220static int nested_svm_exit_handled(struct vcpu_svm *svm)
3221{
3222 int vmexit;
3223
3224 vmexit = nested_svm_intercept(svm);
3225
3226 if (vmexit == NESTED_EXIT_DONE)
9c4e40b9 3227 nested_svm_vmexit(svm);
9c4e40b9
JR
3228
3229 return vmexit;
cf74a78b
AG
3230}
3231
0460a979
JR
3232static inline void copy_vmcb_control_area(struct vmcb *dst_vmcb, struct vmcb *from_vmcb)
3233{
3234 struct vmcb_control_area *dst = &dst_vmcb->control;
3235 struct vmcb_control_area *from = &from_vmcb->control;
3236
4ee546b4 3237 dst->intercept_cr = from->intercept_cr;
3aed041a 3238 dst->intercept_dr = from->intercept_dr;
0460a979
JR
3239 dst->intercept_exceptions = from->intercept_exceptions;
3240 dst->intercept = from->intercept;
3241 dst->iopm_base_pa = from->iopm_base_pa;
3242 dst->msrpm_base_pa = from->msrpm_base_pa;
3243 dst->tsc_offset = from->tsc_offset;
3244 dst->asid = from->asid;
3245 dst->tlb_ctl = from->tlb_ctl;
3246 dst->int_ctl = from->int_ctl;
3247 dst->int_vector = from->int_vector;
3248 dst->int_state = from->int_state;
3249 dst->exit_code = from->exit_code;
3250 dst->exit_code_hi = from->exit_code_hi;
3251 dst->exit_info_1 = from->exit_info_1;
3252 dst->exit_info_2 = from->exit_info_2;
3253 dst->exit_int_info = from->exit_int_info;
3254 dst->exit_int_info_err = from->exit_int_info_err;
3255 dst->nested_ctl = from->nested_ctl;
3256 dst->event_inj = from->event_inj;
3257 dst->event_inj_err = from->event_inj_err;
3258 dst->nested_cr3 = from->nested_cr3;
0dc92119 3259 dst->virt_ext = from->virt_ext;
0460a979
JR
3260}
3261
34f80cfa 3262static int nested_svm_vmexit(struct vcpu_svm *svm)
cf74a78b 3263{
34f80cfa 3264 struct vmcb *nested_vmcb;
e6aa9abd 3265 struct vmcb *hsave = svm->nested.hsave;
33740e40 3266 struct vmcb *vmcb = svm->vmcb;
7597f129 3267 struct page *page;
cf74a78b 3268
17897f36
JR
3269 trace_kvm_nested_vmexit_inject(vmcb->control.exit_code,
3270 vmcb->control.exit_info_1,
3271 vmcb->control.exit_info_2,
3272 vmcb->control.exit_int_info,
e097e5ff
SH
3273 vmcb->control.exit_int_info_err,
3274 KVM_ISA_SVM);
17897f36 3275
7597f129 3276 nested_vmcb = nested_svm_map(svm, svm->nested.vmcb, &page);
34f80cfa
JR
3277 if (!nested_vmcb)
3278 return 1;
3279
2030753d
JR
3280 /* Exit Guest-Mode */
3281 leave_guest_mode(&svm->vcpu);
06fc7772
JR
3282 svm->nested.vmcb = 0;
3283
cf74a78b 3284 /* Give the current vmcb to the guest */
33740e40
JR
3285 disable_gif(svm);
3286
3287 nested_vmcb->save.es = vmcb->save.es;
3288 nested_vmcb->save.cs = vmcb->save.cs;
3289 nested_vmcb->save.ss = vmcb->save.ss;
3290 nested_vmcb->save.ds = vmcb->save.ds;
3291 nested_vmcb->save.gdtr = vmcb->save.gdtr;
3292 nested_vmcb->save.idtr = vmcb->save.idtr;
3f6a9d16 3293 nested_vmcb->save.efer = svm->vcpu.arch.efer;
cdbbdc12 3294 nested_vmcb->save.cr0 = kvm_read_cr0(&svm->vcpu);
9f8fe504 3295 nested_vmcb->save.cr3 = kvm_read_cr3(&svm->vcpu);
33740e40 3296 nested_vmcb->save.cr2 = vmcb->save.cr2;
cdbbdc12 3297 nested_vmcb->save.cr4 = svm->vcpu.arch.cr4;
f6e78475 3298 nested_vmcb->save.rflags = kvm_get_rflags(&svm->vcpu);
33740e40
JR
3299 nested_vmcb->save.rip = vmcb->save.rip;
3300 nested_vmcb->save.rsp = vmcb->save.rsp;
3301 nested_vmcb->save.rax = vmcb->save.rax;
3302 nested_vmcb->save.dr7 = vmcb->save.dr7;
3303 nested_vmcb->save.dr6 = vmcb->save.dr6;
3304 nested_vmcb->save.cpl = vmcb->save.cpl;
3305
3306 nested_vmcb->control.int_ctl = vmcb->control.int_ctl;
3307 nested_vmcb->control.int_vector = vmcb->control.int_vector;
3308 nested_vmcb->control.int_state = vmcb->control.int_state;
3309 nested_vmcb->control.exit_code = vmcb->control.exit_code;
3310 nested_vmcb->control.exit_code_hi = vmcb->control.exit_code_hi;
3311 nested_vmcb->control.exit_info_1 = vmcb->control.exit_info_1;
3312 nested_vmcb->control.exit_info_2 = vmcb->control.exit_info_2;
3313 nested_vmcb->control.exit_int_info = vmcb->control.exit_int_info;
3314 nested_vmcb->control.exit_int_info_err = vmcb->control.exit_int_info_err;
6092d3d3
JR
3315
3316 if (svm->nrips_enabled)
3317 nested_vmcb->control.next_rip = vmcb->control.next_rip;
8d23c466
AG
3318
3319 /*
3320 * If we emulate a VMRUN/#VMEXIT in the same host #vmexit cycle we have
3321 * to make sure that we do not lose injected events. So check event_inj
3322 * here and copy it to exit_int_info if it is valid.
3323 * Exit_int_info and event_inj can't be both valid because the case
3324 * below only happens on a VMRUN instruction intercept which has
3325 * no valid exit_int_info set.
3326 */
3327 if (vmcb->control.event_inj & SVM_EVTINJ_VALID) {
3328 struct vmcb_control_area *nc = &nested_vmcb->control;
3329
3330 nc->exit_int_info = vmcb->control.event_inj;
3331 nc->exit_int_info_err = vmcb->control.event_inj_err;
3332 }
3333
33740e40
JR
3334 nested_vmcb->control.tlb_ctl = 0;
3335 nested_vmcb->control.event_inj = 0;
3336 nested_vmcb->control.event_inj_err = 0;
cf74a78b
AG
3337
3338 /* We always set V_INTR_MASKING and remember the old value in hflags */
3339 if (!(svm->vcpu.arch.hflags & HF_VINTR_MASK))
3340 nested_vmcb->control.int_ctl &= ~V_INTR_MASKING_MASK;
3341
cf74a78b 3342 /* Restore the original control entries */
0460a979 3343 copy_vmcb_control_area(vmcb, hsave);
cf74a78b 3344
e79f245d 3345 svm->vcpu.arch.tsc_offset = svm->vmcb->control.tsc_offset;
219b65dc
AG
3346 kvm_clear_exception_queue(&svm->vcpu);
3347 kvm_clear_interrupt_queue(&svm->vcpu);
cf74a78b 3348
4b16184c
JR
3349 svm->nested.nested_cr3 = 0;
3350
cf74a78b
AG
3351 /* Restore selected save entries */
3352 svm->vmcb->save.es = hsave->save.es;
3353 svm->vmcb->save.cs = hsave->save.cs;
3354 svm->vmcb->save.ss = hsave->save.ss;
3355 svm->vmcb->save.ds = hsave->save.ds;
3356 svm->vmcb->save.gdtr = hsave->save.gdtr;
3357 svm->vmcb->save.idtr = hsave->save.idtr;
f6e78475 3358 kvm_set_rflags(&svm->vcpu, hsave->save.rflags);
cf74a78b
AG
3359 svm_set_efer(&svm->vcpu, hsave->save.efer);
3360 svm_set_cr0(&svm->vcpu, hsave->save.cr0 | X86_CR0_PE);
3361 svm_set_cr4(&svm->vcpu, hsave->save.cr4);
3362 if (npt_enabled) {
3363 svm->vmcb->save.cr3 = hsave->save.cr3;
3364 svm->vcpu.arch.cr3 = hsave->save.cr3;
3365 } else {
2390218b 3366 (void)kvm_set_cr3(&svm->vcpu, hsave->save.cr3);
cf74a78b
AG
3367 }
3368 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, hsave->save.rax);
3369 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, hsave->save.rsp);
3370 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, hsave->save.rip);
3371 svm->vmcb->save.dr7 = 0;
3372 svm->vmcb->save.cpl = 0;
3373 svm->vmcb->control.exit_int_info = 0;
3374
8d28fec4
RJ
3375 mark_all_dirty(svm->vmcb);
3376
7597f129 3377 nested_svm_unmap(page);
cf74a78b 3378
4b16184c 3379 nested_svm_uninit_mmu_context(&svm->vcpu);
cf74a78b
AG
3380 kvm_mmu_reset_context(&svm->vcpu);
3381 kvm_mmu_load(&svm->vcpu);
3382
3383 return 0;
3384}
3d6368ef 3385
9738b2c9 3386static bool nested_svm_vmrun_msrpm(struct vcpu_svm *svm)
3d6368ef 3387{
323c3d80
JR
3388 /*
3389 * This function merges the msr permission bitmaps of kvm and the
c5ec2e56 3390 * nested vmcb. It is optimized in that it only merges the parts where
323c3d80
JR
3391 * the kvm msr permission bitmap may contain zero bits
3392 */
3d6368ef 3393 int i;
9738b2c9 3394
323c3d80
JR
3395 if (!(svm->nested.intercept & (1ULL << INTERCEPT_MSR_PROT)))
3396 return true;
9738b2c9 3397
323c3d80
JR
3398 for (i = 0; i < MSRPM_OFFSETS; i++) {
3399 u32 value, p;
3400 u64 offset;
9738b2c9 3401
323c3d80
JR
3402 if (msrpm_offsets[i] == 0xffffffff)
3403 break;
3d6368ef 3404
0d6b3537
JR
3405 p = msrpm_offsets[i];
3406 offset = svm->nested.vmcb_msrpm + (p * 4);
323c3d80 3407
54bf36aa 3408 if (kvm_vcpu_read_guest(&svm->vcpu, offset, &value, 4))
323c3d80
JR
3409 return false;
3410
3411 svm->nested.msrpm[p] = svm->msrpm[p] | value;
3412 }
3d6368ef 3413
d0ec49d4 3414 svm->vmcb->control.msrpm_base_pa = __sme_set(__pa(svm->nested.msrpm));
9738b2c9
JR
3415
3416 return true;
3d6368ef
AG
3417}
3418
52c65a30
JR
3419static bool nested_vmcb_checks(struct vmcb *vmcb)
3420{
3421 if ((vmcb->control.intercept & (1ULL << INTERCEPT_VMRUN)) == 0)
3422 return false;
3423
dbe77584
JR
3424 if (vmcb->control.asid == 0)
3425 return false;
3426
cea3a19b
TL
3427 if ((vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) &&
3428 !npt_enabled)
4b16184c
JR
3429 return false;
3430
52c65a30
JR
3431 return true;
3432}
3433
c2634065
LP
3434static void enter_svm_guest_mode(struct vcpu_svm *svm, u64 vmcb_gpa,
3435 struct vmcb *nested_vmcb, struct page *page)
3d6368ef 3436{
f6e78475 3437 if (kvm_get_rflags(&svm->vcpu) & X86_EFLAGS_IF)
3d6368ef
AG
3438 svm->vcpu.arch.hflags |= HF_HIF_MASK;
3439 else
3440 svm->vcpu.arch.hflags &= ~HF_HIF_MASK;
3441
cea3a19b 3442 if (nested_vmcb->control.nested_ctl & SVM_NESTED_CTL_NP_ENABLE) {
4b16184c
JR
3443 kvm_mmu_unload(&svm->vcpu);
3444 svm->nested.nested_cr3 = nested_vmcb->control.nested_cr3;
3445 nested_svm_init_mmu_context(&svm->vcpu);
3446 }
3447
3d6368ef
AG
3448 /* Load the nested guest state */
3449 svm->vmcb->save.es = nested_vmcb->save.es;
3450 svm->vmcb->save.cs = nested_vmcb->save.cs;
3451 svm->vmcb->save.ss = nested_vmcb->save.ss;
3452 svm->vmcb->save.ds = nested_vmcb->save.ds;
3453 svm->vmcb->save.gdtr = nested_vmcb->save.gdtr;
3454 svm->vmcb->save.idtr = nested_vmcb->save.idtr;
f6e78475 3455 kvm_set_rflags(&svm->vcpu, nested_vmcb->save.rflags);
3d6368ef
AG
3456 svm_set_efer(&svm->vcpu, nested_vmcb->save.efer);
3457 svm_set_cr0(&svm->vcpu, nested_vmcb->save.cr0);
3458 svm_set_cr4(&svm->vcpu, nested_vmcb->save.cr4);
3459 if (npt_enabled) {
3460 svm->vmcb->save.cr3 = nested_vmcb->save.cr3;
3461 svm->vcpu.arch.cr3 = nested_vmcb->save.cr3;
0e5cbe36 3462 } else
2390218b 3463 (void)kvm_set_cr3(&svm->vcpu, nested_vmcb->save.cr3);
0e5cbe36
JR
3464
3465 /* Guest paging mode is active - reset mmu */
3466 kvm_mmu_reset_context(&svm->vcpu);
3467
defbba56 3468 svm->vmcb->save.cr2 = svm->vcpu.arch.cr2 = nested_vmcb->save.cr2;
3d6368ef
AG
3469 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX, nested_vmcb->save.rax);
3470 kvm_register_write(&svm->vcpu, VCPU_REGS_RSP, nested_vmcb->save.rsp);
3471 kvm_register_write(&svm->vcpu, VCPU_REGS_RIP, nested_vmcb->save.rip);
e0231715 3472
3d6368ef
AG
3473 /* In case we don't even reach vcpu_run, the fields are not updated */
3474 svm->vmcb->save.rax = nested_vmcb->save.rax;
3475 svm->vmcb->save.rsp = nested_vmcb->save.rsp;
3476 svm->vmcb->save.rip = nested_vmcb->save.rip;
3477 svm->vmcb->save.dr7 = nested_vmcb->save.dr7;
3478 svm->vmcb->save.dr6 = nested_vmcb->save.dr6;
3479 svm->vmcb->save.cpl = nested_vmcb->save.cpl;
3480
f7138538 3481 svm->nested.vmcb_msrpm = nested_vmcb->control.msrpm_base_pa & ~0x0fffULL;
ce2ac085 3482 svm->nested.vmcb_iopm = nested_vmcb->control.iopm_base_pa & ~0x0fffULL;
3d6368ef 3483
aad42c64 3484 /* cache intercepts */
4ee546b4 3485 svm->nested.intercept_cr = nested_vmcb->control.intercept_cr;
3aed041a 3486 svm->nested.intercept_dr = nested_vmcb->control.intercept_dr;
aad42c64
JR
3487 svm->nested.intercept_exceptions = nested_vmcb->control.intercept_exceptions;
3488 svm->nested.intercept = nested_vmcb->control.intercept;
3489
c2ba05cc 3490 svm_flush_tlb(&svm->vcpu, true);
3d6368ef 3491 svm->vmcb->control.int_ctl = nested_vmcb->control.int_ctl | V_INTR_MASKING_MASK;
3d6368ef
AG
3492 if (nested_vmcb->control.int_ctl & V_INTR_MASKING_MASK)
3493 svm->vcpu.arch.hflags |= HF_VINTR_MASK;
3494 else
3495 svm->vcpu.arch.hflags &= ~HF_VINTR_MASK;
3496
88ab24ad
JR
3497 if (svm->vcpu.arch.hflags & HF_VINTR_MASK) {
3498 /* We only want the cr8 intercept bits of the guest */
4ee546b4
RJ
3499 clr_cr_intercept(svm, INTERCEPT_CR8_READ);
3500 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
88ab24ad
JR
3501 }
3502
0d945bd9 3503 /* We don't want to see VMMCALLs from a nested guest */
8a05a1b8 3504 clr_intercept(svm, INTERCEPT_VMMCALL);
0d945bd9 3505
e79f245d
KA
3506 svm->vcpu.arch.tsc_offset += nested_vmcb->control.tsc_offset;
3507 svm->vmcb->control.tsc_offset = svm->vcpu.arch.tsc_offset;
3508
0dc92119 3509 svm->vmcb->control.virt_ext = nested_vmcb->control.virt_ext;
3d6368ef
AG
3510 svm->vmcb->control.int_vector = nested_vmcb->control.int_vector;
3511 svm->vmcb->control.int_state = nested_vmcb->control.int_state;
3d6368ef
AG
3512 svm->vmcb->control.event_inj = nested_vmcb->control.event_inj;
3513 svm->vmcb->control.event_inj_err = nested_vmcb->control.event_inj_err;
3514
7597f129 3515 nested_svm_unmap(page);
9738b2c9 3516
2030753d
JR
3517 /* Enter Guest-Mode */
3518 enter_guest_mode(&svm->vcpu);
3519
384c6368
JR
3520 /*
3521 * Merge guest and host intercepts - must be called with vcpu in
3522 * guest-mode to take affect here
3523 */
3524 recalc_intercepts(svm);
3525
06fc7772 3526 svm->nested.vmcb = vmcb_gpa;
9738b2c9 3527
2af9194d 3528 enable_gif(svm);
3d6368ef 3529
8d28fec4 3530 mark_all_dirty(svm->vmcb);
c2634065
LP
3531}
3532
3533static bool nested_svm_vmrun(struct vcpu_svm *svm)
3534{
3535 struct vmcb *nested_vmcb;
3536 struct vmcb *hsave = svm->nested.hsave;
3537 struct vmcb *vmcb = svm->vmcb;
3538 struct page *page;
3539 u64 vmcb_gpa;
3540
3541 vmcb_gpa = svm->vmcb->save.rax;
3542
3543 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
3544 if (!nested_vmcb)
3545 return false;
3546
3547 if (!nested_vmcb_checks(nested_vmcb)) {
3548 nested_vmcb->control.exit_code = SVM_EXIT_ERR;
3549 nested_vmcb->control.exit_code_hi = 0;
3550 nested_vmcb->control.exit_info_1 = 0;
3551 nested_vmcb->control.exit_info_2 = 0;
3552
3553 nested_svm_unmap(page);
3554
3555 return false;
3556 }
3557
3558 trace_kvm_nested_vmrun(svm->vmcb->save.rip, vmcb_gpa,
3559 nested_vmcb->save.rip,
3560 nested_vmcb->control.int_ctl,
3561 nested_vmcb->control.event_inj,
3562 nested_vmcb->control.nested_ctl);
3563
3564 trace_kvm_nested_intercepts(nested_vmcb->control.intercept_cr & 0xffff,
3565 nested_vmcb->control.intercept_cr >> 16,
3566 nested_vmcb->control.intercept_exceptions,
3567 nested_vmcb->control.intercept);
3568
3569 /* Clear internal status */
3570 kvm_clear_exception_queue(&svm->vcpu);
3571 kvm_clear_interrupt_queue(&svm->vcpu);
3572
3573 /*
3574 * Save the old vmcb, so we don't need to pick what we save, but can
3575 * restore everything when a VMEXIT occurs
3576 */
3577 hsave->save.es = vmcb->save.es;
3578 hsave->save.cs = vmcb->save.cs;
3579 hsave->save.ss = vmcb->save.ss;
3580 hsave->save.ds = vmcb->save.ds;
3581 hsave->save.gdtr = vmcb->save.gdtr;
3582 hsave->save.idtr = vmcb->save.idtr;
3583 hsave->save.efer = svm->vcpu.arch.efer;
3584 hsave->save.cr0 = kvm_read_cr0(&svm->vcpu);
3585 hsave->save.cr4 = svm->vcpu.arch.cr4;
3586 hsave->save.rflags = kvm_get_rflags(&svm->vcpu);
3587 hsave->save.rip = kvm_rip_read(&svm->vcpu);
3588 hsave->save.rsp = vmcb->save.rsp;
3589 hsave->save.rax = vmcb->save.rax;
3590 if (npt_enabled)
3591 hsave->save.cr3 = vmcb->save.cr3;
3592 else
3593 hsave->save.cr3 = kvm_read_cr3(&svm->vcpu);
3594
3595 copy_vmcb_control_area(hsave, vmcb);
3596
3597 enter_svm_guest_mode(svm, vmcb_gpa, nested_vmcb, page);
8d28fec4 3598
9738b2c9 3599 return true;
3d6368ef
AG
3600}
3601
9966bf68 3602static void nested_svm_vmloadsave(struct vmcb *from_vmcb, struct vmcb *to_vmcb)
5542675b
AG
3603{
3604 to_vmcb->save.fs = from_vmcb->save.fs;
3605 to_vmcb->save.gs = from_vmcb->save.gs;
3606 to_vmcb->save.tr = from_vmcb->save.tr;
3607 to_vmcb->save.ldtr = from_vmcb->save.ldtr;
3608 to_vmcb->save.kernel_gs_base = from_vmcb->save.kernel_gs_base;
3609 to_vmcb->save.star = from_vmcb->save.star;
3610 to_vmcb->save.lstar = from_vmcb->save.lstar;
3611 to_vmcb->save.cstar = from_vmcb->save.cstar;
3612 to_vmcb->save.sfmask = from_vmcb->save.sfmask;
3613 to_vmcb->save.sysenter_cs = from_vmcb->save.sysenter_cs;
3614 to_vmcb->save.sysenter_esp = from_vmcb->save.sysenter_esp;
3615 to_vmcb->save.sysenter_eip = from_vmcb->save.sysenter_eip;
5542675b
AG
3616}
3617
851ba692 3618static int vmload_interception(struct vcpu_svm *svm)
5542675b 3619{
9966bf68 3620 struct vmcb *nested_vmcb;
7597f129 3621 struct page *page;
b742c1e6 3622 int ret;
9966bf68 3623
5542675b
AG
3624 if (nested_svm_check_permissions(svm))
3625 return 1;
3626
7597f129 3627 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
3628 if (!nested_vmcb)
3629 return 1;
3630
e3e9ed3d 3631 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3632 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3633
9966bf68 3634 nested_svm_vmloadsave(nested_vmcb, svm->vmcb);
7597f129 3635 nested_svm_unmap(page);
5542675b 3636
b742c1e6 3637 return ret;
5542675b
AG
3638}
3639
851ba692 3640static int vmsave_interception(struct vcpu_svm *svm)
5542675b 3641{
9966bf68 3642 struct vmcb *nested_vmcb;
7597f129 3643 struct page *page;
b742c1e6 3644 int ret;
9966bf68 3645
5542675b
AG
3646 if (nested_svm_check_permissions(svm))
3647 return 1;
3648
7597f129 3649 nested_vmcb = nested_svm_map(svm, svm->vmcb->save.rax, &page);
9966bf68
JR
3650 if (!nested_vmcb)
3651 return 1;
3652
e3e9ed3d 3653 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3654 ret = kvm_skip_emulated_instruction(&svm->vcpu);
e3e9ed3d 3655
9966bf68 3656 nested_svm_vmloadsave(svm->vmcb, nested_vmcb);
7597f129 3657 nested_svm_unmap(page);
5542675b 3658
b742c1e6 3659 return ret;
5542675b
AG
3660}
3661
851ba692 3662static int vmrun_interception(struct vcpu_svm *svm)
3d6368ef 3663{
3d6368ef
AG
3664 if (nested_svm_check_permissions(svm))
3665 return 1;
3666
b75f4eb3
RJ
3667 /* Save rip after vmrun instruction */
3668 kvm_rip_write(&svm->vcpu, kvm_rip_read(&svm->vcpu) + 3);
3d6368ef 3669
9738b2c9 3670 if (!nested_svm_vmrun(svm))
3d6368ef
AG
3671 return 1;
3672
9738b2c9 3673 if (!nested_svm_vmrun_msrpm(svm))
1f8da478
JR
3674 goto failed;
3675
3676 return 1;
3677
3678failed:
3679
3680 svm->vmcb->control.exit_code = SVM_EXIT_ERR;
3681 svm->vmcb->control.exit_code_hi = 0;
3682 svm->vmcb->control.exit_info_1 = 0;
3683 svm->vmcb->control.exit_info_2 = 0;
3684
3685 nested_svm_vmexit(svm);
3d6368ef
AG
3686
3687 return 1;
3688}
3689
851ba692 3690static int stgi_interception(struct vcpu_svm *svm)
1371d904 3691{
b742c1e6
LP
3692 int ret;
3693
1371d904
AG
3694 if (nested_svm_check_permissions(svm))
3695 return 1;
3696
640bd6e5
JN
3697 /*
3698 * If VGIF is enabled, the STGI intercept is only added to
cc3d967f 3699 * detect the opening of the SMI/NMI window; remove it now.
640bd6e5
JN
3700 */
3701 if (vgif_enabled(svm))
3702 clr_intercept(svm, INTERCEPT_STGI);
3703
1371d904 3704 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3705 ret = kvm_skip_emulated_instruction(&svm->vcpu);
3842d135 3706 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
1371d904 3707
2af9194d 3708 enable_gif(svm);
1371d904 3709
b742c1e6 3710 return ret;
1371d904
AG
3711}
3712
851ba692 3713static int clgi_interception(struct vcpu_svm *svm)
1371d904 3714{
b742c1e6
LP
3715 int ret;
3716
1371d904
AG
3717 if (nested_svm_check_permissions(svm))
3718 return 1;
3719
3720 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3721 ret = kvm_skip_emulated_instruction(&svm->vcpu);
1371d904 3722
2af9194d 3723 disable_gif(svm);
1371d904
AG
3724
3725 /* After a CLGI no interrupts should come */
340d3bc3
SS
3726 if (!kvm_vcpu_apicv_active(&svm->vcpu)) {
3727 svm_clear_vintr(svm);
3728 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
3729 mark_dirty(svm->vmcb, VMCB_INTR);
3730 }
decdbf6a 3731
b742c1e6 3732 return ret;
1371d904
AG
3733}
3734
851ba692 3735static int invlpga_interception(struct vcpu_svm *svm)
ff092385
AG
3736{
3737 struct kvm_vcpu *vcpu = &svm->vcpu;
ff092385 3738
668f198f
DK
3739 trace_kvm_invlpga(svm->vmcb->save.rip, kvm_register_read(&svm->vcpu, VCPU_REGS_RCX),
3740 kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
ec1ff790 3741
ff092385 3742 /* Let's treat INVLPGA the same as INVLPG (can be optimized!) */
668f198f 3743 kvm_mmu_invlpg(vcpu, kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
ff092385
AG
3744
3745 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3746 return kvm_skip_emulated_instruction(&svm->vcpu);
ff092385
AG
3747}
3748
532a46b9
JR
3749static int skinit_interception(struct vcpu_svm *svm)
3750{
668f198f 3751 trace_kvm_skinit(svm->vmcb->save.rip, kvm_register_read(&svm->vcpu, VCPU_REGS_RAX));
532a46b9
JR
3752
3753 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3754 return 1;
3755}
3756
dab429a7
DK
3757static int wbinvd_interception(struct vcpu_svm *svm)
3758{
6affcbed 3759 return kvm_emulate_wbinvd(&svm->vcpu);
dab429a7
DK
3760}
3761
81dd35d4
JR
3762static int xsetbv_interception(struct vcpu_svm *svm)
3763{
3764 u64 new_bv = kvm_read_edx_eax(&svm->vcpu);
3765 u32 index = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
3766
3767 if (kvm_set_xcr(&svm->vcpu, index, new_bv) == 0) {
3768 svm->next_rip = kvm_rip_read(&svm->vcpu) + 3;
b742c1e6 3769 return kvm_skip_emulated_instruction(&svm->vcpu);
81dd35d4
JR
3770 }
3771
3772 return 1;
3773}
3774
851ba692 3775static int task_switch_interception(struct vcpu_svm *svm)
6aa8b732 3776{
37817f29 3777 u16 tss_selector;
64a7ec06
GN
3778 int reason;
3779 int int_type = svm->vmcb->control.exit_int_info &
3780 SVM_EXITINTINFO_TYPE_MASK;
8317c298 3781 int int_vec = svm->vmcb->control.exit_int_info & SVM_EVTINJ_VEC_MASK;
fe8e7f83
GN
3782 uint32_t type =
3783 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_TYPE_MASK;
3784 uint32_t idt_v =
3785 svm->vmcb->control.exit_int_info & SVM_EXITINTINFO_VALID;
e269fb21
JK
3786 bool has_error_code = false;
3787 u32 error_code = 0;
37817f29
IE
3788
3789 tss_selector = (u16)svm->vmcb->control.exit_info_1;
64a7ec06 3790
37817f29
IE
3791 if (svm->vmcb->control.exit_info_2 &
3792 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_IRET))
64a7ec06
GN
3793 reason = TASK_SWITCH_IRET;
3794 else if (svm->vmcb->control.exit_info_2 &
3795 (1ULL << SVM_EXITINFOSHIFT_TS_REASON_JMP))
3796 reason = TASK_SWITCH_JMP;
fe8e7f83 3797 else if (idt_v)
64a7ec06
GN
3798 reason = TASK_SWITCH_GATE;
3799 else
3800 reason = TASK_SWITCH_CALL;
3801
fe8e7f83
GN
3802 if (reason == TASK_SWITCH_GATE) {
3803 switch (type) {
3804 case SVM_EXITINTINFO_TYPE_NMI:
3805 svm->vcpu.arch.nmi_injected = false;
3806 break;
3807 case SVM_EXITINTINFO_TYPE_EXEPT:
e269fb21
JK
3808 if (svm->vmcb->control.exit_info_2 &
3809 (1ULL << SVM_EXITINFOSHIFT_TS_HAS_ERROR_CODE)) {
3810 has_error_code = true;
3811 error_code =
3812 (u32)svm->vmcb->control.exit_info_2;
3813 }
fe8e7f83
GN
3814 kvm_clear_exception_queue(&svm->vcpu);
3815 break;
3816 case SVM_EXITINTINFO_TYPE_INTR:
3817 kvm_clear_interrupt_queue(&svm->vcpu);
3818 break;
3819 default:
3820 break;
3821 }
3822 }
64a7ec06 3823
8317c298
GN
3824 if (reason != TASK_SWITCH_GATE ||
3825 int_type == SVM_EXITINTINFO_TYPE_SOFT ||
3826 (int_type == SVM_EXITINTINFO_TYPE_EXEPT &&
f629cf84
GN
3827 (int_vec == OF_VECTOR || int_vec == BP_VECTOR)))
3828 skip_emulated_instruction(&svm->vcpu);
64a7ec06 3829
7f3d35fd
KW
3830 if (int_type != SVM_EXITINTINFO_TYPE_SOFT)
3831 int_vec = -1;
3832
3833 if (kvm_task_switch(&svm->vcpu, tss_selector, int_vec, reason,
acb54517
GN
3834 has_error_code, error_code) == EMULATE_FAIL) {
3835 svm->vcpu.run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3836 svm->vcpu.run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
3837 svm->vcpu.run->internal.ndata = 0;
3838 return 0;
3839 }
3840 return 1;
6aa8b732
AK
3841}
3842
851ba692 3843static int cpuid_interception(struct vcpu_svm *svm)
6aa8b732 3844{
5fdbf976 3845 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
6a908b62 3846 return kvm_emulate_cpuid(&svm->vcpu);
6aa8b732
AK
3847}
3848
851ba692 3849static int iret_interception(struct vcpu_svm *svm)
95ba8273
GN
3850{
3851 ++svm->vcpu.stat.nmi_window_exits;
8a05a1b8 3852 clr_intercept(svm, INTERCEPT_IRET);
44c11430 3853 svm->vcpu.arch.hflags |= HF_IRET_MASK;
bd3d1ec3 3854 svm->nmi_iret_rip = kvm_rip_read(&svm->vcpu);
f303b4ce 3855 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
95ba8273
GN
3856 return 1;
3857}
3858
851ba692 3859static int invlpg_interception(struct vcpu_svm *svm)
a7052897 3860{
df4f3108
AP
3861 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3862 return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
3863
3864 kvm_mmu_invlpg(&svm->vcpu, svm->vmcb->control.exit_info_1);
b742c1e6 3865 return kvm_skip_emulated_instruction(&svm->vcpu);
a7052897
MT
3866}
3867
851ba692 3868static int emulate_on_interception(struct vcpu_svm *svm)
6aa8b732 3869{
51d8b661 3870 return emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE;
6aa8b732
AK
3871}
3872
7607b717
BS
3873static int rsm_interception(struct vcpu_svm *svm)
3874{
3875 return x86_emulate_instruction(&svm->vcpu, 0, 0,
3876 rsm_ins_bytes, 2) == EMULATE_DONE;
3877}
3878
332b56e4
AK
3879static int rdpmc_interception(struct vcpu_svm *svm)
3880{
3881 int err;
3882
3883 if (!static_cpu_has(X86_FEATURE_NRIPS))
3884 return emulate_on_interception(svm);
3885
3886 err = kvm_rdpmc(&svm->vcpu);
6affcbed 3887 return kvm_complete_insn_gp(&svm->vcpu, err);
332b56e4
AK
3888}
3889
52eb5a6d
XL
3890static bool check_selective_cr0_intercepted(struct vcpu_svm *svm,
3891 unsigned long val)
628afd2a
JR
3892{
3893 unsigned long cr0 = svm->vcpu.arch.cr0;
3894 bool ret = false;
3895 u64 intercept;
3896
3897 intercept = svm->nested.intercept;
3898
3899 if (!is_guest_mode(&svm->vcpu) ||
3900 (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0))))
3901 return false;
3902
3903 cr0 &= ~SVM_CR0_SELECTIVE_MASK;
3904 val &= ~SVM_CR0_SELECTIVE_MASK;
3905
3906 if (cr0 ^ val) {
3907 svm->vmcb->control.exit_code = SVM_EXIT_CR0_SEL_WRITE;
3908 ret = (nested_svm_exit_handled(svm) == NESTED_EXIT_DONE);
3909 }
3910
3911 return ret;
3912}
3913
7ff76d58
AP
3914#define CR_VALID (1ULL << 63)
3915
3916static int cr_interception(struct vcpu_svm *svm)
3917{
3918 int reg, cr;
3919 unsigned long val;
3920 int err;
3921
3922 if (!static_cpu_has(X86_FEATURE_DECODEASSISTS))
3923 return emulate_on_interception(svm);
3924
3925 if (unlikely((svm->vmcb->control.exit_info_1 & CR_VALID) == 0))
3926 return emulate_on_interception(svm);
3927
3928 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
5e57518d
DK
3929 if (svm->vmcb->control.exit_code == SVM_EXIT_CR0_SEL_WRITE)
3930 cr = SVM_EXIT_WRITE_CR0 - SVM_EXIT_READ_CR0;
3931 else
3932 cr = svm->vmcb->control.exit_code - SVM_EXIT_READ_CR0;
7ff76d58
AP
3933
3934 err = 0;
3935 if (cr >= 16) { /* mov to cr */
3936 cr -= 16;
3937 val = kvm_register_read(&svm->vcpu, reg);
3938 switch (cr) {
3939 case 0:
628afd2a
JR
3940 if (!check_selective_cr0_intercepted(svm, val))
3941 err = kvm_set_cr0(&svm->vcpu, val);
977b2d03
JR
3942 else
3943 return 1;
3944
7ff76d58
AP
3945 break;
3946 case 3:
3947 err = kvm_set_cr3(&svm->vcpu, val);
3948 break;
3949 case 4:
3950 err = kvm_set_cr4(&svm->vcpu, val);
3951 break;
3952 case 8:
3953 err = kvm_set_cr8(&svm->vcpu, val);
3954 break;
3955 default:
3956 WARN(1, "unhandled write to CR%d", cr);
3957 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3958 return 1;
3959 }
3960 } else { /* mov from cr */
3961 switch (cr) {
3962 case 0:
3963 val = kvm_read_cr0(&svm->vcpu);
3964 break;
3965 case 2:
3966 val = svm->vcpu.arch.cr2;
3967 break;
3968 case 3:
9f8fe504 3969 val = kvm_read_cr3(&svm->vcpu);
7ff76d58
AP
3970 break;
3971 case 4:
3972 val = kvm_read_cr4(&svm->vcpu);
3973 break;
3974 case 8:
3975 val = kvm_get_cr8(&svm->vcpu);
3976 break;
3977 default:
3978 WARN(1, "unhandled read from CR%d", cr);
3979 kvm_queue_exception(&svm->vcpu, UD_VECTOR);
3980 return 1;
3981 }
3982 kvm_register_write(&svm->vcpu, reg, val);
3983 }
6affcbed 3984 return kvm_complete_insn_gp(&svm->vcpu, err);
7ff76d58
AP
3985}
3986
cae3797a
AP
3987static int dr_interception(struct vcpu_svm *svm)
3988{
3989 int reg, dr;
3990 unsigned long val;
cae3797a 3991
facb0139
PB
3992 if (svm->vcpu.guest_debug == 0) {
3993 /*
3994 * No more DR vmexits; force a reload of the debug registers
3995 * and reenter on this instruction. The next vmexit will
3996 * retrieve the full state of the debug registers.
3997 */
3998 clr_dr_intercepts(svm);
3999 svm->vcpu.arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4000 return 1;
4001 }
4002
cae3797a
AP
4003 if (!boot_cpu_has(X86_FEATURE_DECODEASSISTS))
4004 return emulate_on_interception(svm);
4005
4006 reg = svm->vmcb->control.exit_info_1 & SVM_EXITINFO_REG_MASK;
4007 dr = svm->vmcb->control.exit_code - SVM_EXIT_READ_DR0;
4008
4009 if (dr >= 16) { /* mov to DRn */
16f8a6f9
NA
4010 if (!kvm_require_dr(&svm->vcpu, dr - 16))
4011 return 1;
cae3797a
AP
4012 val = kvm_register_read(&svm->vcpu, reg);
4013 kvm_set_dr(&svm->vcpu, dr - 16, val);
4014 } else {
16f8a6f9
NA
4015 if (!kvm_require_dr(&svm->vcpu, dr))
4016 return 1;
4017 kvm_get_dr(&svm->vcpu, dr, &val);
4018 kvm_register_write(&svm->vcpu, reg, val);
cae3797a
AP
4019 }
4020
b742c1e6 4021 return kvm_skip_emulated_instruction(&svm->vcpu);
cae3797a
AP
4022}
4023
851ba692 4024static int cr8_write_interception(struct vcpu_svm *svm)
1d075434 4025{
851ba692 4026 struct kvm_run *kvm_run = svm->vcpu.run;
eea1cff9 4027 int r;
851ba692 4028
0a5fff19
GN
4029 u8 cr8_prev = kvm_get_cr8(&svm->vcpu);
4030 /* instruction emulation calls kvm_set_cr8() */
7ff76d58 4031 r = cr_interception(svm);
35754c98 4032 if (lapic_in_kernel(&svm->vcpu))
7ff76d58 4033 return r;
0a5fff19 4034 if (cr8_prev <= kvm_get_cr8(&svm->vcpu))
7ff76d58 4035 return r;
1d075434
JR
4036 kvm_run->exit_reason = KVM_EXIT_SET_TPR;
4037 return 0;
4038}
4039
801e459a
TL
4040static int svm_get_msr_feature(struct kvm_msr_entry *msr)
4041{
d1d93fa9
TL
4042 msr->data = 0;
4043
4044 switch (msr->index) {
4045 case MSR_F10H_DECFG:
4046 if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
4047 msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
4048 break;
4049 default:
4050 return 1;
4051 }
4052
4053 return 0;
801e459a
TL
4054}
4055
609e36d3 4056static int svm_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 4057{
a2fa3e9f
GH
4058 struct vcpu_svm *svm = to_svm(vcpu);
4059
609e36d3 4060 switch (msr_info->index) {
8c06585d 4061 case MSR_STAR:
609e36d3 4062 msr_info->data = svm->vmcb->save.star;
6aa8b732 4063 break;
0e859cac 4064#ifdef CONFIG_X86_64
6aa8b732 4065 case MSR_LSTAR:
609e36d3 4066 msr_info->data = svm->vmcb->save.lstar;
6aa8b732
AK
4067 break;
4068 case MSR_CSTAR:
609e36d3 4069 msr_info->data = svm->vmcb->save.cstar;
6aa8b732
AK
4070 break;
4071 case MSR_KERNEL_GS_BASE:
609e36d3 4072 msr_info->data = svm->vmcb->save.kernel_gs_base;
6aa8b732
AK
4073 break;
4074 case MSR_SYSCALL_MASK:
609e36d3 4075 msr_info->data = svm->vmcb->save.sfmask;
6aa8b732
AK
4076 break;
4077#endif
4078 case MSR_IA32_SYSENTER_CS:
609e36d3 4079 msr_info->data = svm->vmcb->save.sysenter_cs;
6aa8b732
AK
4080 break;
4081 case MSR_IA32_SYSENTER_EIP:
609e36d3 4082 msr_info->data = svm->sysenter_eip;
6aa8b732
AK
4083 break;
4084 case MSR_IA32_SYSENTER_ESP:
609e36d3 4085 msr_info->data = svm->sysenter_esp;
6aa8b732 4086 break;
46896c73
PB
4087 case MSR_TSC_AUX:
4088 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4089 return 1;
4090 msr_info->data = svm->tsc_aux;
4091 break;
e0231715
JR
4092 /*
4093 * Nobody will change the following 5 values in the VMCB so we can
4094 * safely return them on rdmsr. They will always be 0 until LBRV is
4095 * implemented.
4096 */
a2938c80 4097 case MSR_IA32_DEBUGCTLMSR:
609e36d3 4098 msr_info->data = svm->vmcb->save.dbgctl;
a2938c80
JR
4099 break;
4100 case MSR_IA32_LASTBRANCHFROMIP:
609e36d3 4101 msr_info->data = svm->vmcb->save.br_from;
a2938c80
JR
4102 break;
4103 case MSR_IA32_LASTBRANCHTOIP:
609e36d3 4104 msr_info->data = svm->vmcb->save.br_to;
a2938c80
JR
4105 break;
4106 case MSR_IA32_LASTINTFROMIP:
609e36d3 4107 msr_info->data = svm->vmcb->save.last_excp_from;
a2938c80
JR
4108 break;
4109 case MSR_IA32_LASTINTTOIP:
609e36d3 4110 msr_info->data = svm->vmcb->save.last_excp_to;
a2938c80 4111 break;
b286d5d8 4112 case MSR_VM_HSAVE_PA:
609e36d3 4113 msr_info->data = svm->nested.hsave_msr;
b286d5d8 4114 break;
eb6f302e 4115 case MSR_VM_CR:
609e36d3 4116 msr_info->data = svm->nested.vm_cr_msr;
eb6f302e 4117 break;
b2ac58f9
KA
4118 case MSR_IA32_SPEC_CTRL:
4119 if (!msr_info->host_initiated &&
6ac2f49e
KRW
4120 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4121 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
b2ac58f9
KA
4122 return 1;
4123
4124 msr_info->data = svm->spec_ctrl;
4125 break;
bc226f07
TL
4126 case MSR_AMD64_VIRT_SPEC_CTRL:
4127 if (!msr_info->host_initiated &&
4128 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4129 return 1;
4130
4131 msr_info->data = svm->virt_spec_ctrl;
4132 break;
ae8b7875
BP
4133 case MSR_F15H_IC_CFG: {
4134
4135 int family, model;
4136
4137 family = guest_cpuid_family(vcpu);
4138 model = guest_cpuid_model(vcpu);
4139
4140 if (family < 0 || model < 0)
4141 return kvm_get_msr_common(vcpu, msr_info);
4142
4143 msr_info->data = 0;
4144
4145 if (family == 0x15 &&
4146 (model >= 0x2 && model < 0x20))
4147 msr_info->data = 0x1E;
4148 }
4149 break;
d1d93fa9
TL
4150 case MSR_F10H_DECFG:
4151 msr_info->data = svm->msr_decfg;
4152 break;
6aa8b732 4153 default:
609e36d3 4154 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
4155 }
4156 return 0;
4157}
4158
851ba692 4159static int rdmsr_interception(struct vcpu_svm *svm)
6aa8b732 4160{
668f198f 4161 u32 ecx = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
609e36d3 4162 struct msr_data msr_info;
6aa8b732 4163
609e36d3
PB
4164 msr_info.index = ecx;
4165 msr_info.host_initiated = false;
4166 if (svm_get_msr(&svm->vcpu, &msr_info)) {
59200273 4167 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 4168 kvm_inject_gp(&svm->vcpu, 0);
b742c1e6 4169 return 1;
59200273 4170 } else {
609e36d3 4171 trace_kvm_msr_read(ecx, msr_info.data);
af9ca2d7 4172
609e36d3
PB
4173 kvm_register_write(&svm->vcpu, VCPU_REGS_RAX,
4174 msr_info.data & 0xffffffff);
4175 kvm_register_write(&svm->vcpu, VCPU_REGS_RDX,
4176 msr_info.data >> 32);
5fdbf976 4177 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
b742c1e6 4178 return kvm_skip_emulated_instruction(&svm->vcpu);
6aa8b732 4179 }
6aa8b732
AK
4180}
4181
4a810181
JR
4182static int svm_set_vm_cr(struct kvm_vcpu *vcpu, u64 data)
4183{
4184 struct vcpu_svm *svm = to_svm(vcpu);
4185 int svm_dis, chg_mask;
4186
4187 if (data & ~SVM_VM_CR_VALID_MASK)
4188 return 1;
4189
4190 chg_mask = SVM_VM_CR_VALID_MASK;
4191
4192 if (svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK)
4193 chg_mask &= ~(SVM_VM_CR_SVM_LOCK_MASK | SVM_VM_CR_SVM_DIS_MASK);
4194
4195 svm->nested.vm_cr_msr &= ~chg_mask;
4196 svm->nested.vm_cr_msr |= (data & chg_mask);
4197
4198 svm_dis = svm->nested.vm_cr_msr & SVM_VM_CR_SVM_DIS_MASK;
4199
4200 /* check for svm_disable while efer.svme is set */
4201 if (svm_dis && (vcpu->arch.efer & EFER_SVME))
4202 return 1;
4203
4204 return 0;
4205}
4206
8fe8ab46 4207static int svm_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr)
6aa8b732 4208{
a2fa3e9f
GH
4209 struct vcpu_svm *svm = to_svm(vcpu);
4210
8fe8ab46
WA
4211 u32 ecx = msr->index;
4212 u64 data = msr->data;
6aa8b732 4213 switch (ecx) {
15038e14
PB
4214 case MSR_IA32_CR_PAT:
4215 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
4216 return 1;
4217 vcpu->arch.pat = data;
4218 svm->vmcb->save.g_pat = data;
4219 mark_dirty(svm->vmcb, VMCB_NPT);
4220 break;
b2ac58f9
KA
4221 case MSR_IA32_SPEC_CTRL:
4222 if (!msr->host_initiated &&
6ac2f49e
KRW
4223 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBRS) &&
4224 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_SSBD))
b2ac58f9
KA
4225 return 1;
4226
4227 /* The STIBP bit doesn't fault even if it's not advertised */
6ac2f49e 4228 if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD))
b2ac58f9
KA
4229 return 1;
4230
4231 svm->spec_ctrl = data;
4232
4233 if (!data)
4234 break;
4235
4236 /*
4237 * For non-nested:
4238 * When it's written (to non-zero) for the first time, pass
4239 * it through.
4240 *
4241 * For nested:
4242 * The handling of the MSR bitmap for L2 guests is done in
4243 * nested_svm_vmrun_msrpm.
4244 * We update the L1 MSR bit as well since it will end up
4245 * touching the MSR anyway now.
4246 */
4247 set_msr_interception(svm->msrpm, MSR_IA32_SPEC_CTRL, 1, 1);
4248 break;
15d45071
AR
4249 case MSR_IA32_PRED_CMD:
4250 if (!msr->host_initiated &&
e7c587da 4251 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
15d45071
AR
4252 return 1;
4253
4254 if (data & ~PRED_CMD_IBPB)
4255 return 1;
4256
4257 if (!data)
4258 break;
4259
4260 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
4261 if (is_guest_mode(vcpu))
4262 break;
4263 set_msr_interception(svm->msrpm, MSR_IA32_PRED_CMD, 0, 1);
4264 break;
bc226f07
TL
4265 case MSR_AMD64_VIRT_SPEC_CTRL:
4266 if (!msr->host_initiated &&
4267 !guest_cpuid_has(vcpu, X86_FEATURE_VIRT_SSBD))
4268 return 1;
4269
4270 if (data & ~SPEC_CTRL_SSBD)
4271 return 1;
4272
4273 svm->virt_spec_ctrl = data;
4274 break;
8c06585d 4275 case MSR_STAR:
a2fa3e9f 4276 svm->vmcb->save.star = data;
6aa8b732 4277 break;
49b14f24 4278#ifdef CONFIG_X86_64
6aa8b732 4279 case MSR_LSTAR:
a2fa3e9f 4280 svm->vmcb->save.lstar = data;
6aa8b732
AK
4281 break;
4282 case MSR_CSTAR:
a2fa3e9f 4283 svm->vmcb->save.cstar = data;
6aa8b732
AK
4284 break;
4285 case MSR_KERNEL_GS_BASE:
a2fa3e9f 4286 svm->vmcb->save.kernel_gs_base = data;
6aa8b732
AK
4287 break;
4288 case MSR_SYSCALL_MASK:
a2fa3e9f 4289 svm->vmcb->save.sfmask = data;
6aa8b732
AK
4290 break;
4291#endif
4292 case MSR_IA32_SYSENTER_CS:
a2fa3e9f 4293 svm->vmcb->save.sysenter_cs = data;
6aa8b732
AK
4294 break;
4295 case MSR_IA32_SYSENTER_EIP:
017cb99e 4296 svm->sysenter_eip = data;
a2fa3e9f 4297 svm->vmcb->save.sysenter_eip = data;
6aa8b732
AK
4298 break;
4299 case MSR_IA32_SYSENTER_ESP:
017cb99e 4300 svm->sysenter_esp = data;
a2fa3e9f 4301 svm->vmcb->save.sysenter_esp = data;
6aa8b732 4302 break;
46896c73
PB
4303 case MSR_TSC_AUX:
4304 if (!boot_cpu_has(X86_FEATURE_RDTSCP))
4305 return 1;
4306
4307 /*
4308 * This is rare, so we update the MSR here instead of using
4309 * direct_access_msrs. Doing that would require a rdmsr in
4310 * svm_vcpu_put.
4311 */
4312 svm->tsc_aux = data;
4313 wrmsrl(MSR_TSC_AUX, svm->tsc_aux);
4314 break;
a2938c80 4315 case MSR_IA32_DEBUGCTLMSR:
2a6b20b8 4316 if (!boot_cpu_has(X86_FEATURE_LBRV)) {
a737f256
CD
4317 vcpu_unimpl(vcpu, "%s: MSR_IA32_DEBUGCTL 0x%llx, nop\n",
4318 __func__, data);
24e09cbf
JR
4319 break;
4320 }
4321 if (data & DEBUGCTL_RESERVED_BITS)
4322 return 1;
4323
4324 svm->vmcb->save.dbgctl = data;
b53ba3f9 4325 mark_dirty(svm->vmcb, VMCB_LBR);
24e09cbf
JR
4326 if (data & (1ULL<<0))
4327 svm_enable_lbrv(svm);
4328 else
4329 svm_disable_lbrv(svm);
a2938c80 4330 break;
b286d5d8 4331 case MSR_VM_HSAVE_PA:
e6aa9abd 4332 svm->nested.hsave_msr = data;
62b9abaa 4333 break;
3c5d0a44 4334 case MSR_VM_CR:
4a810181 4335 return svm_set_vm_cr(vcpu, data);
3c5d0a44 4336 case MSR_VM_IGNNE:
a737f256 4337 vcpu_unimpl(vcpu, "unimplemented wrmsr: 0x%x data 0x%llx\n", ecx, data);
3c5d0a44 4338 break;
d1d93fa9
TL
4339 case MSR_F10H_DECFG: {
4340 struct kvm_msr_entry msr_entry;
4341
4342 msr_entry.index = msr->index;
4343 if (svm_get_msr_feature(&msr_entry))
4344 return 1;
4345
4346 /* Check the supported bits */
4347 if (data & ~msr_entry.data)
4348 return 1;
4349
4350 /* Don't allow the guest to change a bit, #GP */
4351 if (!msr->host_initiated && (data ^ msr_entry.data))
4352 return 1;
4353
4354 svm->msr_decfg = data;
4355 break;
4356 }
44a95dae
SS
4357 case MSR_IA32_APICBASE:
4358 if (kvm_vcpu_apicv_active(vcpu))
4359 avic_update_vapic_bar(to_svm(vcpu), data);
4360 /* Follow through */
6aa8b732 4361 default:
8fe8ab46 4362 return kvm_set_msr_common(vcpu, msr);
6aa8b732
AK
4363 }
4364 return 0;
4365}
4366
851ba692 4367static int wrmsr_interception(struct vcpu_svm *svm)
6aa8b732 4368{
8fe8ab46 4369 struct msr_data msr;
668f198f
DK
4370 u32 ecx = kvm_register_read(&svm->vcpu, VCPU_REGS_RCX);
4371 u64 data = kvm_read_edx_eax(&svm->vcpu);
af9ca2d7 4372
8fe8ab46
WA
4373 msr.data = data;
4374 msr.index = ecx;
4375 msr.host_initiated = false;
af9ca2d7 4376
5fdbf976 4377 svm->next_rip = kvm_rip_read(&svm->vcpu) + 2;
854e8bb1 4378 if (kvm_set_msr(&svm->vcpu, &msr)) {
59200273 4379 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 4380 kvm_inject_gp(&svm->vcpu, 0);
b742c1e6 4381 return 1;
59200273
AK
4382 } else {
4383 trace_kvm_msr_write(ecx, data);
b742c1e6 4384 return kvm_skip_emulated_instruction(&svm->vcpu);
59200273 4385 }
6aa8b732
AK
4386}
4387
851ba692 4388static int msr_interception(struct vcpu_svm *svm)
6aa8b732 4389{
e756fc62 4390 if (svm->vmcb->control.exit_info_1)
851ba692 4391 return wrmsr_interception(svm);
6aa8b732 4392 else
851ba692 4393 return rdmsr_interception(svm);
6aa8b732
AK
4394}
4395
851ba692 4396static int interrupt_window_interception(struct vcpu_svm *svm)
c1150d8c 4397{
3842d135 4398 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
f0b85051 4399 svm_clear_vintr(svm);
85f455f7 4400 svm->vmcb->control.int_ctl &= ~V_IRQ_MASK;
decdbf6a 4401 mark_dirty(svm->vmcb, VMCB_INTR);
675acb75 4402 ++svm->vcpu.stat.irq_window_exits;
c1150d8c
DL
4403 return 1;
4404}
4405
565d0998
ML
4406static int pause_interception(struct vcpu_svm *svm)
4407{
de63ad4c
LM
4408 struct kvm_vcpu *vcpu = &svm->vcpu;
4409 bool in_kernel = (svm_get_cpl(vcpu) == 0);
4410
8566ac8b
BM
4411 if (pause_filter_thresh)
4412 grow_ple_window(vcpu);
4413
de63ad4c 4414 kvm_vcpu_on_spin(vcpu, in_kernel);
565d0998
ML
4415 return 1;
4416}
4417
87c00572
GS
4418static int nop_interception(struct vcpu_svm *svm)
4419{
b742c1e6 4420 return kvm_skip_emulated_instruction(&(svm->vcpu));
87c00572
GS
4421}
4422
4423static int monitor_interception(struct vcpu_svm *svm)
4424{
4425 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
4426 return nop_interception(svm);
4427}
4428
4429static int mwait_interception(struct vcpu_svm *svm)
4430{
4431 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
4432 return nop_interception(svm);
4433}
4434
18f40c53
SS
4435enum avic_ipi_failure_cause {
4436 AVIC_IPI_FAILURE_INVALID_INT_TYPE,
4437 AVIC_IPI_FAILURE_TARGET_NOT_RUNNING,
4438 AVIC_IPI_FAILURE_INVALID_TARGET,
4439 AVIC_IPI_FAILURE_INVALID_BACKING_PAGE,
4440};
4441
4442static int avic_incomplete_ipi_interception(struct vcpu_svm *svm)
4443{
4444 u32 icrh = svm->vmcb->control.exit_info_1 >> 32;
4445 u32 icrl = svm->vmcb->control.exit_info_1;
4446 u32 id = svm->vmcb->control.exit_info_2 >> 32;
5446a979 4447 u32 index = svm->vmcb->control.exit_info_2 & 0xFF;
18f40c53
SS
4448 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4449
4450 trace_kvm_avic_incomplete_ipi(svm->vcpu.vcpu_id, icrh, icrl, id, index);
4451
4452 switch (id) {
4453 case AVIC_IPI_FAILURE_INVALID_INT_TYPE:
4454 /*
4455 * AVIC hardware handles the generation of
4456 * IPIs when the specified Message Type is Fixed
4457 * (also known as fixed delivery mode) and
4458 * the Trigger Mode is edge-triggered. The hardware
4459 * also supports self and broadcast delivery modes
4460 * specified via the Destination Shorthand(DSH)
4461 * field of the ICRL. Logical and physical APIC ID
4462 * formats are supported. All other IPI types cause
4463 * a #VMEXIT, which needs to emulated.
4464 */
4465 kvm_lapic_reg_write(apic, APIC_ICR2, icrh);
4466 kvm_lapic_reg_write(apic, APIC_ICR, icrl);
4467 break;
4468 case AVIC_IPI_FAILURE_TARGET_NOT_RUNNING: {
4469 int i;
4470 struct kvm_vcpu *vcpu;
4471 struct kvm *kvm = svm->vcpu.kvm;
4472 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4473
4474 /*
4475 * At this point, we expect that the AVIC HW has already
4476 * set the appropriate IRR bits on the valid target
4477 * vcpus. So, we just need to kick the appropriate vcpu.
4478 */
4479 kvm_for_each_vcpu(i, vcpu, kvm) {
4480 bool m = kvm_apic_match_dest(vcpu, apic,
4481 icrl & KVM_APIC_SHORT_MASK,
4482 GET_APIC_DEST_FIELD(icrh),
4483 icrl & KVM_APIC_DEST_MASK);
4484
4485 if (m && !avic_vcpu_is_running(vcpu))
4486 kvm_vcpu_wake_up(vcpu);
4487 }
4488 break;
4489 }
4490 case AVIC_IPI_FAILURE_INVALID_TARGET:
4491 break;
4492 case AVIC_IPI_FAILURE_INVALID_BACKING_PAGE:
4493 WARN_ONCE(1, "Invalid backing page\n");
4494 break;
4495 default:
4496 pr_err("Unknown IPI interception\n");
4497 }
4498
4499 return 1;
4500}
4501
4502static u32 *avic_get_logical_id_entry(struct kvm_vcpu *vcpu, u32 ldr, bool flat)
4503{
81811c16 4504 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
18f40c53
SS
4505 int index;
4506 u32 *logical_apic_id_table;
4507 int dlid = GET_APIC_LOGICAL_ID(ldr);
4508
4509 if (!dlid)
4510 return NULL;
4511
4512 if (flat) { /* flat */
4513 index = ffs(dlid) - 1;
4514 if (index > 7)
4515 return NULL;
4516 } else { /* cluster */
4517 int cluster = (dlid & 0xf0) >> 4;
4518 int apic = ffs(dlid & 0x0f) - 1;
4519
4520 if ((apic < 0) || (apic > 7) ||
4521 (cluster >= 0xf))
4522 return NULL;
4523 index = (cluster << 2) + apic;
4524 }
4525
81811c16 4526 logical_apic_id_table = (u32 *) page_address(kvm_svm->avic_logical_id_table_page);
18f40c53
SS
4527
4528 return &logical_apic_id_table[index];
4529}
4530
4531static int avic_ldr_write(struct kvm_vcpu *vcpu, u8 g_physical_id, u32 ldr,
4532 bool valid)
4533{
4534 bool flat;
4535 u32 *entry, new_entry;
4536
4537 flat = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR) == APIC_DFR_FLAT;
4538 entry = avic_get_logical_id_entry(vcpu, ldr, flat);
4539 if (!entry)
4540 return -EINVAL;
4541
4542 new_entry = READ_ONCE(*entry);
4543 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK;
4544 new_entry |= (g_physical_id & AVIC_LOGICAL_ID_ENTRY_GUEST_PHYSICAL_ID_MASK);
4545 if (valid)
4546 new_entry |= AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
4547 else
4548 new_entry &= ~AVIC_LOGICAL_ID_ENTRY_VALID_MASK;
4549 WRITE_ONCE(*entry, new_entry);
4550
4551 return 0;
4552}
4553
4554static int avic_handle_ldr_update(struct kvm_vcpu *vcpu)
4555{
4556 int ret;
4557 struct vcpu_svm *svm = to_svm(vcpu);
4558 u32 ldr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_LDR);
4559
4560 if (!ldr)
4561 return 1;
4562
4563 ret = avic_ldr_write(vcpu, vcpu->vcpu_id, ldr, true);
4564 if (ret && svm->ldr_reg) {
4565 avic_ldr_write(vcpu, 0, svm->ldr_reg, false);
4566 svm->ldr_reg = 0;
4567 } else {
4568 svm->ldr_reg = ldr;
4569 }
4570 return ret;
4571}
4572
4573static int avic_handle_apic_id_update(struct kvm_vcpu *vcpu)
4574{
4575 u64 *old, *new;
4576 struct vcpu_svm *svm = to_svm(vcpu);
4577 u32 apic_id_reg = kvm_lapic_get_reg(vcpu->arch.apic, APIC_ID);
4578 u32 id = (apic_id_reg >> 24) & 0xff;
4579
4580 if (vcpu->vcpu_id == id)
4581 return 0;
4582
4583 old = avic_get_physical_id_entry(vcpu, vcpu->vcpu_id);
4584 new = avic_get_physical_id_entry(vcpu, id);
4585 if (!new || !old)
4586 return 1;
4587
4588 /* We need to move physical_id_entry to new offset */
4589 *new = *old;
4590 *old = 0ULL;
4591 to_svm(vcpu)->avic_physical_id_cache = new;
4592
4593 /*
4594 * Also update the guest physical APIC ID in the logical
4595 * APIC ID table entry if already setup the LDR.
4596 */
4597 if (svm->ldr_reg)
4598 avic_handle_ldr_update(vcpu);
4599
4600 return 0;
4601}
4602
4603static int avic_handle_dfr_update(struct kvm_vcpu *vcpu)
4604{
4605 struct vcpu_svm *svm = to_svm(vcpu);
81811c16 4606 struct kvm_svm *kvm_svm = to_kvm_svm(vcpu->kvm);
18f40c53
SS
4607 u32 dfr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_DFR);
4608 u32 mod = (dfr >> 28) & 0xf;
4609
4610 /*
4611 * We assume that all local APICs are using the same type.
4612 * If this changes, we need to flush the AVIC logical
4613 * APID id table.
4614 */
81811c16 4615 if (kvm_svm->ldr_mode == mod)
18f40c53
SS
4616 return 0;
4617
81811c16
SC
4618 clear_page(page_address(kvm_svm->avic_logical_id_table_page));
4619 kvm_svm->ldr_mode = mod;
18f40c53
SS
4620
4621 if (svm->ldr_reg)
4622 avic_handle_ldr_update(vcpu);
4623 return 0;
4624}
4625
4626static int avic_unaccel_trap_write(struct vcpu_svm *svm)
4627{
4628 struct kvm_lapic *apic = svm->vcpu.arch.apic;
4629 u32 offset = svm->vmcb->control.exit_info_1 &
4630 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4631
4632 switch (offset) {
4633 case APIC_ID:
4634 if (avic_handle_apic_id_update(&svm->vcpu))
4635 return 0;
4636 break;
4637 case APIC_LDR:
4638 if (avic_handle_ldr_update(&svm->vcpu))
4639 return 0;
4640 break;
4641 case APIC_DFR:
4642 avic_handle_dfr_update(&svm->vcpu);
4643 break;
4644 default:
4645 break;
4646 }
4647
4648 kvm_lapic_reg_write(apic, offset, kvm_lapic_get_reg(apic, offset));
4649
4650 return 1;
4651}
4652
4653static bool is_avic_unaccelerated_access_trap(u32 offset)
4654{
4655 bool ret = false;
4656
4657 switch (offset) {
4658 case APIC_ID:
4659 case APIC_EOI:
4660 case APIC_RRR:
4661 case APIC_LDR:
4662 case APIC_DFR:
4663 case APIC_SPIV:
4664 case APIC_ESR:
4665 case APIC_ICR:
4666 case APIC_LVTT:
4667 case APIC_LVTTHMR:
4668 case APIC_LVTPC:
4669 case APIC_LVT0:
4670 case APIC_LVT1:
4671 case APIC_LVTERR:
4672 case APIC_TMICT:
4673 case APIC_TDCR:
4674 ret = true;
4675 break;
4676 default:
4677 break;
4678 }
4679 return ret;
4680}
4681
4682static int avic_unaccelerated_access_interception(struct vcpu_svm *svm)
4683{
4684 int ret = 0;
4685 u32 offset = svm->vmcb->control.exit_info_1 &
4686 AVIC_UNACCEL_ACCESS_OFFSET_MASK;
4687 u32 vector = svm->vmcb->control.exit_info_2 &
4688 AVIC_UNACCEL_ACCESS_VECTOR_MASK;
4689 bool write = (svm->vmcb->control.exit_info_1 >> 32) &
4690 AVIC_UNACCEL_ACCESS_WRITE_MASK;
4691 bool trap = is_avic_unaccelerated_access_trap(offset);
4692
4693 trace_kvm_avic_unaccelerated_access(svm->vcpu.vcpu_id, offset,
4694 trap, write, vector);
4695 if (trap) {
4696 /* Handling Trap */
4697 WARN_ONCE(!write, "svm: Handling trap read.\n");
4698 ret = avic_unaccel_trap_write(svm);
4699 } else {
4700 /* Handling Fault */
4701 ret = (emulate_instruction(&svm->vcpu, 0) == EMULATE_DONE);
4702 }
4703
4704 return ret;
4705}
4706
09941fbb 4707static int (*const svm_exit_handlers[])(struct vcpu_svm *svm) = {
7ff76d58
AP
4708 [SVM_EXIT_READ_CR0] = cr_interception,
4709 [SVM_EXIT_READ_CR3] = cr_interception,
4710 [SVM_EXIT_READ_CR4] = cr_interception,
4711 [SVM_EXIT_READ_CR8] = cr_interception,
5e57518d 4712 [SVM_EXIT_CR0_SEL_WRITE] = cr_interception,
628afd2a 4713 [SVM_EXIT_WRITE_CR0] = cr_interception,
7ff76d58
AP
4714 [SVM_EXIT_WRITE_CR3] = cr_interception,
4715 [SVM_EXIT_WRITE_CR4] = cr_interception,
e0231715 4716 [SVM_EXIT_WRITE_CR8] = cr8_write_interception,
cae3797a
AP
4717 [SVM_EXIT_READ_DR0] = dr_interception,
4718 [SVM_EXIT_READ_DR1] = dr_interception,
4719 [SVM_EXIT_READ_DR2] = dr_interception,
4720 [SVM_EXIT_READ_DR3] = dr_interception,
4721 [SVM_EXIT_READ_DR4] = dr_interception,
4722 [SVM_EXIT_READ_DR5] = dr_interception,
4723 [SVM_EXIT_READ_DR6] = dr_interception,
4724 [SVM_EXIT_READ_DR7] = dr_interception,
4725 [SVM_EXIT_WRITE_DR0] = dr_interception,
4726 [SVM_EXIT_WRITE_DR1] = dr_interception,
4727 [SVM_EXIT_WRITE_DR2] = dr_interception,
4728 [SVM_EXIT_WRITE_DR3] = dr_interception,
4729 [SVM_EXIT_WRITE_DR4] = dr_interception,
4730 [SVM_EXIT_WRITE_DR5] = dr_interception,
4731 [SVM_EXIT_WRITE_DR6] = dr_interception,
4732 [SVM_EXIT_WRITE_DR7] = dr_interception,
d0bfb940
JK
4733 [SVM_EXIT_EXCP_BASE + DB_VECTOR] = db_interception,
4734 [SVM_EXIT_EXCP_BASE + BP_VECTOR] = bp_interception,
7aa81cc0 4735 [SVM_EXIT_EXCP_BASE + UD_VECTOR] = ud_interception,
e0231715 4736 [SVM_EXIT_EXCP_BASE + PF_VECTOR] = pf_interception,
e0231715 4737 [SVM_EXIT_EXCP_BASE + MC_VECTOR] = mc_interception,
54a20552 4738 [SVM_EXIT_EXCP_BASE + AC_VECTOR] = ac_interception,
9718420e 4739 [SVM_EXIT_EXCP_BASE + GP_VECTOR] = gp_interception,
e0231715 4740 [SVM_EXIT_INTR] = intr_interception,
c47f098d 4741 [SVM_EXIT_NMI] = nmi_interception,
6aa8b732
AK
4742 [SVM_EXIT_SMI] = nop_on_interception,
4743 [SVM_EXIT_INIT] = nop_on_interception,
c1150d8c 4744 [SVM_EXIT_VINTR] = interrupt_window_interception,
332b56e4 4745 [SVM_EXIT_RDPMC] = rdpmc_interception,
6aa8b732 4746 [SVM_EXIT_CPUID] = cpuid_interception,
95ba8273 4747 [SVM_EXIT_IRET] = iret_interception,
cf5a94d1 4748 [SVM_EXIT_INVD] = emulate_on_interception,
565d0998 4749 [SVM_EXIT_PAUSE] = pause_interception,
6aa8b732 4750 [SVM_EXIT_HLT] = halt_interception,
a7052897 4751 [SVM_EXIT_INVLPG] = invlpg_interception,
ff092385 4752 [SVM_EXIT_INVLPGA] = invlpga_interception,
e0231715 4753 [SVM_EXIT_IOIO] = io_interception,
6aa8b732
AK
4754 [SVM_EXIT_MSR] = msr_interception,
4755 [SVM_EXIT_TASK_SWITCH] = task_switch_interception,
46fe4ddd 4756 [SVM_EXIT_SHUTDOWN] = shutdown_interception,
3d6368ef 4757 [SVM_EXIT_VMRUN] = vmrun_interception,
02e235bc 4758 [SVM_EXIT_VMMCALL] = vmmcall_interception,
5542675b
AG
4759 [SVM_EXIT_VMLOAD] = vmload_interception,
4760 [SVM_EXIT_VMSAVE] = vmsave_interception,
1371d904
AG
4761 [SVM_EXIT_STGI] = stgi_interception,
4762 [SVM_EXIT_CLGI] = clgi_interception,
532a46b9 4763 [SVM_EXIT_SKINIT] = skinit_interception,
dab429a7 4764 [SVM_EXIT_WBINVD] = wbinvd_interception,
87c00572
GS
4765 [SVM_EXIT_MONITOR] = monitor_interception,
4766 [SVM_EXIT_MWAIT] = mwait_interception,
81dd35d4 4767 [SVM_EXIT_XSETBV] = xsetbv_interception,
d0006530 4768 [SVM_EXIT_NPF] = npf_interception,
7607b717 4769 [SVM_EXIT_RSM] = rsm_interception,
18f40c53
SS
4770 [SVM_EXIT_AVIC_INCOMPLETE_IPI] = avic_incomplete_ipi_interception,
4771 [SVM_EXIT_AVIC_UNACCELERATED_ACCESS] = avic_unaccelerated_access_interception,
6aa8b732
AK
4772};
4773
ae8cc059 4774static void dump_vmcb(struct kvm_vcpu *vcpu)
3f10c846
JR
4775{
4776 struct vcpu_svm *svm = to_svm(vcpu);
4777 struct vmcb_control_area *control = &svm->vmcb->control;
4778 struct vmcb_save_area *save = &svm->vmcb->save;
4779
4780 pr_err("VMCB Control Area:\n");
ae8cc059
JP
4781 pr_err("%-20s%04x\n", "cr_read:", control->intercept_cr & 0xffff);
4782 pr_err("%-20s%04x\n", "cr_write:", control->intercept_cr >> 16);
4783 pr_err("%-20s%04x\n", "dr_read:", control->intercept_dr & 0xffff);
4784 pr_err("%-20s%04x\n", "dr_write:", control->intercept_dr >> 16);
4785 pr_err("%-20s%08x\n", "exceptions:", control->intercept_exceptions);
4786 pr_err("%-20s%016llx\n", "intercepts:", control->intercept);
4787 pr_err("%-20s%d\n", "pause filter count:", control->pause_filter_count);
1d8fb44a
BM
4788 pr_err("%-20s%d\n", "pause filter threshold:",
4789 control->pause_filter_thresh);
ae8cc059
JP
4790 pr_err("%-20s%016llx\n", "iopm_base_pa:", control->iopm_base_pa);
4791 pr_err("%-20s%016llx\n", "msrpm_base_pa:", control->msrpm_base_pa);
4792 pr_err("%-20s%016llx\n", "tsc_offset:", control->tsc_offset);
4793 pr_err("%-20s%d\n", "asid:", control->asid);
4794 pr_err("%-20s%d\n", "tlb_ctl:", control->tlb_ctl);
4795 pr_err("%-20s%08x\n", "int_ctl:", control->int_ctl);
4796 pr_err("%-20s%08x\n", "int_vector:", control->int_vector);
4797 pr_err("%-20s%08x\n", "int_state:", control->int_state);
4798 pr_err("%-20s%08x\n", "exit_code:", control->exit_code);
4799 pr_err("%-20s%016llx\n", "exit_info1:", control->exit_info_1);
4800 pr_err("%-20s%016llx\n", "exit_info2:", control->exit_info_2);
4801 pr_err("%-20s%08x\n", "exit_int_info:", control->exit_int_info);
4802 pr_err("%-20s%08x\n", "exit_int_info_err:", control->exit_int_info_err);
4803 pr_err("%-20s%lld\n", "nested_ctl:", control->nested_ctl);
4804 pr_err("%-20s%016llx\n", "nested_cr3:", control->nested_cr3);
44a95dae 4805 pr_err("%-20s%016llx\n", "avic_vapic_bar:", control->avic_vapic_bar);
ae8cc059
JP
4806 pr_err("%-20s%08x\n", "event_inj:", control->event_inj);
4807 pr_err("%-20s%08x\n", "event_inj_err:", control->event_inj_err);
0dc92119 4808 pr_err("%-20s%lld\n", "virt_ext:", control->virt_ext);
ae8cc059 4809 pr_err("%-20s%016llx\n", "next_rip:", control->next_rip);
44a95dae
SS
4810 pr_err("%-20s%016llx\n", "avic_backing_page:", control->avic_backing_page);
4811 pr_err("%-20s%016llx\n", "avic_logical_id:", control->avic_logical_id);
4812 pr_err("%-20s%016llx\n", "avic_physical_id:", control->avic_physical_id);
3f10c846 4813 pr_err("VMCB State Save Area:\n");
ae8cc059
JP
4814 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4815 "es:",
4816 save->es.selector, save->es.attrib,
4817 save->es.limit, save->es.base);
4818 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4819 "cs:",
4820 save->cs.selector, save->cs.attrib,
4821 save->cs.limit, save->cs.base);
4822 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4823 "ss:",
4824 save->ss.selector, save->ss.attrib,
4825 save->ss.limit, save->ss.base);
4826 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4827 "ds:",
4828 save->ds.selector, save->ds.attrib,
4829 save->ds.limit, save->ds.base);
4830 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4831 "fs:",
4832 save->fs.selector, save->fs.attrib,
4833 save->fs.limit, save->fs.base);
4834 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4835 "gs:",
4836 save->gs.selector, save->gs.attrib,
4837 save->gs.limit, save->gs.base);
4838 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4839 "gdtr:",
4840 save->gdtr.selector, save->gdtr.attrib,
4841 save->gdtr.limit, save->gdtr.base);
4842 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4843 "ldtr:",
4844 save->ldtr.selector, save->ldtr.attrib,
4845 save->ldtr.limit, save->ldtr.base);
4846 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4847 "idtr:",
4848 save->idtr.selector, save->idtr.attrib,
4849 save->idtr.limit, save->idtr.base);
4850 pr_err("%-5s s: %04x a: %04x l: %08x b: %016llx\n",
4851 "tr:",
4852 save->tr.selector, save->tr.attrib,
4853 save->tr.limit, save->tr.base);
3f10c846
JR
4854 pr_err("cpl: %d efer: %016llx\n",
4855 save->cpl, save->efer);
ae8cc059
JP
4856 pr_err("%-15s %016llx %-13s %016llx\n",
4857 "cr0:", save->cr0, "cr2:", save->cr2);
4858 pr_err("%-15s %016llx %-13s %016llx\n",
4859 "cr3:", save->cr3, "cr4:", save->cr4);
4860 pr_err("%-15s %016llx %-13s %016llx\n",
4861 "dr6:", save->dr6, "dr7:", save->dr7);
4862 pr_err("%-15s %016llx %-13s %016llx\n",
4863 "rip:", save->rip, "rflags:", save->rflags);
4864 pr_err("%-15s %016llx %-13s %016llx\n",
4865 "rsp:", save->rsp, "rax:", save->rax);
4866 pr_err("%-15s %016llx %-13s %016llx\n",
4867 "star:", save->star, "lstar:", save->lstar);
4868 pr_err("%-15s %016llx %-13s %016llx\n",
4869 "cstar:", save->cstar, "sfmask:", save->sfmask);
4870 pr_err("%-15s %016llx %-13s %016llx\n",
4871 "kernel_gs_base:", save->kernel_gs_base,
4872 "sysenter_cs:", save->sysenter_cs);
4873 pr_err("%-15s %016llx %-13s %016llx\n",
4874 "sysenter_esp:", save->sysenter_esp,
4875 "sysenter_eip:", save->sysenter_eip);
4876 pr_err("%-15s %016llx %-13s %016llx\n",
4877 "gpat:", save->g_pat, "dbgctl:", save->dbgctl);
4878 pr_err("%-15s %016llx %-13s %016llx\n",
4879 "br_from:", save->br_from, "br_to:", save->br_to);
4880 pr_err("%-15s %016llx %-13s %016llx\n",
4881 "excp_from:", save->last_excp_from,
4882 "excp_to:", save->last_excp_to);
3f10c846
JR
4883}
4884
586f9607
AK
4885static void svm_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
4886{
4887 struct vmcb_control_area *control = &to_svm(vcpu)->vmcb->control;
4888
4889 *info1 = control->exit_info_1;
4890 *info2 = control->exit_info_2;
4891}
4892
851ba692 4893static int handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 4894{
04d2cc77 4895 struct vcpu_svm *svm = to_svm(vcpu);
851ba692 4896 struct kvm_run *kvm_run = vcpu->run;
a2fa3e9f 4897 u32 exit_code = svm->vmcb->control.exit_code;
6aa8b732 4898
8b89fe1f
PB
4899 trace_kvm_exit(exit_code, vcpu, KVM_ISA_SVM);
4900
4ee546b4 4901 if (!is_cr_intercept(svm, INTERCEPT_CR0_WRITE))
2be4fc7a
JR
4902 vcpu->arch.cr0 = svm->vmcb->save.cr0;
4903 if (npt_enabled)
4904 vcpu->arch.cr3 = svm->vmcb->save.cr3;
af9ca2d7 4905
cd3ff653
JR
4906 if (unlikely(svm->nested.exit_required)) {
4907 nested_svm_vmexit(svm);
4908 svm->nested.exit_required = false;
4909
4910 return 1;
4911 }
4912
2030753d 4913 if (is_guest_mode(vcpu)) {
410e4d57
JR
4914 int vmexit;
4915
d8cabddf
JR
4916 trace_kvm_nested_vmexit(svm->vmcb->save.rip, exit_code,
4917 svm->vmcb->control.exit_info_1,
4918 svm->vmcb->control.exit_info_2,
4919 svm->vmcb->control.exit_int_info,
e097e5ff
SH
4920 svm->vmcb->control.exit_int_info_err,
4921 KVM_ISA_SVM);
d8cabddf 4922
410e4d57
JR
4923 vmexit = nested_svm_exit_special(svm);
4924
4925 if (vmexit == NESTED_EXIT_CONTINUE)
4926 vmexit = nested_svm_exit_handled(svm);
4927
4928 if (vmexit == NESTED_EXIT_DONE)
cf74a78b 4929 return 1;
cf74a78b
AG
4930 }
4931
a5c3832d
JR
4932 svm_complete_interrupts(svm);
4933
04d2cc77
AK
4934 if (svm->vmcb->control.exit_code == SVM_EXIT_ERR) {
4935 kvm_run->exit_reason = KVM_EXIT_FAIL_ENTRY;
4936 kvm_run->fail_entry.hardware_entry_failure_reason
4937 = svm->vmcb->control.exit_code;
3f10c846
JR
4938 pr_err("KVM: FAILED VMRUN WITH VMCB:\n");
4939 dump_vmcb(vcpu);
04d2cc77
AK
4940 return 0;
4941 }
4942
a2fa3e9f 4943 if (is_external_interrupt(svm->vmcb->control.exit_int_info) &&
709ddebf 4944 exit_code != SVM_EXIT_EXCP_BASE + PF_VECTOR &&
55c5e464
JR
4945 exit_code != SVM_EXIT_NPF && exit_code != SVM_EXIT_TASK_SWITCH &&
4946 exit_code != SVM_EXIT_INTR && exit_code != SVM_EXIT_NMI)
6614c7d0 4947 printk(KERN_ERR "%s: unexpected exit_int_info 0x%x "
6aa8b732 4948 "exit_code 0x%x\n",
b8688d51 4949 __func__, svm->vmcb->control.exit_int_info,
6aa8b732
AK
4950 exit_code);
4951
9d8f549d 4952 if (exit_code >= ARRAY_SIZE(svm_exit_handlers)
56919c5c 4953 || !svm_exit_handlers[exit_code]) {
faac2458 4954 WARN_ONCE(1, "svm: unexpected exit reason 0x%x\n", exit_code);
2bc19dc3
MT
4955 kvm_queue_exception(vcpu, UD_VECTOR);
4956 return 1;
6aa8b732
AK
4957 }
4958
851ba692 4959 return svm_exit_handlers[exit_code](svm);
6aa8b732
AK
4960}
4961
4962static void reload_tss(struct kvm_vcpu *vcpu)
4963{
4964 int cpu = raw_smp_processor_id();
4965
0fe1e009
TH
4966 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
4967 sd->tss_desc->type = 9; /* available 32/64-bit TSS */
6aa8b732
AK
4968 load_TR_desc();
4969}
4970
70cd94e6
BS
4971static void pre_sev_run(struct vcpu_svm *svm, int cpu)
4972{
4973 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
4974 int asid = sev_get_asid(svm->vcpu.kvm);
4975
4976 /* Assign the asid allocated with this SEV guest */
4977 svm->vmcb->control.asid = asid;
4978
4979 /*
4980 * Flush guest TLB:
4981 *
4982 * 1) when different VMCB for the same ASID is to be run on the same host CPU.
4983 * 2) or this VMCB was executed on different host CPU in previous VMRUNs.
4984 */
4985 if (sd->sev_vmcbs[asid] == svm->vmcb &&
4986 svm->last_cpu == cpu)
4987 return;
4988
4989 svm->last_cpu = cpu;
4990 sd->sev_vmcbs[asid] = svm->vmcb;
4991 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
4992 mark_dirty(svm->vmcb, VMCB_ASID);
4993}
4994
e756fc62 4995static void pre_svm_run(struct vcpu_svm *svm)
6aa8b732
AK
4996{
4997 int cpu = raw_smp_processor_id();
4998
0fe1e009 4999 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
6aa8b732 5000
70cd94e6
BS
5001 if (sev_guest(svm->vcpu.kvm))
5002 return pre_sev_run(svm, cpu);
5003
4b656b12 5004 /* FIXME: handle wraparound of asid_generation */
0fe1e009
TH
5005 if (svm->asid_generation != sd->asid_generation)
5006 new_asid(svm, sd);
6aa8b732
AK
5007}
5008
95ba8273
GN
5009static void svm_inject_nmi(struct kvm_vcpu *vcpu)
5010{
5011 struct vcpu_svm *svm = to_svm(vcpu);
5012
5013 svm->vmcb->control.event_inj = SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_NMI;
5014 vcpu->arch.hflags |= HF_NMI_MASK;
8a05a1b8 5015 set_intercept(svm, INTERCEPT_IRET);
95ba8273
GN
5016 ++vcpu->stat.nmi_injections;
5017}
6aa8b732 5018
85f455f7 5019static inline void svm_inject_irq(struct vcpu_svm *svm, int irq)
6aa8b732
AK
5020{
5021 struct vmcb_control_area *control;
5022
340d3bc3 5023 /* The following fields are ignored when AVIC is enabled */
e756fc62 5024 control = &svm->vmcb->control;
85f455f7 5025 control->int_vector = irq;
6aa8b732
AK
5026 control->int_ctl &= ~V_INTR_PRIO_MASK;
5027 control->int_ctl |= V_IRQ_MASK |
5028 ((/*control->int_vector >> 4*/ 0xf) << V_INTR_PRIO_SHIFT);
decdbf6a 5029 mark_dirty(svm->vmcb, VMCB_INTR);
6aa8b732
AK
5030}
5031
66fd3f7f 5032static void svm_set_irq(struct kvm_vcpu *vcpu)
2a8067f1
ED
5033{
5034 struct vcpu_svm *svm = to_svm(vcpu);
5035
2af9194d 5036 BUG_ON(!(gif_set(svm)));
cf74a78b 5037
9fb2d2b4
GN
5038 trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
5039 ++vcpu->stat.irq_injections;
5040
219b65dc
AG
5041 svm->vmcb->control.event_inj = vcpu->arch.interrupt.nr |
5042 SVM_EVTINJ_VALID | SVM_EVTINJ_TYPE_INTR;
2a8067f1
ED
5043}
5044
3bbf3565
SS
5045static inline bool svm_nested_virtualize_tpr(struct kvm_vcpu *vcpu)
5046{
5047 return is_guest_mode(vcpu) && (vcpu->arch.hflags & HF_VINTR_MASK);
5048}
5049
95ba8273 5050static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
aaacfc9a
JR
5051{
5052 struct vcpu_svm *svm = to_svm(vcpu);
aaacfc9a 5053
3bbf3565
SS
5054 if (svm_nested_virtualize_tpr(vcpu) ||
5055 kvm_vcpu_apicv_active(vcpu))
88ab24ad
JR
5056 return;
5057
596f3142
RK
5058 clr_cr_intercept(svm, INTERCEPT_CR8_WRITE);
5059
95ba8273 5060 if (irr == -1)
aaacfc9a
JR
5061 return;
5062
95ba8273 5063 if (tpr >= irr)
4ee546b4 5064 set_cr_intercept(svm, INTERCEPT_CR8_WRITE);
95ba8273 5065}
aaacfc9a 5066
8d14695f
YZ
5067static void svm_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
5068{
5069 return;
5070}
5071
b2a05fef 5072static bool svm_get_enable_apicv(struct kvm_vcpu *vcpu)
d62caabb 5073{
67034bb9 5074 return avic && irqchip_split(vcpu->kvm);
44a95dae
SS
5075}
5076
5077static void svm_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
5078{
d62caabb
AS
5079}
5080
67c9dddc 5081static void svm_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
44a95dae 5082{
d62caabb
AS
5083}
5084
44a95dae 5085/* Note: Currently only used by Hyper-V. */
d62caabb 5086static void svm_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
c7c9c56c 5087{
44a95dae
SS
5088 struct vcpu_svm *svm = to_svm(vcpu);
5089 struct vmcb *vmcb = svm->vmcb;
5090
67034bb9 5091 if (!kvm_vcpu_apicv_active(&svm->vcpu))
44a95dae
SS
5092 return;
5093
5094 vmcb->control.int_ctl &= ~AVIC_ENABLE_MASK;
5095 mark_dirty(vmcb, VMCB_INTR);
c7c9c56c
YZ
5096}
5097
6308630b 5098static void svm_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c
YZ
5099{
5100 return;
5101}
5102
340d3bc3
SS
5103static void svm_deliver_avic_intr(struct kvm_vcpu *vcpu, int vec)
5104{
5105 kvm_lapic_set_irr(vec, vcpu->arch.apic);
5106 smp_mb__after_atomic();
5107
5108 if (avic_vcpu_is_running(vcpu))
5109 wrmsrl(SVM_AVIC_DOORBELL,
7d669f50 5110 kvm_cpu_get_apicid(vcpu->cpu));
340d3bc3
SS
5111 else
5112 kvm_vcpu_wake_up(vcpu);
5113}
5114
411b44ba
SS
5115static void svm_ir_list_del(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5116{
5117 unsigned long flags;
5118 struct amd_svm_iommu_ir *cur;
5119
5120 spin_lock_irqsave(&svm->ir_list_lock, flags);
5121 list_for_each_entry(cur, &svm->ir_list, node) {
5122 if (cur->data != pi->ir_data)
5123 continue;
5124 list_del(&cur->node);
5125 kfree(cur);
5126 break;
5127 }
5128 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5129}
5130
5131static int svm_ir_list_add(struct vcpu_svm *svm, struct amd_iommu_pi_data *pi)
5132{
5133 int ret = 0;
5134 unsigned long flags;
5135 struct amd_svm_iommu_ir *ir;
5136
5137 /**
5138 * In some cases, the existing irte is updaed and re-set,
5139 * so we need to check here if it's already been * added
5140 * to the ir_list.
5141 */
5142 if (pi->ir_data && (pi->prev_ga_tag != 0)) {
5143 struct kvm *kvm = svm->vcpu.kvm;
5144 u32 vcpu_id = AVIC_GATAG_TO_VCPUID(pi->prev_ga_tag);
5145 struct kvm_vcpu *prev_vcpu = kvm_get_vcpu_by_id(kvm, vcpu_id);
5146 struct vcpu_svm *prev_svm;
5147
5148 if (!prev_vcpu) {
5149 ret = -EINVAL;
5150 goto out;
5151 }
5152
5153 prev_svm = to_svm(prev_vcpu);
5154 svm_ir_list_del(prev_svm, pi);
5155 }
5156
5157 /**
5158 * Allocating new amd_iommu_pi_data, which will get
5159 * add to the per-vcpu ir_list.
5160 */
5161 ir = kzalloc(sizeof(struct amd_svm_iommu_ir), GFP_KERNEL);
5162 if (!ir) {
5163 ret = -ENOMEM;
5164 goto out;
5165 }
5166 ir->data = pi->ir_data;
5167
5168 spin_lock_irqsave(&svm->ir_list_lock, flags);
5169 list_add(&ir->node, &svm->ir_list);
5170 spin_unlock_irqrestore(&svm->ir_list_lock, flags);
5171out:
5172 return ret;
5173}
5174
5175/**
5176 * Note:
5177 * The HW cannot support posting multicast/broadcast
5178 * interrupts to a vCPU. So, we still use legacy interrupt
5179 * remapping for these kind of interrupts.
5180 *
5181 * For lowest-priority interrupts, we only support
5182 * those with single CPU as the destination, e.g. user
5183 * configures the interrupts via /proc/irq or uses
5184 * irqbalance to make the interrupts single-CPU.
5185 */
5186static int
5187get_pi_vcpu_info(struct kvm *kvm, struct kvm_kernel_irq_routing_entry *e,
5188 struct vcpu_data *vcpu_info, struct vcpu_svm **svm)
5189{
5190 struct kvm_lapic_irq irq;
5191 struct kvm_vcpu *vcpu = NULL;
5192
5193 kvm_set_msi_irq(kvm, e, &irq);
5194
5195 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
5196 pr_debug("SVM: %s: use legacy intr remap mode for irq %u\n",
5197 __func__, irq.vector);
5198 return -1;
5199 }
5200
5201 pr_debug("SVM: %s: use GA mode for irq %u\n", __func__,
5202 irq.vector);
5203 *svm = to_svm(vcpu);
d0ec49d4 5204 vcpu_info->pi_desc_addr = __sme_set(page_to_phys((*svm)->avic_backing_page));
411b44ba
SS
5205 vcpu_info->vector = irq.vector;
5206
5207 return 0;
5208}
5209
5210/*
5211 * svm_update_pi_irte - set IRTE for Posted-Interrupts
5212 *
5213 * @kvm: kvm
5214 * @host_irq: host irq of the interrupt
5215 * @guest_irq: gsi of the interrupt
5216 * @set: set or unset PI
5217 * returns 0 on success, < 0 on failure
5218 */
5219static int svm_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
5220 uint32_t guest_irq, bool set)
5221{
5222 struct kvm_kernel_irq_routing_entry *e;
5223 struct kvm_irq_routing_table *irq_rt;
5224 int idx, ret = -EINVAL;
5225
5226 if (!kvm_arch_has_assigned_device(kvm) ||
5227 !irq_remapping_cap(IRQ_POSTING_CAP))
5228 return 0;
5229
5230 pr_debug("SVM: %s: host_irq=%#x, guest_irq=%#x, set=%#x\n",
5231 __func__, host_irq, guest_irq, set);
5232
5233 idx = srcu_read_lock(&kvm->irq_srcu);
5234 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
5235 WARN_ON(guest_irq >= irq_rt->nr_rt_entries);
5236
5237 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
5238 struct vcpu_data vcpu_info;
5239 struct vcpu_svm *svm = NULL;
5240
5241 if (e->type != KVM_IRQ_ROUTING_MSI)
5242 continue;
5243
5244 /**
5245 * Here, we setup with legacy mode in the following cases:
5246 * 1. When cannot target interrupt to a specific vcpu.
5247 * 2. Unsetting posted interrupt.
5248 * 3. APIC virtialization is disabled for the vcpu.
5249 */
5250 if (!get_pi_vcpu_info(kvm, e, &vcpu_info, &svm) && set &&
5251 kvm_vcpu_apicv_active(&svm->vcpu)) {
5252 struct amd_iommu_pi_data pi;
5253
5254 /* Try to enable guest_mode in IRTE */
d0ec49d4
TL
5255 pi.base = __sme_set(page_to_phys(svm->avic_backing_page) &
5256 AVIC_HPA_MASK);
81811c16 5257 pi.ga_tag = AVIC_GATAG(to_kvm_svm(kvm)->avic_vm_id,
411b44ba
SS
5258 svm->vcpu.vcpu_id);
5259 pi.is_guest_mode = true;
5260 pi.vcpu_data = &vcpu_info;
5261 ret = irq_set_vcpu_affinity(host_irq, &pi);
5262
5263 /**
5264 * Here, we successfully setting up vcpu affinity in
5265 * IOMMU guest mode. Now, we need to store the posted
5266 * interrupt information in a per-vcpu ir_list so that
5267 * we can reference to them directly when we update vcpu
5268 * scheduling information in IOMMU irte.
5269 */
5270 if (!ret && pi.is_guest_mode)
5271 svm_ir_list_add(svm, &pi);
5272 } else {
5273 /* Use legacy mode in IRTE */
5274 struct amd_iommu_pi_data pi;
5275
5276 /**
5277 * Here, pi is used to:
5278 * - Tell IOMMU to use legacy mode for this interrupt.
5279 * - Retrieve ga_tag of prior interrupt remapping data.
5280 */
5281 pi.is_guest_mode = false;
5282 ret = irq_set_vcpu_affinity(host_irq, &pi);
5283
5284 /**
5285 * Check if the posted interrupt was previously
5286 * setup with the guest_mode by checking if the ga_tag
5287 * was cached. If so, we need to clean up the per-vcpu
5288 * ir_list.
5289 */
5290 if (!ret && pi.prev_ga_tag) {
5291 int id = AVIC_GATAG_TO_VCPUID(pi.prev_ga_tag);
5292 struct kvm_vcpu *vcpu;
5293
5294 vcpu = kvm_get_vcpu_by_id(kvm, id);
5295 if (vcpu)
5296 svm_ir_list_del(to_svm(vcpu), &pi);
5297 }
5298 }
5299
5300 if (!ret && svm) {
2698d82e 5301 trace_kvm_pi_irte_update(host_irq, svm->vcpu.vcpu_id,
5302 e->gsi, vcpu_info.vector,
411b44ba
SS
5303 vcpu_info.pi_desc_addr, set);
5304 }
5305
5306 if (ret < 0) {
5307 pr_err("%s: failed to update PI IRTE\n", __func__);
5308 goto out;
5309 }
5310 }
5311
5312 ret = 0;
5313out:
5314 srcu_read_unlock(&kvm->irq_srcu, idx);
5315 return ret;
5316}
5317
95ba8273
GN
5318static int svm_nmi_allowed(struct kvm_vcpu *vcpu)
5319{
5320 struct vcpu_svm *svm = to_svm(vcpu);
5321 struct vmcb *vmcb = svm->vmcb;
924584cc
JR
5322 int ret;
5323 ret = !(vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK) &&
5324 !(svm->vcpu.arch.hflags & HF_NMI_MASK);
5325 ret = ret && gif_set(svm) && nested_svm_nmi(svm);
5326
5327 return ret;
aaacfc9a
JR
5328}
5329
3cfc3092
JK
5330static bool svm_get_nmi_mask(struct kvm_vcpu *vcpu)
5331{
5332 struct vcpu_svm *svm = to_svm(vcpu);
5333
5334 return !!(svm->vcpu.arch.hflags & HF_NMI_MASK);
5335}
5336
5337static void svm_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5338{
5339 struct vcpu_svm *svm = to_svm(vcpu);
5340
5341 if (masked) {
5342 svm->vcpu.arch.hflags |= HF_NMI_MASK;
8a05a1b8 5343 set_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5344 } else {
5345 svm->vcpu.arch.hflags &= ~HF_NMI_MASK;
8a05a1b8 5346 clr_intercept(svm, INTERCEPT_IRET);
3cfc3092
JK
5347 }
5348}
5349
78646121
GN
5350static int svm_interrupt_allowed(struct kvm_vcpu *vcpu)
5351{
5352 struct vcpu_svm *svm = to_svm(vcpu);
5353 struct vmcb *vmcb = svm->vmcb;
7fcdb510
JR
5354 int ret;
5355
5356 if (!gif_set(svm) ||
5357 (vmcb->control.int_state & SVM_INTERRUPT_SHADOW_MASK))
5358 return 0;
5359
f6e78475 5360 ret = !!(kvm_get_rflags(vcpu) & X86_EFLAGS_IF);
7fcdb510 5361
2030753d 5362 if (is_guest_mode(vcpu))
7fcdb510
JR
5363 return ret && !(svm->vcpu.arch.hflags & HF_VINTR_MASK);
5364
5365 return ret;
78646121
GN
5366}
5367
c9a7953f 5368static void enable_irq_window(struct kvm_vcpu *vcpu)
6aa8b732 5369{
219b65dc 5370 struct vcpu_svm *svm = to_svm(vcpu);
219b65dc 5371
340d3bc3
SS
5372 if (kvm_vcpu_apicv_active(vcpu))
5373 return;
5374
e0231715
JR
5375 /*
5376 * In case GIF=0 we can't rely on the CPU to tell us when GIF becomes
5377 * 1, because that's a separate STGI/VMRUN intercept. The next time we
5378 * get that intercept, this function will be called again though and
640bd6e5
JN
5379 * we'll get the vintr intercept. However, if the vGIF feature is
5380 * enabled, the STGI interception will not occur. Enable the irq
5381 * window under the assumption that the hardware will set the GIF.
e0231715 5382 */
640bd6e5 5383 if ((vgif_enabled(svm) || gif_set(svm)) && nested_svm_intr(svm)) {
219b65dc
AG
5384 svm_set_vintr(svm);
5385 svm_inject_irq(svm, 0x0);
5386 }
85f455f7
ED
5387}
5388
c9a7953f 5389static void enable_nmi_window(struct kvm_vcpu *vcpu)
c1150d8c 5390{
04d2cc77 5391 struct vcpu_svm *svm = to_svm(vcpu);
c1150d8c 5392
44c11430
GN
5393 if ((svm->vcpu.arch.hflags & (HF_NMI_MASK | HF_IRET_MASK))
5394 == HF_NMI_MASK)
c9a7953f 5395 return; /* IRET will cause a vm exit */
44c11430 5396
640bd6e5
JN
5397 if (!gif_set(svm)) {
5398 if (vgif_enabled(svm))
5399 set_intercept(svm, INTERCEPT_STGI);
1a5e1852 5400 return; /* STGI will cause a vm exit */
640bd6e5 5401 }
1a5e1852
LP
5402
5403 if (svm->nested.exit_required)
5404 return; /* we're not going to run the guest yet */
5405
e0231715
JR
5406 /*
5407 * Something prevents NMI from been injected. Single step over possible
5408 * problem (IRET or exception injection or interrupt shadow)
5409 */
ab2f4d73 5410 svm->nmi_singlestep_guest_rflags = svm_get_rflags(vcpu);
6be7d306 5411 svm->nmi_singlestep = true;
44c11430 5412 svm->vmcb->save.rflags |= (X86_EFLAGS_TF | X86_EFLAGS_RF);
c1150d8c
DL
5413}
5414
cbc94022
IE
5415static int svm_set_tss_addr(struct kvm *kvm, unsigned int addr)
5416{
5417 return 0;
5418}
5419
2ac52ab8
SC
5420static int svm_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
5421{
5422 return 0;
5423}
5424
c2ba05cc 5425static void svm_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa)
d9e368d6 5426{
38e5e92f
JR
5427 struct vcpu_svm *svm = to_svm(vcpu);
5428
5429 if (static_cpu_has(X86_FEATURE_FLUSHBYASID))
5430 svm->vmcb->control.tlb_ctl = TLB_CONTROL_FLUSH_ASID;
5431 else
5432 svm->asid_generation--;
d9e368d6
AK
5433}
5434
04d2cc77
AK
5435static void svm_prepare_guest_switch(struct kvm_vcpu *vcpu)
5436{
5437}
5438
d7bf8221
JR
5439static inline void sync_cr8_to_lapic(struct kvm_vcpu *vcpu)
5440{
5441 struct vcpu_svm *svm = to_svm(vcpu);
5442
3bbf3565 5443 if (svm_nested_virtualize_tpr(vcpu))
88ab24ad
JR
5444 return;
5445
4ee546b4 5446 if (!is_cr_intercept(svm, INTERCEPT_CR8_WRITE)) {
d7bf8221 5447 int cr8 = svm->vmcb->control.int_ctl & V_TPR_MASK;
615d5193 5448 kvm_set_cr8(vcpu, cr8);
d7bf8221
JR
5449 }
5450}
5451
649d6864
JR
5452static inline void sync_lapic_to_cr8(struct kvm_vcpu *vcpu)
5453{
5454 struct vcpu_svm *svm = to_svm(vcpu);
5455 u64 cr8;
5456
3bbf3565
SS
5457 if (svm_nested_virtualize_tpr(vcpu) ||
5458 kvm_vcpu_apicv_active(vcpu))
88ab24ad
JR
5459 return;
5460
649d6864
JR
5461 cr8 = kvm_get_cr8(vcpu);
5462 svm->vmcb->control.int_ctl &= ~V_TPR_MASK;
5463 svm->vmcb->control.int_ctl |= cr8 & V_TPR_MASK;
5464}
5465
9222be18
GN
5466static void svm_complete_interrupts(struct vcpu_svm *svm)
5467{
5468 u8 vector;
5469 int type;
5470 u32 exitintinfo = svm->vmcb->control.exit_int_info;
66b7138f
JK
5471 unsigned int3_injected = svm->int3_injected;
5472
5473 svm->int3_injected = 0;
9222be18 5474
bd3d1ec3
AK
5475 /*
5476 * If we've made progress since setting HF_IRET_MASK, we've
5477 * executed an IRET and can allow NMI injection.
5478 */
5479 if ((svm->vcpu.arch.hflags & HF_IRET_MASK)
5480 && kvm_rip_read(&svm->vcpu) != svm->nmi_iret_rip) {
44c11430 5481 svm->vcpu.arch.hflags &= ~(HF_NMI_MASK | HF_IRET_MASK);
3842d135
AK
5482 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5483 }
44c11430 5484
9222be18
GN
5485 svm->vcpu.arch.nmi_injected = false;
5486 kvm_clear_exception_queue(&svm->vcpu);
5487 kvm_clear_interrupt_queue(&svm->vcpu);
5488
5489 if (!(exitintinfo & SVM_EXITINTINFO_VALID))
5490 return;
5491
3842d135
AK
5492 kvm_make_request(KVM_REQ_EVENT, &svm->vcpu);
5493
9222be18
GN
5494 vector = exitintinfo & SVM_EXITINTINFO_VEC_MASK;
5495 type = exitintinfo & SVM_EXITINTINFO_TYPE_MASK;
5496
5497 switch (type) {
5498 case SVM_EXITINTINFO_TYPE_NMI:
5499 svm->vcpu.arch.nmi_injected = true;
5500 break;
5501 case SVM_EXITINTINFO_TYPE_EXEPT:
66b7138f
JK
5502 /*
5503 * In case of software exceptions, do not reinject the vector,
5504 * but re-execute the instruction instead. Rewind RIP first
5505 * if we emulated INT3 before.
5506 */
5507 if (kvm_exception_is_soft(vector)) {
5508 if (vector == BP_VECTOR && int3_injected &&
5509 kvm_is_linear_rip(&svm->vcpu, svm->int3_rip))
5510 kvm_rip_write(&svm->vcpu,
5511 kvm_rip_read(&svm->vcpu) -
5512 int3_injected);
9222be18 5513 break;
66b7138f 5514 }
9222be18
GN
5515 if (exitintinfo & SVM_EXITINTINFO_VALID_ERR) {
5516 u32 err = svm->vmcb->control.exit_int_info_err;
ce7ddec4 5517 kvm_requeue_exception_e(&svm->vcpu, vector, err);
9222be18
GN
5518
5519 } else
ce7ddec4 5520 kvm_requeue_exception(&svm->vcpu, vector);
9222be18
GN
5521 break;
5522 case SVM_EXITINTINFO_TYPE_INTR:
66fd3f7f 5523 kvm_queue_interrupt(&svm->vcpu, vector, false);
9222be18
GN
5524 break;
5525 default:
5526 break;
5527 }
5528}
5529
b463a6f7
AK
5530static void svm_cancel_injection(struct kvm_vcpu *vcpu)
5531{
5532 struct vcpu_svm *svm = to_svm(vcpu);
5533 struct vmcb_control_area *control = &svm->vmcb->control;
5534
5535 control->exit_int_info = control->event_inj;
5536 control->exit_int_info_err = control->event_inj_err;
5537 control->event_inj = 0;
5538 svm_complete_interrupts(svm);
5539}
5540
851ba692 5541static void svm_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 5542{
a2fa3e9f 5543 struct vcpu_svm *svm = to_svm(vcpu);
d9e368d6 5544
2041a06a
JR
5545 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
5546 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
5547 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
5548
cd3ff653
JR
5549 /*
5550 * A vmexit emulation is required before the vcpu can be executed
5551 * again.
5552 */
5553 if (unlikely(svm->nested.exit_required))
5554 return;
5555
a12713c2
LP
5556 /*
5557 * Disable singlestep if we're injecting an interrupt/exception.
5558 * We don't want our modified rflags to be pushed on the stack where
5559 * we might not be able to easily reset them if we disabled NMI
5560 * singlestep later.
5561 */
5562 if (svm->nmi_singlestep && svm->vmcb->control.event_inj) {
5563 /*
5564 * Event injection happens before external interrupts cause a
5565 * vmexit and interrupts are disabled here, so smp_send_reschedule
5566 * is enough to force an immediate vmexit.
5567 */
5568 disable_nmi_singlestep(svm);
5569 smp_send_reschedule(vcpu->cpu);
5570 }
5571
e756fc62 5572 pre_svm_run(svm);
6aa8b732 5573
649d6864
JR
5574 sync_lapic_to_cr8(vcpu);
5575
cda0ffdd 5576 svm->vmcb->save.cr2 = vcpu->arch.cr2;
6aa8b732 5577
04d2cc77
AK
5578 clgi();
5579
5580 local_irq_enable();
36241b8c 5581
b2ac58f9
KA
5582 /*
5583 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
5584 * it's non-zero. Since vmentry is serialising on affected CPUs, there
5585 * is no need to worry about the conditional branch over the wrmsr
5586 * being speculatively taken.
5587 */
ccbcd267 5588 x86_spec_ctrl_set_guest(svm->spec_ctrl, svm->virt_spec_ctrl);
b2ac58f9 5589
6aa8b732 5590 asm volatile (
7454766f
AK
5591 "push %%" _ASM_BP "; \n\t"
5592 "mov %c[rbx](%[svm]), %%" _ASM_BX " \n\t"
5593 "mov %c[rcx](%[svm]), %%" _ASM_CX " \n\t"
5594 "mov %c[rdx](%[svm]), %%" _ASM_DX " \n\t"
5595 "mov %c[rsi](%[svm]), %%" _ASM_SI " \n\t"
5596 "mov %c[rdi](%[svm]), %%" _ASM_DI " \n\t"
5597 "mov %c[rbp](%[svm]), %%" _ASM_BP " \n\t"
05b3e0c2 5598#ifdef CONFIG_X86_64
fb3f0f51
RR
5599 "mov %c[r8](%[svm]), %%r8 \n\t"
5600 "mov %c[r9](%[svm]), %%r9 \n\t"
5601 "mov %c[r10](%[svm]), %%r10 \n\t"
5602 "mov %c[r11](%[svm]), %%r11 \n\t"
5603 "mov %c[r12](%[svm]), %%r12 \n\t"
5604 "mov %c[r13](%[svm]), %%r13 \n\t"
5605 "mov %c[r14](%[svm]), %%r14 \n\t"
5606 "mov %c[r15](%[svm]), %%r15 \n\t"
6aa8b732
AK
5607#endif
5608
6aa8b732 5609 /* Enter guest mode */
7454766f
AK
5610 "push %%" _ASM_AX " \n\t"
5611 "mov %c[vmcb](%[svm]), %%" _ASM_AX " \n\t"
4ecac3fd
AK
5612 __ex(SVM_VMLOAD) "\n\t"
5613 __ex(SVM_VMRUN) "\n\t"
5614 __ex(SVM_VMSAVE) "\n\t"
7454766f 5615 "pop %%" _ASM_AX " \n\t"
6aa8b732
AK
5616
5617 /* Save guest registers, load host registers */
7454766f
AK
5618 "mov %%" _ASM_BX ", %c[rbx](%[svm]) \n\t"
5619 "mov %%" _ASM_CX ", %c[rcx](%[svm]) \n\t"
5620 "mov %%" _ASM_DX ", %c[rdx](%[svm]) \n\t"
5621 "mov %%" _ASM_SI ", %c[rsi](%[svm]) \n\t"
5622 "mov %%" _ASM_DI ", %c[rdi](%[svm]) \n\t"
5623 "mov %%" _ASM_BP ", %c[rbp](%[svm]) \n\t"
05b3e0c2 5624#ifdef CONFIG_X86_64
fb3f0f51
RR
5625 "mov %%r8, %c[r8](%[svm]) \n\t"
5626 "mov %%r9, %c[r9](%[svm]) \n\t"
5627 "mov %%r10, %c[r10](%[svm]) \n\t"
5628 "mov %%r11, %c[r11](%[svm]) \n\t"
5629 "mov %%r12, %c[r12](%[svm]) \n\t"
5630 "mov %%r13, %c[r13](%[svm]) \n\t"
5631 "mov %%r14, %c[r14](%[svm]) \n\t"
5632 "mov %%r15, %c[r15](%[svm]) \n\t"
0cb5b306
JM
5633#endif
5634 /*
5635 * Clear host registers marked as clobbered to prevent
5636 * speculative use.
5637 */
5638 "xor %%" _ASM_BX ", %%" _ASM_BX " \n\t"
5639 "xor %%" _ASM_CX ", %%" _ASM_CX " \n\t"
5640 "xor %%" _ASM_DX ", %%" _ASM_DX " \n\t"
5641 "xor %%" _ASM_SI ", %%" _ASM_SI " \n\t"
5642 "xor %%" _ASM_DI ", %%" _ASM_DI " \n\t"
5643#ifdef CONFIG_X86_64
5644 "xor %%r8, %%r8 \n\t"
5645 "xor %%r9, %%r9 \n\t"
5646 "xor %%r10, %%r10 \n\t"
5647 "xor %%r11, %%r11 \n\t"
5648 "xor %%r12, %%r12 \n\t"
5649 "xor %%r13, %%r13 \n\t"
5650 "xor %%r14, %%r14 \n\t"
5651 "xor %%r15, %%r15 \n\t"
6aa8b732 5652#endif
7454766f 5653 "pop %%" _ASM_BP
6aa8b732 5654 :
fb3f0f51 5655 : [svm]"a"(svm),
6aa8b732 5656 [vmcb]"i"(offsetof(struct vcpu_svm, vmcb_pa)),
ad312c7c
ZX
5657 [rbx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBX])),
5658 [rcx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RCX])),
5659 [rdx]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDX])),
5660 [rsi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RSI])),
5661 [rdi]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RDI])),
5662 [rbp]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_RBP]))
05b3e0c2 5663#ifdef CONFIG_X86_64
ad312c7c
ZX
5664 , [r8]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R8])),
5665 [r9]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R9])),
5666 [r10]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R10])),
5667 [r11]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R11])),
5668 [r12]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R12])),
5669 [r13]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R13])),
5670 [r14]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R14])),
5671 [r15]"i"(offsetof(struct vcpu_svm, vcpu.arch.regs[VCPU_REGS_R15]))
6aa8b732 5672#endif
54a08c04
LV
5673 : "cc", "memory"
5674#ifdef CONFIG_X86_64
7454766f 5675 , "rbx", "rcx", "rdx", "rsi", "rdi"
54a08c04 5676 , "r8", "r9", "r10", "r11" , "r12", "r13", "r14", "r15"
7454766f
AK
5677#else
5678 , "ebx", "ecx", "edx", "esi", "edi"
54a08c04
LV
5679#endif
5680 );
6aa8b732 5681
15e6c22f
TG
5682 /* Eliminate branch target predictions from guest mode */
5683 vmexit_fill_RSB();
5684
5685#ifdef CONFIG_X86_64
5686 wrmsrl(MSR_GS_BASE, svm->host.gs_base);
5687#else
5688 loadsegment(fs, svm->host.fs);
5689#ifndef CONFIG_X86_32_LAZY_GS
5690 loadsegment(gs, svm->host.gs);
5691#endif
5692#endif
5693
b2ac58f9
KA
5694 /*
5695 * We do not use IBRS in the kernel. If this vCPU has used the
5696 * SPEC_CTRL MSR it may have left it on; save the value and
5697 * turn it off. This is much more efficient than blindly adding
5698 * it to the atomic save/restore list. Especially as the former
5699 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
5700 *
5701 * For non-nested case:
5702 * If the L01 MSR bitmap does not intercept the MSR, then we need to
5703 * save it.
5704 *
5705 * For nested case:
5706 * If the L02 MSR bitmap does not intercept the MSR, then we need to
5707 * save it.
5708 */
946fbbc1 5709 if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
ecb586bd 5710 svm->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
b2ac58f9 5711
ccbcd267 5712 x86_spec_ctrl_restore_host(svm->spec_ctrl, svm->virt_spec_ctrl);
b2ac58f9 5713
6aa8b732
AK
5714 reload_tss(vcpu);
5715
56ba47dd
AK
5716 local_irq_disable();
5717
13c34e07
AK
5718 vcpu->arch.cr2 = svm->vmcb->save.cr2;
5719 vcpu->arch.regs[VCPU_REGS_RAX] = svm->vmcb->save.rax;
5720 vcpu->arch.regs[VCPU_REGS_RSP] = svm->vmcb->save.rsp;
5721 vcpu->arch.regs[VCPU_REGS_RIP] = svm->vmcb->save.rip;
5722
3781c01c 5723 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5724 kvm_before_interrupt(&svm->vcpu);
3781c01c
JR
5725
5726 stgi();
5727
5728 /* Any pending NMI will happen here */
5729
5730 if (unlikely(svm->vmcb->control.exit_code == SVM_EXIT_NMI))
dd60d217 5731 kvm_after_interrupt(&svm->vcpu);
3781c01c 5732
d7bf8221
JR
5733 sync_cr8_to_lapic(vcpu);
5734
a2fa3e9f 5735 svm->next_rip = 0;
9222be18 5736
38e5e92f
JR
5737 svm->vmcb->control.tlb_ctl = TLB_CONTROL_DO_NOTHING;
5738
631bc487
GN
5739 /* if exit due to PF check for async PF */
5740 if (svm->vmcb->control.exit_code == SVM_EXIT_EXCP_BASE + PF_VECTOR)
1261bfa3 5741 svm->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
631bc487 5742
6de4f3ad
AK
5743 if (npt_enabled) {
5744 vcpu->arch.regs_avail &= ~(1 << VCPU_EXREG_PDPTR);
5745 vcpu->arch.regs_dirty &= ~(1 << VCPU_EXREG_PDPTR);
5746 }
fe5913e4
JR
5747
5748 /*
5749 * We need to handle MC intercepts here before the vcpu has a chance to
5750 * change the physical cpu
5751 */
5752 if (unlikely(svm->vmcb->control.exit_code ==
5753 SVM_EXIT_EXCP_BASE + MC_VECTOR))
5754 svm_handle_mce(svm);
8d28fec4
RJ
5755
5756 mark_all_clean(svm->vmcb);
6aa8b732 5757}
c207aee4 5758STACK_FRAME_NON_STANDARD(svm_vcpu_run);
6aa8b732 5759
6aa8b732
AK
5760static void svm_set_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5761{
a2fa3e9f
GH
5762 struct vcpu_svm *svm = to_svm(vcpu);
5763
d0ec49d4 5764 svm->vmcb->save.cr3 = __sme_set(root);
dcca1a65 5765 mark_dirty(svm->vmcb, VMCB_CR);
c2ba05cc 5766 svm_flush_tlb(vcpu, true);
6aa8b732
AK
5767}
5768
1c97f0a0
JR
5769static void set_tdp_cr3(struct kvm_vcpu *vcpu, unsigned long root)
5770{
5771 struct vcpu_svm *svm = to_svm(vcpu);
5772
d0ec49d4 5773 svm->vmcb->control.nested_cr3 = __sme_set(root);
b2747166 5774 mark_dirty(svm->vmcb, VMCB_NPT);
1c97f0a0
JR
5775
5776 /* Also sync guest cr3 here in case we live migrate */
9f8fe504 5777 svm->vmcb->save.cr3 = kvm_read_cr3(vcpu);
dcca1a65 5778 mark_dirty(svm->vmcb, VMCB_CR);
1c97f0a0 5779
c2ba05cc 5780 svm_flush_tlb(vcpu, true);
1c97f0a0
JR
5781}
5782
6aa8b732
AK
5783static int is_disabled(void)
5784{
6031a61c
JR
5785 u64 vm_cr;
5786
5787 rdmsrl(MSR_VM_CR, vm_cr);
5788 if (vm_cr & (1 << SVM_VM_CR_SVM_DISABLE))
5789 return 1;
5790
6aa8b732
AK
5791 return 0;
5792}
5793
102d8325
IM
5794static void
5795svm_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5796{
5797 /*
5798 * Patch in the VMMCALL instruction:
5799 */
5800 hypercall[0] = 0x0f;
5801 hypercall[1] = 0x01;
5802 hypercall[2] = 0xd9;
102d8325
IM
5803}
5804
002c7f7c
YS
5805static void svm_check_processor_compat(void *rtn)
5806{
5807 *(int *)rtn = 0;
5808}
5809
774ead3a
AK
5810static bool svm_cpu_has_accelerated_tpr(void)
5811{
5812 return false;
5813}
5814
bc226f07 5815static bool svm_has_emulated_msr(int index)
6d396b55
PB
5816{
5817 return true;
5818}
5819
fc07e76a
PB
5820static u64 svm_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
5821{
5822 return 0;
5823}
5824
0e851880
SY
5825static void svm_cpuid_update(struct kvm_vcpu *vcpu)
5826{
6092d3d3
JR
5827 struct vcpu_svm *svm = to_svm(vcpu);
5828
5829 /* Update nrips enabled cache */
d6321d49 5830 svm->nrips_enabled = !!guest_cpuid_has(&svm->vcpu, X86_FEATURE_NRIPS);
46781eae
SS
5831
5832 if (!kvm_vcpu_apicv_active(vcpu))
5833 return;
5834
1b4d56b8 5835 guest_cpuid_clear(vcpu, X86_FEATURE_X2APIC);
0e851880
SY
5836}
5837
d4330ef2
JR
5838static void svm_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
5839{
c2c63a49 5840 switch (func) {
46781eae
SS
5841 case 0x1:
5842 if (avic)
5843 entry->ecx &= ~bit(X86_FEATURE_X2APIC);
5844 break;
4c62a2dc
JR
5845 case 0x80000001:
5846 if (nested)
5847 entry->ecx |= (1 << 2); /* Set SVM bit */
5848 break;
c2c63a49
JR
5849 case 0x8000000A:
5850 entry->eax = 1; /* SVM revision 1 */
5851 entry->ebx = 8; /* Lets support 8 ASIDs in case we add proper
5852 ASID emulation to nested SVM */
5853 entry->ecx = 0; /* Reserved */
7a190667
JR
5854 entry->edx = 0; /* Per default do not support any
5855 additional features */
5856
5857 /* Support next_rip if host supports it */
2a6b20b8 5858 if (boot_cpu_has(X86_FEATURE_NRIPS))
7a190667 5859 entry->edx |= SVM_FEATURE_NRIP;
c2c63a49 5860
3d4aeaad
JR
5861 /* Support NPT for the guest if enabled */
5862 if (npt_enabled)
5863 entry->edx |= SVM_FEATURE_NPT;
5864
c2c63a49 5865 break;
8765d753
BS
5866 case 0x8000001F:
5867 /* Support memory encryption cpuid if host supports it */
5868 if (boot_cpu_has(X86_FEATURE_SEV))
5869 cpuid(0x8000001f, &entry->eax, &entry->ebx,
5870 &entry->ecx, &entry->edx);
5871
c2c63a49 5872 }
d4330ef2
JR
5873}
5874
17cc3935 5875static int svm_get_lpage_level(void)
344f414f 5876{
17cc3935 5877 return PT_PDPE_LEVEL;
344f414f
JR
5878}
5879
4e47c7a6
SY
5880static bool svm_rdtscp_supported(void)
5881{
46896c73 5882 return boot_cpu_has(X86_FEATURE_RDTSCP);
4e47c7a6
SY
5883}
5884
ad756a16
MJ
5885static bool svm_invpcid_supported(void)
5886{
5887 return false;
5888}
5889
93c4adc7
PB
5890static bool svm_mpx_supported(void)
5891{
5892 return false;
5893}
5894
55412b2e
WL
5895static bool svm_xsaves_supported(void)
5896{
5897 return false;
5898}
5899
66336cab
PB
5900static bool svm_umip_emulated(void)
5901{
5902 return false;
5903}
5904
f5f48ee1
SY
5905static bool svm_has_wbinvd_exit(void)
5906{
5907 return true;
5908}
5909
8061252e 5910#define PRE_EX(exit) { .exit_code = (exit), \
40e19b51 5911 .stage = X86_ICPT_PRE_EXCEPT, }
cfec82cb 5912#define POST_EX(exit) { .exit_code = (exit), \
40e19b51 5913 .stage = X86_ICPT_POST_EXCEPT, }
d7eb8203 5914#define POST_MEM(exit) { .exit_code = (exit), \
40e19b51 5915 .stage = X86_ICPT_POST_MEMACCESS, }
cfec82cb 5916
09941fbb 5917static const struct __x86_intercept {
cfec82cb
JR
5918 u32 exit_code;
5919 enum x86_intercept_stage stage;
cfec82cb
JR
5920} x86_intercept_map[] = {
5921 [x86_intercept_cr_read] = POST_EX(SVM_EXIT_READ_CR0),
5922 [x86_intercept_cr_write] = POST_EX(SVM_EXIT_WRITE_CR0),
5923 [x86_intercept_clts] = POST_EX(SVM_EXIT_WRITE_CR0),
5924 [x86_intercept_lmsw] = POST_EX(SVM_EXIT_WRITE_CR0),
5925 [x86_intercept_smsw] = POST_EX(SVM_EXIT_READ_CR0),
3b88e41a
JR
5926 [x86_intercept_dr_read] = POST_EX(SVM_EXIT_READ_DR0),
5927 [x86_intercept_dr_write] = POST_EX(SVM_EXIT_WRITE_DR0),
dee6bb70
JR
5928 [x86_intercept_sldt] = POST_EX(SVM_EXIT_LDTR_READ),
5929 [x86_intercept_str] = POST_EX(SVM_EXIT_TR_READ),
5930 [x86_intercept_lldt] = POST_EX(SVM_EXIT_LDTR_WRITE),
5931 [x86_intercept_ltr] = POST_EX(SVM_EXIT_TR_WRITE),
5932 [x86_intercept_sgdt] = POST_EX(SVM_EXIT_GDTR_READ),
5933 [x86_intercept_sidt] = POST_EX(SVM_EXIT_IDTR_READ),
5934 [x86_intercept_lgdt] = POST_EX(SVM_EXIT_GDTR_WRITE),
5935 [x86_intercept_lidt] = POST_EX(SVM_EXIT_IDTR_WRITE),
01de8b09
JR
5936 [x86_intercept_vmrun] = POST_EX(SVM_EXIT_VMRUN),
5937 [x86_intercept_vmmcall] = POST_EX(SVM_EXIT_VMMCALL),
5938 [x86_intercept_vmload] = POST_EX(SVM_EXIT_VMLOAD),
5939 [x86_intercept_vmsave] = POST_EX(SVM_EXIT_VMSAVE),
5940 [x86_intercept_stgi] = POST_EX(SVM_EXIT_STGI),
5941 [x86_intercept_clgi] = POST_EX(SVM_EXIT_CLGI),
5942 [x86_intercept_skinit] = POST_EX(SVM_EXIT_SKINIT),
5943 [x86_intercept_invlpga] = POST_EX(SVM_EXIT_INVLPGA),
d7eb8203
JR
5944 [x86_intercept_rdtscp] = POST_EX(SVM_EXIT_RDTSCP),
5945 [x86_intercept_monitor] = POST_MEM(SVM_EXIT_MONITOR),
5946 [x86_intercept_mwait] = POST_EX(SVM_EXIT_MWAIT),
8061252e
JR
5947 [x86_intercept_invlpg] = POST_EX(SVM_EXIT_INVLPG),
5948 [x86_intercept_invd] = POST_EX(SVM_EXIT_INVD),
5949 [x86_intercept_wbinvd] = POST_EX(SVM_EXIT_WBINVD),
5950 [x86_intercept_wrmsr] = POST_EX(SVM_EXIT_MSR),
5951 [x86_intercept_rdtsc] = POST_EX(SVM_EXIT_RDTSC),
5952 [x86_intercept_rdmsr] = POST_EX(SVM_EXIT_MSR),
5953 [x86_intercept_rdpmc] = POST_EX(SVM_EXIT_RDPMC),
5954 [x86_intercept_cpuid] = PRE_EX(SVM_EXIT_CPUID),
5955 [x86_intercept_rsm] = PRE_EX(SVM_EXIT_RSM),
bf608f88
JR
5956 [x86_intercept_pause] = PRE_EX(SVM_EXIT_PAUSE),
5957 [x86_intercept_pushf] = PRE_EX(SVM_EXIT_PUSHF),
5958 [x86_intercept_popf] = PRE_EX(SVM_EXIT_POPF),
5959 [x86_intercept_intn] = PRE_EX(SVM_EXIT_SWINT),
5960 [x86_intercept_iret] = PRE_EX(SVM_EXIT_IRET),
5961 [x86_intercept_icebp] = PRE_EX(SVM_EXIT_ICEBP),
5962 [x86_intercept_hlt] = POST_EX(SVM_EXIT_HLT),
f6511935
JR
5963 [x86_intercept_in] = POST_EX(SVM_EXIT_IOIO),
5964 [x86_intercept_ins] = POST_EX(SVM_EXIT_IOIO),
5965 [x86_intercept_out] = POST_EX(SVM_EXIT_IOIO),
5966 [x86_intercept_outs] = POST_EX(SVM_EXIT_IOIO),
cfec82cb
JR
5967};
5968
8061252e 5969#undef PRE_EX
cfec82cb 5970#undef POST_EX
d7eb8203 5971#undef POST_MEM
cfec82cb 5972
8a76d7f2
JR
5973static int svm_check_intercept(struct kvm_vcpu *vcpu,
5974 struct x86_instruction_info *info,
5975 enum x86_intercept_stage stage)
5976{
cfec82cb
JR
5977 struct vcpu_svm *svm = to_svm(vcpu);
5978 int vmexit, ret = X86EMUL_CONTINUE;
5979 struct __x86_intercept icpt_info;
5980 struct vmcb *vmcb = svm->vmcb;
5981
5982 if (info->intercept >= ARRAY_SIZE(x86_intercept_map))
5983 goto out;
5984
5985 icpt_info = x86_intercept_map[info->intercept];
5986
40e19b51 5987 if (stage != icpt_info.stage)
cfec82cb
JR
5988 goto out;
5989
5990 switch (icpt_info.exit_code) {
5991 case SVM_EXIT_READ_CR0:
5992 if (info->intercept == x86_intercept_cr_read)
5993 icpt_info.exit_code += info->modrm_reg;
5994 break;
5995 case SVM_EXIT_WRITE_CR0: {
5996 unsigned long cr0, val;
5997 u64 intercept;
5998
5999 if (info->intercept == x86_intercept_cr_write)
6000 icpt_info.exit_code += info->modrm_reg;
6001
62baf44c
JK
6002 if (icpt_info.exit_code != SVM_EXIT_WRITE_CR0 ||
6003 info->intercept == x86_intercept_clts)
cfec82cb
JR
6004 break;
6005
6006 intercept = svm->nested.intercept;
6007
6008 if (!(intercept & (1ULL << INTERCEPT_SELECTIVE_CR0)))
6009 break;
6010
6011 cr0 = vcpu->arch.cr0 & ~SVM_CR0_SELECTIVE_MASK;
6012 val = info->src_val & ~SVM_CR0_SELECTIVE_MASK;
6013
6014 if (info->intercept == x86_intercept_lmsw) {
6015 cr0 &= 0xfUL;
6016 val &= 0xfUL;
6017 /* lmsw can't clear PE - catch this here */
6018 if (cr0 & X86_CR0_PE)
6019 val |= X86_CR0_PE;
6020 }
6021
6022 if (cr0 ^ val)
6023 icpt_info.exit_code = SVM_EXIT_CR0_SEL_WRITE;
6024
6025 break;
6026 }
3b88e41a
JR
6027 case SVM_EXIT_READ_DR0:
6028 case SVM_EXIT_WRITE_DR0:
6029 icpt_info.exit_code += info->modrm_reg;
6030 break;
8061252e
JR
6031 case SVM_EXIT_MSR:
6032 if (info->intercept == x86_intercept_wrmsr)
6033 vmcb->control.exit_info_1 = 1;
6034 else
6035 vmcb->control.exit_info_1 = 0;
6036 break;
bf608f88
JR
6037 case SVM_EXIT_PAUSE:
6038 /*
6039 * We get this for NOP only, but pause
6040 * is rep not, check this here
6041 */
6042 if (info->rep_prefix != REPE_PREFIX)
6043 goto out;
49a8afca 6044 break;
f6511935
JR
6045 case SVM_EXIT_IOIO: {
6046 u64 exit_info;
6047 u32 bytes;
6048
f6511935
JR
6049 if (info->intercept == x86_intercept_in ||
6050 info->intercept == x86_intercept_ins) {
6cbc5f5a
JK
6051 exit_info = ((info->src_val & 0xffff) << 16) |
6052 SVM_IOIO_TYPE_MASK;
f6511935 6053 bytes = info->dst_bytes;
6493f157 6054 } else {
6cbc5f5a 6055 exit_info = (info->dst_val & 0xffff) << 16;
6493f157 6056 bytes = info->src_bytes;
f6511935
JR
6057 }
6058
6059 if (info->intercept == x86_intercept_outs ||
6060 info->intercept == x86_intercept_ins)
6061 exit_info |= SVM_IOIO_STR_MASK;
6062
6063 if (info->rep_prefix)
6064 exit_info |= SVM_IOIO_REP_MASK;
6065
6066 bytes = min(bytes, 4u);
6067
6068 exit_info |= bytes << SVM_IOIO_SIZE_SHIFT;
6069
6070 exit_info |= (u32)info->ad_bytes << (SVM_IOIO_ASIZE_SHIFT - 1);
6071
6072 vmcb->control.exit_info_1 = exit_info;
6073 vmcb->control.exit_info_2 = info->next_rip;
6074
6075 break;
6076 }
cfec82cb
JR
6077 default:
6078 break;
6079 }
6080
f104765b
BD
6081 /* TODO: Advertise NRIPS to guest hypervisor unconditionally */
6082 if (static_cpu_has(X86_FEATURE_NRIPS))
6083 vmcb->control.next_rip = info->next_rip;
cfec82cb
JR
6084 vmcb->control.exit_code = icpt_info.exit_code;
6085 vmexit = nested_svm_exit_handled(svm);
6086
6087 ret = (vmexit == NESTED_EXIT_DONE) ? X86EMUL_INTERCEPTED
6088 : X86EMUL_CONTINUE;
6089
6090out:
6091 return ret;
8a76d7f2
JR
6092}
6093
a547c6db
YZ
6094static void svm_handle_external_intr(struct kvm_vcpu *vcpu)
6095{
6096 local_irq_enable();
f2485b3e
PB
6097 /*
6098 * We must have an instruction with interrupts enabled, so
6099 * the timer interrupt isn't delayed by the interrupt shadow.
6100 */
6101 asm("nop");
6102 local_irq_disable();
a547c6db
YZ
6103}
6104
ae97a3b8
RK
6105static void svm_sched_in(struct kvm_vcpu *vcpu, int cpu)
6106{
8566ac8b
BM
6107 if (pause_filter_thresh)
6108 shrink_ple_window(vcpu);
ae97a3b8
RK
6109}
6110
be8ca170
SS
6111static inline void avic_post_state_restore(struct kvm_vcpu *vcpu)
6112{
6113 if (avic_handle_apic_id_update(vcpu) != 0)
6114 return;
6115 if (avic_handle_dfr_update(vcpu) != 0)
6116 return;
6117 avic_handle_ldr_update(vcpu);
6118}
6119
74f16909
BP
6120static void svm_setup_mce(struct kvm_vcpu *vcpu)
6121{
6122 /* [63:9] are reserved. */
6123 vcpu->arch.mcg_cap &= 0x1ff;
6124}
6125
72d7b374
LP
6126static int svm_smi_allowed(struct kvm_vcpu *vcpu)
6127{
05cade71
LP
6128 struct vcpu_svm *svm = to_svm(vcpu);
6129
6130 /* Per APM Vol.2 15.22.2 "Response to SMI" */
6131 if (!gif_set(svm))
6132 return 0;
6133
6134 if (is_guest_mode(&svm->vcpu) &&
6135 svm->nested.intercept & (1ULL << INTERCEPT_SMI)) {
6136 /* TODO: Might need to set exit_info_1 and exit_info_2 here */
6137 svm->vmcb->control.exit_code = SVM_EXIT_SMI;
6138 svm->nested.exit_required = true;
6139 return 0;
6140 }
6141
72d7b374
LP
6142 return 1;
6143}
6144
0234bf88
LP
6145static int svm_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
6146{
05cade71
LP
6147 struct vcpu_svm *svm = to_svm(vcpu);
6148 int ret;
6149
6150 if (is_guest_mode(vcpu)) {
6151 /* FED8h - SVM Guest */
6152 put_smstate(u64, smstate, 0x7ed8, 1);
6153 /* FEE0h - SVM Guest VMCB Physical Address */
6154 put_smstate(u64, smstate, 0x7ee0, svm->nested.vmcb);
6155
6156 svm->vmcb->save.rax = vcpu->arch.regs[VCPU_REGS_RAX];
6157 svm->vmcb->save.rsp = vcpu->arch.regs[VCPU_REGS_RSP];
6158 svm->vmcb->save.rip = vcpu->arch.regs[VCPU_REGS_RIP];
6159
6160 ret = nested_svm_vmexit(svm);
6161 if (ret)
6162 return ret;
6163 }
0234bf88
LP
6164 return 0;
6165}
6166
6167static int svm_pre_leave_smm(struct kvm_vcpu *vcpu, u64 smbase)
6168{
05cade71
LP
6169 struct vcpu_svm *svm = to_svm(vcpu);
6170 struct vmcb *nested_vmcb;
6171 struct page *page;
6172 struct {
6173 u64 guest;
6174 u64 vmcb;
6175 } svm_state_save;
6176 int ret;
6177
6178 ret = kvm_vcpu_read_guest(vcpu, smbase + 0xfed8, &svm_state_save,
6179 sizeof(svm_state_save));
6180 if (ret)
6181 return ret;
6182
6183 if (svm_state_save.guest) {
6184 vcpu->arch.hflags &= ~HF_SMM_MASK;
6185 nested_vmcb = nested_svm_map(svm, svm_state_save.vmcb, &page);
6186 if (nested_vmcb)
6187 enter_svm_guest_mode(svm, svm_state_save.vmcb, nested_vmcb, page);
6188 else
6189 ret = 1;
6190 vcpu->arch.hflags |= HF_SMM_MASK;
6191 }
6192 return ret;
0234bf88
LP
6193}
6194
cc3d967f
LP
6195static int enable_smi_window(struct kvm_vcpu *vcpu)
6196{
6197 struct vcpu_svm *svm = to_svm(vcpu);
6198
6199 if (!gif_set(svm)) {
6200 if (vgif_enabled(svm))
6201 set_intercept(svm, INTERCEPT_STGI);
6202 /* STGI will cause a vm exit */
6203 return 1;
6204 }
6205 return 0;
6206}
6207
1654efcb
BS
6208static int sev_asid_new(void)
6209{
6210 int pos;
6211
6212 /*
6213 * SEV-enabled guest must use asid from min_sev_asid to max_sev_asid.
6214 */
6215 pos = find_next_zero_bit(sev_asid_bitmap, max_sev_asid, min_sev_asid - 1);
6216 if (pos >= max_sev_asid)
6217 return -EBUSY;
6218
6219 set_bit(pos, sev_asid_bitmap);
6220 return pos + 1;
6221}
6222
6223static int sev_guest_init(struct kvm *kvm, struct kvm_sev_cmd *argp)
6224{
81811c16 6225 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1654efcb
BS
6226 int asid, ret;
6227
6228 ret = -EBUSY;
6229 asid = sev_asid_new();
6230 if (asid < 0)
6231 return ret;
6232
6233 ret = sev_platform_init(&argp->error);
6234 if (ret)
6235 goto e_free;
6236
6237 sev->active = true;
6238 sev->asid = asid;
1e80fdc0 6239 INIT_LIST_HEAD(&sev->regions_list);
1654efcb
BS
6240
6241 return 0;
6242
6243e_free:
6244 __sev_asid_free(asid);
6245 return ret;
6246}
6247
59414c98
BS
6248static int sev_bind_asid(struct kvm *kvm, unsigned int handle, int *error)
6249{
6250 struct sev_data_activate *data;
6251 int asid = sev_get_asid(kvm);
6252 int ret;
6253
6254 wbinvd_on_all_cpus();
6255
6256 ret = sev_guest_df_flush(error);
6257 if (ret)
6258 return ret;
6259
6260 data = kzalloc(sizeof(*data), GFP_KERNEL);
6261 if (!data)
6262 return -ENOMEM;
6263
6264 /* activate ASID on the given handle */
6265 data->handle = handle;
6266 data->asid = asid;
6267 ret = sev_guest_activate(data, error);
6268 kfree(data);
6269
6270 return ret;
6271}
6272
89c50580 6273static int __sev_issue_cmd(int fd, int id, void *data, int *error)
59414c98
BS
6274{
6275 struct fd f;
6276 int ret;
6277
6278 f = fdget(fd);
6279 if (!f.file)
6280 return -EBADF;
6281
6282 ret = sev_issue_cmd_external_user(f.file, id, data, error);
6283
6284 fdput(f);
6285 return ret;
6286}
6287
89c50580
BS
6288static int sev_issue_cmd(struct kvm *kvm, int id, void *data, int *error)
6289{
81811c16 6290 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6291
6292 return __sev_issue_cmd(sev->fd, id, data, error);
6293}
6294
59414c98
BS
6295static int sev_launch_start(struct kvm *kvm, struct kvm_sev_cmd *argp)
6296{
81811c16 6297 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
59414c98
BS
6298 struct sev_data_launch_start *start;
6299 struct kvm_sev_launch_start params;
6300 void *dh_blob, *session_blob;
6301 int *error = &argp->error;
6302 int ret;
6303
6304 if (!sev_guest(kvm))
6305 return -ENOTTY;
6306
6307 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6308 return -EFAULT;
6309
6310 start = kzalloc(sizeof(*start), GFP_KERNEL);
6311 if (!start)
6312 return -ENOMEM;
6313
6314 dh_blob = NULL;
6315 if (params.dh_uaddr) {
6316 dh_blob = psp_copy_user_blob(params.dh_uaddr, params.dh_len);
6317 if (IS_ERR(dh_blob)) {
6318 ret = PTR_ERR(dh_blob);
6319 goto e_free;
6320 }
6321
6322 start->dh_cert_address = __sme_set(__pa(dh_blob));
6323 start->dh_cert_len = params.dh_len;
6324 }
6325
6326 session_blob = NULL;
6327 if (params.session_uaddr) {
6328 session_blob = psp_copy_user_blob(params.session_uaddr, params.session_len);
6329 if (IS_ERR(session_blob)) {
6330 ret = PTR_ERR(session_blob);
6331 goto e_free_dh;
6332 }
6333
6334 start->session_address = __sme_set(__pa(session_blob));
6335 start->session_len = params.session_len;
6336 }
6337
6338 start->handle = params.handle;
6339 start->policy = params.policy;
6340
6341 /* create memory encryption context */
89c50580 6342 ret = __sev_issue_cmd(argp->sev_fd, SEV_CMD_LAUNCH_START, start, error);
59414c98
BS
6343 if (ret)
6344 goto e_free_session;
6345
6346 /* Bind ASID to this guest */
6347 ret = sev_bind_asid(kvm, start->handle, error);
6348 if (ret)
6349 goto e_free_session;
6350
6351 /* return handle to userspace */
6352 params.handle = start->handle;
6353 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params))) {
6354 sev_unbind_asid(kvm, start->handle);
6355 ret = -EFAULT;
6356 goto e_free_session;
6357 }
6358
6359 sev->handle = start->handle;
6360 sev->fd = argp->sev_fd;
6361
6362e_free_session:
6363 kfree(session_blob);
6364e_free_dh:
6365 kfree(dh_blob);
6366e_free:
6367 kfree(start);
6368 return ret;
6369}
6370
89c50580
BS
6371static int get_num_contig_pages(int idx, struct page **inpages,
6372 unsigned long npages)
6373{
6374 unsigned long paddr, next_paddr;
6375 int i = idx + 1, pages = 1;
6376
6377 /* find the number of contiguous pages starting from idx */
6378 paddr = __sme_page_pa(inpages[idx]);
6379 while (i < npages) {
6380 next_paddr = __sme_page_pa(inpages[i++]);
6381 if ((paddr + PAGE_SIZE) == next_paddr) {
6382 pages++;
6383 paddr = next_paddr;
6384 continue;
6385 }
6386 break;
6387 }
6388
6389 return pages;
6390}
6391
6392static int sev_launch_update_data(struct kvm *kvm, struct kvm_sev_cmd *argp)
6393{
6394 unsigned long vaddr, vaddr_end, next_vaddr, npages, size;
81811c16 6395 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
89c50580
BS
6396 struct kvm_sev_launch_update_data params;
6397 struct sev_data_launch_update_data *data;
6398 struct page **inpages;
6399 int i, ret, pages;
6400
6401 if (!sev_guest(kvm))
6402 return -ENOTTY;
6403
6404 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6405 return -EFAULT;
6406
6407 data = kzalloc(sizeof(*data), GFP_KERNEL);
6408 if (!data)
6409 return -ENOMEM;
6410
6411 vaddr = params.uaddr;
6412 size = params.len;
6413 vaddr_end = vaddr + size;
6414
6415 /* Lock the user memory. */
6416 inpages = sev_pin_memory(kvm, vaddr, size, &npages, 1);
6417 if (!inpages) {
6418 ret = -ENOMEM;
6419 goto e_free;
6420 }
6421
6422 /*
6423 * The LAUNCH_UPDATE command will perform in-place encryption of the
6424 * memory content (i.e it will write the same memory region with C=1).
6425 * It's possible that the cache may contain the data with C=0, i.e.,
6426 * unencrypted so invalidate it first.
6427 */
6428 sev_clflush_pages(inpages, npages);
6429
6430 for (i = 0; vaddr < vaddr_end; vaddr = next_vaddr, i += pages) {
6431 int offset, len;
6432
6433 /*
6434 * If the user buffer is not page-aligned, calculate the offset
6435 * within the page.
6436 */
6437 offset = vaddr & (PAGE_SIZE - 1);
6438
6439 /* Calculate the number of pages that can be encrypted in one go. */
6440 pages = get_num_contig_pages(i, inpages, npages);
6441
6442 len = min_t(size_t, ((pages * PAGE_SIZE) - offset), size);
6443
6444 data->handle = sev->handle;
6445 data->len = len;
6446 data->address = __sme_page_pa(inpages[i]) + offset;
6447 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_DATA, data, &argp->error);
6448 if (ret)
6449 goto e_unpin;
6450
6451 size -= len;
6452 next_vaddr = vaddr + len;
6453 }
6454
6455e_unpin:
6456 /* content of memory is updated, mark pages dirty */
6457 for (i = 0; i < npages; i++) {
6458 set_page_dirty_lock(inpages[i]);
6459 mark_page_accessed(inpages[i]);
6460 }
6461 /* unlock the user pages */
6462 sev_unpin_memory(kvm, inpages, npages);
6463e_free:
6464 kfree(data);
6465 return ret;
6466}
6467
0d0736f7
BS
6468static int sev_launch_measure(struct kvm *kvm, struct kvm_sev_cmd *argp)
6469{
3e233385 6470 void __user *measure = (void __user *)(uintptr_t)argp->data;
81811c16 6471 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
0d0736f7
BS
6472 struct sev_data_launch_measure *data;
6473 struct kvm_sev_launch_measure params;
3e233385 6474 void __user *p = NULL;
0d0736f7
BS
6475 void *blob = NULL;
6476 int ret;
6477
6478 if (!sev_guest(kvm))
6479 return -ENOTTY;
6480
3e233385 6481 if (copy_from_user(&params, measure, sizeof(params)))
0d0736f7
BS
6482 return -EFAULT;
6483
6484 data = kzalloc(sizeof(*data), GFP_KERNEL);
6485 if (!data)
6486 return -ENOMEM;
6487
6488 /* User wants to query the blob length */
6489 if (!params.len)
6490 goto cmd;
6491
3e233385
BS
6492 p = (void __user *)(uintptr_t)params.uaddr;
6493 if (p) {
0d0736f7
BS
6494 if (params.len > SEV_FW_BLOB_MAX_SIZE) {
6495 ret = -EINVAL;
6496 goto e_free;
6497 }
6498
0d0736f7
BS
6499 ret = -ENOMEM;
6500 blob = kmalloc(params.len, GFP_KERNEL);
6501 if (!blob)
6502 goto e_free;
6503
6504 data->address = __psp_pa(blob);
6505 data->len = params.len;
6506 }
6507
6508cmd:
6509 data->handle = sev->handle;
6510 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_MEASURE, data, &argp->error);
6511
6512 /*
6513 * If we query the session length, FW responded with expected data.
6514 */
6515 if (!params.len)
6516 goto done;
6517
6518 if (ret)
6519 goto e_free_blob;
6520
6521 if (blob) {
3e233385 6522 if (copy_to_user(p, blob, params.len))
0d0736f7
BS
6523 ret = -EFAULT;
6524 }
6525
6526done:
6527 params.len = data->len;
3e233385 6528 if (copy_to_user(measure, &params, sizeof(params)))
0d0736f7
BS
6529 ret = -EFAULT;
6530e_free_blob:
6531 kfree(blob);
6532e_free:
6533 kfree(data);
6534 return ret;
6535}
6536
5bdb0e2f
BS
6537static int sev_launch_finish(struct kvm *kvm, struct kvm_sev_cmd *argp)
6538{
81811c16 6539 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
5bdb0e2f
BS
6540 struct sev_data_launch_finish *data;
6541 int ret;
6542
6543 if (!sev_guest(kvm))
6544 return -ENOTTY;
6545
6546 data = kzalloc(sizeof(*data), GFP_KERNEL);
6547 if (!data)
6548 return -ENOMEM;
6549
6550 data->handle = sev->handle;
6551 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_FINISH, data, &argp->error);
6552
6553 kfree(data);
6554 return ret;
6555}
6556
255d9e75
BS
6557static int sev_guest_status(struct kvm *kvm, struct kvm_sev_cmd *argp)
6558{
81811c16 6559 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
255d9e75
BS
6560 struct kvm_sev_guest_status params;
6561 struct sev_data_guest_status *data;
6562 int ret;
6563
6564 if (!sev_guest(kvm))
6565 return -ENOTTY;
6566
6567 data = kzalloc(sizeof(*data), GFP_KERNEL);
6568 if (!data)
6569 return -ENOMEM;
6570
6571 data->handle = sev->handle;
6572 ret = sev_issue_cmd(kvm, SEV_CMD_GUEST_STATUS, data, &argp->error);
6573 if (ret)
6574 goto e_free;
6575
6576 params.policy = data->policy;
6577 params.state = data->state;
6578 params.handle = data->handle;
6579
6580 if (copy_to_user((void __user *)(uintptr_t)argp->data, &params, sizeof(params)))
6581 ret = -EFAULT;
6582e_free:
6583 kfree(data);
6584 return ret;
6585}
6586
24f41fb2
BS
6587static int __sev_issue_dbg_cmd(struct kvm *kvm, unsigned long src,
6588 unsigned long dst, int size,
6589 int *error, bool enc)
6590{
81811c16 6591 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
24f41fb2
BS
6592 struct sev_data_dbg *data;
6593 int ret;
6594
6595 data = kzalloc(sizeof(*data), GFP_KERNEL);
6596 if (!data)
6597 return -ENOMEM;
6598
6599 data->handle = sev->handle;
6600 data->dst_addr = dst;
6601 data->src_addr = src;
6602 data->len = size;
6603
6604 ret = sev_issue_cmd(kvm,
6605 enc ? SEV_CMD_DBG_ENCRYPT : SEV_CMD_DBG_DECRYPT,
6606 data, error);
6607 kfree(data);
6608 return ret;
6609}
6610
6611static int __sev_dbg_decrypt(struct kvm *kvm, unsigned long src_paddr,
6612 unsigned long dst_paddr, int sz, int *err)
6613{
6614 int offset;
6615
6616 /*
6617 * Its safe to read more than we are asked, caller should ensure that
6618 * destination has enough space.
6619 */
6620 src_paddr = round_down(src_paddr, 16);
6621 offset = src_paddr & 15;
6622 sz = round_up(sz + offset, 16);
6623
6624 return __sev_issue_dbg_cmd(kvm, src_paddr, dst_paddr, sz, err, false);
6625}
6626
6627static int __sev_dbg_decrypt_user(struct kvm *kvm, unsigned long paddr,
6628 unsigned long __user dst_uaddr,
6629 unsigned long dst_paddr,
6630 int size, int *err)
6631{
6632 struct page *tpage = NULL;
6633 int ret, offset;
6634
6635 /* if inputs are not 16-byte then use intermediate buffer */
6636 if (!IS_ALIGNED(dst_paddr, 16) ||
6637 !IS_ALIGNED(paddr, 16) ||
6638 !IS_ALIGNED(size, 16)) {
6639 tpage = (void *)alloc_page(GFP_KERNEL);
6640 if (!tpage)
6641 return -ENOMEM;
6642
6643 dst_paddr = __sme_page_pa(tpage);
6644 }
6645
6646 ret = __sev_dbg_decrypt(kvm, paddr, dst_paddr, size, err);
6647 if (ret)
6648 goto e_free;
6649
6650 if (tpage) {
6651 offset = paddr & 15;
6652 if (copy_to_user((void __user *)(uintptr_t)dst_uaddr,
6653 page_address(tpage) + offset, size))
6654 ret = -EFAULT;
6655 }
6656
6657e_free:
6658 if (tpage)
6659 __free_page(tpage);
6660
6661 return ret;
6662}
6663
7d1594f5
BS
6664static int __sev_dbg_encrypt_user(struct kvm *kvm, unsigned long paddr,
6665 unsigned long __user vaddr,
6666 unsigned long dst_paddr,
6667 unsigned long __user dst_vaddr,
6668 int size, int *error)
6669{
6670 struct page *src_tpage = NULL;
6671 struct page *dst_tpage = NULL;
6672 int ret, len = size;
6673
6674 /* If source buffer is not aligned then use an intermediate buffer */
6675 if (!IS_ALIGNED(vaddr, 16)) {
6676 src_tpage = alloc_page(GFP_KERNEL);
6677 if (!src_tpage)
6678 return -ENOMEM;
6679
6680 if (copy_from_user(page_address(src_tpage),
6681 (void __user *)(uintptr_t)vaddr, size)) {
6682 __free_page(src_tpage);
6683 return -EFAULT;
6684 }
6685
6686 paddr = __sme_page_pa(src_tpage);
6687 }
6688
6689 /*
6690 * If destination buffer or length is not aligned then do read-modify-write:
6691 * - decrypt destination in an intermediate buffer
6692 * - copy the source buffer in an intermediate buffer
6693 * - use the intermediate buffer as source buffer
6694 */
6695 if (!IS_ALIGNED(dst_vaddr, 16) || !IS_ALIGNED(size, 16)) {
6696 int dst_offset;
6697
6698 dst_tpage = alloc_page(GFP_KERNEL);
6699 if (!dst_tpage) {
6700 ret = -ENOMEM;
6701 goto e_free;
6702 }
6703
6704 ret = __sev_dbg_decrypt(kvm, dst_paddr,
6705 __sme_page_pa(dst_tpage), size, error);
6706 if (ret)
6707 goto e_free;
6708
6709 /*
6710 * If source is kernel buffer then use memcpy() otherwise
6711 * copy_from_user().
6712 */
6713 dst_offset = dst_paddr & 15;
6714
6715 if (src_tpage)
6716 memcpy(page_address(dst_tpage) + dst_offset,
6717 page_address(src_tpage), size);
6718 else {
6719 if (copy_from_user(page_address(dst_tpage) + dst_offset,
6720 (void __user *)(uintptr_t)vaddr, size)) {
6721 ret = -EFAULT;
6722 goto e_free;
6723 }
6724 }
6725
6726 paddr = __sme_page_pa(dst_tpage);
6727 dst_paddr = round_down(dst_paddr, 16);
6728 len = round_up(size, 16);
6729 }
6730
6731 ret = __sev_issue_dbg_cmd(kvm, paddr, dst_paddr, len, error, true);
6732
6733e_free:
6734 if (src_tpage)
6735 __free_page(src_tpage);
6736 if (dst_tpage)
6737 __free_page(dst_tpage);
6738 return ret;
6739}
6740
24f41fb2
BS
6741static int sev_dbg_crypt(struct kvm *kvm, struct kvm_sev_cmd *argp, bool dec)
6742{
6743 unsigned long vaddr, vaddr_end, next_vaddr;
6744 unsigned long dst_vaddr, dst_vaddr_end;
6745 struct page **src_p, **dst_p;
6746 struct kvm_sev_dbg debug;
6747 unsigned long n;
6748 int ret, size;
6749
6750 if (!sev_guest(kvm))
6751 return -ENOTTY;
6752
6753 if (copy_from_user(&debug, (void __user *)(uintptr_t)argp->data, sizeof(debug)))
6754 return -EFAULT;
6755
6756 vaddr = debug.src_uaddr;
6757 size = debug.len;
6758 vaddr_end = vaddr + size;
6759 dst_vaddr = debug.dst_uaddr;
6760 dst_vaddr_end = dst_vaddr + size;
6761
6762 for (; vaddr < vaddr_end; vaddr = next_vaddr) {
6763 int len, s_off, d_off;
6764
6765 /* lock userspace source and destination page */
6766 src_p = sev_pin_memory(kvm, vaddr & PAGE_MASK, PAGE_SIZE, &n, 0);
6767 if (!src_p)
6768 return -EFAULT;
6769
6770 dst_p = sev_pin_memory(kvm, dst_vaddr & PAGE_MASK, PAGE_SIZE, &n, 1);
6771 if (!dst_p) {
6772 sev_unpin_memory(kvm, src_p, n);
6773 return -EFAULT;
6774 }
6775
6776 /*
6777 * The DBG_{DE,EN}CRYPT commands will perform {dec,en}cryption of the
6778 * memory content (i.e it will write the same memory region with C=1).
6779 * It's possible that the cache may contain the data with C=0, i.e.,
6780 * unencrypted so invalidate it first.
6781 */
6782 sev_clflush_pages(src_p, 1);
6783 sev_clflush_pages(dst_p, 1);
6784
6785 /*
6786 * Since user buffer may not be page aligned, calculate the
6787 * offset within the page.
6788 */
6789 s_off = vaddr & ~PAGE_MASK;
6790 d_off = dst_vaddr & ~PAGE_MASK;
6791 len = min_t(size_t, (PAGE_SIZE - s_off), size);
6792
7d1594f5
BS
6793 if (dec)
6794 ret = __sev_dbg_decrypt_user(kvm,
6795 __sme_page_pa(src_p[0]) + s_off,
6796 dst_vaddr,
6797 __sme_page_pa(dst_p[0]) + d_off,
6798 len, &argp->error);
6799 else
6800 ret = __sev_dbg_encrypt_user(kvm,
6801 __sme_page_pa(src_p[0]) + s_off,
6802 vaddr,
6803 __sme_page_pa(dst_p[0]) + d_off,
6804 dst_vaddr,
6805 len, &argp->error);
24f41fb2
BS
6806
6807 sev_unpin_memory(kvm, src_p, 1);
6808 sev_unpin_memory(kvm, dst_p, 1);
6809
6810 if (ret)
6811 goto err;
6812
6813 next_vaddr = vaddr + len;
6814 dst_vaddr = dst_vaddr + len;
6815 size -= len;
6816 }
6817err:
6818 return ret;
6819}
6820
9f5b5b95
BS
6821static int sev_launch_secret(struct kvm *kvm, struct kvm_sev_cmd *argp)
6822{
81811c16 6823 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
9f5b5b95
BS
6824 struct sev_data_launch_secret *data;
6825 struct kvm_sev_launch_secret params;
6826 struct page **pages;
6827 void *blob, *hdr;
6828 unsigned long n;
9c5e0afa 6829 int ret, offset;
9f5b5b95
BS
6830
6831 if (!sev_guest(kvm))
6832 return -ENOTTY;
6833
6834 if (copy_from_user(&params, (void __user *)(uintptr_t)argp->data, sizeof(params)))
6835 return -EFAULT;
6836
6837 pages = sev_pin_memory(kvm, params.guest_uaddr, params.guest_len, &n, 1);
6838 if (!pages)
6839 return -ENOMEM;
6840
6841 /*
6842 * The secret must be copied into contiguous memory region, lets verify
6843 * that userspace memory pages are contiguous before we issue command.
6844 */
6845 if (get_num_contig_pages(0, pages, n) != n) {
6846 ret = -EINVAL;
6847 goto e_unpin_memory;
6848 }
6849
6850 ret = -ENOMEM;
6851 data = kzalloc(sizeof(*data), GFP_KERNEL);
6852 if (!data)
6853 goto e_unpin_memory;
6854
9c5e0afa
BS
6855 offset = params.guest_uaddr & (PAGE_SIZE - 1);
6856 data->guest_address = __sme_page_pa(pages[0]) + offset;
6857 data->guest_len = params.guest_len;
6858
9f5b5b95
BS
6859 blob = psp_copy_user_blob(params.trans_uaddr, params.trans_len);
6860 if (IS_ERR(blob)) {
6861 ret = PTR_ERR(blob);
6862 goto e_free;
6863 }
6864
6865 data->trans_address = __psp_pa(blob);
6866 data->trans_len = params.trans_len;
6867
6868 hdr = psp_copy_user_blob(params.hdr_uaddr, params.hdr_len);
6869 if (IS_ERR(hdr)) {
6870 ret = PTR_ERR(hdr);
6871 goto e_free_blob;
6872 }
9c5e0afa
BS
6873 data->hdr_address = __psp_pa(hdr);
6874 data->hdr_len = params.hdr_len;
9f5b5b95
BS
6875
6876 data->handle = sev->handle;
6877 ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_SECRET, data, &argp->error);
6878
6879 kfree(hdr);
6880
6881e_free_blob:
6882 kfree(blob);
6883e_free:
6884 kfree(data);
6885e_unpin_memory:
6886 sev_unpin_memory(kvm, pages, n);
6887 return ret;
6888}
6889
1654efcb
BS
6890static int svm_mem_enc_op(struct kvm *kvm, void __user *argp)
6891{
6892 struct kvm_sev_cmd sev_cmd;
6893 int r;
6894
6895 if (!svm_sev_enabled())
6896 return -ENOTTY;
6897
6898 if (copy_from_user(&sev_cmd, argp, sizeof(struct kvm_sev_cmd)))
6899 return -EFAULT;
6900
6901 mutex_lock(&kvm->lock);
6902
6903 switch (sev_cmd.id) {
6904 case KVM_SEV_INIT:
6905 r = sev_guest_init(kvm, &sev_cmd);
6906 break;
59414c98
BS
6907 case KVM_SEV_LAUNCH_START:
6908 r = sev_launch_start(kvm, &sev_cmd);
6909 break;
89c50580
BS
6910 case KVM_SEV_LAUNCH_UPDATE_DATA:
6911 r = sev_launch_update_data(kvm, &sev_cmd);
6912 break;
0d0736f7
BS
6913 case KVM_SEV_LAUNCH_MEASURE:
6914 r = sev_launch_measure(kvm, &sev_cmd);
6915 break;
5bdb0e2f
BS
6916 case KVM_SEV_LAUNCH_FINISH:
6917 r = sev_launch_finish(kvm, &sev_cmd);
6918 break;
255d9e75
BS
6919 case KVM_SEV_GUEST_STATUS:
6920 r = sev_guest_status(kvm, &sev_cmd);
6921 break;
24f41fb2
BS
6922 case KVM_SEV_DBG_DECRYPT:
6923 r = sev_dbg_crypt(kvm, &sev_cmd, true);
6924 break;
7d1594f5
BS
6925 case KVM_SEV_DBG_ENCRYPT:
6926 r = sev_dbg_crypt(kvm, &sev_cmd, false);
6927 break;
9f5b5b95
BS
6928 case KVM_SEV_LAUNCH_SECRET:
6929 r = sev_launch_secret(kvm, &sev_cmd);
6930 break;
1654efcb
BS
6931 default:
6932 r = -EINVAL;
6933 goto out;
6934 }
6935
6936 if (copy_to_user(argp, &sev_cmd, sizeof(struct kvm_sev_cmd)))
6937 r = -EFAULT;
6938
6939out:
6940 mutex_unlock(&kvm->lock);
6941 return r;
6942}
6943
1e80fdc0
BS
6944static int svm_register_enc_region(struct kvm *kvm,
6945 struct kvm_enc_region *range)
6946{
81811c16 6947 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
6948 struct enc_region *region;
6949 int ret = 0;
6950
6951 if (!sev_guest(kvm))
6952 return -ENOTTY;
6953
6954 region = kzalloc(sizeof(*region), GFP_KERNEL);
6955 if (!region)
6956 return -ENOMEM;
6957
6958 region->pages = sev_pin_memory(kvm, range->addr, range->size, &region->npages, 1);
6959 if (!region->pages) {
6960 ret = -ENOMEM;
6961 goto e_free;
6962 }
6963
6964 /*
6965 * The guest may change the memory encryption attribute from C=0 -> C=1
6966 * or vice versa for this memory range. Lets make sure caches are
6967 * flushed to ensure that guest data gets written into memory with
6968 * correct C-bit.
6969 */
6970 sev_clflush_pages(region->pages, region->npages);
6971
6972 region->uaddr = range->addr;
6973 region->size = range->size;
6974
6975 mutex_lock(&kvm->lock);
6976 list_add_tail(&region->list, &sev->regions_list);
6977 mutex_unlock(&kvm->lock);
6978
6979 return ret;
6980
6981e_free:
6982 kfree(region);
6983 return ret;
6984}
6985
6986static struct enc_region *
6987find_enc_region(struct kvm *kvm, struct kvm_enc_region *range)
6988{
81811c16 6989 struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info;
1e80fdc0
BS
6990 struct list_head *head = &sev->regions_list;
6991 struct enc_region *i;
6992
6993 list_for_each_entry(i, head, list) {
6994 if (i->uaddr == range->addr &&
6995 i->size == range->size)
6996 return i;
6997 }
6998
6999 return NULL;
7000}
7001
7002
7003static int svm_unregister_enc_region(struct kvm *kvm,
7004 struct kvm_enc_region *range)
7005{
7006 struct enc_region *region;
7007 int ret;
7008
7009 mutex_lock(&kvm->lock);
7010
7011 if (!sev_guest(kvm)) {
7012 ret = -ENOTTY;
7013 goto failed;
7014 }
7015
7016 region = find_enc_region(kvm, range);
7017 if (!region) {
7018 ret = -EINVAL;
7019 goto failed;
7020 }
7021
7022 __unregister_enc_region_locked(kvm, region);
7023
7024 mutex_unlock(&kvm->lock);
7025 return 0;
7026
7027failed:
7028 mutex_unlock(&kvm->lock);
7029 return ret;
7030}
7031
404f6aac 7032static struct kvm_x86_ops svm_x86_ops __ro_after_init = {
6aa8b732
AK
7033 .cpu_has_kvm_support = has_svm,
7034 .disabled_by_bios = is_disabled,
7035 .hardware_setup = svm_hardware_setup,
7036 .hardware_unsetup = svm_hardware_unsetup,
002c7f7c 7037 .check_processor_compatibility = svm_check_processor_compat,
6aa8b732
AK
7038 .hardware_enable = svm_hardware_enable,
7039 .hardware_disable = svm_hardware_disable,
774ead3a 7040 .cpu_has_accelerated_tpr = svm_cpu_has_accelerated_tpr,
bc226f07 7041 .has_emulated_msr = svm_has_emulated_msr,
6aa8b732
AK
7042
7043 .vcpu_create = svm_create_vcpu,
7044 .vcpu_free = svm_free_vcpu,
04d2cc77 7045 .vcpu_reset = svm_vcpu_reset,
6aa8b732 7046
434a1e94
SC
7047 .vm_alloc = svm_vm_alloc,
7048 .vm_free = svm_vm_free,
44a95dae 7049 .vm_init = avic_vm_init,
1654efcb 7050 .vm_destroy = svm_vm_destroy,
44a95dae 7051
04d2cc77 7052 .prepare_guest_switch = svm_prepare_guest_switch,
6aa8b732
AK
7053 .vcpu_load = svm_vcpu_load,
7054 .vcpu_put = svm_vcpu_put,
8221c137
SS
7055 .vcpu_blocking = svm_vcpu_blocking,
7056 .vcpu_unblocking = svm_vcpu_unblocking,
6aa8b732 7057
a96036b8 7058 .update_bp_intercept = update_bp_intercept,
801e459a 7059 .get_msr_feature = svm_get_msr_feature,
6aa8b732
AK
7060 .get_msr = svm_get_msr,
7061 .set_msr = svm_set_msr,
7062 .get_segment_base = svm_get_segment_base,
7063 .get_segment = svm_get_segment,
7064 .set_segment = svm_set_segment,
2e4d2653 7065 .get_cpl = svm_get_cpl,
1747fb71 7066 .get_cs_db_l_bits = kvm_get_cs_db_l_bits,
e8467fda 7067 .decache_cr0_guest_bits = svm_decache_cr0_guest_bits,
aff48baa 7068 .decache_cr3 = svm_decache_cr3,
25c4c276 7069 .decache_cr4_guest_bits = svm_decache_cr4_guest_bits,
6aa8b732 7070 .set_cr0 = svm_set_cr0,
6aa8b732
AK
7071 .set_cr3 = svm_set_cr3,
7072 .set_cr4 = svm_set_cr4,
7073 .set_efer = svm_set_efer,
7074 .get_idt = svm_get_idt,
7075 .set_idt = svm_set_idt,
7076 .get_gdt = svm_get_gdt,
7077 .set_gdt = svm_set_gdt,
73aaf249
JK
7078 .get_dr6 = svm_get_dr6,
7079 .set_dr6 = svm_set_dr6,
020df079 7080 .set_dr7 = svm_set_dr7,
facb0139 7081 .sync_dirty_debug_regs = svm_sync_dirty_debug_regs,
6de4f3ad 7082 .cache_reg = svm_cache_reg,
6aa8b732
AK
7083 .get_rflags = svm_get_rflags,
7084 .set_rflags = svm_set_rflags,
be94f6b7 7085
6aa8b732 7086 .tlb_flush = svm_flush_tlb,
6aa8b732 7087
6aa8b732 7088 .run = svm_vcpu_run,
04d2cc77 7089 .handle_exit = handle_exit,
6aa8b732 7090 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
7091 .set_interrupt_shadow = svm_set_interrupt_shadow,
7092 .get_interrupt_shadow = svm_get_interrupt_shadow,
102d8325 7093 .patch_hypercall = svm_patch_hypercall,
2a8067f1 7094 .set_irq = svm_set_irq,
95ba8273 7095 .set_nmi = svm_inject_nmi,
298101da 7096 .queue_exception = svm_queue_exception,
b463a6f7 7097 .cancel_injection = svm_cancel_injection,
78646121 7098 .interrupt_allowed = svm_interrupt_allowed,
95ba8273 7099 .nmi_allowed = svm_nmi_allowed,
3cfc3092
JK
7100 .get_nmi_mask = svm_get_nmi_mask,
7101 .set_nmi_mask = svm_set_nmi_mask,
95ba8273
GN
7102 .enable_nmi_window = enable_nmi_window,
7103 .enable_irq_window = enable_irq_window,
7104 .update_cr8_intercept = update_cr8_intercept,
8d14695f 7105 .set_virtual_x2apic_mode = svm_set_virtual_x2apic_mode,
d62caabb
AS
7106 .get_enable_apicv = svm_get_enable_apicv,
7107 .refresh_apicv_exec_ctrl = svm_refresh_apicv_exec_ctrl,
c7c9c56c 7108 .load_eoi_exitmap = svm_load_eoi_exitmap,
44a95dae
SS
7109 .hwapic_irr_update = svm_hwapic_irr_update,
7110 .hwapic_isr_update = svm_hwapic_isr_update,
fa59cc00 7111 .sync_pir_to_irr = kvm_lapic_find_highest_irr,
be8ca170 7112 .apicv_post_state_restore = avic_post_state_restore,
cbc94022
IE
7113
7114 .set_tss_addr = svm_set_tss_addr,
2ac52ab8 7115 .set_identity_map_addr = svm_set_identity_map_addr,
67253af5 7116 .get_tdp_level = get_npt_level,
4b12f0de 7117 .get_mt_mask = svm_get_mt_mask,
229456fc 7118
586f9607 7119 .get_exit_info = svm_get_exit_info,
586f9607 7120
17cc3935 7121 .get_lpage_level = svm_get_lpage_level,
0e851880
SY
7122
7123 .cpuid_update = svm_cpuid_update,
4e47c7a6
SY
7124
7125 .rdtscp_supported = svm_rdtscp_supported,
ad756a16 7126 .invpcid_supported = svm_invpcid_supported,
93c4adc7 7127 .mpx_supported = svm_mpx_supported,
55412b2e 7128 .xsaves_supported = svm_xsaves_supported,
66336cab 7129 .umip_emulated = svm_umip_emulated,
d4330ef2
JR
7130
7131 .set_supported_cpuid = svm_set_supported_cpuid,
f5f48ee1
SY
7132
7133 .has_wbinvd_exit = svm_has_wbinvd_exit,
99e3e30a 7134
e79f245d 7135 .read_l1_tsc_offset = svm_read_l1_tsc_offset,
99e3e30a 7136 .write_tsc_offset = svm_write_tsc_offset,
1c97f0a0
JR
7137
7138 .set_tdp_cr3 = set_tdp_cr3,
8a76d7f2
JR
7139
7140 .check_intercept = svm_check_intercept,
a547c6db 7141 .handle_external_intr = svm_handle_external_intr,
ae97a3b8
RK
7142
7143 .sched_in = svm_sched_in,
25462f7f
WH
7144
7145 .pmu_ops = &amd_pmu_ops,
340d3bc3 7146 .deliver_posted_interrupt = svm_deliver_avic_intr,
411b44ba 7147 .update_pi_irte = svm_update_pi_irte,
74f16909 7148 .setup_mce = svm_setup_mce,
0234bf88 7149
72d7b374 7150 .smi_allowed = svm_smi_allowed,
0234bf88
LP
7151 .pre_enter_smm = svm_pre_enter_smm,
7152 .pre_leave_smm = svm_pre_leave_smm,
cc3d967f 7153 .enable_smi_window = enable_smi_window,
1654efcb
BS
7154
7155 .mem_enc_op = svm_mem_enc_op,
1e80fdc0
BS
7156 .mem_enc_reg_region = svm_register_enc_region,
7157 .mem_enc_unreg_region = svm_unregister_enc_region,
6aa8b732
AK
7158};
7159
7160static int __init svm_init(void)
7161{
cb498ea2 7162 return kvm_init(&svm_x86_ops, sizeof(struct vcpu_svm),
0ee75bea 7163 __alignof__(struct vcpu_svm), THIS_MODULE);
6aa8b732
AK
7164}
7165
7166static void __exit svm_exit(void)
7167{
cb498ea2 7168 kvm_exit();
6aa8b732
AK
7169}
7170
7171module_init(svm_init)
7172module_exit(svm_exit)